Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Computer networks ; Security measures
Datasource
Material
Language
Years
Keywords
  • 1
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Computer networks Security measures ; Business information services Security measures ; Computer networks ; Security measures
    Abstract: Today's organizations need a new security model that more effectively adapts to the complexity and risks of modern environments, embraces hybrid workplaces, and protects people, devices, apps, and data wherever they're located. Zero Trust is the first model with the potential to do all that. Zero Trust Architecture: Theory, Implementation, Maintenance, and Growth is the first comprehensive guide for architects, engineers, and other technical professionals who want to move from Zero Trust theory to implementation and successful ongoing operation. A team of Cisco's leading experts and implementers offer the most comprehensive and substantive guide to Zero Trust, bringing clarity, vision, practical definitions, and real-world expertise to a space that's been overwhelmed with hype. The authors explain why Zero Trust identity-based models can enable greater flexibility, simpler operations, intuitive context in the implementation and management of least privilege security. Then, building on Cisco's own model, they systematically illuminate methodologies, supporting technologies, and integrations required on the journey to any Zero Trust identity-based model. Through real world experiences and case study examples, you'll learn what questions to ask, how to start planning, what exists today, what solution components still must emerge and evolve, and how to drive value in the short-term as you execute on your journey towards Zero Trust.
    Note: Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    ISBN: 9781098131852 , 1098131851
    Language: English
    Pages: 1 online resource
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Computer network architectures ; Cyberinfrastructure Security measures ; Computer networks Security measures ; Computer networks ; Security measures
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    San Francisco : No Starch Press
    ISBN: 9781718501997 , 1718501994
    Language: English
    Pages: 1 online resource
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Microsoft Windows (Computer file) ; Computer security ; Computer networks Security measures ; Microsoft Windows (Computer file) ; Sécurité informatique ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Security measures ; Computer security
    Abstract: "In this hands-on guidebook, Windows security expert and bug hunter Forshaw distills his knowledge and describes the system in great depth. Readers learn the core components and features of the Microsoft Windows threat-mitigation system with in-depth technical discussions and real-world examples"--
    Note: Includes index. - Description based on print version record and CIP data provided by publisher; resource not viewed
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    ISBN: 9780738461175 , 0738461172
    Language: English
    Pages: 1 online resource (136 pages) , illustrations (some color)
    Edition: First edition.
    DDC: 005.8
    Keywords: Information technology Security measures ; Computer security Management ; Computer networks Security measures ; Data protection ; Computer networks ; Security measures ; Computer security ; Management ; Data protection ; Information technology ; Security measures
    Abstract: Non-compliance can lead to increasing costs. Regulatory violations involving data protection and privacy can have severe and unintended consequences. In addition, companies must keep pace with changes that arise from numerous legislative and regulatory bodies. Global organizations have the added liability of dealing with national and international-specific regulations. Proving that you are compliant entails compiling and organizing data from multiple sources to satisfy auditor's requests. Preparing for compliance audits can be a major time drain, and maintaining, updating, and adding new processes for compliance can be a costly effort. How do you keep constant changes to regulations and your security posture in check? It starts with establishing a baseline: knowing and understanding your current security posture, comparing it with IBM Z℗ʼ security capabilities, and knowing the latest standards and regulations that are relevant to your organization. IBM Z Security and Compliance Center can help take the complexity out of your compliance workflow and the ambiguity out of audits while optimizing your audit process to reduce time and effort. This IBM Redbooks℗ʼ publication helps you make the best use of IBM Z Security and Compliance Center and aid in mapping all the necessary IBM Z security capabilities to meet compliance and improve your security posture. It also shows how to regularly collect and validate compliance data, and identify which data is essential for auditors. After reading this document, you will understand how your organization can use IBM Z Security and Compliance Center to enhance and simplify your security and compliance processes and postures for IBM z/OS℗ʼ systems. This publication is for IT managers and architects, system and security administrators.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    ISBN: 9781837639656 , 1837639655 , 9781837635153
    Language: English
    Pages: 1 online resource (414 p.)
    Edition: 3rd ed.
    DDC: 364.16/8
    Keywords: Kali Linux ; Computer crimes Investigation ; Computer networks Security measures ; Penetration testing (Computer security) ; Kali Linux ; Computer crimes ; Investigation ; Computer networks ; Security measures ; Penetration testing (Computer security)
    Abstract: Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You'll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You'll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
    Note: Description based upon print version of record. - Order of volatility
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Manning Publications
    Language: Undetermined
    Pages: 1 online resource (1 audio file)
    DDC: 006.3/1
    Keywords: Machine learning ; Computer networks Security measures ; Apprentissage automatique ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Security measures ; Machine learning ; Audiobooks ; Audiobooks ; Livres audio
    Abstract: Keep sensitive user data safe and secure without sacrificing the performance and accuracy of your machine learning models. In Privacy Preserving Machine Learning, you will learn: Privacy considerations in machine learning Differential privacy techniques for machine learning Privacy-preserving synthetic data generation Privacy-enhancing technologies for data mining and database applications Compressive privacy for machine learning Privacy Preserving Machine Learning is a comprehensive guide to avoiding data breaches in your machine learning projects. You'll get to grips with modern privacy-enhancing techniques such as differential privacy, compressive privacy, and synthetic data generation. Based on years of DARPA-funded cybersecurity research, ML engineers of all skill levels will benefit from incorporating these privacy-preserving practices into their model development. By the time you're done reading, you'll be able to create machine learning systems that preserve user privacy without sacrificing data quality and model performance. About the Technology Machine learning applications need massive amounts of data. It's up to you to keep the sensitive information in those data sets private and secure. Privacy preservation happens at every point in the ML process, from data collection and ingestion to model development and deployment. This practical book teaches you the skills you'll need to secure your data pipelines end to end. About the Book Privacy Preserving Machine Learning explores privacy preservation techniques through real-world use cases in facial recognition, cloud data storage, and more. You'll learn about practical implementations you can deploy now, future privacy challenges, and how to adapt existing technologies to your needs. Your new skills build towards a complete security data platform project you'll develop in the final chapter. What's Inside Differential and compressive privacy techniques Privacy for frequency or mean estimation, naive Bayes classifier, and deep learning Privacy-preserving synthetic data generation Enhanced privacy for data mining and database applications About the Reader For machine learning engineers and developers. Examples in Python and Java. About the Authors J. Morris Chang is a professor at the University of South Florida. His research projects have been funded by DARPA and the DoD. Di Zhuang is a security engineer at Snap Inc. G. Dumindu Samaraweera is an assistant research professor at the University of South Florida. The technical editor for this book, Wilko Henecka, is a senior software engineer at Ambiata where he builds privacy-preserving software. Quotes A detailed treatment of differential privacy, synthetic data generation, and privacy-preserving machine-learning techniques with relevant Python examples. Highly recommended! - Abe Taha, Google A wonderful synthesis of theoretical and practical. This book fills a real need. - Stephen Oates, Allianz The definitive source for creating privacy-respecting machine learning systems. This area in data-rich environments is so important to understand! - Mac Chambers, Roy Hobbs Diamond Enterprises Covers all aspects for data privacy, with good practical examples. - Vidhya Vinay, Streamingo Solutions.
    Note: Machine-generated record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    [Place of publication not identified] : Manning Publications
    Language: English
    Pages: 1 online resource (1 video file (19 hr., 27 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8/076
    Keywords: Penetration testing (Computer security) Study guides ; Computers Study guides Access control ; Computer networks Study guides Security measures ; Hackers Study guides ; Computer networks ; Security measures ; Computers ; Access control ; Hackers ; Penetration testing (Computer security) ; Instructional films ; Internet videos ; Nonfiction films ; Study guides ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: This course is designed for information security professionals who wish to take the Certified Ethical Hacker (CEH) exam and move on to a career as a professional pentester (or penetration tester). This course will teach you what you need to know to pass the CEH exam, and will also give you insight into the day-to-day workflow of a certified ethical hacker. Upon enrolling in this course, you will receive: 19+ Hours of HD Video Lessons on how to think like a hacker Hacking demonstrations with tools such as Maltego, FOCA, Harvester, Recon-ng, Nmap, masscan, tcpdump, Wireshark, Ettercap, Burp Suite, Scapy, Mimikatz, Hashcat, Konboot, Hydra, and more! A blueprint for conducting your own penetration test Links to additional resources to continue your education.
    Note: Online resource; title from title details screen (O'Reilly, viewed June 26, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Online Resource
    Online Resource
    Boca Raton : CRC Press
    ISBN: 9781000922493 , 1000922499 , 9781000922479 , 1000922472
    Language: English
    Pages: 1 online resource (152 pages) , illustrations (black and white).
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Computer networks Security measures ; Computer security ; Trust ; Internet users Identification ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Sécurité informatique ; Confiance ; Internautes ; Identification ; Computer networks ; Security measures ; Computer security ; Trust
    Abstract: The Cybersecurity landscape is a daunting one today. It is nothing like it was 10 years ago. Now, it has become very complex, covert, dynamic, and stealthy. It has literally become a cat and mouse game, in which the Cyberattacker is still one step ahead. This is despite all of the technology that is available to us a society, which includes Artificial Intelligence (AI) and Machine Learning. Part of the other problem is that human beings are resistant to change. For example, the password is still the favored way of authenticating and authorizing an individual, but it too has shown its grave limitations. Despite the use of Password Managers, which can create long and complex passwords, people still resort to their old fashioned ways of doing things. So what is needed now is an extreme change, in which, unfortunately, people have no choice in whether or not they will participate. It is called the Zero Trust Framework, and in this methodology, absolutely nobody can be trusted in either the internal or the external environments. The mantra here is to keep verifying everybody, all the time. The Zero Trust Framework also involves the concept of segmentation, in which the IT and Network Infrastructure of a business is broken down into smaller components, much like a Subnet. Each component will have its own layer of security, and every individual must be authenticated via the use of Multifactor Authentication (MFA). In this book, we review both the concepts and mechanics behind the Zero Trust Framework. We also introduce advanced technologies into it, including the use of Biometrics, the Public Key Infrastructure, and Quantum Mechanics/Quantum Cryptography.
    Note: Includes bibliographical references and index. - Print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    ISBN: 9781484293195 , 1484293193
    Language: English
    Pages: 1 online resource (xxiv, 223 pages) , illustrations
    Edition: Second edition.
    Parallel Title: Erscheint auch als
    Keywords: Cyber intelligence (Computer security) ; Computer networks Security measures ; Surveillance des menaces informatiques ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Security measures ; Cyber intelligence (Computer security)
    Abstract: When it comes to managing cybersecurity in an organization, most organizations tussle with basic foundational components. This practitioner⁰́₉s guide lays down those foundational components, with real client examples and pitfalls to avoid. A plethora of cybersecurity management resources are available⁰́₄many with sound advice, management approaches, and technical solutions⁰́₄but few with one common theme that pulls together management and technology, with a focus on executive oversight. Author Ryan Leirvik helps solve these common problems by providing a clear, easy-to-understand, and easy-to-deploy "playbook" for a cyber risk management approach applicable to your entire organization. This second edition provides tools and methods in a straight-forward, practical manner to guide the management of a cybersecurity program. Expanded sections include the critical integration of cyber risk management into enterprise risk management, the important connection between a Software Bill of Materials and Third-party Risk Programs, and additional "how to" tools and material for mapping frameworks to controls. Praise for Understand, Manage, and Measure Cyber Risk What lies ahead of you in the pages of this book? Clean practicality, not something that just looks good on paper⁰́₄brittle and impractical when exposed to the real world. I prize flexibility and simplicity instead of attempting to have answers for everything and the rigidity that results. This simplicity is what I find valuable within Ryan's book. Tim Collyer, Motorola Solutions It seems that I have found a kindred spirit⁰́₄a builder who has worked with a wide variety of client CISOs on their programs, gaining a deep understanding of how a successful and sustainable program should be constructed. Ryan's cyber work in the US Department of Defense, his McKinsey & Company consulting, and his advisory and survey work with IANS give him a unique global view of our shared passion. Nicholas J. Mankovich, PhD, MS, CISPP.
    Note: Includes index. - Online resource; title from PDF title page (SpringerLink, viewed June 22, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    ISBN: 9781837633159 , 1837633150
    Language: English
    Pages: 1 online resource (1 audio file (9 hr., 39 min.))
    Edition: Second edition.
    Series Statement: Expert insight
    DDC: 005.8
    Keywords: Firewalls (Computer security) ; Computer networks Software Security measures ; Computer networks ; Security measures ; Firewalls (Computer security) ; Audiobooks ; Software ; Audiobooks
    Abstract: Deploy and manage industry-leading PAN-OS 10.x solutions to secure your users and infrastructure About This Audiobook Understand how to optimally use PAN-OS features Build firewall solutions to safeguard local, cloud, and mobile networks Protect your infrastructure and users by implementing robust threat prevention solutions In Detail Palo Alto Networks integrated platform makes it easy to manage network and cloud security along with endpoint protection and a wide range of security services. This audiobook is a guide to configure firewalls and deploy them in your network infrastructure. You will see how to quickly set up, configure and understand the technology, and troubleshoot any issues that may occur. This audiobook will serve as your go-to reference for everything from setting up to troubleshooting complex issues. You will learn your way around the web interface and command-line structure, understand how the technology works so you can confidently predict the expected behavior, and successfully troubleshoot any anomalies you may encounter. Finally, you will see how to deploy firewalls in a cloud environment, and special or unique considerations when setting them to protect resources. By the end of this audiobook, for your configuration setup you will instinctively know how to approach challenges, find the resources you need, and solve most issues efficiently. This is an abridged version. This condensed version aims to get you all the essential knowledge offered by our book - Mastering Palo Alto Networks in an easy-to-digest format Audience The audiobook is for network and security professionals, and administrators who want to bring in the power of Palo Alto Networks and firewalls to secure their networks. Engineers should have a good grasp of networking and routing protocols, basic knowledge of stateful or next-generation firewalls is helpful but not required.
    Note: Online resource; title from title details screen (O'Reilly, viewed March 28, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 11
    ISBN: 9781801079181 , 1801079188 , 9781801076029
    Language: English
    Pages: 1 online resource
    Edition: 1st edition.
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Computer networks Security measures ; Computer security ; Computer networks ; Security measures ; Computer security
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 12
    ISBN: 9781484289365 , 1484289366
    Language: English
    Pages: 1 online resource (xiii, 218 pages) , illustrations
    Edition: [First edition].
    Parallel Title: Erscheint auch als
    Keywords: Microsoft Azure (Computing platform) ; Computer security ; Computer networks Security measures ; Cloud computing ; Cloud computing ; Computer networks ; Security measures ; Computer security ; Microsoft Azure (Computing platform)
    Abstract: This is a crisp, practical, and hands-on guide to moving mission-critical workloads to Azure. This book focuses on the process and technology aspects of Azure security coupled with pattern-oriented, real-world examples. You will implement modernized security controls, catering to the needs of authentication, authorization, and auditing, thereby protecting the confidentiality and integrity of your infrastructure, applications, and data. The book starts with an introduction to the various dimensions of cloud security, including pattern-based security and Azure's defense security architecture. You will then move on to identity and access management with Azure Active Directory. Here, you will learn the AAD security model, application proxy, and explore AAD B2B and B2C for external partners. Network security patterns and infrastructure security patterns are discussed next, followed by application and data security patterns. Finally, you will learn how to set up security policies and work with Azure Monitor and Azure Sentinel, and to create leadership support and training for a rigorous security culture. After completing this book, you will understand and be able to implement reusable patterns for mission critical workloads, standardizing and expediting the move of those workloads to Azure.
    Note: Includes index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 13
    ISBN: 9781804614099 , 1804614092
    Language: English
    Pages: 1 online resource (172 p.)
    Edition: 1st edition.
    DDC: 004.67/8
    Keywords: Internet of things Security measures ; Computer networks Security measures ; Computer networks ; Security measures
    Abstract: Leverage Defender for IoT for understanding common attacks and achieving zero trust for IoT and OT devices Purchase of the print or Kindle book includes a free PDF eBook Key Features Identify and resolve cybersecurity challenges in the IoT and OT worlds Familiarize yourself with common attack vectors in the IoT and OT domains Dive into Defender for IoT, understand its capabilities, and put it to practice Book Description The Fourth Industrial Revolution, or Industry 4.0, is all about digital transformation, manufacturing, and production. The connected world we live in today, including industries, comes with several cybersecurity challenges that need immediate attention. This book takes you through the basics of IoT and OT architecture and helps you understand and mitigate these security challenges. The book begins with an overview of the challenges faced in managing and securing IoT and OT devices in Industry 4.0. You'll then get to grips with the Purdue model of reference architecture, which will help you explore common cyber attacks in IoT and OT environments. As you progress, you'll be introduced to Microsoft Defender for IoT and understand its capabilities in securing IoT and OT environments. Finally, you will discover best practices for achieving continuous monitoring and vulnerability management, as well as threat monitoring and hunting, and find out how to align your business model toward zero trust. By the end of this security book, you'll be equipped with the knowledge and skills to efficiently secure IoT and OT environments using Microsoft Defender for IoT. What you will learn Discover security challenges faced in IoT and OT environments Understand the security issues in Industry 4.0 Explore Microsoft Defender for IoT and learn how it aids in securing the IoT/OT industry Find out how to deploy Microsoft Defender for IoT along with its prerequisites Understand the importance of continuous monitoring Get familiarized with vulnerability management in the IoT and OT worlds Dive into risk assessment as well as threat monitoring and hunting Achieve zero trust for IoT devices Who this book is for This book is for industrial security, IoT security, and IT security professionals. Security engineers, including pentesters, security architects, and ethical hackers, who want to ensure the security of their organization's data when connected with the IoT will find this book useful.
