Зарегистрироваться
Восстановить пароль
FAQ по входу

Кибербезопасность и киберпреступления

Материалы конференций, симпозиумов, съездов, сборники научных работ

Сборники и серии

Учебно-методические материалы

Доверенные пользователи и модераторы раздела

A
CRC Press, 2020. — 395 p. — ISBN 9780367424954. This book will raise awareness on emerging challenges of AIempowered cyber arms used in weapon systems and stockpiled in the global cyber arms race. Based on real life events, it provides a comprehensive analysis of cyber offensive and defensive landscape, analyses the cyber arms evolution from prank malicious codes into lethal...
  • №1
  • 7,54 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 235 p. — (Advanced Sciences and Technologies for Security Applications). — ISBN 978-3-030-91584-1. The cyber world has been both enhanced and endangered by AI. On the one hand, the performance of many existing security services has been improved, and new tools created. On the other, it entails new cyber threats both through evolved attacking capacities and...
  • №2
  • 4,26 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 293 p. — ISBN 9781032075396. Цифровая криминалистика и расследование киберпреступлений: последние достижения и будущие направления In the ever-evolving landscape of digital forensics and cybercrime investigation, staying ahead with the latest advancements is not just advantageous—it’s imperative. Digital Forensics and Cyber Crime Investigation: Recent...
  • №3
  • 12,16 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Packt Publishing, 2021. — 800 p. — ISBN 978-1-80020-209-2. Get up and running with industrial cybersecurity monitoring with this hands-on book, and explore ICS cybersecurity monitoring tasks, activities, tools, and best practices Key Features Architect, design, and build ICS networks with security in mind Perform a variety of security assessments, checks, and...
  • №4
  • 45,66 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Packt Publishing, 2021. — 800 p. — ISBN 978-1-80020-209-2. Get up and running with industrial cybersecurity monitoring with this hands-on book, and explore ICS cybersecurity monitoring tasks, activities, tools, and best practices Key Features Architect, design, and build ICS networks with security in mind Perform a variety of security assessments, checks, and...
  • №5
  • 55,88 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 456 p. — ISBN: 1788395158. With industries expanding, cyber attacks have increased significantly. Understanding your control system's vulnerabilities and learning techniques to defend critical infrastructure systems from cyber threats is increasingly important. With the help of real-world use cases, this book will teach you the methodologies and...
  • №6
  • 13,67 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2023. — 344 p. — ISBN 9781668490181. Cybersecurity, or information technology security (I/T security), is the protection of computer systems and networks from information disclosure; theft of or damage to their hardware, software, or electronic data; as well as from the disruption or misdirection of the services they provide. The field is becoming increasingly...
  • №7
  • 5,24 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2023. — 344 p. — ISBN 9781668490204. Cybersecurity, or information technology security (I/T security), is the protection of computer systems and networks from information disclosure; theft of or damage to their hardware, software, or electronic data; as well as from the disruption or misdirection of the services they provide. The field is becoming increasingly...
  • №8
  • 14,17 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2023. — 476 p. The field of cybersecurity is becoming increasingly important due to the continuously expanding reliance on computer systems, the internet, wireless network standards such as Bluetooth and Wi-Fi, and the growth of "smart" devices, including smartphones, televisions, and the various devices that constitute the Internet of Things (IoT). Cybersecurity is...
  • №9
  • 29,63 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 412 p. — ISBN: 978-1-78646-448-4. Master powerful strategies to acquire and analyze evidence from real-life scenarios Investigating digital media is impossible without forensic tools. Dealing with complex forensic problems requires the use of dedicated tools, and even more importantly, the right strategies. In this book, you’ll learn strategies and...
  • №10
  • 11,60 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 412 p. — ISBN: 978-1-78646-448-4. Master powerful strategies to acquire and analyze evidence from real-life scenarios Investigating digital media is impossible without forensic tools. Dealing with complex forensic problems requires the use of dedicated tools, and even more importantly, the right strategies. In this book, you’ll learn strategies and...
  • №11
  • 5,01 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 412 p. — ISBN: 978-1-78646-448-4. Master powerful strategies to acquire and analyze evidence from real-life scenarios Investigating digital media is impossible without forensic tools. Dealing with complex forensic problems requires the use of dedicated tools, and even more importantly, the right strategies. In this book, you’ll learn strategies and...
  • №12
  • 17,37 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 412 p. — ISBN: 978-1-78646-448-4. Master powerful strategies to acquire and analyze evidence from real-life scenarios. Investigating digital media is impossible without forensic tools. Dealing with complex forensic problems requires the use of dedicated tools, and even more importantly, the right strategies. In this book, you’ll learn strategies and...
  • №13
  • 26,33 МБ
  • добавлен
  • описание отредактировано
Khaleel Ahmad, M.N. Doja, Nur Izura Udzir, Manu Pratap Singh. — CRC Press, 2019. — 331 p. — ISBN13: 978-0-8153-6145-9. Cyber security is the protection of information systems, hardware, software, and information as well from theft, damages, interruption or misdirection to any of these resources. In other words, cyber security focuses on protecting computers, networks, programs...
  • №14
  • 11,59 МБ
  • добавлен
  • описание отредактировано
Khaleel Ahmad, M.N. Doja, Nur Izura Udzir, Manu Pratap Singh. — CRC Press, 2019. — 331 p. — ISBN13: 978-0-8153-6145-9. Cyber security is the protection of information systems, hardware, software, and information as well from theft, damages, interruption or misdirection to any of these resources. In other words, cyber security focuses on protecting computers, networks, programs...
  • №15
  • 10,45 МБ
  • добавлен
  • описание отредактировано
Khaleel Ahmad, M.N. Doja, Nur Izura Udzir, Manu Pratap Singh. — CRC Press, 2019. — 331 p. — ISBN13: 978-0-8153-6145-9. Cyber security is the protection of information systems, hardware, software, and information as well from theft, damages, interruption or misdirection to any of these resources. In other words, cyber security focuses on protecting computers, networks, programs...
  • №16
  • 11,35 МБ
  • добавлен
  • описание отредактировано
Khaleel Ahmad, M.N. Doja, Nur Izura Udzir, Manu Pratap Singh. — CRC Press, 2019. — 331 p. — ISBN13: 978-0-8153-6145-9. Cyber security is the protection of information systems, hardware, software, and information as well from theft, damages, interruption or misdirection to any of these resources. In other words, cyber security focuses on protecting computers, networks, programs...
  • №17
  • 10,87 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2021 — 340 p. — ISBN 1801078874, 9781801078870. Learn how to escalate your privileges on Windows and Linux systems This book is a comprehensive guide on the privilege escalation process for Windows and Linux systems and is designed to be practical and hands-on by providing the reader with real world exercises and scenarios in the form of vulnerable...
  • №18
  • 14,93 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 251 p. — ISBN 978-1-032-74498-8. Ransomware is a type of malicious software that prevents victims from accessing their computers and the information they have stored. Typically, victims are required to pay a ransom, usually using cryptocurrency such as Bitcoin, to regain access. Ransomware attacks pose a significant threat to national security, and there has...
  • №19
  • 5,00 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 251 p. — ISBN 978-1-032-74498-8. Ransomware is a type of malicious software that prevents victims from accessing their computers and the information they have stored. Typically, victims are required to pay a ransom, usually using cryptocurrency such as Bitcoin, to regain access. Ransomware attacks pose a significant threat to national security, and there has...
  • №20
  • 1,93 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 210 p. Ensuring cybersecurity for smart cities is crucial for a sustainable cyber ecosystem. Given the undeniable complexity of smart cities, fundamental issues such as device configurations and software updates should be addressed when it is most needed to fight cyber-crime and ensure data privacy. This book addresses the cybersecurity challenges associated...
  • №21
  • 4,35 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 210 p. Ensuring cybersecurity for smart cities is crucial for a sustainable cyber ecosystem. Given the undeniable complexity of smart cities, fundamental issues such as device configurations and software updates should be addressed when it is most needed to fight cyber-crime and ensure data privacy. This book addresses the cybersecurity challenges associated...
  • №22
  • 12,04 МБ
  • добавлен
  • описание отредактировано
Elsevier Inc., 2014. — 327 p. — ISBN: 0128007435. Cyber Crime and Cyber Terrorism Investigator's Handbook is a vital tool in the arsenal of today's computer programmers, students, and investigators. As computer networks become ubiquitous throughout the world, cyber crime, cyber terrorism, and cyber war have become some of the most concerning topics in today's security...
  • №23
  • 3,56 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 181 p. — ASIN B092XW9S1Q. A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated,...
  • №24
  • 14,50 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 181 p. — ASIN B092XW9S1Q. A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated,...
  • №25
  • 8,65 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 181 p. — ASIN B092XW9S1Q. A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated,...
  • №26
  • 8,62 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 259 p. — (Advanced Sciences and Technologies for Security Applications). — ISBN: 3030130568. Cybercrime remains a growing challenge in terms of security and privacy practices. Working together, deep learning and cyber security experts have recently made significant advances in the fields of intrusion detection, malicious code analysis and forensic...
  • №27
  • 6,55 МБ
  • добавлен
  • описание отредактировано
Syngress Publishing, Inc., 2005. — 450 p. It is a third part in the Stealing the Network series. This book and the Stealing the Network series provide great insight into the cyber criminal’s world.The book offers a snapshot of what goes on in the minds of cyber criminals who commit these types of crimes. It also offers an opportunity to understand the methodology behind...
  • №28
  • 12,06 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2025. — 304 p. — ISBN-13: 979-8-8688-1121-0. Imagine quantifying and visualizing your organization's cyber resilience as precisely as a stock market index. This book introduces that reality through the innovative Cyber Resilience Index, a unified metric that helps master threat-informed defense, transform cybersecurity strategy, and achieve efficient and...
  • №29
  • 4,61 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2025. — 304 p. — ISBN-13: 979-8-8688-1122-7. Imagine quantifying and visualizing your organization's cyber resilience as precisely as a stock market index. This book introduces that reality through the innovative Cyber Resilience Index, a unified metric that helps master threat-informed defense, transform cybersecurity strategy, and achieve efficient and...
  • №30
  • 1,84 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2025. — 304 p. — ISBN-13: 979-8-8688-1122-7. Imagine quantifying and visualizing your organization's cyber resilience as precisely as a stock market index. This book introduces that reality through the innovative Cyber Resilience Index, a unified metric that helps master threat-informed defense, transform cybersecurity strategy, and achieve efficient and...
  • №31
  • 1,72 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2025. — 304 p. — ISBN-13: 979-8-8688-1122-7. Imagine quantifying and visualizing your organization's cyber resilience as precisely as a stock market index. This book introduces that reality through the innovative Cyber Resilience Index, a unified metric that helps master threat-informed defense, transform cybersecurity strategy, and achieve efficient and...
  • №32
  • 1,78 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 455 p. — ISBN 978-1-032-05385-1. Cybercrime and Information Technology: Theory and Practice―The Computer Network Infostructure and Computer Security, Cybersecurity Laws, Internet of Things (IoT), and Mobile Devices is an introductory text addressing current technology, trends, and security issues. While many books on the market cover investigations, forensic...
  • №33
  • 71,26 МБ
  • добавлен
  • описание отредактировано
Manning Publications, 2025. — 416 р. — ISBN-13: 978-1633439474. Follow the clues, track down the bad actors trying to access your systems, and uncover the chain of evidence left by even the most careful adversary. Cyber Threat Hunting teaches you how to identify potential breaches of your security. Practical and easy-to-follow, it gives you a reliable and repeatable framework...
  • №34
  • 22,75 МБ
  • добавлен
  • описание отредактировано
Manning Publications, 2025. — 416 р. — ISBN-13: 978-1633439474. Follow the clues, track down the bad actors trying to access your systems, and uncover the chain of evidence left by even the most careful adversary. Cyber Threat Hunting teaches you how to identify potential breaches of your security. Practical and easy-to-follow, it gives you a reliable and repeatable framework...
  • №35
  • 22,94 МБ
  • добавлен
  • описание отредактировано
Manning Publications, 2025. — 416 р. — ISBN-13: 978-1633439474. Follow the clues, track down the bad actors trying to access your systems, and uncover the chain of evidence left by even the most careful adversary. Cyber Threat Hunting teaches you how to identify potential breaches of your security. Practical and easy-to-follow, it gives you a reliable and repeatable framework...
  • №36
  • 8,14 МБ
  • добавлен
  • описание отредактировано
Manning Publications, 2025. — 416 р. — ISBN-13: 978-1633439474. Follow the clues, track down the bad actors trying to access your systems, and uncover the chain of evidence left by even the most careful adversary. Cyber Threat Hunting teaches you how to identify potential breaches of your security. Practical and easy-to-follow, it gives you a reliable and repeatable framework...
  • №37
  • 57,26 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 463 p. — (Power Systems). — ISBN 978-3-031-20359-6. Кибербезопасность Power Systems: методы, концепции и лучшие практики This book covers power systems cybersecurity. In order to enhance overall stability and security in wide-area cyber-physical power systems and defend against cyberattacks, new resilient operation, control, and protection methods are...
  • №38
  • 11,82 МБ
  • добавлен
  • описание отредактировано
Springer, Advances in Information Security, Volume 70. — 2018. — 334 p. Cyber Threat Intelligence: Challenges and Opportunities Machine Learning Aided Static Malware Analysis: A Survey and Tutorial Application of Machine Learning Techniques to Detecting Anomalies in Communication Networks: Datasets and Feature Selection Algorithms Application of Machine Learning Techniques to...
  • №39
  • 8,45 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2024. — 220 р. — ISBN-13: 978-1-098-14779-2. Cyber risk management is one of the most urgent issues facing enterprises today. This book presents a detailed framework for designing, developing, and implementing a cyber risk management program that addresses your company's specific needs. Ideal for corporate directors, senior executives, security risk...
  • №40
  • 3,03 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2024. — 220 р. — ISBN-13: 978-1-098-14779-2. Cyber risk management is one of the most urgent issues facing enterprises today. This book presents a detailed framework for designing, developing, and implementing a cyber risk management program that addresses your company's specific needs. Ideal for corporate directors, senior executives, security risk...
  • №41
  • 2,67 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2024. — 220 р. — ISBN-13: 978-1-098-14779-2. Cyber risk management is one of the most urgent issues facing enterprises today. This book presents a detailed framework for designing, developing, and implementing a cyber risk management program that addresses your company's specific needs. Ideal for corporate directors, senior executives, security risk...
  • №42
  • 1,05 МБ
  • добавлен
  • описание отредактировано
ReferencePoint Press, 2021. — 80 p. As more people conduct business and social activity on the internet, the opportunities for online scams have exploded. The growth of online scams has led to an industry dedicated to stopping them.Online gamers consider themselves among the most tech-savvy people in the world. Yet many of them have been snared by a game-related online scam....
  • №43
  • 6,49 МБ
  • добавлен
  • описание отредактировано
ReferencePoint Press, 2021. — 80 p. As more people conduct business and social activity on the internet, the opportunities for online scams have exploded. The growth of online scams has led to an industry dedicated to stopping them.Online gamers consider themselves among the most tech-savvy people in the world. Yet many of them have been snared by a game-related online scam....
  • №44
  • 8,88 МБ
  • добавлен
  • описание отредактировано
ReferencePoint Press, 2021. — 80 p. As more people conduct business and social activity on the internet, the opportunities for online scams have exploded. The growth of online scams has led to an industry dedicated to stopping them.Online gamers consider themselves among the most tech-savvy people in the world. Yet many of them have been snared by a game-related online scam....
  • №45
  • 8,75 МБ
  • добавлен
  • описание отредактировано
ReferencePoint Press, 2021. — 80 p. As more people conduct business and social activity on the internet, the opportunities for online scams have exploded. The growth of online scams has led to an industry dedicated to stopping them.Online gamers consider themselves among the most tech-savvy people in the world. Yet many of them have been snared by a game-related online scam....
  • №46
  • 5,17 МБ
  • добавлен
  • описание отредактировано
Wiley, 2009. — 307 p. — ISBN 978-0-470-74761-2. The Basics of Physical Penetration Testing Planning Your Physical Penetration Tests Executing Tests An Introduction to Social Engineering Techniques Lock Picking Information Gathering Hacking Wireless Equipment Gathering the Right Equipment Tales from the Front Line Introducing Security Policy Concepts Counter Intelligence...
  • №47
  • 25,95 МБ
  • добавлен
  • описание отредактировано
Almalawi Abdulmohsen, Zahir Tari, Adil Fahad, Xun Yi. — John Wiley & Sons, Inc., 2021. — 224 p. — ISBN: 978-1119606031. Examines the design and use of Intrusion Detection Systems (IDS) to secure Supervisory Control and Data Acquisition (SCADA) systems Cyber-attacks on SCADA systems―the control system architecture that uses computers, networked data communications, and graphical...
  • №48
  • 5,16 МБ
  • добавлен
  • описание отредактировано
Almalawi Abdulmohsen, Zahir Tari, Adil Fahad, Xun Yi. — John Wiley & Sons, Inc., 2021. — 224 p. — ISBN: 978-1119606031. Examines the design and use of Intrusion Detection Systems (IDS) to secure Supervisory Control and Data Acquisition (SCADA) systems Cyber-attacks on SCADA systems―the control system architecture that uses computers, networked data communications, and graphical...
  • №49
  • 1,89 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 239 p. — ISBN: 978-3-030-02109-2. This textbook surveys the knowledge base in automated and resilient cyber deception. It features four major parts: cyber deception reasoning frameworks, dynamic decision-making for cyber deception, network-based deception, and malware deception. An important distinguishing characteristic of this book is its inclusion of...
  • №50
  • 6,47 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 271 p. — ISBN: 978-3-030-41986-8. This textbook covers security controls and management. It is for courses in cyber security education that follow National Initiative for Cybersecurity Education (NICE) work roles and framework that adopt the Competency-Based Education (CBE) method. The book follows the CBE general framework, meaning each chapter contains three...
  • №51
  • 7,73 МБ
  • добавлен
  • описание отредактировано
Springer, 2017. — 379 p. In spite of the increasing efforts in designing preventive security measures, new attack types arise on a regular basis. The reasons for these include: programming errors, design flaws, insider threats, and the inadequate security tools being used by organizations. Additionally, attackers keep evolving attack strategies, resulting in new attack...
  • №52
  • 4,36 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 366 p. Acquisition Management. Continuity Planning and Disaster Recovery. Cyber Defense Analysis and Support. Cyber Intelligence. Cyber Intelligence Analysis. Cyber Operational Planning. Cyber Policy and Strategy Management. Cyber Threat Analysis. Cyber Security Management. Forensics Analysis. Identity Management. Incident Response.
  • №53
  • 15,75 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Springer, 2023. — 407 p. — ISBN 978-3-031-21650-3. This updated textbook is for courses in cyber security education that follow the National Initiative for Cybersecurity Education (NICE) framework which adopts the Competency- Based Education (CBE) method. The book creates content based on the Knowledge, Skills and Abilities (a.k.a. KSAs) described in the NICE...
  • №54
  • 21,78 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Springer, 2023. — 803 p. — ISBN 978-3-031-21651-0. This updated textbook is for courses in cyber security education that follow the National Initiative for Cybersecurity Education (NICE) framework which adopts the Competency- Based Education (CBE) method. The book creates content based on the Knowledge, Skills and Abilities (a.k.a. KSAs) described in the NICE...
  • №55
  • 78,82 МБ
  • добавлен
  • описание отредактировано
Syngress, 2011 — 288 p. Digital Forensics with Open Source Tools is the definitive book on investigating and analyzing computer systems and media using open source tools. The book is a technical procedural guide, and explains the use of these tools on Linux and Windows systems as a platform for performing computer forensics. Both well known and novel forensic methods are...
  • №56
  • 4,38 МБ
  • добавлен
  • описание отредактировано
Independently published, 2017. — 94 p. — ISBN10: 1522074945, ISBN13: 978-1522074946. Preview ebook Most introductory books on cyber security are either too technical for popular readers, or too casual for professional ones. This book, in contrast, is intended to reside somewhere in the middle. That is, while concepts are explained in a friendly manner for any educated adult,...
  • №57
  • 1,71 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2018. — 155 p. — ASIN B07GWSK35V. This book is totally about cybersecurity and hacking and this is mainly for Entrepreneurs and normal citizens. You can learn to become a hacker and also things about cybersecurity. In today's date hacking cases and cyber threats are increasing rapidly but people don't know how to save themselves from cyber crimes and...
  • №58
  • 5,46 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2018. — 310 p. — ASIN B07GWSK35V. This book is totally about cybersecurity and hacking and this is mainly for Entrepreneurs and normal citizens. You can learn to become a hacker and also things about cybersecurity. In today's date hacking cases and cyber threats are increasing rapidly but people don't know how to save themselves from cyber crimes and...
  • №59
  • 8,72 МБ
  • добавлен
  • описание отредактировано
River Publishers, 2025. — 151 p. This book is an overview of basics and other related fundamentals pertaining to software vulnerability discovery as a process. This collaboration of academia and industry disseminates various practical mathematical modeling-based tools and analytics used for vulnerability discovery. A big challenge for software developers is producing and...
  • №60
  • 11,70 МБ
  • добавлен
  • описание отредактировано
River Publishers, 2025. — 130 р. — ISBN 978-87-7004-617-6. This book is an overview of basics and other related fundamentals pertaining to software vulnerability discovery as a process. This collaboration of academia and industry disseminates various practical mathematical modeling-based tools and analytics used for vulnerability discovery. A big challenge for software...
  • №61
  • 3,62 МБ
  • добавлен
  • описание отредактировано
River Publishers, 2025. — 130 р. — ISBN 978-87-7004-617-6. This book is an overview of basics and other related fundamentals pertaining to software vulnerability discovery as a process. This collaboration of academia and industry disseminates various practical mathematical modeling-based tools and analytics used for vulnerability discovery. A big challenge for software...
  • №62
  • 2,19 МБ
  • добавлен
  • описание отредактировано
River Publishers, 2025. — 130 р. — ISBN 978-87-7004-617-6. This book is an overview of basics and other related fundamentals pertaining to software vulnerability discovery as a process. This collaboration of academia and industry disseminates various practical mathematical modeling-based tools and analytics used for vulnerability discovery. A big challenge for software...
  • №63
  • 2,24 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2025 — 326 p. — ISBN13 9798369371657. The convergence of quantum artificial intelligence and blockchain technology has the potential to transform industries by enhancing efficiency, security, and decision-making processes. Quantum AI's ability to process vast datasets rapidly allows for optimized blockchain operations, improving transaction validation and enabling...
  • №64
  • 5,92 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2025 — 326 p. — ISBN13 9798369371657. The convergence of quantum artificial intelligence and blockchain technology has the potential to transform industries by enhancing efficiency, security, and decision-making processes. Quantum AI's ability to process vast datasets rapidly allows for optimized blockchain operations, improving transaction validation and enabling...
  • №65
  • 6,68 МБ
  • добавлен
  • описание отредактировано
White Press Academic, 2018. — 298 p. Cybercrime is now commonplace and presents new challenges in the prevention and detection of crime. Drawing on a broad introduction to the history, functions and technologies of the Internet this course addresses issues of prevention and regulation and also describes the evolution of criminal activities involving computers. Illustrative topics...
  • №66
  • 12,38 МБ
  • добавлен
  • описание отредактировано
Wrox Press, 2006, 546 p. There is no such thing as perfect security when it comes to keeping all systems intact and functioning properly. Good penetration (pen) testing creates a balance that allows a system to be secure while simultaneously being fully functional. With this book, you’ll learn how to become an effective penetrator (i.e. , a white hat or ethical hacker) in order...
  • №67
  • 20,06 МБ
  • дата добавления неизвестна
  • описание отредактировано
Second edition. — Wiley, 2007. — 744 p. The definitive guide to unlocking the hidden potential of the Windows 7 OS This much-anticipated revision, written by the ultimate group of top security experts in the world, features 40 percent new content on how to find security holes in any operating system or application New material addresses the many new exploitation techniques that...
  • №68
  • 8,74 МБ
  • добавлен
  • описание отредактировано
IOP Publishing Ltd, 2023. — 357 p. — ISBN 978-0-7503-5245-1. Industry 4.0 is all about making a drastic change, a revolution in the industrial production, organization, and process in years to come. Industry 4.0 combines concepts like computer vision, machine learning, artificial intelligence (AI), cloud computing, the Internet of Things (IoT), etc., in order to make...
  • №69
  • 48,26 МБ
  • добавлен
  • описание отредактировано
IOP Publishing Ltd, 2023. — 357 p. — ISBN 978-0-7503-5245-1. Industry 4.0 is all about making a drastic change, a revolution in the industrial production, organization, and process in years to come. Industry 4.0 combines concepts like computer vision, machine learning, artificial intelligence (AI), cloud computing, the Internet of Things (IoT), etc., in order to make...
  • №70
  • 14,16 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2015. — 292 p. — ISBN13: 978-1783988525. Kali Linux 2.0 is the new generation of the industry-leading BackTrack Linux penetration testing and security auditing Linux distribution. It contains several hundred tools aimed at various information security tasks such as penetration testing, forensics, and reverse engineering. At the beginning of the book, you will...
  • №71
  • 12,94 МБ
  • добавлен
  • описание отредактировано
Lambert Academic Publishing, 2012. — 152 р. — ISBN: 978-3659235559. This book explains about all the hacking tips regarding to online bank account hacking, stealing cookies and other online hacking features. It takes you to second level in hacking. Methods regarding to send fake emails and IP stealing and redirection are also given. To control others computer with the help of...
  • №72
  • 7,61 МБ
  • добавлен
  • описание отредактировано
Bloomsbury Professional, 2021. — 227 p. — ISBN 978-1-52651-413-4. Full of tips, case studies, tables and checklists this new title sets out the parameters of liability in respect of potential and actual cyber insurance claims and examines the significant areas where such claims will have the greatest impact. Covering First and Third party insurance, it provides the answers to...
  • №73
  • 4,66 МБ
  • добавлен
  • описание отредактировано
Bloomsbury Professional, 2021. — 227 p. — ISBN 978-1-52651-413-4. Full of tips, case studies, tables and checklists this new title sets out the parameters of liability in respect of potential and actual cyber insurance claims and examines the significant areas where such claims will have the greatest impact. Covering First and Third party insurance, it provides the answers to...
  • №74
  • 867,46 КБ
  • добавлен
  • описание отредактировано
Kogan Page, 2024. — 304 р. — ISBN-13: 978-1-3986-1428-4. To counteract a cyber attacker, organizations need to learn to think like one. Understand the Cyber Attacker Mindset explores the psychology of cyber warfare and how organizations can defend themselves against attacks. This book provides a comprehensive look at the inner workings of cyber attackers in the digital age and...
  • №75
  • 15,28 МБ
  • добавлен
  • описание отредактировано
Kogan Page, 2024. — 304 р. — ISBN-13: 978-1-3986-1428-4. To counteract a cyber attacker, organizations need to learn to think like one. Understand the Cyber Attacker Mindset explores the psychology of cyber warfare and how organizations can defend themselves against attacks. This book provides a comprehensive look at the inner workings of cyber attackers in the digital age and...
  • №76
  • 2,02 МБ
  • добавлен
  • описание отредактировано
Kogan Page, 2024. — 304 р. — ISBN-13: 978-1-3986-1428-4. To counteract a cyber attacker, organizations need to learn to think like one. Understand the Cyber Attacker Mindset explores the psychology of cyber warfare and how organizations can defend themselves against attacks. This book provides a comprehensive look at the inner workings of cyber attackers in the digital age and...
  • №77
  • 2,17 МБ
  • добавлен
  • описание отредактировано
Kogan Page, 2024. — 304 р. — ISBN-13: 978-1-3986-1428-4. To counteract a cyber attacker, organizations need to learn to think like one. Understand the Cyber Attacker Mindset explores the psychology of cyber warfare and how organizations can defend themselves against attacks. This book provides a comprehensive look at the inner workings of cyber attackers in the digital age and...
  • №78
  • 1,17 МБ
  • добавлен
  • описание отредактировано
Wiley, 2023. — 272 р. — ISBN 978-1119582311. A classroom tested introduction to cyber investigations with real-life examples included. Cyber Investigations provides an introduction to the topic, an overview of the investigation process applied to cyber investigations, a review of legal aspects of cyber investigations, a review of Internet forensics and open-source intelligence,...
  • №79
  • 11,58 МБ
  • добавлен
  • описание отредактировано
Wiley, 2023. — 272 р. — ISBN 978-1119582311. A classroom tested introduction to cyber investigations with real-life examples included. Cyber Investigations provides an introduction to the topic, an overview of the investigation process applied to cyber investigations, a review of legal aspects of cyber investigations, a review of Internet forensics and open-source intelligence,...
  • №80
  • 5,56 МБ
  • добавлен
  • описание отредактировано
Wiley, 2023. — 272 р. — ISBN 978-1119582311. A classroom tested introduction to cyber investigations with real-life examples included. Cyber Investigations provides an introduction to the topic, an overview of the investigation process applied to cyber investigations, a review of legal aspects of cyber investigations, a review of Internet forensics and open-source intelligence,...
  • №81
  • 5,74 МБ
  • добавлен
  • описание отредактировано
Wiley, 2023. — 272 р. — ISBN 978-1119582311. A classroom tested introduction to cyber investigations with real-life examples included. Cyber Investigations provides an introduction to the topic, an overview of the investigation process applied to cyber investigations, a review of legal aspects of cyber investigations, a review of Internet forensics and open-source intelligence,...
  • №82
  • 4,96 МБ
  • добавлен
  • описание отредактировано
2e édition mise à jour. — Presses Universitaires de France, 2015. — 128 p. — (Que sais-je ?) Les technologies de l’information, et Internet en particulier, sont devenues des armes. Les États, les entreprises, les forces armées, les activistes et même les particuliers puisent désormais dans cet arsenal pour capter des informations ou de l’argent, diffuser des rumeurs ou...
  • №83
  • 1,61 МБ
  • добавлен
  • описание отредактировано
3e édition mise à jour. — Presses Universitaires de France, 2018. — 128 p. — (Collection « Que sais-je ? ») La dépendance grandissante de pans entiers de nos existences (données médicales ou bancaires), de nos modes de production (informatique d’entreprise ou équipements industriels) et de notre défense (numérisation de l’espace de bataille) à l’égard des systèmes informatiques...
  • №84
  • 2,55 МБ
  • добавлен
  • описание отредактировано
RAND Corporation, 2001. — 370 p. Networks and Netwars: The Future of Terror, Crime, and Militancy by John Arquilla and David Ronfeldt demonstrates that Netwar―like cyberwar―describes a new spectrum of conflict that is emerging in the wake of the information revolution. What distinguished netwar is the networked organizational structure of its practitioners and their quickness...
  • №85
  • 1,55 МБ
  • добавлен
  • описание отредактировано
RAND Corporation, 2001. — 370 p. Networks and Netwars: The Future of Terror, Crime, and Militancy by John Arquilla and David Ronfeldt demonstrates that Netwar―like cyberwar―describes a new spectrum of conflict that is emerging in the wake of the information revolution. What distinguished netwar is the networked organizational structure of its practitioners and their quickness...
  • №86
  • 342,57 КБ
  • добавлен
  • описание отредактировано
RAND Corporation, 2001. — 370 p. Networks and Netwars: The Future of Terror, Crime, and Militancy by John Arquilla and David Ronfeldt demonstrates that Netwar―like cyberwar―describes a new spectrum of conflict that is emerging in the wake of the information revolution. What distinguished netwar is the networked organizational structure of its practitioners and their quickness...
  • №87
  • 473,31 КБ
  • добавлен
  • описание отредактировано
RAND Corporation, 2001. — 370 p. Networks and Netwars: The Future of Terror, Crime, and Militancy by John Arquilla and David Ronfeldt demonstrates that Netwar―like cyberwar―describes a new spectrum of conflict that is emerging in the wake of the information revolution. What distinguished netwar is the networked organizational structure of its practitioners and their quickness...
  • №88
  • 507,13 КБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, 2023. — 318 p. — ISBN 1394174160. Discover the extraordinary realities of the world’s most advanced cybersecurity companies and tech. In The Battle for Your Computer: Israel and the Growth of the Global Cyber-Security Industry , Israeli Defense Force (IDF) cyberwarfare veteran and tech product leader Alon Arvatz examines the “why” and the “how” of the...
  • №89
  • 8,42 МБ
  • добавлен
  • описание отредактировано
Б.м.: б.и., 2020. — 149 p. t started with a curiosity when I saw a Youtube video on how to shutdown other computers remotely with command prompt. Well, that video was fake but that topic was just fixed in me. I need to know how to do that. Summer Vacations were coming and I decided to learn hacking. I don’t know the correct way to start. So, unfortunately I started with black...
  • №90
  • 5,37 МБ
  • добавлен
  • описание отредактировано
Forefront Books, 2019. — 192 p. — ISBN: 1948677083. Cybercrimes are a threat and as dangerous as an armed intruder—yet millions of Americans are complacent or simply uninformed of how to protect themselves. The Secret to Cybersecurity closes that knowledge gap by using real-life examples to educate readers. It's 2 a.m.—do you know who your child is online with? According to...
  • №91
  • 1,19 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2021. — 280 p. — ISBN 978-1-80107-356-1. Get started with cybersecurity and progress with the help of expert tips to get certified, find a job, and more Key Features Learn how to follow your desired career path that results in a well-paid, rewarding job in cybersecurity Explore expert tips relating to career paths and certification options Access informative...
  • №92
  • 17,02 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2021. — 280 p. — ISBN 978-1-80107-356-1. Get started with cybersecurity and progress with the help of expert tips to get certified, find a job, and more Key Features Learn how to follow your desired career path that results in a well-paid, rewarding job in cybersecurity Explore expert tips relating to career paths and certification options Access informative...
  • №93
  • 10,43 МБ
  • добавлен
  • описание отредактировано
Apress, 2016. — 147 p. — ISBN1484221540. — ISBN: 978-1484221549. This book is a wake-up call explaining how to detect and prevent the hacking of medical equipment at hospitals and healthcare facilities. The vulnerability of the medical equipment inside the hospital to cyber-attacks far eclipses the actual building equipment. A cyber-physical attack on building equipment pales...
  • №94
  • 8,09 МБ
  • добавлен
  • описание отредактировано
Apress, 2016. — 192 p. — ISBN10: 1484220676. — ISBN13: 978-1484220672 This book offers easy-to-understand definitions of cybersecurity technical terminology and hacker jargon related to automated control systems common to buildings, utilities, and industry, and explains the threats and vulnerabilities of critical infrastructure. Although written primarily for building designers...
  • №95
  • 1,34 МБ
  • добавлен
  • описание отредактировано
The Institution of Engineering and Technology, 2016. — 279 p. — (IET Security Series 2). — ISBN: 978-1-78561-053-0. The Internet of Things (IoT) - the emerging global interconnection of billions of 'smart' devices - will be collecting increasing amounts of private and sensitive data about our lives, and will require increasing degrees of reliability and trustworthiness in terms...
  • №96
  • 13,77 МБ
  • добавлен
  • описание отредактировано
B
James Bacigalupo, Janine Fodor, John Bambenek, Kevin Borgeson, Matthew Thierry, Michael Hoffman, Michael Loadenthal, Robin Maria Valeri, Samantha Hausserman. — Lexington Books, 2022. — 186 p. — ISBN-13: 978-1793606983. Cyberhate: The Far Right in the Digital Age explores how right-wing extremists operate in cyberspace by examining their propaganda, funding, subcultures,...
  • №97
  • 4,22 МБ
  • добавлен
  • описание отредактировано
James Bacigalupo, Janine Fodor, John Bambenek, Kevin Borgeson, Matthew Thierry, Michael Hoffman, Michael Loadenthal, Robin Maria Valeri, Samantha Hausserman. — Lexington Books, 2022. — 186 p. — ISBN-13: 978-1793606983. Cyberhate: The Far Right in the Digital Age explores how right-wing extremists operate in cyberspace by examining their propaganda, funding, subcultures,...
  • №98
  • 4,31 МБ
  • добавлен
  • описание отредактировано
James Bacigalupo, Janine Fodor, John Bambenek, Kevin Borgeson, Matthew Thierry, Michael Hoffman, Michael Loadenthal, Robin Maria Valeri, Samantha Hausserman. — Lexington Books, 2022. — 186 p. — ISBN-13: 978-1793606983. Cyberhate: The Far Right in the Digital Age explores how right-wing extremists operate in cyberspace by examining their propaganda, funding, subcultures,...
  • №99
  • 4,30 МБ
  • добавлен
  • описание отредактировано
Youssef Baddi, Mohammed Amin Almaiah, Omar Almomani, Yassine Maleh (Editor). — CRC Press, 2024. — 310 p. — ISBN-13: 978-1032714790. The Art of Cyber Defense: From Risk Assessment to Threat Intelligence offers a comprehensive exploration of cybersecurity principles, strategies, and technologies essential for safeguarding digital assets and mitigating evolving cyber threats. This...
  • №100
  • 27,24 МБ
  • добавлен
  • описание отредактировано
Youssef Baddi, Mohammed Amin Almaiah, Omar Almomani, Yassine Maleh (Editor). — CRC Press, 2024. — 310 p. — ISBN-13: 978-1032714806. The Art of Cyber Defense: From Risk Assessment to Threat Intelligence offers a comprehensive exploration of cybersecurity principles, strategies, and technologies essential for safeguarding digital assets and mitigating evolving cyber threats. This...
  • №101
  • 15,28 МБ
  • добавлен
  • описание отредактировано
Youssef Baddi, Mohammed Amin Almaiah, Omar Almomani, Yassine Maleh (Editor). — CRC Press, 2024. — 310 p. — ISBN-13: 978-1032714806. The Art of Cyber Defense: From Risk Assessment to Threat Intelligence offers a comprehensive exploration of cybersecurity principles, strategies, and technologies essential for safeguarding digital assets and mitigating evolving cyber threats. This...
  • №102
  • 5,18 МБ
  • добавлен
  • описание отредактировано
Youssef Baddi, Mohammed Amin Almaiah, Omar Almomani, Yassine Maleh (Editor). — CRC Press, 2024. — 310 p. — ISBN-13: 978-1032714806. The Art of Cyber Defense: From Risk Assessment to Threat Intelligence offers a comprehensive exploration of cybersecurity principles, strategies, and technologies essential for safeguarding digital assets and mitigating evolving cyber threats. This...
  • №103
  • 5,09 МБ
  • добавлен
  • описание отредактировано
Defense Press, 2019. — 180 p. In sharp contrast to its utopian heyday, cyberspace is now a hotly contested domain in which nations, corporations, and individuals leverage information for strategic gain. Recent revelations and reportage on cyber espionage, manipulation, and digital disinformation campaigns underscore today's political and technical challenges. Each day we are...
  • №104
  • 5,77 МБ
  • добавлен
  • описание отредактировано
Que Publishing, 2011. - 312 pages ISBN: 0789748975 Join today’s new revolution in creativity and community: hackerspaces. Stop letting other people build everything for you: Do it yourself. Explore, grab the tools, get hands-on, get dirty…and create things you never imagined you could. Hack This is your glorious, full-color passport to the world of hackerspaces: your invitation...
  • №105
  • 33,35 МБ
  • добавлен
  • описание отредактировано
Emerald Publishing, 2021. — 944 p. Digital technologies have led to many important social and cultural changes worldwide, but they are also implicated in the facilitation of violence and abuse. While cybercriminality is often described as one of the greatest threats to nation states and global security, the wide range of interpersonal crimes. comprising technology-facilitated...
  • №106
  • 4,86 МБ
  • добавлен
  • описание отредактировано
Academic Press, 2018. — 503 p. — ISBN: 978-0-12-811056-0. This book will assist those who have never collected mobile evidence and augment the work of professionals who are not currently performing advanced destructive techniques. This book is intended for any professional that is interested in pursuing work that involves mobile forensics, and is designed around the outcomes of...
  • №107
  • 49,04 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2024. — 239 p. Key Features: Unlock expert insights into building robust cybersecurity programs Benefit from guidance tailored to CISOs and establish resilient security and compliance programs Stay ahead with the latest advancements in cyber defense and risk management including AI integration Book Description: This book, written by the CEO of TrustedCISO with...
  • №108
  • 7,24 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Springer, 2021. — 229 p. — ISBN 9783662621561. This book explains how to see one’s own network through the eyes of an attacker, to understand their techniques and effectively protect against them. Through Python code samples the reader learns to code tools on subjects such as password sniffing, ARP poisoning, DNS spoofing, SQL injection, Google harvesting,...
  • №109
  • 13,50 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Springer, 2021. — 229 p. — ISBN 9783662621561. This book explains how to see one’s own network through the eyes of an attacker, to understand their techniques and effectively protect against them. Through Python code samples the reader learns to code tools on subjects such as password sniffing, ARP poisoning, DNS spoofing, SQL injection, Google harvesting,...
  • №110
  • 3,67 МБ
  • добавлен
  • описание отредактировано
Taylor & Francis Group, LLC: CRC Press, 2015. — 523 p. Ethical hacking strikes all of us as a subject that requires a great deal of prerequisite knowledge about things like heavy duty software, languages that includes hordes of syntaxes, algorithms that could be generated by maestros only. Well that’s not the case, to some extent. This book introduces the steps required to...
  • №111
  • 22,44 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 360 p. — ISBN13: 978-0-367-19623-3. Cybercrime continues to skyrocket but we are not combatting it effectively yet. We need more cybercrime investigators from all backgrounds and working in every sector to conduct effective investigations. This book is a comprehensive resource for everyone who encounters and investigates cybercrime, no matter their title,...
  • №112
  • 11,91 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2022. — 265 p. — ISBN 9781668434505. Межотраслевые применения каркасов кибербезопасности This book examines alternative solutions thoroughly, beginning with an awareness of ICS security advancements in terms of cyber threats, vulnerabilities, assaults and patterns, agents, risks, and the impact of all of these on the industrial environment and the companies that...
  • №113
  • 7,49 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2022. — 265 p. — ISBN 9781668434505. Межотраслевые применения каркасов кибербезопасности This book examines alternative solutions thoroughly, beginning with an awareness of ICS security advancements in terms of cyber threats, vulnerabilities, assaults and patterns, agents, risks, and the impact of all of these on the industrial environment and the companies that...
  • №114
  • 20,40 МБ
  • добавлен
  • описание отредактировано
Kogan Page Limited, 2020. — 256 p.— ISBN 1789663407, 9781789663402. The world is more digitally connected than ever before, and with this connectivity, comes vulnerability. It is therefore vital that all professionals understand cyber risk and how to minimize it. This means that cyber security skills are in huge demand, and there are vast career opportunities to be taken....
  • №115
  • 1,69 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Kogan Page Limited, 2023. — 265 р. — ISBN 13: 978 1 3986 1194 8. The world is more digitally connected than ever before and, with this connectivity, comes vulnerability. This book will equip you with all the skills and insights you need to understand cyber security and kickstart a prosperous career. Confident Cyber Security is here to help. From the human side to...
  • №116
  • 9,03 МБ
  • добавлен
  • описание отредактировано
Kogan Page, 2024. — 304 р. — ISBN 978-1-3986-1-3706. When it comes to cyber attacks, everyone's a potential victim. But you don't have to be helpless against these threats. Hackedoffers the knowledge and strategies you need to protect yourself and your business. In this book, cybersecurity expert Jessica Barker uncovers how hackers are weaponizing cutting-edge tactics and...
  • №117
  • 15,49 МБ
  • добавлен
  • описание отредактировано
Kogan Page, 2024. — 304 р. — ISBN 978-1-3986-1-3713. When it comes to cyber attacks, everyone's a potential victim. But you don't have to be helpless against these threats. Hackedoffers the knowledge and strategies you need to protect yourself and your business. In this book, cybersecurity expert Jessica Barker uncovers how hackers are weaponizing cutting-edge tactics and...
  • №118
  • 2,04 МБ
  • добавлен
  • описание отредактировано
Kogan Page, 2024. — 304 р. — ISBN 978-1-3986-1-3713. When it comes to cyber attacks, everyone's a potential victim. But you don't have to be helpless against these threats. Hackedoffers the knowledge and strategies you need to protect yourself and your business. In this book, cybersecurity expert Jessica Barker uncovers how hackers are weaponizing cutting-edge tactics and...
  • №119
  • 2,16 МБ
  • добавлен
  • описание отредактировано
Kogan Page, 2024. — 304 р. — ISBN 978-1-3986-1-3713. When it comes to cyber attacks, everyone's a potential victim. But you don't have to be helpless against these threats. Hackedoffers the knowledge and strategies you need to protect yourself and your business. In this book, cybersecurity expert Jessica Barker uncovers how hackers are weaponizing cutting-edge tactics and...
  • №120
  • 1,15 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2013. — 552 p. На англ. языке. Defending your web applications against hackers and attackers The top-selling book Web Application Hacker's Handbook showed how attackers and hackers identify and attack vulnerable live web applications. This new Web Application Defender's Cookbook is the perfect Counterpoint to that book: it shows you how to defend....
  • №121
  • 14,62 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2021. — 168 p. — ISBN 978-1-492-07621-6. If you're a cybersecurity professional, then you know how it often seems that no one cares about--or understands--information security. Infosec professionals frequently struggle to integrate security into their companies' processes. Many are at odds with their organizations. Most are underresourced. There must be a...
  • №122
  • 8,58 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2021. — 179 p. — ISBN 978-1-492-07621-6. If you're a cybersecurity professional, then you know how it often seems that no one cares about--or understands--information security. Infosec professionals frequently struggle to integrate security into their companies' processes. Many are at odds with their organizations. Most are underresourced. There must be a...
  • №123
  • 6,72 МБ
  • добавлен
  • описание отредактировано
Syngress, Elsevier, 2013., - 248 p., ISBN: 1597499501 Written by two experienced penetration testers the material presented discusses the basics of the OS X environment and its vulnerabilities. Including but limited to; application porting, virtualization utilization and offensive tactics at the kernel, OS and wireless level. This book provides a comprehensive in-depth guide to...
  • №124
  • 19,67 МБ
  • добавлен
  • описание отредактировано
Wiley, 2012. — 315 p. — ISBN: 1118027809, 9781118027806, 9781118241530, 9781118241325. Drawing upon a wealth of experience from academia, industry, and government service, Cyber Security Policy Guidebook details and dissects, in simple language, current organizational cyber security policy issues on a global scale—taking great care to educate readers on the history and current...
  • №125
  • 10,10 МБ
  • добавлен
  • описание отредактировано
Wiley, 2024. — 335 р. — ISBN 978-1394213955. Authoritative resource delivering the professional practice of cybersecurity from the perspective of enterprise governance and risk management. Stepping Through Cybersecurity Risk Management covers the professional practice of cybersecurity from the perspective of enterprise governance and risk management. It describes the state of...
  • №126
  • 9,67 МБ
  • добавлен
  • описание отредактировано
Michael Bazzell (author), Second Edition, 2020. — 577 p. Project Editors: Y. Varallo, Ashley Martin, M.S. Williams Completely rewritten Second Edition (2020) presents the definitive 565-page privacy manual. Michael Bazzell has helped hundreds of celebrities, billionaires, and everyday citizens completely disappear from public view. He is now known in Hollywood as the guy that...
  • №127
  • 12,87 МБ
  • добавлен
  • описание отредактировано
Project Editors: Y. Varallo, Ashley Martin, M.S. Williams, Michael Bazzell (author), Fourth Edition, 2022. — 514 p. — ISBN: 9798431566363 Michael Bazzell has helped hundreds of celebrities, billionaires, and everyday citizens completely disappear from public view. He is now known in Hollywood as the guy that “fixes” things. His previous books about privacy were mostly REACTIVE...
  • №128
  • 19,27 МБ
  • добавлен
  • описание отредактировано
14th Edition. — Papercut Limited, 2022. — 195 p. — ISBN 978-1-914404-56-6. — (The Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth...
  • №129
  • 128,67 МБ
  • добавлен
  • описание отредактировано
15th Edition. — Papercut Limited, 2022. — 196 p. — ISBN 978-1-914404-56-6. — (The Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth...
  • №130
  • 67,74 МБ
  • добавлен
  • описание отредактировано
1st Edition. — BDM, 2022. — 196 p. Вирусы, вредоносные программы, программы-вымогатели, фишинг, мошенничество, вымогательство, социальная инженерия... список цифровых угроз с особыми именами расширяется ежедневно, и едва ли проходит мгновение, когда в новостях не появляется какая-либо форма атаки. Мы живем в интересные времена, когда данные стоят больше, чем нефть или золото, и...
  • №131
  • 20,67 МБ
  • добавлен
  • описание отредактировано
Papercut Limited, 2022. — 196 p. — ISBN 978-1-914404-56-6. — (BDM’s Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth more than oil or...
