Ihre E-Mail wurde erfolgreich gesendet. Bitte prüfen Sie Ihren Maileingang.

Leider ist ein Fehler beim E-Mail-Versand aufgetreten. Bitte versuchen Sie es erneut.

Vorgang fortführen?

Exportieren
Filter
  • 2005-2009  (17)
  • Safari Tech Books Online  (17)
  • Safari, an O’Reilly Media Company
  • Computer security  (17)
Datenlieferant
Materialart
Sprache
Erscheinungszeitraum
Jahr
  • 1
    Online-Ressource
    Online-Ressource
    Upper Saddle River, NJ : Addison-Wesley | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: p. cm
    DDC: 005.8
    Schlagwort(e): Computer security ; Electronic books ; local
    Kurzfassung: "When it comes to software security, the devil is in the details. This book tackles the details." --Bruce Schneier, CTO and founder, Counterpane, and author of Beyond Fear and Secrets and Lies "McGraw's book shows you how to make the 'culture of security' part of your development lifecycle." --Howard A. Schmidt, Former White House Cyber Security Advisor "McGraw is leading the charge in software security. His advice is as straightforward as it is actionable. If your business relies on software (and whose doesn't), buy this book and post it up on the lunchroom wall." --Avi Rubin, Director of the NSF ACCURATE Center; Professor, Johns Hopkins University; and coauthor of Firewalls and Internet Security Beginning where the best-selling book Building Secure Software left off, Software Security teaches you how to put software security into practice.The software security best practices, or touchpoints, described in this book have their basis in good software engineering and involve explicitly pondering security throughout the software development lifecycle. This means knowing and understanding common risks (including implementation bugsand architectural flaws), designing for security, and subjecting all software artifacts to thorough, objective risk analyses and testing. Software Security is about putting the touchpoints to work for you. Because you can apply these touchpoints to the software artifacts you already produce as you develop software, you can adopt this book's methods without radically changing the way you work. Inside you'll find detailed explanations of Risk management frameworks and processes Code review using static analysis tools Architectural risk analysis Penetration testing Security testing Abuse case development In addition to the touchpoints, Software Security covers knowledge management, training and awareness, and enterprise-level software security programs. Now that the world agrees that software security is central to computer security, it is time to put philosophy into practice. Create your own secure development lifecycle by enhancing your existing software development lifecycle with the touchpoints described in this book. Let this expert author show you how to build more secure software by building security in.
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 2
    Online-Ressource
    Online-Ressource
    Sebastopol, Calif. ; : O'Reilly Media | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xiii, 324 p. , ill. ; , 24 cm
    Ausgabe: 1st ed.
    DDC: 005.8
    Schlagwort(e): Computer networks ; Security measures ; Computer security ; Computers ; Access control ; Electronic books ; local
    Kurzfassung: If you're an advanced security professional, then you know that the battle to protect online privacy continues to rage on. Security chat rooms, especially, are resounding with calls for vendors to take more responsibility to release products that are more secure. In fact, with all the information and code that is passed on a daily basis, it's a fight that may never end. Fortunately, there are a number of open source security tools that give you a leg up in the battle.Often a security tool does exactly what you want, right out of the box. More frequently, you need to customize the tool to fit the needs of your network structure. Network Security Tools shows experienced administrators how to modify, customize, and extend popular open source security tools such as Nikto, Ettercap, and Nessus.This concise, high-end guide discusses the common customizations and extensions for these tools, then shows you how to write even more specialized attack and penetration reviews that are suited to your unique network environment. It also explains how tools like port scanners, packet injectors, network sniffers, and web assessment tools function.Some of the topics covered include: Writing your own network sniffers and packet injection tools Writing plugins for Nessus, Ettercap, and Nikto Developing exploits for Metasploit Code analysis for web applications Writing kernel modules for security applications, and understanding rootkits While many books on security are either tediously academic or overly sensational, Network Security Tools takes an even-handed and accessible approach that will let you quickly review the problem and implement new, practical solutions--without reinventing the wheel. In an age when security is critical, Network Security Tools is the resource you want at your side when locking down your network.
