Ihre E-Mail wurde erfolgreich gesendet. Bitte prüfen Sie Ihren Maileingang.

Leider ist ein Fehler beim E-Mail-Versand aufgetreten. Bitte versuchen Sie es erneut.

Vorgang fortführen?

Exportieren
Filter
  • Computer networks ; Security measures
Datenlieferant
Materialart
Erscheinungszeitraum
Schlagwörter
  • 1
    ISBN: 9781098131852 , 1098131851
    Sprache: Englisch
    Seiten: 1 online resource
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer network architectures ; Cyberinfrastructure Security measures ; Computer networks Security measures ; Computer networks ; Security measures
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 2
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer networks Security measures ; Business information services Security measures ; Computer networks ; Security measures
    Kurzfassung: Today's organizations need a new security model that more effectively adapts to the complexity and risks of modern environments, embraces hybrid workplaces, and protects people, devices, apps, and data wherever they're located. Zero Trust is the first model with the potential to do all that. Zero Trust Architecture: Theory, Implementation, Maintenance, and Growth is the first comprehensive guide for architects, engineers, and other technical professionals who want to move from Zero Trust theory to implementation and successful ongoing operation. A team of Cisco's leading experts and implementers offer the most comprehensive and substantive guide to Zero Trust, bringing clarity, vision, practical definitions, and real-world expertise to a space that's been overwhelmed with hype. The authors explain why Zero Trust identity-based models can enable greater flexibility, simpler operations, intuitive context in the implementation and management of least privilege security. Then, building on Cisco's own model, they systematically illuminate methodologies, supporting technologies, and integrations required on the journey to any Zero Trust identity-based model. Through real world experiences and case study examples, you'll learn what questions to ask, how to start planning, what exists today, what solution components still must emerge and evolve, and how to drive value in the short-term as you execute on your journey towards Zero Trust.
    Anmerkung: Includes index. - Description based on print version record
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 3
    Online-Ressource
    Online-Ressource
    San Francisco : No Starch Press
    ISBN: 9781718501997 , 1718501994
    Sprache: Englisch
    Seiten: 1 online resource
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Microsoft Windows (Computer file) ; Computer security ; Computer networks Security measures ; Microsoft Windows (Computer file) ; Sécurité informatique ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Security measures ; Computer security
    Kurzfassung: "In this hands-on guidebook, Windows security expert and bug hunter Forshaw distills his knowledge and describes the system in great depth. Readers learn the core components and features of the Microsoft Windows threat-mitigation system with in-depth technical discussions and real-world examples"--
    Anmerkung: Includes index. - Description based on print version record and CIP data provided by publisher; resource not viewed
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 4
    ISBN: 9781837633159 , 1837633150
    Sprache: Englisch
    Seiten: 1 online resource (1 audio file (9 hr., 39 min.))
    Ausgabe: Second edition.
    Serie: Expert insight
    DDC: 005.8
    Schlagwort(e): Firewalls (Computer security) ; Computer networks Software Security measures ; Computer networks ; Security measures ; Firewalls (Computer security) ; Audiobooks ; Software ; Audiobooks
    Kurzfassung: Deploy and manage industry-leading PAN-OS 10.x solutions to secure your users and infrastructure About This Audiobook Understand how to optimally use PAN-OS features Build firewall solutions to safeguard local, cloud, and mobile networks Protect your infrastructure and users by implementing robust threat prevention solutions In Detail Palo Alto Networks integrated platform makes it easy to manage network and cloud security along with endpoint protection and a wide range of security services. This audiobook is a guide to configure firewalls and deploy them in your network infrastructure. You will see how to quickly set up, configure and understand the technology, and troubleshoot any issues that may occur. This audiobook will serve as your go-to reference for everything from setting up to troubleshooting complex issues. You will learn your way around the web interface and command-line structure, understand how the technology works so you can confidently predict the expected behavior, and successfully troubleshoot any anomalies you may encounter. Finally, you will see how to deploy firewalls in a cloud environment, and special or unique considerations when setting them to protect resources. By the end of this audiobook, for your configuration setup you will instinctively know how to approach challenges, find the resources you need, and solve most issues efficiently. This is an abridged version. This condensed version aims to get you all the essential knowledge offered by our book - Mastering Palo Alto Networks in an easy-to-digest format Audience The audiobook is for network and security professionals, and administrators who want to bring in the power of Palo Alto Networks and firewalls to secure their networks. Engineers should have a good grasp of networking and routing protocols, basic knowledge of stateful or next-generation firewalls is helpful but not required.
    Anmerkung: Online resource; title from title details screen (O'Reilly, viewed March 28, 2023)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 5
    ISBN: 9781804614099 , 1804614092
    Sprache: Englisch
    Seiten: 1 online resource (172 p.)
    Ausgabe: 1st edition.
    DDC: 004.67/8
    Schlagwort(e): Internet of things Security measures ; Computer networks Security measures ; Computer networks ; Security measures
    Kurzfassung: Leverage Defender for IoT for understanding common attacks and achieving zero trust for IoT and OT devices Purchase of the print or Kindle book includes a free PDF eBook Key Features Identify and resolve cybersecurity challenges in the IoT and OT worlds Familiarize yourself with common attack vectors in the IoT and OT domains Dive into Defender for IoT, understand its capabilities, and put it to practice Book Description The Fourth Industrial Revolution, or Industry 4.0, is all about digital transformation, manufacturing, and production. The connected world we live in today, including industries, comes with several cybersecurity challenges that need immediate attention. This book takes you through the basics of IoT and OT architecture and helps you understand and mitigate these security challenges. The book begins with an overview of the challenges faced in managing and securing IoT and OT devices in Industry 4.0. You'll then get to grips with the Purdue model of reference architecture, which will help you explore common cyber attacks in IoT and OT environments. As you progress, you'll be introduced to Microsoft Defender for IoT and understand its capabilities in securing IoT and OT environments. Finally, you will discover best practices for achieving continuous monitoring and vulnerability management, as well as threat monitoring and hunting, and find out how to align your business model toward zero trust. By the end of this security book, you'll be equipped with the knowledge and skills to efficiently secure IoT and OT environments using Microsoft Defender for IoT. What you will learn Discover security challenges faced in IoT and OT environments Understand the security issues in Industry 4.0 Explore Microsoft Defender for IoT and learn how it aids in securing the IoT/OT industry Find out how to deploy Microsoft Defender for IoT along with its prerequisites Understand the importance of continuous monitoring Get familiarized with vulnerability management in the IoT and OT worlds Dive into risk assessment as well as threat monitoring and hunting Achieve zero trust for IoT devices Who this book is for This book is for industrial security, IoT security, and IT security professionals. Security engineers, including pentesters, security architects, and ethical hackers, who want to ensure the security of their organization's data when connected with the IoT will find this book useful.
    Anmerkung: Description based upon print version of record. - The sensor console
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 6
    Online-Ressource
    Online-Ressource
    Newark : John Wiley & Sons, Incorporated
    ISBN: 9781394173396 , 1394173393 , 9781394173099 , 1394173091 , 9781394173082
    Sprache: Englisch
    Seiten: 1 online resource
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer security ; Computer networks Security measures ; Computer crimes Prevention ; Computer crimes ; Prevention ; Computer networks ; Security measures ; Computer security
    Kurzfassung: The first expert discussion of the foundations of cybersecurity In Cybersecurity First Principles, Rick Howard, the Chief Security Officer, Chief Analyst, and Senior fellow at The Cyberwire, challenges the conventional wisdom of current cybersecurity best practices, strategy, and tactics and makes the case that the profession needs to get back to first principles. The author convincingly lays out the arguments for the absolute cybersecurity first principle and then discusses the strategies and tactics required to achieve it. In the book, you'll explore: Infosec history from the 1960s until the early 2020s and why it has largely failed What the infosec community should be trying to achieve instead The arguments for the absolute and atomic cybersecurity first principle The strategies and tactics to adopt that will have the greatest impact in pursuing the ultimate first principle Case studies through a first principle lens of the 2015 OPM hack, the 2016 DNC Hack, the 2019 Colonial Pipeline hack, and the Netflix Chaos Monkey resilience program A top to bottom explanation of how to calculate cyber risk for two different kinds of companies This book is perfect for cybersecurity professionals at all levels: business executives and senior security professionals, mid-level practitioner veterans, newbies coming out of school as well as career-changers seeking better career opportunities, teachers, and students.
    Anmerkung: Includes bibliographical references and index. - Description based upon online resource; title from PDF title page (viewed May 2nd, 2023)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 7
    ISBN: 9781801079181 , 1801079188 , 9781801076029
    Sprache: Englisch
    Seiten: 1 online resource
    Ausgabe: 1st edition.
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer networks Security measures ; Computer security ; Computer networks ; Security measures ; Computer security
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 8
    ISBN: 9780738461175 , 0738461172
    Sprache: Englisch
    Seiten: 1 online resource (136 pages) , illustrations (some color)
    Ausgabe: First edition.
    DDC: 005.8
    Schlagwort(e): Information technology Security measures ; Computer security Management ; Computer networks Security measures ; Data protection ; Computer networks ; Security measures ; Computer security ; Management ; Data protection ; Information technology ; Security measures
    Kurzfassung: Non-compliance can lead to increasing costs. Regulatory violations involving data protection and privacy can have severe and unintended consequences. In addition, companies must keep pace with changes that arise from numerous legislative and regulatory bodies. Global organizations have the added liability of dealing with national and international-specific regulations. Proving that you are compliant entails compiling and organizing data from multiple sources to satisfy auditor's requests. Preparing for compliance audits can be a major time drain, and maintaining, updating, and adding new processes for compliance can be a costly effort. How do you keep constant changes to regulations and your security posture in check? It starts with establishing a baseline: knowing and understanding your current security posture, comparing it with IBM Z℗ʼ security capabilities, and knowing the latest standards and regulations that are relevant to your organization. IBM Z Security and Compliance Center can help take the complexity out of your compliance workflow and the ambiguity out of audits while optimizing your audit process to reduce time and effort. This IBM Redbooks℗ʼ publication helps you make the best use of IBM Z Security and Compliance Center and aid in mapping all the necessary IBM Z security capabilities to meet compliance and improve your security posture. It also shows how to regularly collect and validate compliance data, and identify which data is essential for auditors. After reading this document, you will understand how your organization can use IBM Z Security and Compliance Center to enhance and simplify your security and compliance processes and postures for IBM z/OS℗ʼ systems. This publication is for IT managers and architects, system and security administrators.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 9
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : Manning Publications
    Sprache: Unbestimmte Sprache
    Seiten: 1 online resource (1 audio file)
    DDC: 006.3/1
    Schlagwort(e): Machine learning ; Computer networks Security measures ; Apprentissage automatique ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Security measures ; Machine learning ; Audiobooks ; Audiobooks ; Livres audio
    Kurzfassung: Keep sensitive user data safe and secure without sacrificing the performance and accuracy of your machine learning models. In Privacy Preserving Machine Learning, you will learn: Privacy considerations in machine learning Differential privacy techniques for machine learning Privacy-preserving synthetic data generation Privacy-enhancing technologies for data mining and database applications Compressive privacy for machine learning Privacy Preserving Machine Learning is a comprehensive guide to avoiding data breaches in your machine learning projects. You'll get to grips with modern privacy-enhancing techniques such as differential privacy, compressive privacy, and synthetic data generation. Based on years of DARPA-funded cybersecurity research, ML engineers of all skill levels will benefit from incorporating these privacy-preserving practices into their model development. By the time you're done reading, you'll be able to create machine learning systems that preserve user privacy without sacrificing data quality and model performance. About the Technology Machine learning applications need massive amounts of data. It's up to you to keep the sensitive information in those data sets private and secure. Privacy preservation happens at every point in the ML process, from data collection and ingestion to model development and deployment. This practical book teaches you the skills you'll need to secure your data pipelines end to end. About the Book Privacy Preserving Machine Learning explores privacy preservation techniques through real-world use cases in facial recognition, cloud data storage, and more. You'll learn about practical implementations you can deploy now, future privacy challenges, and how to adapt existing technologies to your needs. Your new skills build towards a complete security data platform project you'll develop in the final chapter. What's Inside Differential and compressive privacy techniques Privacy for frequency or mean estimation, naive Bayes classifier, and deep learning Privacy-preserving synthetic data generation Enhanced privacy for data mining and database applications About the Reader For machine learning engineers and developers. Examples in Python and Java. About the Authors J. Morris Chang is a professor at the University of South Florida. His research projects have been funded by DARPA and the DoD. Di Zhuang is a security engineer at Snap Inc. G. Dumindu Samaraweera is an assistant research professor at the University of South Florida. The technical editor for this book, Wilko Henecka, is a senior software engineer at Ambiata where he builds privacy-preserving software. Quotes A detailed treatment of differential privacy, synthetic data generation, and privacy-preserving machine-learning techniques with relevant Python examples. Highly recommended! - Abe Taha, Google A wonderful synthesis of theoretical and practical. This book fills a real need. - Stephen Oates, Allianz The definitive source for creating privacy-respecting machine learning systems. This area in data-rich environments is so important to understand! - Mac Chambers, Roy Hobbs Diamond Enterprises Covers all aspects for data privacy, with good practical examples. - Vidhya Vinay, Streamingo Solutions.
    Anmerkung: Machine-generated record
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 10
    Online-Ressource
    Online-Ressource
    Boca Raton : CRC Press
    ISBN: 9781000922493 , 1000922499 , 9781000922479 , 1000922472
    Sprache: Englisch
    Seiten: 1 online resource (152 pages) , illustrations (black and white).
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer networks Security measures ; Computer security ; Trust ; Internet users Identification ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Sécurité informatique ; Confiance ; Internautes ; Identification ; Computer networks ; Security measures ; Computer security ; Trust
    Kurzfassung: The Cybersecurity landscape is a daunting one today. It is nothing like it was 10 years ago. Now, it has become very complex, covert, dynamic, and stealthy. It has literally become a cat and mouse game, in which the Cyberattacker is still one step ahead. This is despite all of the technology that is available to us a society, which includes Artificial Intelligence (AI) and Machine Learning. Part of the other problem is that human beings are resistant to change. For example, the password is still the favored way of authenticating and authorizing an individual, but it too has shown its grave limitations. Despite the use of Password Managers, which can create long and complex passwords, people still resort to their old fashioned ways of doing things. So what is needed now is an extreme change, in which, unfortunately, people have no choice in whether or not they will participate. It is called the Zero Trust Framework, and in this methodology, absolutely nobody can be trusted in either the internal or the external environments. The mantra here is to keep verifying everybody, all the time. The Zero Trust Framework also involves the concept of segmentation, in which the IT and Network Infrastructure of a business is broken down into smaller components, much like a Subnet. Each component will have its own layer of security, and every individual must be authenticated via the use of Multifactor Authentication (MFA). In this book, we review both the concepts and mechanics behind the Zero Trust Framework. We also introduce advanced technologies into it, including the use of Biometrics, the Public Key Infrastructure, and Quantum Mechanics/Quantum Cryptography.
    Anmerkung: Includes bibliographical references and index. - Print version record
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 11
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Manning Publications
    Sprache: Englisch
    Seiten: 1 online resource (1 video file (19 hr., 27 min.)) , sound, color.
    Ausgabe: [First edition].
    DDC: 005.8/076
    Schlagwort(e): Penetration testing (Computer security) Study guides ; Computers Study guides Access control ; Computer networks Study guides Security measures ; Hackers Study guides ; Computer networks ; Security measures ; Computers ; Access control ; Hackers ; Penetration testing (Computer security) ; Instructional films ; Internet videos ; Nonfiction films ; Study guides ; Instructional films ; Nonfiction films ; Internet videos
    Kurzfassung: This course is designed for information security professionals who wish to take the Certified Ethical Hacker (CEH) exam and move on to a career as a professional pentester (or penetration tester). This course will teach you what you need to know to pass the CEH exam, and will also give you insight into the day-to-day workflow of a certified ethical hacker. Upon enrolling in this course, you will receive: 19+ Hours of HD Video Lessons on how to think like a hacker Hacking demonstrations with tools such as Maltego, FOCA, Harvester, Recon-ng, Nmap, masscan, tcpdump, Wireshark, Ettercap, Burp Suite, Scapy, Mimikatz, Hashcat, Konboot, Hydra, and more! A blueprint for conducting your own penetration test Links to additional resources to continue your education.
    Anmerkung: Online resource; title from title details screen (O'Reilly, viewed June 26, 2023)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 12
    ISBN: 9781837639656 , 1837639655 , 9781837635153
    Sprache: Englisch
    Seiten: 1 online resource (414 p.)
    Ausgabe: 3rd ed.
    DDC: 364.16/8
    Schlagwort(e): Kali Linux ; Computer crimes Investigation ; Computer networks Security measures ; Penetration testing (Computer security) ; Kali Linux ; Computer crimes ; Investigation ; Computer networks ; Security measures ; Penetration testing (Computer security)
    Kurzfassung: Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You'll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You'll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
    Anmerkung: Description based upon print version of record. - Order of volatility
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 13
    ISBN: 9781484293195 , 1484293193
    Sprache: Englisch
    Seiten: 1 online resource (xxiv, 223 pages) , illustrations
    Ausgabe: Second edition.
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Cyber intelligence (Computer security) ; Computer networks Security measures ; Surveillance des menaces informatiques ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Security measures ; Cyber intelligence (Computer security)
    Kurzfassung: When it comes to managing cybersecurity in an organization, most organizations tussle with basic foundational components. This practitioner⁰́₉s guide lays down those foundational components, with real client examples and pitfalls to avoid. A plethora of cybersecurity management resources are available⁰́₄many with sound advice, management approaches, and technical solutions⁰́₄but few with one common theme that pulls together management and technology, with a focus on executive oversight. Author Ryan Leirvik helps solve these common problems by providing a clear, easy-to-understand, and easy-to-deploy "playbook" for a cyber risk management approach applicable to your entire organization. This second edition provides tools and methods in a straight-forward, practical manner to guide the management of a cybersecurity program. Expanded sections include the critical integration of cyber risk management into enterprise risk management, the important connection between a Software Bill of Materials and Third-party Risk Programs, and additional "how to" tools and material for mapping frameworks to controls. Praise for Understand, Manage, and Measure Cyber Risk What lies ahead of you in the pages of this book? Clean practicality, not something that just looks good on paper⁰́₄brittle and impractical when exposed to the real world. I prize flexibility and simplicity instead of attempting to have answers for everything and the rigidity that results. This simplicity is what I find valuable within Ryan's book. Tim Collyer, Motorola Solutions It seems that I have found a kindred spirit⁰́₄a builder who has worked with a wide variety of client CISOs on their programs, gaining a deep understanding of how a successful and sustainable program should be constructed. Ryan's cyber work in the US Department of Defense, his McKinsey & Company consulting, and his advisory and survey work with IANS give him a unique global view of our shared passion. Nicholas J. Mankovich, PhD, MS, CISPP.
    Anmerkung: Includes index. - Online resource; title from PDF title page (SpringerLink, viewed June 22, 2023)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 14
    Online-Ressource
    Online-Ressource
    Boca Raton : CRC Press
    ISBN: 9781003187158 , 1003187153 , 9781000878875 , 1000878872 , 9781000878899 , 1000878899
    Sprache: Englisch
    Seiten: 1 online resource , illustrations.
    Ausgabe: First edition.
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Computer networks Security measures ; Machine learning Security measures ; Deep learning (Machine learning) Security measures ; Computer security Data processing ; Artificial intelligence ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Apprentissage automatique ; Sécurité ; Mesures ; Apprentissage profond ; Sécurité ; Mesures ; Sécurité informatique ; Informatique ; Intelligence artificielle ; artificial intelligence ; COMPUTERS / Artificial Intelligence ; COMPUTERS / Networking / Security ; COMPUTERS / Security / General ; Artificial intelligence ; Computer networks ; Security measures
    Kurzfassung: "Today Artificial Intelligence (AI) and Machine/Deep Learning (ML/DL) have become the hottest areas in the information technology. In our society, there are so many intelligent devices that rely on AI/ML/DL algorithms/tools for smart operations. Although AI/ML/DL algorithms/tools have used in many Internet applications and electronic devices, they are also vulnerable to various attacks and threats. The AI parameters may be distorted by the internal attacker; the DL input samples may be polluted by adversaries; the ML model may be misled by changing the classification boundary, and many other attacks/threats. Those attacks make the AI products dangerous to use. While the above discussion focuses on the security issues in AI/ML/DL-based systems (i.e., securing the intelligent systems themselves), AI/ML/DL models/algorithms can be used for cyber security (i.e., use AI to achieve security). Since the AI/ML/DL security is a new emergent field, many researchers and industry people cannot obtain detailed, comprehensive understanding of this area. This book aims to provide a complete picture on the challenges and solutions to the security issues in various applications. It explains how different attacks can occur in advanced AI tools and the challenges of overcoming those attacks. Then many sets of promising solutions are described to achieve AI security and privacy in this book. The features of this book consist of 7 aspects: This is the first book to explain various practical attacks and countermeasures to AI systems; Both quantitative math models and practical security implementations are provided; It covers both "securing the AI system itself" and "use AI to achieve security"; It covers all the advanced AI attacks and threats with detailed attack models; It provides the multiple solution spaces to the security and privacy issues in AI tools; The differences among ML and DL security/privacy issues are explained. Many practical security applications are covered"--
    Anmerkung: Includes bibliographical references and index. - Description based on print version record
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 15
    ISBN: 9781484289365 , 1484289366
    Sprache: Englisch
    Seiten: 1 online resource (xiii, 218 pages) , illustrations
    Ausgabe: [First edition].