  • №132
  • 133,74 МБ
  • добавлен
  • описание отредактировано
16th Edition. — Papercut Limited, 2022. — 197 p. — ISBN 978-1-914404-56-6. — (The Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth...
  • №133
  • 118,68 МБ
  • добавлен
  • описание отредактировано
12th Edition. — Papercut Ltd., 2022. — 101 p. Having completed our exclusive For Beginners digital guidebook, we have taught you all you need to master the basics of your new device, software or hobby. Yet that's just the start! Advancing your skill set is the goal of all users of consumer technology and our team of long term industry experts will help you achieve exactly that....
  • №134
  • 68,49 МБ
  • добавлен
  • описание отредактировано
2nd Ed. — Black Dog Media Limited, 2019. — 195 p. — (Black Dog iTech Series).— ISSN: 20444060 Learn how to keep your PC secure from hackers, viruses and malware. The modern digital age is an incredible resource and an astounding human achievement. However, alongside the wealth of information at your fingertips, there are more nefarious elements at work. We live in an...
  • №135
  • 76,15 МБ
  • добавлен
  • описание отредактировано
5th Edition. — Black Dog Media Limited, 2020. — 195 р. Вирусы, вредоносные программы, программы-вымогатели, фишинг, мошенничество, вымогательство, социальная инженерия... список цифровых угроз с особыми именами расширяется ежедневно, и едва ли проходит мгновение, когда в новостях не появляется какая-либо форма атаки. Мы живем в интересные времена, когда данные стоят больше, чем...
  • №136
  • 117,20 МБ
  • добавлен
  • описание отредактировано
10th Edition. — Black Dog Media Limited, 2021. — 195 р. Вирусы, вредоносные программы, программы-вымогатели, фишинг, мошенничество, вымогательство, социальная инженерия... список цифровых угроз с особыми именами расширяется ежедневно, и едва ли проходит мгновение, когда в новостях не появляется какая-либо форма атаки. Мы живем в интересные времена, когда данные стоят больше,...
  • №137
  • 146,83 МБ
  • добавлен
  • описание отредактировано
Black Dog Media Limited, 2018. — 192 p. — (Black Dog iTech Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering... the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, wheredata is worth more than oil or gold and your personal...
  • №138
  • 26,78 МБ
  • добавлен
  • описание отредактировано
5th edition. — Wiley, 2017. — 380 p. Learn to hack your own system to protect against malicious attacks from outside Is hacking something left up to the bad guys? Certainly not! Hacking For Dummies, 5th Edition is a fully updated resource that guides you in hacking your system to better protect your network against malicious attacks. This revised text helps you recognize any...
  • №139
  • 8,06 МБ
  • добавлен
  • описание отредактировано
Wiley, 2010. — 74 p. A new edition of the bestselling guide-now updated to cover the latest hacks and how to prevent them! It's bad enough when a hack occurs-stealing identities, bank accounts, and personal information. But when the hack could have been prevented by taking basic security measures-like the ones described in this book-somehow that makes a bad situation even...
  • №140
  • 1,26 МБ
  • добавлен
  • описание отредактировано
Wiley Publishing, Inc., 2005. — 362 p. — ISBN: 978-0-7645-9730-5. Hacking Wireless Networks For Dummies is inspired by the original Hacking For Dummies book that Kevin authored and Peter performed the technical editing. Hacking For Dummies covered a broad range of security testing topics, but this book focuses specifically on 802.11-based wireless networks. The techniques we...
  • №141
  • 10,97 МБ
  • добавлен
  • описание отредактировано
Wiley, 2018. — 416 p. Stop hackers before they hack you! In order to outsmart a would-be hacker, you need to get into the hacker’s mindset. And with this book, thinking like a bad guy has never been easier. In Hacking For Dummies, expert author Kevin Beaver shares his knowledge on penetration testing, vulnerability assessments, security best practices, and every aspect of ethical...
  • №142
  • 11,26 МБ
  • добавлен
  • описание отредактировано
Wiley, 2018. — 416 p. Stop hackers before they hack you! In order to outsmart a would-be hacker, you need to get into the hacker’s mindset. And with this book, thinking like a bad guy has never been easier. In Hacking For Dummies, expert author Kevin Beaver shares his knowledge on penetration testing, vulnerability assessments, security best practices, and every aspect of...
  • №143
  • 4,18 МБ
  • добавлен
  • описание отредактировано
6th Ed. — John Wiley & Sons, Inc., 2018. — 640 p. — (For Dummies). — ISBN: 978-1119485476. Stop hackers before they hack you! In order to outsmart a would-be hacker, you need to get into the hacker’s mindset. And with this book, thinking like a bad guy has never been easier. In Hacking For Dummies, expert author Kevin Beaver shares his knowledge on penetration testing,...
  • №144
  • 8,89 МБ
  • добавлен
  • описание отредактировано
Wiley Publishing, Inc., 2013, 411 pp., ISBN: 9781118380932, Eng., PDF 4th Edition: Updated for Windows 8 and the latest version of Linux The best way to stay safe online is to stop hackers before they attack - first, by understanding their thinking and second, by ethically hacking your own site to measure the effectiveness of your security. This practical, top-selling guide...
  • №145
  • 32,60 МБ
  • добавлен
  • описание отредактировано
7th Edition. — Wiley, 2022. — 419 p. — ISBN 978-1-119-87221-4. Learn to think like a hacker to secure your own systems and data. Your smartphone, laptop, and desktop computer are more important to your life and business than ever before. On top of making your life easier and more productive, they hold sensitive information that should remain private. Luckily for all of us,...
  • №146
  • 20,07 МБ
  • добавлен
  • описание отредактировано
Wiley, 2022. — 416 p. Learn to think like a hacker to secure your own systems and data Your smartphone, laptop, and desktop computer are more important to your life and business than ever before. On top of making your life easier and more productive, they hold sensitive information that should remain private. Luckily for all of us, anyone can learn powerful data privacy and...
  • №147
  • 9,38 МБ
  • добавлен
  • описание отредактировано
This book outlines —in plain English — computer hacker tricks and techniques that you can use to assess the security of your information systems, find the security vulnerabilities that matter, and fix the weaknesses before criminal hackers and malicious users take advantage of them. This hacking is the professional, aboveboard, and legal type of security testing — which I call...
  • №148
  • 8,51 МБ
  • дата добавления неизвестна
  • описание отредактировано
2nd Edition. — Packt Publishing, 2016. — 337 p. — ISBN: 978-1-78712-613-8 We will be leveraging the latest credit-card sized Raspberry Pi 3 and teach you how to create a portable, low cost hacking tool using Kali Linux 2. ook will start with installing and tuning Kali Linux 2 on Raspberry Pi 3 so that you can get started with penetration testing. You will be exposed to various...
  • №149
  • 28,01 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 253 p. — ISBN10: 1787288749, ISBN13: 978-1787288744. Penetration Testing Bootcamp delivers practical, learning modules in manageable chunks. Each chapter is delivered in a day, and each day builds your competency in Penetration Testing. This book will begin by taking you through the basics and show you how to set up and maintain the C&C Server. You...
  • №150
  • 22,81 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 258 p. — ISBN13: 9781787288744. Penetration Testing Bootcamp delivers practical, learning modules in manageable chunks. Each chapter is delivered in a day, and each day builds your competency in Penetration Testing. This book will begin by taking you through the basics and show you how to set up and maintain the C&C Server. You will also understand how...
  • №151
  • 105,92 КБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 258 p. — ISBN13: 9781787288744. Penetration Testing Bootcamp delivers practical, learning modules in manageable chunks. Each chapter is delivered in a day, and each day builds your competency in Penetration Testing. This book will begin by taking you through the basics and show you how to set up and maintain the C&C Server. You will also understand how...
  • №152
  • 50,45 КБ
  • добавлен
  • описание отредактировано
BookBaby, 2020. — 224 p. A single data breach can put an organization out of business within a few short months. An unprepared organization may be unable to handle the unexpected expenses, loss of customer confidence, loss of current and future sales, and the many other disruptive effects associated with a data breach. Small and midsize businesses should take steps to ensure...
  • №153
  • 5,15 МБ
  • добавлен
  • описание отредактировано
River Publishers, 2019. — 372 p. — (River Publishers Series in Security and Digital Forensics). — ISBN 978-87-7022-088-0. Cybersecurity and Privacy issues are becoming an important barrier for a trusted and dependable global digital society development. Cyber-criminals are continuously shifting their cyber-attacks specially against cyber-physical systems and IoT, since they...
  • №154
  • 34,11 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 169 p. — (Synthesis Lectures on Information Security, Privacy, and Trust). — ISBN 978-3-031-28258-4. This book explores Machine Learning (ML) defenses against the many cyberattacks that make our workplaces, schools, private residences, and critical infrastructures vulnerable as a consequence of the dramatic increase in botnets, data ransom, system and network...
  • №155
  • 2,81 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 169 p. — (Synthesis Lectures on Information Security, Privacy, and Trust). — ISBN 978-3-031-28258-4. This book explores Machine Learning (ML) defenses against the many cyberattacks that make our workplaces, schools, private residences, and critical infrastructures vulnerable as a consequence of the dramatic increase in botnets, data ransom, system and network...
  • №156
  • 9,44 МБ
  • добавлен
  • описание отредактировано
Apress, 2017. — 105 p. — ISBN: 978-1-4842-2606-3. Make your PCs as secure as possible. Limit the routes of attack and safely and completely remove all traces of malware and viruses should an infection take place. Whatever version of Windows you’re using, the threat of virus and malware infection is always a common danger. From key loggers and Trojans, intent on stealing...
  • №157
  • 4,06 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2023. — 282 р. — ISBN 978-93-5551-150-8. A Guide to Enter the Journey of a Digital Forensic Investigator. Description Forensics offers every IT and computer professional a wide opportunity of exciting and lucrative career. This book is a treasure trove of practical knowledge for anyone interested in forensics, including where to seek evidence and how to...
  • №158
  • 10,36 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2023. — 282 р. — ISBN 978-93-5551-150-8. A Guide to Enter the Journey of a Digital Forensic Investigator. Description Forensics offers every IT and computer professional a wide opportunity of exciting and lucrative career. This book is a treasure trove of practical knowledge for anyone interested in forensics, including where to seek evidence and how to...
  • №159
  • 10,27 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2023. — 282 р. — ISBN 978-93-5551-150-8. A Guide to Enter the Journey of a Digital Forensic Investigator. Description Forensics offers every IT and computer professional a wide opportunity of exciting and lucrative career. This book is a treasure trove of practical knowledge for anyone interested in forensics, including where to seek evidence and how to...
  • №160
  • 10,27 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 189 p. — ISBN: 978-1-032-94367-1. The rapid proliferation of smart devices has transformed our lives and industries, but it has also created a complex and evolving cyber threat landscape. Cyber Investigations of Smart Devices provides a comprehensive guide to navigating this challenging terrain. This book delves into the intricacies of smart device...
  • №161
  • 13,17 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 189 p. — ISBN: 978-1-003-57038-7. The rapid proliferation of smart devices has transformed our lives and industries, but it has also created a complex and evolving cyber threat landscape. Cyber Investigations of Smart Devices provides a comprehensive guide to navigating this challenging terrain. This book delves into the intricacies of smart device...
  • №162
  • 2,40 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 189 p. — ISBN: 978-1-003-57038-7. The rapid proliferation of smart devices has transformed our lives and industries, but it has also created a complex and evolving cyber threat landscape. Cyber Investigations of Smart Devices provides a comprehensive guide to navigating this challenging terrain. This book delves into the intricacies of smart device...
  • №163
  • 2,29 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 189 p. — ISBN: 978-1-003-57038-7. The rapid proliferation of smart devices has transformed our lives and industries, but it has also created a complex and evolving cyber threat landscape. Cyber Investigations of Smart Devices provides a comprehensive guide to navigating this challenging terrain. This book delves into the intricacies of smart device...
  • №164
  • 2,38 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2024. — 196 p. Insecure Digital Frontiers’ is an immersive exploration into the tumultuous realm of cybersecurity, where the ever-expanding digital frontiers are both the battleground and the prize. From the shadows of cybercriminal exploits to the sophisticated dance of advanced persistence threats, this book delves into the vulnerabilities that define our...
  • №165
  • 16,95 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2020. — 331 p. — ISBN-13: 978-9389328646. Understand Cybersecurity fundamentals and protect your Blockchain systems for a scalable and secured automation Key Features Understand the fundamentals of Cryptography and Cybersecurity and the fundamentals of Blockchain and their role in securing the various facets of automation. Also understand threats to Smart...
  • №166
  • 3,52 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2020. — 331 p. — ISBN-13: 978-9389328646. Understand Cybersecurity fundamentals and protect your Blockchain systems for a scalable and secured automation Key Features Understand the fundamentals of Cryptography and Cybersecurity and the fundamentals of Blockchain and their role in securing the various facets of automation. Also understand threats to Smart...
  • №167
  • 3,64 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2020. — 331 p. — ISBN-13: 978-9389328646. Understand Cybersecurity fundamentals and protect your Blockchain systems for a scalable and secured automation Key Features Understand the fundamentals of Cryptography and Cybersecurity and the fundamentals of Blockchain and their role in securing the various facets of automation. Also understand threats to Smart...
  • №168
  • 3,51 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2020. — 359 p. — ISBN13: 978-1-4842-5951-1. Use the guidance in this comprehensive field guide to gain the support of your top executives for aligning a rational cybersecurity plan with your business. You will learn how to improve working relationships with stakeholders in complex digital businesses, IT, and development environments. You will know how to...
  • №169
  • 6,86 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2020. — 359 p. — ISBN13: (electronic): 978-1-4842-5952-8. Use the guidance in this comprehensive field guide to gain the support of your top executives for aligning a rational cybersecurity plan with your business. You will learn how to improve working relationships with stakeholders in complex digital businesses, IT, and development environments. You will...
  • №170
  • 16,06 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2020. — 359 p. — ISBN13: (electronic): 978-1-4842-5952-8. Use the guidance in this comprehensive field guide to gain the support of your top executives for aligning a rational cybersecurity plan with your business. You will learn how to improve working relationships with stakeholders in complex digital businesses, IT, and development environments. You will...
  • №171
  • 5,88 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2020. — 359 p. — ISBN13: (electronic): 978-1-4842-5952-8. Use the guidance in this comprehensive field guide to gain the support of your top executives for aligning a rational cybersecurity plan with your business. You will learn how to improve working relationships with stakeholders in complex digital businesses, IT, and development environments. You will...
  • №172
  • 16,18 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2021. — 276 p. Countering Cyber Sabotage: Introducing Consequence-Driven, Cyber-Informed Engineering (CCE) introduces a new methodology to help critical infrastructure owners, operators and their security practitioners make demonstrable improvements in securing their most important functions and processes. Current best practice approaches to cyber defense struggle to...
  • №173
  • 15,46 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2021. — 315 p. Countering Cyber Sabotage: Introducing Consequence-Driven, Cyber-Informed Engineering (CCE) introduces a new methodology to help critical infrastructure owners, operators and their security practitioners make demonstrable improvements in securing their most important functions and processes. Current best practice approaches to cyber defense struggle to...
  • №174
  • 34,45 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 372 p. — ISBN: 978-1-78588-710-9. Get started with the art and science of digital forensics with this practical, hands-on guide! Digital Forensics is a methodology which includes using various tools, techniques, and programming language. This book will get you started with digital forensics and then follow on to preparing investigation plan and...
  • №175
  • 13,18 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Companies, 2012. — 352 p. Reverse Deception: Organized Cyber Threat Counter-Exploitation shows how to assess your network's vulnerabilities, zero in on targets, and effectively block intruders. Discover how to set up digital traps, misdirect and divert attackers, configure honeypots, mitigate encrypted crimeware, and identify malicious software groups. The expert...
  • №176
  • 10,07 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Education, 2017. — 522 p. — (Hacking Exposed). — ISBN: 978-1-25-958971-3 This hands-on guide exposes the devious methods cyber threat actors use to compromise the hardware and software central to petroleum pipelines, electrical grids, and nuclear refineries. Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets and Solutions shows, step-by-step,...
  • №177
  • 38,28 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Education, 2016. — 744 p. — (Hacking Exposed). — ISBN10: 1259589714. — ISBN13: 978-1259589713. This hands-on guide exposes the devious methods cyber threat actors use to compromise the hardware and software central to petroleum pipelines, electrical grids, and nuclear refineries. Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets and...
  • №178
  • 19,05 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Education, 2016. — 455 p. — (Hacking Exposed). — ISBN10: 1259589714. — ISBN13: 978-1259589713. This hands-on guide exposes the devious methods cyber threat actors use to compromise the hardware and software central to petroleum pipelines, electrical grids, and nuclear refineries. Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets and...
  • №179
  • 19,12 МБ
  • добавлен
  • описание отредактировано
Syngress, Elsevier, 2011., - 304 pages, ISBN: 1597496235 Game consoles have evolved to become complex computer systems that may contain evidence to assist in a criminal investigation. From networking capabilities to chat, voicemail, streaming video and email, the game consoles of today are unrecognizable from complex computer systems. With over 10 million XBOX 360s sold in the...
  • №180
  • 21,07 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2021. — 247 p. — ISBN 978-1-80107-620-3. Master cutting-edge techniques and countermeasures to protect your organization from live hackers. Learn how to harness cyber deception in your operations to gain an edge over the competition. Key Features Gain an advantage against live hackers in a competition or real computing environment Understand advanced red team...
  • №181
  • 8,84 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2021. — 247 p. — ISBN 978-1-80107-620-3. Master cutting-edge techniques and countermeasures to protect your organization from live hackers. Learn how to harness cyber deception in your operations to gain an edge over the competition. Key Features Gain an advantage against live hackers in a competition or real computing environment Understand advanced red team...
  • №182
  • 2,43 МБ
  • добавлен
  • описание отредактировано
Packt, 2021 — 247 p. — ISBN: 1801076200. Master cutting-edge techniques and countermeasures to protect your organization from live hackers. Learn how to harness cyber deception in your operations to gain an edge over the competition. Little has been written about what to do when live hackers are on your system and running amok. Even experienced hackers tend to choke up when...
  • №183
  • 2,54 МБ
  • добавлен
  • описание отредактировано
Artech House, 2019. — 201 p. — ISBN: 978-1630816223. The Penetration Tester’s Guide to Web Applications (Artech House Computer Security Series) This innovative new resource provides both professionals and aspiring professionals with clear guidance on how to identify and exploit common web application vulnerabilities. The book focuses on offensive security and how to attack web...
  • №184
  • 6,92 МБ
  • добавлен
  • описание отредактировано
CRC Press; Taylor & Francis Group; Auerbach Publications, 2019. — 226 p. — ISBN13: 978-1-138-59040-3. Human Dimensions of Cybersecurity explores social science influences on cybersecurity. It demonstrates how social science perspectives can enable the ability to see many hazards in cybersecurity. It emphasizes the need for a multidisciplinary approach, as cybersecurity has...
  • №185
  • 6,94 МБ
  • добавлен
  • описание отредактировано
CRC Press; Taylor & Francis Group; Auerbach Publications, 2019. — 226 p. — ISBN13: 978-1-138-59040-3. Human Dimensions of Cybersecurity explores social science influences on cybersecurity. It demonstrates how social science perspectives can enable the ability to see many hazards in cybersecurity. It emphasizes the need for a multidisciplinary approach, as cybersecurity has...
  • №186
  • 12,49 МБ
  • добавлен
  • описание отредактировано
University of Georgia Press, 2016. — 241 p. — ISBN10: 0820349208. — ISBN13: 978-0820349206. — Studies in Security and International Affairs Ser Brantly investigates how states decide to employ cyber in military and intelligence operations against other states and how rational those decisions are. He contextualizes broader cyber decision-making processes into a systematic...
  • №187
  • 3,63 МБ
  • добавлен
  • описание отредактировано
University of Georgia Press, 2016. — 240 p. — ISBN10: 0820349208. — ISBN13: 978-0820349206. — Studies in Security and International Affairs Ser Brantly investigates how states decide to employ cyber in military and intelligence operations against other states and how rational those decisions are. He contextualizes broader cyber decision-making processes into a systematic...
  • №188
  • 3,39 МБ
  • добавлен
  • описание отредактировано
University of Georgia Press, 2016. — 218 p. — ISBN10: 0820349208. — ISBN13: 978-0820349206. — Studies in Security and International Affairs Ser Brantly investigates how states decide to employ cyber in military and intelligence operations against other states and how rational those decisions are. He contextualizes broader cyber decision-making processes into a systematic...
  • №189
  • 5,45 МБ
  • добавлен
  • описание отредактировано
Syngress, 2016. — 254 p. Hiding Behind the Keyboard: Uncovering Covert Communication Methods with Forensic Analysis exposes the latest electronic covert communication techniques used by cybercriminals, along with the needed investigative methods for identifying them. The book shows how to use the Internet for legitimate covert communication, while giving investigators the...
  • №190
  • 8,26 МБ
  • добавлен
  • описание отредактировано
Bright Peter. How security flaws work: SQL injection. Arstechnica.com, 2016. — 9 p. Простое объяснение сущности SQL-инъекции (компьютерной сетевой атаки на веб-приложение с помощью специально сконструированных SQL-выражений) и способов защиты от этого типа атаки. Разработка сопровождается видеороликом на английском языке. This easily avoidable mistake continues to put our...
  • №191
  • 51,02 МБ
  • добавлен
  • описание отредактировано
Arstechnica.com, 2015. — 22 p. Доступное объяснение сущности переполнения буфера (одной из наиболее широко распространённых уязвимостей программного обеспечения) и способов защиты от этой проблемы. Разработка сопровождается видеороликом на английском языке. Starting with the 1988 Morris Worm, this flaw has bitten everyone from Linux to Windows. The buffer overflow has long...
  • №192
  • 133,92 МБ
  • добавлен
  • описание отредактировано
Sybex, 2018. — 768 p. — ISBN: 978-1-119-36245-6. An accessible introduction to cybersecurity concepts and practices This book provides a comprehensive introduction to the field, with expert coverage of essential topics required for entry-level cybersecurity certifications. An effective defense consists of four distinct challenges: securing the infrastructure, securing devices,...
  • №193
  • 94,42 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 240 р. — ISBN-13: 978-1394254941. Discover how to navigate the intersection of tech, cybersecurity, and commerce In an era where technological innovation evolves at an exponential rate, Inside Cyber: How AI, 5G, and Quantum Computing Will Transform Privacy and Our Security by Chuck Brooks emerges as a critical roadmap for understanding and...
  • №194
  • 5,61 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 240 р. — ISBN-13: 978-1394254941. Discover how to navigate the intersection of tech, cybersecurity, and commerce In an era where technological innovation evolves at an exponential rate, Inside Cyber: How AI, 5G, and Quantum Computing Will Transform Privacy and Our Security by Chuck Brooks emerges as a critical roadmap for understanding and...
  • №195
  • 2,68 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 240 р. — ISBN-13: 978-1394254941. Discover how to navigate the intersection of tech, cybersecurity, and commerce In an era where technological innovation evolves at an exponential rate, Inside Cyber: How AI, 5G, and Quantum Computing Will Transform Privacy and Our Security by Chuck Brooks emerges as a critical roadmap for understanding and...
  • №196
  • 4,23 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 240 р. — ISBN-13: 978-1394254958. Discover how to navigate the intersection of tech, cybersecurity, and commerce In an era where technological innovation evolves at an exponential rate, Inside Cyber: How AI, 5G, and Quantum Computing Will Transform Privacy and Our Security by Chuck Brooks emerges as a critical roadmap for understanding and...
  • №197
  • 4,29 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-07-31. — 158 p. — ASIN: B0CDF6GX74. In today’s digital age, safeguarding your organization’s assets from cyber threats is paramount. Equip yourself with the knowledge and tools necessary with “Cyber Security Program and Policy Using NIST Cybersecurity Framework” by seasoned cybersecurity professionals. This guide steers you through the process of...
  • №198
  • 2,31 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-07-31. — 158 p. — ASIN: B0CDF6GX74. In today’s digital age, safeguarding your organization’s assets from cyber threats is paramount. Equip yourself with the knowledge and tools necessary with “Cyber Security Program and Policy Using NIST Cybersecurity Framework” by seasoned cybersecurity professionals. This guide steers you through the process of...
  • №199
  • 2,35 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-07-31. — 158 p. — ASIN: B0CDF6GX74. In today’s digital age, safeguarding your organization’s assets from cyber threats is paramount. Equip yourself with the knowledge and tools necessary with “Cyber Security Program and Policy Using NIST Cybersecurity Framework” by seasoned cybersecurity professionals. This guide steers you through the process of...
  • №200
  • 1,16 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2023. — 231 p. — ISBN 180461923X. Develop strategic plans for building cybersecurity programs and prepare your organization for compliance investigations and audits. Key Features Get started as a cybersecurity executive and design an infallible security program. Perform assessments and build a strong risk management framework. Promote the...
  • №201
  • 14,30 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 395 p. — ISBN 9780367723231. This book is for cybersecurity leaders across all industries and organizations. It is intended to bridge the gap between the data center and the board room. This book examines the multitude of communication challenges that CISOs are faced with every day and provides practical tools to identify your audience, tailor your message...
  • №202
  • 59,11 МБ
  • добавлен
  • описание отредактировано
Wiley - Extreme Tech., 2006, - 401 pages. This book is aimed at both amateur and professional programmers who want to make use of either Google Maps or Google Earth in their own applications. To get the best out of this book, you should have some basic programming experience and ideally be familiar with HTML and JavaScript. It would also be beneficial to have experience with...
  • №203
  • 11,28 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 57 p. — ASIN B01MT6GO9Q. This book is an excellent guide to hacking. It has been written with the target being individuals who are beginners at hacking. Have you ever wished to setup a fake Wi-Fi hotspot? This book guides you on how to do this and steal data from the individual you are targeting. Invisible folders are also a common feature...
  • №204
  • 155,16 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 57 p. — ASIN B01MT6GO9Q. This book is an excellent guide to hacking. It has been written with the target being individuals who are beginners at hacking. Have you ever wished to setup a fake Wi-Fi hotspot? This book guides you on how to do this and steal data from the individual you are targeting. Invisible folders are also a common feature...
  • №205
  • 400,44 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 45 p. — ASIN B01MT6GO9Q. This book is an excellent guide to hacking. It has been written with the target being individuals who are beginners at hacking. Have you ever wished to setup a fake Wi-Fi hotspot? This book guides you on how to do this and steal data from the individual you are targeting. Invisible folders are also a common feature...
  • №206
  • 151,42 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 30 p. — ASIN B01MT6GO9Q. This book is an excellent guide to hacking. It has been written with the target being individuals who are beginners at hacking. Have you ever wished to setup a fake Wi-Fi hotspot? This book guides you on how to do this and steal data from the individual you are targeting. Invisible folders are also a common feature...
  • №207
  • 145,66 КБ
  • добавлен
  • описание отредактировано
Business Expert Press, 2020. — 282 p. — ISBN: 9781952538438. This book provides a unique perspective into the mindset of psychology and cybersecurity. It presents a view of incorporating the latest research in cybersecurity and behavior. The newest cybersecurity challenge is not just understanding cybercriminals’ behavior, but our behavior as well, and to realize that some of...
  • №208
  • 1,90 МБ
  • добавлен
  • описание отредактировано
Business Expert Press, 2020. — 282 p. This book provides a unique perspective into the mindset of psychology and cybersecurity. It presents a view of incorporating the latest research in cybersecurity and behavior. The newest cybersecurity challenge is not just understanding cybercriminals’ behavior, but our behavior as well, and to realize that some of behaviors could lead us...
  • №209
  • 3,87 МБ
  • добавлен
  • описание отредактировано
University of Oxford, Centre for the Study of Existential Risk, University of Cambridge, Center for a New American Security, Electronic Frontier Foundation, OpenAI, 2018. — 101 p. Executive Summary General Framework for AI and Security Threats Scenarios Security Domains Interventions Strategic Analysis
  • №210
  • 1,37 МБ
  • добавлен
  • описание отредактировано
Massachusetts, Press Cambridge, 2015. — 107 p. — ISBN: 0262029731, 978-0-262-33132-6 With Obfuscation, Finn Brunton and Helen Nissenbaum mean to start a revolution. They are calling us not to the barricades but to our computers, offering us ways to fight today's pervasive digital surveillance. C the collection of our data by governments, corporations, advertisers, and hackers....
  • №211
  • 159,09 КБ
  • добавлен
  • описание отредактировано
Hart Publishing, 2019. — 249 p. — ISBN: 9781782257349. Кибер Шпионаж и Международное право The advent of cyberspace has led to a dramatic increase in state-sponsored political and economic espionage. This monograph argues that these practices represent a threat to the maintenance of international peace and security and assesses the extent to which international law regulates...
  • №212
  • 6,20 МБ
  • добавлен
  • описание отредактировано
Harvard University Press, 2020. — 268 p. — ISBN: 978-0-674-24598-3. “One of the finest books on information security published so far in this century―easily accessible, tightly argued, superbly well-sourced, intimidatingly perceptive.” ―Thomas Rid, author of Active Measures “The best examination I have read of how increasingly dramatic developments in cyberspace are defining the...
  • №213
  • 1,48 МБ
  • добавлен
  • описание отредактировано
Harvard University Press, 2020. — 268 p. — ISBN: 978-0-674-24599-0. “One of the finest books on information security published so far in this century―easily accessible, tightly argued, superbly well-sourced, intimidatingly perceptive.” ―Thomas Rid, author of Active Measures “The best examination I have read of how increasingly dramatic developments in cyberspace are defining the...
  • №214
  • 1,53 МБ
  • добавлен
  • описание отредактировано
Harvard University Press, 2020. — 268 p. — ISBN: 978-0-674-24599-0. “One of the finest books on information security published so far in this century―easily accessible, tightly argued, superbly well-sourced, intimidatingly perceptive.” ―Thomas Rid, author of Active Measures “The best examination I have read of how increasingly dramatic developments in cyberspace are defining the...
  • №215
  • 1,67 МБ
  • добавлен
  • описание отредактировано
Auerbach Publications, 2011. — 502 p. Keeping up with the latest developments in cyber security requires ongoing commitment, but without a firm foundation in the principles of computer security and digital forensics, those tasked with safeguarding private information can get lost in a turbulent and shifting sea. Providing such a foundation, Introduction to Security and Network...
  • №216
  • 17,97 МБ
  • добавлен
  • описание отредактировано
C
ITGP, 2020. — 54 p. — ISBN: 978-1787782099. Cyber Security – Essential principles to secure your organisation takes you through the fundamentals of cyber security, the principles that underpin it, vulnerabilities and threats, and how to defend against attacks. Organisations large and small experience attacks every day, from simple phishing emails to intricate, detailed operations...
  • №217
  • 199,36 КБ
  • добавлен
  • описание отредактировано
ITGP, 2020. — 54 p. — ISBN: 978-1787782099. Cyber Security – Essential principles to secure your organisation takes you through the fundamentals of cyber security, the principles that underpin it, vulnerabilities and threats, and how to defend against attacks. Organisations large and small experience attacks every day, from simple phishing emails to intricate, detailed operations...
  • №218
  • 252,35 КБ
  • добавлен
  • описание отредактировано
ITGP, 2020. — 54 p. — ISBN: 978-1787782099. Cyber Security – Essential principles to secure your organisation takes you through the fundamentals of cyber security, the principles that underpin it, vulnerabilities and threats, and how to defend against attacks. Organisations large and small experience attacks every day, from simple phishing emails to intricate, detailed operations...
  • №219
  • 217,36 КБ
  • добавлен
  • описание отредактировано
IT Governance Publishing, 2020. — 297 p. — ISBN B08QJJZS3R. This book is a comprehensive cyber security implementation manual which gives practical guidance on the individual activities identified in the IT Governance Cyber Resilience Framework (CRF) that can help organisations become cyber resilient and combat the cyber threat landscape. Start your cyber security journey and...
  • №220
  • 2,98 МБ
  • добавлен
  • описание отредактировано
Independently published, 2020. — 151 p. — ISBN B084GXG1QC. If you are searching for the fastest way to learn the secrets of a professional hacker, then keep reading… You are about to begin a journey into the deepest areas of the web, which will lead you to understand perfectly the most effective strategies to hack any system you want, even if you have zero experience and you...
  • №221
  • 1,06 МБ
  • добавлен
  • описание отредактировано
Packt Publishing - ebooks Account, 2014. — 115 p. — ISBN10: 1783559020. — ISBN13: 978-1783559022 Receive step-by-step guidance on conducting computer investigations Explore the functionality of FTK Imager and learn to use its features effectively Conduct increasingly challenging and more applicable digital investigations for generating effective evidence using the FTK platform...
  • №222
  • 15,14 МБ
  • добавлен
  • описание отредактировано
Wiley, 2020. — 362 p. — ISBN: 978-1-119-64344-9. Blue Team defensive advice from the biggest names in cybersecurity The Tribe of Hackers team is back. This new guide is packed with insights on blue team issues from the biggest names in cybersecurity. Inside, dozens of the world’s leading Blue Team security specialists show you how to harden systems against real and simulated...
  • №223
  • 12,54 МБ
  • добавлен
  • описание отредактировано
Wiley, 2020. — 314 p. — ISBN 9781119643777. Tribal Knowledge from the Best in Cybersecurity Leadership The Tribe of Hackers series continues, sharing what CISSPs, CISOs, and other security leaders need to know to build solid cybersecurity teams and keep organizations secure. Dozens of experts and influential security specialists reveal their best strategies for building,...
  • №224
  • 10,66 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 320 p. — ISBN: 978-1119643777. Tribal Knowledge from the Best in Cybersecurity Leadership The Tribe of Hackers series continues, sharing what CISSPs, CISOs, and other security leaders need to know to build solid cybersecurity teams and keep organizations secure. Dozens of experts and influential security specialists reveal their best strategies...
  • №225
  • 2,65 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 260 p. — ISBN: 978-1119643777. Tribal Knowledge from the Best in Cybersecurity Leadership The Tribe of Hackers series continues, sharing what CISSPs, CISOs, and other security leaders need to know to build solid cybersecurity teams and keep organizations secure. Dozens of experts and influential security specialists reveal their best strategies...
  • №226
  • 2,60 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 260 p. — ISBN: 978-1119643777. Tribal Knowledge from the Best in Cybersecurity Leadership The Tribe of Hackers series continues, sharing what CISSPs, CISOs, and other security leaders need to know to build solid cybersecurity teams and keep organizations secure. Dozens of experts and influential security specialists reveal their best strategies...
  • №227
  • 2,65 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 368 p. — ISBN: 978-1-119-64344-9 (ebk). Blue Team defensive advice from the biggest names in cybersecurity The Tribe of Hackers team is back. This new guide is packed with insights on blue team issues from the biggest names in cybersecurity. Inside, dozens of the world’s leading Blue Team security specialists show you how to harden systems...
  • №228
  • 10,16 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 368 p. — ISBN: 978-1-119-64344-9 (ebk). Blue Team defensive advice from the biggest names in cybersecurity The Tribe of Hackers team is back. This new guide is packed with insights on blue team issues from the biggest names in cybersecurity. Inside, dozens of the world’s leading Blue Team security specialists show you how to harden systems...
  • №229
  • 75,08 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 368 p. — ISBN: 978-1-119-64344-9 (ebk). Blue Team defensive advice from the biggest names in cybersecurity The Tribe of Hackers team is back. This new guide is packed with insights on blue team issues from the biggest names in cybersecurity. Inside, dozens of the world’s leading Blue Team security specialists show you how to harden systems...
  • №230
  • 3,69 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 368 p. — ISBN: 978-1-119-64344-9 (ebk). Blue Team defensive advice from the biggest names in cybersecurity The Tribe of Hackers team is back. This new guide is packed with insights on blue team issues from the biggest names in cybersecurity. Inside, dozens of the world’s leading Blue Team security specialists show you how to harden systems...
  • №231
  • 10,37 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, 2019. — 288 p. Want Red Team offensive advice from the biggest cybersecurity names in the industry? Join our tribe. The Tribe of Hackers team is back with a new guide packed with insights from dozens of the world’s leading Red Team security specialists. With their deep knowledge of system vulnerabilities and innovative solutions for correcting security flaws,...
  • №232
  • 23,25 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 410 p. — ISBN: 978-1-79346-418-7. Looking for real-world advice from leading cybersecurity experts? You’ve found your tribe. Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry,...
  • №233
  • 12,57 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 337 p. — ISBN: 978-1-79346-418-7. Looking for real-world advice from leading cybersecurity experts? You’ve found your tribe. Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry,...
  • №234
  • 4,76 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 337 p. — ISBN: 978-1-79346-418-7. Looking for real-world advice from leading cybersecurity experts? You’ve found your tribe. Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry,...
  • №235
  • 4,73 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 337 p. — ISBN: 978-1-79346-418-7. Looking for real-world advice from leading cybersecurity experts? You’ve found your tribe. Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World is your guide to joining the ranks of hundreds of thousands of cybersecurity professionals around the world. Whether you’re just joining the industry,...
  • №236
  • 4,81 МБ
  • добавлен
  • описание отредактировано
Independently published, 2019. — 412 р. — ISBN: 978-1793464187. There are already hundreds of thousands of cybersecurity professionals and according to some sources, there is a shortage of several more hundreds of thousands. Tribe of Hackers wants to change that. We asked for industry, career, and personal advice from 70 cybersecurity luminaries who are ready to break down...
  • №237
  • 12,52 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley, 2005. — 632 p. The Definitive Guide to File System Analysis: Key Concepts and Hands-on Techniques. Most digital evidence is stored within the computer's file system, but understanding how file systems work is one of the most technically challenging concepts for a digital investigator because there exists little documentation. Now, security expert Brian Carrier has...
  • №238
  • 26,99 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley, 2008. — 785 p. — ISBN 978-0-32-126817-4. The Definitive Guide to File System Analysis: Key Concepts and Hands-on Techniques. Most digital evidence is stored within the computer's file system, but understanding how file systems work is one of the most technically challenging concepts for a digital investigator because there exists little documentation. Now,...
  • №239
  • 18,98 МБ
  • добавлен
  • описание отредактировано
Sold by: Amazon Digital Services LLC, 2016. — 9 p. — ASIN: B01CWG04L4 This article really outlines issues of security that have cost even lives as well as the loss of security because of vulnerabilities of the Internet. There are simple cost effective solutions that stop the hacks and the attacks. This article outlines the constant problems of Internet security that even the...
  • №240
  • 108,97 КБ
  • добавлен
  • описание отредактировано
Sold by: Amazon Digital Services LLC, 2016. — 8 p. — ASIN: B01CWG04L4 This article really outlines issues of security that have cost even lives as well as the loss of security because of vulnerabilities of the Internet. There are simple cost effective solutions that stop the hacks and the attacks. This article outlines the constant problems of Internet security that even the...
  • №241
  • 47,21 КБ
  • добавлен
  • описание отредактировано
Sold by: Amazon Digital Services LLC, 2016. — 10 p. — ASIN: B01CWG04L4 This article really outlines issues of security that have cost even lives as well as the loss of security because of vulnerabilities of the Internet. There are simple cost effective solutions that stop the hacks and the attacks. This article outlines the constant problems of Internet security that even the...
  • №242
  • 344,35 КБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 220 p. — ISBN 978-1119700739. Add cybersecurity to your value proposition and protect your company from cyberattacks Cybersecurity is now a requirement for every company in the world regardless of size or industry. Start-Up Secure: Baking Cybersecurity into Your Company from Founding to Exit covers everything a founder, entrepreneur and venture capitalist should...
  • №243
  • 5,34 МБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 220 p. — ISBN 978-1119700739. Add cybersecurity to your value proposition and protect your company from cyberattacks Cybersecurity is now a requirement for every company in the world regardless of size or industry. Start-Up Secure: Baking Cybersecurity into Your Company from Founding to Exit covers everything a founder, entrepreneur and venture capitalist should...
  • №244
  • 9,78 МБ
  • добавлен
  • описание отредактировано
U.S. Army War College Press, 2016. — 62 p. — ASIN: B01HUE9SHY The development of cyberspace defense capabilities for the North Atlantic Treaty Organization (NATO) has been making steady progress since its formal introduction at the North Atlantic Council Prague Summit in 2002. Bolstered by numerous cyber attacks, such as those in Estonia (2007), Alliance priorities were...
  • №245
  • 542,39 КБ
  • добавлен
  • описание отредактировано
U.S. Army War College Press, 2016. — 69 p. — ASIN: B01HUE9SHY The development of cyberspace defense capabilities for the North Atlantic Treaty Organization (NATO) has been making steady progress since its formal introduction at the North Atlantic Council Prague Summit in 2002. Bolstered by numerous cyber attacks, such as those in Estonia (2007), Alliance priorities were...
  • №246
  • 305,86 КБ
  • добавлен
  • описание отредактировано
U.S. Army War College Press, 2016. — 68 p. — ASIN: B01HUE9SHY The development of cyberspace defense capabilities for the North Atlantic Treaty Organization (NATO) has been making steady progress since its formal introduction at the North Atlantic Council Prague Summit in 2002. Bolstered by numerous cyber attacks, such as those in Estonia (2007), Alliance priorities were...
  • №247
  • 790,61 КБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 224 p. — ISBN: 978-1119442196. The real-world guide to defeating hackers and keeping your business secure Many books discuss the technical underpinnings and complex configurations necessary for cybersecurity―but they fail to address the everyday steps that boards, managers, and employees can take to prevent attacks. The Cybersecurity Playbook is...
  • №248
  • 2,21 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 224 p. — ISBN: 978-1119442134 (EPUB). The real-world guide to defeating hackers and keeping your business secure Many books discuss the technical underpinnings and complex configurations necessary for cybersecurity―but they fail to address the everyday steps that boards, managers, and employees can take to prevent attacks. The Cybersecurity...
  • №249
  • 257,14 КБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 224 p. — ISBN: 978-1119442134 (EPUB). The real-world guide to defeating hackers and keeping your business secure Many books discuss the technical underpinnings and complex configurations necessary for cybersecurity―but they fail to address the everyday steps that boards, managers, and employees can take to prevent attacks. The Cybersecurity...
  • №250
  • 219,01 КБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 224 p. — ISBN: 978-1119442134 (EPUB). The real-world guide to defeating hackers and keeping your business secure Many books discuss the technical underpinnings and complex configurations necessary for cybersecurity―but they fail to address the everyday steps that boards, managers, and employees can take to prevent attacks. The Cybersecurity...
  • №251
  • 287,20 КБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 334 p. — ISBN13: 978-0-367-48681-5. Information professionals have been paying more attention and putting a greater focus on privacy over cybersecurity. However, the number of both cybersecurity and privacy breach incidents are soaring, which indicates that cybersecurity risks are high and growing. Utilizing cybersecurity awareness training in organizations...
  • №252
  • 3,97 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2024. — 388 p. — ISBN-13: 979-8-8688-0093-1. This book will help you learn the importance of organizations treating enterprise cyber risk management (ECRM) as a value creator, a business enabler, and a mechanism to create a competitive advantage. Organizations began to see the real value of information and information technology in the mid-1980s. Forty years...
  • №253
  • 3,52 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2024. — 388 p. — ISBN-13: 979-8-8688-0094-8. This book will help you learn the importance of organizations treating enterprise cyber risk management (ECRM) as a value creator, a business enabler, and a mechanism to create a competitive advantage. Organizations began to see the real value of information and information technology in the mid-1980s. Forty years...
  • №254
  • 3,84 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2024. — 388 p. — ISBN-13: 979-8-8688-0094-8. This book will help you learn the importance of organizations treating enterprise cyber risk management (ECRM) as a value creator, a business enabler, and a mechanism to create a competitive advantage. Organizations began to see the real value of information and information technology in the mid-1980s. Forty years...
  • №255
  • 4,01 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2024. — 388 p. — ISBN-13: 979-8-8688-0094-8. This book will help you learn the importance of organizations treating enterprise cyber risk management (ECRM) as a value creator, a business enabler, and a mechanism to create a competitive advantage. Organizations began to see the real value of information and information technology in the mid-1980s. Forty years...
  • №256
  • 2,07 МБ
  • добавлен
  • описание отредактировано
SAGE Publications, Inc, 2021. — 337 p. — ISBN 978-1071837337. Cybersecurity has traditionally been the purview of information technology professionals, who possess specialized knowledge and speak a language that few outside of their department can understand. In our current corporate landscape, however, cybersecurity awareness must be an organization-wide management competency...
  • №257
  • 2,90 МБ
  • добавлен
  • описание отредактировано
SAGE Publications, Inc, 2021. — 337 p. — ISBN 978-1071837337. Cybersecurity has traditionally been the purview of information technology professionals, who possess specialized knowledge and speak a language that few outside of their department can understand. In our current corporate landscape, however, cybersecurity awareness must be an organization-wide management competency...
  • №258
  • 7,89 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2024. — 524 p. — ISBN-13: 979-8369392263. In a world where cyber threats are becoming increasingly sophisticated, the need for robust protection of our digital assets has never been more crucial. As blockchain, IoT, and network infrastructure technologies expand, so do new avenues for exploitation by malicious actors. Protecting sensitive data and ensuring the...
  • №259
  • 13,41 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2024. — 524 p. — ISBN-13: 979-8369392270. In a world where cyber threats are becoming increasingly sophisticated, the need for robust protection of our digital assets has never been more crucial. As blockchain, IoT, and network infrastructures technologies expand, so do new avenues for exploitation by malicious actors. Protecting sensitive data and ensuring the...
  • №260
  • 15,87 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2024. — 524 p. — ISBN-13: 979-8369392270. In a world where cyber threats are becoming increasingly sophisticated, the need for robust protection of our digital assets has never been more crucial. As blockchain, IoT, and network infrastructures technologies expand, so do new avenues for exploitation by malicious actors. Protecting sensitive data and ensuring the...
  • №261
  • 16,20 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2024. — 524 p. — ISBN-13: 979-8369392270. In a world where cyber threats are becoming increasingly sophisticated, the need for robust protection of our digital assets has never been more crucial. As blockchain, IoT, and network infrastructures technologies expand, so do new avenues for exploitation by malicious actors. Protecting sensitive data and ensuring the...
  • №262
  • 5,45 МБ
  • добавлен
  • описание отредактировано
Springer, 2015. — 151 p. — ISBN: 978-3-319-15150-2. Well researched, hard-hitting, and visionary in application, Cybercrime, Digital Forensics and Jurisdiction is an essential reading for anyone involved with understanding and preventing cybercrime—business entities, private citizens, and government agencies. Because cyberspace is easily accessible, geographically unbounded,...
  • №263
  • 3,08 МБ
  • добавлен
  • описание отредактировано
Springer, 2018. — 88 p. Introduction to Honeypot Design Honeypots Specialized Honeypot Applications General Purposed Honeypot Applications Other Honeypot Applications Honeypot Framework, Limitation and Counter-Measure Ramsonware and Honeypot Conclusions and Future Work
  • №264
  • 1,44 МБ
  • добавлен
  • описание отредактировано
Wiley, 2015. — 816 p. — ISBN13: 978-1118958506. The Mobile Application Hacker's Handbook is a comprehensive guide to securing all mobile applications by approaching the issue from a hacker's point of view. Heavily practical, this book provides expert guidance toward discovering and exploiting flaws in mobile applications on the iOS, Android, Blackberry, and Windows Phone...
  • №265
  • 6,39 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 168 p. — ISBN 978-981-33-6725-8. Кибербезопасность Have you ever received a phone call informing you that you have a virus on your computer, or a slow Internet connection? Have you ever wondered why you get so much SPAM? Are you concerned your computer might end up with a virus and you'll lose all your files? Does anyone know what the Cloud actually is? This...
  • №266
  • 4,15 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 168 p. — ISBN 978-981-33-6725-8. Кибербезопасность Have you ever received a phone call informing you that you have a virus on your computer, or a slow Internet connection? Have you ever wondered why you get so much SPAM? Are you concerned your computer might end up with a virus and you'll lose all your files? Does anyone know what the Cloud actually is? This...
  • №267
  • 10,85 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2022. — 150 р. — ISBN-13: 978-1-4842-8627-2. Understand the IT security features that are needed to secure the IT infrastructure of a small to medium-size business. This book will give IT managers and executives a solid understanding of the different technology solutions that their business relies upon–or should be employing–in order to make reasoned decisions...
  • №268
  • 4,36 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2022. — 150 р. — ISBN-13: 978-1-4842-8628-9. Understand the IT security features that are needed to secure the IT infrastructure of a small to medium-size business. This book will give IT managers and executives a solid understanding of the different technology solutions that their business relies upon–or should be employing–in order to make reasoned decisions...