    Note: Description based upon print version of record. - The sensor console
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 14
    Online Resource
    Online Resource
    Newark : John Wiley & Sons, Incorporated
    ISBN: 9781394173396 , 1394173393 , 9781394173099 , 1394173091 , 9781394173082
    Language: English
    Pages: 1 online resource
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Computer security ; Computer networks Security measures ; Computer crimes Prevention ; Computer crimes ; Prevention ; Computer networks ; Security measures ; Computer security
    Abstract: The first expert discussion of the foundations of cybersecurity In Cybersecurity First Principles, Rick Howard, the Chief Security Officer, Chief Analyst, and Senior fellow at The Cyberwire, challenges the conventional wisdom of current cybersecurity best practices, strategy, and tactics and makes the case that the profession needs to get back to first principles. The author convincingly lays out the arguments for the absolute cybersecurity first principle and then discusses the strategies and tactics required to achieve it. In the book, you'll explore: Infosec history from the 1960s until the early 2020s and why it has largely failed What the infosec community should be trying to achieve instead The arguments for the absolute and atomic cybersecurity first principle The strategies and tactics to adopt that will have the greatest impact in pursuing the ultimate first principle Case studies through a first principle lens of the 2015 OPM hack, the 2016 DNC Hack, the 2019 Colonial Pipeline hack, and the Netflix Chaos Monkey resilience program A top to bottom explanation of how to calculate cyber risk for two different kinds of companies This book is perfect for cybersecurity professionals at all levels: business executives and senior security professionals, mid-level practitioner veterans, newbies coming out of school as well as career-changers seeking better career opportunities, teachers, and students.
    Note: Includes bibliographical references and index. - Description based upon online resource; title from PDF title page (viewed May 2nd, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 15
    ISBN: 9781003187158 , 1003187153 , 9781000878875 , 1000878872 , 9781000878899 , 1000878899
    Language: English
    Pages: 1 online resource , illustrations.
    Edition: First edition.
    Parallel Title: Erscheint auch als
    Keywords: Computer networks Security measures ; Machine learning Security measures ; Deep learning (Machine learning) Security measures ; Computer security Data processing ; Artificial intelligence ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Apprentissage automatique ; Sécurité ; Mesures ; Apprentissage profond ; Sécurité ; Mesures ; Sécurité informatique ; Informatique ; Intelligence artificielle ; artificial intelligence ; COMPUTERS / Artificial Intelligence ; COMPUTERS / Networking / Security ; COMPUTERS / Security / General ; Artificial intelligence ; Computer networks ; Security measures
    Abstract: "Today Artificial Intelligence (AI) and Machine/Deep Learning (ML/DL) have become the hottest areas in the information technology. In our society, there are so many intelligent devices that rely on AI/ML/DL algorithms/tools for smart operations. Although AI/ML/DL algorithms/tools have used in many Internet applications and electronic devices, they are also vulnerable to various attacks and threats. The AI parameters may be distorted by the internal attacker; the DL input samples may be polluted by adversaries; the ML model may be misled by changing the classification boundary, and many other attacks/threats. Those attacks make the AI products dangerous to use. While the above discussion focuses on the security issues in AI/ML/DL-based systems (i.e., securing the intelligent systems themselves), AI/ML/DL models/algorithms can be used for cyber security (i.e., use AI to achieve security). Since the AI/ML/DL security is a new emergent field, many researchers and industry people cannot obtain detailed, comprehensive understanding of this area. This book aims to provide a complete picture on the challenges and solutions to the security issues in various applications. It explains how different attacks can occur in advanced AI tools and the challenges of overcoming those attacks. Then many sets of promising solutions are described to achieve AI security and privacy in this book. The features of this book consist of 7 aspects: This is the first book to explain various practical attacks and countermeasures to AI systems; Both quantitative math models and practical security implementations are provided; It covers both "securing the AI system itself" and "use AI to achieve security"; It covers all the advanced AI attacks and threats with detailed attack models; It provides the multiple solution spaces to the security and privacy issues in AI tools; The differences among ML and DL security/privacy issues are explained. Many practical security applications are covered"--
    Note: Includes bibliographical references and index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 16
    Online Resource
    Online Resource
    [Place of publication not identified] : IBM Redbooks
    Language: English
    Pages: 1 online resource (20 pages) , color illustrations
    Edition: [First edition].
    DDC: 363.32/8028557
    Keywords: Computer security ; Computer networks Security measures ; Information technology Security measures ; Computer Security ; Sécurité informatique ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Technologie de l'information ; Sécurité ; Mesures ; Computer networks ; Security measures ; Computer security ; Information technology ; Security measures ; Electronic books
    Abstract: Enterprise networks are large and rely on numerous connected endpoints to ensure smooth operational efficiency. However, they also present a challenge from a security perspective. The focus of this Blueprint is to demonstrate an early threat detection against the network fabric that is powered by Brocade that uses IBM℗ʼ QRadar℗ʼ. It also protects the same if a cyberattack or an internal threat by rouge user within the organization occurs. The publication also describes how to configure the syslog that is forwarding on Brocade SAN FOS. Finally, it explains how the forwarded audit events are used for detecting the threat and runs the custom action to mitigate the threat. The focus of this publication is to proactively start a cyber resilience workflow from IBM QRadar to block an IP address when multiple failed logins on Brocade switch are detected. As part of early threat detection, a sample rule that us used by IBM QRadar is shown. A Python script that also is used as a response to block the user's IP address in the switch is provided. Customers are encouraged to create control path or data path use cases, customized IBM QRadar rules, and custom response scripts that are best-suited to their environment. The use cases, QRadar rules, and Python script that are presented here are templates only and cannot be used as-is in an environment.
    Note: Includes bibliographical references
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 17
    Language: English
    Pages: 1 online resource (44 pages) , color illustrations
    Edition: [First edition].
    DDC: 363.32/8028557
    Keywords: Computer networks Security measures ; Information technology Security measures ; Computer security Management ; Data protection ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Technologie de l'information ; Sécurité ; Mesures ; Sécurité informatique ; Gestion ; Protection de l'information (Informatique) ; Computer networks ; Security measures ; Computer security ; Management ; Data protection ; Information technology ; Security measures ; Electronic books
    Abstract: The focus of this blueprint is to highlight early threat detection by IBM℗ʼ QRadar℗ʼ and to proactively start a cyber resilience workflow in response to a cyberattack or malicious user actions. The workflow uses IBM Copy Services Manager (CSM) as orchestration software to start IBM DS8000℗ʼ Safeguarded Copy functions. The Safeguarded Copy creates an immutable copy of the data in an air-gapped form on the same DS8000 system for isolation and eventual quick recovery. This document also explains the steps that are involved to enable and forward IBM DS8000 audit logs to IBM QRadar. It also discusses how to use create various rules to determine a threat, and configure and start a suitable response to the detected threat in IBM QRadar. Finally, this document explains how to register a storage system and create a Scheduled Task by using CSM.
    Note: Includes bibliographical references
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 18
    ISBN: 9781801812672 , 1801812675 , 9781801819770
    Language: English
    Pages: 1 online resource , illustrations
    Edition: Fourth edition.
    DDC: 005.8
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Computer networks Security measures ; Kali Linux ; Tests d'intrusion ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Security measures ; Penetration testing (Computer security) ; Electronic books ; Electronic books
    Abstract: Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud environments, and applications, and become familiar with the latest hacking techniques Key Features Master advanced pentesting tactics and techniques with Kali Linux to build highly secure systems Leverage Kali Linux to penetrate modern infrastructures and avoid detection Explore red teaming and play the hackers game to proactively defend your infrastructure Book Description COVID-19 has changed the way we live and work. Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you will learn an offensive approach to enhance your penetration testing skills by becoming aware of the tactics employed by real attackers. You will be introduced to laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. Gathering all possible information on a target is pivotal for a penetration tester. This book covers the principles of passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on reconnaissance, different vulnerability assessments are explored, including threat modeling. You'll also learn about COVID-19 pandemic-specific cyber failures and understand the cyber risks involved with working from home. By the end of this Kali Linux book, you will have explored approaches for performing advanced pentesting in tightly secured infrastructure, cloud environments, and applications and hacking techniques employed on IoT, embedded peripheral devices, and radio frequencies. What you will learn Exploit networks using wired/wireless networks, cloud infrastructure, and web services Learn embedded peripheral device, radio frequency, and IoT hacking techniques Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec Perform cloud security vulnerability assessment and exploitation of security misconfiguration Take your physical security testing to the next level with RFID/Bluetooth hacking and learn how to clone identity cards Who this book is for This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.
    Note: Includes bibliographical references and index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 19
    ISBN: 9780367808228 , 0367808226 , 9781000540567 , 1000540561 , 9781000540550 , 1000540553
    Language: English
    Pages: 1 online resource , illustrations.
    Edition: First edition.
    Series Statement: Internet of everything (IoE): security and privacy paradigm
    Parallel Title: Erscheint auch als
    Keywords: Computer networks Security measures ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; COMPUTERS / Data Processing / General ; COMPUTERS / Information Technology ; Computer networks ; Security measures ; Electronic books
    Abstract: "This handbook provides a comprehensive collection of knowledge for emerging multidisciplinary research areas such as cybersecurity, IoT, Blockchain, Machine Learning, Data Science, and AI. This book brings together in one resource Information security across multiple domains. Information Security Handbook addresses the knowledge for emerging multidisciplinary research. It explores basic and high-level concepts, serves as a manual for industry, while also helping beginners to understand both basic and advanced aspects in security-related issues. The handbook explores security and privacy issues through IoT ecosystem and implications to the real world and at the same time explains the concepts of IoT-related technologies, trends, and future directions. University graduates and postgraduates, as well as research scholars, developers, and end-users, will find this handbook very useful"--
    Note: Includes bibliographical references and index. - Description based on online resource; title from digital title page (viewed on March 11, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 20
    Online Resource
    Online Resource
    [Place of publication not identified] : Manning Publications
    Language: English
    Pages: 1 online resource (1 video file (19 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer networks Security measures ; Computer security ; Computers Access control ; Computer networks ; Security measures ; Computer security ; Computers ; Access control ; Instructional films ; Internet videos ; Nonfiction films ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Secure and simplify user authentication with Multi-Factor Authentication and secure passwordless solutions that become possible thanks to the FIDO2 standard.
    Note: Online resource; title from title details screen (O'Reilly, viewed June 21, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 21
    ISBN: 9780738460857 , 0738460850
    Language: English
    Pages: 1 online resource (34 pages) , illustrations
    Edition: [First edition].
    DDC: 005.8
    Keywords: Cyber intelligence (Computer security) ; Computer networks Security measures ; Internet Security measures ; Computer networks ; Security measures ; Cyber intelligence (Computer security) ; Internet ; Security measures
    Abstract: This IBM® blueprint publication focuses on early threat detection within a database environment by using IBM QRadar®. It also highlights how to proactively start a cyber resilience workflow in response to a cyberattack or potential malicious user actions. The workflow that is presented here uses IBM Spectrum® Copy Data Management as orchestration software to start IBM FlashSystem® Safeguarded Copy functions. The Safeguarded Copy creates an immutable copy of the data in an air-gapped form on the same IBM FlashSystem for isolation and eventual quick recovery. This document describes how to enable and forward SQL database user activities to IBM QRadar. This document also describes how to create various rules to determine a threat, and configure and start a suitable response to the detected threat in IBM QRadar. Finally, this document outlines the steps that are involved to create a Scheduled Job by using IBM Spectrum® Copy Data Management with various actions.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 22
    ISBN: 9781003097198 , 1003097197 , 9781000511987 , 1000511987 , 9781000511918 , 100051191X
    Language: English
    Pages: 1 online resource , color illustrations.
    Edition: First edition.
    Series Statement: Green Engineering and Technology Ser
    Parallel Title: Erscheint auch als
    Keywords: Computer networks Security measures ; Computer networks Environmental aspects ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Réseaux d'ordinateurs ; Aspect de l'environnement ; TECHNOLOGY / Manufacturing ; COMPUTERS / Networking / Security ; COMPUTERS / Computer Vision & Pattern Recognition ; Computer networks ; Security measures
    Abstract: "This book focuses on green computing-based network security techniques and addresses the challenges involved in practical implementation. It also explores the idea of energy-efficient computing for network and data security and covers the security threats involved in social networks, data centers, IoT, and biomedical applications. Green Computing in Network Security: Energy Efficient Solutions for Business and Home includes analysis of green-security mechanisms and explores the role of green computing for secured modern internet applications. It discusses green computing-based distributed learning approaches for security and emphasizes the development of green computing-based security systems for IoT devices. Written with researchers, academic libraries, and professionals in mind so they can get up to speed on network security, the challenges, and implementation processes"--
    Note: Includes bibliographical references and index. - Description based on online resource; title from digital title page (viewed on March 04, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 23
    ISBN: 9783960888512 , 3960888511
    Language: German
    Pages: 1 online resource (617 p.)
    Edition: 2nd ed.
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Computer networks Security measures ; Computer networks Access control ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Access control ; Computer networks ; Security measures ; Electronic books
    Abstract: Wer als Administrator eine heterogene Netzwerkumgebung mit einheitlicher Benutzerverwaltung betreiben soll, kommt an Netzwerkdiensten wie LDAP und Kerberos nicht vorbei. Das gilt auch für Admins, die sich um die Netzwerkdateisysteme SMB oder NFS kümmern, und für Big-Data-Ingenieure, die für die Sicherheit von Hadoop-Umgebungen zustñdig sind. Dieses Buch behandelt die Grundlagen von Kerberos sowie neue und fortgeschrittene Themen. Praxiskapitel beschreiben den Aufbau und die Verwaltung von Kerberos in Linux- und Windows-Infrastukturen sowie die Kerberisierung verschiedener Client-Server-Anwendungen.
    Note: Description based upon print version of record. - Grundlegende Infrastruktur
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 24
    ISBN: 9781119812555 , 1119812550 , 1119812542 , 9781119812548 , 9781119812494
    Language: English
    Pages: 1 online resource.
    Series Statement: Advances in Cyber Security Ser
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Computer security ; Computer networks Security measures ; Computer Security ; Sécurité informatique ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Computer networks ; Security measures ; Computer security ; Electronic books ; Electronic books
    Abstract: CYBER SECUTIRY AND NETWORK SECURITY Written and edited by a team of experts in the field, this is the most comprehensive and up-to-date study of the practical applications of cyber security and network security for engineers, scientists, students, and other professionals. Digital assaults are quickly becoming one of the most predominant issues on the planet. As digital wrongdoing keeps on expanding, it is increasingly more important to investigate new methodologies and advances that help guarantee the security of online networks. Ongoing advances and innovations have made great advances for taking care of security issues in a methodical manner. In light of this, organized security innovations have been delivered so as to guarantee the security of programming and correspondence functionalities at fundamental, improved, and engineering levels. This outstanding new volume covers all of the latest advances, innovations, and developments in practical applications for cybersecurity and network security. This team of editors represents some of the most well-known and respected experts in the area, creating this comprehensive, up-to-date coverage of the issues of the day and state of the art. Whether for the veteran engineer or scientist or a student, this volume is a must-have for any library.
    Note: Includes bibliographical references and index. - Online resource; title from PDF title page (John Wiley, viewed April 6, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 25
    ISBN: 9781705056271 , 170505627X
    Language: English
    Pages: 1 online resource (1 audio file (07 hr., 22 min.))
    Edition: [First edition].
    DDC: 342.08/58
    Keywords: Data protection Law and legislation ; Computer security Law and legislation ; Computer networks Security measures ; Computer networks ; Security measures ; Computer security ; Law and legislation ; Data protection ; Law and legislation ; United States ; Downloadable audio books ; Audiobooks ; Audiobooks
    Abstract: Digital connections permeate our lives--and so do data breaches. Given that we must be online for basic communication, finance, healthcare, and more, it is remarkable how difficult it is to secure our personal information. Despite the passage of many data security laws, data breaches are increasing at a record pace. In Breached!, Daniel Solove and Woodrow Hartzog, two of the world's leading experts on privacy and data security issues, argue that the law fails because, ironically, it focuses too much on the breach itself. Drawing insights from many fascinating stories about data breaches, Solove and Hartzog show how major breaches could have been prevented or mitigated through better rules and often inexpensive, non-cumbersome means. They also reveal why the current law is counterproductive. It pummels organizations that have suffered a breach but doesn't recognize how others contribute to the breach. These outside actors include software companies that create vulnerable software, device companies that make insecure devices, government policymakers who write regulations that increase security risks, organizations that train people to engage in risky behaviors, and more. Although humans are the weakest link for data security, the law remains oblivious to the fact that policies and technologies are often designed with a poor understanding of human behavior. Breached! corrects this course by focusing on the human side of security. This book sets out a holistic vision for data security law--one that holds all actors accountable, understands security broadly and in relationship to privacy, looks to prevention and mitigation rather than reaction, and is designed with people in mind. The book closes with a roadmap for how we can reboot law and policy surrounding data security.
    Note: Online resource; title from title details screen (O'Reilly, viewed May 4, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 26
    Online Resource
    Online Resource
    [Old Saybrook, Connecticut] : Tantor Media, Inc.
    ISBN: 9798765008096
    Language: English
    Pages: 1 online resource (1 audio file (16 hr., 24 min.))
    Edition: [First edition].
    Series Statement: For dummies
    DDC: 004.6782
    Keywords: Cloud computing Security measures ; Computer networks Security measures ; Computer security ; Computer networks ; Security measures ; Computer security ; Downloadable audio books ; Audiobooks ; Audiobooks
    Abstract: Cloud technology has changed the way we approach technology. It's also given rise to a new set of security challenges caused by bad actors who seek to exploit vulnerabilities in a digital infrastructure. You can put the kibosh on these hackers and their dirty deeds by hardening the walls that protect your data. Using the practical techniques discussed in Cloud Security For Dummies, you'll mitigate the risk of a data breach by building security into your network from the bottom-up. Learn how to set your security policies to balance ease-of-use and data protection and work with tools provided by vendors trusted around the world. This book offers step-by-step demonstrations of how to: - Establish effective security protocols for your cloud application, network, and infrastructure - Manage and use the security tools provided by different cloud vendors - Deliver security audits that reveal hidden flaws in your security setup As firms around the world continue to expand their use of cloud technology, the cloud is becoming a bigger and bigger part of our lives. You can help safeguard with the straightforward strategies discussed in this book.
