Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Computer security ; Management
Datasource
Material
Language
Keywords
  • 1
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : O'REILLY MEDIA
    ISBN: 9781098113797 , 1098113799
    Language: English
    Pages: 1 online resource
    Parallel Title: Erscheint auch als
    DDC: 658.4/78
    Keywords: Computer security Management ; Computer security ; Management
    Abstract: Cybersecurity is broken. Year after year, attackers remain unchallenged and undeterred, while engineering teams feel pressure to design, build, and operate "secure" systems. Failure can't be prevented, mental models of systems are incomplete, and our digital world constantly evolves. How can we verify that our systems behave the way we expect? What can we do to improve our systems' resilience? In this comprehensive guide, authors Kelly Shortridge and Aaron Rinehart help you navigate the challenges of sustaining resilience in complex software systems by using the principles and practices of security chaos engineering. By preparing for adverse events, you can ensure they don't disrupt your ability to innovate, move quickly, and achieve your engineering and business goals. Learn how to design a modern security program Make informed decisions at each phase of software delivery to nurture resilience and adaptive capacity Understand the complex systems dynamics upon which resilience outcomes depend Navigate technical and organizational trade-offsthat distort decision making in systems Explore chaos experimentation to verify critical assumptions about software quality and security Learn how major enterprises leverage security chaos engineering.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    ISBN: 9780738461175 , 0738461172
    Language: English
    Pages: 1 online resource (136 pages) , illustrations (some color)
    Edition: First edition.
    DDC: 005.8
    Keywords: Information technology Security measures ; Computer security Management ; Computer networks Security measures ; Data protection ; Computer networks ; Security measures ; Computer security ; Management ; Data protection ; Information technology ; Security measures
    Abstract: Non-compliance can lead to increasing costs. Regulatory violations involving data protection and privacy can have severe and unintended consequences. In addition, companies must keep pace with changes that arise from numerous legislative and regulatory bodies. Global organizations have the added liability of dealing with national and international-specific regulations. Proving that you are compliant entails compiling and organizing data from multiple sources to satisfy auditor's requests. Preparing for compliance audits can be a major time drain, and maintaining, updating, and adding new processes for compliance can be a costly effort. How do you keep constant changes to regulations and your security posture in check? It starts with establishing a baseline: knowing and understanding your current security posture, comparing it with IBM Z℗ʼ security capabilities, and knowing the latest standards and regulations that are relevant to your organization. IBM Z Security and Compliance Center can help take the complexity out of your compliance workflow and the ambiguity out of audits while optimizing your audit process to reduce time and effort. This IBM Redbooks℗ʼ publication helps you make the best use of IBM Z Security and Compliance Center and aid in mapping all the necessary IBM Z security capabilities to meet compliance and improve your security posture. It also shows how to regularly collect and validate compliance data, and identify which data is essential for auditors. After reading this document, you will understand how your organization can use IBM Z Security and Compliance Center to enhance and simplify your security and compliance processes and postures for IBM z/OS℗ʼ systems. This publication is for IT managers and architects, system and security administrators.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    ISBN: 9781000853346 , 1000853349 , 9781000853414 , 1000853411 , 9781003319917 , 1003319912
    Language: English
    Pages: 1 online resource
    Edition: First edition.
    Parallel Title: Erscheint auch als
    Keywords: Computer security Management ; Computational intelligence ; COMPUTERS / Artificial Intelligence ; COMPUTERS / Security / General ; COMPUTERS / Networking / Security ; Computational intelligence ; Computer security ; Management
    Abstract: As cyberattacks continue to grow in complexity and number, computational intelligence is helping under-resourced security analysts stay one step ahead of threats. Drawing on threat intelligence from millions of studies, blogs, and news articles, computational intelligence techniques such as machine learning and automatic natural language processing quickly provide the means to identify real threats and dramatically reduce response times. The book collects and reports on recent high-quality research addressing different cybersecurity challenges. It: explores the newest developments in the use of computational intelligence and AI for cybersecurity applications provides several case studies related to computational intelligence techniques for cybersecurity in a wide range of applications (smart health care, blockchain, cyber-physical system, etc.) integrates theoretical and practical aspects of computational intelligence for cybersecurity so that any reader, from novice to expert, may understand the book's explanations of key topics. It offers comprehensive coverage of the essential topics, including: machine learning and deep learning for cybersecurity blockchain for cybersecurity and privacy security engineering for cyber-physical systems AI and data analytics techniques for cybersecurity in smart systems trust in digital systems This book discusses the current state-of-the-art and practical solutions for the following cybersecurity and privacy issues using artificial intelligence techniques and cutting-edge technology. Readers interested in learning more about computational intelligence techniques for cybersecurity applications and management will find this book invaluable. They will get insight into potential avenues for future study on these topics and be able to prioritize their efforts better.
    Note: Includes bibliographical references and index. - Description based on online resource; title from digital title page (viewed on March 28, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    Hoboken, NJ : John Wiley & Sons, Inc.
    ISBN: 9781119884859 , 1119884853 , 9781119884866 , 1119884861 , 9781119884842
    Language: English
    Pages: 1 online resource (xi, 196 pages.)
    Parallel Title: Erscheint auch als
    DDC: 658.47
    Keywords: Business enterprises Security measures ; Computer security Management ; Security systems ; Business enterprises ; Security measures ; Computer security ; Management ; Security systems
    Abstract: Implement Zero Trust initiatives efficiently and effectively In Project Zero Trust: A Story About a Strategy for Aligning Security and the Business, George Finney, Chief Security Officer at Southern Methodist University, delivers an insightful and practical discussion of Zero Trust implementation. Presented in the form of a fictional narrative involving a breach at a company, the book tracks the actions of the company's new IT Security Director. Readers will learn John Kindervag's 5-Step methodology for implementing Zero Trust, the four Zero Trust design principles, and how to limit the impact of a breach. They'll also find: Concrete strategies for aligning your security practices with the business Common myths and pitfalls when implementing Zero Trust and how to implement it in a cloud environment Strategies for preventing breaches that encourage efficiency and cost reduction in your company's security practices Project Zero Trust is an ideal resource for aspiring technology professionals, as well as experienced IT leaders, network engineers, system admins, and project managers who are interested in or expected to implement zero trust initiatives.
    Note: Includes bibliographical references (pp. 179-182) and index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    Language: English
    Pages: 1 online resource (6 pages) , illustrations
    Edition: [First edition].
    DDC: 005.8
    Keywords: Cyberterrorism ; Computer security Management ; Computer security ; Management ; Cyberterrorism ; Electronic books
    Abstract: When cyberattackers succeed, semiconscious decision-making — seemingly isolated decisions the target company made without fully considering the possible consequences — is often to blame. The Cybersecurity at MIT Sloan (CAMS) team has developed and applied the Cybersafety methodology to analyze successful cyberattacks — and prevent others. CAMS’s founding director describes how a Cybersafety analysis of the 2017 Equifax data breach revealed multiple instances of semiconscious decision-making.
    Note: "Reprint 64107.". - Includes bibliographical references
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Language: English
    Pages: 1 online resource (44 pages) , color illustrations
    Edition: [First edition].
    DDC: 363.32/8028557
    Keywords: Computer networks Security measures ; Information technology Security measures ; Computer security Management ; Data protection ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Technologie de l'information ; Sécurité ; Mesures ; Sécurité informatique ; Gestion ; Protection de l'information (Informatique) ; Computer networks ; Security measures ; Computer security ; Management ; Data protection ; Information technology ; Security measures ; Electronic books
    Abstract: The focus of this blueprint is to highlight early threat detection by IBM℗ʼ QRadar℗ʼ and to proactively start a cyber resilience workflow in response to a cyberattack or malicious user actions. The workflow uses IBM Copy Services Manager (CSM) as orchestration software to start IBM DS8000℗ʼ Safeguarded Copy functions. The Safeguarded Copy creates an immutable copy of the data in an air-gapped form on the same DS8000 system for isolation and eventual quick recovery. This document also explains the steps that are involved to enable and forward IBM DS8000 audit logs to IBM QRadar. It also discusses how to use create various rules to determine a threat, and configure and start a suitable response to the detected threat in IBM QRadar. Finally, this document explains how to register a storage system and create a Scheduled Task by using CSM.
    Note: Includes bibliographical references
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    Sebastopol, CA : O'Reilly Media, Inc.
    Language: English
    Pages: 1 online resource (16 pages)
    Edition: First edition.
    DDC: 005.8
    Keywords: Computer security Management ; Sécurité informatique ; Gestion ; Computer security ; Management ; Electronic books
    Abstract: The cybersecurity arms race is escalating. As businesses turn to technologies like cloud computing and mobile devices, security threats such as ransomware are increasing in both number and sophistication. The cloud age is forcing companies to embrace a new approach that includes automation, analytics, and context-aware capabilities for providing advanced threat protection. In this report, Christina Morillo examines why companies today need to take further steps to secure their networks, data, and identities. IT and infosec leaders, security engineers, and architects will dive into the latest strategies for countering ongoing and increasingly complex intrusions into their systems.
