Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • [Place of publication not identified] : Apress  (8)
  • Computer networks ; Security measures
Datasource
Material
Language
Years
  • 1
    Online Resource
    Online Resource
    [Place of publication not identified] : Apress
    ISBN: 9781484243404
    Language: English
    Pages: 1 online resource (1 streaming video file (1 hr., 13 min.)) , digital, sound, color
    Keywords: Hacking ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Abstract: "Focus on the key attacks you can use to detect flaws in websites and networks. You will begin by installing your virtual machine and Kali Linux on your system. You will also install your server and host a buggy web application. Starting with network attacks, you will begin by installing an antivirus bypass framework. You will then learn how to bypass Windows Defender and other antivirus software. Following this you will look at the post-exploitation phase of the attack to determine the value of the compromised machine and to maintain control of it for later use. Shifting focus to website attacks, you will look at various vulnerabilities to watch out for and exploit. Finally, you will go through a number of attacks that can breach your website. Key attacks such as SQL injection, XSS, and buffer overflows will be analyzed in detail."--Resource description page.
    Note: Title from resource description page (Safari, viewed January 17, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Place of publication not identified] : Apress
    ISBN: 9781484243480
    Language: English
    Pages: 1 online resource (1 streaming video file (1 hr., 5 min., 27 sec.)) , digital, sound, color
    Keywords: Hacking ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Abstract: "The video is divided into six sections, covering various aspects of ethical hacking for a beginner to grasp. Starting with an introduction to the basics of ethical hacking, you will go through common terminologies used and also learn to install your first virtual machine. You will then take a look at various Linux terminal commands and also learn to perform basic operations with them. The following sections will introduce footprinting and vulnerability scanning, where you will learn how these processes work by going through examples. In conclusion, you will learn what exploitation is and how a minor vulnerability in the system can lead to a breach."--Resource description page.
    Note: Title from resource description page (Safari, viewed January 18, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Place of publication not identified] : Apress
    ISBN: 9781484243411
    Language: English
    Pages: 1 online resource (1 streaming video file (1 hr., 8 min., 56 sec.)) , digital, sound, color
    Keywords: Hacking ; Computer security ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Electronic videos ; local
    Abstract: "Take the next step in enhancing your ethical hacking skills. Having completed the basic tutorial, you should have a firm grasp of the basics of ethical hacking. This course will cover key aspects of network and website security. After gaining a basic view of footprinting and vulnerability scanning with the basic video course, you will now dive deep into these concepts. Starting with setting up your own network penetration lab, you take a look network footprinting, where you will learn to scan your network for vulnerabilities. Following this, you will learn various techniques to exploit your network and perform penetration tests using Kali Linux. Shifting focus to websites, you will go through the key techniques of website footprinting and also see how to find vulnerabilities in your website, where you will work with examples of website exploitation. Finally, you will cover injection attacks, a common exploit technique used to detect flaws and breaches in websites."--Resource description page.
    Note: Title from resource description page (Safari, viewed January 17, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    [Place of publication not identified] : Apress
    ISBN: 9781484238523
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: Third edition.
    Keywords: Computer security ; Computer networks ; Security measures ; Electronic books ; local ; Electronic books
    Abstract: Rely on this practical, end-to-end guide on cyber safety and online security written expressly for a non-technical audience. You will have just what you need to protect yourself-step by step, without judgment, and with as little jargon as possible. Just how secure is your computer right now? You probably don't really know. Computers and the Internet have revolutionized the modern world, but if you're like most people, you have no clue how these things work and don't know the real threats. Protecting your computer is like defending a medieval castle. While moats, walls, drawbridges, and castle guards can be effective, you'd go broke trying to build something dragon-proof. This book is not about protecting yourself from a targeted attack by the NSA; it's about armoring yourself against common hackers and mass surveillance. There are dozens of no-brainer things we all should be doing to protect our computers and safeguard our data-just like wearing a seat belt, installing smoke alarms, and putting on sunscreen. Author Carey Parker has structured this book to give you maximum benefit with minimum effort. If you just want to know what to do, every chapter has a complete checklist with step-by-step instructions and pictures. The book contains more than 150 tips to make you and your family safer. It includes: Added steps for Windows 10 (Spring 2018) and Mac OS X High Sierra Expanded coverage on mobile device safety Expanded coverage on safety for kids online More than 150 tips with complete step-by-step instructions and pictures What You'll Learn Solve your password problems once and for all Browse the web safely and with confidence Block online tracking and dangerous ads Choose the right antivirus software for you Send files and messages securely Set up secure home networking Conduct secure shopping and banking online Lock down social media accounts Create automated backups of all your devices Manage your home computers Use your smartphone and tablet safely Safeguard your kids online And more! Who This Book Is For Those who use computers and mobile devices, but don't really know (or frankly care) how they work. This book is for people who just want to know what they need to do to protect themselves-step by step, without judgment, and with as little jargon as possible.
    Note: Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed October 9, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    Online Resource
    Online Resource
    [Place of publication not identified] : Apress
    ISBN: 9781484238707
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer security ; Management ; Computer networks ; Security measures ; Cyberspace ; Security measures ; Computer crimes ; Electronic books ; local ; Electronic books
    Abstract: Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don't allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support. Surviving an incident, or a breach, requires the best response possible. This book provides practical guidance for the containment, eradication, and recovery from cybersecurity events and incidents. The book takes the approach that incident response should be a continual program. Leaders must understand the organizational environment, the strengths and weaknesses of the program and team, and how to strategically respond. Successful behaviors and actions required for each phase of incident response are explored in the book. Straight from NIST 800-61, these actions include: Planning and practicing Detection Containment Eradication Post-incident actions What You'll Learn Know the sub-categories of the NIST Cybersecurity Framework Understand the components of incident response Go beyond the incident response plan Turn the plan into a program that needs vision, leadership, and culture to make it successful Be effective in your role on the incident response team Who This Book Is For Cybersecurity leaders, executives, consultants, and entry-level professionals responsible for executing the incident response plan when something goes wrong
    Note: Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed October 23, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    ISBN: 9781484232583
    Language: English
    Pages: 1 online resource (1 volume) , illustrations.