    Note: Online resource; title from title details screen (O'Reilly, viewed May 4, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 27
    Online Resource
    Online Resource
    [Place of publication not identified] : CRC Press
    ISBN: 9781003133308 , 1003133304 , 9781000530315 , 1000530310 , 9781000530308 , 1000530302
    Language: English
    Pages: 1 online resource (184 pages)
    Edition: First edition.
    Series Statement: Internal audit and IT audit
    Parallel Title: Erscheint auch als
    Keywords: Chief information officers ; Information technology Management ; Computer networks Security measures ; Computer security ; Data protection ; Computer Security ; Chefs des services de l'information ; Technologie de l'information ; Gestion ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Sécurité informatique ; Protection de l'information (Informatique) ; COMPUTERS ; Cryptography ; COMPUTERS ; Networking ; Security ; COMPUTERS ; Security ; Viruses ; Chief information officers ; Computer networks ; Security measures ; Computer security ; Data protection ; Information technology ; Management ; Electronic books
    Abstract: The Security Hippie is Barak Engel's second book. As the originator of the "Virtual CISO" (fractional security chief) concept, he has served as security leader in dozens of notable organizations, such as Mulesoft, Stubhub, Amplitude Analytics, and many others. The Security Hippie follows his previous book, Why CISOs Fail, which became a sleeper hit, earning a spot in the Cybercannon project as a leading text on the topic of information security management. In this new book, Barak looks at security purely through the lens of story-telling, sharing many and varied experiences from his long and accomplished career as organizational and thought leader, and visionary in the information security field. Instead of instructing, this book teaches by example, sharing many real situations in the field and actual events from real companies, as well as Barak's related takes and thought processes. An out-of-the-mainstream, counterculture thinker - Hippie - in the world of information security, Barak's rich background and unusual approach to the field come forth in this book in vivid color and detail, allowing the reader to sit back and enjoy these experiences, and perhaps gain insights when faced with similar issues themselves or within their organizations. The author works hard to avoid technical terms as much as possible, and instead focus on the human and behavioral side of security, finding the humor inherent in every anecdote and using it to demystify the field and connect with the reader. Importantly, these are not the stories that made the news; yet they are the ones that happen all the time. If you've ever wondered about the field of information security, but have been intimidated by it, or simply wished for more shared experiences, then The Security Hippie is the perfect way to open that window by accompanying Barak on some of his many travels into the land of security
    Note: Vendor-supplied metadata
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 28
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : PACKT PUBLISHING LIMITED
    ISBN: 9781803233246 , 1803233249 , 9781803241418
    Language: English
    Pages: 1 online resource
    Series Statement: Expert insight
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Firewalls (Computer security) ; Computer networks Software Security measures ; Computer networks ; Security measures ; Firewalls (Computer security) ; Electronic books ; Software
    Abstract: Deploy and manage industry-leading PAN-OS 10.x solutions to secure your users and infrastructure. Palo Alto Networks' integrated platform makes it easy to manage network and cloud security along with endpoint protection and a wide range of security services. This book is an end-to-end guide to configure firewalls and deploy them in your network infrastructure. You will see how to quickly set up, configure and understand the technology, and troubleshoot any issues that may occur. This book will serve as your go-to reference for everything from setting up to troubleshooting complex issues. You will learn your way around the web interface and command-line structure, understand how the technology works so you can confidently predict the expected behavior, and successfully troubleshoot any anomalies you may encounter. Finally, you will see how to deploy firewalls in a cloud environment, and special or unique considerations when setting them to protect resources. By the end of this book, for your configuration setup you will instinctively know how to approach challenges, find the resources you need, and solve most issues efficiently.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 29
    Language: English
    Pages: 1 online resource (544 pages)
    Edition: Third edition.
    DDC: 005.8
    Keywords: Computer networks Security measures ; Computer networks ; Security measures ; Electronic books
    Abstract: The classic guide to cryptography and network security -- now fully updated! "Alice and Bob are back!" Widely regarded as the most comprehensive yet comprehensible guide to network security and cryptography, the previous editions of Network Security received critical acclaim for lucid and witty explanations of the inner workings of cryptography and network security protocols. In this edition, the authors have significantly updated and revised the previous content, and added new topics that have become important. This book explains sophisticated concepts in a friendly and intuitive manner. For protocol standards, it explains the various constraints and committee decisions that led to the current designs. For cryptographic algorithms, it explains the intuition behind the designs, as well as the types of attacks the algorithms are designed to avoid. It explains implementation techniques that can cause vulnerabilities even if the cryptography itself is sound. Homework problems deepen your understanding of concepts and technologies, and an updated glossary demystifies the field's jargon. Network Security, Third Edition will appeal to a wide range of professionals, from those who design and evaluate security systems to system administrators and programmers who want a better understanding of this important field. It can also be used as a textbook at the graduate or advanced undergraduate level. Coverage includes * Network security protocol and cryptography basics * Design considerations and techniques for secret key and hash algorithms (AES, DES, SHA-1, SHA-2, SHA-3) * First-generation public key algorithms (RSA, Diffie-Hellman, ECC) * How quantum computers work, and why they threaten the first-generation public key algorithms * Quantum computers: how they work, and why they threaten the first-generation public key algorithms * Multi-factor authentication of people * Real-time communication (SSL/TLS, SSH, IPsec) * New applications (electronic money, blockchains) * New cryptographic techniques (homomorphic encryption, secure multiparty computation).
    Note: Includes bibliographical references and index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 30
    ISBN: 9781000822328 , 100082232X , 9781003100300 , 1003100309 , 9781000822342 , 1000822346
    Language: English
    Pages: 1 online resource
    Edition: Fifth edition.
    Parallel Title: Erscheint auch als
    Keywords: Data protection Standards ; Computer networks Security measures ; Credit cards Security measures ; COMPUTERS / Networking / Security ; COMPUTERS / Cryptography ; Computer networks ; Security measures ; Data protection ; Standards
    Abstract: The Payment Card Industry Data Security Standard (PCI DSS) is now in its 18th year, and it is continuing to dominate corporate security budgets and resources. If you accept, process, transmit, or store payment card data branded by Visa, MasterCard, American Express, Discover, or JCB (or their affiliates and partners), you must comply with this lengthy standard. Personal data theft is at the top of the list of likely cybercrimes that modern-day corporations must defend against. In particular, credit or debit card data is preferred by cybercriminals as they can find ways to monetize it quickly from anywhere in the world. Is your payment processing secure and compliant? The new Fifth Edition of PCI Compliance has been revised to follow the new PCI DSS version 4.0, which is a complete overhaul to the standard. Also new to the Fifth Edition are: additional case studies and clear guidelines and instructions for maintaining PCI compliance globally, including coverage of technologies such as Kubernetes, cloud, near-field communication, point-to-point encryption, Mobile, Europay, MasterCard, and Visa. This is the first book to address the recent updates to PCI DSS and the only book you will need during your PCI DSS journey. The real-world scenarios and hands-on guidance will be extremely valuable, as well as the community of professionals you will join after buying this book. Each chapter has how-to guidance to walk you through implementing concepts and real-world scenarios to help you grasp how PCI DSS will affect your daily operations. This book provides the information that you need in order to understand the current PCI Data Security Standards and the ecosystem that surrounds them, how to effectively implement security on network infrastructure in order to be compliant with the credit card industry guidelines, and help you protect sensitive and personally identifiable information. Our book puts security first as a way to enable compliance. Completely updated to follow the current PCI DSS version 4.0 Packed with tips to develop and implement an effective PCI DSS and cybersecurity strategy Includes coverage of new and emerging technologies such as Kubernetes, mobility, and 3D Secure 2.0 Both authors have broad information security backgrounds, including extensive PCI DSS experience
    Note: Includes bibliographical references and index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 31
    ISBN: 9781119850656 , 1119850657 , 9781119850700 , 1119850703 , 9781119850649
    Language: English
    Pages: 1 online resource
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Python (Computer program language) ; Computer security ; Computer networks Security measures ; Computer networks ; Security measures ; Computer security ; Python (Computer program language) ; Electronic books
    Abstract: Discover an up-to-date and authoritative exploration of Python cybersecurity strategies Python For Cybersecurity: Using Python for Cyber Offense and Defense delivers an intuitive and hands-on explanation of using Python for cybersecurity. It relies on the MITRE ATT&CK framework to structure its exploration of cyberattack techniques, attack defenses, and the key cybersecurity challenges facing network administrators and other stakeholders today. Offering downloadable sample code, the book is written to help you discover how to use Python in a wide variety of cybersecurity situations, including: Reconnaissance, resource development, initial access, and execution Persistence, privilege escalation, defense evasion, and credential access Discovery, lateral movement, collection, and command and control Exfiltration and impact Each chapter includes discussions of several techniques and sub-techniques that could be used to achieve an attacker's objectives in any of these use cases. The ideal resource for anyone with a professional or personal interest in cybersecurity, Python For Cybersecurity offers in-depth information about a wide variety of attacks and effective, Python-based defenses against them.
    Note: Description based on online resource; title from digital title page (viewed on April 15, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 32
    Online Resource
    Online Resource
    [Place of publication not identified] : Assemble You
    Language: English
    Pages: 1 online resource (1 audio file (11 min.))
    Edition: [First edition].
    DDC: 364.16/3
    Keywords: Social media Security measures ; Computer networks Security measures ; Internet fraud ; Social engineering ; Computer networks ; Security measures ; Internet fraud ; Social engineering ; Downloadable audio books ; Audiobooks ; Audiobooks
    Abstract: Welcome to Audio Learning from Assemble You. In his book How to Hack a Human: Cybersecurity for the Mind, security expert Raef Meeuwisse defines social engineering as ... the act of constructing relationships, friendships or other human interactions for the purpose of enticing the recipient to perform an inadvisable action or reveal secret information. In cybersecurity terms, this means preying on our emotional responses to make us voluntarily compromise our own security. In this track, we'll learn about social engineering attacks, the standard techniques used in them, and how we can protect ourselves against them. Learning Objectives Learn what social engineering is, and how it's specifically used in a cyber security context Learn about famous examples of social engineering hacks Learn about the techniques you must use to avoid falling prey to a social engineer.
    Note: Online resource; title from title details screen (O'Reilly, viewed July 26, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 33
    ISBN: 9781000797985 , 1000797988 , 9781000797961 , 1000797961
    Language: English
    Pages: 1 online resource , illustrations (black and white).
    Edition: Second edition /
    Series Statement: What Every Engineer Should Know
    Series Statement: ISSN
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Computer networks Security measures ; Computer security ; Digital forensic science ; Computer crimes Investigation ; Computer crimes ; Investigation ; Computer networks ; Security measures ; Computer security ; Digital forensic science
    Abstract: Most organizations place a high priority on keeping data secure, but not every organization invests in training its engineers or employees in understanding the security risks involved when using or developing technology. Designed for the non-security professional, What Every Engineer Should Know About Cyber Security and Digital Forensics is an overview of the field of cyber security. The Second Edition updates content to address the most recent cyber security concerns and introduces new topics such as business changes and outsourcing. It includes new cyber security risks such as Internet of Things and Distributed Networks (i.e., blockchain) and adds new sections on strategy based on the OODA (observe-orient-decide-act) loop in the cycle. It also includes an entire chapter on tools used by the professionals in the field. Exploring the cyber security topics that every engineer should understand, the book discusses network and personal data security, cloud and mobile computing, preparing for an incident and incident response, evidence handling, internet usage, law and compliance, and security forensic certifications. Application of the concepts is demonstrated through short case studies of real-world incidents chronologically delineating related events. The book also discusses certifications and reference manuals in the areas of cyber security and digital forensics. By mastering the principles in this volume, engineering professionals will not only better understand how to mitigate the risk of security incidents and keep their data secure, but also understand how to break into this expanding profession.
    Note: Previous edition: published as by Joanna F. DeFranco. 2014. - 〈P〉1. Security Threats. 2. Cyber Security. 3. Strategy to Outpace the Adversary. 4. Preparing for an Incident. 5. Incident Response and Digital Forensics. 6. Development Security Operations. 7. Mobile Device Forensic Tools. 8. The Laws Most Likely to Affect IT and IT Security. 9. Cyber Security and Digital Forensic Careers. 10. Theory to Practice.〈/P〉〈P〉〈/P〉. - Description based on CIP data; resource not viewed
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 34
    Online Resource
    Online Resource
    Hoboken, New Jersey : Wiley
    ISBN: 9781119863120 , 1119863120 , 9781119863137 , 1119863139 , 9781119863113
    Language: English
    Pages: 1 online resource
    Edition: First edition.
    Parallel Title: Erscheint auch als
    DDC: 658.4/78
    Keywords: Data protection ; Computer security ; Computer networks Security measures ; Management information systems ; Computer crimes Risk assessment ; Computer networks ; Security measures ; Computer security ; Data protection ; Management information systems ; Electronic books
    Abstract: "This book offers any senior level executive an understanding of the core fundamentals of Cyber Risk, which is critical for any business to remain sustainable and viable in the information age era of disruptive cyber-attacks. For any executive to understand that Cyber Risk is like any other business risk, it needs to be explained in focused non-technical terms. The book provides core foundational precepts of cyber risk that will enable executive leadership to make well-informed decisions along with their senior cyber security executives regarding cyber risk management. In addition, describes the different approaches by executives to cyber risk. There are three types of executive leadership: (1) hindsight, (2) foresight, or (3) none of the two. This book shows how to be a cyber risk leader through foresight while maintaining the corporation's vision and objectives (proactive vs. reactive)"--
    Note: Includes bibliographical references and index. - Description based on print version record and CIP data provided by publisher; resource not viewed
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 35
    ISBN: 9781484288146 , 1484288149
    Language: English
    Pages: 1 online resource (242 p.)
    Parallel Title: Erscheint auch als
    Keywords: Artificial intelligence Industrial applications ; Security measures ; Computer networks Security measures ; Computer networks ; Security measures ; Electronic books
    Abstract: In introducing the National Security Commission on AI's final report, Eric Schmidt, former Google CEO, and Robert Work, former Deputy Secretary of Defense, wrote: "The human talent deficit is the government's most conspicuous AI deficit and the single greatest inhibitor to buying, building, and fielding AI-enabled technologies for national security purposes." Drawing upon three decades of leading hundreds of advanced analytics and AI programs and projects in government and industry, Chris Whitlock and Frank Strickland address in this book the primary variable in the talent deficit, i.e., large numbers of qualified AI leaders. The book quickly moves from a case for action to leadership principles and practices for effectively integrating AI into programs and driving results in AI projects. The chapters convey 37 axioms - enduring truths for developing and deploying AI - and over 100 leader practices set among 50 cases and examples, 40 of which focus on AI in national security. Emphasizing its impact and practical nature, LTG (ret.) Ken Tovo, former commander of U.S. Army special forces, characterized the book as "the Ranger Handbook for AI implementation!" Whether you are a senior or mid-level leader who lacks hands-on experience with AI, or an AI practitioner who lacks leadership experience, this book will equip you to lead AI programs, projects, people, and technology. As the Honorable Robert Work wrote in the foreword: "This book is not the last word on leading AI in the national security enterprise, but I believe it is an essential starting point." You will: Review axioms or enduring truths at work in six dimensions of AI: program, budget, project, data science, people, and technology Apply best practices--such as decision frameworks, processes, checklists--for leading work in each of the six dimensions. See how the axioms and best practices are contextualized to national security missions.
    Note: Description based upon print version of record. - Activity #4: Model Development/Advanced Analytics
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 36
    Online Resource
    Online Resource
    Indianapolis, IN : John Wiley & Sons, Inc.
    ISBN: 9781119672357 , 111967235X , 9781119672340 , 1119672341 , 9781119650805 , 1119650801 , 9781119650799
    Language: English
    Pages: 1 online resource (xxxi, 542 pages) , illustrations
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Hacking ; Hackers ; Cryptography ; Computers Access control ; Testing ; Computer networks Security measures ; Computer security ; Computer Security ; Piratage informatique ; Pirates informatiques ; Cryptographie ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Sécurité informatique ; Computer networks ; Security measures ; Computer security ; Computers ; Access control ; Testing ; Cryptography ; Hackers ; Hacking
    Abstract: "Multi-Factor Authentication (MFA) is spreading like wildfire across digital environments. However, hundreds of millions of dollars have been stolen from MFA-protected online accounts. How? Most people who use multifactor authentication (MFA) have been told that it is far less hackable than other types of authentication, or even that it is unhackable. You might be shocked to learn that all MFA solutions are actually easy to hack. That's right: there is no perfectly safe MFA solution. In fact, most can be hacked at least five different ways. Hacking Multifactor Authentication will show you how MFA works behind the scenes and how poorly linked multi-step authentication steps allows MFA to be hacked and compromised. This book covers over two dozen ways that various MFA solutions can be hacked, including the methods (and defenses) common to all MFA solutions. You'll learn about the various types of MFA solutions, their strengthens and weaknesses, and how to pick the best, most defensible MFA solution for your (or your customers') needs. Finally, this book reveals a simple method for quickly evaluating your existing MFA solutions. If using or developing a secure MFA solution is important to you, you need this book."
    Note: Includes index. - Online resource; title from digital title page (viewed on December 07, 2020)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 37
    Orig.schr. Ausgabe: 初版.
    Title: セキュリティエンジニアのための機械学習 : : AI技術によるサイバーセキュリティ対策入門 /
    Publisher: オライリー・ジャパン,
    ISBN: 9784873119076 , 4873119073
    Language: Japanese
    Pages: 1 online resource (312 pages)
    Edition: Shohan.