    Note: Includes bibliographical references
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Online Resource
    Online Resource
    Swindon : BCS
    ISBN: 9781780175201 , 1780175205
    Language: English
    Pages: 1 online resource
    Edition: Third edition
    Parallel Title: Erscheint auch als
    DDC: 658.478
    Keywords: Computer security Management ; Sécurité informatique ; Gestion ; Computer security ; Management & management techniques ; Network management ; BUSINESS & ECONOMICS / Information Management ; COMPUTERS / Networking / Security ; COMPUTERS / Management Information Systems ; Computer security ; Management ; Computer security ; Management & management techniques ; Network management ; Electronic books
    Abstract: This book is a pragmatic guide to information assurance for both business professionals and technical experts. The third edition has been updated to reflect changes in the IT security landscape and updates to the BCS Certification in Information Security Management Principles, which the book supports.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    Online Resource
    Online Resource
    [Frechen] : mitp Verlags GmbH & Co. KG
    ISBN: 9783958450882 , 3958450881
    Language: German
    Pages: 1 online resource (1 volume) , illustrations
    Edition: 2. Auflage.
    Keywords: Information technology ; Security measures ; Computer security ; Management ; Privacy, Right of ; Europe ; Electronic books ; Electronic books ; local
    Abstract: Die IT-Compliance gibt vor, welche Tätigkeiten innerhalb der IT-Abteilung aufgrund gesetzlicher, normativer oder internen Vorschriften und Vorgaben durchzuführen sind. Das können z.B. Vorgaben zur Vorratsdatenspeicherung sein oder Vorschriften über die sichere, elektronische Ablage von Buchungsbelegen. Eine zu beachtende Vorschrift ist z.B. die neue EU-DSGVO, auf die der Autor explizit eingeht. Dieses mitp bit hilt Ihnen, die Antworten auf die folgenden Fragen zu finden: Liegt der Ausrichtung des IT-Security-Managements eine interne oder externe Vorgabe oder eine Norm zugrunde? Sind die internen und externen Vorgaben, die für das IT-Security-Management von Relevanz sind, identifiziert worden? Ist die Zusammenarbeit des Managers IT-Security mit dem Datenschutzbeauftragten abgestimmt? Ist geregelt, wie der Manager IT-Security in die Unternehmens-Compliance eingebunden ist?
    Note: Place of publication from publisher's website. - Description based on online resource; title from title page (Safari, viewed January 21, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    Online Resource
    Online Resource
    [Frechen] : mitp Verlags GmbH & Co. KG
    ISBN: 9783958454422 , 3958454429
    Language: German
    Pages: 1 online resource (1 volume) , illustrations
    Edition: 2. Auflage.
    Keywords: Information technology ; Risk management ; Information technology ; Security measures ; Computer security ; Management ; Electronic books ; Electronic books ; local
    Abstract: Das IT-Risikomanagement bildet den Überbau über den Gesamtkomplex IT-Security-Management. Es handelt sich dabei um keine abgegrenzte Einzelaufgabe, sondern um eine Methodik, die in vielen Prozessen immer wieder auftaucht. Der Einfluss und die Methoden des IT-Risikomanagements durchziehen alle Teilbereiche des IT-Security-Managements. Für das Business Continuity Management sowie für die tägliche Arbeit und die implementierten Sicherheitsprozesse stellt es zudem eine entscheidende Grundlage dar. Dieses mitp bit hilt Ihnen, die Antworten auf die folgenden Fragen zu finden: Existiert eine Richtlinie zum IT-Risikomanagement? Wurde die dort beschriebene Vorgehensweise mit den Methoden des Unternehmensrisikomanagements abgestimmt? Liegen Aufzeichnungen und Dokumentationen vor, die die wichtigsten IT-Risiken für den Geschäftsbetrieb darstellen? Ist das erforderliche Handwerkszeug für ein IT-Risikomanagement vorhanden? Liegt eine Klassifizierungsrichtlinie vor und sind die Mitarbeiter damit vertraut? Wurden Bedrohungslisten erstellt und entsprechende Maßnahmenvorschläge vorbereitet? Werden zumindest die wichtigsten Unternehmenswerte anhand der Klassifizierungsrichtlinie klassifiziert? Werden IT-Prozesse auch über den Faktor Risikomanagement gesteuert?
    Note: Place of publication from publisher's website. - Description based on online resource; title from title page (Safari, viewed January 21, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 11
    ISBN: 9783958454439 , 3958454437
    Language: German
    Pages: 1 online resource (1 volume) , illustrations
    Edition: 2. Auflage.
    Keywords: Information technology ; Management ; Information technology ; Security measures ; Penetration testing (Computer security) ; Computer security ; Management ; Cloud computing ; Electronic books ; Electronic books ; local
    Abstract: IT-Security hat immer auch etwas mit IT-technischen Fragestellungen zu tun. Das trifft selbst dann zu, wenn die IT-Security-Organisation der Unternehmensleitung berichtet und wenn deren definierte Hauptaufgabe in der Richtlinienkompetenz und der Überprüfung von Vorgaben liegt. Wissen über die IT-Infrastruktur und die IT-Prozesse ist wichtig, um passende und praktikable Vorgaben festlegen zu können. Nur wenn der Manager IT-Security weiß, wie die Datenströme aussehen und welche IT-Systeme eine maßgebliche Rolle spielen, kann er Risiken zutreffend einschätzen und zielgerichtete Maßnahmen definieren. Dazu kommt, dass er in der Zusammenarbeit mit dem Datenschutzbeauftragten, der internen Revisionsabteilung und häufig auch mit dem IT-Leiter den Part einer beratenden Stelle einnimmt. Um diese Aufgabe adäquat leisten zu können, muss er sich intensiv mit der zugrunde liegenden Thematik auseinandergesetzt haben. Dieses mitp bit hilt Ihnen, die Antworten auf die folgenden Fragen zu finden: Werden Entscheidungen dokumentiert, die der Manager IT-Security im Rahmen seiner Aufgaben trifft? Dazu gehören alle Maßnahmen und Ausnahmeregelungen und die jeweiligen Randbedingungen. Ein Beispiel wäre die Akzeptanz einer Ausnahmeregelung bezüglich der Installation einer ansonsten durch Richtlinien untersagten Software auf einem Arbeitsplatzrechner oder die Freigabe eines ungesicherten Downloads aus dem Internet. Sind für die einzelnen technischen Aufgabenfelder entsprechende Richtlinien vorhanden? Ist der Umgang der Mitarbeiter mit den Medien E-Mail und Internet geregelt? Ist ein Prozess beschrieben, der dann greift, wenn ein Mitarbeiter ausscheidet und ein Zugriff auf seine E-Mail-Daten und anderen (persönlichen) Daten erforderlich wird? Werden exponierte IT-Systeme regelmäßig in Bezug auf sicheres Betriebssystem, sichere Software und sichere Schnittstellen geprüft? Das betrifft im Besonderen alle IT-Systeme in einer »Demilitarisierten Zone« (DMZ), also Systeme, auf die aus dem Internet heraus zugegriffen wird.
    Note: Place of publication from publisher's website. - Description based on online resource; title from title page (Safari, viewed January 21, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 12
    Online Resource
    Online Resource
    Ely, Cambridgeshire, United Kingdom : IT Governance Publishing
    ISBN: 9781849289597 , 184928959X
    Language: English
    Pages: 1 online resource (92 pages)
    Keywords: Computer security ; Management ; Information resources management ; Database security ; Data protection ; Electronic books ; Electronic books ; local
    Abstract: "I loved the quotes at the beginning of each chapter - very interesting and thought-provoking. I also enjoyed the author's style and his technical expertise shone through," Christopher Wright, Wright CandA Consulting Ltd. Protecting critical information infrastructure (CII) is not an easy process. Risks need to be minimised and systems adequately protected. It is an endless balancing act, where one side is constantly on the defensive and the other on the offensive. Lessons Learned: Critical Information Infrastructure Protection aims to help you be as successful as possible in protecting your CII, and do so quickly with minimum effort, irrespective of whether you work for a critical infrastructure service provider, a company that organises the provision of critical infrastructure services, or a company that serves critical service providers. Drawing on more than 20 years of experience in the IT and cyber security sectors, the author defines critical infrastructure services and provides structured lessons for each chapter, summarising each with key takeaways, including how to: Describe the critical infrastructure service and determine its service level; Identify and analyse the interconnections and dependencies of information systems; Create a functioning organisation to protect CII; and Train people to make sure they are aware of cyber threats and know the correct behaviour. The key message - organisations must be prepared to provide critical infrastructure services without IT systems - is reinforced in the final chapter: "We must have some way of continuing to work even if computers fail", writes Mikko Hypponen. Understand how you can protect your organisation's critical information infrastructure.