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Microsoft Azure (Computing platform) ; Computer security ; Computer networks Security measures ; Cloud computing ; Cloud computing ; Computer networks ; Security measures ; Computer security ; Microsoft Azure (Computing platform)
    Kurzfassung: This is a crisp, practical, and hands-on guide to moving mission-critical workloads to Azure. This book focuses on the process and technology aspects of Azure security coupled with pattern-oriented, real-world examples. You will implement modernized security controls, catering to the needs of authentication, authorization, and auditing, thereby protecting the confidentiality and integrity of your infrastructure, applications, and data. The book starts with an introduction to the various dimensions of cloud security, including pattern-based security and Azure's defense security architecture. You will then move on to identity and access management with Azure Active Directory. Here, you will learn the AAD security model, application proxy, and explore AAD B2B and B2C for external partners. Network security patterns and infrastructure security patterns are discussed next, followed by application and data security patterns. Finally, you will learn how to set up security policies and work with Azure Monitor and Azure Sentinel, and to create leadership support and training for a rigorous security culture. After completing this book, you will understand and be able to implement reusable patterns for mission critical workloads, standardizing and expediting the move of those workloads to Azure.
    Anmerkung: Includes index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 16
    Online-Ressource
    Online-Ressource
    Boca Raton, FL : CRC Press
    ISBN: 9781003225096 , 1003225098 , 9781000646221 , 100064622X , 9781000646344 , 1000646343
    Sprache: Englisch
    Seiten: 1 online resource (xxiii, 212 pages) , illustrations (some color)
    Ausgabe: First edition.
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Computer networks Security measures ; Business information services Security measures ; Computer security ; Computer Security ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Affaires ; Services d'information ; Sécurité ; Mesures ; Sécurité informatique ; COMPUTERS / Cryptography ; COMPUTERS / Networking / Security ; COMPUTERS / Security / General ; Computer networks ; Security measures ; Computer security
    Kurzfassung: "Today's organizations need a new security model that more effectively adapts to the complexity of the modern environment, embraces the mobile workforce, and protects people, devices, apps, and data wherever they're located. The zero trust idea has been gradually gaining momentum over the years, especially with the rise of SaaS and remote work. It has also become more practicable as technologies and tools built on its framework become mainstream. Zero Trust is rapidly becoming the security model of choice for many organizations; however, security leaders often struggle with the major shifts in strategy and architecture required to holistically implement Zero Trust. The book provides an end-to-end view of the Zero Trust approach across organizations' digital estates that includes Strategy, Business Imperatives, Architecture, Solutions, Human Elements, Implementation Approach etc that could significantly benefit large, small and medium enterprises who want to learn adapt and implement Zero Trust in their organization. The book's scope will be primarily benefited for the Business Decision Makars, Security leadership and organizational change agent who wants to adopt and implement "Zero Trust" Security approach and architecture across their digital estate. Any organizations that embrace the key players' security products also require better guidance for reference and implementation"--
    Anmerkung: Includes bibliographical references and index. - Description based on online resource; title from digital title page (viewed on August 15, 2022)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 17
    ISBN: 9781000797985 , 1000797988 , 9781000797961 , 1000797961
    Sprache: Englisch
    Seiten: 1 online resource , illustrations (black and white).
    Ausgabe: Second edition /
    Serie: What Every Engineer Should Know
    Serie: ISSN
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer networks Security measures ; Computer security ; Digital forensic science ; Computer crimes Investigation ; Computer crimes ; Investigation ; Computer networks ; Security measures ; Computer security ; Digital forensic science
    Kurzfassung: Most organizations place a high priority on keeping data secure, but not every organization invests in training its engineers or employees in understanding the security risks involved when using or developing technology. Designed for the non-security professional, What Every Engineer Should Know About Cyber Security and Digital Forensics is an overview of the field of cyber security. The Second Edition updates content to address the most recent cyber security concerns and introduces new topics such as business changes and outsourcing. It includes new cyber security risks such as Internet of Things and Distributed Networks (i.e., blockchain) and adds new sections on strategy based on the OODA (observe-orient-decide-act) loop in the cycle. It also includes an entire chapter on tools used by the professionals in the field. Exploring the cyber security topics that every engineer should understand, the book discusses network and personal data security, cloud and mobile computing, preparing for an incident and incident response, evidence handling, internet usage, law and compliance, and security forensic certifications. Application of the concepts is demonstrated through short case studies of real-world incidents chronologically delineating related events. The book also discusses certifications and reference manuals in the areas of cyber security and digital forensics. By mastering the principles in this volume, engineering professionals will not only better understand how to mitigate the risk of security incidents and keep their data secure, but also understand how to break into this expanding profession.
    Anmerkung: Previous edition: published as by Joanna F. DeFranco. 2014. - 〈P〉1. Security Threats. 2. Cyber Security. 3. Strategy to Outpace the Adversary. 4. Preparing for an Incident. 5. Incident Response and Digital Forensics. 6. Development Security Operations. 7. Mobile Device Forensic Tools. 8. The Laws Most Likely to Affect IT and IT Security. 9. Cyber Security and Digital Forensic Careers. 10. Theory to Practice.〈/P〉〈P〉〈/P〉. - Description based on CIP data; resource not viewed
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 18
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : IBM Redbooks
    Sprache: Englisch
    Seiten: 1 online resource (44 pages) , color illustrations
    Ausgabe: [First edition].
    DDC: 363.32/8028557
    Schlagwort(e): Computer networks Security measures ; Information technology Security measures ; Computer security Management ; Data protection ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Technologie de l'information ; Sécurité ; Mesures ; Sécurité informatique ; Gestion ; Protection de l'information (Informatique) ; Computer networks ; Security measures ; Computer security ; Management ; Data protection ; Information technology ; Security measures ; Electronic books
    Kurzfassung: The focus of this blueprint is to highlight early threat detection by IBM℗ʼ QRadar℗ʼ and to proactively start a cyber resilience workflow in response to a cyberattack or malicious user actions. The workflow uses IBM Copy Services Manager (CSM) as orchestration software to start IBM DS8000℗ʼ Safeguarded Copy functions. The Safeguarded Copy creates an immutable copy of the data in an air-gapped form on the same DS8000 system for isolation and eventual quick recovery. This document also explains the steps that are involved to enable and forward IBM DS8000 audit logs to IBM QRadar. It also discusses how to use create various rules to determine a threat, and configure and start a suitable response to the detected threat in IBM QRadar. Finally, this document explains how to register a storage system and create a Scheduled Task by using CSM.
    Anmerkung: Includes bibliographical references
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 19
    ISBN: 9781119812555 , 1119812550 , 1119812542 , 9781119812548 , 9781119812494
    Sprache: Englisch
    Seiten: 1 online resource.
    Serie: Advances in Cyber Security Ser
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer security ; Computer networks Security measures ; Computer Security ; Sécurité informatique ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Security measures ; Computer security ; Electronic books ; Electronic books
    Kurzfassung: CYBER SECUTIRY AND NETWORK SECURITY Written and edited by a team of experts in the field, this is the most comprehensive and up-to-date study of the practical applications of cyber security and network security for engineers, scientists, students, and other professionals. Digital assaults are quickly becoming one of the most predominant issues on the planet. As digital wrongdoing keeps on expanding, it is increasingly more important to investigate new methodologies and advances that help guarantee the security of online networks. Ongoing advances and innovations have made great advances for taking care of security issues in a methodical manner. In light of this, organized security innovations have been delivered so as to guarantee the security of programming and correspondence functionalities at fundamental, improved, and engineering levels. This outstanding new volume covers all of the latest advances, innovations, and developments in practical applications for cybersecurity and network security. This team of editors represents some of the most well-known and respected experts in the area, creating this comprehensive, up-to-date coverage of the issues of the day and state of the art. Whether for the veteran engineer or scientist or a student, this volume is a must-have for any library.
    Anmerkung: Includes bibliographical references and index. - Online resource; title from PDF title page (John Wiley, viewed April 6, 2022)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 20
    ISBN: 9780738460857 , 0738460850
    Sprache: Englisch
    Seiten: 1 online resource (34 pages) , illustrations
    Ausgabe: [First edition].
    DDC: 005.8
    Schlagwort(e): Cyber intelligence (Computer security) ; Computer networks Security measures ; Internet Security measures ; Computer networks ; Security measures ; Cyber intelligence (Computer security) ; Internet ; Security measures
    Kurzfassung: This IBM® blueprint publication focuses on early threat detection within a database environment by using IBM QRadar®. It also highlights how to proactively start a cyber resilience workflow in response to a cyberattack or potential malicious user actions. The workflow that is presented here uses IBM Spectrum® Copy Data Management as orchestration software to start IBM FlashSystem® Safeguarded Copy functions. The Safeguarded Copy creates an immutable copy of the data in an air-gapped form on the same IBM FlashSystem for isolation and eventual quick recovery. This document describes how to enable and forward SQL database user activities to IBM QRadar. This document also describes how to create various rules to determine a threat, and configure and start a suitable response to the detected threat in IBM QRadar. Finally, this document outlines the steps that are involved to create a Scheduled Job by using IBM Spectrum® Copy Data Management with various actions.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 21
    ISBN: 9781705056271 , 170505627X
    Sprache: Englisch
    Seiten: 1 online resource (1 audio file (07 hr., 22 min.))
    Ausgabe: [First edition].
    DDC: 342.08/58
    Schlagwort(e): Data protection Law and legislation ; Computer security Law and legislation ; Computer networks Security measures ; Computer networks ; Security measures ; Computer security ; Law and legislation ; Data protection ; Law and legislation ; United States ; Downloadable audio books ; Audiobooks ; Audiobooks
    Kurzfassung: Digital connections permeate our lives--and so do data breaches. Given that we must be online for basic communication, finance, healthcare, and more, it is remarkable how difficult it is to secure our personal information. Despite the passage of many data security laws, data breaches are increasing at a record pace. In Breached!, Daniel Solove and Woodrow Hartzog, two of the world's leading experts on privacy and data security issues, argue that the law fails because, ironically, it focuses too much on the breach itself. Drawing insights from many fascinating stories about data breaches, Solove and Hartzog show how major breaches could have been prevented or mitigated through better rules and often inexpensive, non-cumbersome means. They also reveal why the current law is counterproductive. It pummels organizations that have suffered a breach but doesn't recognize how others contribute to the breach. These outside actors include software companies that create vulnerable software, device companies that make insecure devices, government policymakers who write regulations that increase security risks, organizations that train people to engage in risky behaviors, and more. Although humans are the weakest link for data security, the law remains oblivious to the fact that policies and technologies are often designed with a poor understanding of human behavior. Breached! corrects this course by focusing on the human side of security. This book sets out a holistic vision for data security law--one that holds all actors accountable, understands security broadly and in relationship to privacy, looks to prevention and mitigation rather than reaction, and is designed with people in mind. The book closes with a roadmap for how we can reboot law and policy surrounding data security.
    Anmerkung: Online resource; title from title details screen (O'Reilly, viewed May 4, 2022)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 22
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : CRC Press
    ISBN: 9781003133308 , 1003133304 , 9781000530315 , 1000530310 , 9781000530308 , 1000530302
    Sprache: Englisch
    Seiten: 1 online resource (184 pages)
    Ausgabe: First edition.
    Serie: Internal audit and IT audit
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Chief information officers ; Information technology Management ; Computer networks Security measures ; Computer security ; Data protection ; Computer Security ; Chefs des services de l'information ; Technologie de l'information ; Gestion ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Sécurité informatique ; Protection de l'information (Informatique) ; COMPUTERS ; Cryptography ; COMPUTERS ; Networking ; Security ; COMPUTERS ; Security ; Viruses ; Chief information officers ; Computer networks ; Security measures ; Computer security ; Data protection ; Information technology ; Management ; Electronic books
    Kurzfassung: The Security Hippie is Barak Engel's second book. As the originator of the "Virtual CISO" (fractional security chief) concept, he has served as security leader in dozens of notable organizations, such as Mulesoft, Stubhub, Amplitude Analytics, and many others. The Security Hippie follows his previous book, Why CISOs Fail, which became a sleeper hit, earning a spot in the Cybercannon project as a leading text on the topic of information security management. In this new book, Barak looks at security purely through the lens of story-telling, sharing many and varied experiences from his long and accomplished career as organizational and thought leader, and visionary in the information security field. Instead of instructing, this book teaches by example, sharing many real situations in the field and actual events from real companies, as well as Barak's related takes and thought processes. An out-of-the-mainstream, counterculture thinker - Hippie - in the world of information security, Barak's rich background and unusual approach to the field come forth in this book in vivid color and detail, allowing the reader to sit back and enjoy these experiences, and perhaps gain insights when faced with similar issues themselves or within their organizations. The author works hard to avoid technical terms as much as possible, and instead focus on the human and behavioral side of security, finding the humor inherent in every anecdote and using it to demystify the field and connect with the reader. Importantly, these are not the stories that made the news; yet they are the ones that happen all the time. If you've ever wondered about the field of information security, but have been intimidated by it, or simply wished for more shared experiences, then The Security Hippie is the perfect way to open that window by accompanying Barak on some of his many travels into the land of security
    Anmerkung: Vendor-supplied metadata
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 23
    ISBN: 9781801812672 , 1801812675 , 9781801819770
    Sprache: Englisch
    Seiten: 1 online resource , illustrations
    Ausgabe: Fourth edition.
    DDC: 005.8
    Schlagwort(e): Kali Linux ; Penetration testing (Computer security) ; Computer networks Security measures ; Kali Linux ; Tests d'intrusion ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Security measures ; Penetration testing (Computer security) ; Electronic books ; Electronic books
    Kurzfassung: Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud environments, and applications, and become familiar with the latest hacking techniques Key Features Master advanced pentesting tactics and techniques with Kali Linux to build highly secure systems Leverage Kali Linux to penetrate modern infrastructures and avoid detection Explore red teaming and play the hackers game to proactively defend your infrastructure Book Description COVID-19 has changed the way we live and work. Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you will learn an offensive approach to enhance your penetration testing skills by becoming aware of the tactics employed by real attackers. You will be introduced to laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. Gathering all possible information on a target is pivotal for a penetration tester. This book covers the principles of passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on reconnaissance, different vulnerability assessments are explored, including threat modeling. You'll also learn about COVID-19 pandemic-specific cyber failures and understand the cyber risks involved with working from home. By the end of this Kali Linux book, you will have explored approaches for performing advanced pentesting in tightly secured infrastructure, cloud environments, and applications and hacking techniques employed on IoT, embedded peripheral devices, and radio frequencies. What you will learn Exploit networks using wired/wireless networks, cloud infrastructure, and web services Learn embedded peripheral device, radio frequency, and IoT hacking techniques Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec Perform cloud security vulnerability assessment and exploitation of security misconfiguration Take your physical security testing to the next level with RFID/Bluetooth hacking and learn how to clone identity cards Who this book is for This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 24
    Online-Ressource
    Online-Ressource
    Heidelberg : dpunkt.verlag
    ISBN: 9783960888512 , 3960888511
    Sprache: Deutsch
    Seiten: 1 online resource (617 p.)
    Ausgabe: 2nd ed.
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer networks Security measures ; Computer networks Access control ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Access control ; Computer networks ; Security measures ; Electronic books
    Kurzfassung: Wer als Administrator eine heterogene Netzwerkumgebung mit einheitlicher Benutzerverwaltung betreiben soll, kommt an Netzwerkdiensten wie LDAP und Kerberos nicht vorbei. Das gilt auch für Admins, die sich um die Netzwerkdateisysteme SMB oder NFS kümmern, und für Big-Data-Ingenieure, die für die Sicherheit von Hadoop-Umgebungen zustñdig sind. Dieses Buch behandelt die Grundlagen von Kerberos sowie neue und fortgeschrittene Themen. Praxiskapitel beschreiben den Aufbau und die Verwaltung von Kerberos in Linux- und Windows-Infrastukturen sowie die Kerberisierung verschiedener Client-Server-Anwendungen.
    Anmerkung: Description based upon print version of record. - Grundlegende Infrastruktur
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 25
    Online-Ressource
    Online-Ressource
    [Old Saybrook, Connecticut] : Tantor Media, Inc.
    ISBN: 9798765008096
    Sprache: Englisch
    Seiten: 1 online resource (1 audio file (16 hr., 24 min.))
    Ausgabe: [First edition].
    Serie: For dummies
    DDC: 004.6782
    Schlagwort(e): Cloud computing Security measures ; Computer networks Security measures ; Computer security ; Computer networks ; Security measures ; Computer security ; Downloadable audio books ; Audiobooks ; Audiobooks
    Kurzfassung: Cloud technology has changed the way we approach technology. It's also given rise to a new set of security challenges caused by bad actors who seek to exploit vulnerabilities in a digital infrastructure. You can put the kibosh on these hackers and their dirty deeds by hardening the walls that protect your data. Using the practical techniques discussed in Cloud Security For Dummies, you'll mitigate the risk of a data breach by building security into your network from the bottom-up. Learn how to set your security policies to balance ease-of-use and data protection and work with tools provided by vendors trusted around the world. This book offers step-by-step demonstrations of how to: - Establish effective security protocols for your cloud application, network, and infrastructure - Manage and use the security tools provided by different cloud vendors - Deliver security audits that reveal hidden flaws in your security setup As firms around the world continue to expand their use of cloud technology, the cloud is becoming a bigger and bigger part of our lives. You can help safeguard with the straightforward strategies discussed in this book.
    Anmerkung: Online resource; title from title details screen (O'Reilly, viewed May 4, 2022)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 26
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : IBM Redbooks
    Sprache: Englisch
    Seiten: 1 online resource (20 pages) , color illustrations
    Ausgabe: [First edition].
    DDC: 363.32/8028557
    Schlagwort(e): Computer security ; Computer networks Security measures ; Information technology Security measures ; Computer Security ; Sécurité informatique ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Technologie de l'information ; Sécurité ; Mesures ; Computer networks ; Security measures ; Computer security ; Information technology ; Security measures ; Electronic books
    Kurzfassung: Enterprise networks are large and rely on numerous connected endpoints to ensure smooth operational efficiency. However, they also present a challenge from a security perspective. The focus of this Blueprint is to demonstrate an early threat detection against the network fabric that is powered by Brocade that uses IBM℗ʼ QRadar℗ʼ. It also protects the same if a cyberattack or an internal threat by rouge user within the organization occurs. The publication also describes how to configure the syslog that is forwarding on Brocade SAN FOS. Finally, it explains how the forwarded audit events are used for detecting the threat and runs the custom action to mitigate the threat. The focus of this publication is to proactively start a cyber resilience workflow from IBM QRadar to block an IP address when multiple failed logins on Brocade switch are detected. As part of early threat detection, a sample rule that us used by IBM QRadar is shown. A Python script that also is used as a response to block the user's IP address in the switch is provided. Customers are encouraged to create control path or data path use cases, customized IBM QRadar rules, and custom response scripts that are best-suited to their environment. The use cases, QRadar rules, and Python script that are presented here are templates only and cannot be used as-is in an environment.
    Anmerkung: Includes bibliographical references
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 27
    ISBN: 9780367808228 , 0367808226 , 9781000540567 , 1000540561 , 9781000540550 , 1000540553
    Sprache: Englisch
    Seiten: 1 online resource , illustrations.
    Ausgabe: First edition.
    Serie: Internet of everything (IoE): security and privacy paradigm
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Computer networks Security measures ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; COMPUTERS / Data Processing / General ; COMPUTERS / Information Technology ; Computer networks ; Security measures ; Electronic books
    Kurzfassung: "This handbook provides a comprehensive collection of knowledge for emerging multidisciplinary research areas such as cybersecurity, IoT, Blockchain, Machine Learning, Data Science, and AI. This book brings together in one resource Information security across multiple domains. Information Security Handbook addresses the knowledge for emerging multidisciplinary research. It explores basic and high-level concepts, serves as a manual for industry, while also helping beginners to understand both basic and advanced aspects in security-related issues. The handbook explores security and privacy issues through IoT ecosystem and implications to the real world and at the same time explains the concepts of IoT-related technologies, trends, and future directions. University graduates and postgraduates, as well as research scholars, developers, and end-users, will find this handbook very useful"--
    Anmerkung: Includes bibliographical references and index. - Description based on online resource; title from digital title page (viewed on March 11, 2022)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 28
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Manning Publications
    Sprache: Englisch
    Seiten: 1 online resource (1 video file (19 min.)) , sound, color.