  • №269
  • 2,90 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2022. — 150 р. — ISBN-13: 978-1-4842-8628-9. Understand the IT security features that are needed to secure the IT infrastructure of a small to medium-size business. This book will give IT managers and executives a solid understanding of the different technology solutions that their business relies upon–or should be employing–in order to make reasoned decisions...
  • №270
  • 2,96 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2022. — 150 р. — ISBN-13: 978-1-4842-8628-9. Understand the IT security features that are needed to secure the IT infrastructure of a small to medium-size business. This book will give IT managers and executives a solid understanding of the different technology solutions that their business relies upon–or should be employing–in order to make reasoned decisions...
  • №271
  • 1,67 МБ
  • добавлен
  • описание отредактировано
Atlantic Monthly Press, 2018. — 164 p. — ISBN10: 0802127932, 13 978-0802127938. The most dangerous threat we-individually and as a society and country-face today is no longer military, but rather the increasingly pervasive exposure of our personal information; nothing undermines our freedom more than losing control of information about ourselves. And yet, as daily events...
  • №272
  • 2,20 МБ
  • добавлен
  • описание отредактировано
Edinburgh University Press, 2023. — xii, 402 p. — ISBN 978-1-3995-1249-7, 978-1-3995-1251-0, 978-1-3995-1252-7. A wide range of actors have publicly identified cyber stability as a key policy goal but the meaning of stability in the context of cyber policy remains vague and contested. Vague because most policymakers and experts do not define cyber stability when they use the...
  • №273
  • 1,03 МБ
  • добавлен
  • описание отредактировано
Boca Raton: CRC Press, 2009. — 288 p. ISBN13: 978-1-4200-8693-5 Foreword Foreword to the Italian Edition Book Presentation Chapter 1 Introduction to Criminal Profiling Chapter 2 Introducing "Cybercrime" Chapter 3 To Be, Think, and Live as a Hacker Chapter 4 The HPP Project Chapter 5 Who Are Hackers? Part 1 Chapter 6 Who Are Hackers? Part 2 Chapter 7 Conclusions Afterword:...
  • №274
  • 2,11 МБ
  • добавлен
  • описание отредактировано
Издательство John Wiley, 2001, -837 pp. As the world becomes increasingly networked through the Internet, competitors, spies, disgruntled employees, bored teens, and hackers more frequently invade others’ computers to steal information, sabotage careers, and just to make trouble. Together, the Internet and the World Wide Web have opened a new backdoor through which a remote...
  • №275
  • 7,93 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 182 p. — ISBN 978-3-030-84613-8. This book presents findings from the papers accepted at the Cyber Security Education Stream and Cyber Security Technology Stream of The National Cyber Summit’s Research Track, reporting on latest advances on topics ranging from software security to cyber-attack detection and modelling to the use of machine learning in cyber...
  • №276
  • 13,75 МБ
  • добавлен
  • описание отредактировано
Syngress, 2017. — 314 p. — ISBN 978-0-12-805303-4. Contemporary Digital Forensic Investigations of Cloud and Mobile Applications comprehensively discusses the implications of cloud (storage) services and mobile applications on digital forensic investigations. The book provides both digital forensic practitioners and researchers with an up-to-date and advanced knowledge of...
  • №277
  • 63,09 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 388 p. — (The International Library of Ethics, Law and Technology 21). — ISBN: 978-3-030-29052-8. This open access book provides the first comprehensive collection of papers that provide an integrative view on cybersecurity. It discusses theories, problems and solutions on the relevant ethical issues involved. This work is sorely needed in a world where...
  • №278
  • 4,90 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services, 2015. — 72 p. Has your email or Facebook ever been hacked? Do you know someone who’s credit card number was stolen? Have you gotten a virus on your computer and had to pay $100 or more to get rid of it? Problems like these plague the average computer user, and happen all too often. Read this book, and you’ll learn how to keep your information secure,...
  • №279
  • 803,02 КБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2016. — 236 p. — ISBN: 978-1-137-40052-9. Securing cyberspace has become one of the most pressing security challenges of the twenty-first century through its importance to everyday life for government, business and citizens alike. The cyber world and its associated technologies have, on the one hand, created many social, cultural, economic and political...
  • №280
  • 1,01 МБ
  • добавлен
  • описание отредактировано
No publisher, 2013. — 96 p. + schemes. This book is modification of original first version of it that initial has 96 pages but now 134. Publisher of the first are: CreateSpace Independent Publishing Platform. This Book are written by Ben Clark and modified without permission by user 0E800 in 3/2014. Book represent the shell command used by Read Team for InfoSec managment. Unix....
  • №281
  • 10,24 МБ
  • добавлен
  • описание отредактировано
Independently published, 2024. — 297 р. — ASIN: B0CTHQWZBD. Are you tired of relying on traditional, reactive cybersecurity methods that always seem one step behind the hackers? Do you want to take your organization's cyber defense to the next level and proactively prevent, detect, and respond to even the most advanced and persistent threats? Then this book is for you! In...
  • №282
  • 130,90 МБ
  • добавлен
  • описание отредактировано
Cambridge University Press, 2010. — 505 p. We live in a digital age. The proliferation of digital technology, and the convergence of computing and communication devices, has transformed the way in which we socialise and do business. While overwhelmingly positive, there has also been a dark side to these developments. Proving the maxim that crime follows opportunity, virtually...
  • №283
  • 1,92 МБ
  • добавлен
  • описание отредактировано
Cambridge University Press, 2024. — 411 p. The Cyber Predators. Dark Personality and Online Misconduct and Crime by Aaron Cohen is focusing on dark personalities perpetrating cybercrime and deviance. This incredible academic and practical handbook provides valuable awareness of this growing phenomenon. Ever wondered who lurks in the shadows of the internet's vast landscape,...
  • №284
  • 1,90 МБ
  • добавлен
  • описание отредактировано
Cambridge University Press, 2024. — 411 p. The Cyber Predators. Dark Personality and Online Misconduct and Crime by Aaron Cohen is focusing on dark personalities perpetrating cybercrime and deviance. This incredible academic and practical handbook provides valuable awareness of this growing phenomenon. Ever wondered who lurks in the shadows of the internet's vast landscape,...
  • №285
  • 486,63 КБ
  • добавлен
  • описание отредактировано
Cambridge University Press, 2024. — 411 p. The Cyber Predators. Dark Personality and Online Misconduct and Crime by Aaron Cohen is focusing on dark personalities perpetrating cybercrime and deviance. This incredible academic and practical handbook provides valuable awareness of this growing phenomenon. Ever wondered who lurks in the shadows of the internet's vast landscape,...
  • №286
  • 768,02 КБ
  • добавлен
  • описание отредактировано
Cambridge University Press, 2024. — 411 p. The Cyber Predators. Dark Personality and Online Misconduct and Crime by Aaron Cohen is focusing on dark personalities perpetrating cybercrime and deviance. This incredible academic and practical handbook provides valuable awareness of this growing phenomenon. Ever wondered who lurks in the shadows of the internet's vast landscape,...
  • №287
  • 672,46 КБ
  • добавлен
  • описание отредактировано
Syngress, Elsevier, 2013., - 309 p., ISBN: 1597499498 The newest threat to security has been categorized as the Advanced Persistent Threat or APT. The APT bypasses most of an organization's current security devices, and is typically carried out by an organized group, such as a foreign nation state or rogue group with both the capability and the intent to persistently and...
  • №288
  • 7,11 МБ
  • добавлен
  • описание отредактировано
Syngress, 2006. — 425 p. Within this text is information to teach IT professionals and law enforcement officials about the dangers posed by insiders to a company's IT infrastructure and how to mitigate these risks by designing and implementing secure IT systems as well as security and human resource policies.
  • №289
  • 6,71 МБ
  • добавлен
  • описание отредактировано
Princeton University Press, 2012. - 264 pages ISBN: 0691144613 , 0691144605 Who are computer hackers? What is free software? And what does the emergence of a community dedicated to the production of free and open source software-and to hacking as a technical, aesthetic, and moral project-reveal about the values of contemporary liberalism? Exploring the rise and political...
  • №290
  • 1,87 МБ
  • добавлен
  • описание отредактировано
LUX, 2016. — 520 p. Il y a presque dix ans avant WikiLeaks, Occupy Wall Street et le Printemps arabe , l anthropologue Gabriella Coleman se plongeait dans l étude d un phénomène mondial alors en pleine expansion: la communauté de hackers au masque désormais célèbre, Anonymous. Après quelques mois, elle était devenue si étroitement liée au groupe tantôt confidente, tantôt...
  • №291
  • 1,21 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Education, 2013. — 560 p. — ISBN: 978-0-07-179877-8. Establish a holistic security stance by learning to view your unified communications infrastructure through the eyes of the nefarious cyber-criminal. Hacking Exposed Unified Communications & VoIP, Second Edition offers thoroughly expanded coverage of today’s rampant threats alongside ready-to-deploy...
  • №292
  • 20,58 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Education, 2013. — 560 p. — ISBN: 978-0-07-179877-8. Establish a holistic security stance by learning to view your unified communications infrastructure through the eyes of the nefarious cyber-criminal. Hacking Exposed Unified Communications & VoIP, Second Edition offers thoroughly expanded coverage of today’s rampant threats alongside ready-to-deploy...
  • №293
  • 29,32 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — CreateSpace Independent Publishing Platform, 2016. — 68 p. — (Cyber Crime, Computer Hacking, How to Hack, Hacker, Computer Crime, Network Security, Software Security). — ISBN: 978-1539860723 If you are aspiring to be a hacker, then you came to the right page! However, this book is for those who have good intentions, and who wants to learn the in’s and out of...
  • №294
  • 1,21 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — CreateSpace Independent Publishing Platform, 2016. — 68 p. — (Cyber Crime, Computer Hacking, How to Hack, Hacker, Computer Crime, Network Security, Software Security). — ISBN: 978-1539860723 If you are aspiring to be a hacker, then you came to the right page! However, this book is for those who have good intentions, and who wants to learn the in’s and out of...
  • №295
  • 190,64 КБ
  • добавлен
  • описание отредактировано
IGI Global, 2021. — 187 p. As personal data continues to be shared and used in all aspects of society, the protection of this information has become paramount. While cybersecurity should protect individuals from cyber\-threats, it also should be eliminating any and all vulnerabilities. The use of hacking to prevent cybercrime and contribute new countermeasures towards...
  • №296
  • 3,75 МБ
  • добавлен
  • описание отредактировано
Springer, 2018. — 295 p. — (Advances in Information Security 72). — ISBN: 3319976427. Cyber security research is one of the important areas in the computer science domain which also plays a major role in the life of almost every individual, enterprise, society and country, which this book illustrates. A large number of advanced security books focus on either cryptography or...
  • №297
  • 5,63 МБ
  • добавлен
  • описание отредактировано
Springer, 2018. — 295 p. — (Advances in Information Security 72). — ISBN: 3319976427. Cyber security research is one of the important areas in the computer science domain which also plays a major role in the life of almost every individual, enterprise, society and country, which this book illustrates. A large number of advanced security books focus on either cryptography or...
  • №298
  • 16,63 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 320 p. — ISBN-13: 978-1119712091. A rigorous new framework for understanding the world of the future Information technology is evolving at a truly revolutionary pace, creating with every passing year a more connected world with an ever-expanding digital footprint. Cyber technologies like voice-activated search, automated transport, and the...
  • №299
  • 5,32 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 320 p. — ISBN-13: 978-1119712091. A rigorous new framework for understanding the world of the future Information technology is evolving at a truly revolutionary pace, creating with every passing year a more connected world with an ever-expanding digital footprint. Cyber technologies like voice-activated search, automated transport, and the...
  • №300
  • 4,28 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 320 p. — ISBN-13: 978-1119712091. A rigorous new framework for understanding the world of the future Information technology is evolving at a truly revolutionary pace, creating with every passing year a more connected world with an ever-expanding digital footprint. Cyber technologies like voice-activated search, automated transport, and the...
  • №301
  • 4,45 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 320 p. — ISBN-13: 978-1119712091. A rigorous new framework for understanding the world of the future Information technology is evolving at a truly revolutionary pace, creating with every passing year a more connected world with an ever-expanding digital footprint. Cyber technologies like voice-activated search, automated transport, and the...
  • №302
  • 4,43 МБ
  • добавлен
  • описание отредактировано
Syngress, 2005. — 356 p. — ISBN: 1932266984. Stealing software is not to be condoned, and theft of intellectual property and copyright infringement are serious matters, but it's totally unrealistic to pretend that it doesn't happen. Software piracy has reached epidemic proportions. Many computer users know this, the software companies know this, and once you've read the...
  • №303
  • 6,23 МБ
  • добавлен
  • описание отредактировано
Wiley, 2022. — 227 p. — ISBN 978-1-119-81123-7. Harden your business against internal and external cybersecurity threats with a single accessible resource. In 8 Steps to Better Security: A Simple Cyber Resilience Guide for Business, cybersecurity researcher and writer Kim Crawley delivers a grounded and practical roadmap to cyber resilience in any organization. Offering you the...
  • №304
  • 5,10 МБ
  • добавлен
  • описание отредактировано
Wiley, 2022. — 227 p. — ISBN 978-1-119-81123-7. Harden your business against internal and external cybersecurity threats with a single accessible resource. In 8 Steps to Better Security: A Simple Cyber Resilience Guide for Business, cybersecurity researcher and writer Kim Crawley delivers a grounded and practical roadmap to cyber resilience in any organization. Offering you the...
  • №305
  • 530,50 КБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2023. — 298 p. Key Features: Discover how enterprises use AWS, Azure, and GCP as well as the applications and services unique to each platform Understand the key principles of successful pentesting and its application to cloud networks, DevOps, and containerized networks (Docker and Kubernetes) Get acquainted with the penetration testing tools and security...
  • №306
  • 21,67 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2024. — 292 p. — ISBN 978-1-098-14567-5. Hacker culture can be esoteric, but this entertaining reference is here to help. Written by longtime cybersecurity researcher and writer Kim Crawley, this fun reference introduces you to key people and companies, fundamental ideas, and milestone films, games, and magazines in the annals of hacking. From airgapping...
  • №307
  • 11,53 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2024. — 292 p. — ISBN 978-1-098-14567-5. Hacker culture can be esoteric, but this entertaining reference is here to help. Written by longtime cybersecurity researcher and writer Kim Crawley, this fun reference introduces you to key people and companies, fundamental ideas, and milestone films, games, and magazines in the annals of hacking. From airgapping...
  • №308
  • 6,43 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2024. — 292 p. — ISBN 978-1-098-14567-5. Hacker culture can be esoteric, but this entertaining reference is here to help. Written by longtime cybersecurity researcher and writer Kim Crawley, this fun reference introduces you to key people and companies, fundamental ideas, and milestone films, games, and magazines in the annals of hacking. From airgapping...
  • №309
  • 4,05 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2024. — 292 p. — (Final). — ISBN 978-1-098-14567-5. Hacker culture can be esoteric, but this entertaining reference is here to help. Written by longtime cybersecurity researcher and writer Kim Crawley, this fun reference introduces you to key people and companies, fundamental ideas, and milestone films, games, and magazines in the annals of hacking. From...
  • №310
  • 6,86 МБ
  • добавлен
  • описание отредактировано
Salem Press/Grey House Publishing, Inc., 2024. — 435 р. — ISBN 978-1637007501. This volume introduces students to the technologies and controls that protect our hardware, software, and data from cyberthreats. With everything from schools to financial accounts to vital infrastructure under threat from various bad actors, technological advances require constant new approaches to...
  • №311
  • 9,48 МБ
  • добавлен
  • описание отредактировано
Routledge, 2023. — 279 p. — (Routledge Studies in Conflict, Security and Technology). — ISBN 978-1-032-25587-3. Искусственный интеллект и международный конфликт в киберпространстве This edited volume explores how artificial intelligence (AI) is transforming international conflict in cyberspace. Over the past three decades, cyberspace developed into a crucial frontier and issue...
  • №312
  • 4,47 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2024. — 490 p. Get up to speed on state-of-the-art malware with this first-ever guide to analyzing malicious Windows software designed to actively avoid detection and forensic tools. We’re all aware of Stuxnet, ShadowHammer, Sunburst, and similar attacks that use evasion to remain hidden while defending themselves from detection and analysis. Because advanced...
  • №313
  • 9,19 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2024. — 500 р. — ISBN-13: 978-1718503267. Get up to speed on state-of-the-art malware with this first-ever guide to analyzing malicious Windows software designed to actively avoid detection and forensic tools. We’re all aware of Stuxnet, ShadowHammer, Sunburst, and similar attacks that use evasion to remain hidden while defending themselves from detection and...
  • №314
  • 48,60 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2024. — 500 р. — ISBN-13: 978-1718503267. Get up to speed on state-of-the-art malware with this first-ever guide to analyzing malicious Windows software designed to actively avoid detection and forensic tools. We’re all aware of Stuxnet, ShadowHammer, Sunburst, and similar attacks that use evasion to remain hidden while defending themselves from detection and...
  • №315
  • 48,81 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2024. — 500 р. — ISBN-13: 978-1718503267. Get up to speed on state-of-the-art malware with this first-ever guide to analyzing malicious Windows software designed to actively avoid detection and forensic tools. We’re all aware of Stuxnet, ShadowHammer, Sunburst, and similar attacks that use evasion to remain hidden while defending themselves from detection and...
  • №316
  • 42,80 МБ
  • добавлен
  • описание отредактировано
Выходные данные неизвестны. Автор: Cybermaniac, 2011. — 39 с. За пять лет более или менее активного занятия крэкингом (а именно столько времени прошло с того знаменательного момента, как мне удалось впервые в жизни взломать программу) мне удалось выработать набор методов, позволяющих сравнительно быстро найти подход к большинству программ. Возьму на себя смелость утверждать,...
  • №317
  • 676,45 КБ
  • добавлен
  • описание отредактировано
Cyberpunk University, 2017. — 94 p. — ISBN: 154279367X. What if you could learn how to stop attackers from hacking into your website or personal accounts. Imagine finding leaks inside large corporate companies and you can help them protecting their data (and make money). What if you had access to everything on the internet by leveraging your superior hacking skills? Sounds...
  • №318
  • 587,30 КБ
  • добавлен
  • описание отредактировано
Boston (Massachusetts, USA): Harvard Business Review Press, 2019. — 166 p. No data is completely safe. Cyberattacks on companies and individuals are on the rise and growing not only in number but also in ferocity. And while you may think your company has taken all the precautionary steps to prevent an attack, no individual, company, or country is safe. Cybersecurity can no...
  • №319
  • 3,64 МБ
  • добавлен
  • описание отредактировано
Boston (Massachusetts, USA): Harvard Business Review Press, 2019. — 176 p. No data is completely safe. Cyberattacks on companies and individuals are on the rise and growing not only in number but also in ferocity. And while you may think your company has taken all the precautionary steps to prevent an attack, no individual, company, or country is safe. Cybersecurity can no...
  • №320
  • 1,78 МБ
  • добавлен
  • описание отредактировано
D
Book 2011, Indianapolis, IN 46256, 878 p. Second Edition Web Application security Core Defense Mechanisms Web Application Technologies Mapping the Application Bypassing Client-Side Controls Attacking Authentication Attacking Session Management Attacking Access Controls Attacking Data Stores Attacking Back-End Components Attacking Application Logic Attacking Users: Cross-Site...
  • №321
  • 13,52 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 464 p. This book provides an essential compilation of relevant and cutting edge academic and industry work on key cybersecurity applications topics. Further, it introduces cybersecurity applications to the public at large to develop their cybersecurity applications knowledge and awareness. The book concentrates on a wide range of advances related to...
  • №322
  • 20,68 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 497 p. — ISBN 978-3-030-71380-5. This book concentrates on a wide range of advances related to IT cybersecurity management. The topics covered in this book include, among others, management techniques in security, IT risk management, the impact of technologies and techniques on security management, regulatory techniques and issues, surveillance technologies,...
  • №323
  • 9,50 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 497 p. — ISBN 978-3-030-71380-5. This book concentrates on a wide range of advances related to IT cybersecurity management. The topics covered in this book include, among others, management techniques in security, IT risk management, the impact of technologies and techniques on security management, regulatory techniques and issues, surveillance technologies,...
  • №324
  • 27,15 МБ
  • добавлен
  • описание отредактировано
Syngress, 2015. — 52 p. Cyber Security Awareness for Accountants and CPAs is a concise overview of the cyber security threats posed to companies and organizations. The book will provide an overview of the cyber threat to you, your business, your livelihood, and discuss what you need to do, especially as accountants and CPAs, to lower risk, reduce or eliminate liability, and...
  • №325
  • 1,60 МБ
  • добавлен
  • описание отредактировано
Syngress, 2015. — 52 p. Cyber Security Awareness for Accountants and CPAs is a concise overview of the cyber security threats posed to companies and organizations. The book will provide an overview of the cyber threat to you, your business, your livelihood, and discuss what you need to do, especially as accountants and CPAs, to lower risk, reduce or eliminate liability, and...
  • №326
  • 1,70 МБ
  • добавлен
  • описание отредактировано
Syngress, 2015. — 64 p. Cyber Security for CEOs and Management is a concise overview of the security threats posed to organizations and networks by the ubiquity of USB Flash Drives used as storage devices. The book will provide an overview of the cyber threat to you, your business, your livelihood, and discuss what you need to do, especially as CEOs and Management, to lower...
  • №327
  • 6,81 МБ
  • добавлен
  • описание отредактировано
Syngress, 2015. — 52 p. Cyber Security Awareness for Corporate Directors and Board Members is a concise overview of the cyber threat to you, your business, your livelihood, and what you need to do--especially as board members and directors of boards-- to lower the risk, reduce or eliminate liability, and protect reputation. The book details the severity of the treat to...
  • №328
  • 1,34 МБ
  • добавлен
  • описание отредактировано
Syngress, 2015. — 52 p. Cyber Security Awareness for Corporate Directors and Board Members is a concise overview of the cyber threat to you, your business, your livelihood, and what you need to do--especially as board members and directors of boards-- to lower the risk, reduce or eliminate liability, and protect reputation. The book details the severity of the treat to...
  • №329
  • 1,40 МБ
  • добавлен
  • описание отредактировано
Syngress, 2015. — 62 p. Cyber Security Awareness for Lawyers is a concise overview of the cyber security threats posed to companies and organizations. The book will provide an overview of the cyber threat to you, your business, your livelihood, and discuss what you need to do--especially as Lawyers--to lower risk, reduce or eliminate liability, and protect reputation all...
  • №330
  • 2,13 МБ
  • добавлен
  • описание отредактировано
Syngress, 2015. — 62 p. Cyber Security Awareness for Lawyers is a concise overview of the cyber security threats posed to companies and organizations. The book will provide an overview of the cyber threat to you, your business, your livelihood, and discuss what you need to do--especially as Lawyers--to lower risk, reduce or eliminate liability, and protect reputation all...
  • №331
  • 2,32 МБ
  • добавлен
  • описание отредактировано
Syngress, 2015. — 76 p. — ISBN13: 978-0128027325. How to Attack and Defend Your Website is a concise introduction to web security that includes hands-on web hacking tutorials. The book has three primary objectives: to help readers develop a deep understanding of what is happening behind the scenes in a web application, with a focus on the HTTP protocol and other underlying web...
  • №332
  • 6,85 МБ
  • добавлен
  • описание отредактировано
SAE International, 2018. — 316 p. — ISBN 978-0768092574. Кибербезопасность для коммерческого транспорта This book provides a thorough view of cybersecurity to encourage those in the commercial vehicle industry to be fully aware and concerned that their fleet and cargo could be at risk to a cyber-attack. Foreword to the Reader What Do You Mean by Commercial Vehicles and How Did...
  • №333
  • 13,84 МБ
  • добавлен
  • описание отредактировано
Independently published, 2020. — 300 p. — ISBN B08JQB65SR. 5 Books in 1 What is Hacking? Hacking is a Skill. Hacking is a practice. Hacking is a passion. To be a hacker you need not build things but you need to crack them. Hackers are always decipted as evil in popular cultural references. However, there are good hackers called as ” Ethical hackers “ also known as ” Penetration...
  • №334
  • 1,96 МБ
  • добавлен
  • описание отредактировано
Independently published, 2020. — 300 p. — ISBN B08JQB65SR. 5 Books in 1 What is Hacking? Hacking is a Skill. Hacking is a practice. Hacking is a passion. To be a hacker you need not build things but you need to crack them. Hackers are always decipted as evil in popular cultural references. However, there are good hackers called as ” Ethical hackers “ also known as ” Penetration...
  • №335
  • 1,99 МБ
  • добавлен
  • описание отредактировано
Independently published, 2020. — 300 p. — ISBN B08JQB65SR. 5 Books in 1 What is Hacking? Hacking is a Skill. Hacking is a practice. Hacking is a passion. To be a hacker you need not build things but you need to crack them. Hackers are always decipted as evil in popular cultural references. However, there are good hackers called as ” Ethical hackers “ also known as ” Penetration...
  • №336
  • 1,81 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 112 p. — ISBN 978-1-032-74486-5. Генеративный искусственный интеллект и цифровая криминалистика In today’s world, cybersecurity attacks and security breaches are becoming the norm. Unfortunately, we are not immune to it, and any individual and entity is at dire risk. The best and only thing that we can do is to mitigate the risks as much as much as possible...
  • №337
  • 11,57 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2024. — 132 р. — ISBN: 978-1-032-55667-3. Ransomware is a threat variant that has existed for a very long time, contrary to popular belief. Today, ransomware attacks have become much more covert and stealthier than when they first came out. In this book, the author provides an overview of ransomware and the timeline of its evolution. The author also discusses famous...
  • №338
  • 4,05 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2024. — 126 p. — (CRC Focus). — ISBN 978-1-003-47002-1. This book is about the Zero Trust Framework. Essentially, this is a methodology where the IT/Network Infrastructure of a business is segmented into smaller islands, each having its own lines of defense. This is primarily achieved through the use of Multifactor Authentication (MFA), where at least three more...
  • №339
  • 5,18 МБ
  • добавлен
  • описание отредактировано
Orange Education Pvt Ltd, 2023. — 338 p. — ISBN: 978-81-19416-46-2. Practical gateway to securing web applications with OIDC, OAuth, SAML, FIDO, and Digital Identity to. Book Description In today’s digital landscape, web apps evolve rapidly, demanding enhanced security. This Ultimate Web Authentication Handbook offers a comprehensive journey into this realm. Beginning with web...
  • №340
  • 4,26 МБ
  • добавлен
  • описание отредактировано
Orange Education Pvt Ltd, 2023. — 338 p. — ISBN: 978-81-19416-46-2. Practical gateway to securing web applications with OIDC, OAuth, SAML, FIDO, and Digital Identity to. Book Description In today’s digital landscape, web apps evolve rapidly, demanding enhanced security. This Ultimate Web Authentication Handbook offers a comprehensive journey into this realm. Beginning with web...
  • №341
  • 4,22 МБ
  • добавлен
  • описание отредактировано
Orange Education Pvt Ltd, 2023. — 338 p. — ISBN: 978-81-19416-46-2. Practical gateway to securing web applications with OIDC, OAuth, SAML, FIDO, and Digital Identity to. Book Description In today’s digital landscape, web apps evolve rapidly, demanding enhanced security. This Ultimate Web Authentication Handbook offers a comprehensive journey into this realm. Beginning with web...
  • №342
  • 8,94 МБ
  • добавлен
  • описание отредактировано
Apress 2021. — 457 p. — ISBN 9781484266540. he cybersecurity industry has seen an investment of over $45 billion in the past 15 years. Hundreds of thousands of jobs in the field remain unfilled amid breach after breach, and the problem has come to a head. It is time for everyone―not just techies―to become informed and empowered on the subject of cybersecurity. In engaging and...
  • №343
  • 4,14 МБ
  • добавлен
  • описание отредактировано
Apress 2021. — 457 p. — ISBN 9781484266540. he cybersecurity industry has seen an investment of over $45 billion in the past 15 years. Hundreds of thousands of jobs in the field remain unfilled amid breach after breach, and the problem has come to a head. It is time for everyone―not just techies―to become informed and empowered on the subject of cybersecurity. In engaging and...
  • №344
  • 5,84 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 274 p. We live in a highly networked world. Every digital device—phone, tablet, or computer is connected to each other, in one way or another. In this new age of connected networks, there is network crime. Network forensics is the brave new frontier of digital investigation and information security professionals to extend their abilities to catch...
  • №345
  • 9,64 МБ
  • добавлен
  • описание отредактировано
Pearson, 2022. — 342 p. — ISBN 0137450338. Protect Your Organization from Devastating Ransomware and Cyber Extortion Attacks. Ransomware and other cyber extortion crimes have reached epidemic proportions. The secrecy surrounding them has left many organizations unprepared to respond. Your actions in the minutes, hours, days, and months after an attack may determine whether...
  • №346
  • 2,26 МБ
  • добавлен
  • описание отредактировано
Prentice Hall, 2012. - 545 p. On the Internet, every action leaves a mark–in routers, firewalls, web proxies, and within network traffic itself. When a hacker breaks into a bank, or an insider smuggles secrets to a competitor, evidence of the crime is always left behind. Learn to recognize hackers’ tracks and uncover network-based evidence in Network Forensics: Tracking...
  • №347
  • 20,00 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2022-11-28. — 352 p. — ISBN-13: 978-0-13-745033-6. Protect Your Organization from Devastating Ransomware and Cyber Extortion Attacks. Ransomware and other cyber extortion crimes have reached epidemic proportions. The secrecy surrounding them has left many organizations unprepared to respond. Your actions in the minutes, hours, days, and months after...
  • №348
  • 3,30 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2022-11-28. — 352 p. — ISBN-13: 978-0-13-745033-6. Protect Your Organization from Devastating Ransomware and Cyber Extortion Attacks. Ransomware and other cyber extortion crimes have reached epidemic proportions. The secrecy surrounding them has left many organizations unprepared to respond. Your actions in the minutes, hours, days, and months after...
  • №349
  • 3,26 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2022-11-28. — 352 p. — ISBN-13: 978-0-13-745033-6. Protect Your Organization from Devastating Ransomware and Cyber Extortion Attacks. Ransomware and other cyber extortion crimes have reached epidemic proportions. The secrecy surrounding them has left many organizations unprepared to respond. Your actions in the minutes, hours, days, and months after...
  • №350
  • 3,27 МБ
  • добавлен
  • описание отредактировано
Pearson Education, Ins., 2012. — 576 p. — ISBN: 978-0-13-256471-7. “This is a must-have work for anybody in information security, digital forensics, or involved with incident handling. As we move away from traditional disk-based analysis into the interconnectivity of the cloud, Sherri and Jonathan have created a framework and roadmap that will act as a seminal work in this...
  • №351
  • 45,28 МБ
  • добавлен
  • описание отредактировано
Pearson Education, Ins., 2012. — 576 p. — ISBN: 978-0-13-256471-7. “This is a must-have work for anybody in information security, digital forensics, or involved with incident handling. As we move away from traditional disk-based analysis into the interconnectivity of the cloud, Sherri and Jonathan have created a framework and roadmap that will act as a seminal work in this...
  • №352
  • 45,87 МБ
  • добавлен
  • описание отредактировано
Pearson Education, Ins., 2012. — 576 p. — ISBN: 978-0-13-256471-7. “This is a must-have work for anybody in information security, digital forensics, or involved with incident handling. As we move away from traditional disk-based analysis into the interconnectivity of the cloud, Sherri and Jonathan have created a framework and roadmap that will act as a seminal work in this...
  • №353
  • 45,99 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2019. — 489 p. — ISBN13: 978-0134506784. Protect Your Organization Against Massive Data Breaches and Their Consequences Data breaches can be catastrophic, but they remain mysterious because victims don’t want to talk about them. In Data Breaches, world-renowned cybersecurity expert Sherri Davidoff shines a light on these events, offering practical...
  • №354
  • 4,64 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2019. — 489 p. — ISBN13: 978-0134506784. Protect Your Organization Against Massive Data Breaches and Their Consequences Data breaches can be catastrophic, but they remain mysterious because victims don’t want to talk about them. In Data Breaches, world-renowned cybersecurity expert Sherri Davidoff shines a light on these events, offering practical...
  • №355
  • 4,60 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2019. — 489 p. — ISBN13: 978-0134506784. Protect Your Organization Against Massive Data Breaches and Their Consequences Data breaches can be catastrophic, but they remain mysterious because victims don’t want to talk about them. In Data Breaches, world-renowned cybersecurity expert Sherri Davidoff shines a light on these events, offering practical...
  • №356
  • 4,81 МБ
  • добавлен
  • описание отредактировано
2010 by The McGraw-Hill Companies. 378 p. ISBN: 978-0-07-159119-5 Defend against the ongoing wave of malware and rootkit assaults the failsafe Hacking Exposed way. Real-world case studies and examples reveal how today’s hackers use readily available tools to infiltrate and hijack systems. Step-by-step countermeasures provide proven prevention techniques. Find out how to detect...
  • №357
  • 10,41 МБ
  • дата добавления неизвестна
  • описание отредактировано
Manning Publications, December 29th 2020. — 307 p. — ISBN: 978-1617296826. Penetration testing is about more than just getting through a perimeter firewall. The biggest security threats are inside the network, where attackers can rampage through sensitive data by exploiting weak access controls and poorly patched software. Designed for up-and-coming security professionals, The...
  • №358
  • 4,63 МБ
  • добавлен
  • описание отредактировано
Manning Publications, December 29th 2020. — 307 p. — ISBN: 978-1617296826. Penetration testing is about more than just getting through a perimeter firewall. The biggest security threats are inside the network, where attackers can rampage through sensitive data by exploiting weak access controls and poorly patched software. Designed for up-and-coming security professionals, The...
  • №359
  • 2,76 МБ
  • добавлен
  • описание отредактировано
Manning Publications, December 29th 2020. — 304 p. — ISBN: 978-1617296826. Penetration testing is about more than just getting through a perimeter firewall. The biggest security threats are inside the network, where attackers can rampage through sensitive data by exploiting weak access controls and poorly patched software. Designed for up-and-coming security professionals, The...
  • №360
  • 8,37 МБ
  • добавлен
  • описание отредактировано
Manning Publications, December 29th 2020. — 304 p. — ISBN: 978-1617296826. Code files only! Penetration testing is about more than just getting through a perimeter firewall. The biggest security threats are inside the network, where attackers can rampage through sensitive data by exploiting weak access controls and poorly patched software. Designed for up-and-coming security...
  • №361
  • 384,28 КБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 210 p. — ISBN: 978-1-78630-519-0. Cyber security is a key issue affecting the confidence of Internet users and the sustainability of businesses. It is also a national issue with regards to economic development and resilience. As a concern, cyber risks are not only in the hands of IT security managers, but of everyone, and non-executive directors...
  • №362
  • 6,32 МБ
  • добавлен
  • описание отредактировано
CRC Press; Taylor & Francis Group, 2014. — 167 p. — ISBN-13 978-1-4665-6454-1. Что каждый инженер должен знать о кибербезопасности и цифровой криминалистике Most organizations place a high priority on keeping data secure, but not every organization invests in training its engineers or employees in understanding the security risks involved when using or developing technology....
  • №363
  • 5,20 МБ
  • добавлен
  • описание отредактировано
2nd ed. — CRC Press, 2022. — 198 p. — ISBN 103214601X. Most organizations place a high priority on keeping data secure, but not every organization invests in training its engineers or employees in understanding the security risks involved when using or developing technology. Designed for the non-security professional, What Every Engineer Should Know About Cyber Security and...
  • №364
  • 13,54 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — CRC Press; Taylor & Francis Group, 2023. — 199 p. — ISBN-13 978-1-032-14601-0. Что каждый инженер должен знать о кибербезопасности и цифровой криминалистике Most organizations place a high priority on keeping data secure, but not every organization invests in training its engineers or employees in understanding the security risks involved when using or developing...
  • №365
  • 2,88 МБ
  • добавлен
  • описание отредактировано
Signal, 2013. — 320 p. Cyberspace is all around us. We depend on it for everything we do. We have reengineered our business, governance, and social relations around a planetary network unlike any before it. But there are dangers looming, and malign forces are threatening to transform this extraordinary domain. In Black Code, Ronald J. Deibert, a leading expert on digital...
  • №366
  • 1,28 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-08-29. — 55 р. — ASIN: B0CSYTKDFK. Ethical hacking, also known as penetration testing or white-hat hacking, is a practice of deliberately probing and assessing the security of computer systems, networks, applications, and other digital environments in order to identify vulnerabilities and weaknesses that could potentially be exploited by malicious...
  • №367
  • 3,18 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-08-29. — 55 р. — ASIN: B0CSYTKDFK. Ethical hacking, also known as penetration testing or white-hat hacking, is a practice of deliberately probing and assessing the security of computer systems, networks, applications, and other digital environments in order to identify vulnerabilities and weaknesses that could potentially be exploited by malicious...
  • №368
  • 3,17 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-08-29. — 55 р. — ASIN: B0CSYTKDFK. Ethical hacking, also known as penetration testing or white-hat hacking, is a practice of deliberately probing and assessing the security of computer systems, networks, applications, and other digital environments in order to identify vulnerabilities and weaknesses that could potentially be exploited by malicious...
  • №369
  • 3,17 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2009. — 333 p. The new generation of attackers is aware of risks in emerging technologies and knows how to exploit the latest platforms to the fullest extent. This book will expose the skill set and mindset that today’s sophisticated attackers employ to abuse technology and people so that you can learn how to protect yourself from them.
  • №370
  • 10,67 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — Packt Publishing, 2022. — 570 p. — ISBN 9781803248776. Cybersecurity – Attack and Defense Strategies, Third Edition will bring you up to speed with the key aspects of threat assessment and security hygiene, the current threat landscape and its challenges, and how to maintain a strong security posture. In this carefully revised new edition, you will learn about...
  • №371
  • 70,77 МБ
  • добавлен
  • описание отредактировано
3rd. ed. - Birmingham: Packt Publishing, 2022. - 570 p. - ISBN 1803248777. Updated edition of the bestselling guide for planning attack and defense strategies based on the current threat landscape. Key Features Updated for ransomware prevention, security posture management in multi-cloud, Microsoft Defender for Cloud, MITRE ATT&CK Framework, and more. Explore the latest tools...
  • №372
  • 80,32 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Packt Publishing, 2020. — 634 p. — ISBN: 978-1-83882-779-3. Updated and revised edition of the bestselling guide to developing defense strategies against the latest threats to cybersecurity Cybersecurity – Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and...
  • №373
  • 33,69 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Packt Publishing, 2020. — 595 p. — ISBN: 978-1-83882-779-3. Updated and revised edition of the bestselling guide to developing defense strategies against the latest threats to cybersecurity Cybersecurity – Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and...
  • №374
  • 69,02 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Packt Publishing, 2020. — 595 p. — ISBN: 978-1-83882-779-3. Updated and revised edition of the bestselling guide to developing defense strategies against the latest threats to cybersecurity Cybersecurity – Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and...
  • №375
  • 69,17 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Packt Publishing, 2020. — 595 p. — ISBN: 978-1-83882-779-3. Updated and revised edition of the bestselling guide to developing defense strategies against the latest threats to cybersecurity Cybersecurity – Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and...
  • №376
  • 127,36 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 384 p. — ISBN: 1788475291. True PDF Enhance your organization’s secure posture by improving your attack and defense strategies The book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You...
  • №377
  • 22,76 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 384 p. Enhance your organization’s secure posture by improving your attack and defense strategies The book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You will also gain hands-on experience...
  • №378
  • 7,97 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 384 p. Enhance your organization’s secure posture by improving your attack and defense strategies The book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You will also gain hands-on experience...
  • №379
  • 9,01 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 384 p. Enhance your organization’s secure posture by improving your attack and defense strategies The book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You will also gain hands-on experience...
  • №380
  • 8,21 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2024. — 384 p. Key Features: Develop a profound understanding of the inner workings of APIs with a sharp focus on security Learn the tools and techniques employed by API security testers and hackers, establishing your own hacking laboratory Master the art of building robust APIs with shift-left and shield-right approaches, spanning the API lifecycle Book...
  • №381
  • 30,07 МБ
  • добавлен
  • описание отредактировано
Biden Dum., 2021. — 48 p. — ASIN B097S1RWZ1. A security analyst is a financial professional who studies various industries and businesses, provides research and valuation reports, and makes buy, sell, and/or hold recommendations. This situation has resulted in a surge in demand for security analysis. Introduction Understanding Security Analyst Data and Estimates Security...
  • №382
  • 363,75 КБ
  • добавлен
  • описание отредактировано
Biden Dum., 2021. — 48 p. — ASIN B097S1RWZ1. A security analyst is a financial professional who studies various industries and businesses, provides research and valuation reports, and makes buy, sell, and/or hold recommendations. This situation has resulted in a surge in demand for security analysis. Introduction Understanding Security Analyst Data and Estimates Security...
  • №383
  • 189,11 КБ
  • добавлен
  • описание отредактировано
Biden Dum., 2021. — 48 p. — ASIN B097S1RWZ1. A security analyst is a financial professional who studies various industries and businesses, provides research and valuation reports, and makes buy, sell, and/or hold recommendations. This situation has resulted in a surge in demand for security analysis. Introduction Understanding Security Analyst Data and Estimates Security...
  • №384
  • 188,46 КБ
  • добавлен
  • описание отредактировано
Apress, 2015. — 536 p. — (The Expert's Voice in Cybersecurity). — ISBN: 978-1430260820 How to Build a Successful Cyberdefense Program Against Advanced Threats. Enterprise Cybersecurity empowers organizations of all sizes to defend themselves with next-generation cybersecurity programs against the escalating threat of modern targeted cyberattacks. This book presents a...
  • №385
  • 21,27 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. - 709p. - ISBN: 978-1484232576 Use the methodology in this study guide to design, manage, and operate a balanced enterprise cybersecurity program that is pragmatic and realistic in the face of resource constraints and other real-world limitations. This guide is an instructional companion to the book Enterprise Cybersecurity: How to Build a Successful Cyberdefense...
  • №386
  • 54,34 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. - 709p. - ISBN: 978-1484232576 Use the methodology in this study guide to design, manage, and operate a balanced enterprise cybersecurity program that is pragmatic and realistic in the face of resource constraints and other real-world limitations. This guide is an instructional companion to the book Enterprise Cybersecurity: How to Build a Successful Cyberdefense...
  • №387
  • 20,49 МБ
  • добавлен
  • описание отредактировано
Wiley-IEEE Press, 2017. — 309 p. — (IEEE Press Series on Networks and Services Management). — ISBN10: 1119328276, ISBN13: 978-1119328278. Preview ebook An advanced Domain Name System (DNS) security resource that explores the operation of DNS, its vulnerabilities, basic security approaches, and mitigation strategies DNS Security Management offers an overall role-based security...
  • №388
  • 5,82 МБ
  • добавлен
  • описание отредактировано
Robert Douglass, Keith Gremban, Ananthram Swami, Stephan Gerali. — Wiley-IEEE Press, 2023. — 516 р. — ISBN: 978-1119892144. Practical case-based guide illustrating the challenges and solutions of adopting IoT in both secure and hostile environments. IoT for Defense and National Security covers topics on IoT security, architecture, robotics, sensing, policy, operations, and...
  • №389
  • 15,08 МБ
  • добавлен
  • описание отредактировано
Robert Douglass, Keith Gremban, Ananthram Swami, Stephan Gerali. — Wiley-IEEE Press, 2023. — 516 р. — ISBN: 978-1119892144. Practical case-based guide illustrating the challenges and solutions of adopting IoT in both secure and hostile environments. IoT for Defense and National Security covers topics on IoT security, architecture, robotics, sensing, policy, operations, and...
  • №390
  • 33,70 МБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2023. — 273 p. Critical Security Studies in the Digital Age - Social Media and Security by Joseph Downing demonstrates that the disciplinary boundaries present within international relations approaches to security studies are redundant when examining social media, and inter- and multi-disciplinary analysis is key. A key result of the analysis undertaken is...
  • №391
  • 5,36 МБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2023. — 273 p. Critical Security Studies in the Digital Age - Social Media and Security by Joseph Downing demonstrates that the disciplinary boundaries present within international relations approaches to security studies are redundant when examining social media, and inter- and multi-disciplinary analysis is key. A key result of the analysis undertaken is...
  • №392
  • 953,61 КБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2023. — 273 p. Critical Security Studies in the Digital Age - Social Media and Security by Joseph Downing demonstrates that the disciplinary boundaries present within international relations approaches to security studies are redundant when examining social media, and inter- and multi-disciplinary analysis is key. A key result of the analysis undertaken is...
  • №393
  • 1,15 МБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2023. — 273 p. Critical Security Studies in the Digital Age - Social Media and Security by Joseph Downing demonstrates that the disciplinary boundaries present within international relations approaches to security studies are redundant when examining social media, and inter- and multi-disciplinary analysis is key. A key result of the analysis undertaken is...
  • №394
  • 1,06 МБ
  • добавлен
  • описание отредактировано
Auerbach Publications, 2011. — 256 p. — ISBN: 1439839425. With the rapid advancement of information discovery techniques, machine learning and data mining continue to play a significant role in cybersecurity. Although several conferences, workshops, and journals focus on the fragmented research topics in this area, there has been no single interdisciplinary resource on past and...
  • №395
  • 3,15 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 211 р. — ISBN: 978-1-032-72046-3. Cyber CISO Marksmanship is the only book of its kind authored by multiple highly experienced individuals to collectively bring together the "best of the best" on what works and what doesn’t, as a CISO, in a unique storytelling format. This book is designed for a Chief Information Security Officer (CISO) or an individual...
  • №396
  • 5,15 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 211 р. — ISBN: 978-1-032-72050-0. Cyber CISO Marksmanship is the only book of its kind authored by multiple highly experienced individuals to collectively bring together the "best of the best" on what works and what doesn’t, as a CISO, in a unique storytelling format. This book is designed for a Chief Information Security Officer (CISO) or an individual...
  • №397
  • 601,11 КБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 211 р. — ISBN: 978-1-032-72050-0. Cyber CISO Marksmanship is the only book of its kind authored by multiple highly experienced individuals to collectively bring together the "best of the best" on what works and what doesn’t, as a CISO, in a unique storytelling format. This book is designed for a Chief Information Security Officer (CISO) or an individual...
  • №398
  • 676,37 КБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 211 р. — ISBN: 978-1-032-72050-0. Cyber CISO Marksmanship is the only book of its kind authored by multiple highly experienced individuals to collectively bring together the "best of the best" on what works and what doesn’t, as a CISO, in a unique storytelling format. This book is designed for a Chief Information Security Officer (CISO) or an individual...
  • №399
  • 708,30 КБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2024. - 750 p. - ISBN 1835462510. Build a robust cybersecurity program that adapts to the constantly evolving threat landscape. Key Features Gain a deep understanding of the current state of cybersecurity, including insights into the latest threats such as Ransomware and AI. Lay the foundation of your cybersecurity program with a comprehensive...
  • №400
  • 43,24 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 187 p. This book presents various areas related to cybersecurity. Different techniques and tools used by cyber-attackers to exploit a system are thoroughly discussed and analyzed in their respective chapters. The content of the book provides an intuition of various issues and challenges of cybersecurity that can help readers to understand and have awareness...
  • №401
  • 6,79 МБ
  • добавлен
  • описание отредактировано
E
Syngress, 2017. — 413 p. — ISBN: 978-0-12-805349-2. This book teaches scientific methods for generating impactful knowledge, validating theories, and adding critical rigor to the cyber security field. This book shows how to develop a research plan, beginning by starting research with a question, then offers an introduction to the broad range of useful research methods for cyber...
  • №402
  • 11,48 МБ
  • добавлен
  • описание отредактировано
Wiley, 2020. — 300 p. — ISBN: 978-1-119-59628-8. The investigator’s practical guide for cybercrime evidence identification and collection Cyber attacks perpetrated against businesses, governments, organizations, and individuals have been occurring for decades. Many attacks are discovered only after the data has been exploited or sold on the criminal markets. Cyber attacks...
  • №403
  • 4,08 МБ
  • добавлен
  • описание отредактировано
Wiley, 2024. — 667 p. — ISBN: 9781394250196. Understand and respond to a new generation of cybersecurity threats. Cybersecurity has never been a more significant concern of modern businesses, with security breaches and confidential data exposure as potentially existential risks. Managing these risks and maintaining compliance with agreed-upon cybersecurity policies is the focus...
  • №404
  • 4,73 МБ
  • добавлен
  • описание отредактировано
Wiley, 2024. — 667 p. — ISBN 9781394250196. Understand and respond to a new generation of cybersecurity threats. Cybersecurity has never been a more significant concern of modern businesses, with security breaches and confidential data exposure as potentially existential risks. Managing these risks and maintaining compliance with agreed-upon cybersecurity policies is the focus...