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed February 28, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 13
    Online Resource
    Online Resource
    [Place of publication not identified] : Apress
    ISBN: 9781484238707
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer security ; Management ; Computer networks ; Security measures ; Cyberspace ; Security measures ; Computer crimes ; Electronic books ; local ; Electronic books
    Abstract: Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don't allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support. Surviving an incident, or a breach, requires the best response possible. This book provides practical guidance for the containment, eradication, and recovery from cybersecurity events and incidents. The book takes the approach that incident response should be a continual program. Leaders must understand the organizational environment, the strengths and weaknesses of the program and team, and how to strategically respond. Successful behaviors and actions required for each phase of incident response are explored in the book. Straight from NIST 800-61, these actions include: Planning and practicing Detection Containment Eradication Post-incident actions What You'll Learn Know the sub-categories of the NIST Cybersecurity Framework Understand the components of incident response Go beyond the incident response plan Turn the plan into a program that needs vision, leadership, and culture to make it successful Be effective in your role on the incident response team Who This Book Is For Cybersecurity leaders, executives, consultants, and entry-level professionals responsible for executing the incident response plan when something goes wrong
    Note: Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed October 23, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 14
    Online Resource
    Online Resource
    Poughkeepsie, NY : IBM Corporation, International Technical Support Organization
    Language: English
    Pages: 1 online resource (1 volume) , illustrations.
    Edition: 1st edition.
    Series Statement: IBM redbooks
    Keywords: Computer networks ; Security measures ; Information technology ; Security measures ; Computer security ; Management ; Data protection ; Electronic books ; Electronic books ; local
    Abstract: Abstract With the advances of technology and the reoccurrence of data leaks, cyber security is a bigger challenge than ever before. Cyber attacks evolve as quickly as the technology itself, and hackers are finding more innovative ways to break security controls to access confidential data and to interrupt services. Hackers reinvent themselves using new technology features as a tool to expose companies and individuals. Therefore, cyber security cannot be reactive but must go a step further by implementing proactive security controls that protect one of the most important assets of every organization: the company's information. This IBM® Redbooks® publication provides information about implementing IBM QRadar® for Security Intelligence and Event Monitoring (SIEM) and protecting an organization's networks through a sophisticated technology, which permits a proactive security posture. It is divided in to the following major sections to facilitate the integration of QRadar with any network architecture: Chapter 2, "Before the installation" on page 3 provides a review of important requirements before the installation of the product. Chapter 3, "Installing IBM QRadar V7.3" on page 57 provides step-by-step procedures to guide you through the installation process. Chapter 4, "After the installation" on page 77 helps you to configure additional features and perform checks after the product is installed. QRadar is an IBM Security prime product that is designed to be integrated with corporate network devices to keep a real-time monitoring of security events through a centralized console. Through this book, any network or security administrator can understand the product's features and benefits.
    Note: Number on resource description page: SG24841200. - Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed January 31, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 15
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781789342420
    Language: English
    Pages: 1 online resource (1 streaming video file (3 hr., 4 min., 32 sec.)) , digital, sound, color
    Keywords: Apache Kafka ; Application software ; Development ; Data encryption (Computer science) ; Application program interfaces (Computer software) ; Cloud computing ; Computer security ; Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic videos ; local
    Abstract: "Learn Kafka Security, with encryption (SSL), authentication (SSL & SASL), and authorization (ACL). Join hundreds of knowledge savvy students into learning some of the most important security concepts in a typical Apache Kafka stack. Kafka Security is important for the following reasons: Encryption (SSL) for Apache Kafka; Authentication (SSL & SASL) for Apache Kafka; Authorization (ACL) for Apache Kafka."--Resource description page.
    Note: Title from resource description page (Safari, viewed June 18, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 16
    ISBN: 9780134755885 , 013475588X
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; Electronic books ; local
    Abstract: Investigating the Cyber Breach The Digital Forensics Guide for the Network Engineer Understand the realities of cybercrime and today's attacks Build a digital forensics lab to test tools and methods, and gain expertise Take the right actions as soon as you discover a breach Determine the full scope of an investigation and the role you'll play Properly collect, document, and preserve evidence and data Collect and analyze data from PCs, Macs, IoT devices, and other endpoints Use packet logs, NetFlow, and scanning to build timelines, understand network activity, and collect evidence Analyze iOS and Android devices, and understand encryption-related obstacles to investigation Investigate and trace email, and identify fraud or abuse Use social media to investigate individuals or online identities Gather, extract, and analyze breach data with Cisco tools and techniques Walk through common breaches and responses from start to finish Choose the right tool for each task, and explore alternatives that might also be helpful The professional's go-to digital forensics resource for countering attacks right now Today, cybersecurity and networking professionals know they can't possibly prevent every breach, but they can substantially reduce risk by quickly identifying and blocking breaches as they occur. Investigating the Cyber Breach: The Digital Forensics Guide for the Network Engineer is the first comprehensive guide to doing just that. Writing for working professionals, senior cybersecurity experts Joseph Muniz and Aamir Lakhani present up-to-the-minute techniques for hunting attackers, following their movements within networks, halting exfiltration of data and intellectual property, and collecting evidence for investigation and prosecution. You'll learn how to make the most of today's best open source and Cisco tools for cloning, data analytics, network and endpoint breach detection, case management, monitoring, analysis, and more. Unlike digital forensics books focused primarily on post-attack evidence gathering, this one offers complete coverage of tracking threats, improving intelligence, rooting out dormant malware, and responding effectively to breaches underway right now. This book is part of the Networking Technology: Security Series from Cisco Press®, which offers networking professionals valuable information for constructing efficient networks, understanding new technologies, and building successful careers.
    Note: Includes bibliographical references. - Description based on online resource; title from title page (viewed January 18, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 17
    Online Resource
    Online Resource
    Ely, Cambridgeshire, United Kingdom : IT Governance Publishing
    ISBN: 9781849289511 , 1849289514
    Language: English
    Pages: 1 online resource (1 volume)
    Edition: North American edition.
    Keywords: Computer security ; Management ; Computer security ; Standards ; Data protection ; Standards ; Electronic books ; Electronic books ; local
    Abstract: Step-by-step guidance on a successful ISO 27001 implementation from an industry leader Resilience to cyber attacks requires an organization to defend itself across all of its attack surface: people, processes, and technology. ISO 27001 is the international standard that sets out the requirements of an information security management system (ISMS) - a holistic approach to information security that encompasses people, processes, and technology. Accredited certification to the Standard is recognized worldwide as the hallmark of best-practice information security management. Achieving and maintaining accredited certification to ISO 27001 can be complicated, especially for those who are new to the Standard. Author of Nine Steps to Success - An ISO 27001 Implementation Overview, Alan Calder is the founder and executive chairman of IT Governance. He led the world's first implementation of a management system certified to BS 7799, the forerunner to ISO 27001, and has been working with the Standard ever since. Hundreds of organizations around the world have achieved accredited certification to ISO 27001 with IT Governance's guidance, which is distilled in this book. Successfully implement ISO 27001 with this must-have guide Aligned with the latest iteration of ISO 27001:2013, the North American edition of Nine Steps to Success - An ISO 27001 Implementation Overview is ideal for anyone tackling ISO 27001 for the first time. In nine critical steps, the guide covers each element of the ISO 27001 project in simple, non-technical language. There is a special focus on how US organizations can tackle this governance. This book offers guidance throughout implementation: Getting management support and keeping the board's attention. Creating a management framework and performing a gap analysis so that you can clearly understand the controls you already have in place, and identify where you need to focus. Structuring and resourcing your project, including advice on whether to use a consultant or do it yourself, and examining the tools and resources that will make your job easier. Conducting a five-step risk assessment, and creating a Statement of Applicability (SoA) and risk treatment plan (RTP). Guidance on integrating your ISO 27001 ISMS with an ISO 9001 quality management system (QMS) and other management systems. Addressing the documentation challenges you'll face as you create business policies, procedures, work instructions, and records - includin...
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed May 1, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 18
    Online Resource
    Online Resource
    [Place of publication not identified] : O'Reilly Media
    Language: English
    Pages: 1 online resource (1 streaming video file (3 hr., 50 min., 46 sec.)) , digital, sound, color
    Keywords: Open source software ; Computer software ; Computer security ; Management ; Electronic videos ; local
    Abstract: "Threats are constant but the enemy is not, it is always changing. Getting a peek into what other experts are thinking and what other companies are implementing can help inform you on what steps you need to take from line of code to company philosophy."--Resource description page.