    Ausgabe: [First edition].
    DDC: 005.8
    Schlagwort(e): Computer networks Security measures ; Computer security ; Computers Access control ; Computer networks ; Security measures ; Computer security ; Computers ; Access control ; Instructional films ; Internet videos ; Nonfiction films ; Instructional films ; Nonfiction films ; Internet videos
    Kurzfassung: Secure and simplify user authentication with Multi-Factor Authentication and secure passwordless solutions that become possible thanks to the FIDO2 standard.
    Anmerkung: Online resource; title from title details screen (O'Reilly, viewed June 21, 2022)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 29
    ISBN: 9781003097198 , 1003097197 , 9781000511987 , 1000511987 , 9781000511918 , 100051191X
    Sprache: Englisch
    Seiten: 1 online resource , color illustrations.
    Ausgabe: First edition.
    Serie: Green Engineering and Technology Ser
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Computer networks Security measures ; Computer networks Environmental aspects ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Réseaux d'ordinateurs ; Aspect de l'environnement ; TECHNOLOGY / Manufacturing ; COMPUTERS / Networking / Security ; COMPUTERS / Computer Vision & Pattern Recognition ; Computer networks ; Security measures
    Kurzfassung: "This book focuses on green computing-based network security techniques and addresses the challenges involved in practical implementation. It also explores the idea of energy-efficient computing for network and data security and covers the security threats involved in social networks, data centers, IoT, and biomedical applications. Green Computing in Network Security: Energy Efficient Solutions for Business and Home includes analysis of green-security mechanisms and explores the role of green computing for secured modern internet applications. It discusses green computing-based distributed learning approaches for security and emphasizes the development of green computing-based security systems for IoT devices. Written with researchers, academic libraries, and professionals in mind so they can get up to speed on network security, the challenges, and implementation processes"--
    Anmerkung: Includes bibliographical references and index. - Description based on online resource; title from digital title page (viewed on March 04, 2022)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 30
    Sprache: Englisch
    Seiten: 1 online resource (544 pages)
    Ausgabe: Third edition.
    DDC: 005.8
    Schlagwort(e): Computer networks Security measures ; Computer networks ; Security measures ; Electronic books
    Kurzfassung: The classic guide to cryptography and network security -- now fully updated! "Alice and Bob are back!" Widely regarded as the most comprehensive yet comprehensible guide to network security and cryptography, the previous editions of Network Security received critical acclaim for lucid and witty explanations of the inner workings of cryptography and network security protocols. In this edition, the authors have significantly updated and revised the previous content, and added new topics that have become important. This book explains sophisticated concepts in a friendly and intuitive manner. For protocol standards, it explains the various constraints and committee decisions that led to the current designs. For cryptographic algorithms, it explains the intuition behind the designs, as well as the types of attacks the algorithms are designed to avoid. It explains implementation techniques that can cause vulnerabilities even if the cryptography itself is sound. Homework problems deepen your understanding of concepts and technologies, and an updated glossary demystifies the field's jargon. Network Security, Third Edition will appeal to a wide range of professionals, from those who design and evaluate security systems to system administrators and programmers who want a better understanding of this important field. It can also be used as a textbook at the graduate or advanced undergraduate level. Coverage includes * Network security protocol and cryptography basics * Design considerations and techniques for secret key and hash algorithms (AES, DES, SHA-1, SHA-2, SHA-3) * First-generation public key algorithms (RSA, Diffie-Hellman, ECC) * How quantum computers work, and why they threaten the first-generation public key algorithms * Quantum computers: how they work, and why they threaten the first-generation public key algorithms * Multi-factor authentication of people * Real-time communication (SSL/TLS, SSH, IPsec) * New applications (electronic money, blockchains) * New cryptographic techniques (homomorphic encryption, secure multiparty computation).
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 31
    ISBN: 9781484288146 , 1484288149
    Sprache: Englisch
    Seiten: 1 online resource (242 p.)
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Artificial intelligence Industrial applications ; Security measures ; Computer networks Security measures ; Computer networks ; Security measures ; Electronic books
    Kurzfassung: In introducing the National Security Commission on AI's final report, Eric Schmidt, former Google CEO, and Robert Work, former Deputy Secretary of Defense, wrote: "The human talent deficit is the government's most conspicuous AI deficit and the single greatest inhibitor to buying, building, and fielding AI-enabled technologies for national security purposes." Drawing upon three decades of leading hundreds of advanced analytics and AI programs and projects in government and industry, Chris Whitlock and Frank Strickland address in this book the primary variable in the talent deficit, i.e., large numbers of qualified AI leaders. The book quickly moves from a case for action to leadership principles and practices for effectively integrating AI into programs and driving results in AI projects. The chapters convey 37 axioms - enduring truths for developing and deploying AI - and over 100 leader practices set among 50 cases and examples, 40 of which focus on AI in national security. Emphasizing its impact and practical nature, LTG (ret.) Ken Tovo, former commander of U.S. Army special forces, characterized the book as "the Ranger Handbook for AI implementation!" Whether you are a senior or mid-level leader who lacks hands-on experience with AI, or an AI practitioner who lacks leadership experience, this book will equip you to lead AI programs, projects, people, and technology. As the Honorable Robert Work wrote in the foreword: "This book is not the last word on leading AI in the national security enterprise, but I believe it is an essential starting point." You will: Review axioms or enduring truths at work in six dimensions of AI: program, budget, project, data science, people, and technology Apply best practices--such as decision frameworks, processes, checklists--for leading work in each of the six dimensions. See how the axioms and best practices are contextualized to national security missions.
    Anmerkung: Description based upon print version of record. - Activity #4: Model Development/Advanced Analytics
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 32
    ISBN: 9781000822328 , 100082232X , 9781003100300 , 1003100309 , 9781000822342 , 1000822346
    Sprache: Englisch
    Seiten: 1 online resource
    Ausgabe: Fifth edition.
    Paralleltitel: Erscheint auch als
    Schlagwort(e): Data protection Standards ; Computer networks Security measures ; Credit cards Security measures ; COMPUTERS / Networking / Security ; COMPUTERS / Cryptography ; Computer networks ; Security measures ; Data protection ; Standards
    Kurzfassung: The Payment Card Industry Data Security Standard (PCI DSS) is now in its 18th year, and it is continuing to dominate corporate security budgets and resources. If you accept, process, transmit, or store payment card data branded by Visa, MasterCard, American Express, Discover, or JCB (or their affiliates and partners), you must comply with this lengthy standard. Personal data theft is at the top of the list of likely cybercrimes that modern-day corporations must defend against. In particular, credit or debit card data is preferred by cybercriminals as they can find ways to monetize it quickly from anywhere in the world. Is your payment processing secure and compliant? The new Fifth Edition of PCI Compliance has been revised to follow the new PCI DSS version 4.0, which is a complete overhaul to the standard. Also new to the Fifth Edition are: additional case studies and clear guidelines and instructions for maintaining PCI compliance globally, including coverage of technologies such as Kubernetes, cloud, near-field communication, point-to-point encryption, Mobile, Europay, MasterCard, and Visa. This is the first book to address the recent updates to PCI DSS and the only book you will need during your PCI DSS journey. The real-world scenarios and hands-on guidance will be extremely valuable, as well as the community of professionals you will join after buying this book. Each chapter has how-to guidance to walk you through implementing concepts and real-world scenarios to help you grasp how PCI DSS will affect your daily operations. This book provides the information that you need in order to understand the current PCI Data Security Standards and the ecosystem that surrounds them, how to effectively implement security on network infrastructure in order to be compliant with the credit card industry guidelines, and help you protect sensitive and personally identifiable information. Our book puts security first as a way to enable compliance. Completely updated to follow the current PCI DSS version 4.0 Packed with tips to develop and implement an effective PCI DSS and cybersecurity strategy Includes coverage of new and emerging technologies such as Kubernetes, mobility, and 3D Secure 2.0 Both authors have broad information security backgrounds, including extensive PCI DSS experience
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 33
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Assemble You
    Sprache: Englisch
    Seiten: 1 online resource (1 audio file (11 min.))
    Ausgabe: [First edition].
    DDC: 364.16/3
    Schlagwort(e): Social media Security measures ; Computer networks Security measures ; Internet fraud ; Social engineering ; Computer networks ; Security measures ; Internet fraud ; Social engineering ; Downloadable audio books ; Audiobooks ; Audiobooks
    Kurzfassung: Welcome to Audio Learning from Assemble You. In his book How to Hack a Human: Cybersecurity for the Mind, security expert Raef Meeuwisse defines social engineering as ... the act of constructing relationships, friendships or other human interactions for the purpose of enticing the recipient to perform an inadvisable action or reveal secret information. In cybersecurity terms, this means preying on our emotional responses to make us voluntarily compromise our own security. In this track, we'll learn about social engineering attacks, the standard techniques used in them, and how we can protect ourselves against them. Learning Objectives Learn what social engineering is, and how it's specifically used in a cyber security context Learn about famous examples of social engineering hacks Learn about the techniques you must use to avoid falling prey to a social engineer.
    Anmerkung: Online resource; title from title details screen (O'Reilly, viewed July 26, 2022)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 34
    Online-Ressource
    Online-Ressource
    Hoboken, New Jersey : Wiley
    ISBN: 9781119863120 , 1119863120 , 9781119863137 , 1119863139 , 9781119863113
    Sprache: Englisch
    Seiten: 1 online resource
    Ausgabe: First edition.
    Paralleltitel: Erscheint auch als
    DDC: 658.4/78
    Schlagwort(e): Data protection ; Computer security ; Computer networks Security measures ; Management information systems ; Computer crimes Risk assessment ; Computer networks ; Security measures ; Computer security ; Data protection ; Management information systems ; Electronic books
    Kurzfassung: "This book offers any senior level executive an understanding of the core fundamentals of Cyber Risk, which is critical for any business to remain sustainable and viable in the information age era of disruptive cyber-attacks. For any executive to understand that Cyber Risk is like any other business risk, it needs to be explained in focused non-technical terms. The book provides core foundational precepts of cyber risk that will enable executive leadership to make well-informed decisions along with their senior cyber security executives regarding cyber risk management. In addition, describes the different approaches by executives to cyber risk. There are three types of executive leadership: (1) hindsight, (2) foresight, or (3) none of the two. This book shows how to be a cyber risk leader through foresight while maintaining the corporation's vision and objectives (proactive vs. reactive)"--
    Anmerkung: Includes bibliographical references and index. - Description based on print version record and CIP data provided by publisher; resource not viewed
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 35
    Online-Ressource
    Online-Ressource
    Hoboken, NJ : John Wiley
    ISBN: 9781119850656 , 1119850657 , 9781119850700 , 1119850703 , 9781119850649
    Sprache: Englisch
    Seiten: 1 online resource
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Python (Computer program language) ; Computer security ; Computer networks Security measures ; Computer networks ; Security measures ; Computer security ; Python (Computer program language) ; Electronic books
    Kurzfassung: Discover an up-to-date and authoritative exploration of Python cybersecurity strategies Python For Cybersecurity: Using Python for Cyber Offense and Defense delivers an intuitive and hands-on explanation of using Python for cybersecurity. It relies on the MITRE ATT&CK framework to structure its exploration of cyberattack techniques, attack defenses, and the key cybersecurity challenges facing network administrators and other stakeholders today. Offering downloadable sample code, the book is written to help you discover how to use Python in a wide variety of cybersecurity situations, including: Reconnaissance, resource development, initial access, and execution Persistence, privilege escalation, defense evasion, and credential access Discovery, lateral movement, collection, and command and control Exfiltration and impact Each chapter includes discussions of several techniques and sub-techniques that could be used to achieve an attacker's objectives in any of these use cases. The ideal resource for anyone with a professional or personal interest in cybersecurity, Python For Cybersecurity offers in-depth information about a wide variety of attacks and effective, Python-based defenses against them.
    Anmerkung: Description based on online resource; title from digital title page (viewed on April 15, 2022)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 36
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : PACKT PUBLISHING LIMITED
    ISBN: 9781803233246 , 1803233249 , 9781803241418
    Sprache: Englisch
    Seiten: 1 online resource
    Serie: Expert insight
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Firewalls (Computer security) ; Computer networks Software Security measures ; Computer networks ; Security measures ; Firewalls (Computer security) ; Electronic books ; Software
    Kurzfassung: Deploy and manage industry-leading PAN-OS 10.x solutions to secure your users and infrastructure. Palo Alto Networks' integrated platform makes it easy to manage network and cloud security along with endpoint protection and a wide range of security services. This book is an end-to-end guide to configure firewalls and deploy them in your network infrastructure. You will see how to quickly set up, configure and understand the technology, and troubleshoot any issues that may occur. This book will serve as your go-to reference for everything from setting up to troubleshooting complex issues. You will learn your way around the web interface and command-line structure, understand how the technology works so you can confidently predict the expected behavior, and successfully troubleshoot any anomalies you may encounter. Finally, you will see how to deploy firewalls in a cloud environment, and special or unique considerations when setting them to protect resources. By the end of this book, for your configuration setup you will instinctively know how to approach challenges, find the resources you need, and solve most issues efficiently.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 37
    Online-Ressource
    Online-Ressource
    Boca Raton : CRC Press
    ISBN: 1000821455 , 9781000821390 , 1000821390 , 9781000821451
    Sprache: Englisch
    Seiten: 1 online resource
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer networks Security measures ; Internet Security measures ; Electronic data processing Distributed processing ; Computer security Technologial innovations ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Internet ; Sécurité ; Mesures ; Traitement réparti ; Computer networks ; Security measures ; Electronic data processing ; Distributed processing ; Internet ; Security measures
    Kurzfassung: The book highlights the challenges faced by emerging paradigms and presents the recent developments made to address the challenges. It presents a detailed study on security issues in distributed computing environments and their possible solutions, followed by applications of medical IoT, deep learning, IoV, healthcare, etc.
    Anmerkung: Includes bibliographical references and index
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 38
    Online-Ressource
    Online-Ressource
    Hoboken, NJ : John Wiley & Sons, Inc.
    ISBN: 9781119823490 , 1119823498 , 9781119823506 , 1119823501 , 9781119823476
    Sprache: Englisch
    Seiten: 1 online resource
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer networks Security measures ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Reliability ; Computer networks ; Security measures
    Kurzfassung: Securing Delay-Tolerant Networks with BPSec One-stop reference on how to secure a Delay-Tolerant Network (DTN), written by experienced industry insiders Securing Delay-Tolerant Networks with BPSec answers the question, "How can delay-tolerant networks be secured when operating in environments that would otherwise break many of the common security approaches used on the terrestrial Internet today?" The text is composed of three sections: (1) security considerations for delay-tolerant networks, (2) the design, implementation, and customization of the BPSec protocol, and (3) how this protocol can be applied, combined with other security protocols, and deployed in emerging network environments. The text includes pragmatic considerations for deploying BPSec in both regular and delay-tolerant networks. It also features a tutorial on how to achieve several important security outcomes with a combination of security protocols, BPSec included. Overall, it covers best practices for common security functions, clearly showing designers how to prevent network architecture from being over-constrained by traditional security approaches. Written by the lead author and originator of the BPSec protocol specification, Securing Delay-Tolerant Networks (DTNs) with BPSec includes information on: The gap between cryptography and network security, how security requirements constrain network architectures, and why we need something different DTN stressing conditions, covering intermittent connectivity, congested paths, partitioned topologies, limited link state, and multiple administrative controls Securing the terrestrial internet, involving a layered approach to security, the impact of protocol design on security services, and securing the internetworking and transport layers A delay-tolerant security architecture, including desirable properties of a DTN secure protocol, fine-grained security services, and protocol augmentation Securing Delay-Tolerant Networks (DTNs) with BPSec is a one-stop reference on the subject for any professional operationally deploying BP who must use BPSec for its security, including software technical leads, software developers, space flight mission leaders, network operators, and technology and product development leaders in general.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 39
    Online-Ressource
    Online-Ressource
    Indianapolis, IN : John Wiley & Sons, Inc.
    ISBN: 9781119672357 , 111967235X , 9781119672340 , 1119672341 , 9781119650805 , 1119650801 , 9781119650799
    Sprache: Englisch
    Seiten: 1 online resource (xxxi, 542 pages) , illustrations
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Hacking ; Hackers ; Cryptography ; Computers Access control ; Testing ; Computer networks Security measures ; Computer security ; Computer Security ; Piratage informatique ; Pirates informatiques ; Cryptographie ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Sécurité informatique ; Computer networks ; Security measures ; Computer security ; Computers ; Access control ; Testing ; Cryptography ; Hackers ; Hacking
    Kurzfassung: "Multi-Factor Authentication (MFA) is spreading like wildfire across digital environments. However, hundreds of millions of dollars have been stolen from MFA-protected online accounts. How? Most people who use multifactor authentication (MFA) have been told that it is far less hackable than other types of authentication, or even that it is unhackable. You might be shocked to learn that all MFA solutions are actually easy to hack. That's right: there is no perfectly safe MFA solution. In fact, most can be hacked at least five different ways. Hacking Multifactor Authentication will show you how MFA works behind the scenes and how poorly linked multi-step authentication steps allows MFA to be hacked and compromised. This book covers over two dozen ways that various MFA solutions can be hacked, including the methods (and defenses) common to all MFA solutions. You'll learn about the various types of MFA solutions, their strengthens and weaknesses, and how to pick the best, most defensible MFA solution for your (or your customers') needs. Finally, this book reveals a simple method for quickly evaluating your existing MFA solutions. If using or developing a secure MFA solution is important to you, you need this book."
    Anmerkung: Includes index. - Online resource; title from digital title page (viewed on December 07, 2020)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 40
    Orig.schr. Ausgabe: 初版.
    Titel: セキュリティエンジニアのための機械学習 : : AI技術によるサイバーセキュリティ対策入門 /
    Verlag: オライリー・ジャパン,
    ISBN: 9784873119076 , 4873119073
    Sprache: Japanisch
    Seiten: 1 online resource (312 pages)
    Ausgabe: Shohan.
    Originaltitel: Mastering machine learning for penetration testing
    DDC: 005.8
    Schlagwort(e): Computer security ; Computer networks Security measures ; Penetration testing (Computer security) ; Machine learning ; Python (Computer program language) ; Computer networks ; Security measures ; Computer security ; Machine learning ; Penetration testing (Computer security) ; Python (Computer program language)
    Anmerkung: Includes bibiographical references , In Japanese.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 41
    Online-Ressource
    Online-Ressource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781839214486 , 1839214481 , 9781839216992
    Sprache: Englisch
    Seiten: 1 online resource (330 pages)
    Ausgabe: 1st edition
    DDC: 658.478
    Schlagwort(e): Cyberterrorism ; Business enterprises Computer networks ; Security measures ; Computer security ; Electronic books ; local ; Cyberterrorisme ; Sécurité informatique ; Cyberterrorism ; Computer security ; Business enterprises ; Computer networks ; Security measures ; Computer networks ; Security measures
    Kurzfassung: Insights into the true history of cyber warfare, and the strategies, tactics, and cybersecurity tools that can be used to better defend yourself and your organization against cyber threat. Key Features Define and determine a cyber-defence strategy based on current and past real-life examples Understand how future technologies will impact cyber warfare campaigns and society Future-ready yourself and your business against any cyber threat Book Description The era of cyber warfare is now upon us. What we do now and how we determine what we will do in the future is the difference between whether our businesses live or die and whether our digital self survives the digital battlefield. Cyber Warfare - Truth, Tactics, and Strategies takes you on a journey through the myriad of cyber attacks and threats that are present in a world powered by AI, big data, autonomous vehicles, drones video, and social media. Dr. Chase Cunningham uses his military background to provide you with a unique perspective on cyber security and warfare. Moving away from a reactive stance to one that is forward-looking, he aims to prepare people and organizations to better defend themselves in a world where there are no borders or perimeters. He demonstrates how the cyber landscape is growing infinitely more complex and is continuously evolving at the speed of light. The book not only covers cyber warfare, but it also looks at the political, cultural, and geographical influences that pertain to these attack methods and helps you understand the motivation and impacts that are likely in each scenario. Cyber Warfare - Truth, Tactics, and Strategies is as real-life and up-to-date as cyber can possibly be, with examples of actual attacks and defense techniques, tools. and strategies presented for you to learn how to think about defending your own systems and data. What you will learn Hacking at scale - how machine learning (ML) and artificial intelligence (AI) skew the battlefield Defending a boundaryless enterprise Using video and audio as weapons of influence Uncovering DeepFakes and their associated attack vectors Using voice augmentation for exploitation Defending when there is no perimeter Responding tactically to counter-campaign-based attacks Who this book is for This book is for any engineer, leader, or professional with either a responsibility for cyber security within their organizations, or an interest in working in this ever-growing field.