    Anmerkung: "Writing, hacking, and modifying security tools"--Cover. - Includes index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 3
    Online-Ressource
    Online-Ressource
    Upper Saddle River, NJ : Addison-Wesley | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xxviii, 1142 p. , ill. ; , 24 cm
    DDC: 005.4/476
    Schlagwort(e): Microsoft Windows server ; Computer security ; Operating systems (Computers) ; Electronic books ; local
    Kurzfassung: "Once again, Roberta Bragg proves why she is a leading authority in the security field! It's clear that Roberta has had a great deal of experience in real-world security design and implementation. I'm grateful that this book provides clarity on what is often a baffling subject!" James I. Conrad, MCSE 2003, Server+, Certified Ethical Hacker Jamesaccusource.net "Full of relevant and insightful information. Certain to be a staple reference book for anyone dealing with Windows Server 2003 security. Roberta Bragg's Windows Server 2003 Security is a MUST read for anyone administering Windows Server 2003." Philip Cox, Consultant, SystemExperts Corporation phil.cox@systemexperts.com "Few people in the security world understand and appreciate every aspect of network security like Roberta Bragg. She is as formidable a security mind as I have ever met, and this is augmented by her ability to communicate the concepts clearly, concisely, and with a rapier wit. I have enjoyed working with Roberta more than I have on any of the other 20 some odd books to which I have contributed. She is a giant in the field of network security." Bob Reinsch bob.reinsch@fosstraining.com " Windows Server 2003 Security explains why you should do things and then tells you how to do it! It is a comprehensive guide to Windows security that provides the information you need to secure your systems. Read it and apply the information." Richard Siddaway, MCSE rsiddaw@hotmail.com "Ms. Bragg's latest book is both easy to read and technically accurate. It will be a valuable resource for network administrators and anyone else dealing with Windows Server 2003 security." Michael VonTungeln, MCSE, CTT mvontung@yahoo.com "I subscribe to a number of newsletters that Roberta Bragg writes and I have 'always' found her writing to be perfectly focused on issues I 'need' to know in my workplace when dealing with my users. Her concise writing style and simple solutions bring me back to her columns time after time. When I heard she had written a guide on Windows 2003 security, I 'had' to have it. Following her guidance on deployment, her advice on avoiding common pitfalls, and her easy to follow guidelines on how to lock down my network and user environments (those darned users!) has me (and my clients) much more comfortable with our Win2k3 Server deployments. From AD to GPO's to EFS, this book covers it all." Robert Laposta, MCP, MCSA, MCSE, Io Network Services, Sierra Vista AZrob.laposta@cox.net "R...
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 4
    Online-Ressource
    Online-Ressource
    Upper Saddle River, NJ : Prentice Hall Professional Technical Reference | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: p. cm
    DDC: 005.8
    Schlagwort(e): Computer security ; Data protection ; Electronic books ; local
    Kurzfassung: The Definitive Guide to Protecting Enterprise Data Your enterprise data is your most critical asset. If it's compromised, your business can be destroyed. Don't let that happen-leverage today's state-of-the-art strategies, best practices, and technologies and protect your critical information. In Data Protection and Information Lifecycle Management , leading industry consultant Tom Petrocelli presents a systematic, coherent approach to planning and implementing cost-effective data protection. This book introduces Information Lifecycle Management (ILM), a powerful new strategy for managing enterprise information based on its value over time. The author explains emerging techniques for protecting storage systems and storage networks, and for integrating storage security into your overall security plan. He also presents new technical advances and opportunities to improve existing data-protection processes, including backup/restore, replication, and remote copy. Coverage includes A complete, unique framework for considering and planning data protection Understanding storage technology from the standpoint of data protection Architecting more effective backup/restore solutions Using remote copy and replication to keep data synchronized and support immediate failover to hot sites Leveraging core computer security concepts and strategies to protect your most critical data Securing your entire storage infrastructure, not just servers Using policy-driven data protection and Data Lifecycle Management (DLM) to improve security and reduce cost Using ILM to identify your highest-value data and choose the right ways to protect it Data Protection and Information Lifecycle Management is an indispensable resource for IT executives who must plan and implement strategies for data protection; administrators who must protect data on a day-to-day basis; and product managers, consultants, and marketers responsible for crafting superior data-security solutions.
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 5
    Online-Ressource
    Online-Ressource
    Sebastopol, CA ; : O'Reilly Media | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xii, 177 p. , ill. ; , 26 cm
    Ausgabe: 1st ed.