    Note: Title and publication information from resource description page (Safari, viewed August 2, 2016). - Selected videos from the O'Reilly OSCON Open Source Convention, Austin, TX, 2016
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 19
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : CRC Press | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (447 pages)
    Edition: 1st edition
    Keywords: Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: Financial market reform has focused chiefly on the threats to stability arising from the risky, uncontrolled activity of the leaders of financial institutions. Nevertheless, organized crime, white-collar crime, and corruption have a huge impact on financial systems worldwide and must also be confronted if true reform is to be achieved. A collection of articles written by experts in their fields of study, Financial Crimes: A Threat to Global Security spotlights the importance of addressing the problem of illegal financial activity as part of a greater comprehensive plan for reforming the financial sector. Drawn from the 23rd Annual Meeting of the Academic Council on the United Nations System (ACUNS) held in Vienna, the book explores the major themes discussed at this elite symposium. In the first section, the contributors examine changing concepts in security over the course of history and across nations. They discuss how an event in Austria led to the implementation of a new security philosophy that is now followed by the majority of the European Union. The book examines the diverse models of preventing security threats that have grown from that idea as well as the gradual expansion of the role of the security council of the United Nations. The next section analyzes the present state of security worldwide and examines the wide array of criminal activity that plagues the financial sector. Expert contributors reveal methods to identify certain types of behavior and criminals as well as efforts to combat illegal activity—including the role of the media. The final section investigates alternative approaches to preventing another worldwide financial disaster through investigative reporting, human factors analysis, legislative initiatives, and other methods. Filled with insight from international experts, the book highlights both the warning signs to illegal activity as well as the most effective methods for combating the invidious corruption that, if unchecked, puts all nations at risk. Maximilian Edelbacher will be appearing at three upcoming events: June 28, 2012: Roundtable in the House of the European Union in Vienna on the topic "Financial Crimes: A Threat to European Security?" October 8, 2012: Roundtable in Joannneum, Austria on the topic "Financial Crimes: A Threat to Global Security" October 9, 2012: Book presentation at the Hans Gross Museum in Graz, Austria
    Note: Online resource; Title from title page (viewed April 19, 2016)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 20
    ISBN: 0128045450 , 9780128045459
    Language: English
    Pages: 1 online resource (194)
    Series Statement: Intelligent data-centric systems
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Information technology Management ; Computer security Management ; Computer-assisted instruction Security measures ; Technologie de l'information ; Gestion ; Sécurité informatique ; Gestion ; Enseignement assisté par ordinateur ; Sécurité ; Mesures ; Computer security ; Management ; Information technology ; Management ; Electronic books
    Abstract: Intelligent Data Analysis for e-Learning: Enhancing Security and Trustworthiness in Online Learning Systems addresses information security within e-Learning based on trustworthiness assessment and prediction. Over the past decade, many learning management systems have appeared in the education market. Security in these systems is essential for protecting against unfair and dishonest conduct-most notably cheating-however, e-Learning services are often designed and implemented without considering security requirements. This book provides functional approaches of trustworthiness analysis, modeling, assessment, and prediction for stronger security and support in online learning, highlighting the security deficiencies found in most online collaborative learning systems. The book explores trustworthiness methodologies based on collective intelligence than can overcome these deficiencies. It examines trustworthiness analysis that utilizes the large amounts of data-learning activities generate. In addition, as processing this data is costly, the book offers a parallel processing paradigm that can support learning activities in real-time. The book discusses data visualization methods for managing e-Learning, providing the tools needed to analyze the data collected. Using a case-based approach, the book concludes with models and methodologies for evaluating and validating security in e-Learning systems. Provides guidelines for anomaly detection, security analysis, and trustworthiness of data processingIncorporates state-of-the-art, multidisciplinary research on online collaborative learning, social networks, information security, learning management systems, and trustworthiness predictionProposes a parallel processing approach that decreases the cost of expensive data processing Offers strategies for ensuring against unfair and dishonest.
    Abstract: AssessmentsDemonstrates solutions using a real-life e-Learning context.
    Note: Print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 21
    ISBN: 9781484220535 , 1484220536
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Information technology ; Security measures ; Management ; Computer security ; Management ; Electronic books ; Electronic books ; local
    Abstract: This book explains the ongoing war between private business and cyber criminals, state-sponsored attackers, terrorists, and hacktivist groups. Further, it explores the risks posed by trusted employees that put critical information at risk through malice, negligence, or simply making a mistake. It clarifies the historical context of the current situation as it relates to cybersecurity, the challenges facing private business, and the fundamental changes organizations can make to better protect themselves. The problems we face are difficult, but they are not hopeless. Cybercrime continues to grow at an astounding rate. With constant coverage of cyber-attacks in the media, there is no shortage of awareness of increasing threats. Budgets have increased and executives are implementing stronger defenses. Nonetheless, breaches continue to increase in frequency and scope. Building a Comprehensive IT Security Program shares why organizations continue to fail to secure their critical information assets and explains the internal and external adversaries facing organizations today. This book supplies the necessary knowledge and skills to protect organizations better in the future by implementing a comprehensive approach to security. Jeremy Wittkop's security expertise and critical experience provides insights into topics such as: Who is attempting to steal information and why? What are critical information assets? How are effective programs built? How is stolen information capitalized? How do we shift the paradigm to better protect our organizations? How we can make the cyber world safer for everyone to do business?
    Note: Place of publication from publisher's website (viewed January 31, 2017). - Includes index. - Description based on online resource; title from cover (viewed January 31, 2017)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 22
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : CRC Press | Boston, MA : Safari
    ISBN: 9781439845790 , 1439845794
    Language: English
    Pages: 1 online resource (388 pages)
    Edition: 1st edition
    Parallel Title: Erscheint auch als
    Keywords: Transportation Security measures ; Terrorism Prevention ; Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local ; Homeland Security ; Computing & IT Security ; Supply Chain Management ; Transport ; Sécurité ; Mesures ; États-Unis ; Terrorism ; Prevention ; Transportation ; Security measures ; United States
    Abstract: Transportation is the lifeline of any nation, connecting people, supporting the economy, and facilitating the delivery of vital goods and services. The 9/11 attacks—and other attacks on surface transportation assets, including the bombings in Madrid, London, Moscow, and Mumbai—demonstrate the vulnerability of the open systems to disruption and the consequences of the attacks on people, property, and the economy. Now more than ever, it has become imperative for businesses operating in the transportation and transit sectors to develop comprehensive security programs accounting for both natural and man-made hazards and safeguarding people, places, and equipment—while at the same time ensuring operations continuity. Providing transportation managers with the knowledge, skills, and abilities to effectively manage the security of transportation assets, Introduction to Transportation Security examines: Basic theories of security and emergency management The integrated nature of the nation’s critical infrastructure and the threats to transportation in each surface mode Federal agencies working in emergency management and transportation security and their intelligence and response requirements and capabilities The types of disasters that have occurred in the U.S. and selected nations, and their significant economic impacts Cost-beneficial security strategies aimed at preventing catastrophic failures in each transportation mode Effective methods for organizing, testing, and evaluating transportation security across modes and professions The book covers all transportation modes and their interconnectivity—including highway, air cargo, freight and passenger rail, transit, and maritime. It presents learning objectives and discussion questions to test assimilation of the material and case studies to facilitate a practical understanding of the concepts. Introduction to Transportation Security provides essential information for students in transportation management programs and professionals charged with safeguarding the movement of assets within our interconnected transportation network.
    Note: Online resource; Title from title page (viewed April 19, 2016) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 23
    Online Resource
    Online Resource
    [Place of publication not identified] : O'Reilly
    ISBN: 9781491955147
    Language: English
    Pages: 1 online resource (1 streaming video file (47 min., 11 sec.)) , digital, sound, color
    Keywords: Computer networks ; Security measures ; Computer security ; Management ; Data protection ; Management ; Electronic videos ; local
    Abstract: "Headlines are filled with stories of businesses and agencies that have been breached. The FBI director has said there are two types of companies--those that have been breached and those that don't know it yet. Attacks against your business are inevitable. Are you prepared for when they happen? Have you taken steps to be able to determine that the breach has occurred so you aren't one of those companies where your adversary has been inside your perimeter for many years without your awareness? Make sure you are prepared with practical steps to not only protect yourself against attack but also to detect a breach once it's happened. Finally, how do you clean up to make sure the adversaries are out of your systems and network but that you have fixed the hole they managed to get in through? The talk will cover the following areas: Preparing your defenses; Improving your visibility; Detecting the breach; Alerting and automation; Preparing your response; Clean up and feedback loops."--Resource description page.
    Note: Title from title screen (viewed February 15, 2016)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 24
    Online Resource
    Online Resource
    [Germany] : mitp-Verlags
    ISBN: 9783958451285
    Language: German
    Pages: 1 online resource (1 volume) , illustrations
    Edition: 1. Auflage.