    Uniform Title: Mastering machine learning for penetration testing
    DDC: 005.8
    Keywords: Computer security ; Computer networks Security measures ; Penetration testing (Computer security) ; Machine learning ; Python (Computer program language) ; Computer networks ; Security measures ; Computer security ; Machine learning ; Penetration testing (Computer security) ; Python (Computer program language)
    Note: Includes bibiographical references , In Japanese.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 38
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Packt Publishing | Boston, MA : Safari
    ISBN: 9781839214486 , 1839214481 , 9781839216992
    Language: English
    Pages: 1 online resource (330 pages)
    Edition: 1st edition
    DDC: 658.478
    Keywords: Cyberterrorism ; Business enterprises Computer networks ; Security measures ; Computer security ; Electronic books ; local ; Cyberterrorisme ; Sécurité informatique ; Cyberterrorism ; Computer security ; Business enterprises ; Computer networks ; Security measures ; Computer networks ; Security measures
    Abstract: Insights into the true history of cyber warfare, and the strategies, tactics, and cybersecurity tools that can be used to better defend yourself and your organization against cyber threat. Key Features Define and determine a cyber-defence strategy based on current and past real-life examples Understand how future technologies will impact cyber warfare campaigns and society Future-ready yourself and your business against any cyber threat Book Description The era of cyber warfare is now upon us. What we do now and how we determine what we will do in the future is the difference between whether our businesses live or die and whether our digital self survives the digital battlefield. Cyber Warfare - Truth, Tactics, and Strategies takes you on a journey through the myriad of cyber attacks and threats that are present in a world powered by AI, big data, autonomous vehicles, drones video, and social media. Dr. Chase Cunningham uses his military background to provide you with a unique perspective on cyber security and warfare. Moving away from a reactive stance to one that is forward-looking, he aims to prepare people and organizations to better defend themselves in a world where there are no borders or perimeters. He demonstrates how the cyber landscape is growing infinitely more complex and is continuously evolving at the speed of light. The book not only covers cyber warfare, but it also looks at the political, cultural, and geographical influences that pertain to these attack methods and helps you understand the motivation and impacts that are likely in each scenario. Cyber Warfare - Truth, Tactics, and Strategies is as real-life and up-to-date as cyber can possibly be, with examples of actual attacks and defense techniques, tools. and strategies presented for you to learn how to think about defending your own systems and data. What you will learn Hacking at scale - how machine learning (ML) and artificial intelligence (AI) skew the battlefield Defending a boundaryless enterprise Using video and audio as weapons of influence Uncovering DeepFakes and their associated attack vectors Using voice augmentation for exploitation Defending when there is no perimeter Responding tactically to counter-campaign-based attacks Who this book is for This book is for any engineer, leader, or professional with either a responsibility for cyber security within their organizations, or an interest in working in this ever-growing field.
    Note: Online resource; Title from title page (viewed February 25, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 39
    Orig.schr. Ausgabe: 初版.
    Title: 実践bashによるサイバーセキュリティ対策 : : セキュリティ技術者のためのシェルスクリプト活用術 /
    Publisher: オライリー・ジャパン,
    ISBN: 9784873119052 , 4873119057
    Language: Japanese
    Pages: 1 online resource (352 pages)
    Edition: Shohan.
    Uniform Title: Cybersecurity Ops with bash
    DDC: 005.8
    Keywords: Computer security ; Computer networks Security measures ; Computer crimes Economic aspects ; Computer Security ; Sécurité informatique ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Criminalité informatique ; Aspect économique ; Computer networks ; Security measures ; Computer security ; Electronic books
    Abstract: If you hope to outmaneuver threat actors, speed and efficiency need to be key components of your cybersecurity operations. Mastery of the standard command-line interface (CLI) is an invaluable skill in times of crisis because no other software application can match the CLI's availability, flexibility, and agility. This practical guide shows you how to use the CLI with the bash shell to perform tasks such as data collection and analysis, intrusion detection, reverse engineering, and administration. Authors Paul Troncone, founder of Digadel Corporation, and Carl Albing, coauthor of bash cookbook (O'Reilly), provide insight into command-line tools and techniques to help defensive operators collect data, analyze logs, and monitor networks. Penetration testers will learn how to leverage the enormous amount of functionality built into nearly every version of Linux to enable offensive operations.
    Note: Online resource; title from title details screen (O’Reilly, viewed April 20, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 40
    Online Resource
    Online Resource
    London : Legend Business
    ISBN: 1789550068 , 9781789550061
    Language: English
    Pages: 1 Online-Ressource (158 pages)
    Parallel Title: Erscheint auch als Kendal, Maureen Cyber and you
    DDC: 303.4834
    Keywords: Technological innovations ; Computer networks Security measures ; Risk management ; Computers and civilization Social aspects ; Risk management ; Technological innovations ; Computer networks ; Security measures
    Abstract: "Cyber & You is a fascinating look at our lives today and what our lives will be like in the future. The focus is on the development of human interaction, how humans are impacted by technology, and the affect cyberspace interactions have on the minds of individuals and on society as a whole. The book addresses areas such as: access and modes of communication, Virtual Community, Virtual self, Economic Divide, and Block Chains. It also covers: Morals and Ethics: Behavioural development, personal characteristics, and redefining relationships, The Future: Consumer landscape, Technology and the workforce, Cyber learning" -- amazon
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 41
    Online Resource
    Online Resource
    [Place of publication not identified] : Pearson
    Language: English
    Pages: 1 online resource (1 streaming video file (6 hr., 18 min., 46 sec.)) , digital, sound, color
    Series Statement: LiveLessons
    Keywords: Spring (Software framework) ; Application software ; Development ; Computer networks ; Security measures ; Java (Computer program language) ; Electronic videos ; local
    Abstract: "In Spring Security LiveLessons, learn from Spring experts Rob Winch, Spring Security project lead, and Josh Long, Spring developer advocate. Rob and Josh will teach you how to leverage both built-in and custom authentication and authorization in Spring Security. They also discuss the common exploits and how Spring Security can defend against them, how to easily test a Spring Security application, and how to properly design your code."--Resource description page.
    Note: Title from title screen (Safari, viewed January 17, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 42
    Online Resource
    Online Resource
    [Place of publication not identified] : Pearson IT Certification
    ISBN: 9780135305232 , 0135305233
    Language: English
    Pages: 1 online resource (1 volume)
    Series Statement: Pearson IT cybersecurity curriculum
    Keywords: Linux ; Computer networks ; Security measures ; Computer security ; Information technology ; Management ; Security measures ; Internet ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: This lab manual accompanies the textbook Linux Essentials for Cybersecurity , which teaches people how to use Linux systems and ensures that the Linux systems they work on are as secure as possible. To really become a Linux cybersecurity expert, you need practice. In this book, there are three different types of labs to practice your skills: Labs in which you are presented with a short problem that requires only a single operation to complete. Labs that are more complex but in which we provide you with a guide to perform each step, one at a time. Scenario labs in which you are asked to solve a problem entirely on your own. These labs are designed to pose a greater challenge. No matter the type, these labs are designed to be performed on live Linux systems to give you hands-on practice and develop critical thinking and complex problem-solving skills.
    Note: Description based on online resource; title from title page (Safari, viewed October 8, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 43
    ISBN: 9780134097145 , 0134097149
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: Second edition.
    Keywords: Computer security ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: The Comprehensive Guide to Computer Security, Extensively Revised with Newer Technologies, Methods, Ideas, and Examples In this updated guide, University of California at Davis Computer Security Laboratory co-director Matt Bishop offers clear, rigorous, and thorough coverage of modern computer security. Reflecting dramatic growth in the quantity, complexity, and consequences of security incidents, Computer Security, Second Edition, links core principles with technologies, methodologies, and ideas that have emerged since the first edition's publication. Writing for advanced undergraduates, graduate students, and IT professionals, Bishop covers foundational issues, policies, cryptography, systems design, assurance, and much more. He thoroughly addresses malware, vulnerability analysis, auditing, intrusion detection, and best-practice responses to attacks. In addition to new examples throughout, Bishop presents entirely new chapters on availability policy models and attack analysis. Understand computer security goals, problems, and challenges, and the deep links between theory and practice Learn how computer scientists seek to prove whether systems are secure Define security policies for confidentiality, integrity, availability, and more Analyze policies to reflect core questions of trust, and use them to constrain operations and change Implement cryptography as one component of a wider computer and network security strategy Use system-oriented techniques to establish effective security mechanisms, defining who can act and what they can do Set appropriate security goals for a system or product, and ascertain how well it meets them Recognize program flaws and malicious logic, and detect attackers seeking to exploit them This is both a comprehensive text, explaining the most fundamental and pervasive aspects of the field, and a detailed reference. It will help you align security concepts with realistic policies, successfully implement your policies, and thoughtfully manage the trade-offs that inevitably arise. Register your book for convenient access to downloads, updates, and/or corrections as they become available. See inside book for details.
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed January 11, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 44
    Online Resource
    Online Resource
    Sebastopol, CA : O'Reilly Media
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Cloud computing ; Security measures ; Computer networks ; Security measures ; Computer networks ; Access control ; Electronic books ; Electronic books ; local
    Abstract: With their rapidly changing architecture and API-driven automation, cloud platforms come with unique security challenges and opportunities. This hands-on book guides you through security best practices for multivendor cloud environments, whether your company plans to move legacy on-premises projects to the cloud or build a new infrastructure from the ground up. Developers, IT architects, and security professionals will learn cloud-specific techniques for securing popular cloud platforms such as Amazon Web Services, Microsoft Azure, and IBM Cloud. Chris Dotson-an IBM senior technical staff member-shows you how to establish data asset management, identity and access management, vulnerability management, network security, and incident response in your cloud environment.
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed March 11, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 45
    ISBN: 9781484243756
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Microsoft .NET Framework ; Windows Azure ; Cryptography ; Computer networks ; Security measures ; Electronic books ; local ; Electronic books
    Abstract: Benefit from Microsoft's robust suite of security and cryptography primitives to create a complete, hybrid encryption scheme that will protect your data against breaches. This highly practical book teaches you how to use the .NET encryption APIs and Azure Key Vault, and how they can work together to produce a robust security solution. Applied Cryptography in .NET and Azure Key Vault begins with an introduction to the dangers of data breaches and the basics of cryptography. It then takes you through important cryptographic techniques and practices, from hashing and symmetric/asymmetric encryption, to key storage mechanisms. By the end of the book, you'll know how to combine these cryptographic primitives into a hybrid encryption scheme that you can use in your applications. Author Stephen Haunts brings 25 years of software development and security experience to the table to give you the concrete skills, knowledge, and code you need to implement the latest encryption standards in your own projects. What You'll Learn Get an introduction to the principles of encryption Understand the main cryptographic protocols in use today, including AES, DES, 3DES, RSA, SHAx hashing, HMACs, and digital signatures Combine cryptographic techniques to create a hybrid cryptographic scheme, with the benefits of confidentiality, integrity, authentication, and non-repudiation Use Microsoft's Azure Key Vault to securely store encryption keys and secrets Build real-world code to use in your own projects Who This Book Is For Software developers with experience in .NET and C#. No prior knowledge of encryption and cryptographic principles is assumed.
    Note: Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed April 2, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 46
    Online Resource
    Online Resource
    [Place of publication not identified] : Pragmatic Bookshelf
    Language: English
    Pages: 1 online resource (1 volume) , illustrations.
    Series Statement: The pragmatic programmers
    Keywords: Computer security ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Most security professionals don't have the words "security" or "hacker" in their job title. Instead, as a developer or admin you often have to fit in security alongside your official responsibilities - building and maintaining computer systems. Implement the basics of good security now, and you'll have a solid foundation if you bring in a dedicated security staff later. Identify the weaknesses in your system, and defend against the attacks most likely to compromise your organization, without needing to become a trained security professional. Computer security is a complex issue. But you don't have to be an expert in all the esoteric details to prevent many common attacks. Attackers are opportunistic and won't use a complex attack when a simple one will do. You can get a lot of benefit without too much complexity, by putting systems and processes in place that ensure you aren't making the obvious mistakes. Secure your systems better, with simple (though not always easy) practices. Plan to patch often to improve your security posture. Identify the most common software vulnerabilities, so you can avoid them when writing software. Discover cryptography - how it works, how easy it is to get wrong, and how to get it right. Configure your Windows computers securely. Defend your organization against phishing attacks with training and technical defenses. Make simple changes to harden your system against attackers. What You Need: You don't need any particular software to follow along with this book. Examples in the book describe security vulnerabilities and how to look for them. These examples will be more interesting if you have access to a code base you've worked on. Similarly, some examples describe network vulnerabilities and how to detect them. These will be more interesting with access to a network you support.
    Note: "Version: P1.0 (February 2019).". - Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed April 25, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 47
    ISBN: 9781484243510
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Oracle (Computer file) ; Computer networks ; Security measures ; Information technology ; Management ; Cloud computing ; Electronic books ; local ; Electronic books
    Abstract: Work with Oracle database's high-availability and disaster-management technologies. This book covers all the Oracle high-availability technologies in one place and also discusses how you configure them in engineered systems and cloud services. You will see that when you say your database is healthy, it is not limited to whether the database is performing well on day-to-day operations; rather it should also be robust and free from disasters. As a result, your database will be capable of handling unforeseen incidents and recovering from disaster with very minimal or zero downtime. Oracle High Availability, Disaster Recovery, and Cloud Services explores all the high-availability features of Oracle database, how to configure them, and best practices. After you have read this book you will have mastered database high-availability concepts such as RAC, Data Guard, OEM 13c, and engineered systems (Oracle Exadata x6/x7 and Oracle Database Appliance). What You Will Learn Master the best practices and features of Exadata and ODA Implement and monitor high availability with OEM 13c Clone databases using various methods in Oracle 12c R2 Work with the Oracle sharding features of Oracle 12c R2 Who This Book Is For Oracle database administrators
    Note: Description based on online resource; title from cover (Safari, viewed June 14, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 48
    Online Resource
    Online Resource
    San Jose, CA : Cisco Press
    ISBN: 9780135183496 , 0135183499
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer networks ; Security measures ; Computer security ; Database security ; Information technology ; Management ; Electronic books ; Electronic books ; local
    Abstract: Use data analytics to drive innovation and value throughout your network infrastructure Network and IT professionals capture immense amounts of data from their networks. Buried in this data are multiple opportunities to solve and avoid problems, strengthen security, and improve network performance. To achieve these goals, IT networking experts need a solid understanding of data science, and data scientists need a firm grasp of modern networking concepts. Data Analytics for IT Networks fills these knowledge gaps, allowing both groups to drive unprecedented value from telemetry, event analytics, network infrastructure metadata, and other network data sources. Drawing on his pioneering experience applying data science to large-scale Cisco networks, John Garrett introduces the specific data science methodologies and algorithms network and IT professionals need, and helps data scientists understand contemporary network technologies, applications, and data sources. After establishing this shared understanding, Garrett shows how to uncover innovative use cases that integrate data science algorithms with network data. He concludes with several hands-on, Python-based case studies reflecting Cisco Customer Experience (CX) engineers' supporting its largest customers. These are designed to serve as templates for developing custom solutions ranging from advanced troubleshooting to service assurance. Understand the data analytics landscape and its opportunities in Networking See how elements of an analytics solution come together in the practical use cases Explore and access network data sources, and choose the right data for your problem Innovate more successfully by understanding mental models and cognitive biases Walk through common analytics use cases from many industries, and adapt them to your environment Uncover new data science use cases for optimizing large networks Master proven algorithms, models, and methodologies for solving network problems Adapt use cases built with traditional statistical methods Use data science to improve network infrastructure analysisAnalyze control and data planes with greater sophistication Fully leverage your existing Cisco tools to collect, analyze, and visualize data
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed October 8, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 49
    Online Resource
    Online Resource
    [Place of publication not identified] : Que
    ISBN: 9780135381281 , 0135381282
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer security ; Computer networks ; Security measures ; Privacy, Right of ; Internet ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: My Online Privacy for Seniors is an exceptionally easy and complete guide to protecting your privacy while you take advantage of the extraordinary resources available to you through the Internet and your mobile devices. It approaches every topic from a senior's point of view, using meaningful examples, step-by-step tasks, large text, close-up screen shots, and a custom full-color interior designed for comfortable reading. Full-color, step-by-step tasks-in legible print-walk you through how to keep your personal information and content secure on computers and mobile devices. Learn how to: Strengthen your web browser's privacy in just a few steps Make it harder to track and target you with personalized ads Protect against dangerous fake emails and ransomware Securely bank and shop online Control who sees your Facebook or Instagram posts and photos you share Securely use cloud services for backups or shared projects Protect private data on your mobile device, even if it's stolen Block most unwanted calls on your smartphone Improve your home's Internet security quickly and inexpensively Get straight answers to online privacy questions-in steps that are simple to follow and easy to understand You don't have to avoid today's amazing digital world: you can enrich your life, deepen your connections, and still keep yourself safe.
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed April 25, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 50
    ISBN: 9780134807614 , 0134807618
    Language: English
    Pages: 1 online resource (1 volume) , illustrations.