  • №405
  • 3,72 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons Ltd., 2024. — 672 p. — ISBN 978-1394250196. Understand and respond to a new generation of cybersecurity threats. Cybersecurity has never been a more significant concern of modern businesses, with security breaches and confidential data exposure as potentially existential risks. Managing these risks and maintaining compliance with agreed-upon cybersecurity...
  • №406
  • 6,75 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons Ltd., 2024. — 672 p. — ISBN 978-1394250196. Understand and respond to a new generation of cybersecurity threats. Cybersecurity has never been a more significant concern of modern businesses, with security breaches and confidential data exposure as potentially existential risks. Managing these risks and maintaining compliance with agreed-upon cybersecurity...
  • №407
  • 2,12 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2025. — 544 p. — ISBN 978-1394331857. Implement effective cybersecurity measures for all organizations Cybersecurity is one of the central concerns of our digital age. In an increasingly connected world, protecting sensitive data, maintaining system integrity, and ensuring privacy have never been more important. The Cybersecurity Control Playbook offers...
  • №408
  • 7,33 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2025. — 544 p. — ISBN 978-1394331857. Implement effective cybersecurity measures for all organizations Cybersecurity is one of the central concerns of our digital age. In an increasingly connected world, protecting sensitive data, maintaining system integrity, and ensuring privacy have never been more important. The Cybersecurity Control Playbook offers...
  • №409
  • 2,94 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2025. — 544 p. — ISBN 978-1394331857. Implement effective cybersecurity measures for all organizations Cybersecurity is one of the central concerns of our digital age. In an increasingly connected world, protecting sensitive data, maintaining system integrity, and ensuring privacy have never been more important. The Cybersecurity Control Playbook offers...
  • №410
  • 2,74 МБ
  • добавлен
  • описание отредактировано
Oxford University Press, 2022. — 304 p. The universe of actors involved in international cybersecurity includes both state actors and semi- and non-state actors, including technology companies, state-sponsored hackers, and cybercriminals. Among these are semi-state actors--actors in a close relationship with one state who sometimes advance this state's interests, but are not...
  • №411
  • 4,21 МБ
  • добавлен
  • описание отредактировано
The Institution of Engineering and Technology, 2019. — 480 p. — ISBN 978-1785616389. With the rapid evolution of cyberspace, computing, communications and sensing technologies, organizations and individuals rely more and more on new applications such as fog and cloud computing, smart cities, Internet of Things (IoT), collaborative computing, and virtual and mixed reality...
  • №412
  • 6,23 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill, 2012. — 432 p. — ISBN: 0071792066, ISBN13: 978-0-07-179205-9. Security Smarts for the Self-Guided IT Professional. Learn how to improve the security posture of your organization and defend against some of the most pervasive network attacks. Malware, Rootkits & Botnets: A Beginner's Guide explains the nature, sophistication, and danger of these risks and offers best...
  • №413
  • 44,65 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 352 p. — ISBN: 978-1119085171. This book examines the governance challenges of cybersecurity. In 12 detailed case studies, this edited collection provides an overview of the ways in which government officials and corporate leaders across the globe are responding to the challenges of cybersecurity. In weaving together these disparate cases, the...
  • №414
  • 1,43 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2023. — 161 p. — ISBN 978-1-032-07948-6. This book seamlessly connects the topics of Industry 4.0 and cyber security. It discusses the risks and solutions of using cyber security techniques for Industry 4.0. Cyber Security and Operations Management for Industry 4.0 covers the cyber security risks involved in the integration of Industry 4.0 into businesses and...
  • №415
  • 21,01 МБ
  • добавлен
  • описание отредактировано
2007 McGraw-Hill/Osborne. 574 p. ISBN: 9780072263640 Block debilitating VoIP attacks by learning how to look at your network and devices through the eyes of the malicious intruder. Hacking Exposed VoIP shows you, step-by-step, how online criminals perform reconnaissance, gain access, steal data, and penetrate vulnerable systems. All hardware-specific and network-centered...
  • №416
  • 16,35 МБ
  • дата добавления неизвестна
  • описание отредактировано
Rowman & Littlefield Publishers, 2020. — 148 p. — (Practical Career Guides). — ISBN 153814512X. Welcome to the cybersecurity (also called information security or InfoSec) field ! If you are interested in a career in cybersecurity, you’ve come to the right book. So what exactly do these people do on the job, day in and day out ? What kind of skills and educational background do...
  • №417
  • 3,46 МБ
  • добавлен
  • описание отредактировано
The Rowman & Littlefield Publishers, 2021. — 149 p. — (PracticalL Career Guides). — ISBN 9781538145135. Welcome to the cybersecurity (also called information security or InfoSec) field! If you are interested in a career in cybersecurity, you’ve come to the right book. So what exactly do these people do on the job, day in and day out? What kind of skills and educational...
  • №418
  • 1,94 МБ
  • добавлен
  • описание отредактировано
Second Edition. — Syngress, 2013. — 225 p. — ISBN: 0124116442. The Basics of Hacking and Penetration Testing, 2nd Ed. serves as an introduction to the steps required to complete a penetration test or perform an ethical hack from beginning to end. No prior hacking experience is needed. You will learn how to properly utilize and interpret the results of modern day hacking tools,...
  • №419
  • 5,98 МБ
  • добавлен
  • описание отредактировано
Syngress, 2011. - 160 p. The Basics of Hacking and Penetration Testing serves as an introduction to the steps required to complete a penetration test or perform an ethical hack. You learn how to properly utilize and interpret the results of modern day hacking tools; which are required to complete a penetration test. Tool coverage will include, Backtrack Linux, Google, Whois,...
  • №420
  • 3,74 МБ
  • дата добавления неизвестна
  • описание отредактировано
Second Edition. — Syngress, 2013. — ISBN: 0124116442. На англ. языке. The Basics of Hacking and Penetration Testing, 2nd Ed. serves as an introduction to the steps required to complete a penetration test or perform an ethical hack from beginning to end. No prior hacking experience is needed. You will learn how to properly utilize and interpret the results of modern day hacking...
  • №421
  • 4,51 МБ
  • добавлен
  • описание отредактировано
Second Edition. — Syngress, 2013. — ISBN: 0124116442. The Basics of Hacking and Penetration Testing, 2nd Ed. serves as an introduction to the steps required to complete a penetration test or perform an ethical hack from beginning to end. No prior hacking experience is needed. You will learn how to properly utilize and interpret the results of modern day hacking tools, which are...
  • №422
  • 4,55 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 197 p. The Security Hippie is Barak Engel’s second book. As the originator of the “Virtual CISO” (fractional security chief) concept, he has served as security leader in dozens of notable organizations, such as Mulesoft, Stubhub, Amplitude Analytics, and many others. The Security Hippie follows his previous book, Why CISOs Fail, which became a sleeper hit,...
  • №423
  • 7,40 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2022. — 226 р. — ISBN-13: 978-1-7185-0148-5. This book is an easy-to-follow series of tutorials that will lead readers through different facets of protecting household or small-business networks from cyber attacks. You’ll learn how to use pfSense to build a firewall, lock down wireless, segment a network into protected zones, configure a VPN (virtual private...
  • №424
  • 4,63 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2022. — 226 р. — ISBN-13: 978-1-7185-0148-5. This book is an easy-to-follow series of tutorials that will lead readers through different facets of protecting household or small-business networks from cyber attacks. You’ll learn how to use pfSense to build a firewall, lock down wireless, segment a network into protected zones, configure a VPN (virtual private...
  • №425
  • 2,56 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2022. — 291 р. — ISBN-13: 978-1-7185-0149-2. A guide to implementing DIY security solutions and readily available technologies to protect home and small-office networks from attack. This book is an easy-to-follow series of tutorials that will lead readers through different facets of protecting household or small-business networks from cyber attacks. You’ll...
  • №426
  • 9,21 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2022. — 291 р. — ISBN-13: 978-1-7185-0149-2. A guide to implementing DIY security solutions and readily available technologies to protect home and small-office networks from attack. This book is an easy-to-follow series of tutorials that will lead readers through different facets of protecting household or small-business networks from cyber attacks. You’ll...
  • №427
  • 9,29 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2022. — 291 р. — ISBN-13: 978-1-7185-0149-2. A guide to implementing DIY security solutions and readily available technologies to protect home and small-office networks from attack. This book is an easy-to-follow series of tutorials that will lead readers through different facets of protecting household or small-business networks from cyber attacks. You’ll...
  • №428
  • 9,33 МБ
  • добавлен
  • описание отредактировано
Auerbach Publications, 2017. — 305 p. — ISBN10: 1138052809, ISBN13: 978-1138052802. Preview ebook There is extensive government research on cyber security science, technology, and applications. Much of this research will be transferred to the private sector to aid in product development and the improvement of protective measures against cyber warfare attacks. This research is...
  • №429
  • 9,14 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2021. — 623 p. — ISBN 9781800569218. Learn to identify a security incident and build a series of best practices to stop an attack before it creates serious consequences Key Features Discover the entire spectrum of Incident Response (IR), from its evolution to recovery in general as well as in the cloud Understand IR best practices through real-world phishing...
  • №430
  • 42,59 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2021. — 623 p. — ISBN 9781800569218. Learn to identify a security incident and build a series of best practices to stop an attack before it creates serious consequences Key Features Discover the entire spectrum of Incident Response (IR), from its evolution to recovery in general as well as in the cloud Understand IR best practices through real-world phishing...
  • №431
  • 79,16 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2021. — 623 p. — ISBN 9781800569218. Learn to identify a security incident and build a series of best practices to stop an attack before it creates serious consequences Key Features Discover the entire spectrum of Incident Response (IR), from its evolution to recovery in general as well as in the cloud Understand IR best practices through real-world phishing...
  • №432
  • 40,59 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2008. - 488 pages. 2nd Edition. На англ. языке. Hacking is the art of creative problem solving, whether that means finding an unconventional solution to a difficult problem or exploiting holes in sloppy programming. Many people call themselves hackers, but few have the strong technical foundation needed to really push the envelope. Rather than merely showing...
  • №433
  • 3,15 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — No Starch Press, 2008. — 488 p. — ISBN10: 1-59327-144-1; ISBN13: 978-1-59327-144-2. Hacking is the art of creative problem solving, whether that means finding an unconventional solution to a difficult problem or exploiting holes in sloppy programming. Many people call themselves hackers, but few have the strong technical foundation needed to really push the...
  • №434
  • 4,02 МБ
  • добавлен
  • описание отредактировано
Punctum Books, 2021. — 445 p. When most people think of piracy, they think of Bittorrent and The Pirate Bay. These public manifestations of piracy, though, conceal an elite worldwide, underground, organized network of pirate groups who specialize in obtaining media – music, videos, games, and software – before their official sale date and then racing against one another to...
  • №435
  • 5,70 МБ
  • добавлен
  • описание отредактировано
F
CRC Press, 2024. — 266 p. — ISBN: 978-1032462905. This book examines the cybersecurity phenomenon, looking at the folklore, the hype, and the behaviour of its practitioners. A central theme is that the management of cybersecurity needs to be owned by the people running the organisation, rather than by the cybersecurity team, who frequently don’t have management as a core skill....
  • №436
  • 21,56 МБ
  • добавлен
  • описание отредактировано
Anna Felkner, Youki Kadobayashi, Marek Janiszewski, Stefano Fantin, Jose Francisco Ruiz, Adam Kozakiewicz, Gregory Blanc. — Springer, 2021. — 186 p. — (Studies in Big Data, 75). — ISBN 978-3030623111. This book accommodates the important thing findings associated to cybersecurity analysis evaluation for Europe and Japan collected throughout the EUNITY mission. A large-scope...
  • №437
  • 4,45 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 181 p. — (Studies in Big Data, 75). — ISBN 978-3030623111. This book accommodates the important thing findings associated to cybersecurity analysis evaluation for Europe and Japan collected throughout the EUNITY mission. A large-scope evaluation of the synergies and variations between the 2 areas, the present developments and challenges is supplied. The survey...
  • №438
  • 2,01 МБ
  • добавлен
  • описание отредактировано
India: BPB Publications, 2022. — 571 p. — ISBN 978-93-89328-93-6. Этический взлом промышленной системы управления: анализ, использование, смягчение последствий и защита промышленных процессов для этичного хакера In recent years, the industrial cybersecurity arena has risen dramatically. Red teams must be used to continually test and exploit the security integrity of a company's...
  • №439
  • 16,87 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2022. — 571 p. — ISBN 978-93-89328-93-6. Этический взлом промышленной системы управления: анализ, использование, смягчение последствий и защита промышленных процессов для этичного хакера Explore to tackle industrial cyber risks Key Features Learn how to defend industrial control systems from an attacking standpoint. Learn about industrial network protocols and...
  • №440
  • 16,81 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2022. — 571 p. — ISBN 978-93-89328-93-6. Этический взлом промышленной системы управления: анализ, использование, смягчение последствий и защита промышленных процессов для этичного хакера Explore to tackle industrial cyber risks Key Features Learn how to defend industrial control systems from an attacking standpoint. Learn about industrial network protocols and...
  • №441
  • 16,79 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2022. — 571 p. — ISBN 978-93-89328-93-6. Этический взлом промышленной системы управления: анализ, использование, смягчение последствий и защита промышленных процессов для этичного хакера Explore to tackle industrial cyber risks Key Features Learn how to defend industrial control systems from an attacking standpoint. Learn about industrial network protocols and...
  • №442
  • 159,50 МБ
  • добавлен
  • описание отредактировано
Syngress, Elsevier, 2012., - 252 p., ISBN: 1597499625 Nearly every business depends on its network to provide information services to carry out essential activities, and network intrusion attacks have been growing increasingly frequent and severe. When network intrusions do occur, it's imperative that a thorough and systematic analysis and investigation of the attack is...
  • №443
  • 30,71 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 97 p. This book presents a unique, step-by-step approach for monitoring, detecting, analyzing and mitigating complex network cyber threats. It includes updated processes in response to asymmetric threats, as well as descriptions of the current tools to mitigate cyber threats. Featuring comprehensive computer science material relating to a complete network...
  • №444
  • 2,59 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2018. — 647 р. — ISBN: 978-1522547630. The prominence and growing dependency on information communication technologies in nearly every aspect of life has opened the door to threats in cyberspace. Criminal elements inside and outside organizations gain access to information that can cause financial and reputational damage. Criminals also target individuals daily with...
  • №445
  • 22,94 МБ
  • добавлен
  • описание отредактировано
Springer, 2005. — 412 p. — ISBN: 978-2-287-23939-7. The purpose of this book is to propose a teaching approach to understand what computer viruses are and how they work. To do this, three aspects are covered ranging from theoretical fundamentals to practical applications and technical features; fully detailed, commented source codes of viruses as well as inherent applications...
  • №446
  • 3,14 МБ
  • добавлен
  • описание отредактировано
New York: John Wiley & Sons, 2019. — 403 p. — (Systems and Industrial Engineering Series). — ISBN: 178630421X. How to manage the cybersecurity of industrial systems is a crucial question. To implement relevant solutions, the industrial manager must have a clear understanding of IT systems, of communication networks and of control-command systems. They must also have some...
  • №447
  • 15,73 МБ
  • добавлен
  • описание отредактировано
Wiley-ISTE, 2019. — 404 p. — (Systems and Industrial Engineering Series). — ISBN: 978-1-78630-421-6. How to manage the cybersecurity of industrial systems is a crucial question. To implement relevant solutions, the industrial manager must have a clear understanding of IT systems, of communication networks and of control-command systems. They must also have some knowledge of the...
  • №448
  • 15,53 МБ
  • добавлен
  • описание отредактировано
Wiley-ISTE, 2019. — 420 p. — ISBN: 978-1786304216, 178630421X. How to manage the cybersecurity of industrial systems is a crucial question. To implement relevant solutions, the industrial manager must have a clear understanding of IT systems, of communication networks and of control-command systems. They must also have some knowledge of the methods used by attackers, of the...
  • №449
  • 15,71 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 265 p. — ISBN 978-1-7185-0126-3. How to Hack Like a Ghost takes you deep inside the mind of a hacker as you carry out a fictionalized attack against a tech company, teaching cutting-edge hacking techniques along the way. Go deep into the mind of a master hacker as he breaks into a hostile, cloud-based security environment. Sparc Flow invites you to...
  • №450
  • 7,90 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 265 p. — ISBN 978-1-7185-0126-3. How to Hack Like a Ghost takes you deep inside the mind of a hacker as you carry out a fictionalized attack against a tech company, teaching cutting-edge hacking techniques along the way. Go deep into the mind of a master hacker as he breaks into a hostile, cloud-based security environment. Sparc Flow invites you to...
  • №451
  • 4,44 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 265 p. — ISBN 978-1-7185-0126-3. How to Hack Like a Ghost takes you deep inside the mind of a hacker as you carry out a fictionalized attack against a tech company, teaching cutting-edge hacking techniques along the way. Go deep into the mind of a master hacker as he breaks into a hostile, cloud-based security environment. Sparc Flow invites you to...
  • №452
  • 2,59 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 265 p. — ISBN 978-1-7185-0126-3. How to Hack Like a Ghost takes you deep inside the mind of a hacker as you carry out a fictionalized attack against a tech company, teaching cutting-edge hacking techniques along the way. Go deep into the mind of a master hacker as he breaks into a hostile, cloud-based security environment. Sparc Flow invites you to...
  • №453
  • 2,39 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 265 p. — ISBN 978-1-7185-0126-3. How to Hack Like a Ghost takes you deep inside the mind of a hacker as you carry out a fictionalized attack against a tech company, teaching cutting-edge hacking techniques along the way. Go deep into the mind of a master hacker as he breaks into a hostile, cloud-based security environment. Sparc Flow invites you to...
  • №454
  • 2,71 МБ
  • добавлен
  • описание отредактировано
Syngress Publishing, Inc.,2007. - 482 pages. ISBN: 978- 1597491549. На англ. языке. XSS Vulnerabilities exist in 8 out of 10 Web sites. Cross Site Scripting Attacks starts by defining the terms and laying out the ground work. It assumes that the reader is familiar with basic web programming (HTML) and JavaScript. First it discusses the concepts, methodology, and technology that...
  • №455
  • 7,34 МБ
  • добавлен
  • описание отредактировано
Syngress Publishing, Inc., 2007. — 482 p. — ISBN 978-1597491549. A cross site scripting attack is a very specific type of attack on a web application. It is used by hackers to mimic real sites and fool people into providing personal data. XSS Attacks starts by defining the terms and laying out the ground work. It assumes that the reader is familiar with basic web programming...
  • №456
  • 87,25 МБ
  • добавлен
  • описание отредактировано
Naval Institute Press, 2022. — 327 p. In today's online attention economy, supply and demand have created a rapidly growing market for firms and entrepreneurs using the tactics, tools, and strategies of digital influence warfare to gain profit and power. This book focuses on the more malicious types of online activity such as deception, provocation, and a host of other dirty...
  • №457
  • 1,61 МБ
  • добавлен
  • описание отредактировано
Atria Book, 2022. — 514 p. — ISBN 978-1-9821-6740-0 For the first time in history, we have instantaneous access to the world’s knowledge. There has never been a better time to learn, to contribute, and to improve ourselves. Yet, rather than feeling empowered, we are often left feeling overwhelmed by this constant influx of information. The very knowledge that was supposed to...
  • №458
  • 6,96 МБ
  • добавлен
  • описание отредактировано
Getting that skill, on the other hand, has one major roadblock: most people think that they can learn it. Many knacks in the IT world can be learned. Once you realize them, they’re yours to keep. But writing a buffer overflow is not like that. It’s more like weight lifting, or judo.You can learn the basics from a book, or perhaps a short class, but the landscape you work in...
  • №459
  • 5,38 МБ
  • дата добавления неизвестна
  • описание отредактировано
Nova Science Publishers, 2024. — 162 p. Cyberpsychology is a growing central phenomenon that helps us understand human behavior as it correlates with technology. This book provides knowledge about cyberpsychology and its ability to help us understand the mental and emotional motivation behind cybercriminals deployment of cybercrime and cyber-attacks, domestically and...
  • №460
  • 14,20 МБ
  • добавлен
  • описание отредактировано
Syngress, 2016. — 254 p. — ISBN: 0128034513. Data breaches are inevitable incidents that can disrupt business operations and carry severe reputational and financial impact, making them one of the largest risks facing organizations today. The effects of a breach can be felt across multiple departments within an organization, who will each play a role in effectively managing the...
  • №461
  • 26,50 МБ
  • добавлен
  • описание отредактировано
Oxford University Press, 2023. — 441 p. The most detailed and comprehensive examination to show how tiny Israel grew to be a global civil and military cyber power and offer the first detailed proposal for an Israeli National Cyber Strategy. Israel is the subject of numerous cyber attacks from foreign adversaries. As a consequence, it has built an extremely sophisticated cyber...
  • №462
  • 6,56 МБ
  • добавлен
  • описание отредактировано
Forensics by Fried, 2024. — 123 p. — ASIN: B0CW1C2FK4. With over 22 years of experience, digital forensics expert, licensed private investigator, and trusted advisor to multinational law firms and corporations, Robert B. Fried, shares a selection of articles that he has authored on topics, as related to forensics and investigations.
  • №463
  • 19,71 МБ
  • добавлен
  • описание отредактировано
G
2002 - spring CHM Путешествуя по Интернету, мы очень часто наталкивались на мольбы пользователей дать им халявного интернета. Цель данного хелпа – показать как «хакеры» используют различные бреши в продукции компании Майкрософт с целью получения «бесплатного» интеренета, а также научиться защищаться от данного вида атак.
  • №464
  • 512,82 КБ
  • дата добавления неизвестна
  • описание отредактировано
Hershey PA, USA: IGI Global, 2020. — 507 p. — ISBN: 9781522596134. As the advancement of technology continues, cyber security continues to play a significant role in today's world. With society becoming more dependent on the internet, new opportunities for virtual attacks can lead to the exposure of critical information. Machine and deep learning techniques to prevent this...
  • №465
  • 15,11 МБ
  • добавлен
  • описание отредактировано
О‘quv qо‘llanma. — Toshkent: Aloqachi, 2020. — 303 bet. О‘quv qо‘llanma kiberxavfsizlik va uning asosiy tushunchalari, axborotning kriptografik himoyasi, foydalanishni nazoratlash, tarmoq xavfsizligi, foydalanuvchanlikni ta’minlash usullari, dasturiy vositalar xavfsizligi, axborot xavfsizligi siyosati va risklarni boshqarish, kiberjinoyatchilik, kiberhuquq, kiberetika hamda...
  • №466
  • 4,33 МБ
  • добавлен
  • описание отредактировано
NATO Cooperative Cyber Defence Centre of Excellence, 2011. 169 p. This book argues that computer security has evolved from a technical discipline to a strategic concept. The world’s growing dependence on a powerful but vulnerable Internet – combined with the disruptive capabilities of cyber attackers – now threatens national and international security. Strategic challenges...
  • №467
  • 2,65 МБ
  • добавлен
  • описание отредактировано
Издательство Artech House, 2004. - 222 p. The simple wireless connectivity Bluetooth technology offers is attractive. Therefore, Bluetooth-equipped devices have found their way into quite different environments and are used for a wide range of applications. However, the security aspects must be carefully analyzed in order to decide whether Bluetooth technology indeed provides...
  • №468
  • 1,47 МБ
  • добавлен
  • описание отредактировано
Amazon.com Services LLC, 2020. — 128 p. — ASIN B08464KYZ4. Cybersecurity can be defined as a set of methods used to safeguard the integrity of data, networks, and programs from damage, attacks, and unauthorized access. Security can be classified into two sub-categories: physical security and cybersecurity. Both of these securities are essential to protect the computerized...
  • №469
  • 1,94 МБ
  • добавлен
  • описание отредактировано
Independently published, 2019. — 148 p. — ISBN 9781705485606. If you are interested in learning about hacking, this handbook will offer some subtle guidance . For starters, the handbook will make sure that you have gained an overview of hacking. The term hacking usually refers to the individuals who possess the skills that are needed to perform a penetration test and also...
  • №470
  • 2,42 МБ
  • добавлен
  • описание отредактировано
Independently published, 2019. — 148 p. — ISBN 9781705485606. If you are interested in learning about hacking, this handbook will offer some subtle guidance . For starters, the handbook will make sure that you have gained an overview of hacking. The term hacking usually refers to the individuals who possess the skills that are needed to perform a penetration test and also...
  • №471
  • 3,08 МБ
  • добавлен
  • описание отредактировано
Independently published, 2019. — 177 p. — ISBN 9781705492703. Do you want to learn about how to hack using Kali Linux within a short time span? Do you want to learn about how to perform an actual attack and become a professional hacker? This handbook will suit your needs, and you will not only learn about Hacking Tools for Computers , but you will also be accorded some guidance...
  • №472
  • 2,48 МБ
  • добавлен
  • описание отредактировано
Independently published, 2019. — 177 p. — ISBN 9781705492703. Do you want to learn about how to hack using Kali Linux within a short time span? Do you want to learn about how to perform an actual attack and become a professional hacker? This handbook will suit your needs, and you will not only learn about Hacking Tools for Computers , but you will also be accorded some guidance...
  • №473
  • 3,10 МБ
  • добавлен
  • описание отредактировано
Wiley-Scrivener, 2022. — 432 p. Cyber security is an incredibly important issue that is constantly changing, with new methods, processes, and technologies coming online all the time. Books like this are invaluable to professionals working in this area, to stay abreast of all of these changes. Current cyber threats are getting more complicated and advanced with the rapid...
  • №474
  • 11,74 МБ
  • добавлен
  • описание отредактировано
Bloomsbury Academic, 2014. — 264 p. Today, the Internet has become a source of information that no country or company can forgo. It is not only used to communicate or entertain, but most importantly to operate utilities and public services such as banking or air traffic. As the reliance on computer networks across societies and economies keeps growing, so do security risks in...
  • №475
  • 2,06 МБ
  • добавлен
  • описание отредактировано
River Publishers, 2018. — 264 p. — ISBN 9788770220798. The General Data Protection Regulation is the latest, and one of the most stringent, regulations regarding Data Protection to be passed into law by the European Union. Fundamentally, it aims to protect the Rights and Freedoms of all the individuals included under its terms; ultimately the privacy and security of all our...
  • №476
  • 4,33 МБ
  • добавлен
  • описание отредактировано
Wiley Publishing, 2008. — 888 p. — ISBN: 9780470294192. Since 1984, the quarterly magazine 2600 has provided fascinating articles for readers who are curious about technology. Find the best of the magazine’s writing in Best of 2600: A Hacker Odyssey, a collection of the strongest, most interesting, and often most controversial articles covering 24 years of changes in...
  • №477
  • 4,49 МБ
  • добавлен
  • описание отредактировано
We Cant Be Beat LLC, 2015. - 348 p. - ISBN: 1515023478 Hacking:The Ultimate Guide for You to Learn the Hidden secrets of Hacking I assume there are a few inquiries that may be going through your mind as you consider perusing this book: Who is the target group for this book? How this book is not quite the same as hacking book (The Hackers Playbook)? Why would it be a good idea for...
  • №478
  • 872,86 КБ
  • добавлен
  • описание отредактировано
Wiley, 2014. — 312 p. — ISBN10: 1118810112; ISBN13: 978-1118810118. Must-have guide for professionals responsible for securing credit and debit card transactions As recent breaches like Target and Neiman Marcus show, payment card information is involved in more security breaches than any other data type. In too many places, sensitive card data is simply not protected...
  • №479
  • 22,82 МБ
  • добавлен
  • описание отредактировано
Wiley, 2020. — 313 p. — ISBN: 978-1-119-67931-8. You will be breached—the only question is whether you'll be ready A cyber breach could cost your organization millions of dollars—in 2019, the average cost of a cyber breach for companies was $3.9M, a figure that is increasing 20-30% annually. But effective planning can lessen the impact and duration of an inevitable cyberattack....
  • №480
  • 3,35 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2021 — 262 p. — ISBN: 9390684730. Cybersecurity for Beginners Key Features ● In-depth coverage of cybersecurity concepts, vulnerabilities and detection mechanism. ● Cutting-edge coverage on frameworks, Intrusion detection methodologies and how to design cybersecurity infrastructure. ● Access to new tools, methodologies, frameworks and countermeasures developed...
  • №481
  • 3,01 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2021. — 260 p. — ISBN 978-93-90684-731. Cybersecurity Fundamentals starts from the basics of data and information, includes detailed concepts of Information Security and Network Security, and shows the development of 'Cybersecurity' as an international problem. This book talks about how people started to explore the capabilities of Internet technologies to...
  • №482
  • 1,44 МБ
  • добавлен
  • описание отредактировано
Cambridge University Press, 2006. — 320 p. Cybersecurity is a leading national problem for which the market may fail to produce a solution. The ultimate source of the problem is that computer owners lack adequate incentives to invest in security because they bear fully the costs of their security precautions but share the benefits with their network partners. In a world of...
  • №483
  • 2,31 МБ
  • добавлен
  • описание отредактировано
Syngress, Elsevier, 2013., - 213 p., ISBN: 1597497401 Blackhatonomics explains the basic economic truths of the underworld of hacking, and why people devote hours to develop malware around the world. The root cause analysis of the monetization of cybersecurity in the inner circle of cybercrime is analyzed from the impact of multiple. Written by an exceptional author team, they...
  • №484
  • 6,36 МБ
  • добавлен
  • описание отредактировано
Syngress, Elsevier, 2013., - 213 p., ISBN: 1597497401 Blackhatonomics explains the basic economic truths of the underworld of hacking, and why people devote hours to develop malware around the world. The root cause analysis of the monetization of cybersecurity in the inner circle of cybercrime is analyzed from the impact of multiple. Written by an exceptional author team, they...
  • №485
  • 2,35 МБ
  • добавлен
  • описание отредактировано
Syngress, Elsevier, 2011. — 254 p. — ISBN: 978-1-59749-613-1. Cybercrime and Espionage provides a wealth of knowledge related to the realities seen in the execution of advanced attacks, their success from the perspective of exploitation and their presence within all industry. This book will educate you on realities of advanced, next generation threats, which take form in a...
  • №486
  • 14,33 МБ
  • добавлен
  • описание отредактировано
Auerbach Publications, 2010. — 342 p. The sophisticated methods used in recent high-profile cyber incidents have driven many to need to understand how such security issues work. Demystifying the complexity often associated with information assurance, Cyber Security Essentials provides a clear understanding of the concepts behind prevalent threats, tactics, and procedures. To...
  • №487
  • 5,18 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023. — 234 р. — ISBN-13: 978-1088210093. Do you know if you were hacked? Do you know if some personal information was stolen from your system or account? Have you always wanted to learn how to protect your system from such attacks? If you answered yes to all these questions, you’ve come to the right place. Unlike malicious hacking, ethical hacking is a...
  • №488
  • 13,47 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023. — 234 р. — ISBN-13: 978-1088210093. Do you know if you were hacked? Do you know if some personal information was stolen from your system or account? Have you always wanted to learn how to protect your system from such attacks? If you answered yes to all these questions, you’ve come to the right place. Unlike malicious hacking, ethical hacking is a...
  • №489
  • 13,42 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023. — 234 р. — ISBN-13: 978-1088210093. Do you know if you were hacked? Do you know if some personal information was stolen from your system or account? Have you always wanted to learn how to protect your system from such attacks? If you answered yes to all these questions, you’ve come to the right place. Unlike malicious hacking, ethical hacking is a...
  • №490
  • 13,47 МБ
  • добавлен
  • описание отредактировано
Special edition. — John Wiley & Sons, Inc., 2013. — 51 p. Discovering What Advanced Persistent Threats (APTs) Are All About. Perusing the Methods Used to Stop APTs. Looking into Seculert’s APT Protection Architecture. Enabling Business in the Shadow of APT. Ten Ways Seculert Helps Reduce APTs.
  • №491
  • 5,02 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 448 p. — ISBN: 978-1394249206. Keep valuable data safe from even the most sophisticated social engineering and phishing attacks Fighting Phishing: Everything You Can Do To Fight Social Engineering and Phishing serves as the ideal defense against phishing for any reader, from large organizations to individuals. Unlike most anti-phishing books,...
  • №492
  • 13,90 МБ
  • добавлен
  • описание отредактировано
Wiley, 2017. — 320 p. — ISBN: 978-1-119-39621-5. Hacking the Hacker takes you inside the world of cybersecurity to show you what goes on behind the scenes, and introduces you to the men and women on the front lines of this technological arms race. Twenty-six of the world's top white hat hackers, security researchers, writers, and leaders, describe what they do and why, with...
  • №493
  • 2,27 МБ
  • добавлен
  • описание отредактировано
New York University Press, 1998. — 256 p. Who will rule cyberspace? And why should people care? Recently stories have appeared in a variety of news media, from the sensational to the staid, that portray the Internet as full of pornography, pedophilia, recipes for making bombs, lewd and lawless behavior, and copyright violators. And, for politicians eager for votes, or to people...
  • №494
  • 2,07 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 219 p. — ISBN 9781718501287. Cybersecurity for Beginners is an engaging introduction to the field of cybersecurity. You'll learn how attackers operate, as well as how to defend yourself and organizations against online attacks. You don’t need a technical background to understand core cybersecurity concepts and their practical applications – all you need...
  • №495
  • 16,98 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 219 p. — ISBN 978-1718501287. Cybersecurity for Beginners is an engaging introduction to the field of cybersecurity. You'll learn how attackers operate, as well as how to defend yourself and organizations against online attacks. You don’t need a technical background to understand core cybersecurity concepts and their practical applications – all you...
  • №496
  • 9,67 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 219 p. — ISBN 978-1718501287. Cybersecurity for Beginners is an engaging introduction to the field of cybersecurity. You'll learn how attackers operate, as well as how to defend yourself and organizations against online attacks. You don’t need a technical background to understand core cybersecurity concepts and their practical applications – all you...
  • №497
  • 3,05 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 219 p. — ISBN 9781718501287. Cybersecurity for Beginners is an engaging introduction to the field of cybersecurity. You'll learn how attackers operate, as well as how to defend yourself and organizations against online attacks. You don’t need a technical background to understand core cybersecurity concepts and their practical applications – all you need...
  • №498
  • 9,57 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 216 p. — ISBN 9781718501287. Cybersecurity for Beginners is an engaging introduction to the field of cybersecurity. You'll learn how attackers operate, as well as how to defend yourself and organizations against online attacks. You don’t need a technical background to understand core cybersecurity concepts and their practical applications – all you need...
  • №499
  • 14,55 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 216 p. — ISBN 9781718501287. Early Access edition, 2/25/21 Cybersecurity for Beginners is an engaging introduction to the field of cybersecurity. You'll learn how attackers operate, as well as how to defend yourself and organizations against online attacks. You don’t need a technical background to understand core cybersecurity concepts and their...
  • №500
  • 5,34 МБ
  • добавлен
  • описание отредактировано
Wiley, 2016. — 120 р. This book will examine the security/freedom duo in space and time with regards to electronic communications and technologies used in social control. It will follow a diachronic path from the relative balance between philosophy and human rights, very dear to Western civilization (at the end of the 20th Century), to the current situation, where there seems...
  • №501
  • 2,99 МБ
  • добавлен
  • описание отредактировано
Wiley, 2016. — 120 р. This book will examine the security/freedom duo in space and time with regards to electronic communications and technologies used in social control. It will follow a diachronic path from the relative balance between philosophy and human rights, very dear to Western civilization (at the end of the 20th Century), to the current situation, where there seems...
  • №502
  • 19,66 МБ
  • добавлен
  • описание отредактировано
London: Information Commissioner's Office, 2019. — 318 p. What's new We have expanded the page on the right to data portability. What is personal data? The GDPR applies to the processing of personal data that is: Are we a joint controller? (no equivalent) Accountability principle What is fairness? obligations, rather than through registration with the ICO. So you should identify...
  • №503
  • 3,69 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2017. — 177 p. — ISBN10: 1498729118. — ISBN13: 978-1498729116. This book examines the legal and policy aspects of cyber-security. It takes a much needed look at cyber-security from a geopolitical perspective. Through this lens, it seeks to broaden the reader's understanding of the legal and political considerations of individuals, corporations, law enforcement and...
  • №504
  • 6,53 МБ
  • добавлен
  • описание отредактировано
Oxford University Press, 2017. — 316 p. — ISBN10: 019069999X, 13 978-0190699994. Attribution - tracing those responsible for a cyber attack - is of primary importance when classifying it as a criminal act, an act of war, or an act of terrorism. Three assumptions dominate current thinking: attribution is a technical problem; it is unsolvable; and it is unique. Approaching...
  • №505
  • 3,35 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2021. — 141 p. — ISBN 9780367619749. The complexity and severity of the Distributed Denial of Service (DDoS) attacks are increasing day-by-day. The Internet has a highly inconsistent structure in terms of resource distribution. Numerous technical solutions are available, but those involving economic aspects have not been given much consideration. The book, DDoS...
  • №506
  • 5,55 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2020. — 361 p. — (AISPE Series). — ISBN9781799810834. In today's modern age of information, new technologies are quickly emerging and being deployed into the field of information technology. Cloud computing is a tool that has proven to be a versatile piece of software within IT. Unfortunately, the high usage of Cloud has raised many concerns related to privacy,...
  • №507
  • 10,44 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 170 p. — ISBN13: 978-0-367-36770-1. Cross-Site Scripting Attacks: Classification, Attack, and Countermeasures (Security, Privacy, and Trust in Mobile Communications) Social network usage has increased exponentially in recent years. Platforms like Facebook, Twitter, Google+, LinkedIn and Instagram, not only facilitate sharing of personal data but also connect...
  • №508
  • 8,76 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 170 p. — ISBN13: 978-0-367-36770-1. Cross-Site Scripting Attacks: Classification, Attack, and Countermeasures (Security, Privacy, and Trust in Mobile Communications) Social network usage has increased exponentially in recent years. Platforms like Facebook, Twitter, Google+, LinkedIn and Instagram, not only facilitate sharing of personal data but also connect...
  • №509
  • 3,26 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 170 p. — ISBN13: 978-0-367-36770-1. Cross-Site Scripting Attacks: Classification, Attack, and Countermeasures (Security, Privacy, and Trust in Mobile Communications) Social network usage has increased exponentially in recent years. Platforms like Facebook, Twitter, Google+, LinkedIn and Instagram, not only facilitate sharing of personal data but also connect...
  • №510
  • 2,55 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 170 p. — ISBN13: 978-0-367-36770-1. Cross-Site Scripting Attacks: Classification, Attack, and Countermeasures (Security, Privacy, and Trust in Mobile Communications) Social network usage has increased exponentially in recent years. Platforms like Facebook, Twitter, Google+, LinkedIn and Instagram, not only facilitate sharing of personal data but also connect...
  • №511
  • 2,55 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2020. — 397 p. — (Advances in Information Security, Privacy, and Ethics (AISPE) Book Series). — ISBN 9781799827023. Because it makes the distribution and transmission of digital information much easier and more cost effective, multimedia has emerged as a top resource in the modern era. In spite of the opportunities that multimedia creates for businesses and...
  • №512
  • 14,05 МБ
  • добавлен
  • описание отредактировано
Mercury Learning & Information, 2020. — 220 p. — ISBN: 978-1-68392-498-2. This book is designed to provide the reader with the fundamental concepts of cybersecurity and cybercrime in an easy to understand, “self-teaching” format. It introduces all of the major subjects related to cybersecurity, including data security, threats and viruses, malicious software, firewalls and...
  • №513
  • 2,01 МБ
  • добавлен
  • описание отредактировано
Mercury Learning & Information, 2020. — 220 p. — ISBN: 978-1-68392-498-2. This book is designed to provide the reader with the fundamental concepts of cybersecurity and cybercrime in an easy to understand, “self-teaching” format. It introduces all of the major subjects related to cybersecurity, including data security, threats and viruses, malicious software, firewalls and...
  • №514
  • 2,08 МБ
  • добавлен
  • описание отредактировано
Mercury Learning & Information, 2020. — 220 p. — ISBN: 978-1-68392-498-2. This book is designed to provide the reader with the fundamental concepts of cybersecurity and cybercrime in an easy to understand, “self-teaching” format. It introduces all of the major subjects related to cybersecurity, including data security, threats and viruses, malicious software, firewalls and...
  • №515
  • 2,06 МБ
  • добавлен
  • описание отредактировано
Dulles (VA): Mercury Learning & Information, 2020. - 220 p. - ISBN: 9781683924982. This book is designed to provide the reader with the fundamental concepts of cybersecurity and cybercrime in an easy to understand, “self-teaching” format. It introduces all of the major subjects related to cybersecurity, including data security, threats and viruses, malicious software, firewalls...
  • №516
  • 4,12 МБ
  • добавлен
  • описание отредактировано
Maanak Gupta, Ravi Tomar, Anuj Kumar Yadav, Hanumat Sastry G. — CRC Press, 2023. — 249 р. — ISBN: 978-1-032-26307-6. The main aim of the book is to familiarize readers with the concepts of convergence of different connected and smart domains that are assisted by Cloud Computing, core technologies behind Cloud Computing, driving factors towards Cloud Computing, and security...
  • №517
  • 8,20 МБ
  • добавлен
  • описание отредактировано
Springer, 2025. — 509 p. This book provides an introduction to Machine Learning, security and cloud computing, from a conceptual level, along with their usage with underlying infrastructure. The authors emphasize fundamentals and best practices for using AI and ML in a dynamic infrastructure with cloud computing and high security, preparing readers to select and make use of...
  • №518
  • 16,62 МБ
  • добавлен
  • описание отредактировано
Future Publishing Limited,- 2015.- 178 p. Hacking shouldn’t have the bad name it has. We do not all wear the black hat of the evil hacker;many of us can embrace the term wearing the white hat of the data defender, or even run with the original definition of the term, coined in the ’60s by MIT’s Tech Model Railroad Club and Artificial Intelligence Lab: someone using their wiles...
  • №519
  • 67,19 МБ
  • добавлен
  • описание отредактировано
Marcel Dekker, 2003. - 258 pages. In the current climate of terrorism, the facility manager is in a more critical position than ever before. Protecting the organization's infrastructure from cyber-based attacks that are designed to disrupt and/or destroy business operations is becoming increasingly important for facility managers.This book will address cyberterrorism and other...
  • №520
  • 35,54 МБ
  • дата добавления неизвестна
  • описание отредактировано
H
2nd Edition. — Apress, 2020. — 419 p. — ISBN13: 978-1-4842-5913-9. See how privileges, insecure passwords, administrative rights, and remote access can be combined as an attack vector to breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Threat actors target the path...
  • №521
  • 5,22 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress, 2020. — 419 p. — ISBN13: (electronic): 978-1-4842-5914-6. See how privileges, insecure passwords, administrative rights, and remote access can be combined as an attack vector to breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Threat actors...
  • №522
  • 4,61 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress, 2020. — 419 p. — ISBN13: (electronic): 978-1-4842-5914-6. See how privileges, insecure passwords, administrative rights, and remote access can be combined as an attack vector to breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Threat actors...
  • №523
  • 10,44 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress, 2020. — 419 p. — ISBN13: (electronic): 978-1-4842-5914-6. See how privileges, insecure passwords, administrative rights, and remote access can be combined as an attack vector to breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Threat actors...
  • №524
  • 10,56 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2022. — 490 p. — ISBN-13: 978-1-4842-8235-9. Cyberattacks continue to increase in volume and sophistication, targeting everything owned, managed, and serviced from the cloud. Today, there is widespread consensus―it is not a matter of if, but rather when an organization will be breached. Threat actors typically target the path of least resistance. With the...
  • №525
  • 6,92 МБ
  • добавлен
  • описание отредактировано
Apress, 2020. — 205 p. Discover how poor identity and privilege management can be leveraged to compromise accounts and credentials within an organization. Learn how role-based identity assignments, entitlements, and auditing strategies can be implemented to mitigate the threats leveraging accounts and identities and how to manage compliance for regulatory initiatives. As a...
  • №526
  • 5,18 МБ
  • добавлен
  • описание отредактировано
Apress, 2020. — 190 p. — ISBN13: (electronic): 978-1-4842-5165-2. Discover how poor identity and privilege management can be leveraged to compromise accounts and credentials within an organization. Learn how role-based identity assignments, entitlements, and auditing strategies can be implemented to mitigate the threats leveraging accounts and identities and how to manage...
  • №527
  • 4,40 МБ
  • добавлен
  • описание отредактировано
Apress, 2020. — 190 p. — ISBN13: (electronic): 978-1-4842-5165-2. Discover how poor identity and privilege management can be leveraged to compromise accounts and credentials within an organization. Learn how role-based identity assignments, entitlements, and auditing strategies can be implemented to mitigate the threats leveraging accounts and identities and how to manage...
  • №528
  • 11,45 МБ
  • добавлен
  • описание отредактировано
Apress, 2020. — 190 p. — ISBN13: (electronic): 978-1-4842-5165-2. Discover how poor identity and privilege management can be leveraged to compromise accounts and credentials within an organization. Learn how role-based identity assignments, entitlements, and auditing strategies can be implemented to mitigate the threats leveraging accounts and identities and how to manage...
  • №529
  • 11,34 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. — 363 p. Build an effective vulnerability management strategy to protect your organization’s assets, applications, and data. Today’s network environments are dynamic, requiring multiple defenses to mitigate vulnerabilities and stop data breaches. In the modern enterprise, everything connected to the network is a target. Attack surfaces are rapidly expanding to...
  • №530
  • 7,67 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC., 2024. — 303 p. — ISBN-13: 979-8-8688-0232-4 Today, it’s easier for threat actors to simply log in versus hack in. As cyberattacks continue to increase in volume and sophistication, it’s not a matter of if, but when, your organization will have an incident. Threat actors target accounts, users, and their associated identities―whether human or...
  • №531
  • 5,51 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC., 2024. — 303 p. — ISBN-13: 979-8-8688-0233-1. Today, it’s easier for threat actors to simply log in versus hack in. As cyberattacks continue to increase in volume and sophistication, it’s not a matter of if, but when, your organization will have an incident. Threat actors target accounts, users, and their associated identities―whether human or...
  • №532
  • 10,89 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC., 2024. — 303 p. — ISBN-13: 979-8-8688-0233-1. Today, it’s easier for threat actors to simply log in versus hack in. As cyberattacks continue to increase in volume and sophistication, it’s not a matter of if, but when, your organization will have an incident. Threat actors target accounts, users, and their associated identities―whether human or...
  • №533
  • 11,01 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC., 2024. — 303 p. — ISBN-13: 979-8-8688-0233-1. Today, it’s easier for threat actors to simply log in versus hack in. As cyberattacks continue to increase in volume and sophistication, it’s not a matter of if, but when, your organization will have an incident. Threat actors target accounts, users, and their associated identities―whether human or...
  • №534
  • 5,49 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. — 247 p. See how privileges, passwords, vulnerabilities, and exploits can be combined as an attack vector and breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Attackers target the perimeter network, but, in recent years, have refocused their efforts on the...
  • №535
  • 1,27 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. — 247 p. See how privileges, passwords, vulnerabilities, and exploits can be combined as an attack vector and breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Attackers target the perimeter network, but, in recent years, have refocused their efforts on the...
  • №536
  • 3,72 МБ
  • добавлен
  • описание отредактировано
Akram Press, 2023. — 84 р. — ASIN: B0C522DNCM. Even if you have no technological expertise, this book will give an accessible introduction to the fundamentals of cybersecurity. You may be a businessperson who wants to learn more about this critical topic or an information security professional who wants to brush up on your skills. Companies that employ technology intelligently...
  • №537
  • 42,18 МБ
  • добавлен
  • описание отредактировано
Akram Press, 2023. — 84 р. — ASIN: B0C522DNCM. Even if you have no technological expertise, this book will give an accessible introduction to the fundamentals of cybersecurity. You may be a businessperson who wants to learn more about this critical topic or an information security professional who wants to brush up on your skills. Companies that employ technology intelligently...
  • №538
  • 42,17 МБ
  • добавлен
  • описание отредактировано
Akram Press, 2023. — 84 р. — ASIN: B0C522DNCM. Even if you have no technological expertise, this book will give an accessible introduction to the fundamentals of cybersecurity. You may be a businessperson who wants to learn more about this critical topic or an information security professional who wants to brush up on your skills. Companies that employ technology intelligently...
  • №539
  • 42,17 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 48 p. — ASIN B074M64V6H. This book will show you many easy things that you can do in order to protect yourself online. It details many of the online threats that you can face, such as describing what spyware and backdoors are. In addition to describing the threats, it lists different types of software that you can utilize to protect yourself...