    Anmerkung: Online resource; Title from title page (viewed February 25, 2020) , Mode of access: World Wide Web.
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 42
    Orig.schr. Ausgabe: 初版.
    Titel: 実践bashによるサイバーセキュリティ対策 : : セキュリティ技術者のためのシェルスクリプト活用術 /
    Verlag: オライリー・ジャパン,
    ISBN: 9784873119052 , 4873119057
    Sprache: Japanisch
    Seiten: 1 online resource (352 pages)
    Ausgabe: Shohan.
    Originaltitel: Cybersecurity Ops with bash
    DDC: 005.8
    Schlagwort(e): Computer security ; Computer networks Security measures ; Computer crimes Economic aspects ; Computer Security ; Sécurité informatique ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Criminalité informatique ; Aspect économique ; Computer networks ; Security measures ; Computer security ; Electronic books
    Kurzfassung: If you hope to outmaneuver threat actors, speed and efficiency need to be key components of your cybersecurity operations. Mastery of the standard command-line interface (CLI) is an invaluable skill in times of crisis because no other software application can match the CLI's availability, flexibility, and agility. This practical guide shows you how to use the CLI with the bash shell to perform tasks such as data collection and analysis, intrusion detection, reverse engineering, and administration. Authors Paul Troncone, founder of Digadel Corporation, and Carl Albing, coauthor of bash cookbook (O'Reilly), provide insight into command-line tools and techniques to help defensive operators collect data, analyze logs, and monitor networks. Penetration testers will learn how to leverage the enormous amount of functionality built into nearly every version of Linux to enable offensive operations.
    Anmerkung: Online resource; title from title details screen (O’Reilly, viewed April 20, 2022)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 43
    Online-Ressource
    Online-Ressource
    Boca Raton : CRC Press
    ISBN: 9781000165258 , 1000165256 , 9781000165173 , 1000165175 , 9781000165210 , 1000165213 , 9781003082118 , 1003082114
    Sprache: Englisch
    Seiten: 1 online resource , illustrations (black and white)
    Ausgabe: 1st.
    Paralleltitel: Erscheint auch als
    DDC: 005.8
    Schlagwort(e): Computer networks Security measures ; Industries Security measures ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Industrie ; Sécurité ; Mesures ; Computer networks ; Security measures ; Industries ; Security measures
    Kurzfassung: This set comprises of Enterprise Level Security and Enterprise Level Security 2. ELS provides a modern alternative to the fortress approach to security. ELS 2 follows on from the first book, which covered the basic concepts of ELS, to give a discussion of advanced topics and solutions.
    Anmerkung: 〈p〉〈/p〉〈p〉〈strong〉Enterprise Level Security (1)〈/strong〉〈/p〉〈p〉〈strong〉〈/strong〉〈/p〉〈p〉〈strong〉1 Introduction〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉1.1 Problem Description〈/p〉〈p〉1.1.1 Success beyond Anticipation〈/p〉〈p〉1.1.2 But, It Started Long before ­at〈/p〉〈p〉1.1.2.1 A Brief History of the Development of the WWW〈/p〉〈p〉1 1.1.3 Fast-Forward to Today〈/p〉〈p〉1.2 What Is Enterprise Level Security?〈/p〉〈p〉1.3 Distributed versus Centralized Security〈/p〉〈p〉1.3.1 Case Study: Boat Design〈/p〉〈p〉1.3.2 Case Study Enterprise Information Technology Environment〈/p〉〈p〉1.3.3 Security Aspects〈/p〉〈p〉1.3.3.1 Confidentiality〈/p〉〈p〉1.3.3.2 Integrity〈/p〉〈p〉1.3.3.3 Availability〈/p〉〈p〉1.3.3.4 Authenticity〈/p〉〈p〉1.3.3.5 Nonrepudiation〈/p〉〈p〉1.4 Crafting a Security Model〈/p〉〈p〉1.4.1 ­e Assumptions〈/p〉〈p〉1.4.2 Tenets: Digging beneath the Security Aspects〈/p〉〈p〉1.5 Entities and Claims〈/p〉〈p〉1.5.1 Credentialing〈/p〉〈p〉1.6 Robust Assured Information Sharing〈/p〉〈p〉1.6.1 Security Requirements〈/p〉〈p〉1.6.2 Security Mechanisms〈/p〉〈p〉1.6.3 Goals and Assumptions of IA Architecture〈/p〉〈p〉1.6.4 Assumptions〈/p〉〈p〉1.6.5 A Framework for Entities in Distributed Systems〈/p〉〈p〉1.7 Key Concepts〈/p〉〈p〉1.7.1 ELS-Specific Concepts〈/p〉〈p〉1.7.2 Mapping between Tenets and Key Concepts〈/p〉〈p〉1.7.3 Enterprise-Level Derived Requirements〈/p〉〈p〉1.7.4 Mapping between Key Concepts and Derived Requirements〈/p〉〈p〉1.8 Two Steps Forward and One Step Back〈/p〉〈p〉1.9 ­e Approximate Time-Based Crafting〈/p〉〈p〉1.10 Summary〈/p〉〈p〉 〈/p〉〈p〉〈strong〉SECTION I BASICS AND PHILOSOPHY〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉〈strong〉2 Identity〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉2.1 Who Are You?〈/p〉〈p〉2.2 Naming〈/p〉〈p〉2.3 Identity and Naming: Case Study〈/p〉〈p〉2.4 Implications for Information Security〈/p〉〈p〉2.5 Personas〈/p〉〈p〉2.6 Identity Summary〈/p〉〈p〉 〈/p〉〈p〉〈strong〉3 Attributes〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉3.1 Facts and Descriptors〈/p〉〈p〉3.2 An Attribute Ecosystem〈/p〉〈p〉3.3 Data Sanitization〈/p〉〈p〉3.3.1 Guarded and Filtered Inputs〈/p〉〈p〉3.3.2 Guard Administrator Web Interface〈/p〉〈p〉3.3.3 Integrity in Attribute Stores〈/p〉〈p〉3.3.4 Secure Data Acquisition〈/p〉〈p〉3.3.5 Integrity at the Source〈/p〉〈p〉3.4 Temporal Data〈/p〉〈p〉3.5 Credential Data〈/p〉〈p〉3.6 Distributed Stores〈/p〉〈p〉 〈/p〉〈p〉〈strong〉4 Access and Privilege 〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉4.1 Access Control〈/p〉〈p〉4.2 Authorization and Access in General〈/p〉〈p〉4.3 Access Control List〈/p〉〈p〉4.3.1 Group Requirements〈/p〉〈p〉4.3.2 Role Requirements〈/p〉〈p〉4.3.3 ACRs and ACLs〈/p〉〈p〉4.3.4 Discretionary Access Control and Mandatory Access Control〈/p〉〈p〉4.4 Complex Access Control Schemas〈/p〉〈p〉4.5 Privilege〈/p〉〈p〉4.6 Concept of Least Privilege〈/p〉〈p〉4.6.1 Least Privilege Case Study〈/p〉〈p〉 〈/p〉〈p〉〈strong〉5 Cryptography 〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉5.1 Introduction〈/p〉〈p〉5.2 Cryptographic Keys and Key Management〈/p〉〈p〉5.2.1 Asymmetric Key Pairs〈/p〉〈p〉5.2.1.1 RSA Key Generation〈/p〉〈p〉5.3 Symmetric Keys〈/p〉〈p〉5.3.1 TLS Mutual Authentication Key Production〈/p〉〈p〉5.3.2 Other Key Production〈/p〉〈p〉5.4 Store Keys〈/p〉〈p〉5.5 Delete Keys〈/p〉〈p〉5.6 Encryption〈/p〉〈p〉5.7 Symmetric versus Asymmetric Encryption Algorithms〈/p〉〈p〉5.7.1 Asymmetric Encryption〈/p〉〈p〉5.7.2 RSA Asymmetric Encryption〈/p〉〈p〉5.7.3 Combination of Symmetric and Asymmetric Encryption〈/p〉〈p〉5.7.4 Symmetric Encryption〈/p〉〈p〉5.7.4.1 Stream Ciphers〈/p〉〈p〉5.7.4.2 Block Ciphers〈/p〉〈p〉5.7.5 AES/Rijndael Encryption〈/p〉〈p〉5.7.5.1 Description of the AES Cipher〈/p〉〈p〉5.7.6 Data Encryption Standard〈/p〉〈p〉5.7.6.1 Triple DES〈/p〉〈p〉5.7.6.2 Description of the Triple DES Cipher〈/p〉〈p〉5.8 Decryption〈/p〉〈p〉5.8.1 Asymmetric Decryption〈/p〉〈p〉5.8.2 Symmetric Decryption〈/p〉〈p〉5.9 Hash Function〈/p〉〈p〉5.9.1 Hash Function Algorithms〈/p〉〈p〉5.9.2 Hashing with Cryptographic Hash Function〈/p〉〈p〉5.9.2.1 MD-5〈/p〉〈p〉5.9.2.2 SHA-3-Defined SHA-512〈/p〉〈p〉5.10 Signatures〈/p〉〈p〉5.10.1 XML Signature〈/p〉〈p〉5.10.2 S/MIME Signature〈/p〉〈p〉5.10.3 E-Content Signature〈/p〉〈p〉5.11 A Note on Cryptographic Key Lengths〈/p〉〈p〉5.11.1 Encryption Key Discovery〈/p〉〈p〉5.11.2 ­e High-Performance Dilemma〈/p〉〈p〉5.11.3 Parallel Decomposition of Key Discovery〈/p〉〈p〉5.12 Internet Protocol Security〈/p〉〈p〉5.13 Other Cryptographic Services〈/p〉〈p〉5.14 ­e Java Cryptography Extension〈/p〉〈p〉5.15 Data at Rest〈/p〉〈p〉5.16 Data in Motion〈/p〉〈p〉 〈/p〉〈p〉〈strong〉6 The Cloud 〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉6.1 ­e Promise of Cloud Computing〈/p〉〈p〉6.2 Benefits of the Cloud〈/p〉〈p〉6.3 Drawbacks of Cloud Usage〈/p〉〈p〉6.3.1 Differences from Traditional Data Centers〈/p〉〈p〉6.3.2 Some Changes in the ­reat Scenario〈/p〉〈p〉6.4 Challenges for the Cloud and High Assurance〈/p〉〈p〉6.5 Cloud Accountability, Monitoring, and Forensics〈/p〉〈p〉6.5.1 Accountability〈/p〉〈p〉6.5.2 Monitoring〈/p〉〈p〉6.5.3 Knowledge Repository〈/p〉〈p〉6.5.4 Forensic Tools〈/p〉〈p〉6.6 Standard Requirements for Cloud Forensics〈/p〉〈p〉 〈/p〉〈p〉〈strong〉7 The Network〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉7.1 ­e Network Entities〈/p〉〈p〉7.1.1 Most Passive Elements〈/p〉〈p〉7.1.2 Issues of the Most Passive Devices〈/p〉〈p〉7.1.3 ­e Convenience Functions〈/p〉〈p〉7.1.4 Issues for the Convenience Functions〈/p〉〈p〉7.1.5 Content Analyzers〈/p〉〈p〉7.1.6 Issues for Content Analyzers〈/p〉〈p〉 〈/p〉〈p〉〈strong〉SECTION II TECHNICAL DETAILS〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉〈strong〉8 Claims-Based Authentication〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉8.1 Authentication and Identity〈/p〉〈p〉8.2 Credentials in the Enterprise〈/p〉〈p〉8.3 Authentication in the Enterprise〈/p〉〈p〉8.3.1 Certificate Credentials〈/p〉〈p〉8.3.2 Registration〈/p〉〈p〉8.3.3 Authentication〈/p〉〈p〉8.4 Infrastructure Security Component Interactions〈/p〉〈p〉8.4.1 Interactions Triggered by a User Request for Service〈/p〉〈p〉8.4.2 Interaction Triggered by a Service Request〈/p〉〈p〉8.5 Compliance Testing〈/p〉〈p〉8.6 Federated Authentication〈/p〉〈p〉8.6.1 Naming and Identity〈/p〉〈p〉8.6.2 Translation of Claims or Identities〈/p〉〈p〉8.6.3 Data Requirements〈/p〉〈p〉8.6.4 Other Issues〈/p〉〈p〉 〈/p〉〈p〉〈strong〉9 Credentials for Access Claims 〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉9.1 Security Assertion Markup Language〈/p〉〈p〉9.2 Access Control Implemented in the Web Service〈/p〉〈p〉9.3 Establishing Least Privilege〈/p〉〈p〉9.4 Default Values〈/p〉〈p〉9.5 Creating an SAML Token〈/p〉〈p〉9.6 Scaling of the STS for High Assurance Architectures〈/p〉〈p〉9.7 Rules for Maintaining High Assurance during Scale-Up〈/p〉〈p〉 〈/p〉〈p〉〈strong〉10 Claims Creation 〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉10.1 Access Control Requirements at the Services〈/p〉〈p〉10.1.1 Discretionary Access Control List〈/p〉〈p〉10.1.2 Mandatory Access Control〈/p〉〈p〉10.1.3 Access Control Logic〈/p〉〈p〉10.2 Access Control Requirement〈/p〉〈p〉10.3 Enterprise Service Registry〈/p〉〈p〉10.4 Claims Engine〈/p〉〈p〉10.5 Computed Claims Record〈/p〉〈p〉 〈/p〉〈p〉〈strong〉11 Invoking an Application〈/strong〉〈/p〉〈p〉〈strong〉 〈/strong〉〈/p〉〈p〉11.1 Active Entities〈/p〉〈p〉11.2 Claims-Based Access Control〈/p〉〈p〉11.2.1 Authorization in the Enterprise Context〈/p〉〈p〉11.3 Establishing Least Privileg. - Includes bibliographical references and index. - Description based on CIP data; resource not viewed
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 44
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781838822644
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (7 hr., 51 min., 6 sec.)) , digital, sound, color
    Schlagwort(e): Hacking ; Penetration testing (Computer security) ; Internet ; Security measures ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Kurzfassung: "This course contains everything to start working as a web pentester. You will learn about exploitation techniques, hacking tools, methodologies, and the whole process of security assessments. It is absolutely hands-on, you will do all the attacks in your own penetration testing environment using the provided applications. The targets are real open-source software. You will have to work hard but in the end, you will be able to do web security assessments on your own as a real ethical hacker. My name is Geri and I am the instructor of this course about web application hacking. If you are interested in hacking and IT security, then this is the perfect place to start. You might be a developer, an IT administrator, or basically anybody with an IT background. With this training, you will get everything you need to start working as a professional web penetration tester."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed May 14, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 45
    ISBN: 9781789341058 , 1789341051
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Computer networks ; Security measures ; Local area networks (Computer networks) ; Security measures ; Business enterprises ; Computer networks ; Security measures ; Computer crimes ; Investigation ; Electronic books ; Electronic books ; local
    Kurzfassung: Gain basic skills in network forensics and learn how to apply them effectively Key Features Investigate network threats with ease Practice forensics tasks such as intrusion detection, network analysis, and scanning Learn forensics investigation at the network level Book Description Network forensics is a subset of digital forensics that deals with network attacks and their investigation. In the era of network attacks and malware threat, it's now more important than ever to have skills to investigate network attacks and vulnerabilities. Hands-On Network Forensics starts with the core concepts within network forensics, including coding, networking, forensics tools, and methodologies for forensic investigations. You'll then explore the tools used for network forensics, followed by understanding how to apply those tools to a PCAP file and write the accompanying report. In addition to this, you will understand how statistical flow analysis, network enumeration, tunneling and encryption, and malware detection can be used to investigate your network. Towards the end of this book, you will discover how network correlation works and how to bring all the information from different types of network devices together. By the end of this book, you will have gained hands-on experience of performing forensics analysis tasks. What you will learn Discover and interpret encrypted traffic Learn about various protocols Understand the malware language over wire Gain insights into the most widely used malware Correlate data collected from attacks Develop tools and custom scripts for network forensics automation Who this book is for The book targets incident responders, network engineers, analysts, forensic engineers and network administrators who want to extend their knowledge from the surface to the deep levels of understanding the science behind network protocols, critical indicators in an incident and conducting a forensic search over the wire.
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed May 14, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 46
    ISBN: 9781789345247 , 1789345243
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: Third edition.
    Schlagwort(e): Computer networks ; Security measures ; Computer security ; Computer networks ; Electronic books ; Electronic books ; local
    Kurzfassung: Gather detailed statistics and deploy impressive business solutions with Zabbix 4.0 Key Features Experience the full impact of Zabbix 4.0, a useful and increasingly popular tool Enhance your network's performance and manage hosts and systems A step-by-step guide to smarter network monitoring Book Description Zabbix 4 Network Monitoring is the perfect starting point for monitoring the performance of your network devices and applications with Zabbix. Even if you've never used a monitoring solution before, this book will get you up and running quickly. You'll learn to monitor more sophisticated operations with ease and soon feel in complete control of your network, ready to meet any challenges you might face. Starting with the installation, you will discover the new features in Zabbix 4.0. You will then get to grips with native Zabbix agents and Simple Network Management Protocol (SNMP) devices. You will also explore Zabbix's integrated functionality for monitoring Java application servers and VMware. This book also covers notifications, permission management, system maintenance, and troubleshooting, so you can be confident that every potential challenge and task is under your control. If you're working with larger environments, you'll also be able to find out more about distributed data collection using Zabbix proxies. Once you're confident and ready to put these concepts into practice, you will understand how to optimize and improve performance. Troubleshooting network issues is vital for anyone working with Zabbix, so the book also helps you work through any technical snags and glitches you might face. By the end of this book, you will have learned more advanced techniques to fine-tune your system and make sure it is in a healthy state. What you will learn Install Zabbix server and an agent from source Manage hosts, users, and permissions while acting upon monitored conditions Visualize data with the help of ad hoc graphs, custom graphs, and maps Simplify complex configurations and learn to automate them Monitor everything from web pages to IPMI devices and Java applications to VMware stats Configure Zabbix to send alerts including problem severity and time periods Troubleshoot any network issue Who this book is for If you're new to Zabbix look no further than this book. Zabbix 4 Network Monitoring is for system and network administrators who are looking to put their knowledge to work with Zabbix 4.0.
    Anmerkung: Previous edition published: 2016. - Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 12, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 47
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: First edition.
    Schlagwort(e): Computer security ; Computer networks ; Security measures ; Computer crimes ; Economic aspects ; Electronic books ; Electronic books ; local
    Kurzfassung: If you hope to outmaneuver threat actors, speed and efficiency need to be key components of your cybersecurity operations. Mastery of the standard command line interface (CLI) is an invaluable skill in times of crisis because no other software application can match the CLI's availability, flexibility, and agility. This practical guide shows you how to use the CLI with the bash shell to perform tasks such as data collection and analysis, intrusion detection, reverse engineering, and administration. Authors Paul Troncone, founder of Digadel Corporation, and Carl Albing, coauthor of bash Cookbook (O'Reilly), provide insight into command line tools and techniques to help defensive operators collect data, analyze logs, and monitor networks. Penetration testers will learn how to leverage the enormous amount of functionality built into every version of Linux to enable offensive operations. With this book, security practitioners, administrators, and students will learn how to: Collect and analyze data, including system logs Search for and through files Detect network and host changes Develop a remote access toolkit Format output for reporting Develop scripts to automate tasks
    Anmerkung: Includes index. - Description based on online resource; title from title page (Safari, viewed April 10, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 48
    ISBN: 9781789953701 , 1789953707
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: Second edition.
    Schlagwort(e): Kali Linux ; Penetration testing (Computer security) ; Computer security ; Computers ; Access control ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Discover end-to-end penetration testing solutions to enhance your ethical hacking skills Key Features Practical recipes to conduct effective penetration testing using the latest version of Kali Linux Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease Confidently perform networking and application attacks using task-oriented recipes Book Description Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities. The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report. By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book's crisp and task-oriented recipes. What you will learn Learn how to install, set up and customize Kali for pentesting on multiple platforms Pentest routers and embedded devices Get insights into fiddling around with software-defined radio Pwn and escalate through a corporate network Write good quality security reports Explore digital forensics and memory analysis with Kali Linux Who this book is for If you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed.
    Anmerkung: Previous edition published: 2017. - Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed May 15, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 49
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt
    ISBN: 9781789805017
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (5 hr., 14 min., 34 sec.)) , digital, sound, color
    Schlagwort(e): Computer networks ; Security measures ; Firewalls (Computer security) ; Routers (Computer networks) ; Electronic videos ; local
    Kurzfassung: "pfSense is an open-source security suite based on OpenBSD, the world's most secure operating system. It is used by top-notch network security professionals to provide highly versatile network control complete with advanced traffic routes, firewalls, and monitoring tools. This course will teach you how to install and configure core pfSense services such as firewalls, routing, and network segregation. You will also learn how to successfully secure, monitor, and maintain your networks with pfSense. Advanced topics include custom firewall rules, automated blocking, virtual private networks, and more! We will create a virtual network with two secure LANs, a DMZ and a public Internet connection with robust security features. By the end of this course, you will be confident using pfSense to secure physical and virtual networks using the industry's most exciting network perimeter defense system."--Resource description page.