    DDC: 005.8
    Schlagwort(e): Computer security ; Computers ; Access control ; Data protection ; Identity theft ; Electronic books ; local
    Kurzfassung: From the moment you're born, you enter the data stream-from birth certificates to medical records to what you bought on Amazon last week. As your dossier grows, so do the threats, from identity thieves to government snoops to companies who want to sell you something. Computer Privacy Annoyances shows you how to regain control of your life. You'll learn how to keep private information private, stop nosy bosses, get off that incredibly annoying mailing list, and more. Unless you know what data is available about you and how to protect it, you're a sitting duck. Computer Privacy Annoyances is your guide to a safer, saner, and more private life. Written by privacy pro Dan Tynan, and based on interviews with privacy experts from all over the globe, Computer Privacy Annoyances serves up real-world advice in bite-sized portions that will help you stop the snoops in their tracks. The book even addresses non-computing threats, from telemarketer-cum-stalkers, thieves at your mailbox, nosy folks in your HR department, cell phone eavesdroppers, and more. The key areas covered include: Privacy at Home Privacy on the Net Privacy at Work Privacy in Public Privacy and Uncle Sam Privacy in the Future Daniel Tynan has written about Internet privacy and security for nearly a decade. His work has appeared in more than 40 national publications. As executive editor at PC World , Tynan edited a special issue on Internet Privacy that won a Grand Neal Award and was a finalist for a National Magazine Award. He has won more than a dozen other honors, including nine Neals, four Maggies, and two Computer Press Association Awards.
    Anmerkung: Includes index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 6
    Online-Ressource
    Online-Ressource
    Sebastopol, CA : O'Reilly | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xiii, 238 p. , ill. ; , 24 cm
    Schlagwort(e): Linux ; Computer security ; Electronic books ; local
    Kurzfassung: The intensive search for a more secure operating system has often left everyday, production computers far behind their experimental, research cousins. Now SELinux (Security Enhanced Linux) dramatically changes this. This best-known and most respected security-related extension to Linux embodies the key advances of the security field. Better yet, SELinux is available in widespread and popular distributions of the Linux operating system--including for Debian, Fedora, Gentoo, Red Hat Enterprise Linux, and SUSE--all of it free and open source. SELinux emerged from research by the National Security Agency and implements classic strong-security measures such as role-based access controls, mandatory access controls, and fine-grained transitions and privilege escalation following the principle of least privilege. It compensates for the inevitable buffer overflows and other weaknesses in applications by isolating them and preventing flaws in one application from spreading to others. The scenarios that cause the most cyber-damage these days--when someone gets a toe-hold on a computer through a vulnerability in a local networked application, such as a Web server, and parlays that toe-hold into pervasive control over the computer system--are prevented on a properly administered SELinux system. The key, of course, lies in the words "properly administered." A system administrator for SELinux needs a wide range of knowledge, such as the principles behind the system, how to assign different privileges to different groups of users, how to change policies to accommodate new software, and how to log and track what is going on. And this is where SELinux is invaluable. Author Bill McCarty, a security consultant who has briefed numerous government agencies, incorporates his intensive research into SELinux into this small but information-packed book. Topics include: A readable and concrete explanation of SELinux concepts and the SELinux security model Installation instructions for numerous distributions Basic system and user administration A detailed dissection of the SELinux policy language Examples and guidelines for altering and adding policies With SELinux , a high-security computer is within reach of any system administrator. If you want an effective means of securing your Linux system--and who doesn't?--this book provides the means.
    Anmerkung: Includes index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 7
    Online-Ressource
    Online-Ressource
    Sebastopol, CA : O'Reilly | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xiv, 445 p. , ill. ; , 23 cm
    Ausgabe: 1st ed.