    Keywords: Information technology ; Security measures ; Business enterprises ; Security measures ; Computer security ; Management ; Data protection ; Electronic books ; Electronic books ; local
    Abstract: Mithilfe eines klar umrissenen Projekts ein akzeptables Sicherheitsniveau erreichen Die Nutzung international anerkannter Standards und deren Übersetzung in die Unternehmenswirklichkeit Strukturierte Vorgehensweise anhand konkreter Aufgaben: Transparenz schaffen, Regeln einführen und Audits durchführen Gerade in der heutigen vernetzten Welt ist IT-Sicherheit unverzichtbar: Kein Unternehmen arbeitet mehr autark, alle sind miteinander durch Netzwerke, regen Datenaustausch oder Mailverkehr verbunden. Das Thema ist komplex und insbesondere kleine und mittelständische Betriebe fürchten sich vor einer zu großen Herausforderung - zu Unrecht. Thomas W. Harich zeigt Ihnen, wie Sie mit den Mitteln und dem Vokabular alltäglicher Projekte auch die Sicherheit Ihrer IT erfolgreich angehen können - mit Ihren unternehmenseigenen »Bordmitteln«. Das IT-Sicherheitsprojekt hat dabei einen definierten Anfang und ein definiertes Ende - somit sind Aufwand und Nutzen gut kalkulierbar. Der Autor teilt das Projekt übersichtlich in die drei großen Bereiche »Transparenz schaffen«, »Regeln einführen« und »Audits durchführen«. Sie lernen die Grundbegriffe der IT-Sicherheit kennen und werden Schritt für Schritt durch das Projekt geführt. Detaillierte Aufgaben und Arbeitspakete zeigen Ihnen strukturiert, was wann wie zu tun ist. Dabei unterscheidet Thomas W. Harich immer zwischen den Zielen der »Basissicherheit« und der »Erweiterten IT-Sicherheit«. Grundlage sind international anerkannte Normen der ISO-2700x-Reihe, die Vorgaben des Bundesamtes für Sicherheit in der Informationstechnik (BSI) sowie Erfahrungen aus der Praxis. So können Sie mithilfe dieses Buches und der in der Praxis erprobten Vorgehensweise IT-Sicherheit in Ihrem Unternehmen flächendeckend umsetzen und ein hohes Sicherheitsniveau erreichen.
    Note: Description based on online resource; title from title page (Safari, viewed September 18, 2015)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 25
    Online Resource
    Online Resource
    Sebastopol, CA : O'Reilly Media
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Computer networks ; Security measures ; Computer security ; Management ; Electronic books ; Electronic books ; local
    Abstract: To use Docker safely, in both production and development, you need to be aware of the potential security issues and the major tools and techniques for securing container-based systems. In this O'Reilly report, Adrian Mouat-Chief Scientist at Container Solutions-provides guidance and advice for developing container security policies and procedures. Mouat addresses threats such as kernel exploits, DoS attacks, container breakouts, and poisoned images throughout the report with solutions that include defense-in-depth (using the analogy of a castle's layered defenses) and least privilege.
    Note: Description based on online resource; title from title page (Safari, viewed June 8, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 26
    ISBN: 9781466567528 , 146656752X , 9781466567498
    Language: English
    Pages: 1 online resource (xiv, 400 pages :) , illustrations
    Keywords: Computer security Handbooks, manuals, etc Management ; Data protection Handbooks, manuals, etc ; COMPUTERS ; Internet ; Security ; COMPUTERS ; Networking ; Security ; COMPUTERS ; Security ; General ; Computer security ; Management ; Data protection ; Electronic books ; Handbooks and manuals ; Electronic books
    Note: Includes bibliographical references. - Print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 27
    Online Resource
    Online Resource
    Waltham, MA : Syngress/Elsevier
    ISBN: 9780124166943 , 0124166946
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Edition: 2nd ed.
    Keywords: Computer security ; Management ; Electronic data processing departments ; Security measures ; Computer networks ; Security measures ; Electronic books ; local ; Electronic books
    Abstract: Managing Information Security offers focused coverage of how to protect mission critical systems, and how to deploy security management systems, IT security, ID management, intrusion detection and prevention systems, computer forensics, network forensics, firewalls, penetration testing, vulnerability assessment, and more. It offers in-depth coverage of the current technology and practice as it relates to information security management solutions. Individual chapters are authored by leading experts in the field and address the immediate and long-term challenges in the authors' respective areas of expertise. Chapters contributed by leaders in the field covering foundational and practical aspects of information security management, allowing the reader to develop a new level of technical expertise found nowhere else Comprehensive coverage by leading experts allows the reader to put current technologies to work Presents methods of analysis and problem solving techniques, enhancing the reader's grasp of the material and ability to implement practical solutions
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed Dec. 5, 2013)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 28
    Online Resource
    Online Resource
    Waltham, MA : Syngress/Elsevier
    ISBN: 9780124200470 , 0124200478
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Edition: 1st ed.
    Parallel Title: Erscheint auch als
    Keywords: Computer security ; Cyberterrorism ; Prevention ; Electronic books ; Computer networks ; Security measures ; Computer security ; Management ; Information technology ; Security measures ; Data protection ; Electronic books ; local
    Abstract: This book serves as a security practitioner's guide to today's most crucial issues in cyber security and IT infrastructure. It offers in-depth coverage of theory, technology, and practice as they relate to established technologies as well as recent advancements. It explores practical solutions to a wide range of cyber-physical and IT infrastructure protection issues. Composed of 11 chapters contributed by leading experts in their fields, this highly useful book covers disaster recovery, biometrics, homeland security, cyber warfare, cyber security, national infrastructure security, access controls, vulnerability assessments and audits, cryptography, and operational and organizational security, as well as an extensive glossary of security terms and acronyms. Written with instructors and students in mind, this book includes methods of analysis and problem-solving techniques through hands-on exercises and worked examples as well as questions and answers and the ability to implement practical solutions through real-life case studies. For example, the new format includes the following pedagogical elements: • Checklists throughout each chapter to gauge understanding • Chapter Review Questions/Exercises and Case Studies • Ancillaries: Solutions Manual; slide package; figure files This format will be attractive to universities and career schools as well as federal and state agencies, corporate security training programs, ASIS certification, etc. Chapters by leaders in the field on theory and practice of cyber security and IT infrastructure protection, allowing the reader to develop a new level of technical expertise Comprehensive and up-to-date coverage of cyber security issues allows the reader to remain current and fully informed from multiple viewpoints Presents methods of analysis and problem-solving techniques, enhancing the reader's grasp of the material and ability to implement practical solutions
    Note: Includes bibliographical references and index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 29
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : CRC Press | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (954 pages)
    Edition: 2nd edition
    Keywords: Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: The concept of Crime Prevention Through Environmental Design (CPTED) has undergone dramatic changes over the last several decades since C. Ray Jeffery coined the term in the early 1970s, and Tim Crowe wrote the first CPTED applications book. The second edition of 21st Century Security and CPTED includes the latest theory, knowledge, and practice of CPTED as it relates to the current security threats facing the modern world: theft, violent crime, terrorism, gang activity, and school and workplace violence. This significantly expanded edition includes the latest coverage of proper lighting, building design-both the interior and exterior-physical security barriers, the usage of fencing, bollards, natural surveillance, landscaping, and landscape design. Such design concepts and security elements can be applied to address a wide variety of threats including crime prevention, blast mitigation, and CBRNE threat protection. Authored by one of the U.S.'s renowned security experts-and a premiere architect and criminologist-the book is the most comprehensive examination of CPTED and CPTED principles available. This edition includes a complete update of all chapters in addition to five new chapters, over 700 figure illustrations and photos, numerous tables and checklists, and a 20-page color plate section. This latest edition: Features five new chapters including green and sustainable buildings, infrastructure protection, and premises liability Presents step-by-step guidelines and real-world applications of CPTED concepts, principles and processes-from risk assessment to construction and post-occupancy evaluation Outlines national building security codes and standards Examines architectural surety from the perspective of risk analysis and premises liability Demonstrates CPTED implementation in high-security environments, such as hospitals, parks, ATMs, schools, and public and private sector buildings A practical resource for architects, urban planners and designers, security managers, law enforcement, CPTED practitioners, building and property managers, homeland security professionals, and students, 21st Century Security and CPTED, Second Edition continues to serve as the most complete and up-to-date reference available on next-generation CPTED practices today.
    Note: Online resource; Title from title page (viewed June 25, 2013) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 30
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : CRC Press | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (418 pages)
    Edition: 1st edition
    Keywords: Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: The CRC Press Terrorism Reader assembles the insight of an unrivaled pool of author experts to provide the ultimate comprehensive resource on terrorism. With information drawn from premier titles in the CRC Press collection, the book begins by discussing the origins and definitions of terrorism as well as its motivations and psychology. It goes on to explore a range of issues, providing readers with an understanding of what the terrorist threat is, the history behind it, and strategies to detect, mitigate, and prevent attacks. Topics include: Terrorist organizations and cells Phases of the terrorist cycle, including target selection, planning and preparation, escape and evasion, and media exploitation Weapons of mass destruction (WMDs), including chemical, biological, radiological, and nuclear (CBRN) Methods for deterrence and intelligence-driven counterterrorism The terrorist threat from Latin America, Europe, the Middle East, and Asia The impact of the Arab Spring Why suicide bombings are the ultimate terrorist tool The crime-terror nexus and terrorist funding Technology in terrorism and counterterrorism Providing real-world insight and solutions to terrorist threats and acts at home and abroad, the book goes beyond theory to deliver practitioner knowledge from the field straight into the reader’s hands.