    Series Statement: CCIE professional development
    Keywords: Computer networks ; Security measures ; Computer security ; Firewalls (Computer security) ; Electronic books ; Electronic books ; local
    Abstract: The essential reference for security pros and CCIE Security candidates: identity, context sharing, encryption, secure connectivity and virtualization Integrated Security Technologies and Solutions - Volume II brings together more expert-level instruction in security design, deployment, integration, and support. It will help experienced security and network professionals manage complex solutions, succeed in their day-to-day jobs, and prepare for their CCIE Security written and lab exams. Volume II focuses on the Cisco Identity Services Engine, Context Sharing, TrustSec, Application Programming Interfaces (APIs), Secure Connectivity with VPNs, and the virtualization and automation sections of the CCIE v5 blueprint. Like Volume I, its strong focus on interproduct integration will help you combine formerly disparate systems into seamless, coherent, next-generation security solutions. Part of the Cisco CCIE Professional Development Series from Cisco Press, it is authored by a team of CCIEs who are world-class experts in their Cisco security disciplines, including co-creators of the CCIE Security v5 blueprint. Each chapter starts with relevant theory, presents configuration examples and applications, and concludes with practical troubleshooting. Review the essentials of Authentication, Authorization, and Accounting (AAA) Explore the RADIUS and TACACS+ AAA protocols, and administer devices with them Enforce basic network access control with the Cisco Identity Services Engine (ISE) Implement sophisticated ISE profiling, EzConnect, and Passive Identity features Extend network access with BYOD support, MDM integration, Posture Validation, and Guest Services Safely share context with ISE, and implement pxGrid and Rapid Threat Containment Integrate ISE with Cisco FMC, WSA, and other devices Leverage Cisco Security APIs to increase control and flexibility Review Virtual Private Network (VPN) concepts and types Understand and deploy Infrastructure VPNs and Remote Access VPNs Virtualize leading Cisco Security products Make the most of Virtual Security Gateway (VSG), Network Function Virtualization (NFV), and microsegmentation
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 4, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 51
    ISBN: 9781788996686 , 1788996682
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Application software ; Testing ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Convert Android to a powerful pentesting platform. Key Features Get up and running with Kali Linux NetHunter Connect your Android device and gain full control over Windows, OSX, or Linux devices Crack Wi-Fi passwords and gain access to devices connected over the same network collecting intellectual data Book Description Kali NetHunter is a version of the popular and powerful Kali Linux pentesting platform, designed to be installed on mobile devices. Hands-On Penetration Testing with Kali NetHunter will teach you the components of NetHunter and how to install the software. You'll also learn about the different tools included and how to optimize and use a package, obtain desired results, perform tests, and make your environment more secure. Starting with an introduction to Kali NetHunter, you will delve into different phases of the pentesting process. This book will show you how to build your penetration testing environment and set up your lab. You will gain insight into gathering intellectual data, exploiting vulnerable areas, and gaining control over target systems. As you progress through the book, you will explore the NetHunter tools available for exploiting wired and wireless devices. You will work through new ways to deploy existing tools designed to reduce the chances of detection. In the concluding chapters, you will discover tips and best practices for integrating security hardening into your Android ecosystem. By the end of this book, you will have learned to successfully use a mobile penetration testing device based on Kali NetHunter and Android to accomplish the same tasks you would traditionally, but in a smaller and more mobile form factor. What you will learn Choose and configure a hardware device to use Kali NetHunter Use various tools during pentests Understand NetHunter suite components Discover tips to effectively use a compact mobile platform Create your own Kali NetHunter-enabled device and configure it for optimal results Learn to scan and gather information from a target Explore hardware adapters for testing and auditing wireless networks and Bluetooth devices Who this book is for Hands-On Penetration Testing with Kali NetHunter is for pentesters, ethical hackers, and security professionals who want to learn to use Kali NetHunter for complete mobile penetration testing and are interested in venturing into the mobile domain. Some prior understanding of networking assessment and Kali Linux will be helpful.
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed April 18, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 52
    ISBN: 9781789131154 , 1789131154
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: Second edition.
    Keywords: Windows Azure ; Cloud computing ; Computer networks ; Security measures ; Application software ; Development ; Electronic books ; Electronic books ; local
    Abstract: Start empowering users and protecting corporate data, while managing identities and access with Microsoft Azure in different environments Key Features Understand how to identify and manage business drivers during transitions Explore Microsoft Identity and Access Management as a Service (IDaaS) solution Over 40 playbooks to support your learning process with practical guidelines Book Description Microsoft Azure and its Identity and access management are at the heart of Microsoft's software as service products, including Office 365, Dynamics CRM, and Enterprise Mobility Management. It is crucial to master Microsoft Azure in order to be able to work with the Microsoft Cloud effectively. You'll begin by identifying the benefits of Microsoft Azure in the field of identity and access management. Working through the functionality of identity and access management as a service, you will get a full overview of the Microsoft strategy. Understanding identity synchronization will help you to provide a well-managed identity. Project scenarios and examples will enable you to understand, troubleshoot, and develop on essential authentication protocols and publishing scenarios. Finally, you will acquire a thorough understanding of Microsoft Information protection technologies. What you will learn Apply technical descriptions to your business needs and deployments Manage cloud-only, simple, and complex hybrid environments Apply correct and efficient monitoring and identity protection strategies Design and deploy custom Identity and access management solutions Build a complete identity and access management life cycle Understand authentication and application publishing mechanisms Use and understand the most crucial identity synchronization scenarios Implement a suitable information protection strategy Who this book is for This book is a perfect companion for developers, cyber security specialists, system and security engineers, IT consultants/architects, and system administrators who are looking for perfectly up?to-date hybrid and cloud-only scenarios. You should have some understanding of security solutions, Active Directory, access privileges/rights, and authentication methods. Programming knowledge is not required but can be helpful for using PowerShell or working with APIs to customize your solutions.
    Note: Previous edition published: 2016. - Description based on online resource; title from title page (Safari, viewed April 5, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 53
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt
    ISBN: 9781789805017
    Language: English
    Pages: 1 online resource (1 streaming video file (5 hr., 14 min., 34 sec.)) , digital, sound, color
    Keywords: Computer networks ; Security measures ; Firewalls (Computer security) ; Routers (Computer networks) ; Electronic videos ; local
    Abstract: "pfSense is an open-source security suite based on OpenBSD, the world's most secure operating system. It is used by top-notch network security professionals to provide highly versatile network control complete with advanced traffic routes, firewalls, and monitoring tools. This course will teach you how to install and configure core pfSense services such as firewalls, routing, and network segregation. You will also learn how to successfully secure, monitor, and maintain your networks with pfSense. Advanced topics include custom firewall rules, automated blocking, virtual private networks, and more! We will create a virtual network with two secure LANs, a DMZ and a public Internet connection with robust security features. By the end of this course, you will be confident using pfSense to secure physical and virtual networks using the industry's most exciting network perimeter defense system."--Resource description page.
    Note: Title from title screen (viewed April 16, 2019). - Date of publication from resource description page
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 54
    ISBN: 9781789342765 , 1789342767
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: Second edition.
    Keywords: Computer networks ; Security measures ; Python (Computer program language) ; Computer crimes ; Investigation ; Data recovery (Computer science) ; Electronic books ; Electronic books ; local
    Abstract: Design, develop, and deploy innovative forensic solutions using Python Key Features Discover how to develop Python scripts for effective digital forensic analysis Master the skills of parsing complex data structures with Python libraries Solve forensic challenges through the development of practical Python scripts Book Description Digital forensics plays an integral role in solving complex cybercrimes and helping organizations make sense of cybersecurity incidents. This second edition of Learning Python for Forensics illustrates how Python can be used to support these digital investigations and permits the examiner to automate the parsing of forensic artifacts to spend more time examining actionable data. The second edition of Learning Python for Forensics will illustrate how to develop Python scripts using an iterative design. Further, it demonstrates how to leverage the various built-in and community-sourced forensics scripts and libraries available for Python today. This book will help strengthen your analysis skills and efficiency as you creatively solve real-world problems through instruction-based tutorials. By the end of this book, you will build a collection of Python scripts capable of investigating an array of forensic artifacts and master the skills of extracting metadata and parsing complex data structures into actionable reports. Most importantly, you will have developed a foundation upon which to build as you continue to learn Python and enhance your efficacy as an investigator. What you will learn Learn how to develop Python scripts to solve complex forensic problems Build scripts using an iterative design Design code to accommodate present and future hurdles Leverage built-in and community-sourced libraries Understand the best practices in forensic programming Learn how to transform raw data into customized reports and visualizations Create forensic frameworks to automate analysis of multiple forensic artifacts Conduct effective and efficient investigations through programmatic processing Who this book is for If you are a forensics student, hobbyist, or professional seeking to increase your understanding in forensics through the use of a programming language, then Learning Python for Forensics is for you. You are not required to have previous experience in programming to learn and master the content within this book. This material, created by forensic professionals, was written with a unique perspective and understanding for ex...
    Note: Previous edition published: 2016. - Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 25, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 55
    ISBN: 9781789953701 , 1789953707
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: Second edition.
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Computer security ; Computers ; Access control ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Discover end-to-end penetration testing solutions to enhance your ethical hacking skills Key Features Practical recipes to conduct effective penetration testing using the latest version of Kali Linux Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease Confidently perform networking and application attacks using task-oriented recipes Book Description Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities. The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report. By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book's crisp and task-oriented recipes. What you will learn Learn how to install, set up and customize Kali for pentesting on multiple platforms Pentest routers and embedded devices Get insights into fiddling around with software-defined radio Pwn and escalate through a corporate network Write good quality security reports Explore digital forensics and memory analysis with Kali Linux Who this book is for If you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed.
    Note: Previous edition published: 2017. - Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed May 15, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 56
    ISBN: 9781789611694 , 1789611695
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer software ; Testing ; Automation ; Computer networks ; Security measures ; Information technology ; Security measures ; Management ; Electronic books ; Electronic books ; local
    Abstract: Your one stop guide to automating infrastructure security using DevOps and DevSecOps Key Features Secure and automate techniques to protect web, mobile or cloud services Automate secure code inspection in C++, Java, Python, and JavaScript Integrate security testing with automation frameworks like fuzz, BDD, Selenium and Robot Framework Book Description Security automation is the automatic handling of software security assessments tasks. This book helps you to build your security automation framework to scan for vulnerabilities without human intervention. This book will teach you to adopt security automation techniques to continuously improve your entire software development and security testing. You will learn to use open source tools and techniques to integrate security testing tools directly into your CI/CD framework. With this book, you will see how to implement security inspection at every layer, such as secure code inspection, fuzz testing, Rest API, privacy, infrastructure security, and web UI testing. With the help of practical examples, this book will teach you to implement the combination of automation and Security in DevOps. You will learn about the integration of security testing results for an overall security status for projects. By the end of this book, you will be confident implementing automation security in all layers of your software development stages and will be able to build your own in-house security automation platform throughout your mobile and cloud releases. What you will learn Automate secure code inspection with open source tools and effective secure code scanning suggestions Apply security testing tools and automation frameworks to identify security vulnerabilities in web, mobile and cloud services Integrate security testing tools such as OWASP ZAP, NMAP, SSLyze, SQLMap, and OpenSCAP Implement automation testing techniques with Selenium, JMeter, Robot Framework, Gauntlt, BDD, DDT, and Python unittest Execute security testing of a Rest API Implement web application security with open source tools and script templates for CI/CD integration Integrate various types of security testing tool results from a single project into one dashboard Who this book is for The book is for software developers, architects, testers and QA engineers who are looking to leverage automated security testing techniques.
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 20, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 57
    ISBN: 9781789340617 , 1789340616
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: Third edition.
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers Key Features Employ advanced pentesting techniques with Kali Linux to build highly secured systems Discover various stealth techniques to remain undetected and defeat modern infrastructures Explore red teaming techniques to exploit secured environment Book Description This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters. To start with, you'll use a laboratory environment to validate tools and techniques, along with an application that supports a collaborative approach for pentesting. You'll then progress to passive reconnaissance with open source intelligence and active reconnaissance of the external and internal infrastructure. You'll also focus on how to select, use, customize, and interpret the results from different vulnerability scanners, followed by examining specific routes to the target, which include bypassing physical security and the exfiltration of data using a variety of techniques. You'll discover concepts such as social engineering, attacking wireless networks, web services, and embedded devices. Once you are confident with these topics, you'll learn the practical aspects of attacking user client systems by backdooring with fileless techniques, followed by focusing on the most vulnerable part of the network ? directly attacking the end user. By the end of this book, you'll have explored approaches for carrying out advanced pentesting in tightly secured environments, understood pentesting and hacking techniques employed on embedded peripheral devices. What you will learn Configure the most effective Kali Linux tools to test infrastructure security Employ stealth to avoid detection in the infrastructure being tested Recognize when stealth attacks are being used against your infrastructure Exploit networks and data systems using wired and wireless networks as well as web services Identify and download valuable data from target systems Maintain access to compromised systems Use social engineering to compromise the weakest part of the network - the end users Who this book is for This third edition of Mastering Kali Linux for Advanced Penetration Testing is for you if you are a security analyst, pentester, ethical hacker, IT professional, or security consultant wanting ...
    Note: Previous edition published: 2017. - Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 25, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 58
    ISBN: 9781789345247 , 1789345243
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: Third edition.
    Keywords: Computer networks ; Security measures ; Computer security ; Computer networks ; Electronic books ; Electronic books ; local
    Abstract: Gather detailed statistics and deploy impressive business solutions with Zabbix 4.0 Key Features Experience the full impact of Zabbix 4.0, a useful and increasingly popular tool Enhance your network's performance and manage hosts and systems A step-by-step guide to smarter network monitoring Book Description Zabbix 4 Network Monitoring is the perfect starting point for monitoring the performance of your network devices and applications with Zabbix. Even if you've never used a monitoring solution before, this book will get you up and running quickly. You'll learn to monitor more sophisticated operations with ease and soon feel in complete control of your network, ready to meet any challenges you might face. Starting with the installation, you will discover the new features in Zabbix 4.0. You will then get to grips with native Zabbix agents and Simple Network Management Protocol (SNMP) devices. You will also explore Zabbix's integrated functionality for monitoring Java application servers and VMware. This book also covers notifications, permission management, system maintenance, and troubleshooting, so you can be confident that every potential challenge and task is under your control. If you're working with larger environments, you'll also be able to find out more about distributed data collection using Zabbix proxies. Once you're confident and ready to put these concepts into practice, you will understand how to optimize and improve performance. Troubleshooting network issues is vital for anyone working with Zabbix, so the book also helps you work through any technical snags and glitches you might face. By the end of this book, you will have learned more advanced techniques to fine-tune your system and make sure it is in a healthy state. What you will learn Install Zabbix server and an agent from source Manage hosts, users, and permissions while acting upon monitored conditions Visualize data with the help of ad hoc graphs, custom graphs, and maps Simplify complex configurations and learn to automate them Monitor everything from web pages to IPMI devices and Java applications to VMware stats Configure Zabbix to send alerts including problem severity and time periods Troubleshoot any network issue Who this book is for If you're new to Zabbix look no further than this book. Zabbix 4 Network Monitoring is for system and network administrators who are looking to put their knowledge to work with Zabbix 4.0.
    Note: Previous edition published: 2016. - Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 12, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 59
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Computer security ; Computer networks ; Security measures ; Computer crimes ; Economic aspects ; Electronic books ; Electronic books ; local
    Abstract: If you hope to outmaneuver threat actors, speed and efficiency need to be key components of your cybersecurity operations. Mastery of the standard command line interface (CLI) is an invaluable skill in times of crisis because no other software application can match the CLI's availability, flexibility, and agility. This practical guide shows you how to use the CLI with the bash shell to perform tasks such as data collection and analysis, intrusion detection, reverse engineering, and administration. Authors Paul Troncone, founder of Digadel Corporation, and Carl Albing, coauthor of bash Cookbook (O'Reilly), provide insight into command line tools and techniques to help defensive operators collect data, analyze logs, and monitor networks. Penetration testers will learn how to leverage the enormous amount of functionality built into every version of Linux to enable offensive operations. With this book, security practitioners, administrators, and students will learn how to: Collect and analyze data, including system logs Search for and through files Detect network and host changes Develop a remote access toolkit Format output for reporting Develop scripts to automate tasks
    Note: Includes index. - Description based on online resource; title from title page (Safari, viewed April 10, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 60
    ISBN: 9781788995283 , 1788995287
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Penetration testing (Computer security) ; Application software ; Testing ; Web applications ; Testing ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Test, fuzz, and break web applications and services using Burp Suite's powerful capabilities Key Features Master the skills to perform various types of security tests on your web applications Get hands-on experience working with components like scanner, proxy, intruder and much more Discover the best-way to penetrate and test web applications Book Description Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite. What you will learn Set up Burp Suite and its configurations for an application penetration test Proxy application traffic from browsers and mobile devices to the server Discover and identify application security issues in various scenarios Exploit discovered vulnerabilities to execute commands Exploit discovered vulnerabilities to gain access to data in various datastores Write your own Burp Suite plugin and explore the Infiltrator module Write macros to automate tasks in Burp Suite Who this book is for If you are interested in learning how to test web applications and the web part of mobile applications using Burp, then this is the book for you. It is specifically designed to meet your needs if you have basic experience in using Burp and are now aiming to become a professional Burp user.
    Note: Description based on online resource; title from title page (Safari, viewed April 18, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 61
    Online Resource
    Online Resource
    Birmingham, UK : Packt Publishing
    ISBN: 9781788623759 , 1788623754
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Series Statement: Expert insight
    Keywords: Penetration testing (Computer security) ; Computer security ; Computers ; Access control ; Computer networks ; Security measures ; Hacking ; Electronic books ; Electronic books ; local
    Abstract: Web penetration testing by becoming an ethical hacker. Protect the web by learning the tools, and the tricks of the web application attacker. Key Features Builds on books and courses on penetration testing for beginners Covers both attack and defense perspectives Examines which tool to deploy to suit different applications and situations Book Description Becoming the Hacker will teach you how to approach web penetration testing with an attacker's mindset. While testing web applications for performance is common, the ever-changing threat landscape makes security testing much more difficult for the defender. There are many web application tools that claim to provide a complete survey and defense against potential threats, but they must be analyzed in line with the security needs of each web application or service. We must understand how an attacker approaches a web application and the implications of breaching its defenses. Through the first part of the book, Adrian Pruteanu walks you through commonly encountered vulnerabilities and how to take advantage of them to achieve your goal. The latter part of the book shifts gears and puts the newly learned techniques into practice, going over scenarios where the target may be a popular content management system or a containerized application and its network. Becoming the Hacker is a clear guide to web application security from an attacker's point of view, from which both sides can benefit. What you will learn Study the mindset of an attacker Adopt defensive strategies Classify and plan for standard web application security threats Prepare to combat standard system security problems Defend WordPress and mobile applications Use security tools and plan for defense against remote execution Who this book is for The reader should have basic security experience, for example, through running a network or encountering security issues during application development. Formal education in security is useful, but not required. This title is suitable for people with at least two years of experience in development, network management, or DevOps, or with an established interest in security.