    Schlagwort(e): FreeBSD ; OpenBSD ; Computer security ; Operating systems (Computers) ; Electronic books ; local
    Kurzfassung: FreeBSD and OpenBSD are increasingly gaining traction in educational institutions, non-profits, and corporations worldwide because they provide significant security advantages over Linux. Although a lot can be said for the robustness, clean organization, and stability of the BSD operating systems, security is one of the main reasons system administrators use these two platforms.There are plenty of books to help you get a FreeBSD or OpenBSD system off the ground, and all of them touch on security to some extent, usually dedicating a chapter to the subject. But, as security is commonly named as the key concern for today's system administrators, a single chapter on the subject can't provide the depth of information you need to keep your systems secure.FreeBSD and OpenBSD are rife with security "building blocks" that you can put to use, and Mastering FreeBSD and OpenBSD Security shows you how. Both operating systems have kernel options and filesystem features that go well beyond traditional Unix permissions and controls. This power and flexibility is valuable, but the colossal range of possibilities need to be tackled one step at a time. This book walks you through the installation of a hardened operating system, the installation and configuration of critical services, and ongoing maintenance of your FreeBSD and OpenBSD systems.Using an application-specific approach that builds on your existing knowledge, the book provides sound technical information on FreeBSD and Open-BSD security with plenty of real-world examples to help you configure and deploy a secure system. By imparting a solid technical foundation as well as practical know-how, it enables administrators to push their server's security to the next level. Even administrators in other environments--like Linux and Solaris--can find useful paradigms to emulate.Written by security professionals with two decades of operating system experience, Mastering FreeBSD and OpenBSD Security features broad and deep explanations of how how to secure your most critical systems. Where other books on BSD systems help you achieve functionality, this book will help you more thoroughly secure your deployments.
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 8
    Online-Ressource
    Online-Ressource
    Boston : Addison-Wesley | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xxix, 412 p. , ill. ; , 23 cm
    DDC: 005.8
    Schlagwort(e): Computer crimes ; Prevention ; Computer hackers ; Computer networks ; Security measures ; Computer security ; Electronic books ; local
    Kurzfassung: Stories about hacking, stolen credit card numbers, computer viruses, and identity theft are all around us, but what do they really mean to us? The goal of this book, quite simply, is to help educate people on the issues with high-tech crimes. High-Tech Crimes Revealed: Cyberwar Stories from the Digital Front demystifies the risks and realities of high-tech crimes. Demystifying these crimes and raising the awareness of users of technology will make people smarter and safer, and that will make all of us safer in the long run. Steven Branigan shares the inside details of real cases he worked on in his various roles in law-enforcement, information technology, and security. The result is a comprehensive, accessible look at how digital crimes are discovered, what techniques the criminals use and why, and (in some cases) how they can be brought to justice. Inside, you'll find extensive information on Actual hacker investigations, including the harm caused and how the criminals were tracked and caught The ins and outs of identity theft, a rapidly growing crime with potential for serious damage Using the criminology and psychology of hackers to detect and deter attacks The risks associated with various technologies Do's and don'ts for high-tech criminal investigations This easily understandable book will take you beyond hearing about high-tech crimes to actually understanding how and why they happen-and what can be done to protect yourself. "Most books on this topic impart knowledge in the form of techniques and methods. This book differs in that it imparts Steven Branigan's experience in the field, and real case studies in which problems are framed and effective solutions are crafted. In this respect this book imparts not only knowledge, but Steve's experience and wisdom as well." -Mike Tarrani, Independent Consultant "Steven Branigan provides a gripping account of what's involved in investigating computer crime. I strongly recommend this book to any security practitioner or anyone with an interest in computer security." -Michael Nickle, Lead Consultant, VeriSign "Being on the inside of several high-tech busts has given Steven Branigan the ability to make this book intriguing enough to keep high-tech types interested, while also doing a superb job of demystifying these real-life cases in a way that anyone can read and enjoy." -David Kensiski, Director of Operations, InfiniRoute Networks "The modern high-tech industry brought new things to our lives. B...