    Anmerkung: Title from title screen (viewed April 16, 2019). - Date of publication from resource description page
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 50
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781838648374
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (8 hr., 17 min., 38 sec.)) , digital, sound, color
    Schlagwort(e): Computer security ; Computer networks ; Security measures ; Data protection ; Mobile computing ; Employees ; Training of ; Electronic videos ; local
    Kurzfassung: "It's one of today's most important mobility challenges: How do you empower employees to be productive, while still protecting the massive amounts of data moving through your organization's mobile environment? Microsoft Enterprise Mobility + Security (EMS) provides the mobile productivity your employees want and the data protection your company needs. Through our EMS Learning Path, learn how EMS provides the tools to achieve both, providing your organization maximum mobile productivity. By taking this course, you will learn how to meet the challenges of enhancing the security and communications of your employees without interrupting workflow across users, devices, and apps."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed May 9, 2019). - Presenter's name from title screen
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 51
    ISBN: 9781789611694 , 1789611695
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Computer software ; Testing ; Automation ; Computer networks ; Security measures ; Information technology ; Security measures ; Management ; Electronic books ; Electronic books ; local
    Kurzfassung: Your one stop guide to automating infrastructure security using DevOps and DevSecOps Key Features Secure and automate techniques to protect web, mobile or cloud services Automate secure code inspection in C++, Java, Python, and JavaScript Integrate security testing with automation frameworks like fuzz, BDD, Selenium and Robot Framework Book Description Security automation is the automatic handling of software security assessments tasks. This book helps you to build your security automation framework to scan for vulnerabilities without human intervention. This book will teach you to adopt security automation techniques to continuously improve your entire software development and security testing. You will learn to use open source tools and techniques to integrate security testing tools directly into your CI/CD framework. With this book, you will see how to implement security inspection at every layer, such as secure code inspection, fuzz testing, Rest API, privacy, infrastructure security, and web UI testing. With the help of practical examples, this book will teach you to implement the combination of automation and Security in DevOps. You will learn about the integration of security testing results for an overall security status for projects. By the end of this book, you will be confident implementing automation security in all layers of your software development stages and will be able to build your own in-house security automation platform throughout your mobile and cloud releases. What you will learn Automate secure code inspection with open source tools and effective secure code scanning suggestions Apply security testing tools and automation frameworks to identify security vulnerabilities in web, mobile and cloud services Integrate security testing tools such as OWASP ZAP, NMAP, SSLyze, SQLMap, and OpenSCAP Implement automation testing techniques with Selenium, JMeter, Robot Framework, Gauntlt, BDD, DDT, and Python unittest Execute security testing of a Rest API Implement web application security with open source tools and script templates for CI/CD integration Integrate various types of security testing tool results from a single project into one dashboard Who this book is for The book is for software developers, architects, testers and QA engineers who are looking to leverage automated security testing techniques.
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 20, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 52
    ISBN: 9781789342765 , 1789342767
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: Second edition.
    Schlagwort(e): Computer networks ; Security measures ; Python (Computer program language) ; Computer crimes ; Investigation ; Data recovery (Computer science) ; Electronic books ; Electronic books ; local
    Kurzfassung: Design, develop, and deploy innovative forensic solutions using Python Key Features Discover how to develop Python scripts for effective digital forensic analysis Master the skills of parsing complex data structures with Python libraries Solve forensic challenges through the development of practical Python scripts Book Description Digital forensics plays an integral role in solving complex cybercrimes and helping organizations make sense of cybersecurity incidents. This second edition of Learning Python for Forensics illustrates how Python can be used to support these digital investigations and permits the examiner to automate the parsing of forensic artifacts to spend more time examining actionable data. The second edition of Learning Python for Forensics will illustrate how to develop Python scripts using an iterative design. Further, it demonstrates how to leverage the various built-in and community-sourced forensics scripts and libraries available for Python today. This book will help strengthen your analysis skills and efficiency as you creatively solve real-world problems through instruction-based tutorials. By the end of this book, you will build a collection of Python scripts capable of investigating an array of forensic artifacts and master the skills of extracting metadata and parsing complex data structures into actionable reports. Most importantly, you will have developed a foundation upon which to build as you continue to learn Python and enhance your efficacy as an investigator. What you will learn Learn how to develop Python scripts to solve complex forensic problems Build scripts using an iterative design Design code to accommodate present and future hurdles Leverage built-in and community-sourced libraries Understand the best practices in forensic programming Learn how to transform raw data into customized reports and visualizations Create forensic frameworks to automate analysis of multiple forensic artifacts Conduct effective and efficient investigations through programmatic processing Who this book is for If you are a forensics student, hobbyist, or professional seeking to increase your understanding in forensics through the use of a programming language, then Learning Python for Forensics is for you. You are not required to have previous experience in programming to learn and master the content within this book. This material, created by forensic professionals, was written with a unique perspective and understanding for ex...
    Anmerkung: Previous edition published: 2016. - Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 25, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 53
    ISBN: 9781789340617 , 1789340616
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: Third edition.
    Schlagwort(e): Kali Linux ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers Key Features Employ advanced pentesting techniques with Kali Linux to build highly secured systems Discover various stealth techniques to remain undetected and defeat modern infrastructures Explore red teaming techniques to exploit secured environment Book Description This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters. To start with, you'll use a laboratory environment to validate tools and techniques, along with an application that supports a collaborative approach for pentesting. You'll then progress to passive reconnaissance with open source intelligence and active reconnaissance of the external and internal infrastructure. You'll also focus on how to select, use, customize, and interpret the results from different vulnerability scanners, followed by examining specific routes to the target, which include bypassing physical security and the exfiltration of data using a variety of techniques. You'll discover concepts such as social engineering, attacking wireless networks, web services, and embedded devices. Once you are confident with these topics, you'll learn the practical aspects of attacking user client systems by backdooring with fileless techniques, followed by focusing on the most vulnerable part of the network ? directly attacking the end user. By the end of this book, you'll have explored approaches for carrying out advanced pentesting in tightly secured environments, understood pentesting and hacking techniques employed on embedded peripheral devices. What you will learn Configure the most effective Kali Linux tools to test infrastructure security Employ stealth to avoid detection in the infrastructure being tested Recognize when stealth attacks are being used against your infrastructure Exploit networks and data systems using wired and wireless networks as well as web services Identify and download valuable data from target systems Maintain access to compromised systems Use social engineering to compromise the weakest part of the network - the end users Who this book is for This third edition of Mastering Kali Linux for Advanced Penetration Testing is for you if you are a security analyst, pentester, ethical hacker, IT professional, or security consultant wanting ...
    Anmerkung: Previous edition published: 2017. - Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 25, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 54
    ISBN: 9781788996686 , 1788996682
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Kali Linux ; Penetration testing (Computer security) ; Application software ; Testing ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Convert Android to a powerful pentesting platform. Key Features Get up and running with Kali Linux NetHunter Connect your Android device and gain full control over Windows, OSX, or Linux devices Crack Wi-Fi passwords and gain access to devices connected over the same network collecting intellectual data Book Description Kali NetHunter is a version of the popular and powerful Kali Linux pentesting platform, designed to be installed on mobile devices. Hands-On Penetration Testing with Kali NetHunter will teach you the components of NetHunter and how to install the software. You'll also learn about the different tools included and how to optimize and use a package, obtain desired results, perform tests, and make your environment more secure. Starting with an introduction to Kali NetHunter, you will delve into different phases of the pentesting process. This book will show you how to build your penetration testing environment and set up your lab. You will gain insight into gathering intellectual data, exploiting vulnerable areas, and gaining control over target systems. As you progress through the book, you will explore the NetHunter tools available for exploiting wired and wireless devices. You will work through new ways to deploy existing tools designed to reduce the chances of detection. In the concluding chapters, you will discover tips and best practices for integrating security hardening into your Android ecosystem. By the end of this book, you will have learned to successfully use a mobile penetration testing device based on Kali NetHunter and Android to accomplish the same tasks you would traditionally, but in a smaller and more mobile form factor. What you will learn Choose and configure a hardware device to use Kali NetHunter Use various tools during pentests Understand NetHunter suite components Discover tips to effectively use a compact mobile platform Create your own Kali NetHunter-enabled device and configure it for optimal results Learn to scan and gather information from a target Explore hardware adapters for testing and auditing wireless networks and Bluetooth devices Who this book is for Hands-On Penetration Testing with Kali NetHunter is for pentesters, ethical hackers, and security professionals who want to learn to use Kali NetHunter for complete mobile penetration testing and are interested in venturing into the mobile domain. Some prior understanding of networking assessment and Kali Linux will be helpful.
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed April 18, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 55
    ISBN: 9781788995283 , 1788995287
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Penetration testing (Computer security) ; Application software ; Testing ; Web applications ; Testing ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Test, fuzz, and break web applications and services using Burp Suite's powerful capabilities Key Features Master the skills to perform various types of security tests on your web applications Get hands-on experience working with components like scanner, proxy, intruder and much more Discover the best-way to penetrate and test web applications Book Description Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite. What you will learn Set up Burp Suite and its configurations for an application penetration test Proxy application traffic from browsers and mobile devices to the server Discover and identify application security issues in various scenarios Exploit discovered vulnerabilities to execute commands Exploit discovered vulnerabilities to gain access to data in various datastores Write your own Burp Suite plugin and explore the Infiltrator module Write macros to automate tasks in Burp Suite Who this book is for If you are interested in learning how to test web applications and the web part of mobile applications using Burp, then this is the book for you. It is specifically designed to meet your needs if you have basic experience in using Burp and are now aiming to become a professional Burp user.
    Anmerkung: Description based on online resource; title from title page (Safari, viewed April 18, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 56
    ISBN: 9781789131154 , 1789131154
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: Second edition.
    Schlagwort(e): Windows Azure ; Cloud computing ; Computer networks ; Security measures ; Application software ; Development ; Electronic books ; Electronic books ; local
    Kurzfassung: Start empowering users and protecting corporate data, while managing identities and access with Microsoft Azure in different environments Key Features Understand how to identify and manage business drivers during transitions Explore Microsoft Identity and Access Management as a Service (IDaaS) solution Over 40 playbooks to support your learning process with practical guidelines Book Description Microsoft Azure and its Identity and access management are at the heart of Microsoft's software as service products, including Office 365, Dynamics CRM, and Enterprise Mobility Management. It is crucial to master Microsoft Azure in order to be able to work with the Microsoft Cloud effectively. You'll begin by identifying the benefits of Microsoft Azure in the field of identity and access management. Working through the functionality of identity and access management as a service, you will get a full overview of the Microsoft strategy. Understanding identity synchronization will help you to provide a well-managed identity. Project scenarios and examples will enable you to understand, troubleshoot, and develop on essential authentication protocols and publishing scenarios. Finally, you will acquire a thorough understanding of Microsoft Information protection technologies. What you will learn Apply technical descriptions to your business needs and deployments Manage cloud-only, simple, and complex hybrid environments Apply correct and efficient monitoring and identity protection strategies Design and deploy custom Identity and access management solutions Build a complete identity and access management life cycle Understand authentication and application publishing mechanisms Use and understand the most crucial identity synchronization scenarios Implement a suitable information protection strategy Who this book is for This book is a perfect companion for developers, cyber security specialists, system and security engineers, IT consultants/architects, and system administrators who are looking for perfectly up?to-date hybrid and cloud-only scenarios. You should have some understanding of security solutions, Active Directory, access privileges/rights, and authentication methods. Programming knowledge is not required but can be helpful for using PowerShell or working with APIs to customize your solutions.
    Anmerkung: Previous edition published: 2016. - Description based on online resource; title from title page (Safari, viewed April 5, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 57
    Online-Ressource
    Online-Ressource
    Birmingham, UK : Packt Publishing
    ISBN: 9781788623759 , 1788623754
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Serie: Expert insight
    Schlagwort(e): Penetration testing (Computer security) ; Computer security ; Computers ; Access control ; Computer networks ; Security measures ; Hacking ; Electronic books ; Electronic books ; local
    Kurzfassung: Web penetration testing by becoming an ethical hacker. Protect the web by learning the tools, and the tricks of the web application attacker. Key Features Builds on books and courses on penetration testing for beginners Covers both attack and defense perspectives Examines which tool to deploy to suit different applications and situations Book Description Becoming the Hacker will teach you how to approach web penetration testing with an attacker's mindset. While testing web applications for performance is common, the ever-changing threat landscape makes security testing much more difficult for the defender. There are many web application tools that claim to provide a complete survey and defense against potential threats, but they must be analyzed in line with the security needs of each web application or service. We must understand how an attacker approaches a web application and the implications of breaching its defenses. Through the first part of the book, Adrian Pruteanu walks you through commonly encountered vulnerabilities and how to take advantage of them to achieve your goal. The latter part of the book shifts gears and puts the newly learned techniques into practice, going over scenarios where the target may be a popular content management system or a containerized application and its network. Becoming the Hacker is a clear guide to web application security from an attacker's point of view, from which both sides can benefit. What you will learn Study the mindset of an attacker Adopt defensive strategies Classify and plan for standard web application security threats Prepare to combat standard system security problems Defend WordPress and mobile applications Use security tools and plan for defense against remote execution Who this book is for The reader should have basic security experience, for example, through running a network or encountering security issues during application development. Formal education in security is useful, but not required. This title is suitable for people with at least two years of experience in development, network management, or DevOps, or with an established interest in security.
    Anmerkung: Includes bibliographical references and index. - Description based on online resource; title from cover (Safari, viewed March 22, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 58
    Online-Ressource
    Online-Ressource
    London : Legend Business
    ISBN: 1789550068 , 9781789550061
    Sprache: Englisch
    Seiten: 1 Online-Ressource (158 pages)
    Paralleltitel: Erscheint auch als Kendal, Maureen Cyber and you
    DDC: 303.4834
    Schlagwort(e): Technological innovations ; Computer networks Security measures ; Risk management ; Computers and civilization Social aspects ; Risk management ; Technological innovations ; Computer networks ; Security measures
    Kurzfassung: "Cyber & You is a fascinating look at our lives today and what our lives will be like in the future. The focus is on the development of human interaction, how humans are impacted by technology, and the affect cyberspace interactions have on the minds of individuals and on society as a whole. The book addresses areas such as: access and modes of communication, Virtual Community, Virtual self, Economic Divide, and Block Chains. It also covers: Morals and Ethics: Behavioural development, personal characteristics, and redefining relationships, The Future: Consumer landscape, Technology and the workforce, Cyber learning" -- amazon
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 59
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Pearson
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (6 hr., 18 min., 46 sec.)) , digital, sound, color
    Serie: LiveLessons
    Schlagwort(e): Spring (Software framework) ; Application software ; Development ; Computer networks ; Security measures ; Java (Computer program language) ; Electronic videos ; local
    Kurzfassung: "In Spring Security LiveLessons, learn from Spring experts Rob Winch, Spring Security project lead, and Josh Long, Spring developer advocate. Rob and Josh will teach you how to leverage both built-in and custom authentication and authorization in Spring Security. They also discuss the common exploits and how Spring Security can defend against them, how to easily test a Spring Security application, and how to properly design your code."--Resource description page.
    Anmerkung: Title from title screen (Safari, viewed January 17, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 60
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Que
    ISBN: 9780135381281 , 0135381282
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Computer security ; Computer networks ; Security measures ; Privacy, Right of ; Internet ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: My Online Privacy for Seniors is an exceptionally easy and complete guide to protecting your privacy while you take advantage of the extraordinary resources available to you through the Internet and your mobile devices. It approaches every topic from a senior's point of view, using meaningful examples, step-by-step tasks, large text, close-up screen shots, and a custom full-color interior designed for comfortable reading. Full-color, step-by-step tasks-in legible print-walk you through how to keep your personal information and content secure on computers and mobile devices. Learn how to: Strengthen your web browser's privacy in just a few steps Make it harder to track and target you with personalized ads Protect against dangerous fake emails and ransomware Securely bank and shop online Control who sees your Facebook or Instagram posts and photos you share Securely use cloud services for backups or shared projects Protect private data on your mobile device, even if it's stolen Block most unwanted calls on your smartphone Improve your home's Internet security quickly and inexpensively Get straight answers to online privacy questions-in steps that are simple to follow and easy to understand You don't have to avoid today's amazing digital world: you can enrich your life, deepen your connections, and still keep yourself safe.
    Anmerkung: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed April 25, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 61
    ISBN: 9781484243510
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Oracle (Computer file) ; Computer networks ; Security measures ; Information technology ; Management ; Cloud computing ; Electronic books ; local ; Electronic books
    Kurzfassung: Work with Oracle database's high-availability and disaster-management technologies. This book covers all the Oracle high-availability technologies in one place and also discusses how you configure them in engineered systems and cloud services. You will see that when you say your database is healthy, it is not limited to whether the database is performing well on day-to-day operations; rather it should also be robust and free from disasters. As a result, your database will be capable of handling unforeseen incidents and recovering from disaster with very minimal or zero downtime. Oracle High Availability, Disaster Recovery, and Cloud Services explores all the high-availability features of Oracle database, how to configure them, and best practices. After you have read this book you will have mastered database high-availability concepts such as RAC, Data Guard, OEM 13c, and engineered systems (Oracle Exadata x6/x7 and Oracle Database Appliance). What You Will Learn Master the best practices and features of Exadata and ODA Implement and monitor high availability with OEM 13c Clone databases using various methods in Oracle 12c R2 Work with the Oracle sharding features of Oracle 12c R2 Who This Book Is For Oracle database administrators
    Anmerkung: Description based on online resource; title from cover (Safari, viewed June 14, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 62
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Pearson IT Certification
    ISBN: 9780135305232 , 0135305233
    Sprache: Englisch
    Seiten: 1 online resource (1 volume)
    Serie: Pearson IT cybersecurity curriculum
    Schlagwort(e): Linux ; Computer networks ; Security measures ; Computer security ; Information technology ; Management ; Security measures ; Internet ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: This lab manual accompanies the textbook Linux Essentials for Cybersecurity , which teaches people how to use Linux systems and ensures that the Linux systems they work on are as secure as possible. To really become a Linux cybersecurity expert, you need practice. In this book, there are three different types of labs to practice your skills: Labs in which you are presented with a short problem that requires only a single operation to complete. Labs that are more complex but in which we provide you with a guide to perform each step, one at a time. Scenario labs in which you are asked to solve a problem entirely on your own. These labs are designed to pose a greater challenge. No matter the type, these labs are designed to be performed on live Linux systems to give you hands-on practice and develop critical thinking and complex problem-solving skills.
    Anmerkung: Description based on online resource; title from title page (Safari, viewed October 8, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 63
    ISBN: 9781484243756
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Microsoft .NET Framework ; Windows Azure ; Cryptography ; Computer networks ; Security measures ; Electronic books ; local ; Electronic books
    Kurzfassung: Benefit from Microsoft's robust suite of security and cryptography primitives to create a complete, hybrid encryption scheme that will protect your data against breaches. This highly practical book teaches you how to use the .NET encryption APIs and Azure Key Vault, and how they can work together to produce a robust security solution. Applied Cryptography in .NET and Azure Key Vault begins with an introduction to the dangers of data breaches and the basics of cryptography. It then takes you through important cryptographic techniques and practices, from hashing and symmetric/asymmetric encryption, to key storage mechanisms. By the end of the book, you'll know how to combine these cryptographic primitives into a hybrid encryption scheme that you can use in your applications. Author Stephen Haunts brings 25 years of software development and security experience to the table to give you the concrete skills, knowledge, and code you need to implement the latest encryption standards in your own projects. What You'll Learn Get an introduction to the principles of encryption Understand the main cryptographic protocols in use today, including AES, DES, 3DES, RSA, SHAx hashing, HMACs, and digital signatures Combine cryptographic techniques to create a hybrid cryptographic scheme, with the benefits of confidentiality, integrity, authentication, and non-repudiation Use Microsoft's Azure Key Vault to securely store encryption keys and secrets Build real-world code to use in your own projects Who This Book Is For Software developers with experience in .NET and C#. No prior knowledge of encryption and cryptographic principles is assumed.
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed April 2, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 64
    ISBN: 9780134097145 , 0134097149
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: Second edition.