    Note: Includes bibliographical references and index. - Description based on online resource; title from cover (Safari, viewed March 22, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 62
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781838822644
    Language: English
    Pages: 1 online resource (1 streaming video file (7 hr., 51 min., 6 sec.)) , digital, sound, color
    Keywords: Hacking ; Penetration testing (Computer security) ; Internet ; Security measures ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Abstract: "This course contains everything to start working as a web pentester. You will learn about exploitation techniques, hacking tools, methodologies, and the whole process of security assessments. It is absolutely hands-on, you will do all the attacks in your own penetration testing environment using the provided applications. The targets are real open-source software. You will have to work hard but in the end, you will be able to do web security assessments on your own as a real ethical hacker. My name is Geri and I am the instructor of this course about web application hacking. If you are interested in hacking and IT security, then this is the perfect place to start. You might be a developer, an IT administrator, or basically anybody with an IT background. With this training, you will get everything you need to start working as a professional web penetration tester."--Resource description page.
    Note: Title from resource description page (Safari, viewed May 14, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 63
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781838648374
    Language: English
    Pages: 1 online resource (1 streaming video file (8 hr., 17 min., 38 sec.)) , digital, sound, color
    Keywords: Computer security ; Computer networks ; Security measures ; Data protection ; Mobile computing ; Employees ; Training of ; Electronic videos ; local
    Abstract: "It's one of today's most important mobility challenges: How do you empower employees to be productive, while still protecting the massive amounts of data moving through your organization's mobile environment? Microsoft Enterprise Mobility + Security (EMS) provides the mobile productivity your employees want and the data protection your company needs. Through our EMS Learning Path, learn how EMS provides the tools to achieve both, providing your organization maximum mobile productivity. By taking this course, you will learn how to meet the challenges of enhancing the security and communications of your employees without interrupting workflow across users, devices, and apps."--Resource description page.
    Note: Title from resource description page (Safari, viewed May 9, 2019). - Presenter's name from title screen
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 64
    ISBN: 9781789341058 , 1789341051
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer networks ; Security measures ; Local area networks (Computer networks) ; Security measures ; Business enterprises ; Computer networks ; Security measures ; Computer crimes ; Investigation ; Electronic books ; Electronic books ; local
    Abstract: Gain basic skills in network forensics and learn how to apply them effectively Key Features Investigate network threats with ease Practice forensics tasks such as intrusion detection, network analysis, and scanning Learn forensics investigation at the network level Book Description Network forensics is a subset of digital forensics that deals with network attacks and their investigation. In the era of network attacks and malware threat, it's now more important than ever to have skills to investigate network attacks and vulnerabilities. Hands-On Network Forensics starts with the core concepts within network forensics, including coding, networking, forensics tools, and methodologies for forensic investigations. You'll then explore the tools used for network forensics, followed by understanding how to apply those tools to a PCAP file and write the accompanying report. In addition to this, you will understand how statistical flow analysis, network enumeration, tunneling and encryption, and malware detection can be used to investigate your network. Towards the end of this book, you will discover how network correlation works and how to bring all the information from different types of network devices together. By the end of this book, you will have gained hands-on experience of performing forensics analysis tasks. What you will learn Discover and interpret encrypted traffic Learn about various protocols Understand the malware language over wire Gain insights into the most widely used malware Correlate data collected from attacks Develop tools and custom scripts for network forensics automation Who this book is for The book targets incident responders, network engineers, analysts, forensic engineers and network administrators who want to extend their knowledge from the surface to the deep levels of understanding the science behind network protocols, critical indicators in an incident and conducting a forensic search over the wire.
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed May 14, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 65
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781838559205
    Language: English
    Pages: 1 online resource (1 streaming video file (5 hr., 42 min., 26 sec.)) , digital, sound, color
    Keywords: Computer networks ; Security measures ; Computer security ; Technology ; Risk assessment ; Information technology ; Management ; Electronic videos ; local
    Abstract: "In this course, we'll cover threat and vulnerability management. We introduce you to the core components of comprehensive vulnerability assessment, and provide the hands-on instruction necessary to produce a vigorous defensive strategy from day one. The course is focused on equipping information security personnel from midsize to large organizations charged with effectively and efficiently securing a few hundred or more systems. By the end of the course, you'll build a solid base around the entire vulnerability management process including the understanding of vulnerabilities, identifying and ranking the security issues, and recommending solutions to remediate the security issues. This process will also help to prevent security breaches."--Resource description page.
    Note: Title from resource description page (Safari, viewed April 11, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 66
    ISBN: 9781492039419 , 1492039411
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Web sites ; Design ; Mobile apps ; Design ; Web sites ; Security measures ; Hacking ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: In spite of the many performance optimization techniques in use today, web developers face significant loading issues, particularly on the mobile web. Fortunately, there's much more you can do to increase your conversion rate in this constantly changing web landscape. With this practical ebook, web developer and trainer Max Firtman provides the latest tips, techniques, and best practices for hacking web performance. You'll learn how to improve everything from the initial load and data transfer to resource loading and the overall user experience. You'll start by reviewing a list of basic actions you should already be using, then dive into network performance hacking techniques with HTTP/2 Push and QUIC. This ebook also provides best practices for executing mobile loading and using JavaScript frameworks. Some hacks won't require much effort to implement, while others will involve architectural changes. Discover techniques for: Hacking the initial load: Reduce redirects and implement fast rendering techniques to keep the initial load to a minimum Hacking data transfer: Use readable streams, service workers, and other techniques to increase transfer speeds Hacking resource loading: Reduce loading times by using HTTP/2 Push, modern cache control, and other tools Hacking images and animations: Learn how responsive images, increased use of SVG, and new bitmap formats can improve performance Hacking user experience performance: Keep frame rate and feedback response times consistent in every interaction
    Note: Description based on online resource; title from title page (Safari, viewed July 3, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 67
    Online Resource
    Online Resource
    Sebastopol, CA : O'Reilly Media
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Firewalls (Computer security) ; Application software ; Development ; Computer networks ; Security measures ; Internet ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Firewalls have traditionally focused on network traffic, but with the advent of cloud computing and DevOps, security and operations professionals need a more sophisticated solution to track session state and application layer activity. In this ebook, cyber security consultant Chad Russell covers the current application threat landscape for modern deployment architectures, and explains the evolution of web application firewall (WAF) technologies for countering these attacks. Developers today increasingly rely on third-party libraries for application development, but many of these libraries include vulnerabilities that attackers actively exploit. With this ebook, you'll explore the specifics of WAF functionality for filtering, monitoring, and blocking HTTP traffic to and from a web application, and learn how to incorporate WAFs into existing and planned infrastructure, whether it's a cloud, on-premise, or hybrid deployment. You'll examine: The Top 10 application layer attacks compiled by the Open Web Application Security Project (OWASP) Security vulnerabilities, including business logic attacks, distributed denial of service, online fraud, social engineering, and malware WAF core and emergent capabilities, such as XSS and sessions attack protection, SIEM integration, and malware inspection and sandboxing Security solutions and technologies that work with WAF, including API gateways, and data loss prevention solutions
    Note: Description based on online resource; title from title page (Safari, viewed January 14, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 68
    Online Resource
    Online Resource
    New York : American Management Association
    ISBN: 9780814439258 , 081443925X
    Language: English
    Pages: 1 online resource (1 volume)
    Keywords: Computer networks ; Security measures ; Computer security ; Electronic books ; Electronic books ; local
    Abstract: Don't let your company be the next grim headline . . . Cybercrime is on the rise - and businesses large and small are at risk. For management, the question is not if you will be targeted, but when. Are you prepared? Is your enterprise actively monitoring networks, taking steps to understand and contain attacks, enabling continued operation during an incident? Do you have a recovery plan ready? Few are prepared, explains cybersecurity expert Ray Rothrock, who lays bare tactics used by hackers, vulnerabilities lurking in networks, and strategies not just for surviving attacks, but thriving even while under assault. Fascinating and highly readable, Digital Resilience opens with the infamous 2013 Target attack, which compromised the credit card information of 40 million customers. In hindsight, the hack (like most today) was preventable. This book helps businesses: Understand the threats they face Assess the resilience of their networks against attacks Identify and address weaknesses Respond to exploits swiftly and effectively Data theft. Downed servers. Malware. Even human error can trigger cyber events anytime from anywhere around the globe. This powerful guide provides the resilience-building strategies you need to prevail - no matter what strikes.
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (viewed February 22, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 69
    Online Resource
    Online Resource
    Poughkeepsie, NY : IBM Corporation, International Technical Support Organization
    Language: English
    Pages: 1 online resource (1 volume) , illustrations.
    Edition: 1st edition.
    Series Statement: IBM redbooks
    Keywords: Computer networks ; Security measures ; Information technology ; Security measures ; Computer security ; Management ; Data protection ; Electronic books ; Electronic books ; local
    Abstract: Abstract With the advances of technology and the reoccurrence of data leaks, cyber security is a bigger challenge than ever before. Cyber attacks evolve as quickly as the technology itself, and hackers are finding more innovative ways to break security controls to access confidential data and to interrupt services. Hackers reinvent themselves using new technology features as a tool to expose companies and individuals. Therefore, cyber security cannot be reactive but must go a step further by implementing proactive security controls that protect one of the most important assets of every organization: the company's information. This IBM® Redbooks® publication provides information about implementing IBM QRadar® for Security Intelligence and Event Monitoring (SIEM) and protecting an organization's networks through a sophisticated technology, which permits a proactive security posture. It is divided in to the following major sections to facilitate the integration of QRadar with any network architecture: Chapter 2, "Before the installation" on page 3 provides a review of important requirements before the installation of the product. Chapter 3, "Installing IBM QRadar V7.3" on page 57 provides step-by-step procedures to guide you through the installation process. Chapter 4, "After the installation" on page 77 helps you to configure additional features and perform checks after the product is installed. QRadar is an IBM Security prime product that is designed to be integrated with corporate network devices to keep a real-time monitoring of security events through a centralized console. Through this book, any network or security administrator can understand the product's features and benefits.
    Note: Number on resource description page: SG24841200. - Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed January 31, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 70
    ISBN: 9780134807577 , 013480757X
    Language: English
    Pages: 1 online resource (1 volume) , illustrations.
    Series Statement: CCIE professional development
    Keywords: Computer networks ; Security measures ; Computer security ; Firewalls (Computer security) ; Electronic books ; Electronic books ; local
    Abstract: The essential reference for security pros and CCIE Security candidates: policies, standards, infrastructure/perimeter and content security, and threat protection Integrated Security Technologies and Solutions - Volume I offers one-stop expert-level instruction in security design, deployment, integration, and support methodologies to help security professionals manage complex solutions and prepare for their CCIE exams. It will help security pros succeed in their day-to-day jobs and also get ready for their CCIE Security written and lab exams. Part of the Cisco CCIE Professional Development Series from Cisco Press, it is authored by a team of CCIEs who are world-class experts in their Cisco security disciplines, including co-creators of the CCIE Security v5 blueprint. Each chapter starts with relevant theory, presents configuration examples and applications, and concludes with practical troubleshooting. Volume 1 focuses on security policies and standards; infrastructure security; perimeter security (Next-Generation Firewall, Next-Generation Intrusion Prevention Systems, and Adaptive Security Appliance [ASA]), and the advanced threat protection and content security sections of the CCIE Security v5 blueprint. With a strong focus on interproduct integration, it also shows how to combine formerly disparate systems into a seamless, coherent next-generation security solution. Review security standards, create security policies, and organize security with Cisco SAFE architecture Understand and mitigate threats to network infrastructure, and protect the three planes of a network device Safeguard wireless networks, and mitigate risk on Cisco WLC and access points Secure the network perimeter with Cisco Adaptive Security Appliance (ASA) Configure Cisco Next-Generation Firewall Firepower Threat Defense (FTD) and operate security via Firepower Management Center (FMC) Detect and prevent intrusions with Cisco Next-Gen IPS, FTD, and FMC Configure and verify Cisco IOS firewall features such as ZBFW and address translation Deploy and configure the Cisco web and email security appliances to protect content and defend against advanced threats Implement Cisco Umbrella Secure Internet Gateway in the cloud as your first line of defense against internet threats Protect against new malware with Cisco Advanced Malware Protection and Cisco ThreatGrid
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed May 8, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 71
    Online Resource
    Online Resource
    Sebastopol, CA : O'Reilly Media
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Ethernet (Local area network system) ; Computer networks ; Security measures ; Extranets (Computer networks) ; Electronic books ; Electronic books ; local
    Abstract: Ethernet VPN (EVPN) has recently been gaining support among companies looking to solve problems in the design of data center networks. This mature technology has been a part of service provider networks for years, but data center network architects and operators have to contend with complex concepts and terminology spread across multiple standards documents to piece together the relevant model for their data center. This practical ebook cuts through the fog to explain how you can deploy this technology in the core of your data center. By guiding you through EVPN concepts and practicalities, author Dinesh Dutt (BGP in the Data Center) illustrates why this technology is the piece you need to successfully adopt VXLAN in your Clos-based network. You'll also discover why EVPN can be simpler to use in data centers than in service provider networks. Understand network virtualization overlays (NVO) and network tunneling Learn the constructs that Border Gateway Protocol (BGP) provides to support NVOs Understand how bridging works in EVPN networks, including the behavior with dual-attached hosts Examine different routing models with EVPN Inspect the most common deployment scenarios in EVPN configuration and put them to use in other situations
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed August 13, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 72
    Online Resource
    Online Resource
    [Place of publication not identified] : Apress
    ISBN: 9781484238707
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer security ; Management ; Computer networks ; Security measures ; Cyberspace ; Security measures ; Computer crimes ; Electronic books ; local ; Electronic books
    Abstract: Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don't allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support. Surviving an incident, or a breach, requires the best response possible. This book provides practical guidance for the containment, eradication, and recovery from cybersecurity events and incidents. The book takes the approach that incident response should be a continual program. Leaders must understand the organizational environment, the strengths and weaknesses of the program and team, and how to strategically respond. Successful behaviors and actions required for each phase of incident response are explored in the book. Straight from NIST 800-61, these actions include: Planning and practicing Detection Containment Eradication Post-incident actions What You'll Learn Know the sub-categories of the NIST Cybersecurity Framework Understand the components of incident response Go beyond the incident response plan Turn the plan into a program that needs vision, leadership, and culture to make it successful Be effective in your role on the incident response team Who This Book Is For Cybersecurity leaders, executives, consultants, and entry-level professionals responsible for executing the incident response plan when something goes wrong
    Note: Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed October 23, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 73
    ISBN: 9781260118186 , 1260118185
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Parallel Title: Erscheint auch als
    Keywords: Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Cutting-edge cybersecurity solutions to defend against the most sophisticated attacks This professional guide shows, step by step, how to design and deploy highly secure systems on time and within budget. The book offers comprehensive examples, objectives, and best practices and shows how to build and maintain powerful, cost-effective cybersecurity systems. Readers will learn to think strategically, identify the highest priority risks, and apply advanced countermeasures that address the entire attack space. Engineering Trustworthy Systems: Get Cybersecurity Design Right the First Time showcases 35 years of practical engineering experience from an expert whose persuasive vision has advanced national cybersecurity policy and practices. Readers of this book will be prepared to navigate the tumultuous and uncertain future of cyberspace and move the cybersecurity discipline forward by adopting timeless engineering principles, including: •Defining the fundamental nature and full breadth of the cybersecurity problem •Adopting an essential perspective that considers attacks, failures, and attacker mindsets •Developing and implementing risk-mitigating, systems-based solutions •Transforming sound cybersecurity principles into effective architecture and evaluation strategies that holistically address the entire complex attack space
    Note: Includes index. - Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 74
    ISBN: 9781484230480 , 1484230485
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer security ; Computer networks ; Security measures ; Computer networks ; Access control ; Electronic books ; local ; Electronic books
    Abstract: See how privileges, passwords, vulnerabilities, and exploits can be combined as an attack vector and breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if , but when, your organization will be breached. Attackers target the perimeter network, but, in recent years, have refocused their efforts on the path of least resistance: users and their privileges. In decades past, an entire enterprise might be sufficiently managed through just a handful of credentials. Today's environmental complexity means privileged credentials are needed for a multitude of different account types (from domain admin and sysadmin to workstations with admin rights), operating systems (Windows, Unix, Linux, etc.), directory services, databases, applications, cloud instances, networking hardware, Internet of Things (IoT), social media, and more. When unmanaged, these privileged credentials pose a significant threat from external hackers and insider threats. There is no one silver bullet to provide the protection you need against all vectors and stages of an attack. And while some new and innovative solutions will help protect against or detect the initial infection, they are not guaranteed to stop 100% of malicious activity. The volume and frequency of privilege-based attacks continues to increase and test the limits of existing security controls and solution implementations. Privileged Attack Vector s details the risks associated with poor privilege management, the techniques that hackers and insiders leverage, and the defensive measures that organizations must adopt to protect against a breach, protect against lateral movement, and improve the ability to detect hacker activity or insider threats in order to mitigate the impact. What You'll Learn Know how identities, credentials, passwords, and exploits can be leveraged to escalate privileges during an attack Implement defensive and auditing strategies to mitigate the threats and risk Understand a 12-step privileged access management Implementation plan Consider deployment and scope, including risk, auditing, regulations, and oversight solutions Who This Book Is For Security management professionals, new security professionals, and auditors looking to understand and solve privileged escalation threats
    Note: Includes index. - Description based on online resource; title from cover (viewed January 18, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 75
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Computer networks ; Security measures ; Computer crimes ; Investigation ; Business enterprises ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Many organizations are discovering that traditional security tools alone aren't enough to protect their networks. In this practical report, you'll explore threat intelligence, a method for collecting information on various forms of malicious cyber activity as a way to bolster your in-house measures. Author Allan Liska, security architect at Recorded Future, takes you through the threat intelligence cycle and explains what is required to put together an effective threat intelligence program for your company. Backed by case studies of several organizations that have successfully implemented these initiatives, this report explains that threat intelligence is actionable external information that, when correlated against internal data, can be used to detect or prevent an attack. You'll understand how threat intelligence enables you to stay abreast of current as well as future threats. Understand exactly what threat intelligence is, and how to correlate it to internal events Collect and apply threat intelligence, gain feedback, and incorporate feedback into your own threat intelligence cycle Examine tactical, operational, and strategic intelligence, and ensure that the right information gets to the right people Get practical examples from several organizations that have correctly implemented threat intelligence programs
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed January 10, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 76
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Information technology ; Management ; Computer networks ; Security measures ; Computer networks ; Access control ; Cloud computing ; Electronic books ; Electronic books ; local
    Abstract: .