  • №540
  • 141,14 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 118 p. — ASIN B074M64V6H. This book will show you many easy things that you can do in order to protect yourself online. It details many of the online threats that you can face, such as describing what spyware and backdoors are. In addition to describing the threats, it lists different types of software that you can utilize to protect yourself...
  • №541
  • 259,75 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 31 p. — ASIN B074M64V6H. This book will show you many easy things that you can do in order to protect yourself online. It details many of the online threats that you can face, such as describing what spyware and backdoors are. In addition to describing the threats, it lists different types of software that you can utilize to protect yourself...
  • №542
  • 131,15 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 32 p. — ASIN B074M64V6H. This book will show you many easy things that you can do in order to protect yourself online. It details many of the online threats that you can face, such as describing what spyware and backdoors are. In addition to describing the threats, it lists different types of software that you can utilize to protect yourself...
  • №543
  • 324,04 КБ
  • добавлен
  • описание отредактировано
Boca Raton: CRC Press, 2021. — 185 p. AI for Digital Warfare explores how the weaponising of artificial intelligence can and will change how warfare is being conducted, and what impact it will have on the corporate world. With artificial intelligence tools becoming increasingly advanced, and in many cases more humanlike, their potential in psychological warfare is being...
  • №544
  • 11,95 МБ
  • добавлен
  • описание отредактировано
Packt, 2018. — 330 p. Ransomware has turned out to be the most aggressive malware and has affected numerous organizations in the recent past. The current need is to have a defensive mechanism in place for workstations and servers under one organization. This book starts by explaining the basics of malware, specifically ransomware. The book provides some quick tips on malware...
  • №545
  • 11,01 МБ
  • добавлен
  • описание отредактировано
2016. — 602 p. Book in simple language, not only introduces the general method and steps of computer hackers, and the use of tools, and protection from hacker attack method is described in detail, can make the reader in understanding the basic knowledge and understanding of network security premise, easily and quickly grasp the basic knowledge, tools and repair skills, from black...
  • №546
  • 399,91 КБ
  • добавлен
  • описание отредактировано
Syngress, 2010. - 122 p. - ISBN: 1597495417 Seven Deadliest Wireless Technologies Attacks позволит вам идти в ногу с последними хакерскими нападениями, влияющими на беспроводные технологии. Эта книга выявляет наиболее опасные хаки и эксплоиты, специфичные для беспроводных технологий, выкладывая анатомии этих нападений, и рекомендации, как сделать вашу систему более безопасной....
  • №547
  • 35,65 МБ
  • дата добавления неизвестна
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 23 p. — ASIN B071DZC8K7. In this short tome, the authors will give a brief synoptic of several approaches to profiling the hacker. The goal of this review is to offer individuals in Cognitive Science, Neuroscience, and Cyber Counter Intelligence different research ideas for studying and applying hacker profiling toward the identification of...
  • №548
  • 148,20 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 23 p. — ASIN B071DZC8K7. In this short tome, the authors will give a brief synoptic of several approaches to profiling the hacker. The goal of this review is to offer individuals in Cognitive Science, Neuroscience, and Cyber Counter Intelligence different research ideas for studying and applying hacker profiling toward the identification of...
  • №549
  • 423,23 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 18 p. — ASIN B071DZC8K7. In this short tome, the authors will give a brief synoptic of several approaches to profiling the hacker. The goal of this review is to offer individuals in Cognitive Science, Neuroscience, and Cyber Counter Intelligence different research ideas for studying and applying hacker profiling toward the identification of...
  • №550
  • 133,86 КБ
  • добавлен
  • описание отредактировано
Springer Nature Switzerland AG 2019. — 239 p. — ISBN: 978-3-030-02109-2. This textbook surveys the knowledge base in automated and resilient cyber deception. It features four major parts: cyber deception reasoning frameworks, dynamic decision-making for cyber deception, network-based deception, and malware deception. What Is Cyber Deception? Cyber deception has emerged as an...
  • №551
  • 21,68 МБ
  • добавлен
  • описание отредактировано
Ben Hammersley. Hacking Gmail. Published by Wiley Publishing, Inc. , Indianapolis, Indiana. 2006 - 310 p. Books of this nature are tremendously difficult to write. Without support from Google (we didn’t ask, admittedly) and with Gmail being in perpetual Beta throughout the writing process, we often found ourselves with chapters being made obsolete overnight. Part I: Starting to...
  • №552
  • 5,29 МБ
  • дата добавления неизвестна
  • описание отредактировано
Qian Han, Sai Deep Tetali, Salvador Mandujano, Sebastian Porst, V.S. Subrahmanian, Yanhai Xiong. — No Starch Press, 2024. — 328 p. — ISBN-13: 978-1-7185-0330-4. Written by machine-learning researchers and members of the Android Security team, this all-star guide tackles the analysis and detection of malware that targets the Android operating system. This groundbreaking guide to...
  • №553
  • 15,33 МБ
  • добавлен
  • описание отредактировано
Qian Han, Sai Deep Tetali, Salvador Mandujano, Sebastian Porst, V.S. Subrahmanian, Yanhai Xiong. — No Starch Press, 2024. — 328 p. — ISBN-13: 978-1-7185-0330-4. This groundbreaking guide to Android malware distills years of research by machine learning experts in academia and members of Meta and Google’s Android Security teams into a comprehensive introduction to detecting...
  • №554
  • 10,86 МБ
  • добавлен
  • описание отредактировано
Qian Han, Sai Deep Tetali, Salvador Mandujano, Sebastian Porst, V.S. Subrahmanian, Yanhai Xiong. — No Starch Press, 2024. — 328 p. — ISBN-13: 978-1-7185-0330-4. This groundbreaking guide to Android malware distills years of research by machine learning experts in academia and members of Meta and Google’s Android Security teams into a comprehensive introduction to detecting...
  • №555
  • 6,50 МБ
  • добавлен
  • описание отредактировано
Qian Han, Sai Deep Tetali, Salvador Mandujano, Sebastian Porst, V.S. Subrahmanian, Yanhai Xiong. — No Starch Press, 2024. — 328 p. — ISBN-13: 978-1-7185-0330-4. This groundbreaking guide to Android malware distills years of research by machine learning experts in academia and members of Meta and Google’s Android Security teams into a comprehensive introduction to detecting...
  • №556
  • 25,58 МБ
  • добавлен
  • описание отредактировано
Article. Published in International Studies Quarterly, № 53. - International Studies Association, 2009. - p. 1155–1175. This article is devoted to an analysis of cyber security, a concept that arrived on the post-Cold War agenda in response to a mixture of technological innovations and changing geopolitical conditions. Adopting the framework of securitization theory, the...
  • №557
  • 147,63 КБ
  • добавлен
  • описание отредактировано
Britannica Educational Publishing, 2018. — 32 p. — (Let's Find Out! Computer Science). Inexperienced users of computers often jump at the chance to click colorful flashing ads on the sidebar and are also tempted to download files from sites not worthy of trust. In short, people need to learn how to stay safe online. This book will introduce readers to different types of online...
  • №558
  • 6,75 МБ
  • добавлен
  • описание отредактировано
CRC Press / Apple Academic Press, 2024. — 420 p. — ISBN 9781774913031. Vast manpower and resources are needed to investigate cybercrimes. The use of new advanced technologies, such as machine learning combined with automation, are effective in providing significant additional support in prevention of cyber-attacks, in the speedy recovery of data, and in reducing human error....
  • №559
  • 16,10 МБ
  • добавлен
  • описание отредактировано
Allen Harper, Daniel Regalado, Ryan Linn, Stephen Sims, Branko Spasojevic, Linda Martinez, Michael Baucom, Chris Eagle, Shon Harris. - 5th ed. — McGraw-Hill Education, 2018. — 637 p. — ISBN 978-1-26-010842-2. Cutting-edge techniques for finding and fixing critical security flaws. Fortify your network and avert digital catastrophe with proven strategies from a team of security...
  • №560
  • 37,27 МБ
  • добавлен
  • описание отредактировано
6th ed. — McGraw-Hill Education, 2022. — 701 p. Up-to-date strategies for thwarting the latest, most insidious network attacks This fully updated, industry-standard security resource shows, step by step, how to fortify computer networks by learning and applying effective ethical hacking techniques. Based on curricula developed by the authors at major security conferences and...
  • №561
  • 75,67 МБ
  • добавлен
  • описание отредактировано
6th edition. — McGraw-Hill Education, 2022. — 1145 p. — ISBN 978-1-26-426895-5. Discover critical security flaws and fortify your IT framework using the proven security techniques and best practices contained in this authoritative guide. Completely updated to align with the current threat landscape, Gray Hat Hacking: The Ethical Hacker's Handbook, Sixth Edition explains the...
  • №562
  • 51,55 МБ
  • добавлен
  • описание отредактировано
Allen Harper, Ryan Linn, Stephen Sims, Michael Baucom, Huascar Tejeda, Daniel Fernandez, Moses Frost. — 6th Edition. — McGraw-Hill Education, 2022. — 706 p. — ISBN: 978-1-26-426895-5. Up-to-date strategies for thwarting the latest, most insidious network attacks This fully updated, industry-standard security resource shows, step by step, how to fortify computer networks by...
  • №563
  • 31,80 МБ
  • добавлен
  • описание отредактировано
Allen Harper, Ryan Linn, Stephen Sims, Michael Baucom, Huascar Tejeda, Daniel Fernandez, Moses Frost. — 6th Edition. — McGraw-Hill Education, 2022. — 706 p. — ISBN: 978-1-26-426895-5. Up-to-date strategies for thwarting the latest, most insidious network attacks This fully updated, industry-standard security resource shows, step by step, how to fortify computer networks by...
  • №564
  • 10,18 МБ
  • добавлен
  • описание отредактировано
Koehler Books, 2022. — 274 p. Securing an organization's assets and understanding the cybersecurity blueprint goes beyond the technical scope. Hackers are sharing information and gaining an informational advantage. It's time to modernize our defensive tactics and deploy a "Cybersecurity Mindset." The Cybersecurity Mindset: A Virtual and Transformational Thinking Mode is a...
  • №565
  • 995,21 КБ
  • добавлен
  • описание отредактировано
Packt, 2024. — 464 p. — ISBN 1801810087. Detect and mitigate diverse cyber threats with actionable insights into attacker types, techniques, and efficient cyber threat hunting. If you're an ethical hacker looking to boost your digital defenses and stay up to date with the evolving cybersecurity landscape, then this book is for you. Hands-On Ethical Hacking Tactics is a...
  • №566
  • 41,51 МБ
  • добавлен
  • описание отредактировано
Berrett-Koehler Publishers, 2021. — 185 p. — ISBN 978-1-5230-0103-3 Most Americans are worried about how companies like Facebook invade their privacy and harvest their data, but many people don’t fully understand the details of how their information is being adapted and misused. In this thought-provoking and accessible book, Thom Hartmann reveals exactly how the government and...
  • №567
  • 2,81 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 229 p. — ISBN: 978-1-4842-4254-4. Know how to mitigate and handle ransomware attacks via the essential cybersecurity training in this book so you can stop attacks before they happen. Learn the types of ransomware, distribution methods, internal structure, families (variants), defense strategies, recovery methods, and legal issues related to reporting ransomware...
  • №568
  • 7,90 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 218 p. — ISBN: 978-1-4842-4254-4. Know how to mitigate and handle ransomware attacks via the essential cybersecurity training in this book so you can stop attacks before they happen. Learn the types of ransomware, distribution methods, internal structure, families (variants), defense strategies, recovery methods, and legal issues related to reporting ransomware...
  • №569
  • 8,68 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 205 p. — ISBN13: (electronic): 978-1-4842-4255-1. Know how to mitigate and handle ransomware attacks via the essential cybersecurity training in this book so you can stop attacks before they happen. Learn the types of ransomware, distribution methods, internal structure, families (variants), defense strategies, recovery methods, and legal issues related to...
  • №570
  • 10,35 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 205 p. — ISBN13: (electronic): 978-1-4842-4255-1. Know how to mitigate and handle ransomware attacks via the essential cybersecurity training in this book so you can stop attacks before they happen. Learn the types of ransomware, distribution methods, internal structure, families (variants), defense strategies, recovery methods, and legal issues related to...
  • №571
  • 8,78 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 319 p. — (Advanced Sciences and Technologies for Security Applications). — ISBN: 3030168360. This book provides a concise overview of the current state of the art in cybersecurity and shares novel and exciting ideas and techniques, along with specific cases demonstrating their practical application. It gathers contributions by both academic and industrial...
  • №572
  • 9,85 МБ
  • добавлен
  • описание отредактировано
Springer, 2017. — 414 p. Digital forensics is the process of uncovering and interpreting electronic data. The goal of the process is to preserve any evidence in its most original form while performing a structured investigation by collecting, identifying and validating the digital information for the purpose of reconstructing past events. However, the emergence of the cloud...
  • №573
  • 9,12 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 314 p. — ISBN: 978-3030168360, 3030168360. This book provides a concise overview of the current state of the art in cybersecurity and shares novel and exciting ideas and techniques, along with specific cases demonstrating their practical application. It gathers contributions by both academic and industrial researchers, covering all aspects of cybersecurity and...
  • №574
  • 27,88 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Hoboken, NJ, USA: Pearson Education, 2020. — 492 p. — (Rough Cuts). – ISBN13: 978-0-7897-5991-7. Now extensively updated, this authoritative, intensely practical guide to digital forensics draws upon the author's wide-ranging experience in law enforcement, including his pioneering work as a forensics examiner in both criminal and civil investigations. Writing for...
  • №575
  • 49,09 МБ
  • добавлен
  • описание отредактировано
Pearson IT Certification, 2014. — 120 p. All you need to know to succeed in digital forensics: technical and investigative skills, in one book Complete, practical, and up-to-date Thoroughly covers digital forensics for Windows, Mac, mobile, hardware, and networks Addresses online and lab investigations, documentation, admissibility, and more By Dr. Darren Hayes, founder of Pace...
  • №576
  • 15,12 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Pearson Education, 2021. — 1633 p. — ISBN 978-0-7897-5991-7. Writing for students and other readers at all levels of experience, Dr. Darren Hayes presents comprehensive, modern best practices for capturing and analyzing evidence, protecting the chain of custody, documenting investigations, and more -- all designed for application in actual crime scenes. In this...
  • №577
  • 29,26 МБ
  • добавлен
  • описание отредактировано
World Scientific, 2019. — 305 p. — (Security Science and Technology 03). — ISBN: 9781786345639. Cyber-security is a matter of rapidly growing importance in industry and government. This book provides insight into a range of data science techniques for addressing these pressing concerns. The application of statistical and broader data science techniques provides an exciting...
  • №578
  • 20,35 МБ
  • добавлен
  • описание отредактировано
World Scientific, 2016. — 222 p. — ISBN: 1786340747 В качестве недостаточно изученной области академических исследований анализ данных сетевого трафика все еще находится в зачаточном состоянии. Однако проблема выявления и смягчения злонамеренного или несанкционированного поведения становится все более заметной проблемой. Этом сборник работ ведущих исследователей и практиков...
  • №579
  • 12,92 МБ
  • добавлен
  • описание отредактировано
Peter Lang, 2012. — 170 p. The rapid development in information technology during the last few decades has not only given us greater opportunities to freely search for information and contacts. The growth of the Internet has also created new opportunities for criminal organisations, political activists and terrorists to threaten individuals, companies and countries. Individuals...
  • №580
  • 3,06 МБ
  • добавлен
  • описание отредактировано
Syngress, 2011. - 275 p. - ISBN: 1597496049 Web applications are used every day by millions of users, which is why they are one of the most popular vectors for attackers. Obfuscation of code has allowed hackers to take one attack and create hundreds-if not millions-of variants that can evade your security measures. Find out how an attacker would bypass different types of...
  • №581
  • 1,51 МБ
  • добавлен
  • описание отредактировано
Wiley, 2020. — 601 p. — ISBN: 978-1-119-56151-4. A fast, hands-on introduction to offensive hacking techniques This book teaches readers to see through the eyes of their adversary and apply hacking techniques to better understand real-world risks to computer networks and data. Readers will benefit from the author's years of experience in the field hacking into computer networks...
  • №582
  • 11,72 МБ
  • добавлен
  • описание отредактировано
Amazon.com Services LLC, 2020. — 728 p. This Book Bundle Includes 7 Books: Book 1 - 25 Most Common Security Threats & How To Avoid Them Book 2 - 21 Steps For Implementing The Nist Cybersecurity Framework Book 3 - Cryptography Fundamentals & Network Security Book 4 - How to Get Into Cybersecurity Without Technical Background Book 5 - Wireless Technology Fundamentals Book 6 -...
  • №583
  • 7,50 МБ
  • добавлен
  • описание отредактировано
Amazon.com Services LLC, 2020. — 728 p. This Book Bundle Includes 7 Books: Book 1 - 25 Most Common Security Threats & How To Avoid Them Book 2 - 21 Steps For Implementing The Nist Cybersecurity Framework Book 3 - Cryptography Fundamentals & Network Security Book 4 - How to Get Into Cybersecurity Without Technical Background Book 5 - Wireless Technology Fundamentals Book 6 -...
  • №584
  • 7,61 МБ
  • добавлен
  • описание отредактировано
Monograph. — Washington: Carnegie Endowment for International Peace, 2017. — 51 [+ 7] p. The cyber revolution and ever-growing transfer of human activities into the virtual world are undermining the social contract between modern states and their citizens. Most governments are becoming unable and unwilling to protect citizens and private enterprises against numerous,...
  • №585
  • 20,29 МБ
  • добавлен
  • описание отредактировано
В книге рассказывается об игровой индустрии, рассматриваются методы взлома игр и создания ботов (с множеством практических советов), обсуждаются проблемы безопасности игр и каким образом нарушается безопасность самого пользователя. Единственное, с чем нельзя связываться - это пакетные снифферы и DDoS-атаки, считает Гэри Макгроу (один из соавторов книги, специалист в области...
  • №586
  • 8,98 МБ
  • дата добавления неизвестна
  • описание отредактировано
512 страниц. ISBN10: 0201786958 ISBN13: 978-0201786958 Издательство: Addison-Wesley Professional; 1 edition (February 27, 2004) http://books.Google.ru/ Amazon Praise for Exploiting Software Exploiting Software highlights the most critical part of the software quality problem. As it turns out, software quality problems are a major contributing factor to computer security...
  • №587
  • 7,58 МБ
  • добавлен
  • описание отредактировано
3rd. ed. - Routledge, 2022. - 811 p. - ISBN 0367360071. This book offers a comprehensive and integrative introduction to cybercrime . It provides an authoritative synthesis of the disparate literature on the various types of cybercrime, the global investigation and detection of cybercrime and the role of digital information, and the wider role of technology as a facilitator for...
  • №588
  • 24,46 МБ
  • добавлен
  • описание отредактировано
Routledge, 2017. — 754 p. — ISBN: 978-1138238732, 1138238732. 2nd Edition. This book offers a comprehensive and integrative introduction to cybercrime. It provides an authoritative synthesis of the disparate literature on the various types of cybercrime, the global investigation and detection of cybercrime and the role of digital information, and the wider role of technology as...
  • №589
  • 4,10 МБ
  • добавлен
  • описание отредактировано
Routledge, 2017. — 754 p. — ISBN: 978-1138238732, 1138238732. 2nd Edition. This book offers a comprehensive and integrative introduction to cybercrime. It provides an authoritative synthesis of the disparate literature on the various types of cybercrime, the global investigation and detection of cybercrime and the role of digital information, and the wider role of technology as...
  • №590
  • 17,61 МБ
  • добавлен
  • описание отредактировано
Routledge, 2017. — 754 p. — ISBN: 978-1138238732, 1138238732. 2nd Edition. This book offers a comprehensive and integrative introduction to cybercrime. It provides an authoritative synthesis of the disparate literature on the various types of cybercrime, the global investigation and detection of cybercrime and the role of digital information, and the wider role of technology as...
  • №591
  • 18,77 МБ
  • добавлен
  • описание отредактировано
Routledge, 2017. — 754 p. — ISBN: 978-1138238732, 1138238732. 2nd Edition. This book offers a comprehensive and integrative introduction to cybercrime. It provides an authoritative synthesis of the disparate literature on the various types of cybercrime, the global investigation and detection of cybercrime and the role of digital information, and the wider role of technology as...
  • №592
  • 16,71 МБ
  • добавлен
  • описание отредактировано
Routledge, 2017. — 754 p. — ISBN: 978-1138238732, 1138238732. 2nd Edition. This book offers a comprehensive and integrative introduction to cybercrime. It provides an authoritative synthesis of the disparate literature on the various types of cybercrime, the global investigation and detection of cybercrime and the role of digital information, and the wider role of technology as...
  • №593
  • 8,45 МБ
  • добавлен
  • описание отредактировано
(2 vol. set) Palgrave Macmillan, 2020. — 1489 p. This Major Reference Work synthesizes the global knowledge on cybercrime from the leading international criminologists and scholars across the social sciences. The constant evolution of technology and our relationship to devices and their misuse creates a complex challenge requiring interdisciplinary knowledge and exploration....
  • №594
  • 21,81 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2024. — 350 p. In the rapidly evolving landscape of software development, the integration of continuous testing, quality, security, and feedback has become pivotal for organizations aiming to achieve successful digital transformations. Continuous Testing, Quality, Security, and Feedback is a comprehensive guide that delves into the core strategies necessary...
  • №595
  • 15,07 МБ
  • добавлен
  • описание отредактировано
StationX Ltd, 2017. — 282 p. This book is primarily intended for people taking "The Complete Cyber Security Course Volume I Hacking Exposed". It was developed based on the transcripts of course itself and as such serves to help students through the course and as a handy reminder for future use. Volume 1: Learn how to stop hackers, prevent tracking, advanced anonymous browsing...
  • №596
  • 40,09 МБ
  • добавлен
  • описание отредактировано
StationX Ltd, 2017. — 282 p. This book is primarily intended for people taking "The Complete Cyber Security Course Volume I Hacking Exposed". It was developed based on the transcripts of course itself and as such serves to help students through the course and as a handy reminder for future use.
  • №597
  • 9,17 МБ
  • добавлен
  • описание отредактировано
The McGraw-Hill Companies, 2010. — 394 p. — ISBN: 978-0-07-162676-7. Целевая аудитория: опытные веб-разработчики и системные администраторы. Чем больше приёмов взлома веб-приложений, тем больше методов защиты. Казалось бы, очевидная зависимость, однако проблем у создателей приложений и системных администраторов меньше не становится. Существует такая практика, когда особенно...
  • №598
  • 3,76 МБ
  • добавлен
  • описание отредактировано
2010 by The McGraw-Hill Companies. 394 p. ISBN: 978-0-07-162676-7 The authors have demonstrated once again why they’re the ‘who’s who’ of software security. The 24 Deadly Sins of Software Security is a tour de force for developers, security pros, project managers, and anyone who is a stakeholder in the development of quality, reliable, and thoughtfully-secured code. The...
  • №599
  • 2,76 МБ
  • дата добавления неизвестна
  • описание отредактировано
Wiley, 2023. — 401 p. Since the 1970s, infosec practitioners have been incrementally improving the overall security landscape without ever taking a moment to consider if they were going in the right strategic direction in the first place. The author makes the case that they weren't. The general direction wasn't wrong per se, but the thought leaders in the space never got to the...
  • №600
  • 7,04 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2023. — 400 p. — ISBN: 978-1-394-17309-9. The first expert discussion of the foundations of cybersecurity In Cybersecurity First Principles, Rick Howard, the Chief Security Officer, Chief Analyst, and Senior fellow at The Cyberwire, challenges the conventional wisdom of current cybersecurity best practices, strategy, and tactics and makes the case that...
  • №601
  • 4,21 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2023. — 400 p. — ISBN: 978-1-394-17309-9. The first expert discussion of the foundations of cybersecurity In Cybersecurity First Principles, Rick Howard, the Chief Security Officer, Chief Analyst, and Senior fellow at The Cyberwire, challenges the conventional wisdom of current cybersecurity best practices, strategy, and tactics and makes the case that...
  • №602
  • 4,29 МБ
  • добавлен
  • описание отредактировано
Wiley, 2023. — 401 p. — ISBN 978-1-394-17309-9. Основные принципы кибербезопасности: перезагрузка стратегии и тактики Since the 1970s, infosec practitioners have been incrementally improving the overall security landscape without ever taking a moment to consider if they were going in the right strategic direction in the first place. The author makes the case that they weren't....
  • №603
  • 8,62 МБ
  • добавлен
  • описание отредактировано
San Francisco: No Starch Press Inc, 2013. — 291 p. — ISBN10: 1593270291; ASIN B002YX0EN4. Showing Xbox owners how to increase the value and utility of their system, Hacking the Xbox features step-by-step tutorials on hardware modification that teach basic hacking techniques as well as essential reverse engineering skills. Full discussions of the Xbox security mechanisms and...
  • №604
  • 17,76 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Independently published, 2020. — 397 p. — ISBN B08P94H263. This book was written to help protect every person who uses a computer, mobile phone or tablet. Cyber security is not only about protecting governments or companies from spies. It’s so much more, and also so much more persona l. Cyber security is about: - stopping trolls from stealing you or your loved...
  • №605
  • 24,23 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Independently published, 2020. — 397 p. — ISBN B08P94H263. This book was written to help protect every person who uses a computer, mobile phone or tablet. Cyber security is not only about protecting governments or companies from spies. It’s so much more, and also so much more persona l. Cyber security is about: - stopping trolls from stealing you or your loved...
  • №606
  • 24,30 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Independently published, 2020. — 397 p. — ISBN B08P94H263. This book was written to help protect every person who uses a computer, mobile phone or tablet. Cyber security is not only about protecting governments or companies from spies. It’s so much more, and also so much more persona l. Cyber security is about: - stopping trolls from stealing you or your loved...
  • №607
  • 18,01 МБ
  • добавлен
  • описание отредактировано
Haojun Huang, Lizhe Wang, Yulei Wu, Kim-Kwang Raymond Choo. — The Institution of Engineering and Technology, 2020. — 336 p. — ISBN 978-1-78561-874-1. Blockchain technology is a powerful, cost-effective method for network security. Essentially, it is a decentralized ledger for storing all committed transactions in trustless environments by integrating several core technologies...
  • №608
  • 8,33 МБ
  • добавлен
  • описание отредактировано
Haojun Huang, Lizhe Wang, Yulei Wu, Kim-Kwang Raymond Choo. — The Institution of Engineering and Technology, 2020. — 336 p. — ISBN 978-1-78561-874-1. Blockchain technology is a powerful, cost-effective method for network security. Essentially, it is a decentralized ledger for storing all committed transactions in trustless environments by integrating several core technologies...
  • №609
  • 3,51 МБ
  • добавлен
  • описание отредактировано
Leaders Press, 2019. — 211 р. Even with over $100 billion spent each year on security, attackers break in. They stay hidden and steal data or disrupt with ransomware. Can anything be done to stop the hack? The answer is yes. Intensive reviews of the world’s largest hacks uncovered the secret: detect attackers’ signals early. This book reveals what those signals are and shows...
  • №610
  • 2,89 МБ
  • добавлен
  • описание отредактировано
Leaders Press, 2019. — 224 р. — ISBN 978-1-943386-41-3 Even with over $100 billion spent each year on security, attackers break in. They stay hidden and steal data or disrupt with ransomware. Can anything be done to stop the hack? The answer is yes. Intensive reviews of the world’s largest hacks uncovered the secret: detect attackers’ signals early. This book reveals what those...
  • №611
  • 3,15 МБ
  • добавлен
  • описание отредактировано
Leaders Press, 2019. — 224 р. — ISBN 978-1-943386-41-3 Even with over $100 billion spent each year on security, attackers break in. They stay hidden and steal data or disrupt with ransomware. Can anything be done to stop the hack? The answer is yes. Intensive reviews of the world’s largest hacks uncovered the secret: detect attackers’ signals early. This book reveals what those...
  • №612
  • 1,10 МБ
  • добавлен
  • описание отредактировано
Springer, 2010. — 125 p. — e-ISBN: 978-1-4419-5803-7. This book is a collection of revised and extended chapters based on papers presented at the Open Source Software for Computer and Network Forensics (OSSCoNF) workshop, held in Milan in September 2008 at the World Computing Congress, co-located with the 4th Open Source Software Conference, and some new work purposely...
  • №613
  • 3,97 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 276 p. — ISBN 978-3-030-98467-0. This open access book summarizes knowledge about several file systems and file formats commonly used in mobile devices. In addition to the fundamental description of the formats, there are hints about the forensic value of possible artefacts, along with an outline of tools that can decode the relevant data. Mobile File System...
  • №614
  • 32,20 МБ
  • добавлен
  • описание отредактировано
Syngress, 2006. — 448 p. Wireless networking has become standard in many business and government networks. This book is the first book that focuses on the methods used by professionals to perform WarDriving and wireless pentration testing. Unlike other wireless networking and security books that have been published in recent years, this book is geared primarily to those...
  • №615
  • 20,37 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2020. — 645 p. — ISBN 9781799815600ю Advancing technologies, especially computer technologies, have necessitated the creation of a comprehensive investigation and collection methodology for digital and online evidence. The goal of cyber forensics is to perform a structured investigation while maintaining a documented chain of evidence to find out exactly what...
  • №616
  • 6,26 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2020. — 316 p. — ISBN 9781799815594. Advancing technologies, especially computer technologies, have necessitated the creation of a comprehensive investigation and collection methodology for digital and online evidence. The goal of cyber forensics is to perform a structured investigation while maintaining a documented chain of evidence to find out exactly what...
  • №617
  • 6,19 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2019. — 99 p. — ISBN: 1514673150, ASIN B010EN16P0. Do you hear news everyday on the latest hacking attack, but just don't quite understand what it is all about? Well this is the book for you. In BIT WARS, Dr. Thomas Hyslip presents the history of cybercrime, hacking and information warfare that has lead us to where we are today. Espionage, Stuxnet,...
  • №618
  • 975,51 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2019. — 99 p. — ISBN: 1514673150, ASIN B010EN16P0. Do you hear news everyday on the latest hacking attack, but just don't quite understand what it is all about? Well this is the book for you. In BIT WARS, Dr. Thomas Hyslip presents the history of cybercrime, hacking and information warfare that has lead us to where we are today. Espionage, Stuxnet,...
  • №619
  • 505,92 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2019. — 99 p. — ISBN: 1514673150, ASIN B010EN16P0. Do you hear news everyday on the latest hacking attack, but just don't quite understand what it is all about? Well this is the book for you. In BIT WARS, Dr. Thomas Hyslip presents the history of cybercrime, hacking and information warfare that has lead us to where we are today. Espionage, Stuxnet,...
  • №620
  • 543,53 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2019. — 99 p. — ISBN: 1514673150, ASIN B010EN16P0. Do you hear news everyday on the latest hacking attack, but just don't quite understand what it is all about? Well this is the book for you. In BIT WARS, Dr. Thomas Hyslip presents the history of cybercrime, hacking and information warfare that has lead us to where we are today. Espionage, Stuxnet,...
  • №621
  • 536,03 КБ
  • добавлен
  • описание отредактировано
I
CRC Press, 2021. — 247 p. — ISBN 978-0-367-77499-8. This volume is a collation of articles on counter forensics practices and digital investigative methods from the perspective of crime science. The book also shares alternative dialogue on information security techniques used to protect data from unauthorised access and manipulation. Scandals such as those at OPCW and Gatwick...
  • №622
  • 11,19 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 137 p. This book explains Europol’s online sharing platforms efforts in three major cybercrime areas: ransomware, money laundering with cryptocurrencies, and online child sexual exploitation that Europol has already pushed private and public actors to cooperate. Since the global financial crisis, online sharing economy platforms have made a significant impact...
  • №623
  • 2,60 МБ
  • добавлен
  • описание отредактировано
Independently published, 2019. — 303 p. — ISBN 9781071038185. This workbook covers all the information you need to pass the Certified Cloud Security Professional Exam. The workbook is designed to take a practical approach to learning with real-life examples and case studies
  • №624
  • 6,47 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 163 p. — (International Series on Computer Entertainment and Media Technology). — ISBN 978-3-030-61674-8. Возможности информационно-коммуникационных технологий и Проблемы The book first explores the cybersecurity’s landscape and the inherent susceptibility of online communication system such as e-mail, chat conversation and social media in cybercrimes. Common...
  • №625
  • 4,80 МБ
  • добавлен
  • описание отредактировано
J
Year: 2016 Do you want to learn ethical hacking/ penetration testing but not sure where to begin? Does the amount of information on the web make you feel overwhelmed and confused? Or maybe your looking to start a career as an ethical hacker and want to further your skills? How about step by step, methodical, literally foolproof approaches to be just WEEKS away from becoming a...
  • №626
  • 1,37 МБ
  • добавлен
  • описание отредактировано
Singapore: World Scientific, 2020. — 597 p. In an era of unprecedented volatile political and economic environments across the world, computer-based cyber security systems face ever growing challenges. While the internet has created a global platform for the exchange of ideas, goods and services, it has also created boundless opportunities for cyber crime. The debate over how...
  • №627
  • 32,51 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 290 p. — ISBN 3030604241, 9783030604240. This book provides a valuable reference for digital forensics practitioners and cyber security experts operating in various fields of law enforcement, incident response and commerce. It is also aimed at researchers seeking to obtain a more profound knowledge of Digital Forensics and Cybercrime. Furthermore, the book is...
  • №628
  • 9,23 МБ
  • добавлен
  • описание отредактировано
Springer International Publishing, 2018. — 357 p. This book provides a comprehensive overview of the current and emerging challenges of cyber criminology, victimization and profiling. It is a compilation of the outcomes of the collaboration between researchers and practitioners in the cyber criminology field, IT law and security field. As Governments, corporations, security...
  • №629
  • 7,68 МБ
  • добавлен
  • описание отредактировано
Wiley, 2019. — 323 p. — ISBN 978-81-265-7839-9. Цифровая криминалистика Digital Forensic is for those who desire to learn more about investigating and fighting digital crimes. This book will also help for computer professionals who want to move into the rapidly growing security field and who are considering shifting their career focus to law enforcement and criminal...
  • №630
  • 18,03 МБ
  • добавлен
  • описание отредактировано
Springer Science & Business Media, 2011. — 184 p. Moving Target Defense: Creating Asymmetric Uncertainty for Cyber Threats was developed by a group of leading researchers. It describes the fundamental challenges facing the research community and identifies new promising solution paths. Moving Target Defense which is motivated by the asymmetric costs borne by cyber defenders...
  • №631
  • 5,35 МБ
  • добавлен
  • описание отредактировано
Wiley, 2024. — 240 p. Overview of the latest techniques and practices used in digital forensics and how to apply them to the investigative process. Practical Cyber Intelligence provides a thorough and practical introduction to the different tactics, techniques, and procedures that exist in the field of cyber investigation and cyber forensics to collect, preserve, and analyze...
  • №632
  • 19,46 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 240 p. — ISBN-13: 978-1394256099. Overview of the latest techniques and practices used in digital forensics and how to apply them to the investigative process. Practical Cyber Intelligence provides a thorough and practical introduction to the different tactics, techniques, and procedures that exist in the field of cyber investigation and cyber...
  • №633
  • 6,07 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 240 p. — ISBN-13: 978-1394256099. Overview of the latest techniques and practices used in digital forensics and how to apply them to the investigative process. Practical Cyber Intelligence provides a thorough and practical introduction to the different tactics, techniques, and procedures that exist in the field of cyber investigation and cyber...
  • №634
  • 9,61 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 240 p. — ISBN-13: 978-1394256099. Overview of the latest techniques and practices used in digital forensics and how to apply them to the investigative process. Practical Cyber Intelligence provides a thorough and practical introduction to the different tactics, techniques, and procedures that exist in the field of cyber investigation and cyber...
  • №635
  • 9,67 МБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform, 2015. — 42 p. — (Hacking for Beginners, hacking, hacking for dummies). — ISBN10: 1517599334. — ISBN13: 9781517599331. — B01K91EPBO. Hacking. An art, curse, piece of knowledge, illegality, business or an insatiable thirst for power and money? How can a word represent all that and much more? How can a notion become so synonymous to...
  • №636
  • 125,99 КБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform, 2015. — 25 p. — (Hacking for Beginners, hacking, hacking for dummies). — ISBN10: 1517599334. — ISBN13: 9781517599331. — B01K91EPBO. Hacking. An art, curse, piece of knowledge, illegality, business or an insatiable thirst for power and money? How can a word represent all that and much more? How can a notion become so synonymous to...
  • №637
  • 140,26 КБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform, 2015. — 27 p. — (Hacking for Beginners, hacking, hacking for dummies). — ISBN10: 1517599334. — ISBN13: 9781517599331. — B01K91EPBO. Hacking. An art, curse, piece of knowledge, illegality, business or an insatiable thirst for power and money? How can a word represent all that and much more? How can a notion become so synonymous to...
  • №638
  • 93,84 КБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform, 2015. — 48 p. — (Hacking for Beginners, hacking, hacking for dummies). — ISBN10: 1517599334. — ISBN13: 9781517599331. — B01K91EPBO. Hacking. An art, curse, piece of knowledge, illegality, business or an insatiable thirst for power and money? How can a word represent all that and much more? How can a notion become so synonymous to...
  • №639
  • 404,44 КБ
  • добавлен
  • описание отредактировано
London: Quintessence Pub Co, 2015. — 44 p. As we digress further into the digital age of computers, the skill of hacking and the knowledge of hack protection from unexpected enemies and government has become an essential skill every citizen needs to learn. Hacking is an art and thus needs to be treated as such. As artist, we hackers solve problems and build things using our...
  • №640
  • 1,48 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill, 3rd edition. 2014 — 624 p. — ISBN: 978-0071798686. Thoroughly revised to cover the latest and most effective tools and techniques, Incident Response & Computer Forensics, Third Edition arms you with the information you need to get your organization out of trouble when data breaches occur. This practical resource covers the entire lifecycle of incident response,...
  • №641
  • 14,13 МБ
  • добавлен
  • описание отредактировано
Rowman & Littlefield Publishers, 2017. — 270 p. — ISBN10: 153810489X, ISBN13: 978-1538104897. According to the FBI, about 4000 ransomware attacks happen every day. In the United States alone, victims lost $209 million to ransomware in the first quarter of 2016. Even worse is the threat to critical infrastructure, as seen by the malware infections at electrical distribution...
  • №642
  • 3,13 МБ
  • добавлен
  • описание отредактировано
Packt Publishing Ltd, 2019. — 358 p. Investigate network attacks and find evidence using common network forensic tools. Gain basic skills in network forensics and learn how to apply them effectively. Key Features Investigate network threats with ease Practice forensics tasks such as intrusion detection, network analysis, and scanning Learn forensics investigation at the network...
  • №643
  • 31,93 МБ
  • добавлен
  • описание отредактировано
Packt Publishing Ltd, 2019. — 358 p. Investigate network attacks and find evidence using common network forensic tools. Gain basic skills in network forensics and learn how to apply them effectively. Key Features Investigate network threats with ease Practice forensics tasks such as intrusion detection, network analysis, and scanning Learn forensics investigation at the network...
  • №644
  • 35,17 МБ
  • добавлен
  • описание отредактировано
Direct IT Inc., 2020. — 116 p. The Game Has Changed gives the story of small business cybersecurity from 2004-2019, with a particular focus on dark web marketplaces and cryptocurrency and how they have allowed massive growth in the global cybercriminal economy. The author is a small business IT expert who also gives a lot of advice and resources to help businesses defend...
  • №645
  • 2,39 МБ
  • добавлен
  • описание отредактировано
Direct IT Inc., 2020. — 116 p. The Game Has Changed gives the story of small business cybersecurity from 2004-2019, with a particular focus on dark web marketplaces and cryptocurrency and how they have allowed massive growth in the global cybercriminal economy. The author is a small business IT expert who also gives a lot of advice and resources to help businesses defend...
  • №646
  • 1,50 МБ
  • добавлен
  • описание отредактировано
Direct IT Inc., 2020. — 116 p. The Game Has Changed gives the story of small business cybersecurity from 2004-2019, with a particular focus on dark web marketplaces and cryptocurrency and how they have allowed massive growth in the global cybercriminal economy. The author is a small business IT expert who also gives a lot of advice and resources to help businesses defend...
  • №647
  • 1,53 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2022 - 198 p. ISBN 9781032235509. Book Description In May 2021, Jim Gosler, known as the Godfather and commander of US agencies’ cyber offensive capability, said, ''Either the Intelligence Community (IC) would grow and adapt, or the Internet would eat us alive.'' Mr. Gosler was speaking at his retirement only several months before the terrorist attacks of 9/11. He...
  • №648
  • 3,51 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2025. — 546 p. As cyber threats become increasingly sophisticated, the need for innovative defense strategies becomes urgent. Generative Artificial Intelligence (AI) offers a revolutionary approach to enhance cybersecurity. By utilizing advanced algorithms, data analysis, and Machine Learning, Generative AI can simulate complex attack scenarios, identify...
  • №649
  • 8,61 МБ
  • добавлен
  • описание отредактировано
CTS GMBH, 2017. — 36 p. — (CTS SOLUTIONS IT-PRO E). — ASIN B01N7RZ9XC. Secure your Web server with free Let's Encrypt Certificates. Guide to fully automate the process of creating and renewing certificates without the need of installing extra software. Script based copy & paste solution for Linux, FreeBSD and Plesk. Introduction SSL Certificates In the past services offered on...
  • №650
  • 144,35 КБ
  • добавлен
  • описание отредактировано
CTS GMBH, 2017. — 37 p. — (CTS SOLUTIONS IT-PRO E). — ASIN B01N7RZ9XC. Secure your Web server with free Let's Encrypt Certificates. Guide to fully automate the process of creating and renewing certificates without the need of installing extra software. Script based copy & paste solution for Linux, FreeBSD and Plesk. Introduction SSL Certificates In the past services offered on...
  • №651
  • 139,28 КБ
  • добавлен
  • описание отредактировано
CTS GMBH, 2017. — 26 p. — (CTS SOLUTIONS IT-PRO E). — ASIN B01N7RZ9XC. Secure your Web server with free Let's Encrypt Certificates. Guide to fully automate the process of creating and renewing certificates without the need of installing extra software. Script based copy & paste solution for Linux, FreeBSD and Plesk. Introduction SSL Certificates In the past services offered on...
  • №652
  • 133,95 КБ
  • добавлен
  • описание отредактировано
CTS GMBH, 2017. — 44 p. — (CTS SOLUTIONS IT-PRO E). — ASIN B01N7RZ9XC. Secure your Web server with free Let's Encrypt Certificates. Guide to fully automate the process of creating and renewing certificates without the need of installing extra software. Script based copy & paste solution for Linux, FreeBSD and Plesk. Introduction SSL Certificates In the past services offered on...
  • №653
  • 455,52 КБ
  • добавлен
  • описание отредактировано
3rd Edition. — Packt Publishing, 2022 — 532 p. — ISBN 9781803238678. Build your organization's cyber defense system by effectively applying digital forensics, incident management, and investigation techniques to real-world cyber threats Key Features Create a solid incident response framework and manage cyber incidents effectively Learn to apply digital forensics tools and...
  • №654
  • 52,61 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Packt Publishing, 2020. — 432 p. — ISBN 183864900X, 9781838649005. Build your organization’s cyber defense system by effectively implementing digital forensics and incident management techniques Key Features Create a solid incident response framework and manage cyber incidents effectively Perform malware analysis for effective incident response Explore real-life...
  • №655
  • 65,66 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Packt Publishing, 2020. — 432 p. — ISBN 183864900X, 9781838649005. Build your organization’s cyber defense system by effectively implementing digital forensics and incident management techniques Key Features Create a solid incident response framework and manage cyber incidents effectively Perform malware analysis for effective incident response Explore real-life...
  • №656
  • 101,86 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Packt Publishing, 2020. — 432 p. — ISBN 183864900X, 9781838649005. Build your organization’s cyber defense system by effectively implementing digital forensics and incident management techniques Key Features Create a solid incident response framework and manage cyber incidents effectively Perform malware analysis for effective incident response Explore real-life...
  • №657
  • 67,77 МБ
  • добавлен
  • описание отредактировано
Penguin, 2017. — 272 p. A journalist accused of hacking the inbox of a billionaire. A company which fought back when it s data was stolen. An entrepreneur who fought an international battle to end piracy. A hacker who decided to take a start-up hostage by stealing its data. Full of riveting stories of hackers, police and corporates, Breach reads like a thriller. The book brings...
  • №658
  • 1,01 МБ
  • добавлен
  • описание отредактировано
3rd edition. — Jones & Bartlett Learning, 2022. — 1061 p. — ISBN 9781284199840. Security Policies and Implementation Issues, Third Edition offers a comprehensive, end-to-end view of information security policies and frameworks from the raw organizational mechanics of building to the psychology of implementation. Written by industry experts, the new Third Edition presents an...
  • №659
  • 12,69 МБ
  • добавлен
  • описание отредактировано
3rd edition. — Jones & Bartlett Learning, 2022. — 476 p. — ISBN 9781284199840. Security Policies and Implementation Issues, Third Edition offers a comprehensive, end-to-end view of information security policies and frameworks from the raw organizational mechanics of building to the psychology of implementation. Written by industry experts, the new Third Edition presents an...
  • №660
  • 7,15 МБ
  • добавлен
  • описание отредактировано
Copyright Reserved to Jonathan Jones, 2015. - 222 p. - ASIN: B011ERQO70 All hacking tricks are applicable for both Windows 7 and Windows 8. The most fundamental meaning of hacking is gaining unauthorized access to data in a system or computer. However, the word hacking has two definitions. The first definition refers to the hobby/profession of working with computers. The...
  • №661
  • 4,03 МБ
  • добавлен
  • описание отредактировано
USA, Walzone Press, 2025. — 166 p. — ISBN 9798230775591. Овладение искусством программирования ART-сборок: раскройте секреты навыков экспертного уровня ARM Assembly programming represents a special skillset within the field of computer science, embodying both precision and depth of understanding. This book, "Mastering the Art of ARM Assembly Programming: Unlock the Secrets of...
  • №662
  • 540,91 КБ
  • добавлен
  • описание отредактировано
Springer, 2024. — 446 p. — ISBN 3031684826. This book gives a complete introduction to cybersecurity and its many subdomains. It’s unique by covering both technical and governance aspects of cybersecurity and is easy to read with 150 full color figures. There are also exercises and study cases at the end of each chapter, with additional material on the book's website. The...
  • №663
  • 15,53 МБ
  • добавлен
  • описание отредактировано
Springer, 2016. — 220 p. The first book to provide a thorough discussion on attribution in network forensics; Presents an exhaustive literature survey on theoretical models and implemented frameworks; Introduces a wide range of both proprietary and open source tools for network forensic analysis. This timely text/reference presents a detailed introduction to the essential aspects...
  • №664
  • 5,58 МБ
  • добавлен
  • описание отредактировано
K
Wiley, 2011 — 352 p. Hackers are able to accomplish so much in so little time because they come from a community that's built upon sharing knowledge. When it comes to programming, they can learn whatever they need to learn by reading manuals, or simply typing in a Google search. But learning design isn't so simple. Many design books try to teach design through lists of "do's"...
  • №665
  • 34,22 МБ
  • добавлен
  • описание отредактировано
Georgios Kambourakis, Marios Anagnostopoulos, Weizhi Meng, Peng Zhou. — CRC Press, 2020. — 438 p. — ISBN13: 978-0-367-19154-2. This book provides solid, state-of-the-art contributions from both scientists and practitioners working on botnet detection and analysis, including botnet economics. It presents original theoretical and empirical chapters dealing with both offensive and...
  • №666
  • 9,81 МБ
  • добавлен
  • описание отредактировано
Wiley-IEEE Press, 2021. — 547 p. — ISBN 9781119723929. Move beyond the foundations of machine learning and game theory in cyber security to the latest research in this cutting-edge field In Game Theory and Machine Learning for Cyber Security, a team of expert security researchers delivers a collection of central research contributions from both machine learning and game theory...
  • №667
  • 13,53 МБ
  • добавлен
  • описание отредактировано
Wiley, 2015. — 256 p. — ISBN10: 1119026849. — ISBN13: 978-1119026846. Move beyond cybersecurity to take protection of your digital business to the next level Beyond Cybersecurity: Protecting Your Digital Business arms your company against devastating online security breaches by providing you with the information and guidance you need to avoid catastrophic data compromise. Based...
  • №668
  • 1,98 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 496 p. — ISBN 979-8719777528. Cyber Forensics is an electronic discovery technique used to determine and reveal technical criminal evidence. It often involves electronic data storage extraction for legal purposes. The goal is to examine digital media in a forensically sound manner with the aim of identifying, preserving, recovering, analyzing...