    Schlagwort(e): Computer security ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: The Comprehensive Guide to Computer Security, Extensively Revised with Newer Technologies, Methods, Ideas, and Examples In this updated guide, University of California at Davis Computer Security Laboratory co-director Matt Bishop offers clear, rigorous, and thorough coverage of modern computer security. Reflecting dramatic growth in the quantity, complexity, and consequences of security incidents, Computer Security, Second Edition, links core principles with technologies, methodologies, and ideas that have emerged since the first edition's publication. Writing for advanced undergraduates, graduate students, and IT professionals, Bishop covers foundational issues, policies, cryptography, systems design, assurance, and much more. He thoroughly addresses malware, vulnerability analysis, auditing, intrusion detection, and best-practice responses to attacks. In addition to new examples throughout, Bishop presents entirely new chapters on availability policy models and attack analysis. Understand computer security goals, problems, and challenges, and the deep links between theory and practice Learn how computer scientists seek to prove whether systems are secure Define security policies for confidentiality, integrity, availability, and more Analyze policies to reflect core questions of trust, and use them to constrain operations and change Implement cryptography as one component of a wider computer and network security strategy Use system-oriented techniques to establish effective security mechanisms, defining who can act and what they can do Set appropriate security goals for a system or product, and ascertain how well it meets them Recognize program flaws and malicious logic, and detect attackers seeking to exploit them This is both a comprehensive text, explaining the most fundamental and pervasive aspects of the field, and a detailed reference. It will help you align security concepts with realistic policies, successfully implement your policies, and thoughtfully manage the trade-offs that inevitably arise. Register your book for convenient access to downloads, updates, and/or corrections as they become available. See inside book for details.
    Anmerkung: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed January 11, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 65
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Pragmatic Bookshelf
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations.
    Serie: The pragmatic programmers
    Schlagwort(e): Computer security ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Most security professionals don't have the words "security" or "hacker" in their job title. Instead, as a developer or admin you often have to fit in security alongside your official responsibilities - building and maintaining computer systems. Implement the basics of good security now, and you'll have a solid foundation if you bring in a dedicated security staff later. Identify the weaknesses in your system, and defend against the attacks most likely to compromise your organization, without needing to become a trained security professional. Computer security is a complex issue. But you don't have to be an expert in all the esoteric details to prevent many common attacks. Attackers are opportunistic and won't use a complex attack when a simple one will do. You can get a lot of benefit without too much complexity, by putting systems and processes in place that ensure you aren't making the obvious mistakes. Secure your systems better, with simple (though not always easy) practices. Plan to patch often to improve your security posture. Identify the most common software vulnerabilities, so you can avoid them when writing software. Discover cryptography - how it works, how easy it is to get wrong, and how to get it right. Configure your Windows computers securely. Defend your organization against phishing attacks with training and technical defenses. Make simple changes to harden your system against attackers. What You Need: You don't need any particular software to follow along with this book. Examples in the book describe security vulnerabilities and how to look for them. These examples will be more interesting if you have access to a code base you've worked on. Similarly, some examples describe network vulnerabilities and how to detect them. These will be more interesting with access to a network you support.
    Anmerkung: "Version: P1.0 (February 2019).". - Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed April 25, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 66
    ISBN: 9780134807614 , 0134807618
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations.
    Serie: CCIE professional development
    Schlagwort(e): Computer networks ; Security measures ; Computer security ; Firewalls (Computer security) ; Electronic books ; Electronic books ; local
    Kurzfassung: The essential reference for security pros and CCIE Security candidates: identity, context sharing, encryption, secure connectivity and virtualization Integrated Security Technologies and Solutions - Volume II brings together more expert-level instruction in security design, deployment, integration, and support. It will help experienced security and network professionals manage complex solutions, succeed in their day-to-day jobs, and prepare for their CCIE Security written and lab exams. Volume II focuses on the Cisco Identity Services Engine, Context Sharing, TrustSec, Application Programming Interfaces (APIs), Secure Connectivity with VPNs, and the virtualization and automation sections of the CCIE v5 blueprint. Like Volume I, its strong focus on interproduct integration will help you combine formerly disparate systems into seamless, coherent, next-generation security solutions. Part of the Cisco CCIE Professional Development Series from Cisco Press, it is authored by a team of CCIEs who are world-class experts in their Cisco security disciplines, including co-creators of the CCIE Security v5 blueprint. Each chapter starts with relevant theory, presents configuration examples and applications, and concludes with practical troubleshooting. Review the essentials of Authentication, Authorization, and Accounting (AAA) Explore the RADIUS and TACACS+ AAA protocols, and administer devices with them Enforce basic network access control with the Cisco Identity Services Engine (ISE) Implement sophisticated ISE profiling, EzConnect, and Passive Identity features Extend network access with BYOD support, MDM integration, Posture Validation, and Guest Services Safely share context with ISE, and implement pxGrid and Rapid Threat Containment Integrate ISE with Cisco FMC, WSA, and other devices Leverage Cisco Security APIs to increase control and flexibility Review Virtual Private Network (VPN) concepts and types Understand and deploy Infrastructure VPNs and Remote Access VPNs Virtualize leading Cisco Security products Make the most of Virtual Security Gateway (VSG), Network Function Virtualization (NFV), and microsegmentation
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 4, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 67
    Online-Ressource
    Online-Ressource
    Sebastopol, CA : O'Reilly Media
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: First edition.
    Schlagwort(e): Cloud computing ; Security measures ; Computer networks ; Security measures ; Computer networks ; Access control ; Electronic books ; Electronic books ; local
    Kurzfassung: With their rapidly changing architecture and API-driven automation, cloud platforms come with unique security challenges and opportunities. This hands-on book guides you through security best practices for multivendor cloud environments, whether your company plans to move legacy on-premises projects to the cloud or build a new infrastructure from the ground up. Developers, IT architects, and security professionals will learn cloud-specific techniques for securing popular cloud platforms such as Amazon Web Services, Microsoft Azure, and IBM Cloud. Chris Dotson-an IBM senior technical staff member-shows you how to establish data asset management, identity and access management, vulnerability management, network security, and incident response in your cloud environment.
    Anmerkung: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed March 11, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 68
    Online-Ressource
    Online-Ressource
    San Jose, CA : Cisco Press
    ISBN: 9780135183496 , 0135183499
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Computer networks ; Security measures ; Computer security ; Database security ; Information technology ; Management ; Electronic books ; Electronic books ; local
    Kurzfassung: Use data analytics to drive innovation and value throughout your network infrastructure Network and IT professionals capture immense amounts of data from their networks. Buried in this data are multiple opportunities to solve and avoid problems, strengthen security, and improve network performance. To achieve these goals, IT networking experts need a solid understanding of data science, and data scientists need a firm grasp of modern networking concepts. Data Analytics for IT Networks fills these knowledge gaps, allowing both groups to drive unprecedented value from telemetry, event analytics, network infrastructure metadata, and other network data sources. Drawing on his pioneering experience applying data science to large-scale Cisco networks, John Garrett introduces the specific data science methodologies and algorithms network and IT professionals need, and helps data scientists understand contemporary network technologies, applications, and data sources. After establishing this shared understanding, Garrett shows how to uncover innovative use cases that integrate data science algorithms with network data. He concludes with several hands-on, Python-based case studies reflecting Cisco Customer Experience (CX) engineers' supporting its largest customers. These are designed to serve as templates for developing custom solutions ranging from advanced troubleshooting to service assurance. Understand the data analytics landscape and its opportunities in Networking See how elements of an analytics solution come together in the practical use cases Explore and access network data sources, and choose the right data for your problem Innovate more successfully by understanding mental models and cognitive biases Walk through common analytics use cases from many industries, and adapt them to your environment Uncover new data science use cases for optimizing large networks Master proven algorithms, models, and methodologies for solving network problems Adapt use cases built with traditional statistical methods Use data science to improve network infrastructure analysisAnalyze control and data planes with greater sophistication Fully leverage your existing Cisco tools to collect, analyze, and visualize data
    Anmerkung: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed October 8, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 69
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781838559205
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (5 hr., 42 min., 26 sec.)) , digital, sound, color
    Schlagwort(e): Computer networks ; Security measures ; Computer security ; Technology ; Risk assessment ; Information technology ; Management ; Electronic videos ; local
    Kurzfassung: "In this course, we'll cover threat and vulnerability management. We introduce you to the core components of comprehensive vulnerability assessment, and provide the hands-on instruction necessary to produce a vigorous defensive strategy from day one. The course is focused on equipping information security personnel from midsize to large organizations charged with effectively and efficiently securing a few hundred or more systems. By the end of the course, you'll build a solid base around the entire vulnerability management process including the understanding of vulnerabilities, identifying and ranking the security issues, and recommending solutions to remediate the security issues. This process will also help to prevent security breaches."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed April 11, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 70
    ISBN: 9781788997003 , 178899700X
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Computer security ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Your one-stop guide to learning and implementing Red Team tactics effectively Key Features Target a complex enterprise environment in a Red Team activity Detect threats and respond to them with a real-world cyber-attack simulation Explore advanced penetration testing tools and techniques Book Description Red Teaming is used to enhance security by performing simulated attacks on an organization in order to detect network and system vulnerabilities. Hands-On Red Team Tactics starts with an overview of pentesting and Red Teaming, before giving you an introduction to few of the latest pentesting tools. We will then move on to exploring Metasploit and getting to grips with Armitage. Once you have studied the fundamentals, you will learn how to use Cobalt Strike and how to set up its team server. The book introduces some common lesser known techniques for pivoting and how to pivot over SSH, before using Cobalt Strike to pivot. This comprehensive guide demonstrates advanced methods of post-exploitation using Cobalt Strike and introduces you to Command and Control (C2) servers and redirectors. All this will help you achieve persistence using beacons and data exfiltration, and will also give you the chance to run through the methodology to use Red Team activity tools such as Empire during a Red Team activity on Active Directory and Domain Controller. In addition to this, you will explore maintaining persistent access, staying untraceable, and getting reverse connections over different C2 covert channels. By the end of this book, you will have learned about advanced penetration testing tools, techniques to get reverse shells over encrypted channels, and processes for post-exploitation. What you will learn Get started with red team engagements using lesser-known methods Explore intermediate and advanced levels of post-exploitation techniques Get acquainted with all the tools and frameworks included in the Metasploit framework Discover the art of getting stealthy access to systems via Red Teaming Understand the concept of redirectors to add further anonymity to your C2 Get to grips with different uncommon techniques for data exfiltration Who this book is for Hands-On Red Team Tactics is for you if you are an IT professional, pentester, security consultant, or ethical hacker interested in the IT security domain and wants to go beyond Penetration Testing. Prior knowledge of penetration testing is beneficial.
    Anmerkung: Description based on online resource; title from title page (viewed November 2, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 71
    ISBN: 9781788623414 , 178862341X
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Penetration testing (Computer security) ; Computer security ; Testing ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: A highly detailed guide to performing powerful attack vectors in many hands-on scenarios and defending significant security flaws in your company's infrastructure About This Book Advanced exploitation techniques to breach modern operating systems and complex network devices Learn about Docker breakouts, Active Directory delegation, and CRON jobs Practical use cases to deliver an intelligent endpoint-protected system Who This Book Is For If you are a system administrator, SOC analyst, penetration tester, or a network engineer and want to take your penetration testing skills and security knowledge to the next level, then this book is for you. Some prior experience with penetration testing tools and knowledge of Linux and Windows command-line syntax is beneficial. What You Will Learn Exposure to advanced infrastructure penetration testing techniques and methodologies Gain hands-on experience of penetration testing in Linux system vulnerabilities and memory exploitation Understand what it takes to break into enterprise networks Learn to secure the configuration management environment and continuous delivery pipeline Gain an understanding of how to exploit networks and IoT devices Discover real-world, post-exploitation techniques and countermeasures In Detail It has always been difficult to gain hands-on experience and a comprehensive understanding of advanced penetration testing techniques and vulnerability assessment and management. This book will be your one-stop solution to compromising complex network devices and modern operating systems. This book provides you with advanced penetration testing techniques that will help you exploit databases, web and application servers, switches or routers, Docker, VLAN, VoIP, and VPN. With this book, you will explore exploitation abilities such as offensive PowerShell tools and techniques, CI servers, database exploitation, Active Directory delegation, kernel exploits, cron jobs, VLAN hopping, and Docker breakouts. Moving on, this book will not only walk you through managing vulnerabilities, but will also teach you how to ensure endpoint protection. Toward the end of this book, you will also discover post-exploitation tips, tools, and methodologies to help your organization build an intelligent security system. By the end of this book, you will have mastered the skills and methodologies needed to breach infrastructures and provide complete endpoint protection for your system. Style and approach Your one-stop...
    Anmerkung: Description based on online resource; title from title page (viewed April 2, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 72
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Apress
    ISBN: 9781484243480
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (1 hr., 5 min., 27 sec.)) , digital, sound, color
    Schlagwort(e): Hacking ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Kurzfassung: "The video is divided into six sections, covering various aspects of ethical hacking for a beginner to grasp. Starting with an introduction to the basics of ethical hacking, you will go through common terminologies used and also learn to install your first virtual machine. You will then take a look at various Linux terminal commands and also learn to perform basic operations with them. The following sections will introduce footprinting and vulnerability scanning, where you will learn how these processes work by going through examples. In conclusion, you will learn what exploitation is and how a minor vulnerability in the system can lead to a breach."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed January 18, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 73
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781789615173
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (8 hr., 29 min., 45 sec.)) , digital, sound, color
    Schlagwort(e): Kali Linux ; Penetration testing (Computer security) ; Computer security ; Computers ; Access control ; Computer networks ; Security measures ; Electronic videos ; local
    Kurzfassung: "You want to learn hacking with Kali Linux but you do not know where to start? Do you find the command line confusing and intimidating? If yes, this is the perfect course for you. In this Kali Linux tutorial, we start you off with the assumption that you know absolutely nothing about Linux! Starting from scratch you will build up your knowledge on how to use Kali Linux and before you know it you will become fluent with the basic tools and commands not just in Kali, but in most Linux systems. Please note that this course builds upon some ethical hacking concepts taught in the Hacking For Beginners ethical hacking course. This is another free course provided by Hackers Academy."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed October 10, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 74
    Online-Ressource
    Online-Ressource
    Birmingham, UK : Packt Publishing
    ISBN: 9781789539271 , 1789539277
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Penetration testing (Computer security) ; Application software ; Testing ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Get hands-on experience in using Burp Suite to execute attacks and perform web assessments Key Features Explore the tools in Burp Suite to meet your web infrastructure security demands Configure Burp to fine-tune the suite of tools specific to the target Use Burp extensions to assist with different technologies commonly found in application stacks Book Description Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers. The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices. By the end of the book, you will be up and running with deploying Burp for securing web applications. What you will learn Configure Burp Suite for your web applications Perform authentication, authorization, business logic, and data validation testing Explore session management and client-side testing Understand unrestricted file uploads and server-side request forgery Execute XML external entity attacks with Burp Perform remote code execution with Burp Who this book is for If you are a security professional, web pentester, or software developer who wants to adopt Burp Suite for applications security, this book is for you.
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed October 29, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 75
    ISBN: 9781788991858 , 1788991850
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Computer security ; Computer networks ; Security measures ; Blockchains (Databases) ; Database security ; Denial of service attacks ; Electronic books ; Electronic books ; local
    Kurzfassung: Develop blockchain application with step-by-step instructions, working example and helpful recommendations About This Book Understanding the blockchain technology from the cybersecurity perspective Developing cyber security solutions with Ethereum blockchain technology Understanding real-world deployment of blockchain based applications Who This Book Is For The book is targeted towards security professionals, or any stakeholder dealing with cybersecurity who wants to understand the next-level of securing infrastructure using Blockchain. Basic understanding of Blockchain can be an added advantage. What You Will Learn Understand the cyberthreat landscape Learn about Ethereum and Hyperledger Blockchain Program Blockchain solutions Build Blockchain-based apps for 2FA, and DDoS protection Develop Blockchain-based PKI solutions and apps for storing DNS entries Challenges and the future of cybersecurity and Blockchain In Detail Blockchain technology is being welcomed as one of the most revolutionary and impactful innovations of today. Blockchain technology was first identified in the world's most popular digital currency, Bitcoin, but has now changed the outlook of several organizations and empowered them to use it even for storage and transfer of value. This book will start by introducing you to the common cyberthreat landscape and common attacks such as malware, phishing, insider threats, and DDoS. The next set of chapters will help you to understand the workings of Blockchain technology, Ethereum and Hyperledger architecture and how they fit into the cybersecurity ecosystem. These chapters will also help you to write your first distributed application on Ethereum Blockchain and the Hyperledger Fabric framework. Later, you will learn about the security triad and its adaptation with Blockchain. The last set of chapters will take you through the core concepts of cybersecurity, such as DDoS protection, PKI-based identity, 2FA, and DNS security. You will learn how Blockchain plays a crucial role in transforming cybersecurity solutions. Toward the end of the book, you will also encounter some real-world deployment examples of Blockchain in security cases, and also understand the short-term challenges and future of cybersecurity with Blockchain. Style and approach This book will follow a practical approach to help understand blockchain technology to transform cybersecurity solutions
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed August 2, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 76
    ISBN: 9781788622844 , 1788622847
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: Second edition.
    Schlagwort(e): Internet of things ; Computer networks ; Security measures ; Computer security ; Database management ; Electronic books ; Electronic books ; local
    Kurzfassung: A practical, indispensable security guide that will navigate you through the complex realm of securely building and deploying systems in our IoT-connected world Key Features Learn best practices to secure your data from the device to the cloud Use systems security engineering and privacy-by-design principles to design a secure IoT ecosystem A practical guide that will help you design and implement cyber security strategies for your organization Book Description With the advent of the Internet of Things (IoT), businesses have to defend against new types of threat. The business ecosystem now includes the cloud computing infrastructure, mobile and fixed endpoints that open up new attack surfaces. It therefore becomes critical to ensure that cybersecurity threats are contained to a minimum when implementing new IoT services and solutions. This book shows you how to implement cybersecurity solutions, IoT design best practices, and risk mitigation methodologies to address device and infrastructure threats to IoT solutions. In this second edition, you will go through some typical and unique vulnerabilities seen within various layers of the IoT technology stack and also learn new ways in which IT and physical threats interact. You will then explore the different engineering approaches a developer/manufacturer might take to securely design and deploy IoT devices. Furthermore, you will securely develop your own custom additions for an enterprise IoT implementation. You will also be provided with actionable guidance through setting up a cryptographic infrastructure for your IoT implementations. You will then be guided on the selection and configuration of Identity and Access Management solutions for an IoT implementation. In conclusion, you will explore cloud security architectures and security best practices for operating and managing cross-organizational, multi-domain IoT deployments. What you will learn Discuss the need for separate security requirements and apply security engineering principles on IoT devices Master the operational aspects of planning, deploying, managing, monitoring, and detecting the remediation and disposal of IoT systems Use Blockchain solutions for IoT authenticity and integrity Explore additional privacy features emerging in the IoT industry, such as anonymity, tracking issues, and countermeasures Design a fog computing architecture to support IoT edge analytics Detect and respond to IoT security incidents and compromises Who t...
    Anmerkung: Description based on online resource; title from title page (viewed February 4, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 77
    Online-Ressource
    Online-Ressource
    Birmingham, UK : Packt Publishing
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Computer security ; Computers ; Access control ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Discover network vulnerabilities and threats to design effective network security strategies Key Features Plunge into scanning techniques using the most popular tools Effective vulnerability assessment techniques to safeguard network infrastructure Explore the Nmap Scripting Engine (NSE) and the features used for port and vulnerability scanning Book Description Network scanning is a discipline of network security that identifies active hosts on networks and determining whether there are any vulnerabilities that could be exploited. Nessus and Nmap are among the top tools that enable you to scan your network for vulnerabilities and open ports, which can be used as back doors into a network. Network Scanning Cookbook contains recipes for configuring these tools in your infrastructure that get you started with scanning ports, services, and devices in your network. As you progress through the chapters, you will learn how to carry out various key scanning tasks, such as firewall detection, OS detection, and access management, and will look at problems related to vulnerability scanning and exploitation in the network. The book also contains recipes for assessing remote services and the security risks that they bring to a network infrastructure. By the end of the book, you will be familiar with industry-grade tools for network scanning, and techniques for vulnerability scanning and network protection. What you will learn Install and configure Nmap and Nessus in your network infrastructure Perform host discovery to identify network devices Explore best practices for vulnerability scanning and risk assessment Understand network enumeration with Nessus and Nmap Carry out configuration audit using Nessus for various platforms Write custom Nessus and Nmap scripts on your own Who this book is for If you're a network engineer or information security professional wanting to protect your networks and perform advanced scanning and remediation for your network infrastructure, this book is for you.