    Anmerkung: Includes bibliographical references (p. [389]-395) and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 9
    Online-Ressource
    Online-Ressource
    Indianapolis, Ind. : Cisco Press | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xxiii, 381 p. , ill. ; , 23 cm
    Schlagwort(e): Computer networks ; Security measures ; Computer security ; Computer security ; United States ; Management ; Data protection ; Data protection ; Management ; Electronic books ; local
    Kurzfassung: Understand the total cost of ownership and return on investment for network security solutions Understand what motivates hackers and how to classify threats Learn how to recognize common vulnerabilities and common types of attacks Examine modern day security systems, devices, and mitigation techniques Integrate policies and personnel with security equipment to effectively lessen security risks Analyze the greater implications of security breaches facing corporations and executives today Understand the governance aspects of network security to help implement a climate of change throughout your organization Learn how to qualify your organization's aversion to risk Quantify the hard costs of attacks versus the cost of security technology investment to determine ROI Learn the essential elements of security policy development and how to continually assess security needs and vulnerabilities The Business Case for Network Security: Advocacy, Governance, and ROI addresses the needs of networking professionals and business executives who seek to assess their organization's risks and objectively quantify both costs and cost savings related to network security technology investments. This book covers the latest topics in network attacks and security. It includes a detailed security-minded examination of return on investment (ROI) and associated financial methodologies that yield both objective and subjective data. The book also introduces and explores the concept of return on prevention (ROP) and discusses the greater implications currently facing corporations, including governance and the fundamental importance of security, for senior executives and the board. Making technical issues accessible, this book presents an overview of security technologies that uses a holistic and objective model to quantify issues such as ROI, total cost of ownership (TCO), and risk tolerance. This book explores capital expenditures and fixed and variable costs, such as maintenance and upgrades, to determine a realistic TCO figure, which in turn is used as the foundation in calculating ROI. The importance of security policies addressing such issues as Internet usage, remote-access usage, and incident reporting is also discussed, acknowledging that the most comprehensive security equipment will not protect an organization if it is poorly configured, implemented, or used. Quick reference sheets and worksheets, included in the appendixes, provide technology reviews and allow fin...
    Anmerkung: "Understand the total cost of ownership and return on investment for network security solutions"--Cover. - Includes index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 10
    Online-Ressource
    Online-Ressource
    San Jose, Calif. ; : Novell Press | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xvii, 533 p. , ill. ; , 23 cm
    Ausgabe: 3rd ed. /
    DDC: 005.8
    Schlagwort(e): Linux (Computer file) ; Computer security ; Electronic books ; local
    Kurzfassung: An Internet-connected Linux machine is in a high-risk situation. Linux Firewalls, Third Edition details security steps that any sized implementation--from home use to enterprise level--might take to protect itself from potential remote attackers. As with the first two editions, this book is especially useful for its explanations of iptables, packet filtering, and firewall optimization along with some advanced concepts including customizing the Linux kernel to enhance security.The third edition, while distribution neutral, has been updated for the current Linux Kernel and provides code examples for Red Hat, SUSE, and Debian implementations. Don't miss out on the third edition of the critically acclaimed Linux Firewalls .
    Anmerkung: Previous ed.: published as by Robert L. Ziegler. Indianapolis, Ind.: New Riders, 2001
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 11
    Online-Ressource
    Online-Ressource
    Sebastapol, CA : O'Reilly | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xviii, 714 p. , ill. ; , 24 cm
    DDC: 005.8
    Schlagwort(e): Computer security ; Electronic books ; local
    Kurzfassung: Human factors and usability issues have traditionally played a limited role in security research and secure systems development. Security experts have largely ignored usability issues--both because they often failed to recognize the importance of human factors and because they lacked the expertise to address them. But there is a growing recognition that today's security problems can be solved only by addressing issues of usability and human factors. Increasingly, well-publicized security breaches are attributed to human errors that might have been prevented through more usable software. Indeed, the world's future cyber-security depends upon the deployment of security technology that can be broadly used by untrained computer users. Still, many people believe there is an inherent tradeoff between computer security and usability. It's true that a computer without passwords is usable, but not very secure. A computer that makes you authenticate every five minutes with a password and a fresh drop of blood might be very secure, but nobody would use it. Clearly, people need computers, and if they can't use one that's secure, they'll use one that isn't. Unfortunately, unsecured systems aren't usable for long, either. They get hacked, compromised, and otherwise rendered useless. There is increasing agreement that we need to design secure systems that people can actually use, but less agreement about how to reach this goal. Security & Usability is the first book-length work describing the current state of the art in this emerging field. Edited by security experts Dr. Lorrie Faith Cranor and Dr. Simson Garfinkel, and authored by cutting-edge security and human-computerinteraction (HCI) researchers world-wide, this volume is expected to become both a classic reference and an inspiration for future research. Security & Usability groups 34 essays into six parts: Realigning Usability and Security---with careful attention to user-centered design principles, security and usability can be synergistic. Authentication Mechanisms-- techniques for identifying and authenticating computer users. Secure Systems--how system software can deliver or destroy a secure user experience. Privacy and Anonymity Systems--methods for allowing people to control the release of personal information. Commercializing Usability: The Vendor Perspective--specific experiences of security and software vendors (e.g.,IBM, Microsoft, Lotus, Firefox, and Zone Labs) in addressing usability. The ...