    Note: Description based on online resource; title from title page (Safari, viewed August 15, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 77
    Online Resource
    Online Resource
    Sebastopol, CA : O'Reilly Media
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Computer networks ; Monitoring ; Information technology ; Management ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Do you have a nagging feeling that your monitoring needs improvement, but you just aren't sure where to start or how to do it? Are you plagued by constant, meaningless alerts? Does your monitoring system routinely miss real problems? This is the book for you. Mike Julian lays out a practical approach to designing and implementing effective monitoring-from your enterprise application down to the hardware in a datacenter, and everything between. Practical Monitoring provides you with straightforward strategies and tactics for designing and implementing a strong monitoring foundation for your company. This book takes a unique vendor-neutral approach to monitoring. Rather than discuss how to implement specific tools, Mike teaches the principles and underlying mechanics behind monitoring so you can implement the lessons in any tool. Practical Monitoring covers essential topics including: Monitoring antipatterns Principles of monitoring design How to build an effective on-call rotation Getting metrics and logs out of your application
    Note: Includes index. - Description based on online resource; title from title page (Safari, viewed November 17, 2017)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 78
    Online Resource
    Online Resource
    Swindon, UK : BCS Learning & Development
    ISBN: 9781780174204 , 1780174209
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer crimes ; Investigation ; Digital forensic science ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Incident response is the method by which organisations take steps to identify and recover from an information security incident, with as little impact as possible on business as usual. Digital forensics is what follows - a scientific investigation into the causes of an incident with the aim of bringing the perpetrators to justice. These two disciplines have a close but complex relationship and require a balancing act to get right, but both are essential when an incident occurs. In this practical guide, the relationship between incident response and digital forensics is explored and you will learn how to undertake each and balance them to meet the needs of an organisation in the event of an information security incident. Best practice tips and real-life examples are included throughout. --- 'A great book which I could see on the shelf of any investigator or included in the book lists of digital forensic and cyber security students at university'. Dale McGleenon, UK Ministry of Defence, Cyber Forensics & Network Incident Response --- 'A fantastic summary of cyber incident response and digital forensics for existing practitioners and managers which covers the all-important impact on people! This a great book to whet the appetite of those aspiring to get into the field.' Martin Heyde , Senior Manager - Cyber Incident Response, Deloitte LLP
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed August 8, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 79
    Language: German
    Pages: 1 online resource (1 volume) , illustrations
    Edition: 1. Auflage.
    Keywords: Computer network protocols ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Der umfassende Leitfaden befasst sich mit Netzwerken aus der Perspektive eines Angreifers, um Schwachstellen zu finden, auszunutzen und letztendlich zu schützen.Teil I gibt einem Überblick über Netzwerkgrundlagen und Traffic-Erfassung als Grundlage für die Analyse eines Netzwerks.Teil II geht weiter zur Protokollanalyse, sowohl statisch als auch dynamisch. Teil III schließlich konzentriert sich auf das Auffinden und Ausnutzen von Schwachstellen und erklärt häufige Fehlerklassen. Forshaw schließt mit einem Überblick über die besten Werkzeuge zur Analyse und Nutzung von Netzwerken.Das Buch ist damit ein Muss für jeden Penetration Tester, Bug Hunter oder Entwickler, der Netzwerkschwachstellen ausnutzen und schützen möchte.
    Note: Originally published in English under title: Attacking network protocols : a hacker's guide to capture, analysis and exploitation by No Starch Press, ©2017. Cf. Title page verso. - Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed August 7, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 80
    ISBN: 9780134679471 , 0134679474
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: The authoritative visual guide to Cisco Firepower Threat Defense (FTD) This is the definitive guide to best practices and advanced troubleshooting techniques for the Cisco flagship Firepower Threat Defense (FTD) system running on Cisco ASA platforms, Cisco Firepower security appliances, Firepower eXtensible Operating System (FXOS), and VMware virtual appliances. Senior Cisco engineer Nazmul Rajib draws on unsurpassed experience supporting and training Cisco Firepower engineers worldwide, and presenting detailed knowledge of Cisco Firepower deployment, tuning, and troubleshooting. Writing for cybersecurity consultants, service providers, channel partners, and enterprise or government security professionals, he shows how to deploy the Cisco Firepower next-generation security technologies to protect your network from potential cyber threats, and how to use Firepower's robust command-line tools to investigate a wide variety of technical issues. Each consistently organized chapter contains definitions of keywords, operational flowcharts, architectural diagrams, best practices, configuration steps (with detailed screenshots), verification tools, troubleshooting techniques, and FAQs drawn directly from issues raised by Cisco customers at the Global Technical Assistance Center (TAC). Covering key Firepower materials on the CCNA Security, CCNP Security, and CCIE Security exams, this guide also includes end-of-chapter quizzes to help candidates prepare. Understand the operational architecture of the Cisco Firepower NGFW, NGIPS, and AMP technologies Deploy FTD on ASA platform and Firepower appliance running FXOS Configure and troubleshoot Firepower Management Center (FMC) Plan and deploy FMC and FTD on VMware virtual appliance Design and implement the Firepower management network on FMC and FTD Understand and apply Firepower licenses, and register FTD with FMC Deploy FTD in Routed, Transparent, Inline, Inline Tap, and Passive Modes Manage traffic flow with detect-only, block, trust, and bypass operations Implement rate limiting and analyze quality of service (QoS) Blacklist suspicious IP addresses via Security Intelligence Block DNS queries to the malicious domains Filter URLs based on category, risk, and reputation Discover a network and implement application visibility and control (AVC) Control file transfers and block malicious files using advanced malware protection (AMP) Halt cyber attacks using Snort-based intrusion rule Masquerade an internal host...
    Note: Description based on online resource; title from title page (Safari, viewed October 12, 2017)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 81
    Online Resource
    Online Resource
    [Place of publication not identified] : Apress
    ISBN: 9781484238523
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: Third edition.
    Keywords: Computer security ; Computer networks ; Security measures ; Electronic books ; local ; Electronic books
    Abstract: Rely on this practical, end-to-end guide on cyber safety and online security written expressly for a non-technical audience. You will have just what you need to protect yourself-step by step, without judgment, and with as little jargon as possible. Just how secure is your computer right now? You probably don't really know. Computers and the Internet have revolutionized the modern world, but if you're like most people, you have no clue how these things work and don't know the real threats. Protecting your computer is like defending a medieval castle. While moats, walls, drawbridges, and castle guards can be effective, you'd go broke trying to build something dragon-proof. This book is not about protecting yourself from a targeted attack by the NSA; it's about armoring yourself against common hackers and mass surveillance. There are dozens of no-brainer things we all should be doing to protect our computers and safeguard our data-just like wearing a seat belt, installing smoke alarms, and putting on sunscreen. Author Carey Parker has structured this book to give you maximum benefit with minimum effort. If you just want to know what to do, every chapter has a complete checklist with step-by-step instructions and pictures. The book contains more than 150 tips to make you and your family safer. It includes: Added steps for Windows 10 (Spring 2018) and Mac OS X High Sierra Expanded coverage on mobile device safety Expanded coverage on safety for kids online More than 150 tips with complete step-by-step instructions and pictures What You'll Learn Solve your password problems once and for all Browse the web safely and with confidence Block online tracking and dangerous ads Choose the right antivirus software for you Send files and messages securely Set up secure home networking Conduct secure shopping and banking online Lock down social media accounts Create automated backups of all your devices Manage your home computers Use your smartphone and tablet safely Safeguard your kids online And more! Who This Book Is For Those who use computers and mobile devices, but don't really know (or frankly care) how they work. This book is for people who just want to know what they need to do to protect themselves-step by step, without judgment, and with as little jargon as possible.
    Note: Includes bibliographical references. - Description based on online resource; title from cover (Safari, viewed October 9, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 82
    ISBN: 9780134173337 , 0134173333
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Series Statement: Pearson open source software development series
    Keywords: Linux ; Computer security ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Implement Industrial-Strength Security on Any Linux Server In an age of mass surveillance, when advanced cyberwarfare weapons rapidly migrate into every hacker's toolkit, you can't rely on outdated security methods-especially if you're responsible for Internet-facing services. In Linux® Hardening in Hostile Networks, Kyle Rankin helps you to implement modern safeguards that provide maximum impact with minimum effort and to strip away old techniques that are no longer worth your time. Rankin provides clear, concise guidance on modern workstation, server, and network hardening, and explains how to harden specific services, such as web servers, email, DNS, and databases. Along the way, he demystifies technologies once viewed as too complex or mysterious but now essential to mainstream Linux security. He also includes a full chapter on effective incident response that both DevOps and SecOps can use to write their own incident response plan. Each chapter begins with techniques any sysadmin can use quickly to protect against entry-level hackers and presents intermediate and advanced techniques to safeguard against sophisticated and knowledgeable attackers, perhaps even state actors. Throughout, you learn what each technique does, how it works, what it does and doesn't protect against, and whether it would be useful in your environment. Apply core security techniques including 2FA and strong passwords Protect admin workstations via lock screens, disk encryption, BIOS passwords, and other methods Use the security-focused Tails distribution as a quick path to a hardened workstation Compartmentalize workstation tasks into VMs with varying levels of trust Harden servers with SSH, use apparmor and sudo to limit the damage attackers can do, and set up remote syslog servers to track their actions Establish secure VPNs with OpenVPN, and leverage SSH to tunnel traffic when VPNs can't be used Configure a software load balancer to terminate SSL/TLS connections and initiate new ones downstream Set up standalone Tor services and hidden Tor services and relays Secure Apache and Nginx web servers, and take full advantage of HTTPS Perform advanced web server hardening with HTTPS forward secrecy and ModSecurity web application firewalls Strengthen email security with SMTP relay authentication, SMTPS, SPF records, DKIM, and DMARC Harden DNS servers, deter their use in DDoS attacks, and fully implement DNSSEC Systematically protect databases via network access control,...
    Note: Includes index. - Description based on online resource; title from title page (Safari, viewed September 22, 2017)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 83
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781789342420
    Language: English
    Pages: 1 online resource (1 streaming video file (3 hr., 4 min., 32 sec.)) , digital, sound, color
    Keywords: Apache Kafka ; Application software ; Development ; Data encryption (Computer science) ; Application program interfaces (Computer software) ; Cloud computing ; Computer security ; Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic videos ; local
    Abstract: "Learn Kafka Security, with encryption (SSL), authentication (SSL & SASL), and authorization (ACL). Join hundreds of knowledge savvy students into learning some of the most important security concepts in a typical Apache Kafka stack. Kafka Security is important for the following reasons: Encryption (SSL) for Apache Kafka; Authentication (SSL & SASL) for Apache Kafka; Authorization (ACL) for Apache Kafka."--Resource description page.
    Note: Title from resource description page (Safari, viewed June 18, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 84
    Online Resource
    Online Resource
    [Place of publication not identified] : Microsoft Press
    ISBN: 9781509307081 , 1509307087
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Windows Azure ; Computer networks ; Security measures ; Application software ; Development ; Cloud computing ; Computer security ; Electronic books ; Electronic books ; local
    Abstract: Discover high-value Azure security insights, tips, and operational optimizations This book presents comprehensive Azure Security Center techniques for safeguarding cloud and hybrid environments. Leading Microsoft security and cloud experts Yuri Diogenes and Dr. Thomas Shinder show how to apply Azure Security Center's full spectrum of features and capabilities to address protection, detection, and response in key operational scenarios. You'll learn how to secure any Azure workload, and optimize virtually all facets of modern security, from policies and identity to incident response and risk management. Whatever your role in Azure security, you'll learn how to save hours, days, or even weeks by solving problems in most efficient, reliable ways possible. Two of Microsoft's leading cloud security experts show how to: • Assess the impact of cloud and hybrid environments on security, compliance, operations, data protection, and risk management • Master a new security paradigm for a world without traditional perimeters • Gain visibility and control to secure compute, network, storage, and application workloads • Incorporate Azure Security Center into your security operations center • Integrate Azure Security Center with Azure AD Identity Protection Center and third-party solutions • Adapt Azure Security Center's built-in policies and definitions for your organization • Perform security assessments and implement Azure Security Center recommendations • Use incident response features to detect, investigate, and address threats • Create high-fidelity fusion alerts to focus attention on your most urgent security issues • Implement application whitelisting and just-in-time VM access • Monitor user behavior and access, and investigate compromised or misused credentials • Customize and perform operating system security baseline assessments • Leverage integrated threat intelligence to identify known bad actors
    Note: Includes bibliographical references and index. - Description based on online resource; title from title page (Safari, viewed June 22, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 85
    Online Resource
    Online Resource
    Sebastopol, CA : O'Reilly Media
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Computer networks ; Security measures ; Computer security ; Hackers ; Electronic books ; Electronic books ; local
    Abstract: Beyond incident response and threat intelligence operations, threat hunting can provide an extra layer of defense for your company's network. In many organizations, security analysts initiate threat hunting when they spot something weird-network conditions or activity not easily explained-in an effort to catch subtle, more deeply embedded attackers. With this practical ebook, you'll explore how this method works and learn how to stage an effective threat hunting program and evaluate the results. Author Michael Collins, chief scientist for the network security and data analysis company RedJack in Washington, DC, explains why threat hunting is an ideal support for your existing security operations center. With both architecture and attacks constantly changing, proactive threat hunting will help security analysts and security managers discover how your company's assets really work. Learn about the process, goals, and benefits of threat hunting Examine your organization's readiness for threat hunting, including the resources, data, and personnel you need Delve into the process using a typical threat hunting workflow Get a brief encyclopedia of threat hunting techniques, including core concepts and situational awareness Explore resources for additional threat hunting strategies and techniques
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed January 8, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 86
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Computer software ; Development ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: In the race to remain competitive, development teams in many companies are under tremendous pressure to create software on tight deadlines. And in most cases, that means dealing with security bugs only after software is released. But offensive testing and incident response are poor substitutes for good code, strong architecture, and threat-based design. In this ebook, April C. Wright-security risk and compliance program advisor for a Fortune 15 company-teaches InfoSec professionals how to promote security as an integral part of an organization's software development life cycle (SDLC). You'll learn how to analyze existing development processes, gain insight into how developers and other stakeholders view software development, receive practical advice for including secure practices throughout the lifecycle, and learn how to track performance and success of your program. Get guidelines for evaluating your SDLC and rebuilding your development program Understand how developers, project managers, business execs, customers, and other key stakeholders each approach software development Gain active stakeholder participation and management support for SDLC security improvements Work directly with stakeholders to explain secure development, and push for change through policy and compliance Increase software security awareness by integrating development teams with security teams Get started through sample checklists and planning documents
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed May 23, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 87
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Ascent Audio | Boston, MA : Safari
    ISBN: 9781469098050
    Language: English
    Pages: 1 online resource (27662 pages)
    Edition: 1st edition
    DDC: 658.4/78
    Keywords: Computer networks Security measures ; Computer security ; Computer Security ; Audiobooks ; Sécurité informatique ; BUSINESS & ECONOMICS ; General ; Computer networks ; Security measures ; Computer security ; Downloadable audio books ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Audiobooks ; Livres audio
    Abstract: Fascinating and highly readable, Digital Resilience opens with the infamous 2013 Target attack, which compromised the credit card information of 40 million customers. In hindsight, the hack (like most today) was preventable. This book helps businesses: - Understand the threats they face - Assess the resilience of their networks against attacks - Identify and address weaknesses - Respond to exploits swiftly and effectively Data theft. Downed servers. Malware. Even human error can trigger cyber events anytime from anywhere around the globe. This powerful guide provides the resilience-building strategies you need to prevail-no matter what strikes.
    Note: Online resource; Title from title page (viewed April 18, 2018) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 88
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Computer networks ; Security measures ; Machine learning ; Computer crimes ; Prevention ; Information technology ; Management ; Electronic books ; Electronic books ; local
    Abstract: Adversaries and hackers have gained significant and distinct advantages in cyber warfare today. Creative, fast, and opportunistic attackers have created an ecosystem of advanced persistent threats that is growing in scale and complexity, and evolving more rapidly than our capabilities to respond. By integrating machine intelligence (MI), you can significantly modernize your organization's security operations to better keep pace with these threats. With this ebook, Peter Guerra and Paul Tamburello-chief executives at Booz Allen Hamilton-provide examples to show you how MI can change cybersecurity operations to be more effective and efficient in threat detection, monitoring, and risk analysis. Applying MI to automate cybersecurity processes will enable swifter and more accurate identification of new and emerging threats in this continually changing landscape. Attacks are only likely to increase in size and frequency across companies, institutions, and government agencies. This ebook demonstrates a powerful tool that can help you level the playing field. You will learn: The scope of the existing threat landscape, and benefits of applying MI to cybersecurity What machine intelligence can and cannot do when applied to cybersecurity Specific security applications of machine intelligence in the real world How to address your organization's maturity and readiness for cybersecurity with MI The first steps for moving ahead with MI security in your organization How to overcome difficulties and challenges when adopting machine intelligence
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed January 9, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 89
    ISBN: 9781484232583
    Language: English
    Pages: 1 online resource (1 volume) , illustrations.