    Anmerkung: Description based on online resource; title from title page (viewed November 2, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 78
    ISBN: 9781788473859 , 178847385X
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Computer security ; Computer networks ; Security measures ; Computer crimes ; Electronic books ; Electronic books ; local
    Kurzfassung: Enhance your organization's secure posture by improving your attack and defense strategies About This Book Gain a clear understanding of the attack methods, and patterns to recognize abnormal behavior within your organization with Blue Team tactics. Learn to unique techniques to gather exploitation intelligence, identify risk and demonstrate impact with Red Team and Blue Team strategies. A practical guide that will give you hands-on experience to mitigate risks and prevent attackers from infiltrating your system. Who This Book Is For This book aims at IT professional who want to venture the IT security domain. IT pentester, Security consultants, and ethical hackers will also find this course useful. Prior knowledge of penetration testing would be beneficial. What You Will Learn Learn the importance of having a solid foundation for your security posture Understand the attack strategy using cyber security kill chain Learn how to enhance your defense strategy by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Learn how to perform an incident investigation Get an in-depth understanding of the recovery process Understand continuous security monitoring and how to implement a vulnerability management strategy Learn how to perform log analysis to identify suspicious activities In Detail The book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You will also gain hands-on experience of using new Red Team techniques with powerful tools such as python and PowerShell, which will enable you to discover vulnerabilities in your system and how to exploit them. Moving on, you will learn how a system is usually compromised by adversaries, and how they hack user's identity, and the various tools used by the Red Team to find vulnerabilities in a system. In the next section, you will learn about the defense strategies followed by the Blue Team to enhance the overall security of a system. You will also learn about an in-depth strategy to ensure that there are security controls in each network layer, and how you can carry out the recovery process of a compromised system. Finally, you will learn how to create a vulnerability management strategy and the different techniques for manual log analysis. By the end of this book, you will be w...
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed February 22, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 79
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Apress
    ISBN: 9781484243411
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (1 hr., 8 min., 56 sec.)) , digital, sound, color
    Schlagwort(e): Hacking ; Computer security ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Electronic videos ; local
    Kurzfassung: "Take the next step in enhancing your ethical hacking skills. Having completed the basic tutorial, you should have a firm grasp of the basics of ethical hacking. This course will cover key aspects of network and website security. After gaining a basic view of footprinting and vulnerability scanning with the basic video course, you will now dive deep into these concepts. Starting with setting up your own network penetration lab, you take a look network footprinting, where you will learn to scan your network for vulnerabilities. Following this, you will learn various techniques to exploit your network and perform penetration tests using Kali Linux. Shifting focus to websites, you will go through the key techniques of website footprinting and also see how to find vulnerabilities in your website, where you will work with examples of website exploitation. Finally, you will cover injection attacks, a common exploit technique used to detect flaws and breaches in websites."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed January 17, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 80
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Apress
    ISBN: 9781484243404
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (1 hr., 13 min.)) , digital, sound, color
    Schlagwort(e): Hacking ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Kurzfassung: "Focus on the key attacks you can use to detect flaws in websites and networks. You will begin by installing your virtual machine and Kali Linux on your system. You will also install your server and host a buggy web application. Starting with network attacks, you will begin by installing an antivirus bypass framework. You will then learn how to bypass Windows Defender and other antivirus software. Following this you will look at the post-exploitation phase of the attack to determine the value of the compromised machine and to maintain control of it for later use. Shifting focus to website attacks, you will look at various vulnerabilities to watch out for and exploit. Finally, you will go through a number of attacks that can breach your website. Key attacks such as SQL injection, XSS, and buffer overflows will be analyzed in detail."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed January 17, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 81
    Online-Ressource
    Online-Ressource
    San Diego : Elsevier
    ISBN: 9780128150337
    Sprache: Englisch
    Seiten: 1 Online-Ressource (306 pages)
    Paralleltitel: Print version Zrar Ghafoor, Kayhan Cybersecurity and Privacy for Smart Cities
    DDC: 307.116
    Schlagwort(e): Cities and towns ; Technological innovations ; Computer networks ; Security measures ; Electronic books
    Kurzfassung: Front Cover -- Smart Cities Cybersecurity and Privacy -- Copyright -- Dedication -- Contents -- Contributors -- About the Editors -- Preface -- Acknowledgements -- Chapter 1: The New Era of Smart Cities, From the Perspective of the Internet of Things -- 1. Introduction -- 2. Evolution of the Smart City -- 2.1. Components of a Smart City -- 3. Smart City an Urban Development -- 4. Smart City Architecture -- 5. IoT for Smart City -- 6. Cyber Security and Privacy in Smart Cities -- 7. Future of the Smart City With Respect to the IoT -- 8. Conclusion -- References -- Chapter 2: Community-Based Security for the Internet of Things -- 1. Introduction -- 2. State of the Art on App Security -- 3. Community-Based Security -- 3.1. Multipeer Credibility Checking -- 3.2. Incentive-Based Community Formation -- 3.3. Multipath Authentication -- Experimental Implementations -- 4. Proposed Architecture -- 5. Outlook -- References -- Chapter 3: Blockchain-Based Security and Privacy in Smart Cities -- 1. Introduction -- 2. The Internet of Things in Smart Cities -- 2.1. Smart Cities and Big Data -- 3. Blockchain in Smart Cities -- 3.1. Blockchain -- 3.2. Disadvantages -- 3.3. Use of Blockchain -- 4. E-Governance -- 4.1. Blockchain in e-Governance -- 4.2. Security in Smart Contracts -- 4.3. Reentrancy Vulnerability -- 5. Smart City Security Model -- 5.1. Data Management and Distribution -- 5.2. Communication -- 5.3. Privacy-Key Management -- 5.4. Securing Third Parties -- 5.5. Automation of Procedures-Smart Contracts -- 5.6. Protocols -- 6. Conclusions and Outlook -- Appendix -- A.1. Smart Contract Proposal for Private Data Settlement in e-Governance -- A.1.1. The Recommendation -- A.1.2. Procedure-Prerequisites -- A.1.3. Certificate -- References -- Further Reading -- Chapter 4: Privacy-Aware Physical Layer Security Techniques for Smart Cities -- 1. Introduction
    Kurzfassung: 2. Privacy-Aware Smart Cities -- 2.1. Smart City Applications -- 2.2. Privacy and Security Issues -- 3. Overview of Physical Layer Security Techniques -- 3.1. Background -- 3.2. Security Mechanisms Against External Eavesdroppers -- 3.2.1. Single Source-Destination Pair -- 3.2.2. Single Source-Destination Pair With Trusted Helper Nodes -- 3.2.3. Multiuser Scenario -- 3.3. Secure IoT With Untrusted Users -- 3.3.1. Communication Without Helper Nodes -- 3.3.2. Communication With Helper Nodes -- 4. Joint Optimization of Key Resource Allocation Parameters in PLS -- 4.1. Smart Resource Allocation Strategies -- 4.1.1. Subcarrier Allocation -- 4.1.2. Power Allocation -- 4.1.3. Subcarrier Pairing -- 4.1.4. Mode Selection -- 4.2. Optimal Cooperation Among the IoT Nodes -- 4.2.1. Helper Node as a Jammer -- 4.2.2. Helper Node as a Relay -- 5. Smart-Friendly Jamming for Secrecy Enhancement -- 5.1. Joint Source and Jammer Resource Allocation Problem -- 5.1.1. Subcarrier Allocation at the Source -- 5.1.2. Subcarrier Allocation at the Jammer, and Jammer Power Boundaries -- 5.1.3. Joint Optimization of Source and Jammer Power -- 5.2. Numerical Results and Discussion -- 6. Trusted Relay-Assisted Security Improvement of Untrusted Users -- 6.1. Secure DF Relaying Without Direct Link Availability -- 6.1.1. Sum Rate Maximization -- 6.1.1.1. Subcarrier Allocation -- 6.1.1.2. Power Allocation -- 6.1.2. Sum Power Minimization -- 6.1.3. Results and Discussion -- 6.2. Secure DF Relaying Under Direct Link Availability -- 6.3. Secure Amplify and Forward Relaying -- 7. Novel Proposals and Future Research Directions -- 7.1. Specific Attack Mechanisms for IoT Systems -- 7.2. Novel Security Proposals -- 7.2.1. Optimal Localization of Helper Node(s) -- 7.2.2. Subcarrier Pairing -- 7.3. Future Research Directions -- 7.3.1. Building-Up Mutual Trust
    Kurzfassung: 7.3.2. Implementing Security Under Channel Estimation Errors -- 7.3.3. Utilizing Energy Harvesting Technology for Secrecy Enhancement -- 7.3.4. Securing Next Generation Networks Exploiting the Massive Antenna Array Applications -- 7.3.5. Physical Layer Security Test Bed: A Proof of Concept -- 8. Conclusion -- References -- Chapter 5: Crowdsensing and Privacy in Smart City Applications -- 1. Introduction -- 2. Defining Crowdsensing -- 2.1. Sensing -- 2.2. Sensors and Sensing -- 2.3. Crowdsensing in Smart Cities -- 2.4. Defining Crowdsensing -- 3. Privacy in Crowdsensing -- 3.1. Privacy Laws in Australia -- 3.2. Privacy Obligations -- 3.2.1. Security of Personal Information -- 3.2.2. Compliance Implications -- 3.2.3. Privacy Policy -- 3.2.4. Use or Disclosure -- 3.3. Privacy and Security Risks -- 3.4. Privacy Implications -- 3.4.1. Privacy Infringement -- 3.4.2. Publication of That Is Data Against the Law -- 3.4.3. Trade Secret Protection Infringement -- 3.4.4. Mosaic Effect -- 3.5. Privacy Protection Mechanisms in Crowdsensing -- 3.5.1. Avoidance -- 3.5.2. Cryptography -- 3.5.3. Anonymity and Pseudonyms -- 3.5.4. Data Obfuscation -- 3.5.5. Access Control Mechanisms -- 4. Case Study: Privacy in Crowdsensing for Disaster Management -- 4.1. A Motivating Disaster Scenario -- 4.2. Crowdsensing in Disasters -- 4.3. Privacy in Disaster Management -- 5. Case Study: Citizen Privacy in Aadhaar -- 5.1. About Aadhaar -- 5.2. Authentication and Authorization -- 5.3. Biometrics and Privacy -- 5.3.1. Biometrics Are Not Secret -- 5.3.2. Biometrics Matching -- 5.4. Biometrics and Authentication -- 5.5. Privacy Pitfalls of Authentication -- 5.6. Authentication Guidelines -- 5.6.1. Seek Consent -- 5.6.2. Select Minimal Identity -- 5.6.3. Limit Storage -- 5.6.4. Avoid Linking -- 5.7. Issues of Privacy Leaks With Aadhaar -- 5.7.1. User Expectation
    Kurzfassung: 5.7.2. Insider Attacks -- 5.8. Security of Aadhaar -- 5.9. Issues in Anonymization and Virtual IDs -- 6. Conclusion -- Acknowledgments -- References -- Chapter 6: Privacy Preservation in Smart Cities -- 1. Introduction -- 2. Privacy Concerns and Attacks in Smart Cities -- 2.1. Privacy Concerns in Smart Cities -- 2.1.1. Smart Mobility -- 2.1.2. Smart Home -- 2.1.3. Smart Grid -- 2.1.4. Smart Healthcare -- 2.1.5. Smart Cards -- 2.2. Up-to-Date Attacks -- 2.2.1. Background Knowledge Attack -- 2.2.2. Collusion Attack -- 2.2.3. Sybil Attack -- 2.2.4. Eavesdropping Attack -- 2.2.5. Spam Attack -- 2.2.6. Linkability Attack -- 2.2.7. Inside Curious Attack -- 2.2.8. Outside Forgery Attack -- 2.2.9. Discussion on Attacks -- 3. Current Privacy Protection Methods -- 3.1. Cryptography -- 3.2. Biometrics -- 3.3. Differential Privacy -- 3.4. Blockchain -- 3.5. Game Theory -- 3.6. Machine Learning and Data Mining -- 3.7. Nontechnological Strategies -- 3.8. Social Link Privacy Protection -- 3.8.1. Machine Learning-Based Social Link Privacy -- 3.8.2. Recommendation-Based Social Link Privacy -- 3.8.3. Data Sanitization-Based Social Link Privacy -- 4. Location Privacy in Smart Cities -- 4.1. Location-Based Services in Smart Cities -- 4.2. Location Privacy Protection Based on Differential Privacy -- 5. Future Research Directions and Perspectives -- 5.1. Data Minimization -- 5.2. Personalized Protection -- 5.3. Privacy by Design -- 5.4. The Trade-Off Between Privacy and Data Utility -- 5.5. Transparency and Self-Control -- 6. Summary -- References -- Chapter 7: Privacy and Security Aspects of E-Government in Smart Cities -- 1. Introduction -- 2. E-Government in Smart Cities -- 3. Security of E-Government -- 3.1. Dimensions of Security in E-Government -- 3.2. Technologies for Secure E-Government Systems -- 3.3. Security Challenges -- 4. Privacy Preserving for E-Government
    Kurzfassung: 4.1. Privacy Preserving Through Security Measures -- 4.2. Privacy-Preserving Challenges -- 5. A Secure and Privacy-Preserving E-Government Framework -- 6. Conclusions -- References -- Chapter 8: Big Data in Cybersecurity for Smart City Applications -- 1. Introduction -- 2. Brief Review on Big Data-Enabled Cybersecurity in the Smart City -- 3. Smart Healthcare Systems in Smart Cities -- 3.1. Securing Smart Healthcare Data -- 4. Smart Transportation Systems in Smart Cities -- 4.1. Securing Smart Transportation Systems in Smart Cities -- 5. Smart Energy Grid in Smart Cities -- 5.1. Securing Smart Energy -- 6. Summary -- References -- Chapter 9: Free Public Wi-Fi Security in a Smart City Context-An End User Perspective -- 1. Introduction to Wi-Fi-An End User's Perspective -- 2. Typical Wi-Fi Attacks/Vulnerabilities: An Overview -- 2.1. Typical Wi-Fi Attacks and Vulnerabilities -- 2.1.1. Outsider Attacks -- 2.1.1.1. Packet Analyzing/Sniffing -- 2.1.1.2. Evil Twins -- 2.1.1.3. Rogue Networks/Honeypots -- 2.1.2. Insider Mistakes/Vulnerabilities -- 2.1.2.1. Rogue Access Points -- 2.1.2.2. Mishandled Wi-Fi Security Setups -- 2.2. Remedial/Preventative Recommendations -- 2.2.1. End User Wi-Fi Security Advice -- 2.2.2. Provider/Management Wi-Fi Security Advice -- 2.3. End User Information Security Portal Development -- 3. Service Delivery Documents and Policies -- 3.1. Smart City Wi-Fi Provisioning -- 4. User Authentication -- 4.1. End User Authentication Techniques -- 4.1.1. Simple Acceptance -- 4.1.2. Sign-up Using a Unique Identifier -- 4.1.3. Sign-in Using Third-Party Service Credentials -- 4.1.4. Analysis of User Authentication Techniques -- 4.2. Exemplary Smart City Wi-Fi User Authentication -- 4.2.1. Barcelona -- 4.2.2. Geneva -- 4.2.3. Smart City Wi-Fi Comparative Analysis and Discussion -- 5. Future Research Directions and Perspectives -- 6. Conclusion
    Kurzfassung: References
    URL: Volltext  (lizenzpflichtig)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 82
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781789346145
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (9 hr., 6 min., 23 sec.)) , digital, sound, color
    Schlagwort(e): Web sites ; Security measures ; Hacking ; Computer networks ; Security measures ; Computer security ; Penetration testing (Computer security) ; Electronic videos ; local
    Kurzfassung: "Welcome to this comprehensive course on website and web application hacking! In this course, you will start as a beginner with no previous knowledge about penetration testing or hacking. This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Before jumping into penetration testing, you will first learn how to set up a lab and install the required software to practice penetration testing on your own machine. Then you will learn about websites, how they work, what they rely on, what is meant by a web server, a database, and how all of these components work together to give us functioning websites. Once you understand how websites work we will start talking about how can we exploit these components and this method of communication to carry out a number of powerful attacks. This course will take you from a beginner to a more advanced level. By the time you finish, you will be able to launch attacks and test the security of websites and web applications in exactly the same way that black hat hackers would do, fix these vulnerabilities, and secure websites from them. All the attacks in this course are practical attacks that work against any real websites. For each vulnerability you will learn the basic exploitation, then you will learn advanced methods that will give you more privileges or allow you to bypass security measurements."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed May 17, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 83
    Online-Ressource
    Online-Ressource
    Birmingham, UK : Packt Publishing
    ISBN: 9781788628723 , 1788628721
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Metasploit (Electronic resource) ; Penetration testing (Computer security) ; Application software ; Testing ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Learn how to execute web application penetration testing end-to-end About This Book Build an end-to-end threat model landscape for web application security Learn both web application vulnerabilities and web intrusion testing Associate network vulnerabilities with a web application infrastructure Who This Book Is For Practical Web Penetration Testing is for you if you are a security professional, penetration tester, or stakeholder who wants to execute penetration testing using the latest and most popular tools. Basic knowledge of ethical hacking would be an added advantage. What You Will Learn Learn how to use Burp Suite effectively Use Nmap, Metasploit, and more tools for network infrastructure tests Practice using all web application hacking tools for intrusion tests using Kali Linux Learn how to analyze a web application using application threat modeling Know how to conduct web intrusion tests Understand how to execute network infrastructure tests Master automation of penetration testing functions for maximum efficiency using Python In Detail Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios. To start with, you'll set up an environment to perform web application penetration testing. You will then explore different penetration testing concepts such as threat modeling, intrusion test, infrastructure security threat, and more, in combination with advanced concepts such as Python scripting for automation. Once you are done learning the basics, you will discover end-to-end implementation of tools such as Metasploit, Burp Suite, and Kali Linux. Many companies deliver projects into production by using either Agile or Waterfall methodology. This book shows you how to assist any company with their SDLC approach and helps you on your journey to becoming an application security specialist. By the end of this book, you will have hands-on knowledge of using different tools for penetration testing. Style and approach In this book, you will learn and understand the workflow of application security testing. Starting from analysis using threat modeling until the testing phase and before the web project goes into production, you will be able conduct effective penetrating testing using web intrusion tests , network infrastructure tests, and code review. Downloading the example ...
    Anmerkung: Description based on online resource; title from title page (Safari, viewed July 19, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 84
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781789530018
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (7 hr., 19 min., 10 sec.)) , digital, sound, color
    Schlagwort(e): Hacking ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Kurzfassung: "Security is the foremost concern for all organizations both big and small. Hacking doesn't always mean damage, invasion of privacy, or stealing confidential data. There exists an ethic to it too! For everyone interested in using hacking to find loopholes in their systems and strengthen them, Ethical Hacking is the answer. The movement toward the cloud and Virtualization has led to an increased level of threats and thus the demand for Ethical Hackers. This action-packed course provides information on all the latest hacking tools in one place. You'll learn all the latest tools and features such as network pentesting, website pentesting, and Android pentesting. By the end of the course you'll have mastered Ethical Hacking and will be able to easily pass the examination to be a Certified Ethical Hacker."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed October 31, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 85
    ISBN: 9781788832496 , 1788832493
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Computer networks ; Security measures ; Computers ; Access control ; Computer security ; Penetration testing (Computer security) ; Electronic books ; Electronic books ; local
    Kurzfassung: Get more from your network by securing its infrastructure and increasing its effectiveness About This Book Learn to choose the best network scanning toolset for your system Implement different concepts of network scanning such as port scanning and OS detection Adapt a practical approach to securing your network Who This Book Is For If you are a security professional who is responsible for securing an organization's infrastructure, then this book is for you. What You Will Learn Achieve an effective security posture to design security architectures Learn vital security aspects before moving to the Cloud Launch secure applications with Web Application Security and SQL Injection Explore the basics of threat detection/response/ mitigation with important use cases Learn all about integration principles for PKI and tips to secure it Design a WAN infrastructure and ensure security over a public WAN In Detail Network scanning is the process of assessing a network to identify an active host network; same methods can be used by an attacker or network administrator for security assessment. This procedure plays a vital role in risk assessment programs or while preparing a security plan for your organization. Practical Network Scanning starts with the concept of network scanning and how organizations can benefit from it. Then, going forward, we delve into the different scanning steps, such as service detection, firewall detection, TCP/IP port detection, and OS detection. We also implement these concepts using a few of the most prominent tools on the market, such as Nessus and Nmap. In the concluding chapters, we prepare a complete vulnerability assessment plan for your organization. By the end of this book, you will have hands-on experience in performing network scanning using different tools and in choosing the best tools for your system. Style and approach A practical guide that offers a simple way to easily understand network security concepts and apply them to strengthen your network.