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 12
    Online-Ressource
    Online-Ressource
    Sebastopol, CA : O'Reilly Media | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xiii, 270 p. , ill. ; , 24 cm
    Ausgabe: 1st ed.
    DDC: 005.8
    Schlagwort(e): Computer networks ; Security measures ; Computer security ; Computers ; Access control ; Electronic books ; local
    Kurzfassung: If you are a network administrator, you're under a lot of pressure to ensure that mission-critical systems are completely safe from malicious code, buffer overflows, stealth port scans, SMB probes, OS fingerprinting attempts, CGI attacks, and other network intruders. Designing a reliable way to detect intruders before they get in is an essential--but often overwhelming--challenge. Snort, the defacto open source standard of intrusion detection tools, is capable of performing real-time traffic analysis and packet logging on IP network. It can perform protocol analysis, content searching, and matching. Snort can save countless headaches; the new Snort Cookbook will save countless hours of sifting through dubious online advice or wordy tutorials in order to leverage the full power of SNORT.Each recipe in the popular and practical problem-solution-discussion O'Reilly cookbook format contains a clear and thorough description of the problem, a concise but complete discussion of a solution, and real-world examples that illustrate that solution. The Snort Cookbook covers important issues that sys admins and security pros will us everyday, such as: installation optimization logging alerting rules and signatures detecting viruses countermeasures detecting common attacks administration honeypots log analysis But the Snort Cookbook offers far more than quick cut-and-paste solutions to frustrating security issues. Those who learn best in the trenches--and don't have the hours to spare to pore over tutorials or troll online for best-practice snippets of advice--will find that the solutions offered in this ultimate Snort sourcebook not only solve immediate problems quickly, but also showcase the best tips and tricks they need to master be security gurus--and still have a life.
    Anmerkung: "Solutions and examples for Snort administrators"--Cover. - Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 13
    Online-Ressource
    Online-Ressource
    Upper Saddle River, NJ : Addison-Wesley | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: p. cm
    DDC: 005.8
    Schlagwort(e): Microsoft Windows (Computer file) ; Computer security ; Computers ; Access control ; Electronic books ; local
    Kurzfassung: "It's imperative that everybody working in the field of cyber-security read this book to understand the growing threat of rootkits." --Mark Russinovich, editor, Windows IT Pro / Windows & .NET Magazine "This material is not only up-to-date, it defines up-to-date. It is truly cutting-edge. As the only book on the subject, Rootkits will be of interest to any Windows security researcher or security programmer. It's detailed, well researched and the technical information is excellent. The level of technical detail, research, and time invested in developing relevant examples is impressive. In one word: Outstanding." --Tony Bautts, Security Consultant; CEO, Xtivix, Inc. "This book is an essential read for anyone responsible for Windows security. Security professionals, Windows system administrators, and programmers in general will want to understand the techniques used by rootkit authors. At a time when many IT and security professionals are still worrying about the latest e-mail virus or how to get all of this month's security patches installed, Mr. Hoglund and Mr. Butler open your eyes to some of the most stealthy and significant threats to the Windows operating system. Only by understanding these offensive techniques can you properly defend the networks and systems for which you are responsible." --Jennifer Kolde, Security Consultant, Author, and Instructor "What's worse than being owned? Not knowing it. Find out what it means to be owned by reading Hoglund and Butler's first-of-a-kind book on rootkits. At the apex the malicious hacker toolset--which includes decompilers, disassemblers, fault-injection engines, kernel debuggers, payload collections, coverage tools, and flow analysis tools--is the rootkit. Beginning where Exploiting Software left off, this book shows how attackers hide in plain sight. "Rootkits are extremely powerful and are the next wave of attack technology. Like other types of malicious code, rootkits thrive on stealthiness. They hide away from standard system observers, employing hooks, trampolines, and patches to get their work done. Sophisticated rootkits run in such a way that other programs that usually monitor machine behavior can't easily detect them. A rootkit thus provides insider access only to people who know that it is running and available to accept commands. Kernel rootkits can hide files and running processes to provide a backdoor into the target machine. "Understanding the ultimate attacker's tool provides ...