  • №669
  • 22,04 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 496 p. — ISBN 979-8719777528. Cyber Forensics is an electronic discovery technique used to determine and reveal technical criminal evidence. It often involves electronic data storage extraction for legal purposes. The goal is to examine digital media in a forensically sound manner with the aim of identifying, preserving, recovering, analyzing...
  • №670
  • 22,03 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 496 p. — ISBN 979-8719777528. Cyber Forensics is an electronic discovery technique used to determine and reveal technical criminal evidence. It often involves electronic data storage extraction for legal purposes. The goal is to examine digital media in a forensically sound manner with the aim of identifying, preserving, recovering, analyzing...
  • №671
  • 19,14 МБ
  • добавлен
  • описание отредактировано
New York: Springer, 2021. — 212 p. The authors develop a malware fingerprinting framework to cover accurate android malware detection and family attribution in this book. The authors emphasize the following: (1) the scalability over a large malware corpus; (2) the resiliency to common obfuscation techniques; (3) the portability over different platforms and architectures.
  • №672
  • 134,94 МБ
  • добавлен
  • описание отредактировано
Greenhaven Publishing, 2018. — 138 p. Many Americans became aware of Russia's web brigades during the 2016 presidential election, during which allegations of Russian interference came to light. However, Russia's history of online meddling extends back to the early 2000s and far beyond just the United States. This volume explores the little known history of Russia's troll...
  • №673
  • 1,63 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 193 p. — ISBN 978-3-030-79914-4. This book uncovers the idea of understanding cybersecurity management in FinTech. It commences with introducing fundamentals of FinTech and cybersecurity to readers. It emphasizes on the importance of cybersecurity for financial institutions by illustrating recent cyber breaches, attacks, and financial losses. The book delves...
  • №674
  • 4,91 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 193 p. — ISBN 978-3-030-79914-4. This book uncovers the idea of understanding cybersecurity management in FinTech. It commences with introducing fundamentals of FinTech and cybersecurity to readers. It emphasizes on the importance of cybersecurity for financial institutions by illustrating recent cyber breaches, attacks, and financial losses. The book delves...
  • №675
  • 16,76 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 128 p. This book discusses understand cybersecurity management in decentralized finance (DeFi). It commences with introducing fundamentals of DeFi and cybersecurity to readers. It emphasizes on the importance of cybersecurity for decentralized finance by illustrating recent cyber breaches, attacks, and financial losses. The book delves into understanding cyber...
  • №676
  • 3,55 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 325 p. — (Emerging Technologies Research and Practical Applications). — ISBN 978-1-032-48005-3. Передовые методы и приложения кибербезопасности и криминалистики The book gives a comprehensive overview of the evolving landscape of cyber-physical systems (CPS) with a primary focus on security challenges and innovative solutions. CPS, encompassing a wide array...
  • №677
  • 31,99 МБ
  • добавлен
  • описание отредактировано
Springer, 2024. — 473 p. — ISBN 9819712483. Highlights the latest advancements in AI, ML, and blockchain technology and their applications in cybersecurity Includes examples and case studies illustrating the use of AI, ML, and blockchain in real-world situations Provides practical advice and guidelines for businesses and organizations looking to adopt these technologies
  • №678
  • 26,54 МБ
  • добавлен
  • описание отредактировано
Springer, 2024. — 473 p. — ISBN 9819712483. Highlights the latest advancements in AI, ML, and blockchain technology and their applications in cybersecurity Includes examples and case studies illustrating the use of AI, ML, and blockchain in real-world situations Provides practical advice and guidelines for businesses and organizations looking to adopt these technologies
  • №679
  • 9,75 МБ
  • добавлен
  • описание отредактировано
Yale University Press, 2022. — 280 p. Faced with relentless technological aggression that imperils democracy, how can Western nations fight back? Before the cyber age, foreign interference in democratic politics played out in a comparatively narrow arena. The rapid expansion of cyberspace has radically altered this situation. The hacking activities of Russian military agents in...
  • №680
  • 1,12 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2023. — 465 p. Cybersecurity has emerged to address the need for connectivity and seamless integration with other devices and vulnerability assessment to find loopholes. However, there are potential challenges ahead in meeting the growing need for cybersecurity. This includes design and implementation challenges, application connectivity, data gathering,...
  • №681
  • 11,78 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2023. — 465 p. Cybersecurity has emerged to address the need for connectivity and seamless integration with other devices and vulnerability assessment to find loopholes. However, there are potential challenges ahead in meeting the growing need for cybersecurity. This includes design and implementation challenges, application connectivity, data gathering,...
  • №682
  • 27,85 МБ
  • добавлен
  • описание отредактировано
Independently Publishers, 2021. — 250 p. The maritime industry is thousands of years old. The shipping industry, which includes both ships and ports, follows practices that are as old as the industry itself, yet relies on decades-old information technologies to protect its assets. Computers have only existed for the last 60 years and computer networks for 40. Today, we find an...
  • №683
  • 4,08 МБ
  • добавлен
  • описание отредактировано
London: Quintessence Pub Co, 2015. — 60 p. As we digress further into the digital age of computers, the skill of hacking and the knowledge of hack protection from unexpected enemies and government has become an essential skill every citizen needs to learn. Hacking is an art and thus needs to be treated as such. As artist, we hackers solve problems and build things using our...
  • №684
  • 318,27 КБ
  • добавлен
  • описание отредактировано
World Scientific Publishing Co. Pte. Ltd., 2021. — 404 p. — ISBN 978-9811232404. This edited book, Introduction to Cyber Forensic Psychology: Understanding the Mind of the Cyber Deviant Perpetrators, is the first of its kind in Singapore, which explores emerging cybercrimes and cyber enabled crimes.Utilising a forensic psychology perspective to examine the mind of the cyber...
  • №685
  • 18,63 МБ
  • добавлен
  • описание отредактировано
River Publishers, 2017. — 240 p. — (River Publishers Series in Communications). — ISBN10: 8793519664, ISBN13: 978-8793519664. Preview ebook Cybersecurity and Privacy – Bridging the Gap addresses two very complex fields of the digital world: cybersecurity and privacy. These multifaceted and multidisciplinary issues are usually understood and valued differently by different...
  • №686
  • 16,12 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 293 p. — ISBN 978-1-7774990-2-0. As cyberattacks dominate headlines, cybersecurity experts are increasingly becoming among the most sought-after professionals. Cybersecurity is one of the hottest jobs on the market today, with comparatively high wages and unparalleled growth opportunities. With the organic move to the cloud, digital-first...
  • №687
  • 2,55 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 293 p. — ISBN 978-1-7774990-2-0. As cyberattacks dominate headlines, cybersecurity experts are increasingly becoming among the most sought-after professionals. Cybersecurity is one of the hottest jobs on the market today, with comparatively high wages and unparalleled growth opportunities. With the organic move to the cloud, digital-first...
  • №688
  • 2,07 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 293 p. — ISBN 978-1-7774990-2-0. As cyberattacks dominate headlines, cybersecurity experts are increasingly becoming among the most sought-after professionals. Cybersecurity is one of the hottest jobs on the market today, with comparatively high wages and unparalleled growth opportunities. With the organic move to the cloud, digital-first...
  • №689
  • 2,05 МБ
  • добавлен
  • описание отредактировано
Inam Ullah Khan, Mariya Ouaissa, Mariyam Ouaissa, Muhammad Fazal Ijaz, Zakaria Abou El Houda. — CRC Press, 2024. — 314 p. — ISBN: 978-1-032-51899-2. This book sheds light on the cyber security challenges associated with nextgeneration computing technologies, emphasizing the serious threats posed to individuals, businesses, and nations. With everything becoming increasingly...
  • №690
  • 11,45 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 623 p. — ISBN 978-981-16-3960-9. This book features high-quality research papers presented at the International Conference on Applications and Techniques in Cyber Security and Digital Forensics (ICCSDF 2021), held at The NorthCap University, Gurugram, Haryana, India, during April 3–4, 2021. This book discusses the topics ranging from information security to...
  • №691
  • 15,29 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 224 p. — ISBN-13: 978-1394189069. A guide for insurance and other industries to staying on customers’ radars Attention Hacking: The Power of Social Media Selling in Insurance and Finance shows how you can make insurance go viral on social media. It might sound too good to be true, but think about it―products that enhance wealth accumulation,...
  • №692
  • 4,65 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 224 p. — ISBN-13: 978-1394189076. A guide for insurance and other industries to staying on customers’ radars Attention Hacking: The Power of Social Media Selling in Insurance and Finance shows how you can make insurance go viral on social media. It might sound too good to be true, but think about it―products that enhance wealth accumulation,...
  • №693
  • 8,46 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 224 p. — ISBN-13: 978-1394189076. A guide for insurance and other industries to staying on customers’ radars Attention Hacking: The Power of Social Media Selling in Insurance and Finance shows how you can make insurance go viral on social media. It might sound too good to be true, but think about it―products that enhance wealth accumulation,...
  • №694
  • 3,85 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 224 p. — ISBN-13: 978-1394189076. A guide for insurance and other industries to staying on customers’ radars Attention Hacking: The Power of Social Media Selling in Insurance and Finance shows how you can make insurance go viral on social media. It might sound too good to be true, but think about it―products that enhance wealth accumulation,...
  • №695
  • 8,41 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2016. — 182 p. — ASIN: B01MTZY6U2. This book is for IT security professionals who have tried to use ISO 27002 and NIST SP 800-53, or compliance standards to start an IT security program but found them too generic and abstract to get started. This book fills the gap between abstract standards and specialized materials that detail security measures...
  • №696
  • 737,33 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2016. — 210 p. — ASIN: B01MTZY6U2. This book is for IT security professionals who have tried to use ISO 27002 and NIST SP 800-53, or compliance standards to start an IT security program but found them too generic and abstract to get started. This book fills the gap between abstract standards and specialized materials that detail security measures...
  • №697
  • 757,35 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2016. — 100 p. — ASIN: B01MTZY6U2. This book is for IT security professionals who have tried to use ISO 27002 and NIST SP 800-53, or compliance standards to start an IT security program but found them too generic and abstract to get started. This book fills the gap between abstract standards and specialized materials that detail security measures...
  • №698
  • 782,20 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2016. — 212 p. — ASIN: B01MTZY6U2. This book is for IT security professionals who have tried to use ISO 27002 and NIST SP 800-53, or compliance standards to start an IT security program but found them too generic and abstract to get started. This book fills the gap between abstract standards and specialized materials that detail security measures...
  • №699
  • 1,70 МБ
  • добавлен
  • описание отредактировано
Shaun Kimmons, 2022-07-08. — 90 p. — ISBN-13: 978-3986535384. Protecting yourself and your data against online threats and hacking has never been more critical, and as the saying goes, knowledge is power. The Principles of Cybersecurity and Hacking seeks to equip you with such knowledge and power. Our complete, in-depth reference to the basics, ideas, and techniques of...
  • №700
  • 1,21 МБ
  • добавлен
  • описание отредактировано
Shaun Kimmons, 2022-07-08. — 90 p. — ISBN-13: 978-3986535384. Protecting yourself and your data against online threats and hacking has never been more critical, and as the saying goes, knowledge is power. The Principles of Cybersecurity and Hacking seeks to equip you with such knowledge and power. Our complete, in-depth reference to the basics, ideas, and techniques of...
  • №701
  • 1,57 МБ
  • добавлен
  • описание отредактировано
Shaun Kimmons, 2022-07-08. — 90 p. — ISBN-13: 978-3986535384. Protecting yourself and your data against online threats and hacking has never been more critical, and as the saying goes, knowledge is power. The Principles of Cybersecurity and Hacking seeks to equip you with such knowledge and power. Our complete, in-depth reference to the basics, ideas, and techniques of...
  • №702
  • 838,15 КБ
  • добавлен
  • описание отредактировано
Shaun Kimmons, 2022-07-08. — 90 p. — ISBN-13: 978-3986535384. Protecting yourself and your data against online threats and hacking has never been more critical, and as the saying goes, knowledge is power. The Principles of Cybersecurity and Hacking seeks to equip you with such knowledge and power. Our complete, in-depth reference to the basics, ideas, and techniques of...
  • №703
  • 532,55 КБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 172 р. This book explains the five pillars or battlefields of cybersecurity and how a Zero Trust approach can change the advantage on each battlefield. We have taken a deep dive into each of five battlefields where we have a decided disadvantage due to constitutional structure and moral behavioral guidelines, where we provide examples of how we got here, what...
  • №704
  • 3,34 МБ
  • добавлен
  • описание отредактировано
Syngress, Elsevier, 2013., - 224 p., ISBN: 1597499986 Many people think of the Smart Grid as a power distribution group built on advanced smart metering-but that's just one aspect of a much larger and more complex system. The "Smart Grid" requires new technologies throughout energy generation, transmission and distribution, and even the homes and businesses being served by the...
  • №705
  • 9,22 МБ
  • добавлен
  • описание отредактировано
André Zingsheim, Dr Matthias Wübbeling, Frank Neugebauer, Klaus Gebeshuber, Markus Widl, Michael Kofler, Peter Kloep, Roland Aigner, Stefan Kania, Thomas Hackner, Tobias Scheible. — Rheinwerk Computing, 2023. — 1141 p. — ISBN-13: 978-1-4932-2426-5. Uncover security vulnerabilities and harden your system against attacks! With this guide you’ll learn to set up a virtual learning...
  • №706
  • 29,65 МБ
  • добавлен
  • описание отредактировано
André Zingsheim, Dr Matthias Wübbeling, Frank Neugebauer, Klaus Gebeshuber, Markus Widl, Michael Kofler, Peter Kloep, Roland Aigner, Stefan Kania, Thomas Hackner, Tobias Scheible. — Rheinwerk Computing, 2023. — 1141 p. — ISBN-13: 978-1-4932-2426-5. Uncover security vulnerabilities and harden your system against attacks! With this guide you’ll learn to set up a virtual learning...
  • №707
  • 29,79 МБ
  • добавлен
  • описание отредактировано
André Zingsheim, Dr Matthias Wübbeling, Frank Neugebauer, Klaus Gebeshuber, Markus Widl, Michael Kofler, Peter Kloep, Roland Aigner, Stefan Kania, Thomas Hackner, Tobias Scheible. — Rheinwerk Computing, 2023. — 1141 p. — ISBN-13: 978-1-4932-2426-5. Uncover security vulnerabilities and harden your system against attacks! With this guide you’ll learn to set up a virtual learning...
  • №708
  • 46,10 МБ
  • добавлен
  • описание отредактировано
Auerbach Publications, 2017. — 337 p. — ISBN: 9781498785143 The book provides the complete strategic understanding requisite to allow a person to create and use the RMF process recommendations for risk management. This will be the case both for applications of the RMF in corporate training situations, as well as for any individual who wants to obtain specialized knowledge in...
  • №709
  • 4,07 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2016. — 342 p. — ISBN10: 1498740545. The Complete Guide to Cybersecurity Risks and Control s presents the fundamental concepts of information and communication technology (ICT) governance and control. In this book, you will learn how to create a working, practical control structure that will ensure the ongoing, day-to-day trustworthiness of ICT systems and data. The...
  • №710
  • 18,25 МБ
  • добавлен
  • описание отредактировано
CRC Press, Inc., 2021. — 392 p. — ISBN 978-0367433314. Cyber-Security Threats, Actors, and Dynamic Mitigation provides both a technical and state-of-the-art perspective as well as a systematic overview of the recent advances in different facets of cyber-security. It covers the methodologies for modeling attack strategies used by threat actors targeting devices, systems, and...
  • №711
  • 18,91 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2023. — 163 р. — ISBN-13: 978-1-098-13189-0. Traditional secret-based credentials can't scale to meet the complexity and size of cloud and on-premises infrastructure. Today's applications are spread across a diverse range of clouds and co__cpLocation facilities, as well as on-prem data centers. Each layer of this modern stack has its own attack vectors and...
  • №712
  • 3,13 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2023. — 163 р. — ISBN-13: 978-1-098-13189-0. Traditional secret-based credentials can't scale to meet the complexity and size of cloud and on-premises infrastructure. Today's applications are spread across a diverse range of clouds and co__cpLocation facilities, as well as on-prem data centers. Each layer of this modern stack has its own attack vectors and...
  • №713
  • 2,00 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2023. — 163 р. — ISBN-13: 978-1-098-13189-0. Traditional secret-based credentials can't scale to meet the complexity and size of cloud and on-premises infrastructure. Today's applications are spread across a diverse range of clouds and co__cpLocation facilities, as well as on-prem data centers. Each layer of this modern stack has its own attack vectors and...
  • №714
  • 2,71 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, Inc., 2023. — 163 р. — ISBN-13: 978-1-098-13189-0. Traditional secret-based credentials can't scale to meet the complexity and size of cloud and on-premises infrastructure. Today's applications are spread across a diverse range of clouds and co__cpLocation facilities, as well as on-prem data centers. Each layer of this modern stack has its own attack vectors and...
  • №715
  • 2,36 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Wiley, 2020. — 747 p. — ISBN: 978-1-119-51732-0. The second edition of the definitive guide to cybersecurity law, updated to reflect recent legal developments The revised and updated second edition of this book offers an authoritative guide to the key statutes, regulations, and court rulings that pertain to cybersecurity. Written by an experienced cybersecurity...
  • №716
  • 3,71 МБ
  • добавлен
  • описание отредактировано
Wiley, 2017. — 509 p. — ISBN10: 1119231507. — ISBN13: 978-1119231509. A definitive guide to cybersecurity law Expanding on the author's experience as a cybersecurity lawyer and law professor, Cybersecurity Law is the definitive guide to cybersecurity law, with an in-depth analysis of U.S. and international laws that apply to data security, data breaches, sensitive information...
  • №717
  • 2,89 МБ
  • добавлен
  • описание отредактировано
Wiley, 2017. — 522 p. — ISBN10: 1119231507. — ISBN13: 978-1119231509. A definitive guide to cybersecurity law Expanding on the author's experience as a cybersecurity lawyer and law professor, Cybersecurity Law is the definitive guide to cybersecurity law, with an in-depth analysis of U.S. and international laws that apply to data security, data breaches, sensitive information...
  • №718
  • 814,12 КБ
  • добавлен
  • описание отредактировано
2nd Edition. – CRC Press, Taylor & Francis Group, LLC, 2018. — 316 p. — ISBN10: 1138057711. Providing comprehensive coverage of cyberspace and cybersecurity, this textbook not only focuses on technologies but also explores human factors and organizational perspectives and emphasizes why asset identification should be the cornerstone of any information security strategy. Topics...
  • №719
  • 16,21 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 468 p. — (Advances in Information Security). This book offers a structured overview and a comprehensive guide to the emerging field of Autonomous Intelligent Cyber Defense Agents (AICA). The book discusses the current technical issues in autonomous cyber defense and offers information on practical design approaches. The material is presented in a way that is...
  • №720
  • 16,25 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 468 p. — (Advances in Information Security). This book offers a structured overview and a comprehensive guide to the emerging field of Autonomous Intelligent Cyber Defense Agents (AICA). The book discusses the current technical issues in autonomous cyber defense and offers information on practical design approaches. The material is presented in a way that is...
  • №721
  • 27,78 МБ
  • добавлен
  • описание отредактировано
Springer, 2018. — 471 р. This book introduces fundamental concepts of cyber resilience, drawing expertise from academia, industry, and government. Resilience is defined as the ability to recover from or easily adjust to shocks and stresses. Unlike the concept of security - which is often and incorrectly conflated with resilience – resilience refers to the system's ability to...
  • №722
  • 10,76 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2023. — 338 p. Key Features: An exploration of the SOAR platform's full features to streamline your security operations Lots of automation techniques to improve your investigative ability Actionable advice on how to leverage the capabilities of SOAR technologies such as incident management and automation to improve security posture Book Description: With the...
  • №723
  • 27,29 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, 2004. — 644 p. Stop hackers from wreaking havoc on your software applications and operating systems. This innovative book provides tools to discover vulnerabilities in C-language-based software, exploit what you find, and prevent new security holes from occurring.
  • №724
  • 2,09 МБ
  • дата добавления неизвестна
  • описание отредактировано
Springer Nature, 2023. — 1120 р. — (International Series in Operations Research & Management Science No. Volume 342). — ISBN 13: 978-3-031-30190-2. This book analyzes cyberdefense from a novel and interdisciplinary perspective, offering solutions for problems that have long impeded a more efficient defense. It explains why cyberdefense organized and performed by humans is too...
  • №725
  • 8,99 МБ
  • добавлен
  • описание отредактировано
Springer Nature, 2023. — 1120 р. — (International Series in Operations Research & Management Science No. Volume 342). — ISBN 13: 978-3-031-30190-2. This book analyzes cyberdefense from a novel and interdisciplinary perspective, offering solutions for problems that have long impeded a more efficient defense. It explains why cyberdefense organized and performed by humans is too...
  • №726
  • 33,87 МБ
  • добавлен
  • описание отредактировано
Springer Nature, 2023. — 1120 р. — (International Series in Operations Research & Management Science No. Volume 342). — ISBN 13: 978-3-031-30190-2. This book analyzes cyberdefense from a novel and interdisciplinary perspective, offering solutions for problems that have long impeded a more efficient defense. It explains why cyberdefense organized and performed by humans is too...
  • №727
  • 33,98 МБ
  • добавлен
  • описание отредактировано
Springer Nature, 2023. — 1120 р. — (International Series in Operations Research & Management Science No. Volume 342). — ISBN 13: 978-3-031-30190-2. This book analyzes cyberdefense from a novel and interdisciplinary perspective, offering solutions for problems that have long impeded a more efficient defense. It explains why cyberdefense organized and performed by humans is too...
  • №728
  • 17,44 МБ
  • добавлен
  • описание отредактировано
Apress, 2012. — 268 р. — ISBN: 978-1-4302-3868-3. Hacking the Kinect is the technogeek’s guide to developing software and creating projects involving the groundbreaking volumetric sensor known as the Microsoft Kinect. Microsoft’s release of the Kinect in the fall of 2010 startled the technology world by providing a low-cost sensor that can detect and track body movement in...
  • №729
  • 18,82 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 407 p. — (Crime and Justice in Digital Society, 1). — ISBN 978-3-030-60526-1. This book is about the human factor in cybercrime: its offenders, victims and parties involved in tackling cybercrime. It takes a diverse international perspective of the response to and prevention of cybercrime by seeking to understand not just the technological, but the human...
  • №730
  • 5,71 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 407 p. — (Crime and Justice in Digital Society, 1). — ISBN 978-3-030-60526-1. This book is about the human factor in cybercrime: its offenders, victims and parties involved in tackling cybercrime. It takes a diverse international perspective of the response to and prevention of cybercrime by seeking to understand not just the technological, but the human...
  • №731
  • 4,43 МБ
  • добавлен
  • описание отредактировано
Manning Publications, 2022. — 288 р. — ISBN: 978-161728004. A jargon-busting guide to the key concepts, terminology, and technologies of cybersecurity. Perfect for anyone planning or implementing a security strategy. In Making Sense of Cybersecurity you will learn how to. Develop and incrementally improve your own cybersecurity strategy Detect rogue Wi-Fi networks and safely...
  • №732
  • 8,24 МБ
  • добавлен
  • описание отредактировано
Manning Publications, 2022. — 288 р. — ISBN: 978-161728004. A jargon-busting guide to the key concepts, terminology, and technologies of cybersecurity. Perfect for anyone planning or implementing a security strategy. In Making Sense of Cybersecurity you will learn how to. Develop and incrementally improve your own cybersecurity strategy Detect rogue Wi-Fi networks and safely...
  • №733
  • 7,37 МБ
  • добавлен
  • описание отредактировано
Manning Publications, 2022. — 288 р. — ISBN 978-161728004. A jargon-busting guide to the key concepts, terminology, and technologies of cybersecurity. Perfect for anyone planning or implementing a security strategy. In Making Sense of Cybersecurity you will learn how to. Develop and incrementally improve your own cybersecurity strategy Detect rogue Wi-Fi networks and safely...
  • №734
  • 8,32 МБ
  • добавлен
  • описание отредактировано
Sourcebooks, 2014. — 465 p. — ISBN: 9781402295614. Now a New York Times bestseller! There is a Threat Lurking Online with the Power to Destroy Your Finances, Steal Your Personal Data, and Endanger Your Life. In Spam Nation, investigative journalist and cybersecurity expert Brian Krebs unmasks the criminal masterminds driving some of the biggest spam and hacker operations...
  • №735
  • 306,07 КБ
  • добавлен
  • описание отредактировано
SAGE Publications, Inc, 2018. — 497 p. — ISBN 978-1506347257. Presented from a criminal justice perspective, Cyberspace, Cybersecurity, and Cybercrime introduces students to the interdisciplinary field of cybercrime by exploring the theoretical, practical, and legal framework it operates under, along with strategies to combat it. Authors Janine Kremling and Amanda M. Sharp...
  • №736
  • 3,83 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 116 p. — ISBN: 9789811314568. This book discusses the issues and challenges in Online Social Networks (OSNs). It highlights various aspects of OSNs consisting of novel social network strategies and the development of services using different computing models. Moreover, the book investigates how OSNs are impacted by cutting-edge innovations.
  • №737
  • 3,99 МБ
  • добавлен
  • описание отредактировано
University of Toronto Press, 2021. — 432 p. — ISBN 978-1-4875-3124-9. Cyber-threats are among the most critical issues facing the world today. Cybersecurity Management draws on case studies to analyze cybercrime at the macro-level, and evaluates the strategic and organizational issues connected to cybersecurity. Cross-disciplinary in its focus, orientation, and scope, the...
  • №738
  • 3,74 МБ
  • добавлен
  • описание отредактировано
University of Toronto Press, 2021. — 432 p. — ISBN 978-1-4875-3125-6. Cyber-threats are among the most critical issues facing the world today. Cybersecurity Management draws on case studies to analyze cybercrime at the macro-level, and evaluates the strategic and organizational issues connected to cybersecurity. Cross-disciplinary in its focus, orientation, and scope, the...
  • №739
  • 3,82 МБ
  • добавлен
  • описание отредактировано
University of Toronto Press, 2021. — 432 p. — ISBN 978-1-4875-3125-6. Cyber-threats are among the most critical issues facing the world today. Cybersecurity Management draws on case studies to analyze cybercrime at the macro-level, and evaluates the strategic and organizational issues connected to cybersecurity. Cross-disciplinary in its focus, orientation, and scope, the...
  • №740
  • 2,95 МБ
  • добавлен
  • описание отредактировано
University of Toronto Press, 2021. — 432 p. — ISBN 978-1-4875-3125-6. Cyber-threats are among the most critical issues facing the world today. Cybersecurity Management draws on case studies to analyze cybercrime at the macro-level, and evaluates the strategic and organizational issues connected to cybersecurity. Cross-disciplinary in its focus, orientation, and scope, the...
  • №741
  • 4,13 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2024. — 275 p. — ISBN 9781032583051. Critical infrastructure sectors are those whose assets, systems, and networks, whether physical or virtual, are deemed so important to nations that their incapacitation or destruction would have a crippling effect on national security, national economic security, national public health or safety, or any combination of these. Each...
  • №742
  • 4,09 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2024. — 275 p. — ISBN 9781032583051. Critical infrastructure sectors are those whose assets, systems, and networks, whether physical or virtual, are deemed so important to nations that their incapacitation or destruction would have a crippling effect on national security, national economic security, national public health or safety, or any combination of these. Each...
  • №743
  • 3,07 МБ
  • добавлен
  • описание отредактировано
Gautam Kumar, Dinesh Kumar Saini, Nguyen Ha Huy Cuong. — CRC Press, 2020. — 230 p. — ISBN: 978-0-367-54096-8. Cyber Defense Mechanisms: Security, Privacy, and Challenges (Artificial Intelligence (AI): Elementary to Advanced Practices) This book discusses the evolution of security and privacy issues and brings related technological tools, techniques, and solutions into one...
  • №744
  • 9,76 МБ
  • добавлен
  • описание отредактировано
Gautam Kumar, Dinesh Kumar Saini, Nguyen Ha Huy Cuong. — CRC Press, 2020. — 230 p. — ISBN: 978-0-367-81643-8 (ebk). Cyber Defense Mechanisms: Security, Privacy, and Challenges (Artificial Intelligence (AI): Elementary to Advanced Practices) This book discusses the evolution of security and privacy issues and brings related technological tools, techniques, and solutions into one...
  • №745
  • 8,52 МБ
  • добавлен
  • описание отредактировано
Gautam Kumar, Dinesh Kumar Saini, Nguyen Ha Huy Cuong. — CRC Press, 2020. — 230 p. — ISBN: 978-0-367-81643-8 (ebk). Cyber Defense Mechanisms: Security, Privacy, and Challenges (Artificial Intelligence (AI): Elementary to Advanced Practices) This book discusses the evolution of security and privacy issues and brings related technological tools, techniques, and solutions into one...
  • №746
  • 9,15 МБ
  • добавлен
  • описание отредактировано
Gautam Kumar, Dinesh Kumar Saini, Nguyen Ha Huy Cuong. — CRC Press, 2020. — 230 p. — ISBN: 978-0-367-81643-8 (ebk). Cyber Defense Mechanisms: Security, Privacy, and Challenges (Artificial Intelligence (AI): Elementary to Advanced Practices) This book discusses the evolution of security and privacy issues and brings related technological tools, techniques, and solutions into one...
  • №747
  • 8,63 МБ
  • добавлен
  • описание отредактировано
IGI Global, USA, 2017. — 416 p. — (Advances in Information Security, Privacy, and Ethics). — ISBN: 1522521542. Risk detection and cyber security play a vital role in the use and success of contemporary computing. By utilizing the latest technological advances, more effective prevention techniques can be developed to protect against cyber threats. Detecting and Mitigating...
  • №748
  • 23,05 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2023. — 277 p. Cybercrime in Social Media - Theory and Solutions edited by Pradeep Kumar Roy and Asis Kumar Tripathy is a reference text that presents the important components for grasping the potential of social computing with an emphasis on concerns, challenges, and benefits of the social platform in depth. Features: Detailed discussion on social-cyber issues,...
  • №749
  • 35,49 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2025. — 210 p. — ISBN: 978-93-65891-218. Description Cybersecurity mesh architecture (CSMA) is a new way to protect your data. It connects all your security tools together, making them work better as a team. This book will teach you everything you need to know about CSMA, from how it works to how to use it to protect your business. The book introduces the...
  • №750
  • 8,43 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2025. — 210 p. — ISBN: 978-93-65891-218. Description Cybersecurity mesh architecture (CSMA) is a new way to protect your data. It connects all your security tools together, making them work better as a team. This book will teach you everything you need to know about CSMA, from how it works to how to use it to protect your business. The book introduces the...
  • №751
  • 3,70 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2025. — 210 p. — ISBN: 978-93-65891-218. Description Cybersecurity mesh architecture (CSMA) is a new way to protect your data. It connects all your security tools together, making them work better as a team. This book will teach you everything you need to know about CSMA, from how it works to how to use it to protect your business. The book introduces the...
  • №752
  • 1,65 МБ
  • добавлен
  • описание отредактировано
Infoblox, 2023. — 192 p. DNS is a foundational element of network communications. It’s also the starting point for countless cyberattacks. Threat actors abuse DNS to install malware, exfiltrate data, and perpetrate malware threats. Cyber threats that leverage DNS are widespread, sophisticated, and rapidly evolving. DNS is used by over 90 percent of malware and in an...
  • №753
  • 4,23 МБ
  • добавлен
  • описание отредактировано
Infoblox, 2023. — 192 p. DNS is a foundational element of network communications. It’s also the starting point for countless cyberattacks. Threat actors abuse DNS to install malware, exfiltrate data, and perpetrate malware threats. Cyber threats that leverage DNS are widespread, sophisticated, and rapidly evolving. DNS is used by over 90 percent of malware and in an...
  • №754
  • 2,80 МБ
  • добавлен
  • описание отредактировано
Wiley, 2018. — 53 p. — ISBN: 978-1-119-43731-4. You’ve probably picked up this book because you’re confident enough to admit that you don’t know as much about DNS security and are clever enough to look for more knowledge. We don’t think you’ll be disappointed. In this brief volume, we offer a primer of many of the common terms you’ll run into, high-level descriptions of the...
  • №755
  • 8,65 МБ
  • добавлен
  • описание отредактировано
Wiley, 2018. — 53 p. — ISBN: 978-1-119-43731-4. You’ve probably picked up this book because you’re confident enough to admit that you don’t know as much about DNS security and are clever enough to look for more knowledge. We don’t think you’ll be disappointed. In this brief volume, we offer a primer of many of the common terms you’ll run into, high-level descriptions of the...
  • №756
  • 998,77 КБ
  • добавлен
  • описание отредактировано
L
Packt Publishing, — 2015. 208 p. ISBN: 978-1-78439-643-5. The focus of this book is to learn how to combine the power of Kali Linux with the portability and low cost of a Raspberry Pi. The result is an extremely flexible penetration testing platform for specific projects that don't require applications with high processing power needs. We have used this toolset to conduct...
  • №757
  • 14,98 МБ
  • добавлен
  • описание отредактировано
Yale University Press, 2017. — 240 p. — ISBN: 0300227442. A cybersecurity expert and former Google privacy analyst’s urgent call to protect devices and networks against malicious hackers and misinformed policymakers. New technologies have provided both incredible convenience and new threats. The same kinds of digital networks that allow you to hail a ride using your smartphone...
  • №758
  • 2,25 МБ
  • добавлен
  • описание отредактировано
Yale University Press, 2017. — 240 p. — ISBN: 0300227442. A cybersecurity expert and former Google privacy analyst’s urgent call to protect devices and networks against malicious hackers and misinformed policymakers. New technologies have provided both incredible convenience and new threats. The same kinds of digital networks that allow you to hail a ride using your smartphone...
  • №759
  • 1,75 МБ
  • добавлен
  • описание отредактировано
Yale University Press, 2017. — 240 p. — ISBN: 0300227442. A cybersecurity expert and former Google privacy analyst’s urgent call to protect devices and networks against malicious hackers and misinformed policymakers. New technologies have provided both incredible convenience and new threats. The same kinds of digital networks that allow you to hail a ride using your smartphone...
  • №760
  • 3,00 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 113 p. — ISBN: 978-1-032-86750-2. Анализ программ-вымогателей: извлечение и классификация знаний для расширенной разведки киберугроз This book presents the development of a classification scheme to organize and represent ransomware threat knowledge through the implementation of an innovative methodology centered around the semantic annotation of...
  • №761
  • 3,18 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2023. — 193 р. — ISBN: 978-1-032-25081-6. This book presents the creation of a bilingual thesaurus (Italian and English), and its conversion into an ontology system, oriented to the Cybersecurity field of knowledge term management and the identification of a replicable method over other specialized areas of study, through computational linguistics procedures, to a...
  • №762
  • 5,54 МБ
  • добавлен
  • описание отредактировано
ACM Books, 2019. — 304 p. — ISBN: 978-1-97000-183-9. As human activities moved to the digital domain, so did all the well-known malicious behaviors including fraud, theft, and other trickery. There is no silver bullet, and each security threat calls for a specific answer. One specific threat is that applications accept malformed inputs, and in many cases it is possible to craft...
  • №763
  • 10,85 МБ
  • добавлен
  • описание отредактировано
World Scientific, 2005. — 184 p. As became apparent after the tragic events of September 11, 2001, terrorist groups are increasingly using the Internet as a communication and propaganda tool where they can safely communicate with their affiliates, coordinate action plans, raise funds, and introduce new supporters to their networks. This is evident from the large number of web...
  • №764
  • 2,81 МБ
  • добавлен
  • описание отредактировано
Wiley-ISTE, 2022. — 224 p. The study of cyberspace is relatively new within the field of social sciences, yet interest in the subject is significant. Conflicts, Crimes and Regulations in Cyberspace contributes to the scientific debate being brought to the fore by addressing international and methodological issues, through the use of case studies.
  • №765
  • 5,39 МБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2021 — 539 p. — ISBN 9783030748364, 9783030748371 This edited book promotes and facilitates cybercrime research by providing a cutting-edge collection of perspectives on the critical usage of online data across platforms, as well as the implementation of both traditional and innovative analysis methods. The accessibility, variety and wealth of data available...
  • №766
  • 6,10 МБ
  • добавлен
  • описание отредактировано
Red Globe Press, 2020. — 265 p. This new textbook offers a systematic introduction to a wide array of cybercrimes, exploring their diversity and the range of possible responses to them. Combining coverage of theoretical perspectives with more technical knowledge, the book is divided into ten chapters which first lay the foundations of the topic and then consider the most...
  • №767
  • 1,30 МБ
  • добавлен
  • описание отредактировано
2015. - 58 p. - ASIN: B016LO5X3M Are you fascinated by hackers? Would you like to be one? Are you looking for a window into their world? If so, you must read Hacking: Tapping into the Matrix - Step-by-Step Guide on How to Hack This book offers many proven tips and strategies for successful hacking. You’ll discover the secrets of the trade, which steps to take, and even how to...
  • №768
  • 897,59 КБ
  • добавлен
  • описание отредактировано
No Starch Press, 2023. — 514 p. Data-science investigations have brought journalism into the 21st century, and—guided by The Intercept’s infosec expert Micah Lee— this book is your blueprint for uncovering hidden secrets in hacked datasets. In the current age of hacking and whistleblowing, the internet contains massive troves of leaked information. These complex datasets can be...
  • №769
  • 7,02 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2023. — 514 p. — ISBN 978-1-7185-0312-0, 978-1-7185-0313-7. Data-science investigations have brought journalism into the 21st century, and — guided by The Intercept’s infosec expert Micah Lee — this book is your blueprint for uncovering hidden secrets in hacked datasets. In the current age of hacking and whistleblowing, the internet contains massive troves of...
  • №770
  • 15,21 МБ
  • добавлен
  • описание отредактировано
Wiley, 2023. — 307 p. — ISBN 9781119861744. Информация о киберугрозах Effective introduction to cyber threat intelligence, supplemented with detailed case studies and after action reports of intelligence on real attacks Cyber Threat Intelligence introduces the history, terminology, and techniques to be applied within cyber security, offering an overview of the current state of...
  • №771
  • 6,54 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2023. — 307 p. — ISBN 978-1119861768. Информация о киберугрозах CYBER THREAT INTELLIGENCE “Martin takes a thorough and focused approach to the processes that rule threat intelligence, but he doesn’t just cover gathering, processing and distributing intelligence. He explains why you should care who is trying to hack you, and what you can do about it when...
  • №772
  • 2,47 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2023. — 307 p. — ISBN 978-1119861768. Информация о киберугрозах CYBER THREAT INTELLIGENCE “Martin takes a thorough and focused approach to the processes that rule threat intelligence, but he doesn’t just cover gathering, processing and distributing intelligence. He explains why you should care who is trying to hack you, and what you can do about it when...
  • №773
  • 2,38 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2023. — 307 p. — ISBN 978-1119861768. Информация о киберугрозах CYBER THREAT INTELLIGENCE “Martin takes a thorough and focused approach to the processes that rule threat intelligence, but he doesn’t just cover gathering, processing and distributing intelligence. He explains why you should care who is trying to hack you, and what you can do about it when...
  • №774
  • 3,33 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2023. — 544 p. — ISBN 978-1-7185-0313-7. Data-science investigations have brought journalism into the 21st century, and — guided by The Intercept’s infosec expert Micah Lee — this book is your blueprint for uncovering hidden secrets in hacked datasets. In the current age of hacking and whistleblowing, the internet contains massive troves of leaked information....
  • №775
  • 15,51 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2023. — 544 p. — ISBN 978-1-7185-0313-7. Data-science investigations have brought journalism into the 21st century, and — guided by The Intercept’s infosec expert Micah Lee — this book is your blueprint for uncovering hidden secrets in hacked datasets. In the current age of hacking and whistleblowing, the internet contains massive troves of leaked information....
  • №776
  • 7,57 МБ
  • добавлен
  • описание отредактировано
Hart Publishing, 2017. — 255 p. — (Computers, Privacy and Data Protection). — ASIN B078GGFDG4. This volume arises from the tenth annual International Conference on Computers, Privacy, and Data Protection (CPDP 2017) held in Brussels in January 2017, bringing together papers that offer conceptual analyses, highlight issues, propose solutions, and discuss practices regarding privacy...
  • №777
  • 2,72 МБ
  • добавлен
  • описание отредактировано
Volker Lehnert, Iwona Luther, Björn Christoph, Carsten Pluder, Nicole Fernandes. — SAP PRESS, 2018. — 435 p. — ISBN: 978-1-4932-1712-0. Can your data privacy protocols prevent data breaches? With this guide, you’ll develop and implement a privacy policy that protects your data and complies with GDPR. Learn to block and delete data, implement purpose-based processing, and...
  • №778
  • 19,03 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. - 486 p.. - (Computational Methods in Applied Sciences, 56). - ISBN 3030912922. This book focus on critical infrastructure protection . The chapters present detailed analysis of the issues and challenges in cyberspace and provide novel solutions in various aspects. The first part of the book focus on digital society, addressing critical infrastructure and...
  • №779
  • 8,35 МБ
  • добавлен
  • описание отредактировано
Springer, 2015. — 269 p. — (Intelligent Systems, Control and Automation: Science and Engineering 78). — ISBN: 331918301X, 9783319183015, 9783319183022 Contains a unique codification of cyber security Excellent book for students, postgraduates and professionals Gives a profound overview of the most spoken phenomenon of this time The book, in addition to the cyber threats...
  • №780
  • 5,58 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC, 2023. — 245 p. — ISBN-13 978-1-4842-9318-8. Понимание, управление и измерение кибер-рисков: практические решения для создания устойчивой кибербезопасности When it comes to managing cybersecurity in an organization, most organizations tussle with basic foundational components. This practitioner’s guide lays down those foundational components,...
  • №781
  • 6,60 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC, 2023. — 245 p. — ISBN-13: 978-1-4842-9319-5. Понимание, управление и измерение кибер-рисков: практические решения для создания устойчивой кибербезопасности When it comes to managing cybersecurity in an organization, most organizations tussle with basic foundational components. This practitioner’s guide lays down those foundational components,...
  • №782
  • 13,07 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC, 2023. — 245 p. — ISBN-13: 978-1-4842-9319-5. Понимание, управление и измерение кибер-рисков: практические решения для создания устойчивой кибербезопасности When it comes to managing cybersecurity in an organization, most organizations tussle with basic foundational components. This practitioner’s guide lays down those foundational components,...
  • №783
  • 13,16 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC, 2023. — 245 p. — ISBN-13: 978-1-4842-9319-5. Понимание, управление и измерение кибер-рисков: практические решения для создания устойчивой кибербезопасности When it comes to managing cybersecurity in an organization, most organizations tussle with basic foundational components. This practitioner’s guide lays down those foundational components,...
  • №784
  • 10,31 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 287 p. — (Studies in Big Data 74). — ISBN 978-3-030-47130-9. Understanding the latest capabilities in the cyber threat landscape as well as the cyber forensic challenges and approaches is the best way users and organizations can prepare for potential negative events. Adopting an experiential learning approach, this book describes how cyber forensics...
  • №785
  • 13,31 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2025. — 150 p. — ISBN-13 979-8-8688-0822-7. Безопасность и конфиденциальность в современных сетях: стратегии и идеи по защите цифровых инфраструктур This book reviews how to safeguard digital network infrastructures, emphasizing on the latest trends in cybersecurity. It addresses the evolution of network systems, AI-driven threat detection, and defense...
  • №786
  • 2,85 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2025. — 150 p. — ISBN-13 979-8-8688-0823-4. Безопасность и конфиденциальность в современных сетях: стратегии и идеи по защите цифровых инфраструктур This book reviews how to safeguard digital network infrastructures, emphasizing on the latest trends in cybersecurity. It addresses the evolution of network systems, AI-driven threat detection, and defense...
  • №787
  • 525,89 КБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2025. — 150 p. — ISBN-13 979-8-8688-0823-4. Безопасность и конфиденциальность в современных сетях: стратегии и идеи по защите цифровых инфраструктур This book reviews how to safeguard digital network infrastructures, emphasizing on the latest trends in cybersecurity. It addresses the evolution of network systems, AI-driven threat detection, and defense...
  • №788
  • 611,60 КБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2025. — 150 p. — ISBN-13 979-8-8688-0823-4. Безопасность и конфиденциальность в современных сетях: стратегии и идеи по защите цифровых инфраструктур This book reviews how to safeguard digital network infrastructures, emphasizing on the latest trends in cybersecurity. It addresses the evolution of network systems, AI-driven threat detection, and defense...
  • №789
  • 562,47 КБ
  • добавлен
  • описание отредактировано
No Starch Press, 2024. — 346 р. — ISBN-13 978-1-7185-0383-0. This book is a great resource for anyone looking to start or enhance their cyber simulation exercise capability. The practical insights, examples, and step-by-step instructions can be immediately applied, helping readers to effectively test and evaluate a team’s ability to respond to a cyber incident. The complete...
  • №790
  • 5,56 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2024. — 200 р. — ISBN-13: 978-1-7185-0383-0. The complete start-to-finish guide for planning and delivering successful cybersecurity tabletop exercises. Cybersecurity Tabletop Exercises, written by veteran security consultants Robert Lelewski and John Hollenberger, is an essential resource for cybersecurity professionals and anyone tasked with enhancing their...
  • №791
  • 3,28 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2024. — 200 р. — ISBN-13: 978-1-7185-0383-0. The complete start-to-finish guide for planning and delivering successful cybersecurity tabletop exercises. Cybersecurity Tabletop Exercises, written by veteran security consultants Robert Lelewski and John Hollenberger, is an essential resource for cybersecurity professionals and anyone tasked with enhancing their...
  • №792
  • 1,39 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2024. — 200 р. — ISBN-13: 978-1-7185-0383-0. The complete start-to-finish guide for planning and delivering successful cybersecurity tabletop exercises. Cybersecurity Tabletop Exercises, written by veteran security consultants Robert Lelewski and John Hollenberger, is an essential resource for cybersecurity professionals and anyone tasked with enhancing their...
  • №793
  • 1,35 МБ
  • добавлен
  • описание отредактировано
Palgrave, 2015. — 262 p. This book explores current and emerging trends in policy, strategy, and practice related to cyber operations conducted by states and non-state actors. The book examines in depth the nature and dynamics of conflicts in the cyberspace, the geopolitics of cyber conflicts, defence strategy and practice, cyber intelligence and information security.
  • №794
  • 1,96 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., - 2005, - 387 pages. This book takes you into the belly of the beast, showing you where and how to bend Windows to your way of working. Part I: The Nuts & Bolts of Hacks & Mods Part II: Controlling the Look and Feel of Windows XP Part III: Adjusting Everyday Activities Part IV: Modding to Monitor and Manage Part V: Protecting Yourself (And Your PC)...
  • №795
  • 8,10 МБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2023. — 245 p. Despite massive investments in mitigation capabilities, financial crime remains a trillion-dollar global issue with impacts that extend well beyond the financial services industry. Worldwide, there are between $800 billion and $2 trillion laundered annually with the United States making up at least $300 billion of that figure. Although it is...
  • №796
  • 4,99 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 221 p. — ISBN: 978-3-030-19538-0. This book offers a systematic explanation of cybersecurity protection of electricity supply facilities, including discussion of related costs, relevant standards, and recent solutions. The author explains the current state of cybersecurity in the electricity market, and cybersecurity standards that apply in that sector. He...
  • №797
  • 4,74 МБ
  • добавлен
  • описание отредактировано
Penguin Group, 2001. — 370 p. If you've ever made a secure purchase with your credit card over the Internet, then you have seen cryptography, or "crypto", in action. From Stephen Levy—the author who made "hackers" a household word—comes this account of a revolution that is already affecting every citizen in the twenty-first century. Crypto tells the inside story of how a group of...
  • №798
  • 3,90 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, 2010. — 520 p. This 25th anniversary edition of Steven Levy's classic book traces the exploits of the computer revolution's original hackers -- those brilliant and eccentric nerds from the late 1950s through the early '80s who took risks, bent the rules, and pushed the world in a radical new direction. With updated material from noteworthy hackers such as Bill...
  • №799
  • 12,56 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2024. — 162 p. — ISBN 1804611263. Investigate how password protection works and delve into popular cracking techniques for penetration testing and retrieving data. Key Features Gain guidance for setting up a diverse password-cracking environment across multiple platforms. Explore tools such as John the Ripper, Hashcat, and techniques like...
  • №800
  • 14,42 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2024. — 168 p. Key Features: Gain guidance for setting up a diverse password-cracking environment across multiple platforms Explore tools such as John the Ripper, Hashcat, and techniques like dictionary and brute force attacks for breaking passwords Discover real-world examples and scenarios to navigate password security challenges effectively Book...