    Note: Online resource; Title from title page (viewed November 11, 2013) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 31
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Auerbach Publications | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (261 pages)
    Edition: 1st edition
    Keywords: Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: The rapidly increasing sophistication of cyber intrusions makes them nearly impossible to detect without the use of a collaborative intrusion detection network (IDN). Using overlay networks that allow an intrusion detection system (IDS) to exchange information, IDNs can dramatically improve your overall intrusion detection accuracy. Intrusion Detection Networks: A Key to Collaborative Security focuses on the design of IDNs and explains how to leverage effective and efficient collaboration between participant IDSs. Providing a complete introduction to IDSs and IDNs, it explains the benefits of building IDNs, identifies the challenges underlying their design, and outlines possible solutions to these problems. It also reviews the full-range of proposed IDN solutions—analyzing their scope, topology, strengths, weaknesses, and limitations. Includes a case study that examines the applicability of collaborative intrusion detection to real-world malware detection scenarios Illustrates distributed IDN architecture design Considers trust management, intrusion detection decision making, resource management, and collaborator management The book provides a complete overview of network intrusions, including their potential damage and corresponding detection methods. Covering the range of existing IDN designs, it elaborates on privacy, malicious insiders, scalability, free-riders, collaboration incentives, and intrusion detection efficiency. It also provides a collection of problem solutions to key IDN design challenges and shows how you can use various theoretical tools in this context. The text outlines comprehensive validation methodologies and metrics to help you improve efficiency of detection, robustness against malicious insiders, incentive-compatibility for all participants, and scalability in network size. It concludes by highlighting open issues and future challenges.
    Note: Online resource; Title from title page (viewed November 19, 2013) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 32
    Online Resource
    Online Resource
    New York : McGraw-Hill Education
    ISBN: 9780071794268 , 0071794263
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Series Statement: Infosec pro guide
    Parallel Title: Erscheint auch als
    Keywords: Cryptography ; Data encryption (Computer science) ; Electronic books ; Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: Security Smarts for the Self-Guided IT Professional This complete, practical resource for security and IT professionals presents the underpinnings of cryptography and features examples of how security is improved industry-wide by encryption techniques. Cryptography: InfoSec Pro Guide provides you with an actionable, rock-solid foundation in encryption and will demystify even a few of the more challenging concepts in the field. From high-level topics such as ciphers, algorithms and key exchange, to practical applications such as digital signatures and certificates, the book delivers working tools to data storage architects, security mangers, and others security practitioners who need to possess a thorough understanding of cryptography. True to the hallmarks of all InfoSec Pro Guides, the book imparts the hard-learned lessons and experiences of knowledgeable professionals in security, providing know-how that otherwise takes years to learn. You're led through the Why and How of cryptography, the history of the science, the components of cryptography and how it is applied to various areas in the field of security. Challenging crypto puzzles in every chapter Ready-to-implement cryptographic techniques explained Lingo-Common security terms defined so that you're in the know on the job IMHO-Frank and relevant opinions based on the author's years of industry experience Budget Note-Tips for getting security technologies and processes into your organization's budget In Actual Practice-Exceptions to the rules of security explained in real-world contexts Your Plan-Customizable checklists you can use on the job now Into Action-Tips on how, why, and when to apply new skills and techniques at work
    Note: Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 33
    Online Resource
    Online Resource
    New York : McGraw Hill Education
    ISBN: 9780071784368 , 0071784365
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Edition: 2nd ed.
    Keywords: Computer security ; Electronic books ; Computer networks ; Security measures ; Computer security ; Management ; Information technology ; Security measures ; Data protection ; Electronic books ; local
    Abstract: Develop and implement an effective end-to-end security program Today's complex world of mobile platforms, cloud computing, and ubiquitous data access puts new security demands on every IT professional. Information Security: The Complete Reference, Second Edition (previously titled Network Security: The Complete Reference ) is the only comprehensive book that offers vendor-neutral details on all aspects of information protection, with an eye toward the evolving threat landscape. Thoroughly revised and expanded to cover all aspects of modern information security-from concepts to details-this edition provides a one-stop reference equally applicable to the beginner and the seasoned professional. Find out how to build a holistic security program based on proven methodology, risk analysis, compliance, and business needs. You'll learn how to successfully protect data, networks, computers, and applications. In-depth chapters cover data protection, encryption, information rights management, network security, intrusion detection and prevention, Unix and Windows security, virtual and cloud security, secure application development, disaster recovery, forensics, and real-world attacks and countermeasures. Included is an extensive security glossary, as well as standards-based references. This is a great resource for professionals and students alike. Understand security concepts and building blocks Identify vulnerabilities and mitigate risk Optimize authentication and authorization Use IRM and encryption to protect unstructured data Defend storage devices, databases, and software Protect network routers, switches, and firewalls Secure VPN, wireless, VoIP, and PBX infrastructure Design intrusion detection and prevention systems Develop secure Windows, Java, and mobile applications Perform incident response and forensic analysis
    Note: Includes index. - Description based on online resource; title from title page (viewed August 30, 2013)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 34
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Edition: 2nd ed.
    Parallel Title: Erscheint auch als
    Keywords: Computer security ; Management ; Electronic books ; Electronic books ; local
    Abstract: Commercial, personal and sensitive information is very hard to keep secure, and technological solutions are not the only answer. In today's technology-driven environment, there is an ever-increasing demand for information delivery on various devices in the office, at home and in public places. A compromise has to be struck between security of information and its availability. This book provides significant first steps along the path of dealing with information assurance in a realistic and comprehensive manner. The second edition has been expanded to include the security of cloud-based resources. The remainder of the contents have been reviewed and reordered to reflect the changes to the BCS Certification in Information Security Management Principles which the book supports.
    Note: Previous edition: 2008. - Includes bibliographical references. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 35
    Online Resource
    Online Resource
    New York : McGraw-Hill
    ISBN: 9780071817028 , 0071817026
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Mobile computing ; Security measures ; Mobile communication systems ; Security measures ; Computer hackers ; Computer crimes ; Prevention ; Electronic books ; Computer networks ; Security measures ; Computer security ; Management ; Information technology ; Security measures ; Data protection ; Electronic books ; local
    Abstract: Proven security tactics for today's mobile apps, devices, and networks "A great overview of the new threats created by mobile devices. ...The authors have heaps of experience in the topics and bring that to every chapter." -- Slashdot Hacking Exposed Mobile continues in the great tradition of the Hacking Exposed series, arming business leaders and technology practitioners with an in-depth understanding of the latest attacks and countermeasures--so they can leverage the power of mobile platforms while ensuring that security risks are contained." -- Jamil Farshchi, Senior Business Leader of Strategic Planning and Initiatives, VISA Identify and evade key threats across the expanding mobile risk landscape. Hacking Exposed Mobile: Security Secrets & Solutions covers the wide range of attacks to your mobile deployment alongside ready-to-use countermeasures. Find out how attackers compromise networks and devices, attack mobile services, and subvert mobile apps. Learn how to encrypt mobile data, fortify mobile platforms, and eradicate malware. This cutting-edge guide reveals secure mobile development guidelines, how to leverage mobile OS features and MDM to isolate apps and data, and the techniques the pros use to secure mobile payment systems. Tour the mobile risk ecosystem with expert guides to both attack and defense Learn how cellular network attacks compromise devices over-the-air See the latest Android and iOS attacks in action, and learn how to stop them Delve into mobile malware at the code level to understand how to write resilient apps Defend against server-side mobile attacks, including SQL and XML injection Discover mobile web attacks, including abuse of custom URI schemes and JavaScript bridges Develop stronger mobile authentication routines using OAuth and SAML Get comprehensive mobile app development security guidance covering everything from threat modeling to iOS- and Android-specific tips Get started quickly using our mobile pen testing and consumer security checklists
    Note: Includes index. - Description based on print version resource
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 36
    Online Resource
    Online Resource
    Poughkeepsie, NY : IBM Corp., International Technical Support Organization
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Series Statement: IBM redbooks
    Keywords: Computer security ; Management ; Information technology ; Security measures ; Management ; Electronic books ; Electronic books ; local
    Abstract: Security is a major consideration in the way that business and information technology systems are designed, built, operated, and managed. The need to be able to integrate security into those systems and the discussions with business functions and operations exists more than ever. This IBM® Redbooks® publication explores concerns that characterize security requirements of, and threats to, business and information technology (IT) systems. This book identifies many business drivers that illustrate these concerns, including managing risk and cost, and compliance to business policies and external regulations. This book shows how these drivers can be translated into capabilities and security needs that can be represented in frameworks, such as the IBM Security Blueprint, to better enable enterprise security. To help organizations with their security challenges, IBM created a bridge to address the communication gap between the business and technical perspectives of security to enable simplification of thought and process. The IBM Security Framework can help you translate the business view, and the IBM Security Blueprint describes the technology landscape view. Together, they can help bring together the experiences that we gained from working with many clients to build a comprehensive view of security capabilities and needs. This book is intended to be a valuable resource for business leaders, security officers, and consultants who want to understand and implement enterprise security by considering a set of core security capabilities and services.