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 14
    Online-Ressource
    Online-Ressource
    Boston : Addison-Wesley | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xxxii, 747 p. , ill. ; , 24 cm
    DDC: 005.8
    Schlagwort(e): Computer security ; Electronic books ; local
    Kurzfassung: In this authoritative book, widely respected practitioner and teacher Matt Bishop presents a clear and useful introduction to the art and science of information security. Bishop's insights and realistic examples will help any practitioner or student understand the crucial links between security theory and the day-to-day security challenges of IT environments. Bishop explains the fundamentals of security: the different types of widely used policies, the mechanisms that implement these policies, the principles underlying both policies and mechanisms, and how attackers can subvert these tools--as well as how to defend against attackers. A practicum demonstrates how to apply these ideas and mechanisms to a realistic company. Coverage includes Confidentiality, integrity, and availability Operational issues, cost-benefit and risk analyses, legal and human factors Planning and implementing effective access control Defining security, confidentiality, and integrity policies Using cryptography and public-key systems, and recognizing their limits Understanding and using authentication: from passwords to biometrics Security design principles: least-privilege, fail-safe defaults, open design, economy of mechanism, and more Controlling information flow through systems and networks Assuring security throughout the system lifecycle Malicious logic: Trojan horses, viruses, boot sector and executable infectors, rabbits, bacteria, logic bombs--and defenses against them Vulnerability analysis, penetration studies, auditing, and intrusion detection and prevention Applying security principles to networks, systems, users, and programs Introduction to Computer Security is adapted from Bishop's comprehensive and widely praised book, Computer Security: Art and Science. This shorter version of the original work omits much mathematical formalism, making it more accessible for professionals and students who have a less formal mathematical background, or for readers with a more practical than theoretical interest.
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 15
    Online-Ressource
    Online-Ressource
    Harlow : Addison-Wesley | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xxxi, 347 p. , ill. ; , 24 cm. +
    DDC: 005.8
    Schlagwort(e): Business enterprises ; Computer networks ; Security measures ; Computer security ; Electronic books ; local
    Kurzfassung: Praise for J.C. Cannon's Privacy "A wonderful exploration of the multifaceted work being done to protect the privacy of users, clients, companies, customers, and everyone in between." -Peter Wayner, author of Translucent Databases "Cannon provides an invaluable map to guide developers through the dark forest created by the collision of cutting-edge software development and personal privacy." -Eric Fredericksen, Sr. Software Engineer, PhD., Foundstone, Inc. "Cannon's book is the most comprehensive work today on privacy for managers and developers. I cannot name any technical areas not covered. No practitioners should miss it." -Ray Lai, Principal Engineer, Sun Microsystems, Inc., co-author of Core Security Patterns and author of J2EE Platform Web Services "Every developer should care deeply about privacy and this is the best book I've read on the subject. Get it, read it, and live it." -Keith Ballinger, Program Manager, Advanced Web Services, Microsoft "J.C. Cannon's book demonstrates that information and communication technology can contribute in a significant way to restoring individual privacy and raises more awareness of the complexity and importance of this societal problem." -Dr. John J. Borking, Former Commissioner and Vice-President of the Dutch Data Protection Authority "If you are planning, implementing, coding, or managing a Privacy campaign in your company or your personal computing, there is no more relevant reference. J.C. Cannon nails the issues." -Rick Kingslan, CISSP, Microsoft MVP-Windows Server: Directory Services and Right Management, West Corporation "It's often been said that security is a process, not a product. Privacy is no different! Unlike other privacy books, J.C. Cannon's book has something valuable to convey to everyone involved in the privacy process, from executives to designers and developers, many of whom aren't thinking about privacy but should be." -Keith Brown, Co-founder of Pluralsight and author of The .NET Developer's Guide to Windows Security and Programming Windows Security "J.C. Cannon's new book on electronic privacy is an important addition to the available works in this emerging field of study and practice. Through many humorous (and occasionally frightening) examples of privacy gone wrong, J.C. helps you better understand how to protect your privacy and how to build privacy awareness into your organization and its development process. Keenly illustrating both the pros and cons of various privacy-e...