  • №801
  • 16,55 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2024. — 178 p. Key Features: Gain guidance for setting up a diverse password-cracking environment across multiple platforms Explore tools such as John the Ripper, Hashcat, and techniques like dictionary and brute force attacks for breaking passwords Discover real-world examples and scenarios to navigate password security challenges effectively Whether you’re...
  • №802
  • 19,84 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 169 p. — (Wireless Networks). — ISBN: 978-3-030-58671-3. This book discusses cybersecurity issues of smart grid cyber-physical systems, focusing on the detection techniques against false data injection attacks. The authors discuss passive and proactive techniques that combat and mitigate two categories of false data injection attacks, false measurement data...
  • №803
  • 5,14 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Springer Nature, 2024. — 208 p. — ISBN 978-981-99-4942-7. The continuous evolution and widespread application of communication technology, network technology and computing technology have promoted the intelligent interconnection of all things and ubiquitous sharing of information. The cross-border, cross-system, and cross-ecosystem exchange of user data has...
  • №804
  • 7,59 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Springer Nature, 2024. — 208 p. — ISBN 978-981-99-4943-4. The continuous evolution and widespread application of communication technology, network technology and computing technology have promoted the intelligent interconnection of all things and ubiquitous sharing of information. The cross-border, cross-system, and cross-ecosystem exchange of user data has...
  • №805
  • 15,16 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Springer Nature, 2024. — 208 p. — ISBN 978-981-99-4943-4. The continuous evolution and widespread application of communication technology, network technology and computing technology have promoted the intelligent interconnection of all things and ubiquitous sharing of information. The cross-border, cross-system, and cross-ecosystem exchange of user data has...
  • №806
  • 15,28 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Springer Nature, 2024. — 208 p. — ISBN 978-981-99-4943-4. The continuous evolution and widespread application of communication technology, network technology and computing technology have promoted the intelligent interconnection of all things and ubiquitous sharing of information. The cross-border, cross-system, and cross-ecosystem exchange of user data has...
  • №807
  • 10,26 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 255 p. This book provides state-of-the-art coverage of the principles, techniques, and management of issues in cyber security, including threat attacks, privacy, signature and encryption schemes. One of the most important topics addressed concerns lightweight solutions for public key encryption in resource-constrained environments; the book highlights the latest...
  • №808
  • 13,36 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 255 p. This book provides state-of-the-art coverage of the principles, techniques, and management of issues in cyber security, including threat attacks, privacy, signature and encryption schemes. One of the most important topics addressed concerns lightweight solutions for public key encryption in resource-constrained environments; the book highlights the latest...
  • №809
  • 5,35 МБ
  • добавлен
  • описание отредактировано
Wiley Publishing, Inc., 2010. — 716 p. — ISBN: 978-1-118-00829-4 (ebk) With our ever-increasing reliance on computers comes an ever-growing risk of malware. Security professionals will find plenty of solutions in this book to the problems posed by viruses, Trojan horses, worms, spyware, rootkits, adware, and other invasive software. Written by well-known malware experts, this...
  • №810
  • 8,92 МБ
  • добавлен
  • описание отредактировано
Fastpencil Publishing, 2017. - 269. - ISBN: 978-1499902297 Hackers are a global fascination with cybercrime representing our single biggest threat to national security. But putting their sinister motives aside, the dark underworld of hackers contains some of the most creative minds on the planet.
  • №811
  • 6,43 МБ
  • добавлен
  • описание отредактировано
Syngress, 2016. — 218 p. — ISBN: 978-0-12-803306-7 DNS Security: Defending the Domain Name System provides tactics on how to protect a Domain Name System (DNS) framework by exploring common DNS vulnerabilities, studying different attack vectors, and providing necessary information for securing DNS infrastructure. The book is a timely reference as DNS is an integral part of the...
  • №812
  • 6,47 МБ
  • добавлен
  • описание отредактировано
Syngress, 2016. — 226 p. — ISBN: 978-0-12-803306-7. DNS Security: Defending the Domain Name System provides tactics on how to protect a Domain Name System (DNS) framework by exploring common DNS vulnerabilities, studying different attack vectors, and providing necessary information for securing DNS infrastructure. The book is a timely reference as DNS is an integral part of the...
  • №813
  • 2,19 МБ
  • добавлен
  • описание отредактировано
Syngress, 2016. — 226 p. — ISBN: 978-0-12-803306-7. DNS Security: Defending the Domain Name System provides tactics on how to protect a Domain Name System (DNS) framework by exploring common DNS vulnerabilities, studying different attack vectors, and providing necessary information for securing DNS infrastructure. The book is a timely reference as DNS is an integral part of the...
  • №814
  • 3,59 МБ
  • добавлен
  • описание отредактировано
Syngress, 2016. — 226 p. — ISBN: 978-0-12-803306-7. DNS Security: Defending the Domain Name System provides tactics on how to protect a Domain Name System (DNS) framework by exploring common DNS vulnerabilities, studying different attack vectors, and providing necessary information for securing DNS infrastructure. The book is a timely reference as DNS is an integral part of the...
  • №815
  • 3,68 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — ActualTech Media, 2023. — 320 р. — ISBN-13: 979-8379288839. Тебе не обязательно быть Жертвой! You Don’t Have To Be a Victim! Ransomware. The very name strikes fear in the heart of all organizations. This type of malware attack isn’t new, but it’s more popular than ever before. With the release of this 2nd Edition, this book's content is updated to cover the...
  • №816
  • 10,88 МБ
  • добавлен
  • описание отредактировано
Morgan & Claypool, 2021. — 145 p. — (Synthesis Lectures on Learning, Networks, and Algorithms 26). — ISBN 9781636391403. This book provides an introduction to the theory and practice of cyber insurance. Insurance as an economic instrument designed for risk management through risk spreading has existed for centuries. Cyber insurance is one of the newest sub-categories of this...
  • №817
  • 9,77 МБ
  • добавлен
  • описание отредактировано
Independent, 2023. — 21 p. — ASIN: B0C3827CF3. "The Algorithm Hack: The Secret to Social Media Success" is a must-read for anyone looking to enhance their social media presence and gain more visibility online. In today's digital age, social media has become a powerful tool for businesses, entrepreneurs, and individuals alike, but with so many users and so much content being...
  • №818
  • 1,32 МБ
  • добавлен
  • описание отредактировано
Independent, 2023. — 21 p. — ASIN: B0C3827CF3. "The Algorithm Hack: The Secret to Social Media Success" is a must-read for anyone looking to enhance their social media presence and gain more visibility online. In today's digital age, social media has become a powerful tool for businesses, entrepreneurs, and individuals alike, but with so many users and so much content being...
  • №819
  • 224,32 КБ
  • добавлен
  • описание отредактировано
Independent, 2023. — 21 p. — ASIN: B0C3827CF3. "The Algorithm Hack: The Secret to Social Media Success" is a must-read for anyone looking to enhance their social media presence and gain more visibility online. In today's digital age, social media has become a powerful tool for businesses, entrepreneurs, and individuals alike, but with so many users and so much content being...
  • №820
  • 1,31 МБ
  • добавлен
  • описание отредактировано
Textbook. — Minsk: BNTU, 2023. — 250 p. The textbook complements the lecture material with topical issues of cyber security philosophy and methodology. This applied material is important for specialists in management, marketing, logistics and engineering and economic specialties.
  • №821
  • 1,31 МБ
  • добавлен
  • описание отредактировано
Wiley-ISTE, 2020. — 235 p. — (Cybersecurity Set, Volume 1) — ISBN: 978-1-119-77756-4. The humanities and social sciences are interested in the cybersecurity object since its emergence in the security debates, at the beginning of the 2000s. This scientific production is thus still relatively young, but diversified, mobilizing at the same time political science, international...
  • №822
  • 5,47 МБ
  • добавлен
  • описание отредактировано
Oxford University Press, 2023. — 273 p. — (Bridging The Gap). — ISBN 9780197550922. Динамика эскалации в киберпространстве To what extent do cyberspace operations increase the risks of escalation between nation-state rivals? Scholars and practitioners have been concerned about cyber escalation for decades, but the question remains hotly debated. The issue is increasingly...
  • №823
  • 14,46 МБ
  • добавлен
  • описание отредактировано
Oxford University Press, 2023. — 273 p. — (Bridging The Gap). — ISBN 9780197550922. Динамика эскалации в киберпространстве To what extent do cyberspace operations increase the risks of escalation between nation-state rivals? Scholars and practitioners have been concerned about cyber escalation for decades, but the question remains hotly debated. The issue is increasingly...
  • №824
  • 1,95 МБ
  • добавлен
  • описание отредактировано
Syngress, 2009. — 1037 p. — ISBN: 9781597492997. The best-selling Stealing the Network series reaches its climactic conclusion as law enforcement and organized crime form a high-tech web in an attempt to bring down the shadowy hacker-villain known as Knuth in the most technically sophisticated Stealing book yet. Stealing the Network: How to Own a Shadow is the final book in...
  • №825
  • 10,83 МБ
  • добавлен
  • описание отредактировано
Syngress 2009. — 1067 p. — ISBN 978-1597492997. For the very first time the complete Stealing the Network epic is available in an enormous, over 1000 pages volume complete with the final chapter of the saga. These groundbreaking books created a fictional world of hacker superheroes and villains based on real world technology, tools, and tactics. It is almost as if the authors...
  • №826
  • 10,83 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 194 p. — (Future of Business and Finance). — ISBN 978-3-030-88703-2. Понимание закона о кибербезопасности и цифровой конфиденциальности: взгляд с точки зрения общего права Cybersecurity, data privacy law, and the related legal implications overlap into a relevant and developing area in the legal field. However, many legal practitioners lack the foundational...
  • №827
  • 3,47 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 297 p. — (Progress in IS). — ISBN-13 9783031142635. Понимание закона о кибербезопасности в суверенитете данных и цифровом управлении: обзор с юридической точки зрения This book provides an overview of the topics of data, sovereignty, and governance with respect to data and online activities through a legal lens and from a cybersecurity perspective. This first...
  • №828
  • 4,33 МБ
  • добавлен
  • описание отредактировано
M
Amazon Digital Services LLC, 2017. — 297 p. — ASIN B073M87664. This book is geared for people that want to learn ethical hacking, penetration testing, and network security. As the title implies this book is for beginners, so there are no preconceived assumptions that you know network routing, firewall rules, Group policies, etc. This book is laid out with several simple tutorials...
  • №829
  • 4,66 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 161 p. — ASIN B073M87664. This book is geared for people that want to learn ethical hacking, penetration testing, and network security. As the title implies this book is for beginners, so there are no preconceived assumptions that you know network routing, firewall rules, Group policies, etc. This book is laid out with several simple tutorials...
  • №830
  • 2,99 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 163 p. — ASIN B073M87664. This book is geared for people that want to learn ethical hacking, penetration testing, and network security. As the title implies this book is for beginners, so there are no preconceived assumptions that you know network routing, firewall rules, Group policies, etc. This book is laid out with several simple tutorials...
  • №831
  • 4,59 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 227 p. — ISBN 9781032110363. The threat landscape is evolving with tremendous speed. We are facing an extremely fast-growing attack surface with a diversity of attack vectors, a clear asymmetry between attackers and defenders, billions of connected IoT devices, mostly reactive detection and mitigation approaches, and finally big data challenges. The clear...
  • №832
  • 14,48 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 412 p. — ISBN978-1-78646-420-0. A hands-on guide to mastering mobile forensics for the iOS, Android, and the Windows Phone platforms Mobile phone forensics is the science of retrieving data from a mobile phone under forensically sound conditions. This book is an update to Practical Mobile Forensics and it delves into the concepts of mobile forensics and...
  • №833
  • 11,07 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 402 p. Investigate, analyze, and report iOS, Android, and Windows devices Covering up-to-date mobile platforms, this book will focuses on teaching you the most recent techniques for investigating mobile devices. We delve mobile forensics techniques in iOS 9-11, Android 7-8 devices, and Windows 10. We will demonstrate the latest open source and commercial...
  • №834
  • 15,89 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 402 p. Investigate, analyze, and report iOS, Android, and Windows devices Covering up-to-date mobile platforms, this book will focuses on teaching you the most recent techniques for investigating mobile devices. We delve mobile forensics techniques in iOS 9-11, Android 7-8 devices, and Windows 10. We will demonstrate the latest open source and commercial...
  • №835
  • 20,35 МБ
  • добавлен
  • описание отредактировано
The Didactic Intelligentsia, 2018. — 196 р. — ASIN B07MKH54S1. This is one of the best books available in cyber-security and ethical hacking for beginners. This books is written in a highly organized manner and involves rich use of text and graphics. This books covers all the basics that are taught in a standard ethical hacking course. In addition to that this book also shows...
  • №836
  • 9,38 МБ
  • добавлен
  • описание отредактировано
Maleh Y., Baddi Y., Alazab M., Tawalbeh L., Romdhani L. — Springer, 2021. — 379 p. — (Studies in Big Data, 90). — ISBN 978-3-030-74574-5. This book presents state-of-the-art research on artificial intelligence and blockchain for future cybersecurity applications. The accepted book chapters covered many themes, including artificial intelligence and blockchain challenges, models...
  • №837
  • 11,64 МБ
  • добавлен
  • описание отредактировано
Maleh Y., Baddi Y., Alazab M., Tawalbeh L., Romdhani L. — Springer, 2021. — 379 p. — (Studies in Big Data, 90). — ISBN 978-3-030-74574-5. This book presents state-of-the-art research on artificial intelligence and blockchain for future cybersecurity applications. The accepted book chapters covered many themes, including artificial intelligence and blockchain challenges, models...
  • №838
  • 33,84 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2018. — 465 p. — ISBN: 1522557369. Security and privacy protection within computer networks can be a challenge. By examining the current problems and challenges this domain is facing, more efficient strategies can be established to safeguard personal information against invasive pressures. Security and Privacy in Smart Sensor Networks is a critical scholarly...
  • №839
  • 24,34 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 533 p. — ISBN 3030570231, 9783030570231. This book presents the latest advances in machine intelligence and big data analytics to improve early warning of cyber-attacks, for cybersecurity intrusion detection and monitoring, and malware analysis. Cyber-attacks have posed real and wide-ranging threats for the information society. Detecting cyber-attacks becomes...
  • №840
  • 18,41 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2023. — 249 p. — ISBN 978-1-032-33507-0. Вычислительный интеллект для управления кибербезопасностью и приложений As cyberattacks continue to grow in complexity and number, Computational Intelligence is helping under-resourced security analysts stay one step ahead of threats. Drawing on threat intelligence from millions of studies, blogs, and news articles,...
  • №841
  • 11,42 МБ
  • добавлен
  • описание отредактировано
De Gruyter, 2023. — 160 р. — ISBN 978-3-11-076673-8. Cyber threats today are one of the expensive losses that an organization can face. Today, it is impossible to deploy effective cybersecurity technology without relying heavily on advanced techniques like Machine Learning and Deep Learning. Cybersecurity is a growing challenge in the era of Internet. This book addresses...
  • №842
  • 19,89 МБ
  • добавлен
  • описание отредактировано
De Gruyter, 2023. — 160 р. — ISBN 978-3-11-076676-9. Cyber threats today are one of the expensive losses that an organization can face. Today, it is impossible to deploy effective cybersecurity technology without relying heavily on advanced techniques like Machine Learning and Deep Learning. Cybersecurity is a growing challenge in the era of Internet. This book addresses...
  • №843
  • 2,85 МБ
  • добавлен
  • описание отредактировано
De Gruyter, 2023. — 160 р. — ISBN 978-3-11-076676-9. Cyber threats today are one of the expensive losses that an organization can face. Today, it is impossible to deploy effective cybersecurity technology without relying heavily on advanced techniques like Machine Learning and Deep Learning. Cybersecurity is a growing challenge in the era of Internet. This book addresses...
  • №844
  • 2,91 МБ
  • добавлен
  • описание отредактировано
De Gruyter, 2023. — 160 р. — ISBN 978-3-11-076676-9. Cyber threats today are one of the expensive losses that an organization can face. Today, it is impossible to deploy effective cybersecurity technology without relying heavily on advanced techniques like Machine Learning and Deep Learning. Cybersecurity is a growing challenge in the era of Internet. This book addresses...
  • №845
  • 1,53 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 1057 p. — ISBN 978-1-003-05788-8. Threat actors, be they cyber criminals, terrorists, hacktivists or disgruntled employees, are employing sophisticated attack techniques and anti-forensics tools to cover their attacks and breach attempts. As emerging and hybrid technologies continue to influence daily business decisions, the proactive use of cyber forensics...
  • №846
  • 19,12 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 382 p. — ISBN 978-0-367-52424-1. Threat actors, be they cyber criminals, terrorists, hacktivists or disgruntled employees, are employing sophisticated attack techniques and anti-forensics tools to cover their attacks and breach attempts. As emerging and hybrid technologies continue to influence daily business decisions, the proactive use of cyber forensics to...
  • №847
  • 25,93 МБ
  • добавлен
  • описание отредактировано
Wiley-IEEE Press, 2023. — 339 p. Explains how the latest technologies can advance policing and security, identify threats, and defend citizens from crime and terrorism. Scientific innovation in the area of security solutions for citizen safety has leapt ahead following the exponential increase in the capability to collect, store, and process information from various sources....
  • №848
  • 14,94 МБ
  • добавлен
  • описание отредактировано
7th Edition. — Future Publishing. — 172 р. — (Future’s Series). Featuring 171 pages of expert tips and advice from the makers of Linux Format magazine, Hacker's Manual 2019 is the perfect guide for anyone looking to take their Linux skills to the next level. Enhance security, protect data and hone your hacking skills.
  • №849
  • 83,28 МБ
  • добавлен
  • описание отредактировано
Gistrup (Denmark): River Publishers, 2023. - 191 p. - (River Rapids). - ISBN 8770229899. This book provides practical advice for everyone on how to effectively secure yourself, your devices, and your privacy in an era where all of those things seem doomed . From acquiring software, to the ongoing flaws in email, to the risks of file sharing, and issues surrounding social media...
  • №850
  • 5,38 МБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2014. — 101 p. Conceptualising Cryptomarkets Cryptomarket Operations Conventional vs. Online Drug Distribution Networks Cryptomarkets and Law Enforcement Conclusion and Future Directions
  • №851
  • 2,99 МБ
  • добавлен
  • описание отредактировано
Information Warfare Center & Cyber Secrets, 2020, — 265 p. — (Cyber Secrets). Authors: Jeremy Martin, Richard Medlin, Nitin Sharma, LaShanda Edwards, Mossaraf Zaman Khan, Ambadi MP Whether you are specializing on dead box forensics, doing OSINT investigations, or working at a SOC, this publication has something for you. Inside, there are articles and hands on walkthroughs...
  • №852
  • 13,51 МБ
  • добавлен
  • описание отредактировано
Elektor, 2021. — 230 р. — ISBN: 978-3-89576-465-3. Nowadays, security problems are rarely properly solved or correctly addressed. Electronic security is only part of the chain in making a system secure. Electronic security is usually addressed as network or software security, neglecting other aspects, but the chain is only as strong as its weakest link. This book is about...
  • №853
  • 22,12 МБ
  • добавлен
  • описание отредактировано
San Francisco: No Starch Press, 2019. — 449 p. — ISBN: 1593277164. Rootkits and Bootkits will teach you how to understand and counter sophisticated, advanced threats buried deep in a machine’s boot process or UEFI firmware. With the aid of numerous case studies and professional research from three of the world’s leading security experts, you’ll trace malware development over...
  • №854
  • 15,05 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2019. — 448 р. — ISBN: 9781492071259. Rootkits and Bootkits will teach you how to understand and counter sophisticated, advanced threats buried deep in a machine’s boot process or UEFI firmware. With the aid of numerous case studies and professional research from three of the world’s leading security experts, you’ll trace malware development over time from...
  • №855
  • 26,00 МБ
  • добавлен
  • описание отредактировано
Springer, 2017. — 225 p. — ISBN10: 3319617168, 13 978-3319617169. This book provides a coherent overview of the most important modelling-related security techniques available today, and demonstrates how to combine them. Further, it describes an integrated set of systematic practices that can be used to achieve increased security for software from the outset, and combines...
  • №856
  • 12,90 МБ
  • добавлен
  • описание отредактировано
Cambridge University Press, 2018. — 268 p. Cyber Mercenaries explores the secretive relationships between states and hackers. As cyberspace has emerged as the new frontier for geopolitics, states have become entrepreneurial in their sponsorship, deployment, and exploitation of hackers as proxies to project power. Such modern-day mercenaries and privateers can impose significant...
  • №857
  • 6,49 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2022. — 245 p. — ISBN 180324299X. Build and mature a threat hunting team capable of repeatably stalking and trapping advanced adversaries in the darkest parts of an enterprise. Key Features Learn foundational concepts for effective threat hunting teams in pursuit of cyber adversaries. Recognize processes and requirements for executing and...
  • №858
  • 2,94 МБ
  • добавлен
  • описание отредактировано
University of Ottawa Press, 2019. — 196 p. — ISBN 978-0776627915, 0776627910. The first part of the 21st Century will likely go down in history as the era when ethical hackers opened governments. The line of transparency is moving by force. The twitter page for Wikileaks demonstrates this ethos through its motto “we open governments” and its location to be “everywhere”. Ethical...
  • №859
  • 7,06 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 187 p. — ISBN 978-3-031-30030-1. Методы исследования в области компьютерных наук, информационных систем и кибербезопасности This book introduces impact-driven research paths in computer science, information systems and cybersecurity with practical insights, effective instructions, and examples. The book takes the students through the full cycle of research...
  • №860
  • 5,59 МБ
  • добавлен
  • описание отредактировано
Routledge, 2024. — 149 p. Forensic Perspectives on Cybercrime: Human Behavior and Cybersecurity by John McAlaney, Peter J. Hills and Terri Cole is the first book to combine the disciplines of cyberpsychology and forensic psychology, helping to define this emergent area. It explores the psychological factors that influence the behavior of all those involved in cybersecurity,...
  • №861
  • 1,31 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 264 p. — ISBN 978-1718500549. Like Sun Tzu's Art of War for Modern Business, this book uses ancient ninja scrolls as the foundation for teaching readers about cyber-warfare, espionage and security. Cyberjutsu presents a practical cybersecurity field guide based on the techniques, tactics, and procedures (TTPs) of the ancient ninja. Author Ben McCarty, a...
  • №862
  • 6,77 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 267 p. — ISBN 978-1718500549. Like Sun Tzu's Art of War for Modern Business, this book uses ancient ninja scrolls as the foundation for teaching readers about cyber-warfare, espionage and security. Cyberjutsu presents a practical cybersecurity field guide based on the techniques, tactics, and procedures (TTPs) of the ancient ninja. Author Ben McCarty, a...
  • №863
  • 7,06 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 267 p. — ISBN 978-1718500549. Like Sun Tzu's Art of War for Modern Business, this book uses ancient ninja scrolls as the foundation for teaching readers about cyber-warfare, espionage and security. Cyberjutsu presents a practical cybersecurity field guide based on the techniques, tactics, and procedures (TTPs) of the ancient ninja. Author Ben McCarty, a...
  • №864
  • 5,61 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 264 p. — ISBN-13: 978-1-7185-0054-9. Cyberjutsu presents a practical cybersecurity field guide based on the techniques, tactics, and procedures (TTPs) of the ancient ninja. Author Ben McCarty, a cyber warfare specialist and former NSA developer, analyzes once-secret Japanese scrolls, drawing parallels to modern infosec concepts to provide unique...
  • №865
  • 2,33 МБ
  • добавлен
  • описание отредактировано
No Starch Press, 2021. — 267 p. — ISBN 978-1718500549. Like Sun Tzu's Art of War for Modern Business, this book uses ancient ninja scrolls as the foundation for teaching readers about cyber-warfare, espionage and security. Cyberjutsu presents a practical cybersecurity field guide based on the techniques, tactics, and procedures (TTPs) of the ancient ninja. Author Ben McCarty, a...
  • №866
  • 720,83 КБ
  • добавлен
  • описание отредактировано
7th Edition. — The McGraw-Hill Companies, 2012. — 768 p. — ISBN: 978-0-07-178029-2. The latest tactics for thwarting digital attacks “Our new reality is zero-day, APT, and state-sponsored attacks. Today, more than ever, security professionals need to get into the hacker’s mind, methods, and toolbox to successfully deter such relentless assaults. This edition brings readers...
  • №867
  • 12,30 МБ
  • добавлен
  • описание отредактировано
Sixth Edition. 2009 by The McGraw-Hill Companies. 691 p. ISBN: 978-0-07-161375-0 Meet the formidable demands of security in today's hyperconnected world with expert guidance from the world-renowned Hacking Exposed team. Following the time-tested "attack-countermeasure" philosophy, this 10th anniversary edition has been fully overhauled to cover the latest insidious weapons in...
  • №868
  • 14,85 МБ
  • дата добавления неизвестна
  • описание отредактировано
MailGuard, 2017. — 134 p. — ASIN B06Y2DW4JT. This guide aims to provide a non-technical insight into cybersecurity for time-poor executives who are new to the threats emerging in this space... I aim to provide you with an understanding of cybersecurity and what it means for your organisation, to highlight some real-world examples, and to make you familiar with some industry...
  • №869
  • 5,22 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 288 p. — ISBN-13: 978-1394226245 A comprehensive overview for directors aiming to meet their cybersecurity responsibilities. In the following chapters, we will cover various cybersecurity topics in depth, such as threat actors, data breaches, compliance regulations, risk assessments, and incident response. But more importantly, we will provide...
  • №870
  • 2,49 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 288 p. — ISBN-13: 978-1394226238. A comprehensive overview for directors aiming to meet their cybersecurity responsibilities. In the following chapters, we will cover various cybersecurity topics in depth, such as threat actors, data breaches, compliance regulations, risk assessments, and incident response. But more importantly, we will provide...
  • №871
  • 556,61 КБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2024. — 288 p. — ISBN-13: 978-1394226238. A comprehensive overview for directors aiming to meet their cybersecurity responsibilities. In the following chapters, we will cover various cybersecurity topics in depth, such as threat actors, data breaches, compliance regulations, risk assessments, and incident response. But more importantly, we will provide...
  • №872
  • 492,79 КБ
  • добавлен
  • описание отредактировано
Wiley, 2023. - 288 p. - ISBN: 978-1-394-22622-1 In Cyber Guardians: Empowering Board Members for Effective Cybersecurity, veteran cybersecurity advisor Bart McDonough delivers a comprehensive and hands-on roadmap to effective cybersecurity oversight for directors and board members at organizations of all sizes. The author includes real-world case studies, examples, frameworks,...
  • №873
  • 449,92 КБ
  • добавлен
  • описание отредактировано
Harvard University Press, 2004. — 209 p. — ISBN: 9780674015432, ASIN 0674015436. A double is haunting the world-the double of abstraction, the virtual reality of information, programming or poetry, math or music, curves or colorings upon which the fortunes of states and armies, companies and communities now depend. The bold aim of this book is to make manifest the origins,...
  • №874
  • 519,05 КБ
  • добавлен
  • описание отредактировано
Independently published, 2020. — 385 p. — ISBN B087H939RV. 3 Books in 1! Would you like to learn more about the World of Hacking and Linux? Then keep reading… Included in this book collection are: N. 1 Hacking for Beginners : A Step by Step Guide to Learn How to Hack Websites, Smartphones, Wireless Networks, Work with Social Engineering, Complete a Penetration Test, and Keep...
  • №875
  • 495,81 КБ
  • добавлен
  • описание отредактировано
CRC Press, 2024. – 137 p. – ISBN 9781032194363. Cybersecurity Operations and Fusion Centers: A Comprehensive Guide to SOC and TIC Strategy by Dr. Kevin Lynn McLaughlin is a must-have resource for anyone involved in the establishment and operation of a Cybersecurity Operations and Fusion Center (SOFC). Think of a combination cybersecurity SOC and cybersecurity Threat...
  • №876
  • 6,15 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 248 p. — ISBN: 978-1-78712-613-8. We will be leveraging the latest credit-card sized Raspberry Pi 3 and teach you how to create a portable, low cost hacking tool using Kali Linux 2. This book will start with installing and tuning Kali Linux 2 on Raspberry Pi 3 so that you can get started with penetration testing. You will be exposed to various network...
  • №877
  • 65,59 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 248 p. — ISBN: 978-1-78712-613-8. We will be leveraging the latest credit-card sized Raspberry Pi 3 and teach you how to create a portable, low cost hacking tool using Kali Linux 2. This book will start with installing and tuning Kali Linux 2 on Raspberry Pi 3 so that you can get started with penetration testing. You will be exposed to various network...
  • №878
  • 16,77 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2016. — 317 p. — (SEI Series in Software Engineering). — ISBN10: 0134189809. — ISBN13: 978-0134189802. This book brings together comprehensive best practices for building software systems that exhibit superior operational security, and for considering security early and throughout the full lifecycles of both system development and acquisition....
  • №879
  • 13,52 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2016. — 296 p. — (SEI Series in Software Engineering). — ISBN10: 0134189809. — ISBN13: 978-0134189802. This book brings together comprehensive best practices for building software systems that exhibit superior operational security, and for considering security early and throughout the full lifecycles of both system development and acquisition....
  • №880
  • 13,52 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2016. — 331 p. — (SEI Series in Software Engineering). — ISBN10: 0134189809. — ISBN13: 978-0134189802. This book brings together comprehensive best practices for building software systems that exhibit superior operational security, and for considering security early and throughout the full lifecycles of both system development and acquisition....
  • №881
  • 13,24 МБ
  • добавлен
  • описание отредактировано
Lulu Publishing Services, 2016. — 45 p. — ISBN10: 1483446344. — ISBN13: 978-1483446349. The speed of change in the world of cybersecurity is amazing. If you attend any meeting where cybersecurity is discussed, it can be like listening to a foreign language: blue team, black hat, metamorphic malware, steganography What are these people talking about? This dictionary began life...
  • №882
  • 215,61 КБ
  • добавлен
  • описание отредактировано
Lulu Publishing Services, 2016. — 43 p. — ISBN10: 1483446344. — ISBN13: 978-1483446349. The speed of change in the world of cybersecurity is amazing. If you attend any meeting where cybersecurity is discussed, it can be like listening to a foreign language: blue team, black hat, metamorphic malware, steganography What are these people talking about? This dictionary began life...
  • №883
  • 153,80 КБ
  • добавлен
  • описание отредактировано
Lulu Publishing Services, 2016. — 48 p. — ISBN10: 1483446344. — ISBN13: 978-1483446349. The speed of change in the world of cybersecurity is amazing. If you attend any meeting where cybersecurity is discussed, it can be like listening to a foreign language: blue team, black hat, metamorphic malware, steganography What are these people talking about? This dictionary began life...
  • №884
  • 516,60 КБ
  • добавлен
  • описание отредактировано
3rd Ed. — Cyber Simplicity Ltd, 2017. — conv. 69 p. — ISBN10: 191145210X, 13 978-1911452102. The speed of change in the world of cybersecurity is amazing. If you attend any meeting where cybersecurity is discussed, it can be like listening to a foreign language: blue team, black hat, metamorphic malware, steganography What are these people talking about? The speed of change in...
  • №885
  • 650,32 КБ
  • добавлен
  • описание отредактировано
Cutrain Ltd, 2015. — 190 p. — ISBN10: 1483431231, ISBN13: 978-1-4834-3123-9. This book provides an easy insight into the essentials of cybersecurity, even if you have a nontechnical background. You may be a business person keen to understand this important subject area or an information security specialist looking to update your knowledge. 'The world has changed more in the...
  • №886
  • 840,02 КБ
  • добавлен
  • описание отредактировано
Cutrain Ltd, 2015. — 190 p. — ISBN10: 1483431231, ISBN13: 978-1-4834-3123-9. This book provides an easy insight into the essentials of cybersecurity, even if you have a nontechnical background. You may be a business person keen to understand this important subject area or an information security specialist looking to update your knowledge. 'The world has changed more in the...
  • №887
  • 202,42 КБ
  • добавлен
  • описание отредактировано
Cutrain Ltd, 2015. — 190 p. — ISBN10: 1483431231, ISBN13: 978-1-4834-3123-9. This book provides an easy insight into the essentials of cybersecurity, even if you have a nontechnical background. You may be a business person keen to understand this important subject area or an information security specialist looking to update your knowledge. 'The world has changed more in the...
  • №888
  • 264,89 КБ
  • добавлен
  • описание отредактировано
Independently published, 2023. — 118 p. — ISBN: 978-3986536312. NEW 2022 UPDATE! THE NEW EDITION INCLUDES ALL OF THE READERS’ SUGGESTIONS. The books have been appropriately updated, edited, and proofread, and new information has been added. Most of us associate hacking with individuals with a lot of programming abilities and lose morality, and it is too difficult for us to...
  • №889
  • 944,35 КБ
  • добавлен
  • описание отредактировано
Independently published, 2023. — 118 p. — ISBN: 978-3986536312. NEW 2022 UPDATE! THE NEW EDITION INCLUDES ALL OF THE READERS’ SUGGESTIONS. The books have been appropriately updated, edited, and proofread, and new information has been added. Most of us associate hacking with individuals with a lot of programming abilities and lose morality, and it is too difficult for us to...
  • №890
  • 467,39 КБ
  • добавлен
  • описание отредактировано
Independently published, 2023. — 118 p. — ISBN: 978-3986536312. NEW 2022 UPDATE! THE NEW EDITION INCLUDES ALL OF THE READERS’ SUGGESTIONS. The books have been appropriately updated, edited, and proofread, and new information has been added. Most of us associate hacking with individuals with a lot of programming abilities and lose morality, and it is too difficult for us to...
  • №891
  • 340,65 КБ
  • добавлен
  • описание отредактировано
Independently published, 2023. — 118 p. — ISBN: 978-3986536312. NEW 2022 UPDATE! THE NEW EDITION INCLUDES ALL OF THE READERS’ SUGGESTIONS. The books have been appropriately updated, edited, and proofread, and new information has been added. Most of us associate hacking with individuals with a lot of programming abilities and lose morality, and it is too difficult for us to...
  • №892
  • 392,48 КБ
  • добавлен
  • описание отредактировано
Wiley, 2017. — 344 p. — ISBN: 978-1-119-32828-5. Intensively hands–on training for real–world network forensics. Network Forensics provides a uniquely practical guide for IT and law enforcement professionals seeking a deeper understanding of cybersecurity. This book is hands–on all the way by dissecting packets, you gain fundamental knowledge that only comes from experience....
  • №893
  • 16,76 МБ
  • добавлен
  • описание отредактировано
Wiley, 2017. — 344 p. — ISBN: 978-1-119-32828-5. Intensively hands–on training for real–world network forensics. Network Forensics provides a uniquely practical guide for IT and law enforcement professionals seeking a deeper understanding of cybersecurity. This book is hands–on all the way by dissecting packets, you gain fundamental knowledge that only comes from experience....
  • №894
  • 20,74 МБ
  • добавлен
  • описание отредактировано
Syngress, 2016. — 190 p. — ISBN: 978-0-12-804452-0. Cybersecurity and Applied Mathematics explores the mathematical concepts necessary for effective cybersecurity research and practice, taking an applied approach for practitioners and students entering the field. This book covers methods of statistical exploratory data analysis and visualization as a type of model for driving...
  • №895
  • 7,22 МБ
  • добавлен
  • описание отредактировано
World Scientific Publishing Company, 2021. — 302 p. — ISBN 978-9811235856. Deploying the scientific method in cybersecurity today is a common-sense approach that is a tough topic in the field of cybersecurity. While most publications in the field emphasize that scientific principles are necessary, there are very few, if any, guides that uncover these principles.This book will...
  • №896
  • 5,70 МБ
  • добавлен
  • описание отредактировано
3rd ed. — Boca Raton: CRC Press, 2022. — 352 p. — ISBN 0367682303. Transhumanism, Artificial Intelligence, the Cloud, Robotics, Electromagnetic Fields, Intelligence Communities, Rail Transportation, Open-Source Intelligence (OSINT) —all this and more is discussed in Cyber Crime Investigator’s Field Guide, Third Edition . Many excellent hardware and software products exist to...
  • №897
  • 19,94 МБ
  • добавлен
  • описание отредактировано
Auerbach Publications, CRC Press, 2017. — 254 p. — ISBN10: 1498785867, ISBN13: 978-1498785860. Preview ebook Stories of cyberattacks dominate the headlines. Whether it is theft of massive amounts of personally identifiable information or the latest intrusion of foreign governments in U.S. government and industrial sites, cyberattacks are now important. For professionals and the...
  • №898
  • 6,20 МБ
  • добавлен
  • описание отредактировано
Manning Publications, 2022. — 250 p. — ISBN: 978-1617298202. Cybersecurity Career Guide unlocks your pathway to becoming a great security practitioner. You’ll learn how to reliably enter the security field and quickly grow into your new career, following clear, practical advice that’s based on research and interviews with hundreds of hiring managers. Practical self-analysis...
  • №899
  • 2,88 МБ
  • добавлен
  • описание отредактировано
Manning Publications, 2022. — 250 p. — ISBN: 978-1617298202. Cybersecurity Career Guide unlocks your pathway to becoming a great security practitioner. You’ll learn how to reliably enter the security field and quickly grow into your new career, following clear, practical advice that’s based on research and interviews with hundreds of hiring managers. Practical self-analysis...
  • №900
  • 2,99 МБ
  • добавлен
  • описание отредактировано
Manning Publications, 2022. — 250 p. — ISBN: 978-1617298202. Cybersecurity Career Guide unlocks your pathway to becoming a great security practitioner. You’ll learn how to reliably enter the security field and quickly grow into your new career, following clear, practical advice that’s based on research and interviews with hundreds of hiring managers. Practical self-analysis...
  • №901
  • 1,67 МБ
  • добавлен
  • описание отредактировано
Wiley, 2014. — 66 p. — ISBN: 978-1-118-81982-1. Palo Alto Networks is leading a new era in cybersecurity by protecting thousands of enterprise, government, and service provider networks from cyber threats. Unlike fragmented legacy products, its security platform safely enables business operations and delivers protection based on what matters most in today’s dynamic computing...
  • №902
  • 12,41 МБ
  • добавлен
  • описание отредактировано
Б.м., б.и, 2020. — 343 p. — ISBN: 979-8558420203. This book includes 3 manuscripts: Book 1 - How to prevent Phishing & Social Engineering Attacks Book 2 - Incident Management Best Practices Book 3 - Cybersecurity Awareness for Employees In this book you will learn over 200 terms and concepts related to Cybersecurity. This book is designed for beginners or employees to have a...
  • №903
  • 764,54 КБ
  • добавлен
  • описание отредактировано
Mike Miller (author), 2020, Cybersecurity Awareness for Employees, Volumes 3 In this book, you will learn over 100 terms and concepts related to cybersecurity. This book is designed for beginners or employees to have a better understanding and awareness of threats and vulnerabilities. This book will teach you how to protect yourself and your business from the most common...
  • №904
  • 759,27 КБ
  • добавлен
  • описание отредактировано
Oxford University Press, 2024. — 385 p. — ISBN 978–0–19–005813–5. Кибербезопасность, этика и коллективная ответственность The advent of the Internet, exponential growth in computing power, and rapid developments in artificial intelligence have raised numerous cybersecurity-related ethical questions in various domains. The dual use character of cybertechnology-that it can be...
  • №905
  • 20,71 МБ
  • добавлен
  • описание отредактировано
Oxford University Press, 2024. — 385 p. — ISBN 978–0–19–005813–5. Кибербезопасность, этика и коллективная ответственность The advent of the Internet, exponential growth in computing power, and rapid developments in artificial intelligence have raised numerous cybersecurity-related ethical questions in various domains. The dual use character of cybertechnology-that it can be...
  • №906
  • 1,09 МБ
  • добавлен
  • описание отредактировано
Independently published, 2024. — 252 p. — (Python Trailblazer’s Bible). — ASIN: B0D5VXZ1GB. Cybersecurity Crash Course: From Digital Chump to Cyber Champion in One Sitting Feeling like a sitting duck in a digital world crawling with hackers? Does the mere mention of “phishing” send shivers down your spine? You’re not alone. In today’s hyper-connected world, everyone – from...
  • №907
  • 444,10 КБ
  • добавлен
  • описание отредактировано
Independently published, 2024. — 252 p. — (Python Trailblazer’s Bible). — ASIN: B0D5VXZ1GB. Cybersecurity Crash Course: From Digital Chump to Cyber Champion in One Sitting Feeling like a sitting duck in a digital world crawling with hackers? Does the mere mention of “phishing” send shivers down your spine? You’re not alone. In today’s hyper-connected world, everyone – from...
  • №908
  • 426,38 КБ
  • добавлен
  • описание отредактировано
Independently published, 2024. — 252 p. — (Python Trailblazer’s Bible). — ASIN: B0D5VXZ1GB. Cybersecurity Crash Course: From Digital Chump to Cyber Champion in One Sitting Feeling like a sitting duck in a digital world crawling with hackers? Does the mere mention of “phishing” send shivers down your spine? You’re not alone. In today’s hyper-connected world, everyone – from...
  • №909
  • 362,13 КБ
  • добавлен
  • описание отредактировано
Podręcznik. — Lublin: Politechnika Lubelska, 2014. — 153 s. — (Współczesne Technologie Informatyczne). — ISBN 978-83-7947-074-7. Właściwości aplikacji internetowej, takie jak: globalny dostęp do niej, konieczność stosowania ogólnie dostępnych standardów, złożoność środowiska pracy, niedoskonałości protokołów komunikacyjnych, powodują, że są one szczególnie podatne na zagrożenia...
  • №910
  • 8,26 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2023. — 564 p. — ISBN 978-93-55513-137. Security is a shared responsibility, and we must all own it. Once a business is connected to the Internet, it is vulnerable to cyberattacks, threats, and vulnerabilities. These vulnerabilities now take several forms, including Phishing, Trojans, Botnets, Ransomware, Distributed Denial of Service (DDoS), Wiper Attacks,...
  • №911
  • 2,53 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2023. — 564 p. — ISBN 978-93-55513-137. Security is a shared responsibility, and we must all own it. Once a business is connected to the Internet, it is vulnerable to cyberattacks, threats, and vulnerabilities. These vulnerabilities now take several forms, including Phishing, Trojans, Botnets, Ransomware, Distributed Denial of Service (DDoS), Wiper Attacks,...
  • №912
  • 2,36 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2023. — 564 p. — ISBN 978-93-55513-137. Security is a shared responsibility, and we must all own it. Once a business is connected to the Internet, it is vulnerable to cyberattacks, threats, and vulnerabilities. These vulnerabilities now take several forms, including Phishing, Trojans, Botnets, Ransomware, Distributed Denial of Service (DDoS), Wiper Attacks,...
  • №913
  • 2,16 МБ
  • добавлен
  • описание отредактировано
N.Y.: Nova Science Publishers Inc., 2020. — 258 p. — (Safety and Risk in Society). — ISBN 9781536185379. Nowadays, the Internet has become all pervasive in the daily life around the world, transforming the old telephone set into a small multipurpose computer. Consequently, human life has radically changed. Our dependence on computer networks became undeniable and together with...
  • №914
  • 26,71 МБ
  • добавлен
  • описание отредактировано
Springer International Publishing AG, 2017. — 351 p. — ISBN: 978-3-319-49024-3. This book would not be possible without the contributions of many researchers and experts in the field of hardware security and trust.We anticipate over 50 billion devices to be deployed and mutually connected by 2020. Security and trust are paramount considerations while designing these systems....
  • №915
  • 9,69 МБ
  • добавлен
  • описание отредактировано
London: Quintessence Pub Co, 2018. — 28 p. Social media hacking course in this course i will teach you the methods by that you can hack any social media accounts facebook,instagram,whats app,twitter and many more this course best to track your gf,friends and childrens and also to prevent your account from hackers
  • №916
  • 945,79 КБ
  • добавлен
  • описание отредактировано
New York: IGI Global, 2021. — 268 p. Developing a knowledge model helps to formalize the difficult task of analyzing crime incidents in addition to preserving and presenting the digital evidence for legal processing. The use of data analytics techniques to collect evidence assists forensic investigators in following the standard set of forensic procedures, techniques, and...
  • №917
  • 6,08 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 467 p. — ISBN 978-3-030-72235-7. This book provides stepwise discussion, exhaustive literature review, detailed analysis and discussion, rigorous experimentation results (using several analytics tools), and an application-oriented approach that can be demonstrated with respect to data analytics using artificial intelligence to make systems stronger (i.e.,...
  • №918
  • 16,02 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 467 p. — ISBN 978-3-030-72235-7. This book provides stepwise discussion, exhaustive literature review, detailed analysis and discussion, rigorous experimentation results (using several analytics tools), and an application-oriented approach that can be demonstrated with respect to data analytics using artificial intelligence to make systems stronger (i.e.,...
  • №919
  • 45,26 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons 2003, 577 p. The world′s most infamous hacker offers an insider′s view of the low–tech threats to high–tech security Kevin Mitnick′s exploits as a cyber–desperado and fugitive form one of the most exhaustive FBI manhunts in history and have spawned dozens of articles, books, films, and documentaries. Since his release from federal prison, in 1998, Mitnick has...
  • №920
  • 5,19 МБ
  • добавлен
  • описание отредактировано
Wiley Publishing, Inc., 2005. - 288 pages. Hacking the Casinos for a Million Bucks When Terrorists Come Calling The Texas Prison Hack Cops and Robbers The Robin Hood Hacker The Wisdom and Folly of Penetration Testing Of Course Your Bank Is Secure — Right? Your Intellectual Property Isn’t Safe On the Continent Social Engineers — How They Work and How to Stop Them Short Takes
  • №921
  • 3,09 МБ
  • добавлен
  • описание отредактировано
John Wiley and Sons, 2011. — 577 p. The world′s most infamous hacker offers an insider′s view of the low–tech threats to high–tech security. Kevin Mitnick′s exploits as a cyber–desperado and fugitive form one of the most exhaustive FBI manhunts in history and have spawned dozens of articles, books, films, and documentaries. Since his release from federal prison, in 1998,...
  • №922
  • 1,19 МБ
  • добавлен
  • описание отредактировано
Little, Brown and Company, 2011. — ISBN: 0316037702; ISBN13: 9780316037709. Kevin Mitnick was the most elusive computer break-in artist in history. He accessed computers and networks at the world's biggest companies, and however fast the authorities were, Mitnick was faster, sprinting through phone switches, computer systems, and cellular networks. He spent years skipping...
  • №923
  • 1,08 МБ
  • добавлен
  • описание отредактировано
Little, Brown and Company, 2017. — 320 p. — ISBN: 0316380504. Новая книга от легендарного Кевина Митника! Be online without leaving a trace. Your every step online is being tracked and stored, and your identity literally stolen. Big companies and big governments want to know and exploit what you do, and privacy is a luxury few can afford or understand. In this explosive yet...
  • №924
  • 617,42 КБ
  • добавлен
  • описание отредактировано
Little, Brown and Company, 2017. — 320 p. — ISBN: 0316380504. Новая книга от легендарного Кевина Митника! Be online without leaving a trace. Your every step online is being tracked and stored, and your identity literally stolen. Big companies and big governments want to know and exploit what you do, and privacy is a luxury few can afford or understand. In this explosive yet...
  • №925
  • 655,48 КБ
  • добавлен
  • описание отредактировано
Little, Brown and Company, 2017. — 320 p. — ISBN: 0316380504. Новая книга от легендарного Кевина Митника! Be online without leaving a trace. Your every step online is being tracked and stored, and your identity literally stolen. Big companies and big governments want to know and exploit what you do, and privacy is a luxury few can afford or understand. In this explosive yet...
  • №926
  • 6,99 МБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform, 2018. — 176 р. Cyber Security has become an absolute necessity. Today no device can be connected to the Internet without proper security in place. Every year millions of users fall victim of malware and cyber attacks. How should we ensure our cyber security then? The best way to prevent an attack is to understand how the attack...
  • №927
  • 1,73 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2018. — 458 р. Cyber security, or information technology security, focuses on protecting computers and data from criminal behavior. The understanding of human performance, capability, and behavior is one of the main areas that experts in cyber security focus on, both from a human computer interaction point of view, and human factors. This handbook is a unique source...
  • №928
  • 18,47 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 199 p. — (The Human Element in Smart and Intelligent Systems). — ISBN 978‑1‑032‑61051‑1. Анализ человеческого фактора 23 кибератаки As cyber threat actors have become more sophisticated, data breaches, phishing attacks, and ransomware are increasing, and the global cybercrime damage in 2021 was $16.4 billion a day. While technical issue analyses are...