    Note: Number on resource description page: SG24-8100-00. - Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed Oct. 9, 2013)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 37
    Online Resource
    Online Resource
    [United States?] : Pearson Education
    ISBN: 9780133034486 , 0133034488
    Language: English
    Pages: 1 online resource (1 v.)
    Edition: 3rd ed.
    Series Statement: Exam cram
    Parallel Title: Erscheint auch als
    DDC: 004.6
    Keywords: Information technology Security measures ; Computer security Management ; Computer networks Security measures ; Data protection ; Electronic data processing personnel ; Certification ; Computer networks ; Examinations ; Study guides ; Electronic books ; Electronic books ; local ; Technologie de l'information ; Sécurité ; Mesures ; Sécurité informatique ; Gestion ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Protection de l'information (Informatique) ; Computer networks ; Security measures ; Computer security ; Management ; Data protection ; Information technology ; Security measures
    Abstract: The Publisher regrets that the CD/DVD content for this title cannot be made available Online. CISSP Practice Questions Exam Cram , Third Edition complements any CISSP study plan with 1,001 practice test questions in the book-all supported by complete explanations of every answer. This package's highly realistic questions cover every area of knowledge for the new CISSP exam. Covers the critical information you'll need to know to score higher on your CISSP exam! Features 1,001 questions, organized to reflect the current CISSP exam objectives so you can easily assess your knowledge of every topic. Each question includes a detailed answer explanation. Provides complete coverage of the Common Body of Knowledge (CBK). Use our innovative Quick Check Answer Key ™ to quickly find answers as you work your way through the questions.
    Note: Description based on online resource; title from title page (Safari, viewed June 21, 2013)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 38
    Online Resource
    Online Resource
    New York : McGraw-Hill
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Electronic counter-countermeasures ; Computer crimes ; Prevention ; Computer security ; Deception ; Electronic books ; Computer networks ; Security measures ; Computer security ; Management ; Information technology ; Security measures ; Data protection ; Electronic books ; local
    Abstract: In-depth counterintelligence tactics to fight cyber-espionage "A comprehensive and unparalleled overview of the topic by experts in the field."-- Slashdot Expose, pursue, and prosecute the perpetrators of advanced persistent threats (APTs) using the tested security techniques and real-world case studies featured in this one-of-a-kind guide. Reverse Deception: Organized Cyber Threat Counter-Exploitation shows how to assess your network's vulnerabilities, zero in on targets, and effectively block intruders. Discover how to set up digital traps, misdirect and divert attackers, configure honeypots, mitigate encrypted crimeware, and identify malicious software groups. The expert authors provide full coverage of legal and ethical issues, operational vetting, and security team management. Establish the goals and scope of your reverse deception campaign Identify, analyze, and block APTs Engage and catch nefarious individuals and their organizations Assemble cyber-profiles, incident analyses, and intelligence reports Uncover, eliminate, and autopsy crimeware, trojans, and botnets Work with intrusion detection, anti-virus, and digital forensics tools Employ stealth honeynet, honeypot, and sandbox technologies Communicate and collaborate with legal teams and law enforcement
    Note: Includes bibliographical references and index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 39
    ISBN: 9780071771559 , 0071771557
    Language: English
    Pages: 1 online resource (xxii, 454 p.) , ill.
    Series Statement: All-in-one
    Parallel Title: Erscheint auch als
    Keywords: Computer networks ; Security measures ; Examinations ; Study guides ; Telecommunications engineers ; Certification ; Electronic books ; Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: Get complete coverage of all the material on the Systems Security Certified Practitioner (SSCP) exam inside this comprehensive resource. Written by a leading IT security certification and training expert, this authoritative guide addresses all seven SSCP domains as developed by the International Information Systems Security Certification Consortium (ISC)2, including updated objectives effective February 1, 2012. You'll find lists of topics covered at the beginning of each chapter, exam tips, practice exam questions, and in-depth explanations. Designed to help you pass the exam with ease, SSCP Systems Security Certified Practitioner All-in-One Exam Guide also serves as an essential on-the-job reference. Covers all exam domains, including: Access controls Networking and communications Attacks Malicious code and activity Risk, response, and recovery Monitoring and analysis Controls and countermeasures Auditing Security operations Security administration and planning Legal issues Cryptography CD-ROM features: TWO PRACTICE EXAMS PDF COPY OF THE BOOK
    Note: Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 40
    ISBN: 9780071775106 , 0071775102
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Edition: 2nd ed.
    Parallel Title: Erscheint auch als
    Keywords: Terrorism ; United States ; Prevention ; Terrorism ; United States ; Prevention ; Citizen participation ; Terrorism ; Government policy ; United States ; Civil defense ; United States ; Emergency management ; United States ; Electronic books ; Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: The definitive guide to Homeland Security-updated with critical changes in the department's mission, tactics, and strategies Critical reading for government officials, diplomats, and other government officials, as well as executives and managers of businesses affected by Homeland Security activities Provides the most comprehensive coverage available on anti-terrorism intelligence, maritime security, and border security Updates include recent changes in the structure of the Homeland Security department, its new role in natural-disaster response, and new strategies and analytical tools
    Note: Includes bibliographical references and index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 41
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Computer networks ; Security measures ; Standards ; SCAP (Computer network protocol) ; Electronic books ; Computer security ; Management ; Information technology ; Security measures ; Computer networks ; Security measures ; Data protection ; Electronic books ; local
    Abstract: Master the latest digital security automation technologies Achieve a unified view of security across your IT infrastructure using the cutting-edge techniques contained in this authoritative volume. Security Automation Essentials: Streamlined Enterprise Security Management & Monitoring with SCAP lays out comprehensive technical, administrative, and operational strategies for security management. Discover how to define baseline requirements, automatically confirm patches and updates, identify vulnerabilities, write customized auditing content, and evaluate compliance across your enterprise. Throughout, the authors provide detailed case studies and tips on selecting appropriate security components. Understand SCAP (Security Content Automation Protocol) technologies and standards Track compliance using benchmarks and scoring systems Build machine-readable configuration checks using XCCDF, OVAL, and OCIL Perform vulnerability assessments and find misconfiguration Maximize product interoperability through the use of standard enumeration Assess and monitor residual risk using CVSS values Use SCAP editors and XML to create and debug automated checks Accurately assess threats using software assurance automation
    Note: Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 42
    Online Resource
    Online Resource
    Cambridgeshire, United Kingdom : IT Governance Publishing
    ISBN: 9781849283908 , 1849283907
    Language: English
    Pages: 1 online resource (1 v.) , ill.
    Keywords: Business enterprises ; Information technology ; Security measures ; Business enterprises ; Computer networks ; Security measures ; Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; Electronic books ; local
    Abstract: Understand the role of Information Security Managers Your responsibilities as an information security manager are critical. Advising on protecting the organisation's assets, security and data systems, not to mention its reputation, are in your hands. A major security breach could spell disaster. The buck stops with you. Can you handle it? In Once more unto the Breach , Andrea C Simmons speaks directly to information security managers and provides an insider's view of the role, offering priceless gems from her extensive experience and knowledge. Based on a typical year in the life of an information security manager, the book examines how the general principles can be applied to all situations and discusses the lessons learnt from a real project. Improve your organisation's security One of the greatest challenges faced by an information security manager is convincing colleagues of the importance of following the necessary processes and procedures. As you walk through the year with Andrea, you will make significant inroads into improving your organisation's security as you: think creatively in order to provide solutions to ongoing issues create a workable information security policy make friends with the right people in order to facilitate critical changes pinpoint weaknesses and help your colleagues to see them through your eyes improve physical security by helping others to take personal responsibility learn strategies for the effective communication of key security messages in order to maximise use of the measures in place appreciate how all this helps you to address the human factors and reduce your cyber risks - which are ultimately security risks discover why it's essential to have a camera on you at all times! The perfect reference guide for Information Security Managers As well as a practical learning tool, Once more unto the Breach is an invaluable ongoing reference guide, containing lots of practical advice to ensure that the routine tasks aren't overlooked. With many clear and comprehensive lists, this is a book that will never be out of the reach of every effective information security manager. The book that no information security manager can afford to be without!
    Note: Includes bibliographical references. - Description based on online resource; title from title page (viewed Sept. 18, 2013)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 43
    ISBN: 9781597495943
    Language: English
    Pages: 1 online resource (xi, 198 p.) , ill.
    Parallel Title: Erscheint auch als
    Keywords: Microsoft Windows (Computer file) ; Computer security ; Management ; Operating systems (Computers) ; Security measures ; Electronic books ; local ; Electronic books
    Abstract: Security for Microsoft Windows System is a handy guide that features security information for Windows beginners and professional admin. It provides information on security basics and tools for advanced protection against network failures and attacks. The text is divided into six chapters that cover details about network attacks, system failures, audits, and social networking. The book introduces general security concepts including the principles of information security, standards, regulation, and compliance; authentication, authorization, and accounting; and access control. It also covers the cryptography and the principles of network, system, and organizational and operational security, including risk analysis and disaster recovery. The last part of the book presents assessments and audits of information security, which involve methods of testing, monitoring, logging, and auditing. This handy guide offers IT practitioners, systems and network administrators, and graduate and undergraduate students in information technology the details they need about security concepts and issues. Non-experts or beginners in Windows systems security will also find this book helpful. Take all the confusion out of security including: network attacks, system failures, social networking, and even audits Learn how to apply and implement general security concepts Identify and solve situations within your network and organization
    Note: Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 44
    ISBN: 9780071740425 , 0071740422
    Language: English
    Pages: 1 online resource (xxvi, 451 p.) , ill.