    Anmerkung: Includes bibliographical references (p. 319-326) and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 16
    Online-Ressource
    Online-Ressource
    Upper Saddle River, NJ : Addison-Wesley | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: xxvii, 713 p. , ill. ; , 24 cm
    DDC: 005.8
    Schlagwort(e): Computer security ; Computer viruses ; Electronic books ; local
    Kurzfassung: "Of all the computer-related books I've read recently, this one influenced my thoughts about security the most. There is very little trustworthy information about computer viruses. Peter Szor is one of the best virus analysts in the world and has the perfect credentials to write this book." -Halvar Flake, Reverse Engineer, SABRE Security GmbH Symantec's chief antivirus researcher has written the definitive guide to contemporary virus threats, defense techniques, and analysis tools. Unlike most books on computer viruses, The Art of Computer Virus Research and Defense is a reference written strictly for white hats: IT and security professionals responsible for protecting their organizations against malware. Peter Szor systematically covers everything you need to know, including virus behavior and classification, protection strategies, antivirus and worm-blocking techniques, and much more. Szor presents the state-of-the-art in both malware and protection, providing the full technical detail that professionals need to handle increasingly complex attacks. Along the way, he provides extensive information on code metamorphism and other emerging techniques, so you can anticipate and prepare for future threats. Szor also offers the most thorough and practical primer on virus analysis ever published-addressing everything from creating your own personal laboratory to automating the analysis process. This book's coverage includes Discovering how malicious code attacks on a variety of platforms Classifying malware strategies for infection, in-memory operation, self-protection, payload delivery, exploitation, and more Identifying and responding to code obfuscation threats: encrypted, polymorphic, and metamorphic Mastering empirical methods for analyzing malicious code-and what to do with what you learn Reverse-engineering malicious code with disassemblers, debuggers, emulators, and virtual machines Implementing technical defenses: scanning, code emulation, disinfection, inoculation, integrity checking, sandboxing, honeypots, behavior blocking, and much more Using worm blocking, host-based intrusion prevention, and network-level defense strategies © Copyright Pearson Education. All rights reserved.
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 17
    Online-Ressource
    Online-Ressource
    Upper Saddle River, NJ : Prentice Hall Professional Technical Reference | Boston, MA :Safari,
    Sprache: Englisch
    Seiten: p. cm
    DDC: 005.8
    Schlagwort(e): Computer security ; Java (Computer program language) ; Electronic books ; local
    Kurzfassung: Praise for Core Security Patterns Java provides the application developer with essential security mechanisms and support in avoiding critical security bugs common in other languages. A language, however, can only go so far. The developer must understand the security requirements of the application and how to use the features Java provides in order to meet those requirements. Core Security Patterns addresses both aspects of security and will be a guide to developers everywhere in creating more secure applications. --Whitfield Diffie, inventor of Public-Key Cryptography A comprehensive book on Security Patterns, which are critical for secure programming. --Li Gong, former Chief Java Security Architect, Sun Microsystems, and coauthor of Inside Java 2 Platform Security As developers of existing applications, or future innovators that will drive the next generation of highly distributed applications, the patterns and best practices outlined in this book will be an important asset to your development efforts. --Joe Uniejewski, Chief Technology Officer and Senior Vice President, RSA Security, Inc. This book makes an important case for taking a proactive approach to security rather than relying on the reactive security approach common in the software industry. --Judy Lin, Executive Vice President, VeriSign, Inc. Core Security Patterns provides a comprehensive patterns-driven approach and methodology for effectively incorporating security into your applications. I recommend that every application developer keep a copy of this indispensable security reference by their side. --Bill Hamilton, author of ADO.NET Cookbook , ADO.NET in a Nutshell , and NUnit Pocket Reference As a trusted advisor, this book will serve as a Java developers security handbook, providing applied patterns and design strategies for securing Java applications. --Shaheen Nasirudheen, CISSP,Senior Technology Officer, JPMorgan Chase Like Core J2EE Patterns , this book delivers a proactive and patterns-driven approach for designing end-to-end security in your applications. Leveraging the authors strong security experience, they created a must-have book for any designer/developer looking to create secure applications. --John Crupi, Distinguished Engineer, Sun Microsystems, coauthor of Core J2EE Patterns Core Security Patterns is the hands-on practitioners guide to building robust end-to-end security into J2EE™ enterprise applications, Web services, identity management, service provisionin...
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
Schließen ⊗
Diese Webseite nutzt Cookies und das Analyse-Tool Matomo. Weitere Informationen finden Sie hier...