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed June 15, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 86
    ISBN: 9781788835244 , 1788835247
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Cyber intelligence (Computer security) ; Cyberterrorism ; Prevention ; Computer networks ; Security measures ; Information technology ; Security measures ; Computer crimes ; Prevention ; Electronic books ; Electronic books ; local
    Kurzfassung: Your one stop solution to implement a Cyber Defense Intelligence program in to your organisation. About This Book Intelligence processes and procedures for response mechanisms Master F3EAD to drive processes based on intelligence Threat modeling and intelligent frameworks Case studies and how to go about building intelligent teams Who This Book Is For This book targets incident managers, malware analysts, reverse engineers, digital forensics specialists, and intelligence analysts; experience in, or knowledge of, security operations, incident responses or investigations is desirable so you can make the most of the subjects presented. What You Will Learn Learn about the Observe-Orient-Decide-Act (OODA) loop and it's applicability to security Understand tactical view of Active defense concepts and their application in today's threat landscape Get acquainted with an operational view of the F3EAD process to drive decision making within an organization Create a Framework and Capability Maturity Model that integrates inputs and outputs from key functions in an information security organization Understand the idea of communicating with the Potential for Exploitability based on cyber intelligence In Detail Cyber intelligence is the missing link between your cyber defense operation teams, threat intelligence, and IT operations to provide your organization with a full spectrum of defensive capabilities. This book kicks off with the need for cyber intelligence and why it is required in terms of a defensive framework. Moving forward, the book provides a practical explanation of the F3EAD protocol with the help of examples. Furthermore, we learn how to go about threat models and intelligence products/frameworks and apply them to real-life scenarios. Based on the discussion with the prospective author I would also love to explore the induction of a tool to enhance the marketing feature and functionality of the book. By the end of this book, you will be able to boot up an intelligence program in your organization based on the operation and tactical/strategic spheres of Cyber defense intelligence. Style and approach A step-by-step practical guide that will help you master defensive frameworks to secure your system, and the F3EAD protocol to help you boot up an intelligence program in your organization.
    Anmerkung: Description based on online resource; title from title page (Safari, viewed May 3, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 87
    Online-Ressource
    Online-Ressource
    Birmingham, UK : Packt Publishing
    ISBN: 9781788624787 , 1788624785
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Kali Linux ; Penetration testing (Computer security) ; Hacking ; Computer networks ; Security measures ; Computer security ; Electronic books ; Electronic books ; local
    Kurzfassung: Learn how to hack systems like black hat hackers and secure them like security experts Key Features Understand how computer systems work and their vulnerabilities Exploit weaknesses and hack into machines to test their security Learn how to secure systems from hackers Book Description This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You'll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks. What you will learn Understand ethical hacking and the different fields and types of hackers Set up a penetration testing lab to practice safe and legal hacking Explore Linux basics, commands, and how to interact with the terminal Access password-protected networks and spy on connected clients Use server and client-side attacks to hack and control remote computers Control a hacked system remotely and use it to hack other systems Discover, exploit, and prevent a number of web application vulnerabilities such as XSS and SQL injections Who this book is for Learning Ethical Hacking from Scratch is for anyone interested in learning how to hack and test the security of systems like professional hackers and security experts. Downloading the example code for this book You can download the example code files for all Packt books you have purchased from your account at http://www.PacktPub.com. If you purchased this book elsewhere, you can visit http://www.PacktPub.com/support and register to have the files e-mailed directly to you.
    Anmerkung: Description based on online resource; title from title page (Safari, viewed August 29, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 88
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt
    ISBN: 9781788478878
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (3 hr., 35 min., 31 sec.)) , digital, sound, color
    Schlagwort(e): Computer networks ; Security measures ; Computer security ; Computer crimes ; Electronic videos ; local
    Kurzfassung: "There is only way to become really good at cybersecurity: you must know both how to attack and how to defend. First of all, you have to learn to think like a hacker, so you deeply understand what the threats are. Then you'll need to know how to protect yourself from the attacks. We start with precise descriptions and examples of network attacks to show you how the malicious hackers can break into your network--and what harm they can do. Then we'll look at another attack vector: websites and web-applications. You'll see the most vulnerable places and understand what cybercriminals will do if they find them.Then we'll discover the third vector of attacks: humans. Refined hackers know how to hack a human brain first to hack digital assets. You'll find out what social engineering, phishing, and spear-phishings, and why they're becoming especially dangerous today.By the end of this course, you'll be able to locate all your vulnerabilities and remediate them before malicious hackers find and exploit them."--Resource description page.
    Anmerkung: Title from title screen (viewed March 20, 2018). - Date of publication from resource description page
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 89
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781789612820
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (4 hr., 15 min., 45 sec.)) , digital, sound, color
    Schlagwort(e): Linux ; Computer networks ; Security measures ; Operating systems (Computers) ; Electronic videos ; local
    Kurzfassung: "This course will not only teach you the security concepts and guidelines that will keep your Linux servers safe, it will walk you through hardening measures step-by-step. By the end of this course, you will be able to tighten up the security on any Linux system. You'll learn the security weaknesses of the Linux operating system and will be given step-by-step instructions on how to protect those weaknesses. You'll even learn some security concepts that apply to information security as a whole while focusing on Linux-specific issues that require special consideration. What you learn in this course applies to any Linux environment or distribution including Ubuntu, Debian, Linux Mint, RedHat, CentOS, Fedora, OpenSUSE, Slackware, Kali Linux, and more."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed November 9, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 90
    ISBN: 9781789349894 , 1789349893
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Computer networks ; Monitoring ; Computer networks ; Security measures ; Penetration testing (Computer security) ; Web applications ; Electronic books ; Electronic books ; local
    Kurzfassung: Detailed walkthroughs of how to discover, test, and document common web application vulnerabilities. Key Features Learn how to test for common bugs Discover tools and methods for hacking ethically Practice working through pentesting engagements step-by-step Book Description Bug bounties have quickly become a critical part of the security economy. This book shows you how technical professionals with an interest in security can begin productively-and profitably-participating in bug bounty programs. You will learn about SQli, NoSQLi, XSS, XXE, and other forms of code injection. You'll see how to create CSRF PoC HTML snippets, how to discover hidden content (and what to do with it once it's found), and how to create the tools for automated pentesting workflows. Then, you'll format all of this information within the context of a bug report that will have the greatest chance of earning you cash. With detailed walkthroughs that cover discovering, testing, and reporting vulnerabilities, this book is ideal for aspiring security professionals. You should come away from this work with the skills you need to not only find the bugs you're looking for, but also the best bug bounty programs to participate in, and how to grow your skills moving forward in freelance security research. What you will learn Choose what bug bounty programs to engage in Understand how to minimize your legal liability and hunt for bugs ethically See how to take notes that will make compiling your submission report easier Know how to take an XSS vulnerability from discovery to verification, and report submission Automate CSRF PoC generation with Python Leverage Burp Suite for CSRF detection Use WP Scan and other tools to find vulnerabilities in WordPress, Django, and Ruby on Rails applications Write your report in a way that will earn you the maximum amount of money Who this book is for This book is written for developers, hobbyists, pentesters, and anyone with an interest (and a little experience) in web application security. Downloading the example code for this book You can download the example code files for all Packt books you have purchased from your account at http://www.PacktPub.com. If you purchased this book elsewhere, you can visit http://www.PacktPub.com/support and register to have the files e-mailed directly to you.
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed November 6, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 91
    ISBN: 9781788623803 , 1788623800
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: Third edition.
    Schlagwort(e): Kali Linux ; Penetration testing (Computer security) ; Web sites ; Security measures ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Build your defense against web attacks with Kali Linux, including command injection flaws, crypto implementation layers, and web application security holes About This Book Know how to set up your lab with Kali Linux Discover the core concepts of web penetration testing Get the tools and techniques you need with Kali Linux Who This Book Is For Since this book sets out to cover a large number of tools and security fields, it can work as an introduction to practical security skills for beginners in security. In addition, web programmers and also system administrators would benefit from this rigorous introduction to web penetration testing. Basic system administration skills are necessary, and the ability to read code is a must. What You Will Learn Learn how to set up your lab with Kali Linux Understand the core concepts of web penetration testing Get to know the tools and techniques you need to use with Kali Linux Identify the difference between hacking a web application and network hacking Expose vulnerabilities present in web servers and their applications using server-side attacks Understand the different techniques used to identify the flavor of web applications See standard attacks such as exploiting cross-site request forgery and cross-site scripting flaws Get an overview of the art of client-side attacks Explore automated attacks such as fuzzing web applications In Detail Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular. From the start of the book, you'll be given a thorough grounding in the concepts of hacking and penetration testing, and you'll see the tools used in Kali Linux that relate to web application hacking. You'll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws. There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack. The importance of these attacks cannot be overstated, and defe...
    Anmerkung: Description based on online resource; title from title page (Safari, viewed March 20, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 92
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781789341584
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (12 hr., 1 min., 15 sec.)) , digital, sound, color
    Schlagwort(e): Computer networks ; Security measures ; Social engineering ; Penetration testing (Computer security) ; Electronic videos ; local
    Kurzfassung: "Welcome to this comprehensive course on social engineering! In this course, you will start as a beginner with no previous knowledge about penetration testing or hacking, we will start with the basics of social engineering, and by end of it you'll be at an advanced level being able to hack into all major operating systems (Windows, OS X, and Linux), generate different types of trojans, and deliver them using smart social engineering techniques. This course is focused on the practical side of penetration testing without neglecting the theory. Before jumping into penetration testing, you will first learn how to set up a lab and install needed software to practice penetration testing safely on your own machine. Finally, at the end of the course, you will learn how to protect yourself and your systems from these attacks. All the attacks in this course are practical attacks that work against real computers. In each technique you will understand the theory behind it and how it works, then you'll learn how to use that technique in a real-life scenario, so by the end of the course you'll be able to modify these techniques or combine them to come up with more powerful attacks and adapt them to different scenarios and different operating systems."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed June 5, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 93
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : O'Reilly
    Sprache: Englisch
    Seiten: 1 online resource (1 volume)
    Schlagwort(e): Computer networks ; Monitoring ; Information technology ; Management ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Before you can establish great monitoring for your cloud, you have to identify and correct bad habits you may have adopted or observed in your environment. This lesson explains how to watch out for and fix monitoring anti-patterns such as tool obsession, monitoring-as-job, checkbox monitoring, using monitoring as a crutch, and using manual monitoring configuration so that you can foster positive monitoring habits.
    Anmerkung: "From Practical monitoring by Mike Julian"--Cover. - Date of publication from resource description page. - Description based on online resource; title from title page (Safari, viewed February 21, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 94
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781788990981
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (1 hr., 53 min., 9 sec.)) , digital, sound, color
    Schlagwort(e): Computer security ; Hacking ; Computer networks ; Security measures ; Electronic videos ; local
    Kurzfassung: "Computer and network security is very important and relevant in today's business world. Many system administrators and information technology professionals do not have formal training in computer security and may lack the budget to hire security professionals. They need an affordable solution to help them secure their data and improve their security posture. This video course will enable you to close the gap and be well acquainted with basic security fundamentals to improve their security. You will learn how to secure infrastructure, such as wireless access points, firewalls, and servers. Moving ahead, learn to secure applications and data by vulnerability scanning and patching, encryption, data loss prevention, and backups. Finally you will learn how to protect users from malware, phishing, and social engineering attacks and disaster recovery. By the end of the course, you will be a cyber security specialist capable of preventing data breaches and data loss, as these measures could save a company thousands of dollars. These topics are relevant to today's Information Technology environment and protection is vital to business success."--Resource description page.
    Anmerkung: Title from title screen (viewed June 7, 2018). - Date of publication from resource description page
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 95
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Ausgabe: First edition.
    Schlagwort(e): Application program interfaces (Computer software) ; Application software ; Development ; Computer networks ; Security measures ; Business ; Data processing ; Security measures ; Software architecture ; Electronic books ; Electronic books ; local
    Kurzfassung: There are several techniques for controlling access to web APIs in microservice architectures, ranging from network controls to cryptographic methods and platform-based capabilities. This short ebook introduces an API access control model that you can implement on a single platform or across multiple platforms to provide cohesive security across your network of microservices. Until now, speed of delivery rather than security has motivated organizations to adopt a microservices architecture. Authors Matt McLarty and Rob Wilson propose a vocabulary and model for logical and physical systems of microservices, review current practices for web API access control in a microservice architecture, and present DHARMA-a comprehensive, platform independent approach to API access control. This ebook is ideal for architects, product owners, development leaders, platform teams, and operational managers. This ebook includes: A platform-neutral overview of the microservices landscape Current network-, trust-, and platform-based security technologies and solutions that apply to microservice APIs The proposed DHARMA cross-platform model for securing microservice API access control A word on the future direction of microservice API security
    Anmerkung: Description based on online resource; title from title page (viewed January 10, 2019)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 96
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781789340297
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (12 hr., 39 min., 32 sec.)) , digital, sound, color
    Schlagwort(e): Kali Linux ; Hacking ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Kurzfassung: "Welcome to this comprehensive course on ethical hacking! This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Before jumping into penetration testing, you will first learn how to set up a lab and install needed software to practice penetration testing on your own machine. All the attacks explained in this course are launched against real devices in Zaid's lab. The course is structured in a way that will take you through the basics of Linux, computer systems, networks, and how devices communicate with each other. We will start by talking about how we can exploit these systems to carry out a number of powerful attacks. This course will take you from a beginner to a more advanced level and by the time you finish, you will have knowledge about most penetration testing fields. You will also learn how to discover and exploit a number of dangerous vulnerabilities such as SQL injections, XSS vulnerabilities, and so on. At the end of each section you will learn how to detect, prevent and secure your system and yourself from these attacks. All the attacks in this course are practical attacks that work against any computer device, so it does not matter if the device is a phone, tablet, laptop, or whatever. Each attack is explained in a simple way: first you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed July 9, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 97
    Online-Ressource
    Online-Ressource
    Birmingham, UK : Packt Publishing
    ISBN: 9781788992411 , 1788992415
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Information technology ; Management ; Computer networks ; Security measures ; Computer networks ; Access control ; Electronic books ; Electronic books ; local
    Kurzfassung: Protect your organization's security at all levels by introducing the latest strategies for securing DevOps Key Features Integrate security at each layer of the DevOps pipeline Discover security practices to protect your cloud services by detecting fraud and intrusion Explore solutions to infrastructure security using DevOps principles Book Description DevOps has provided speed and quality benefits with continuous development and deployment methods, but it does not guarantee the security of an entire organization. Hands-On Security in DevOps shows you how to adopt DevOps techniques to continuously improve your organization's security at every level, rather than just focusing on protecting your infrastructure. This guide combines DevOps and security to help you to protect cloud services, and teaches you how to use techniques to integrate security directly in your product. You will learn how to implement security at every layer, such as for the web application, cloud infrastructure, communication, and the delivery pipeline layers. With the help of practical examples, you'll explore the core security aspects, such as blocking attacks, fraud detection, cloud forensics, and incident response. In the concluding chapters, you will cover topics on extending DevOps security, such as risk assessment, threat modeling, and continuous security. By the end of this book, you will be well-versed in implementing security in all layers of your organization and be confident in monitoring and blocking attacks throughout your cloud services. What you will learn Understand DevSecOps culture and organization Learn security requirements, management, and metrics Secure your architecture design by looking at threat modeling, coding tools and practices Handle most common security issues and explore black and white-box testing tools and practices Work with security monitoring toolkits and online fraud detection rules Explore GDPR and PII handling case studies to understand the DevSecOps lifecycle Who this book is for Hands-On Security in DevOps is for system administrators, security consultants, and DevOps engineers who want to secure their entire organization. Basic understanding of Cloud computing, automation frameworks, and programming is necessary.
    Anmerkung: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed August 29, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 98
    ISBN: 9781788830850 , 1788830857
    Sprache: Englisch
    Seiten: 1 online resource (1 volume) , illustrations
    Schlagwort(e): Internet of things ; Security measures ; Computer networks ; Security measures ; Business enterprises ; Computer networks ; Management ; Electronic books ; Electronic books ; local
    Kurzfassung: Skillfully navigate through the complex realm of implementing scalable, trustworthy industrial systems and architectures in a hyper-connected business world. Key Features Gain practical insight into security concepts in the Industrial Internet of Things (IIoT) architecture Demystify complex topics such as cryptography and blockchain Comprehensive references to industry standards and security frameworks when developing IIoT blueprints Book Description Securing connected industries and autonomous systems is a top concern for the Industrial Internet of Things (IIoT) community. Unlike cybersecurity, cyber-physical security is an intricate discipline that directly ties to system reliability as well as human and environmental safety. Practical Industrial Internet of Things Security enables you to develop a comprehensive understanding of the entire spectrum of securing connected industries, from the edge to the cloud. This book establishes the foundational concepts and tenets of IIoT security by presenting real-world case studies, threat models, and reference architectures. You'll work with practical tools to design risk-based security controls for industrial use cases and gain practical know-how on the multi-layered defense techniques including Identity and Access Management (IAM), endpoint security, and communication infrastructure. Stakeholders, including developers, architects, and business leaders, can gain practical insights in securing IIoT lifecycle processes, standardization, governance and assess the applicability of emerging technologies, such as blockchain, Artificial Intelligence, and Machine Learning, to design and implement resilient connected systems and harness significant industrial opportunities. What you will learn Understand the crucial concepts of a multi-layered IIoT security framework Gain insight on securing identity, access, and configuration management for large-scale IIoT deployments Secure your machine-to-machine (M2M) and machine-to-cloud (M2C) connectivity Build a concrete security program for your IIoT deployment Explore techniques from case studies on industrial IoT threat modeling and mitigation approaches Learn risk management and mitigation planning Who this book is for Practical Industrial Internet of Things Security is for the IIoT community, which includes IIoT researchers, security professionals, architects, developers, and business stakeholders. Anyone who needs to have a comprehensive understanding of the uni...
    Anmerkung: Description based on online resource; title from title page (Safari, viewed August 30, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 99
    Online-Ressource
    Online-Ressource
    Birmingham, UK : Packt Publishing Ltd.
    ISBN: 9781789538731 , 1789538734
    Sprache: Englisch
    Seiten: 1 online resource (1 volume)
    Schlagwort(e): Information technology ; Management ; Information technology ; Automation ; Configuration management ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Kurzfassung: Configure Ansible and start coding YAML playbooks using the appropriate modules Key Features Create and use Ansible Playbook to script and organise management tasks Benefit from the Ansible community roles and modules to resolve complex and niche tasks Write configuration management code to automate infrastructure Book Description Configuration Management (CM) tools help administrators reduce their workload. Ansible is one of the best Configuration Management tools, and can act as an orchestrator for managing other CMs. This book is the easiest way to learn how to use Ansible as an orchestrator and a Configuration Management tool. With this book, you will learn how to control and monitor computer and network infrastructures of any size,physical or virtual. You will begin by learning about the Ansible client-server architecture. To get started, you will set up and configure an Ansible server. You will then go through the major features of Ansible: Playbook and Inventory. Then, we will look at Ansible systems and network modules. You will then use Ansible to enable infrastructure automated configuration management, followed by best practices for using Ansible roles and community modules. Finally, you will explore Ansible features such as Ansible Vault, Ansible Containers, and Ansible plugins. What you will learn Implement Playbook YAML scripts and its capacities to simplify day-to-day tasks Setup Static and Dynamic Inventory Use Ansible predefined modules for Linux, Windows, networking, and virtualisation administration Organize and configure the host filesystem using storage and files modules Implement Ansible to enable infrastructure automated configuration management Simplify infrastructure administration Search and install new roles and enable them within Ansible Secure your data using Ansible Vault Who this book is for This book is targeted at System Administrators and Network Administrators who want to use Ansible to automate an infrastructure. No knowledge of Ansible is required. Downloading the example code for this book You can download the example code files for all Packt books you have purchased from your account at http://www.PacktPub.com. If you purchased this book elsewhere, you can visit http://www.PacktPub.com/support and register to have the files e-mailed directly to you.
    Anmerkung: Description based on online resource; title from title page (viewed November 5, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
  • 100
    Online-Ressource
    Online-Ressource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781789531992
    Sprache: Englisch
    Seiten: 1 online resource (1 streaming video file (2 hr., 8 min., 27 sec.)) , digital, sound, color
    Schlagwort(e): Computer security ; Computer networks ; Security measures ; Information technology ; Security measures ; Management ; Risk management ; Electronic videos ; local
    Kurzfassung: "Have you ever wondered why your organization's executives or your manager made a decision to fund or not fund your project? In this course, you will get an inside look at how cybersecurity and information technology (IT) managers determine which projects they will support with funding and which they won't based on a preliminary risk analysis. Over the past two decades, I have worked in the cybersecurity and information technology realm, fighting for my projects to become funded. Early in my career, I didn't understand why certain projects would be funded and executed, while others wouldn't. What I learned, it all came down to risk management by our executives and managers. You will learn the terms used by executives and managers in discussing risk management, and how to apply the concepts of risk management to your networks, systems, and projects. This course is not an operational or tactical course that focuses on how you will secure your networks, but instead focuses on the mindset of managers and teaches you how to think like they do. Once you master these concepts, it is much easier to build your business case for your projects and justify your budgetary needs. This course also includes two case studies of what happens when risk management fails, as demonstrated by the Amazon Web Services outage and Equifax data breach that both occurred in 2017."--Resource description page.
    Anmerkung: Title from resource description page (Safari, viewed June 29, 2018)
    Bibliothek Standort Signatur Band/Heft/Jahr Verfügbarkeit
    BibTip Andere fanden auch interessant ...
Schließen ⊗
Diese Webseite nutzt Cookies und das Analyse-Tool Matomo. Weitere Informationen finden Sie hier...