    Series Statement: The expert's voice in cybersecurity
    Keywords: Computer security ; Computer crimes ; Prevention ; Computer networks ; Security measures ; Electronic books ; local ; Electronic books
    Abstract: Use the methodology in this study guide to design, manage, and operate a balanced enterprise cybersecurity program that is pragmatic and realistic in the face of resource constraints and other real-world limitations. This guide is an instructional companion to the book Enterprise Cybersecurity: How to Build a Successful Cyberdefense Program Against Advanced Threats . The study guide will help you understand the book's ideas and put them to work. The guide can be used for self-study or in the classroom. Enterprise cybersecurity is about implementing a cyberdefense program that will succeed in defending against real-world attacks. While we often know what should be done, the resources to do it often are not sufficient. The reality is that the Cybersecurity Conundrum-what the defenders request, what the frameworks specify, and what the budget allows versus what the attackers exploit-gets in the way of what needs to be done. Cyberattacks in the headlines affecting millions of people show that this conundrum fails more often than we would prefer. Cybersecurity professionals want to implement more than what control frameworks specify, and more than what the budget allows. Ironically, another challenge is that even when defenders get everything that they want, clever attackers are extremely effective at finding and exploiting the gaps in those defenses, regardless of their comprehensiveness. Therefore, the cybersecurity challenge is to spend the available budget on the right protections, so that real-world attacks can be thwarted without breaking the bank. People involved in or interested in successful enterprise cybersecurity can use this study guide to gain insight into a comprehensive framework for coordinating an entire enterprise cyberdefense program. What You'll Learn Know the methodology of targeted attacks and why they succeed Master the cybersecurity risk management process Understand why cybersecurity capabilities are the foundation of effective cyberdefenses Organize a cybersecurity program's policy, people, budget, technology, and assessment Assess and score a cybersecurity program Report cybersecurity program status against compliance and regulatory frameworks Use the operational processes and supporting information systems of a successful cybersecurity program Create a data-driven and objectively managed cybersecurity program Discover how cybersecurity is evolving and will continue to ev...
    Note: Description based on print version record
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 90
    Online Resource
    Online Resource
    San Francisco, CA : No Starch Press
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Computer network protocols ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Attacking Network Protocols is a deep-dive into network vulnerability discovery from James Forshaw, Microsoft's top bug hunter. This comprehensive guide looks at networking from an attacker's perspective to help you find, exploit, and ultimately protect vulnerabilities. Part I starts with a rundown of networking basics and traffic capture, as it builds a foundation for analyzing a network. Part II moves on to protocol analysis, both static and dynamic; you'll learn about common protocol structures, cryptography, and protocol security, and how to reverse engineer code with IDA Pro, ILSpy, and Javasnoop. Part III focuses on finding and exploiting vulnerabilities, including an overview of common bug classes, fuzzing, debugging, exhaustion attacks, and how to develop custom tools. Forshaw ends with an overview of the best tools for analyzing and exploiting networks. By the book's end, you'll have a deep understanding of how to analyze network communication and where to look for vulnerabilities. You'll learn how to: Capture, manipulate, and spoof packets both passively and on the wire Create your own capture framework Reverse engineer code, brute force passwords, and decrypt traffic Exploit vulnerabilities with denial-of-service attacks, SQL injections, and memory corruptions Use protocol capture tools like IDA Pro, Wireshark, and CANAPE Strengthen your exploits by rerouting network traffic, exploiting compression, and controlling data flow Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to exploit and secure network vulnerabilities.
    Note: Includes index. - Description based on online resource; title from title page (Safari, viewed April 18, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 91
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Electronic data processing ; Distributed processing ; Application software ; Development ; Open source software ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Kubernetes has fundamentally changed the way DevOps teams create, manage, and operate container-based applications, but as with any production process, you can never provide enough security. This practical ebook walks you through Kubernetes security features-including when to use what-and shows you how to augment those features with container image best practices and secure network communication. Liz Rice from Aqua Security and Michael Hausenblas from Red Hat not only describe practical security techniques for Kubernetes but also maintain an accompanying website. Developers will learn how to build container images with security in mind, and ops folks will pick up techniques for configuring and operating a Kubernetes cluster more securely. Explore security concepts including defense in depth, least privilege, and limiting the attack surface Safeguard clusters by securing worker nodes and control plane components, such as the API server and the etcd key value store Learn how Kubernetes uses authentication and authorization to grant fine-grained access Secure container images against known vulnerabilities and abuse by third parties Examine security boundaries and policy enforcement features for running containers securely Learn about the options for handling secret information such as credentials Delve into advanced topics such as monitoring, alerting, and auditing, as well as sandboxing and runtime protection
    Note: Description based on online resource; title from title page (Safari, viewed January 17, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 92
    ISBN: 9780134755885 , 013475588X
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Information technology ; Security measures ; Computer security ; Management ; Computer networks ; Security measures ; Data protection ; Electronic books ; Electronic books ; local
    Abstract: Investigating the Cyber Breach The Digital Forensics Guide for the Network Engineer Understand the realities of cybercrime and today's attacks Build a digital forensics lab to test tools and methods, and gain expertise Take the right actions as soon as you discover a breach Determine the full scope of an investigation and the role you'll play Properly collect, document, and preserve evidence and data Collect and analyze data from PCs, Macs, IoT devices, and other endpoints Use packet logs, NetFlow, and scanning to build timelines, understand network activity, and collect evidence Analyze iOS and Android devices, and understand encryption-related obstacles to investigation Investigate and trace email, and identify fraud or abuse Use social media to investigate individuals or online identities Gather, extract, and analyze breach data with Cisco tools and techniques Walk through common breaches and responses from start to finish Choose the right tool for each task, and explore alternatives that might also be helpful The professional's go-to digital forensics resource for countering attacks right now Today, cybersecurity and networking professionals know they can't possibly prevent every breach, but they can substantially reduce risk by quickly identifying and blocking breaches as they occur. Investigating the Cyber Breach: The Digital Forensics Guide for the Network Engineer is the first comprehensive guide to doing just that. Writing for working professionals, senior cybersecurity experts Joseph Muniz and Aamir Lakhani present up-to-the-minute techniques for hunting attackers, following their movements within networks, halting exfiltration of data and intellectual property, and collecting evidence for investigation and prosecution. You'll learn how to make the most of today's best open source and Cisco tools for cloning, data analytics, network and endpoint breach detection, case management, monitoring, analysis, and more. Unlike digital forensics books focused primarily on post-attack evidence gathering, this one offers complete coverage of tracking threats, improving intelligence, rooting out dormant malware, and responding effectively to breaches underway right now. This book is part of the Networking Technology: Security Series from Cisco Press®, which offers networking professionals valuable information for constructing efficient networks, understanding new technologies, and building successful careers.
    Note: Includes bibliographical references. - Description based on online resource; title from title page (viewed January 18, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 93
    Online Resource
    Online Resource
    [Place of publication not identified] : Pearson
    Language: English
    Pages: 1 online resource (1 streaming video file (13 hr., 24 min., 14 sec.)) , digital, sound, color.
    Series Statement: LiveLessons
    Keywords: Kali Linux ; Computer crimes ; Investigation ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Abstract: "Digital Forensics and Cyber Crime with Kali Linux Fundamentals LiveLessons introduces you to the world of digital forensics and acts as a primer for your future forensic work. This is a fundamentals course with a focus on the average network engineer, so you don't need to be an IT expert to follow most of the concepts. Learn when a breach occurs, what actions you can take, and how to learn from the breach to prevent future attacks. This video course focuses on using open source technology available in the Kali Linux framework along with other tools to simplify forensic tasks. You will master the basics of digital forensics, learn best practices, and explore legal and forensic service concepts."--Resource description page.
    Note: Title from title screen (viewed August 30, 2017)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 94
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Machine learning ; Artificial intelligence ; Computer networks ; Security measures ; Computer security ; Electronic books ; Electronic books ; local
    Abstract: For security professionals seeking reliable ways to combat persistent threats to their networks, there's encouraging news. Tools that employ AI and machine learning have begun to replace the older rules- and signature-based tools that can no longer combat today's sophisticated attacks. In this ebook, Oracle's Laurent Gil and Recorded Future's Allan Liska look at the strengths (and limitations) of AI- and ML-based security tools for dealing with today's threat landscape. This high-level overview demonstrates how these new tools use AI and ML to quickly identify threats, connect attack patterns, and allow operators and analysts to focus on their core mission. You'll also learn how managed security service providers (MSSPs) use AI and ML to identify patterns from across their customer base. This ebook explains: Why rules-based, signature-based, and firewall solutions have fallen short How automated bots enable cybercriminals and nation-state actors to attack your network The evolution of the botnet: how threat actors constantly change their attack strategy How AI and ML techniques in web applications help you observe, quantify, and classify inbound requests How to detect insider threats and advanced persistent threat actors with AI and ML tools Case studies that show how a media company, an airline, and a university use AL and ML in security
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed March 19, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 95
    ISBN: 9780134756936 , 0134756932
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Internet of things ; Security measures ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Discover high-value Azure security insights, tips, and operational optimizations Master powerful techniques and approaches for securing IoT systems of all kinds-current and emerging Internet of Things (IoT) technology adoption is accelerating, but IoT presents complex new security challenges. Fortunately, IoT standards and standardized architectures are emerging to help technical professionals systematically harden their IoT environments. In Orchestrating and Automating Security for the Internet of Things , three Cisco experts show how to safeguard current and future IoT systems by delivering security through new NFV and SDN architectures and related IoT security standards. The authors first review the current state of IoT networks and architectures, identifying key security risks associated with nonstandardized early deployments and showing how early adopters have attempted to respond. Next, they introduce more mature architectures built around NFV and SDN. You'll discover why these lend themselves well to IoT and IoT security, and master advanced approaches for protecting them. Finally, the authors preview future approaches to improving IoT security and present real-world use case examples. This is an indispensable resource for all technical and security professionals, business security and risk managers, and consultants who are responsible for systems that incorporate or utilize IoT devices, or expect to be responsible for them. · Understand the challenges involved in securing current IoT networks and architectures · Master IoT security fundamentals, standards, and modern best practices · Systematically plan for IoT security · Leverage Software-Defined Networking (SDN) and Network Function Virtualization (NFV) to harden IoT networks · Deploy the advanced IoT platform, and use MANO to manage and orchestrate virtualized network functions · Implement platform security services including identity, authentication, authorization, and accounting · Detect threats and protect data in IoT environments · Secure IoT in the context of remote access and VPNs · Safeguard the IoT platform itself · Explore use cases ranging from smart cities and advanced energy systems to the connected car · Preview evolving concepts that will shape the future of IoT security ..
    Note: Includes bibliographical references. - Description based on online resource; title from title page (viewed April 18, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 96
    ISBN: 9781789538731 , 1789538734
    Language: English
    Pages: 1 online resource (1 volume)
    Keywords: Information technology ; Management ; Information technology ; Automation ; Configuration management ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Configure Ansible and start coding YAML playbooks using the appropriate modules Key Features Create and use Ansible Playbook to script and organise management tasks Benefit from the Ansible community roles and modules to resolve complex and niche tasks Write configuration management code to automate infrastructure Book Description Configuration Management (CM) tools help administrators reduce their workload. Ansible is one of the best Configuration Management tools, and can act as an orchestrator for managing other CMs. This book is the easiest way to learn how to use Ansible as an orchestrator and a Configuration Management tool. With this book, you will learn how to control and monitor computer and network infrastructures of any size,physical or virtual. You will begin by learning about the Ansible client-server architecture. To get started, you will set up and configure an Ansible server. You will then go through the major features of Ansible: Playbook and Inventory. Then, we will look at Ansible systems and network modules. You will then use Ansible to enable infrastructure automated configuration management, followed by best practices for using Ansible roles and community modules. Finally, you will explore Ansible features such as Ansible Vault, Ansible Containers, and Ansible plugins. What you will learn Implement Playbook YAML scripts and its capacities to simplify day-to-day tasks Setup Static and Dynamic Inventory Use Ansible predefined modules for Linux, Windows, networking, and virtualisation administration Organize and configure the host filesystem using storage and files modules Implement Ansible to enable infrastructure automated configuration management Simplify infrastructure administration Search and install new roles and enable them within Ansible Secure your data using Ansible Vault Who this book is for This book is targeted at System Administrators and Network Administrators who want to use Ansible to automate an infrastructure. No knowledge of Ansible is required. Downloading the example code for this book You can download the example code files for all Packt books you have purchased from your account at http://www.PacktPub.com. If you purchased this book elsewhere, you can visit http://www.PacktPub.com/support and register to have the files e-mailed directly to you.
    Note: Description based on online resource; title from title page (viewed November 5, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 97
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Edition: First edition.
    Keywords: Application program interfaces (Computer software) ; Application software ; Development ; Computer networks ; Security measures ; Business ; Data processing ; Security measures ; Software architecture ; Electronic books ; Electronic books ; local
    Abstract: There are several techniques for controlling access to web APIs in microservice architectures, ranging from network controls to cryptographic methods and platform-based capabilities. This short ebook introduces an API access control model that you can implement on a single platform or across multiple platforms to provide cohesive security across your network of microservices. Until now, speed of delivery rather than security has motivated organizations to adopt a microservices architecture. Authors Matt McLarty and Rob Wilson propose a vocabulary and model for logical and physical systems of microservices, review current practices for web API access control in a microservice architecture, and present DHARMA-a comprehensive, platform independent approach to API access control. This ebook is ideal for architects, product owners, development leaders, platform teams, and operational managers. This ebook includes: A platform-neutral overview of the microservices landscape Current network-, trust-, and platform-based security technologies and solutions that apply to microservice APIs The proposed DHARMA cross-platform model for securing microservice API access control A word on the future direction of microservice API security
    Note: Description based on online resource; title from title page (viewed January 10, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 98
    Online Resource
    Online Resource
    [Place of publication not identified] : Apress
    ISBN: 9781484243404
    Language: English
    Pages: 1 online resource (1 streaming video file (1 hr., 13 min.)) , digital, sound, color
    Keywords: Hacking ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Abstract: "Focus on the key attacks you can use to detect flaws in websites and networks. You will begin by installing your virtual machine and Kali Linux on your system. You will also install your server and host a buggy web application. Starting with network attacks, you will begin by installing an antivirus bypass framework. You will then learn how to bypass Windows Defender and other antivirus software. Following this you will look at the post-exploitation phase of the attack to determine the value of the compromised machine and to maintain control of it for later use. Shifting focus to website attacks, you will look at various vulnerabilities to watch out for and exploit. Finally, you will go through a number of attacks that can breach your website. Key attacks such as SQL injection, XSS, and buffer overflows will be analyzed in detail."--Resource description page.
    Note: Title from resource description page (Safari, viewed January 17, 2019)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 99
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781789340297
    Language: English
    Pages: 1 online resource (1 streaming video file (12 hr., 39 min., 32 sec.)) , digital, sound, color
    Keywords: Kali Linux ; Hacking ; Penetration testing (Computer security) ; Computer networks ; Security measures ; Computer security ; Electronic videos ; local
    Abstract: "Welcome to this comprehensive course on ethical hacking! This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Before jumping into penetration testing, you will first learn how to set up a lab and install needed software to practice penetration testing on your own machine. All the attacks explained in this course are launched against real devices in Zaid's lab. The course is structured in a way that will take you through the basics of Linux, computer systems, networks, and how devices communicate with each other. We will start by talking about how we can exploit these systems to carry out a number of powerful attacks. This course will take you from a beginner to a more advanced level and by the time you finish, you will have knowledge about most penetration testing fields. You will also learn how to discover and exploit a number of dangerous vulnerabilities such as SQL injections, XSS vulnerabilities, and so on. At the end of each section you will learn how to detect, prevent and secure your system and yourself from these attacks. All the attacks in this course are practical attacks that work against any computer device, so it does not matter if the device is a phone, tablet, laptop, or whatever. Each attack is explained in a simple way: first you will learn the theory behind each attack and then you will learn how to carry out the attack using Kali Linux."--Resource description page.
    Note: Title from resource description page (Safari, viewed July 9, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 100
    Online Resource
    Online Resource
    Birmingham, UK : Packt Publishing
    ISBN: 9781788624787 , 1788624785
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Hacking ; Computer networks ; Security measures ; Computer security ; Electronic books ; Electronic books ; local
    Abstract: Learn how to hack systems like black hat hackers and secure them like security experts Key Features Understand how computer systems work and their vulnerabilities Exploit weaknesses and hack into machines to test their security Learn how to secure systems from hackers Book Description This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You'll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks. What you will learn Understand ethical hacking and the different fields and types of hackers Set up a penetration testing lab to practice safe and legal hacking Explore Linux basics, commands, and how to interact with the terminal Access password-protected networks and spy on connected clients Use server and client-side attacks to hack and control remote computers Control a hacked system remotely and use it to hack other systems Discover, exploit, and prevent a number of web application vulnerabilities such as XSS and SQL injections Who this book is for Learning Ethical Hacking from Scratch is for anyone interested in learning how to hack and test the security of systems like professional hackers and security experts. Downloading the example code for this book You can download the example code files for all Packt books you have purchased from your account at http://www.PacktPub.com. If you purchased this book elsewhere, you can visit http://www.PacktPub.com/support and register to have the files e-mailed directly to you.
    Note: Description based on online resource; title from title page (Safari, viewed August 29, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...