    Edition: 3rd ed.
    Keywords: Web sites ; Security measures ; Computer security ; Electronic books ; lcgft ; Computer networks ; Security measures ; Computer security ; Management ; Information technology ; Security measures ; Data protection ; Electronic books ; local
    Abstract: The latest Web app attacks and countermeasures from world-renowned practitioners Protect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource. Get full details on the hacker's footprinting, scanning, and profiling tools, including SHODAN, Maltego, and OWASP DirBuster See new exploits of popular platforms like Sun Java System Web Server and Oracle WebLogic in operation Understand how attackers defeat commonly used Web authentication technologies See how real-world session attacks leak sensitive data and how to fortify your applications Learn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, phishing, and XML injection techniques Find and fix vulnerabilities in ASP.NET, PHP, and J2EE execution environments Safety deploy XML, social networking, cloud computing, and Web 2.0 services Defend against RIA, Ajax, UGC, and browser-based, client-side exploits Implement scalable threat modeling, code review, application scanning, fuzzing, and security testing procedures
    Note: Includes bibliographical references and index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 45
    Online Resource
    Online Resource
    Poughkeepsie, NY : IBM, International Technical Support Organization
    Language: English
    Pages: 1 online resource (xx, 274 p.) , ill.
    Series Statement: IBM redbooks
    Keywords: Computer networks ; Management ; Computer networks ; Access control ; Computer security ; Management ; Electronic books ; lcgft ; Electronic books ; local
    Abstract: This IBM® Redbooks® publication focuses on operational and managerial aspects for DataPower® appliance deployments. DataPower appliances provide functionality that crosses both functional and organizational boundaries, which introduces unique management and operational challenges. For example, a DataPower appliance can provide network functionality, such as load balancing, and at the same time, provide enterprise service bus (ESB) capabilities, such as transformation and intelligent content-based routing. This IBM Redbooks publication provides guidance at both a general and technical level for individuals who are responsible for planning, installation, development, and deployment. It is not intended to be a "how-to" guide, but rather to help educate you about the various options and methodologies that apply to DataPower appliances. In addition, many chapters provide a list of suggestions.
    Note: Cover title. - "Demonstrates user administration and role-based management. Explains network configuration, monitoring, and logging. Describes applicance and configuration management."--Cover. - Includes index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 46
    ISBN: 9780735640535 , 073564053X
    Language: English
    Pages: 1 online resource (xl, 1011 p.) , ill., ports.
    Parallel Title: Erscheint auch als
    Keywords: Microsoft Forefront Threat Management Gateway ; Computer security ; Software ; Computer security ; Management ; Electronic books ; local
    Abstract: Get your Web security, network perimeter security, and application layer security gateway up and running smoothly. This indispensible, single-volume reference details the features and capabilities of Microsoft Forefront Threat Management Gateway (TMG). You'll gain the real-world insights, implementation and configuration best practices, and management practices you need for on-the-job results. Discover how to: Implement TMG integrated security features Analyze your Web and perimeter security requirements and infrastructure Plan, install, and configure TMG Implement network intrusion prevention, proxy, caching, filtering Configure security for the Web, Microsoft Exchange Server, and SharePoint Products and Technologies Implement remote access and site-to-site VPNs Select and configure clients Monitor and troubleshoot protected systems with Network Monitor 3 and other tools Use scripting to configure systems and automate administration Plus, get a fully searchable eBook on the companion CD For customers who purchase an ebook version of this title, instructions for downloading the CD files can be found in the ebook.
    Note: Description based on print version record. - Cover title
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 47
    Online Resource
    Online Resource
    Burlington, Mass. : Syngress | Boston, Mass. :Safari Books Online,
    ISBN: 9781597491655 , 1597491659
    Language: English
    Pages: xxii, 329 p , ill. , 24 cm
    Keywords: Information technology ; Computer security ; Computer networks ; Data protection ; Data protection ; Standards ; Credit cards ; Liability for credit information ; Computer networks ; Security measures ; Computer security ; Management ; Information technology ; Security measures ; Data protection ; Electronic books ; local ; Electronic books
    Abstract: Identity theft has been steadily rising in recent years, and credit card data is one of the number one targets for identity theft. With a few pieces of key information. Organized crime has made malware development and computer networking attacks more professional and better defenses are necessary to protect against attack. The credit card industry established the PCI Data Security standards to provide a baseline expectancy for how vendors, or any entity that handles credit card transactions or data, should protect data to ensure it is not stolen or compromised. This book will provide the information that you need to understand the PCI Data Security standards and how to effectively implement security on the network infrastructure in order to be compliant with the credit card industry guidelines and protect sensitive and personally identifiable information. PCI Data Security standards apply to every company globally that processes or transmits credit card transaction data Information to develop and implement an effective security strategy to keep infrastructures compliant Well known authors have extensive information security backgrounds
    Note: Includes index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 48
    Online Resource
    Online Resource
    Boston : Addison-Wesley | Boston, MA :Safari,
    ISBN: 0321118863
    Language: English
    Pages: p. cm
    DDC: 658.4/78
    Keywords: Computer security ; Management ; Electronic books ; local
    Abstract: Information security requires far more than the latest tool or technology. Organizations must understand exactly what they are trying to protect--and why--before selecting specific solutions. Security issues are complex and often are rooted in organizational and business concerns. A careful evaluation of security needs and risks in this broader context must precede any security implementation to insure that all the relevant, underlying problems are first uncovered. The OCTAVE approach for self-directed security evaluations was developed at the influential CERT(R) Coordination Center. This approach is designed to help you: Identify and rank key information assets Weigh threats to those assets Analyze vulnerabilities involving both technology and practices OCTAVE(SM) enables any organization to develop security priorities based on the organization's particular business concerns. The approach provides a coherent framework for aligning security actions with overall objectives. Managing Information Security Risks , written by the developers of OCTAVE, is the complete and authoritative guide to its principles and implementations. The book: Provides a systematic way to evaluate and manage information security risks Illustrates the implementation of self-directed evaluations Shows how to tailor evaluation methods to different types of organizations Special features of the book include: A running example to illustrate important concepts and techniques A convenient set of evaluation worksheets A catalog of best practices to which organizations can compare their own 0321118863B05172002
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 49
    Online Resource
    Online Resource
    Indianapolis, Ind. : New Riders | Boston, MA :Safari,
    Language: English
    Pages: xviii, 216 p. , ill. ; , 23 cm
    Keywords: Computer security ; Management ; Data protection ; Electronic books ; local
    Abstract: Administrators, more technically savvy than their managers, have started to secure the networks in a way they see as appropriate. When management catches up to the notion that security is important, system administrators have already altered the goals and business practices. Although they may be grateful to these people for keeping the network secure, their efforts do not account for all assets and business requirements Finally, someone decides it is time to write a security policy. Management is told of the necessity of the policy document, and they support its development. A manager or administrator is assigned to the task and told to come up with something, and fast! Once security policies are written, they must be treated as living documents. As technology and business requirements change, the policy must be updated to reflect the new environment--at least one review per year. Additionally, policies must include provisions for security awareness and enforcement while not impeding corporate goals. This book serves as a guide to writing and maintaining these all-important security policies.
    Note: Includes bibliographical references and index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 50
    Online Resource
    Online Resource
    Sebastopol, CA : O'Reilly | Boston, MA :Safari,
    Language: English
    Pages: xvii, 214 p. , ill. ; , 24 cm
    Edition: 1st ed.
    DDC: 005.8/068
    Keywords: Computer security ; Management ; Information technology ; Management ; Electronic books ; local
    Abstract: Seventy percent of businesses reported security breaches in 2000, and the rate is on the rise. Is your organization ready to respond to such an incident head-on? Will you be able to tell whether an incident is an attack or a glitch in the system? Do you know how to assess the possible damage from an incident? Incident Response shows you how to answer questions like these and create a plan for exactly what to do before, during, and after an incident. The authors of Incident Response draw on years of experience developing and taking part in incident response teams at the highest levels of government and business. They guide you through both the technical and administrative details of effective incident response planning as they describe: What incident response is, and the problems of distinguishing real risk from perceived risk The different types of incident response teams, and advantages and disadvantages of each Planning and establishing an incident response team State of the Hack® information about different types of attacks Recommendations and details about available tools for incident response teams Resources available to incident response teams Whatever your organization's size or purpose, Incident Response shows how to put in place an incident-response process that's as planned, efficient, and businesslike as any other IT operation in a mature organization. Incidents happen, and being able to respond to them effectively makes good business sense.
    Note: Includes index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...