    Series Statement: The expert's voice in cybersecurity
    Keywords: Computer security ; Computer crimes ; Prevention ; Computer networks ; Security measures ; Electronic books ; local ; Electronic books
    Abstract: Use the methodology in this study guide to design, manage, and operate a balanced enterprise cybersecurity program that is pragmatic and realistic in the face of resource constraints and other real-world limitations. This guide is an instructional companion to the book Enterprise Cybersecurity: How to Build a Successful Cyberdefense Program Against Advanced Threats . The study guide will help you understand the book's ideas and put them to work. The guide can be used for self-study or in the classroom. Enterprise cybersecurity is about implementing a cyberdefense program that will succeed in defending against real-world attacks. While we often know what should be done, the resources to do it often are not sufficient. The reality is that the Cybersecurity Conundrum-what the defenders request, what the frameworks specify, and what the budget allows versus what the attackers exploit-gets in the way of what needs to be done. Cyberattacks in the headlines affecting millions of people show that this conundrum fails more often than we would prefer. Cybersecurity professionals want to implement more than what control frameworks specify, and more than what the budget allows. Ironically, another challenge is that even when defenders get everything that they want, clever attackers are extremely effective at finding and exploiting the gaps in those defenses, regardless of their comprehensiveness. Therefore, the cybersecurity challenge is to spend the available budget on the right protections, so that real-world attacks can be thwarted without breaking the bank. People involved in or interested in successful enterprise cybersecurity can use this study guide to gain insight into a comprehensive framework for coordinating an entire enterprise cyberdefense program. What You'll Learn Know the methodology of targeted attacks and why they succeed Master the cybersecurity risk management process Understand why cybersecurity capabilities are the foundation of effective cyberdefenses Organize a cybersecurity program's policy, people, budget, technology, and assessment Assess and score a cybersecurity program Report cybersecurity program status against compliance and regulatory frameworks Use the operational processes and supporting information systems of a successful cybersecurity program Create a data-driven and objectively managed cybersecurity program Discover how cybersecurity is evolving and will continue to ev...
    Note: Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    ISBN: 9781484236277
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer security ; Information technology ; Security measures ; Computer networks ; Security measures ; Electronic books ; local ; Electronic books
    Abstract: Build an effective vulnerability management strategy to protect your organization's assets, applications, and data. Today's network environments are dynamic, requiring multiple defenses to mitigate vulnerabilities and stop data breaches. In the modern enterprise, everything connected to the network is a target. Attack surfaces are rapidly expanding to include not only traditional servers and desktops, but also routers, printers, cameras, and other IOT devices. It doesn't matter whether an organization uses LAN, WAN, wireless, or even a modern PAN-savvy criminals have more potential entry points than ever before. To stay ahead of these threats, IT and security leaders must be aware of exposures and understand their potential impact. Asset Attack Vectors will help you build a vulnerability management program designed to work in the modern threat environment. Drawing on years of combined experience, the authors detail the latest techniques for threat analysis, risk measurement, and regulatory reporting. They also outline practical service level agreements (SLAs) for vulnerability management and patch management. Vulnerability management needs to be more than a compliance check box; it should be the foundation of your organization's cybersecurity strategy. Read Asset Attack Vectors to get ahead of threats and protect your organization with an effective asset protection strategy. What You'll Learn Create comprehensive assessment and risk identification policies and procedures Implement a complete vulnerability management workflow in nine easy steps Understand the implications of active, dormant, and carrier vulnerability states Develop, deploy, and maintain custom and commercial vulnerability management programs Discover the best strategies for vulnerability remediation, mitigation, and removal Automate credentialed scans that leverage least-privilege access principles Read real-world case studies that share successful strategies and reveal potential pitfalls Who This Book Is For New and intermediate security management professionals, auditors, and information technology staff looking to build an effective vulnerability management program and defend against asset based cyberattacks
    Note: Description based on online resource; title from cover (Safari, viewed July 9, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Online Resource
    Online Resource
    [Place of publication not identified] : Apress
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Windows Azure ; Computer networks ; Security measures ; Cloud computing ; Computer security ; Electronic books ; Electronic books ; local
    Abstract: Prevent destructive attacks to your Azure public cloud infrastructure, remove vulnerabilities, and instantly report cloud security readiness. This book provides comprehensive guidance from a security insider's perspective. Cyber Security on Azure explains how this 'security as a service' (SECaaS) business solution can help you better manage security risk and enable data security control using encryption options such as Advanced Encryption Standard (AES) cryptography. Discover best practices to support network security groups, web application firewalls, and database auditing for threat protection. Configure custom security notifications of potential cyberattack vectors to prevent unauthorized access by hackers, hacktivists, and industrial spies. What You'll Learn This book provides step-by-step guidance on how to: Support enterprise security policies Improve cloud security Configure intrusion detection Identify potential vulnerabilities Prevent enterprise security failures Who This Book Is For IT, cloud, and security administrators; CEOs, CIOs, and other business professionals
    Note: Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed November 12, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...