  • №929
  • 2,92 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 199 p. — (The Human Element in Smart and Intelligent Systems). — ISBN 978‑1‑032‑61051‑1. Анализ человеческого фактора 23 кибератаки As cyber threat actors have become more sophisticated, data breaches, phishing attacks, and ransomware are increasing, and the global cybercrime damage in 2021 was $16.4 billion a day. While technical issue analyses are...
  • №930
  • 1,46 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2025. — 199 p. — (The Human Element in Smart and Intelligent Systems). — ISBN 978‑1‑032‑61051‑1. Анализ человеческого фактора 23 кибератаки As cyber threat actors have become more sophisticated, data breaches, phishing attacks, and ransomware are increasing, and the global cybercrime damage in 2021 was $16.4 billion a day. While technical issue analyses are...
  • №931
  • 1,55 МБ
  • добавлен
  • описание отредактировано
Scientific Publishing, 2023. — 464 p. I report on applications of slicing and program dependence graphs (PDGs) to software security. Moreover, I propose a framework that generalizes both data-flow analysis on control-flow graphs and slicing on PDGs. This framework can be used to systematically derive data-flow-like analyses on PDGs that go beyond slicing. I demonstrate that...
  • №932
  • 3,87 МБ
  • добавлен
  • описание отредактировано
CRC Press, Taylor & Francis Group, 2016. — 197 p. Computer Networks Information system security Intrusions and vulnerabilities Malware A theoretical guide to honeypots Security systems Collecting Zero-day polymorphic worms using double-honeynet
  • №933
  • 2,35 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 126 p. — (SpringerBriefs on Cyber Security Systems and Networks). – ISBN 3030605698. This book brings together the essential methodologies required to understand the advancement of digital technologies into digital transformation, as well as to protect them against cyber threat vulnerabilities (in this context cybersecurity attack ontology is included,...
  • №934
  • 2,44 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 361 p. — (Advances in Information Security 103). — ISBN 978-3-031-26844-1. In today’s digital transformation environments, a rigorous cybersecurity approach to effective risk management — including contingency planning, outlining immediate actions, preparing post-breach responses — is central to defending organizations’ interconnected computer systems,...
  • №935
  • 4,80 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 410 p. — ISBN 978-3-030-74895-1. This book encompasses a systematic exploration of Cybersecurity Data Science (CSDS) as an emerging profession, focusing on current versus idealized practice. This book also analyzes challenges facing the emerging CSDS profession, diagnoses key gaps, and prescribes treatments to facilitate advancement. Grounded in the management...
  • №936
  • 6,83 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 410 p. — ISBN 978-3-030-74895-1. This book encompasses a systematic exploration of Cybersecurity Data Science (CSDS) as an emerging profession, focusing on current versus idealized practice. This book also analyzes challenges facing the emerging CSDS profession, diagnoses key gaps, and prescribes treatments to facilitate advancement. Grounded in the management...
  • №937
  • 13,93 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 230 p. This book provides the most recent security, privacy, technical and legal challenges in the IoT environments. This book offers a wide range of theoretical and technical solutions to address these challenges. Topics covered in this book include; IoT, privacy, ethics and security, the use of machine learning algorithms in classifying malicious websites,...
  • №938
  • 5,60 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 174 p. This book provides a comprehensive analysis covering the confluence of Artificial Intelligence (AI), Cyber Forensics and Digital Policing in the context of the United Kingdom (UK), United States (US) and European Union (EU) national cybersecurity. More specifically, this book explores ways in which the adoption of AI algorithms (such as Machine...
  • №939
  • 4,51 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023-05-05. — 152 р. — ISBN-13: 979-8393656386. "APIs Unlocked: Defending Against Hackers and Threats" is a comprehensive guide to securing APIs in the modern digital landscape. APIs have become an essential component of modern software development, but they are also increasingly targeted by hackers looking to exploit vulnerabilities and gain access to...
  • №940
  • 73,47 КБ
  • добавлен
  • описание отредактировано
Independently published, 2023-05-05. — 152 р. — ISBN-13: 979-8393656386. "APIs Unlocked: Defending Against Hackers and Threats" is a comprehensive guide to securing APIs in the modern digital landscape. APIs have become an essential component of modern software development, but they are also increasingly targeted by hackers looking to exploit vulnerabilities and gain access to...
  • №941
  • 719,67 КБ
  • добавлен
  • описание отредактировано
Independently published, 2023-05-05. — 152 р. — ISBN-13: 979-8393656386. "APIs Unlocked: Defending Against Hackers and Threats" is a comprehensive guide to securing APIs in the modern digital landscape. APIs have become an essential component of modern software development, but they are also increasingly targeted by hackers looking to exploit vulnerabilities and gain access to...
  • №942
  • 235,12 КБ
  • добавлен
  • описание отредактировано
Independently published, 2023-05-05. — 152 р. — ISBN-13: 979-8393656386. "APIs Unlocked: Defending Against Hackers and Threats" is a comprehensive guide to securing APIs in the modern digital landscape. APIs have become an essential component of modern software development, but they are also increasingly targeted by hackers looking to exploit vulnerabilities and gain access to...
  • №943
  • 83,63 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2018. — 17 p. — ASIN B07FLFRKYY. This book has the answer for you! With only 2 hours of daily dedication, you can become an ethical hacker. Inside you will found step-by-step practical information about how the hackers act, what are the hacking phases, what are the tools they use and how they exploit vulnerabilities. You will learn also how to write...
  • №944
  • 200,06 КБ
  • добавлен
  • описание отредактировано
Wiley, 2018. — 213 p. — ISBN: 978-1-119-43000-1. Get answers to all your cybersecurity questions In 2016, we reached a tipping point—a moment where the global and local implications of cybersecurity became undeniable. Despite the seriousness of the topic, the term "cybersecurity" still exasperates many people. They feel terrorized and overwhelmed. The majority of business...
  • №945
  • 2,43 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2021. — 224 p. Cybersecurity is an extremely important area which is rapidly evolving, necessarily, to meet current and future threats. Anyone who studies within this domain requires a particular skillset and way of thinking, balancing technical knowledge and human insight. It is vital to recognize both sides of this complex area and integrate the two. This book...
  • №946
  • 3,29 МБ
  • добавлен
  • описание отредактировано
TSO, The Stationery Office, 2022. — 113 p. — ISBN-13 978-0117093706. Fundamentals of Adopting the NIST Cybersecurity Framework takes cybersecurity and business professionals on a journey into the world where the ever-changing threat landscape intersects with digital business risk. The DVMS Institute CPD Model represents a scalable digital value management system (DVMS) that...
  • №947
  • 1,65 МБ
  • добавлен
  • описание отредактировано
Routledge, 2019. — 152 p. This book maps and analyses the official British construction of the threat of cyberterrorism. By using interpretive discourse analysis, this book identifies ‘strands’ from a corpus of policy documents, statements, and speeches from UK Ministers, MPs, and Peers between 12 May 2010 and 24 June 2016. The book examines how the threat of cyberterrorism was...
  • №948
  • 923,82 КБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 256 p. — ISBN 9781003278962. Digital forensics plays a crucial role in identifying, analysing, and presenting cyber threats as evidence in a court of law. Artificial intelligence, particularly machine learning and deep learning, enables automation of the digital investigation process. This book provides an in-depth look at the fundamental and advanced methods...
  • №949
  • 13,86 МБ
  • добавлен
  • описание отредактировано
Wiley, 2014. — 362 p. — ISBN: 9781118697115 Cybersecurity involves preventative methods to protect information from attacks. It requires a thorough understanding of potential threats, such as viruses and other malicious code, as well as system vulnerability and security architecture. This essential book addresses cybersecurity strategies that include identity management, risk...
  • №950
  • 8,03 МБ
  • добавлен
  • описание отредактировано
Packt Publishing Ltd., 2020. — 418 p. — ISBN: 978-1-83898-992-7. Plan and design robust security architectures to secure your organization’s technology landscape and the applications you develop Cybersecurity architects work with others to develop a comprehensive understanding of the business’ requirements. They work with stakeholders to plan designs that are implementable,...
  • №951
  • 3,50 МБ
  • добавлен
  • описание отредактировано
Packt Publishing Ltd., 2020. — 418 p. — ISBN: 978-1-83898-992-7. Plan and design robust security architectures to secure your organization’s technology landscape and the applications you develop Cybersecurity architects work with others to develop a comprehensive understanding of the business’ requirements. They work with stakeholders to plan designs that are implementable,...
  • №952
  • 7,14 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2022. — 208 p. — ISBN 978-1119863137. This book offers any senior level executive an understanding of the core fundamentals of Cyber Risk, which is critical for any business to remain sustainable and viable in the information age era of disruptive cyber-attacks. For any executive to understand that Cyber Risk is like any other business risk, it needs to...
  • №953
  • 4,12 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2022. — 208 p. — ISBN 978-1119863137. This book offers any senior level executive an understanding of the core fundamentals of Cyber Risk, which is critical for any business to remain sustainable and viable in the information age era of disruptive cyber-attacks. For any executive to understand that Cyber Risk is like any other business risk, it needs to...
  • №954
  • 2,60 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2022. — 208 p. — ISBN 978-1119863137. This book offers any senior level executive an understanding of the core fundamentals of Cyber Risk, which is critical for any business to remain sustainable and viable in the information age era of disruptive cyber-attacks. For any executive to understand that Cyber Risk is like any other business risk, it needs to...
  • №955
  • 2,54 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2022. — 208 p. — ISBN 978-1119863137. This book offers any senior level executive an understanding of the core fundamentals of Cyber Risk, which is critical for any business to remain sustainable and viable in the information age era of disruptive cyber-attacks. For any executive to understand that Cyber Risk is like any other business risk, it needs to...
  • №956
  • 1,54 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2024. — 291 p. — ISBN 1835468268. Gain comprehensive insights to safeguard your systems against advanced threats and maintain resilient security posture. Key Features Develop a comprehensive understanding of advanced defense strategies to shape robust security programs. Evaluate the effectiveness of a security strategy through the lens of Defense...
  • №957
  • 10,04 МБ
  • добавлен
  • описание отредактировано
Syngress, 2015. — 212 p. — ISBN13: 978-0124104631. Thor's OS Xodus: Securely Migrating from Microsoft Windows to Mac OS X provides readers with everything they need to securely and successfully migrate from Microsoft to Mac. It includes information that can be found nowhere else, enabling users to execute a MSFT to OS X migration seamlessly and with minimal downtime. The text...
  • №958
  • 25,31 МБ
  • добавлен
  • описание отредактировано
Syngress, 2011. — 336 p. Thor's Microsoft Security Bible provides a one-stop-shop for Microsoft-related security techniques and procedures as applied to the typical deployment of a Microsoft-based infrastructure. Written by world-renowned security expert Timothy Thor Mullen, the book presents a fascinating collection of practical and immediately implementable Microsoft security...
  • №959
  • 14,70 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2013. — 342 p. — ISBN10: 1782163166; ISBN13: 978-1782163169. Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities. Even though web...
  • №960
  • 19,26 МБ
  • добавлен
  • описание отредактировано
N
Birmingham: Packt Publishing, 2019. — 698 p. — ISBN: 1838646078. Evade antiviruses and bypass firewalls with the most widely used penetration testing frameworks Key Features Gain insights into the latest antivirus evasion techniques. Set up a complete pentesting environment using Metasploit and virtual machines. Discover a variety of tools and techniques that can be used with...
  • №961
  • 30,25 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 426 p. Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side...
  • №962
  • 15,85 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 426 p. Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side...
  • №963
  • 29,15 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 426 p. Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side...
  • №964
  • 81,99 КБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2024. — 596 p. Key Features: Architect solutions that leverage Spring Security while remaining loosely coupled Implement authentication and authorization with SAML2, OAuth 2, hashing, and encryption algorithms Integrate Spring Security with technologies such as microservices, Kubernetes, the cloud, and GraalVM native images Book Description: Knowing that...
  • №965
  • 5,98 МБ
  • добавлен
  • описание отредактировано
Artech House, 2004. — 319 p. Focusing exclusively on Internet worms, this book offers you solid worm detection and mitigation strategies for your work in the field. This ground-breaking volume enables you to put rising worm trends into perspective with practical information in detection and defence techniques utilizing data from live networks, real IP addresses and commercial...
  • №966
  • 2,59 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2023. — 137 p. — ISBN 1803234989. Know your enemy and counter the dark web criminality with this easy-to-follow guide, including a detailed tour of the dark web ecosystem and the tools and tactics used to mitigate cyber threats. Key Features Get up to speed with the ins and outs of cybercriminal activity on the dark web. Become familiar with the...
  • №967
  • 8,86 МБ
  • добавлен
  • описание отредактировано
Austin Macauley Publishers, 2023. - 238 p. - ISBN: 9789948789215 It's a bitter truth that we live in an age of vulnerable systems, where our existence is completely dependent on them. Cyber attacks can cause greater damage than actual war losses for a country that is unprepared for them. After several incidents that impacted social order, governments have realized this fact....
  • №968
  • 12,35 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2016. — 54 p. — ASIN: B01CZ92Q78 Adding an Secure Socket Layer to your website is crucial to securing your customers information, payments, and traffic to your site. Having an SSL Certificate also is a factor in Google's search ranking checklist, increasing your search engine optimization with the use of an SSL. SSLs can be confusing and difficult...
  • №969
  • 546,74 КБ
  • добавлен
  • описание отредактировано
6th edition. — Cengage Learning, 2019. — 770 p. — ISBN 978-1-337-56894-4. Master the skills you need to conduct a successful digital investigation with Nelson/Phillips/Steuart's Guide to Computer Forensics and Investigations, Sixth Edition--the most comprehensive forensics resource available. Providing clear instruction on the tools and techniques of the trade, it walks you...
  • №970
  • 31,04 МБ
  • добавлен
  • описание отредактировано
Fifth edition. — Cengage Learning, 2016. — 690 p. — ISBN: 978-1-285-06003-3. Updated with the latest advances from the field, Guide to computer forensics and investigations, fifth edition combines all-encompassing topic coverage, authoritative information from seasoned experts, powerful instructor resources, and real-world student applications-delivering the most comprehensive...
  • №971
  • 25,11 МБ
  • добавлен
  • описание отредактировано
Nelson C. First Line of Defense: The Beginners Book of Cyber Security Independently published, 2020. ― 97 p. ― ISBN: 979-8642907276. As cyber and data breaches continue to grow exponentially, corporations continue to depend on cybersecurity professionals to detect threats and protect sensitive data. Experts predict that the demand for cybersecurity specialist will continue to...
  • №972
  • 3,11 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2016. — 359 p. — ASIN: B01M59TGT0. The Essential Cyber Security Handbook is a great resource anywhere you go; it presents the most current and leading edge research on system safety and security. You do not need to be a cyber-security expert to protect your information. There are people out there whose main job it is trying to steal personal and...
  • №973
  • 717,04 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2016. — 365 p. — ASIN: B01M59TGT0. The Essential Cyber Security Handbook is a great resource anywhere you go; it presents the most current and leading edge research on system safety and security. You do not need to be a cyber-security expert to protect your information. There are people out there whose main job it is trying to steal personal and...
  • №974
  • 431,84 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2016. — 255 p. — ASIN: B01M59TGT0. The Essential Cyber Security Handbook is a great resource anywhere you go; it presents the most current and leading edge research on system safety and security. You do not need to be a cyber-security expert to protect your information. There are people out there whose main job it is trying to steal personal and...
  • №975
  • 898,21 КБ
  • добавлен
  • описание отредактировано
Apress, 2023. — 447 p. — ISBN-13 978-1-4842-9559-5. The contemporary IT landscape is littered with various technologies that vendors claim will “solve” an organization’s cybersecurity challenges. These technologies are powerful and, in the right context, can be very effective. But misunderstood and misused, they either do not provide effective protection or do not protect the...
  • №976
  • 20,97 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2023. — 447 р. — ISBN-13: 978-1-4842-9559-5. The contemporary IT landscape is littered with various technologies that vendors claim will “solve” an organization’s cybersecurity challenges. These technologies are powerful and, in the right context, can be very effective. But misunderstood and misused, they either do not provide effective protection or do not...
  • №977
  • 10,27 МБ
  • добавлен
  • описание отредактировано
San Francisco: No Starch Press, 2016. — 324 p. Forensic image acquisition is an important part of postmortem incident response and evidence collection. Digital forensic investigators acquire, preserve, and manage digital evidence to support civil and criminal cases; examine organizational policy violations; resolve disputes; and analyze cyber attacks. Practical Forensic Imaging...
  • №978
  • 10,83 МБ
  • добавлен
  • описание отредактировано
Данный справочник будет полезен как для начинающих, так и для опытных "Хакеров". В нем можно найти некоторую информацию, которая касается хакерства МастДая (она же M$ Windows), взлому HTTP серверов, а также некоторую другую информацию. И напоследок я выложил сюда порты троянских программ, диапазоны IP адресов провайдеров и полный эксклюзив: Гостевые пароли некоторых Московских и...
  • №979
  • 145,11 КБ
  • дата добавления неизвестна
  • описание отредактировано
Wiley, 2022. — 255 p. In Cybersecurity and Local Government, a distinguished team of researchers delivers an insightful exploration of cybersecurity at the level of local government. The book makes a compelling argument that every local government official, elected or otherwise, must be reasonably knowledgeable about cybersecurity concepts and provide appropriate support for it...
  • №980
  • 4,82 МБ
  • добавлен
  • описание отредактировано
Inforge.net, 2018. — 176 p. Have you ever wished to become a hacker? If the answer is yes, this book is for you! Started as a crowdfunding project, Hacklog Volume 1: Anonymity is the first of a book collection dedicated to who wants to enter the world of Hacking and IT Security. You’ll learn how to use the tools real-life hackers leverage everyday to avoid controls, how to...
  • №981
  • 1,07 МБ
  • добавлен
  • описание отредактировано
O
Birmingham: Packt Publishing, 2023. — 329 p. — ISBN: 1804619477 Work on 10 practical projects, each with a blueprint for a different machine learning technique, and apply them in the real world to fight against cybercrime. Key Features Learn how to frame a cyber security problem as a machine learning problem. Examine your model for robustness against adversarial machine...
  • №982
  • 5,19 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2023. — 330 p. — ISBN 9781804619476. Machine learning in security is harder than other domains because of the changing nature and abilities of adversaries, high stakes, and a lack of ground-truth data. This book will prepare machine learning practitioners to effectively handle tasks in the challenging yet exciting cybersecurity space. The book begins by...
  • №983
  • 5,41 МБ
  • добавлен
  • описание отредактировано
Apress, 2020. — 147 p. Before I get into the specifics of space systems, I just want to make clear that this book is written with cybersecurity professionals in mind and by a cybersecurity professional. That is not to say that those who design and operate space vehicles (SVs) or the generally curious have nothing to gain from reading it. Quite the opposite in fact. This book is...
  • №984
  • 4,85 МБ
  • добавлен
  • описание отредактировано
Apress, 2022. — 223 p. — ISBN 148428299X. There is a distinct lack of theoretical innovation in the cybersecurity industry. This is not to say that innovation is lacking, as new technologies, services, and solutions (as well as buzzwords) are emerging every day. This book will be the first cybersecurity text aimed at encouraging abstract and intellectual exploration of...
  • №985
  • 4,45 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC, 2024. — 235 p. — ISBN-13: 979-8-8688-0339-0. Space is one of the fastest growing military, government and industry sectors. Because everything in today’s world exists within or connected to cyberspace, there is a dire need to ensure cybersecurity is addressed in the burgeoning field of space operations. This revised and expanded edition will...
  • №986
  • 7,52 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC, 2024. — 235 p. — ISBN-13: 979-8-8688-0339-0. Space is one of the fastest growing military, government and industry sectors. Because everything in today’s world exists within or connected to cyberspace, there is a dire need to ensure cybersecurity is addressed in the burgeoning field of space operations. This revised and expanded edition will...
  • №987
  • 7,58 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC, 2024. — 235 p. — ISBN-13: 979-8-8688-0339-0. Space is one of the fastest growing military, government and industry sectors. Because everything in today’s world exists within or connected to cyberspace, there is a dire need to ensure cybersecurity is addressed in the burgeoning field of space operations. This revised and expanded edition will...
  • №988
  • 7,82 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress Media LLC, 2024. — 235 p. — ISBN-13: 979-8-8688-0338-3. Space is one of the fastest growing military, government and industry sectors. Because everything in today’s world exists within or connected to cyberspace, there is a dire need to ensure cybersecurity is addressed in the burgeoning field of space operations. This revised and expanded edition will...
  • №989
  • 7,39 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 188 p. — ISBN13: (electronic): 978-1-4842-4309-1. Use this unique book to leverage technology when conducting offensive security engagements. You will understand practical tradecraft, operational guidelines, and offensive security best practices as carrying out professional cybersecurity engagements is more than exploiting computers, executing scripts, or...
  • №990
  • 8,29 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 188 p. — ISBN13: (electronic): 978-1-4842-4309-1. Use this unique book to leverage technology when conducting offensive security engagements. You will understand practical tradecraft, operational guidelines, and offensive security best practices as carrying out professional cybersecurity engagements is more than exploiting computers, executing scripts, or...
  • №991
  • 24,90 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 215 р. Use this unique book to leverage technology when conducting offensive security engagements. You will understand practical tradecraft, operational guidelines, and offensive security best practices as carrying out professional cybersecurity engagements is more than exploiting computers, executing scripts, or utilizing tools. Professional Red Teaming...
  • №992
  • 5,56 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 215 р. Use this unique book to leverage technology when conducting offensive security engagements. You will understand practical tradecraft, operational guidelines, and offensive security best practices as carrying out professional cybersecurity engagements is more than exploiting computers, executing scripts, or utilizing tools. Professional Red Teaming...
  • №993
  • 24,81 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2024. — 319 р. — ISBN-13: 979-8-8688-0173-0. There is a plethora of literature on the topic of penetration testing, hacking, and related fields. These books are almost exclusively concerned with the technical execution of penetration testing and occasionally the thought process of the penetration tester themselves. There is little to no literature on the...
  • №994
  • 3,73 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2024. — 319 р. — ISBN-13: 979-8-8688-0174-7. There is a plethora of literature on the topic of penetration testing, hacking, and related fields. These books are almost exclusively concerned with the technical execution of penetration testing and occasionally the thought process of the penetration tester themselves. There is little to no literature on the...
  • №995
  • 1,04 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2024. — 319 р. — ISBN-13: 979-8-8688-0174-7. There is a plethora of literature on the topic of penetration testing, hacking, and related fields. These books are almost exclusively concerned with the technical execution of penetration testing and occasionally the thought process of the penetration tester themselves. There is little to no literature on the...
  • №996
  • 1,14 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2024. — 319 р. — ISBN-13: 979-8-8688-0174-7. There is a plethora of literature on the topic of penetration testing, hacking, and related fields. These books are almost exclusively concerned with the technical execution of penetration testing and occasionally the thought process of the penetration tester themselves. There is little to no literature on the...
  • №997
  • 1,10 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 190 p. — ISBN B08SG67Q53. This book gives the reader an introduction into Artificial Intelligence (AI) and demonstrates its relationship to Cyber Security. Its discusses the past, present and future of how AI impacts Cyber Security and the various systems that use this technology. It evaluates some of the current market leading AI cyber security...
  • №998
  • 20,99 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 190 p. — ISBN B08SG67Q53. This book gives the reader an introduction into Artificial Intelligence (AI) and demonstrates its relationship to Cyber Security. Its discusses the past, present and future of how AI impacts Cyber Security and the various systems that use this technology. It evaluates some of the current market leading AI cyber security...
  • №999
  • 20,98 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 190 p. — ISBN B08SG67Q53. This book gives the reader an introduction into Artificial Intelligence (AI) and demonstrates its relationship to Cyber Security. Its discusses the past, present and future of how AI impacts Cyber Security and the various systems that use this technology. It evaluates some of the current market leading AI cyber security...
  • №1000
  • 16,66 МБ
  • добавлен
  • описание отредактировано
2nd. ed. — Birmingham: Packt Publishing, 2022. — ISBN 1803238305. Learn Computer Forensics from a veteran investigator and technical trainer and explore how to properly document digital evidence collected. Key Features Investigate the core methods of computer forensics to procure and secure advanced digital evidence skillfully. Record the digital evidence collected and organize...
  • №1001
  • 48,74 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 368 p. — ISBN: 978-1-83864-817-6. Get up and running with collecting evidence using forensics best practices to present your findings in judicial or administrative proceedings A computer forensics investigator must possess a variety of skills, including the ability to answer legal questions, gather and document evidence, and prepare for an...
  • №1002
  • 17,60 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 368 p. — ISBN: 978-1-83864-817-6. Get up and running with collecting evidence using forensics best practices to present your findings in judicial or administrative proceedings A computer forensics investigator must possess a variety of skills, including the ability to answer legal questions, gather and document evidence, and prepare for an...
  • №1003
  • 42,92 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 368 p. — ISBN: 978-1-83864-817-6. Get up and running with collecting evidence using forensics best practices to present your findings in judicial or administrative proceedings A computer forensics investigator must possess a variety of skills, including the ability to answer legal questions, gather and document evidence, and prepare for an...
  • №1004
  • 20,44 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 368 p. — ISBN: 978-1-83864-817-6. Get up and running with collecting evidence using forensics best practices to present your findings in judicial or administrative proceedings A computer forensics investigator must possess a variety of skills, including the ability to answer legal questions, gather and document evidence, and prepare for an...
  • №1005
  • 20,56 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2021. — 352 p. — ISBN 978-1-83921-293-2. Azure для тестирования на проникновение для этичных хакеров Simulate real-world attacks using tactics, techniques, and procedures that adversaries use during cloud breaches Key Features Understand the different Azure attack techniques and methodologies used by hackers Find out how you can ensure end-to-end cybersecurity...
  • №1006
  • 13,20 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2021. — 352 p. — ISBN 978-1-83921-293-2. Azure для тестирования на проникновение для этичных хакеров Simulate real-world attacks using tactics, techniques, and procedures that adversaries use during cloud breaches Key Features Understand the different Azure attack techniques and methodologies used by hackers Find out how you can ensure end-to-end cybersecurity...
  • №1007
  • 32,23 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress, 2019. — 1136 р. Know how to set up, defend, and attack computer networks with this revised and expanded second edition. You will learn to configure your network from the ground up, beginning with developing your own private virtual test environment, then setting up your own DNS server and AD infrastructure. You will continue with more advanced network...
  • №1008
  • 25,02 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Apress, 2019. — 1136 р. Know how to set up, defend, and attack computer networks with this revised and expanded second edition. You will learn to configure your network from the ground up, beginning with developing your own private virtual test environment, then setting up your own DNS server and AD infrastructure. You will continue with more advanced network...
  • №1009
  • 26,49 МБ
  • добавлен
  • описание отредактировано
Apress, 2015. — 744 p. Learn to set up, defend, and attack computer networks. This book focuses on networks and real attacks, offers extensive coverage of offensive and defensive techniques, and is supported by a rich collection of exercises and resources. You'll learn how to configure your network from the ground up, starting by setting up your virtual test environment with...
  • №1010
  • 20,48 МБ
  • добавлен
  • описание отредактировано
Apress Media, LLC, 2025. — 204 p. — (Apress Pocket Guides). — ISBN-13: 979-8-8688-1407-5. In a world where cyber threats are growing exponentially in number and complexity, it’s time to ask the tough question: What are we doing wrong? We’ve been tackling cybersecurity the same way for years, yet the bad actors continue to stay ahead. Financial losses mount, and the talent gap...
  • №1011
  • 5,95 МБ
  • добавлен
  • описание отредактировано
Apress Media, LLC, 2025. — 204 p. — (Apress Pocket Guides). — ISBN-13: 979-8-8688-1408-2. In a world where cyber threats are growing exponentially in number and complexity, it’s time to ask the tough question: What are we doing wrong? We’ve been tackling cybersecurity the same way for years, yet the bad actors continue to stay ahead. Financial losses mount, and the talent gap...
  • №1012
  • 3,78 МБ
  • добавлен
  • описание отредактировано
Apress Media, LLC, 2025. — 204 p. — (Apress Pocket Guides). — ISBN-13: 979-8-8688-1408-2. In a world where cyber threats are growing exponentially in number and complexity, it’s time to ask the tough question: What are we doing wrong? We’ve been tackling cybersecurity the same way for years, yet the bad actors continue to stay ahead. Financial losses mount, and the talent gap...
  • №1013
  • 3,71 МБ
  • добавлен
  • описание отредактировано
Apress Media, LLC, 2025. — 204 p. — (Apress Pocket Guides). — ISBN-13: 979-8-8688-1408-2. In a world where cyber threats are growing exponentially in number and complexity, it’s time to ask the tough question: What are we doing wrong? We’ve been tackling cybersecurity the same way for years, yet the bad actors continue to stay ahead. Financial losses mount, and the talent gap...
  • №1014
  • 3,74 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 59 p. — (Springer Briefs in Computer Science). — ISBN 3031116259. This SpringerBrief discusses underlying principles of malware reverse engineering and introduces the major techniques and tools needed to effectively analyze malware that targets business organizations. It also covers the examination of real-world malware samples , which illustrates the...
  • №1015
  • 2,83 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 60 p. This book discusses underlying principles of malware reverse engineering and introduces the major techniques and tools needed to effectively analyze malware that targets business organizations. It also covers the examination of real-world malware samples, which illustrates the knowledge and skills necessary to take control of cyberattacks. Most...
  • №1016
  • 15,07 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 59 p. — (Springer Briefs in Computer Science). — ISBN 978-3-031-11626-1. This book discusses underlying principles of malware reverse engineering and introduces the major techniques and tools needed to effectively analyze malware that targets business organizations. It also covers the examination of real-world malware samples, which illustrates the knowledge...
  • №1017
  • 15,09 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 59 p. — (Springer Briefs in Computer Science). — ISBN 978-3-031-11626-1. This book discusses underlying principles of malware reverse engineering and introduces the major techniques and tools needed to effectively analyze malware that targets business organizations. It also covers the examination of real-world malware samples, which illustrates the knowledge...
  • №1018
  • 5,67 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 59 p. — (Springer Briefs in Computer Science). — ISBN 978-3-031-11625-4. This book discusses underlying principles of malware reverse engineering and introduces the major techniques and tools needed to effectively analyze malware that targets business organizations. It also covers the examination of real-world malware samples, which illustrates the knowledge...
  • №1019
  • 1,15 МБ
  • добавлен
  • описание отредактировано
Artech House, 2003. — 416 p. This newly revised edition of the Artech House bestseller brings you the most, up-to-date, comprehensive analysis of the current trends in WWW security available, with brand new chapters on authentication and authorization infrastructures, server-side security, and risk management. You also find coverage of entirely new topics such as Microsoft.NET...
  • №1020
  • 3,61 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — Jones & Bartlett Learning, 2020. — 424 p. — ISBN: 978-1284147803. Hacker Techniques, Tools, and Incident Handling, Third Edition covers the basic strategies and tools that prepare students to engage in proactive and aggressive cyber security activities, with an increased focus on Pen testing and Red Teams. The text begins with an examination of the landscape, key...
  • №1021
  • 10,34 МБ
  • добавлен
  • описание отредактировано
Jones & Bartlett Learning, 2018. — 594 p. — ISBN: 9781284147810. Hacker Techniques, Tools, and Incident Handling, Third Edition begins with an examination of the landscape, key terms, and concepts that a security professional needs to know about hackers and computer criminals who break into networks, steal information, and corrupt data. It goes on to review the technical...
  • №1022
  • 8,49 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 336 р. — ISBN 978-3-031-05752-6. This book presents a collection of state-of-the-art Artificial Intelligence (AI) and Big Data analytics approaches to cybersecurity intelligence. It illustrates the latest trends in AI/ML-based strategic defense mechanisms against malware, vulnerabilities, cyber threats, as well as proactive countermeasures. It also introduces...
  • №1023
  • 10,04 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 336 р. — ISBN 978-3-031-05752-6. This book presents a collection of state-of-the-art Artificial Intelligence (AI) and Big Data analytics approaches to cybersecurity intelligence. It illustrates the latest trends in AI/ML-based strategic defense mechanisms against malware, vulnerabilities, cyber threats, as well as proactive countermeasures. It also introduces...
  • №1024
  • 30,64 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 336 р. — ISBN 978-3-031-05752-6. This book presents a collection of state-of-the-art Artificial Intelligence (AI) and Big Data analytics approaches to cybersecurity intelligence. It illustrates the latest trends in AI/ML-based strategic defense mechanisms against malware, vulnerabilities, cyber threats, as well as proactive countermeasures. It also introduces...
  • №1025
  • 30,44 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 336 р. — ISBN 978-3-031-05751-9. This book presents a collection of state-of-the-art Artificial Intelligence (AI) and Big Data analytics approaches to cybersecurity intelligence. It illustrates the latest trends in AI/ML-based strategic defense mechanisms against malware, vulnerabilities, cyber threats, as well as proactive countermeasures. It also introduces...
  • №1026
  • 6,72 МБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2017. — 208 p. — (Palgrave Studies in Cybercrime and Cybersecurity). — ISBN10: 3319538551, 13 978-3319538556. This exciting and timely collection showcases recent work on Cybercrime by members of Uclan Cybercrime Research Unit [UCRU], directed by Dr Tim Owen at the University of Central Lancashire, UK. This book offers up-to-date perspectives on Cybercrime...
  • №1027
  • 2,55 МБ
  • добавлен
  • описание отредактировано
Independently published, 2024. — 92 р. — ASIN: B0CR9H1XHX (converted to PDF) This isn't just a programming manual; it's a practical guide to securing your Linux environment through the lens of Bash scripting. You'll master essential commands, build automated security tools, and unleash your creativity to craft sophisticated defenses against real-world threats. About the...
  • №1028
  • 10,76 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 534 p. — ISBN: 978-1-78961-619-4. It’s not a secret that there is a huge talent gap in the cybersecurity industry. Everyone is talking about it including the prestigious Forbes Magazine, Tech Republic, CSO Online, DarkReading, and SC Magazine, among many others. Additionally, Fortune CEO’s like Satya Nadella, McAfee’s CEO Chris Young, Cisco’s CIO Colin...
  • №1029
  • 8,11 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 534 p. — ISBN: 978-1-78961-619-4. It’s not a secret that there is a huge talent gap in the cybersecurity industry. Everyone is talking about it including the prestigious Forbes Magazine, Tech Republic, CSO Online, DarkReading, and SC Magazine, among many others. Additionally, Fortune CEO’s like Satya Nadella, McAfee’s CEO Chris Young, Cisco’s CIO Colin...
  • №1030
  • 29,06 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 534 p. — ISBN: 978-1-78961-619-4. It’s not a secret that there is a huge talent gap in the cybersecurity industry. Everyone is talking about it including the prestigious Forbes Magazine, Tech Republic, CSO Online, DarkReading, and SC Magazine, among many others. Additionally, Fortune CEO’s like Satya Nadella, McAfee’s CEO Chris Young, Cisco’s CIO Colin...
  • №1031
  • 29,00 МБ
  • добавлен
  • описание отредактировано
Packt Publishing Ltd, 2019. — 308 p. Identify vulnerabilities and secure your financial services from security breaches. A comprehensive guide that will give you hands-on experience to study and overcome financial cyber threats. Key Features Protect your financial environment with cybersecurity practices and methodologies Identify vulnerabilities such as data manipulation and...
  • №1032
  • 23,59 МБ
  • добавлен
  • описание отредактировано
Packt Publishing Ltd, 2019. — 308 p. Identify vulnerabilities and secure your financial services from security breaches. A comprehensive guide that will give you hands-on experience to study and overcome financial cyber threats. Key Features Protect your financial environment with cybersecurity practices and methodologies Identify vulnerabilities such as data manipulation and...
  • №1033
  • 25,49 МБ
  • добавлен
  • описание отредактировано
P
Arcler Press, 2020. - 278 p. In this book, author tried to dwell upon various aspects that concern the cyber world, the crime related to it, and the methods that have or are being adopted to combat the issue. Starting with the introduction of cybercrime to the readers, the book takes them through the various dangers regarding the problem and the importance of having cyber...
  • №1034
  • 1,99 МБ
  • добавлен
  • описание отредактировано
Om Pal, Vinod Kumar, Rijwan Khan, Bashir Alam. — CRC Press, 2024. — 289 p. — ISBN: 978-1-032-21319-4. The main objective of this book is to introduce cyber security using modern technologies such as Artificial Intelligence, Quantum Cryptography, and Blockchain. This book provides in-depth coverage of important concepts related to cyber security. Beginning with an introduction...
  • №1035
  • 13,40 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2025. — 308 p. — ISBN-13 978-9365893755. This book comprehensively covers essential topics ranging from the fundamentals of cybersecurity to advanced hacking concepts, cyber law, malware detection, wireless networking, and strategies for staying secure in the digital world. This book starts with networking and security basics, covering network models,...
  • №1036
  • 8,02 МБ
  • добавлен
  • описание отредактировано
Outskirts Press, 2025. — 539 p. — ISBN-13 978-1977256737. The first edition of Cybersecurity Data Protection and Strategies offers a wide range of topics related to data protection strategies. Information Technology (IT) students, practitioners, scholars, management and readers who are seeking deeper insight into cybersecurity strategies will find this text most useful. The...
  • №1037
  • 5,01 МБ
  • добавлен
  • описание отредактировано
Outskirts Press, 2025. — 539 p. — ISBN-13 978-1977256737. The first edition of Cybersecurity Data Protection and Strategies offers a wide range of topics related to data protection strategies. Information Technology (IT) students, practitioners, scholars, management and readers who are seeking deeper insight into cybersecurity strategies will find this text most useful. The...
  • №1038
  • 3,16 МБ
  • добавлен
  • описание отредактировано
Outskirts Press, 2025. — 539 p. — ISBN-13 978-1977256737. The first edition of Cybersecurity Data Protection and Strategies offers a wide range of topics related to data protection strategies. Information Technology (IT) students, practitioners, scholars, management and readers who are seeking deeper insight into cybersecurity strategies will find this text most useful. The...
  • №1039
  • 3,22 МБ
  • добавлен
  • описание отредактировано
Kavis Web Designer, 2023-10-16. — 239 p. — ASIN: B0CL72QSS8. Ethical Hacking Tutorial For Beginners Hacking has been a part of computing for almost five decades and it is a very broad discipline, which covers a wide range of topics. The first known event of hacking had taken place in 1960 at MIT and at the same time, the term “Hacker” was originated. In this tutorial, we will...
  • №1040
  • 21,75 МБ
  • добавлен
  • описание отредактировано
Kavis Web Designer, 2023-10-16. — 239 p. — ASIN: B0CL72QSS8. Ethical Hacking Tutorial For Beginners Hacking has been a part of computing for almost five decades and it is a very broad discipline, which covers a wide range of topics. The first known event of hacking had taken place in 1960 at MIT and at the same time, the term “Hacker” was originated. In this tutorial, we will...
  • №1041
  • 9,80 МБ
  • добавлен
  • описание отредактировано
Kavis Web Designer, 2023-10-16. — 239 p. — ASIN: B0CL72QSS8. Ethical Hacking Tutorial For Beginners Hacking has been a part of computing for almost five decades and it is a very broad discipline, which covers a wide range of topics. The first known event of hacking had taken place in 1960 at MIT and at the same time, the term “Hacker” was originated. In this tutorial, we will...
  • №1042
  • 21,70 МБ
  • добавлен
  • описание отредактировано
Boca Raton: CRC Press, 2022. — 205 p. Introduction to the Cyber Ranges provides a comprehensive, integrative, easy-to-comprehend overview of different aspects involved in the cybersecurity arena. It expands on various concepts like cyber situational awareness, simulation and emulation environments, and cybersecurity exercises. It also focuses on detailed analysis and the...
  • №1043
  • 13,05 МБ
  • добавлен
  • описание отредактировано
Independently published, 2024. — 199 р. (converted to PDF) This comprehensive guide breaks down the complexities of cybersecurity into easily digestible concepts. You will: Master the Foundations: Demystify crucial concepts like information security, the CIA triad (confidentiality, integrity, availability), networking protocols, cookies, and the TCP/IP suite. Understand the...
  • №1044
  • 27,65 МБ
  • добавлен
  • описание отредактировано
CRC Press, Taylor & Francis Group, 2019. — 291 p. — ISBN13: 978-1-138-61778-0. Since the introduction and proliferation of the Internet, problems involved with maintaining cybersecurity has grown exponentially, and have evolved into many forms of exploitation. Yet, Cybersecurity has had far too little study and research. Virtually all of the Research that has taken place in...
  • №1045
  • 8,43 МБ
  • добавлен
  • описание отредактировано
CRC Press, Taylor & Francis Group, 2019. — 325 p. — ISBN13: 978-1-138-61778-0. Since the introduction and proliferation of the Internet, problems involved with maintaining cybersecurity has grown exponentially, and have evolved into many forms of exploitation. Yet, Cybersecurity has had far too little study and research. Virtually all of the Research that has taken place in...
  • №1046
  • 2,09 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2022. — 339 p. — ISBN 978-1-119-83342-0. Land the perfect cybersecurity role—and move up the ladder—with this insightful resource. Finding the right position in cybersecurity is challenging. Being successful in the profession takes a lot of work. And becoming a cybersecurity leader responsible for a security team is even more difficult. In Navigating...
  • №1047
  • 1,79 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2022. — 339 p. — ISBN 978-1-119-83367-3 (ebk.). Land the perfect cybersecurity role—and move up the ladder—with this insightful resource. Finding the right position in cybersecurity is challenging. Being successful in the profession takes a lot of work. And becoming a cybersecurity leader responsible for a security team is even more difficult. In...
  • №1048
  • 689,10 КБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2022. — 339 p. — ISBN 978-1-119-83367-3 (ebk.). Land the perfect cybersecurity role—and move up the ladder—with this insightful resource. Finding the right position in cybersecurity is challenging. Being successful in the profession takes a lot of work. And becoming a cybersecurity leader responsible for a security team is even more difficult. In...
  • №1049
  • 544,34 КБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2022. — 339 p. — ISBN 978-1-119-83367-3 (ebk.). Land the perfect cybersecurity role—and move up the ladder—with this insightful resource. Finding the right position in cybersecurity is challenging. Being successful in the profession takes a lot of work. And becoming a cybersecurity leader responsible for a security team is even more difficult. In...
  • №1050
  • 504,30 КБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2022. — 339 p. — ISBN 978-1-119-83342-0. Land the perfect cybersecurity role—and move up the ladder—with this insightful resource. Finding the right position in cybersecurity is challenging. Being successful in the profession takes a lot of work. And becoming a cybersecurity leader responsible for a security team is even more difficult. In Navigating...
  • №1051
  • 3,26 МБ
  • добавлен
  • описание отредактировано
Amazon. A thought-provoking study of the war against computer viruses reveals the world of hackers and other computer criminals, their potentially catastrophic impact, and the efforts of international police agencies to stop computer crime. 15,000 first printing. $15,000 ad/promo.
  • №1052
  • 2,00 МБ
  • добавлен
  • описание отредактировано
Syngress, 2013. — 160 р. — ISBN: 978-0124166004. The Basics of Web Hacking introduces you to a tool-driven process to identify the most widespread vulnerabilities in Web applications. No prior experience is needed. Web apps are a "path of least resistance" that can be exploited to cause the most damage to a system, with the lowest hurdles to overcome. This is a perfect storm...
  • №1053
  • 3,45 МБ
  • добавлен
  • описание отредактировано
Syngress, 2013. — 160 р. — ISBN: 978-0124166004. The Basics of Web Hacking introduces you to a tool-driven process to identify the most widespread vulnerabilities in Web applications. No prior experience is needed. Web apps are a "path of least resistance" that can be exploited to cause the most damage to a system, with the lowest hurdles to overcome. This is a perfect storm...
  • №1054
  • 12,52 МБ
  • добавлен
  • описание отредактировано
Random House Publishing Services, 2022. — 432 р. — ISBN-13: 978-1-7185-0200-0. Learn firsthand just how easy a cyberattack can be. Go Hack Yourself is an eye-opening, hands-on introduction to the world of hacking, from an award-winning cybersecurity coach. As you perform common attacks against yourself, you’ll be shocked by how easy they are to carry out—and realize just how...
  • №1055
  • 10,93 МБ
  • добавлен
  • описание отредактировано
19th Edition. — Papercut Limited, 2023. — 196 p. — ISBN 978-1-914404-56-6. — (The Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth...
  • №1056
  • 110,41 МБ
  • добавлен
  • описание отредактировано
22nd Edition. — Papercut Limited, 2024. — 190 p. — (The Complete Manual Series). Learn how to keep your PC secure from hackers, viruses and malware. The modern digital age is an incredible resource and an astounding human achievement. However, alongside the wealth of information at your fingertips, there are more nefarious elements at work. We live in an increasingly digital...
  • №1057
  • 131,12 МБ
  • добавлен
  • описание отредактировано
18th Edition. — Papercut Limited, 2024. — 108 p. — ISBN 978-1-912847-66-2. Online Security Tricks & Tips is the perfect digital publication for the user that wants to take their skill set to the next level. Do you want to enhance your user experience? Or wish to gain insider knowledge? Do you want to learn directly from experts in their field? Learn the numerous short cuts that...
  • №1058
  • 59,90 МБ
  • добавлен
  • описание отредактировано
17th Edition. — Papercut Limited, 2024. — 110 p. — ISBN 978-1-912847-66-2. Online Security Tricks & Tips is the perfect digital publication for the user that wants to take their skill set to the next level. Do you want to enhance your user experience? Or wish to gain insider knowledge? Do you want to learn directly from experts in their field? Learn the numerous short cuts that...
  • №1059
  • 61,45 МБ
  • добавлен
  • описание отредактировано
15th Edition. — Papercut Limited, 2023. — 107 p. — ISBN 978-1-912847-66-2. Online Security Tricks & Tips is the perfect digital publication for the user that wants to take their skill set to the next level. Do you want to enhance your user experience? Or wish to gain insider knowledge? Do you want to learn directly from experts in their field? Learn the numerous short cuts that...
  • №1060
  • 70,44 МБ
  • добавлен
  • описание отредактировано
14th Edition. — Papercut Limited, 2023. — 108 p. — ISBN 978-1-912847-66-2. Online Security Tricks & Tips is the perfect digital publication for the user that wants to take their skill set to the next level. Do you want to enhance your user experience? Or wish to gain insider knowledge? Do you want to learn directly from experts in their field? Learn the numerous short cuts that...
  • №1061
  • 71,95 МБ
  • добавлен
  • описание отредактировано
21th Edition. — Papercut Limited, 2024. — 196 p. — (The Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth more than oil or gold and...
  • №1062
  • 110,84 МБ
  • добавлен
  • описание отредактировано
18th Edition. — Papercut Limited, 2023. — 196 p. — (The Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth more than oil or gold and...
  • №1063
  • 132,89 МБ
  • добавлен
  • описание отредактировано
17th Edition. — Papercut Limited, 2023. — 196 p. — (The Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth more than oil or gold and...
  • №1064
  • 91,69 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — Papercut Limited, 2023. — 193 p. — (The Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth more than oil or gold and your...
  • №1065
  • 79,68 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — Papercut Limited, 2023. — 196 p. — (The Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth more than oil or gold and your...
  • №1066
  • 59,45 МБ
  • добавлен
  • описание отредактировано
20th Edition. — Papercut Limited, 2023. — 196 p. — (The Complete Manual Series). Viruses, malware, ransomware, phishing, smishing, vishing, social engineering… the list of digital threats with peculiar names expands daily and hardly a moment goes by without some form of attack appearing in the news. We live in interesting times, where data is worth more than oil or gold and...
  • №1067
  • 132,93 МБ
  • добавлен
  • описание отредактировано
14th Edition. — Future Publishing, 2023. — 164 р. — (Future’s Series). Welcome to the 2023 edition of the Hacker's Manual! You hold in your hands 164 pages of Linux hacking tutorials, guides and features from the experts at Linux Format magazine - the home of open source software. In this edition we've gone in hard for security. You'll find guides to securing servers, getting a...
  • №1068
  • 110,78 МБ
  • добавлен
  • описание отредактировано
10th Edition. — Future Publishing, 2021. — 164 р. — (Future’s Series). Featuring 164 pages of expert tips and advice from the makers of Linux Format magazine, Hacker's Manual 2021 is the perfect guide for anyone looking to take their Linux skills to the next level. Enhance security, protect data and hone your hacking skills.
  • №1069
  • 164,04 МБ
  • добавлен
  • описание отредактировано
10th Edition. — Future Publishing, 2021. — 164 р. — (Future’s Series). Featuring 164 pages of expert tips and advice from the makers of Linux Format magazine, Hacker's Manual 2021 is the perfect guide for anyone looking to take their Linux skills to the next level. Enhance security, protect data and hone your hacking skills.
  • №1070
  • 29,29 МБ
  • добавлен
  • описание отредактировано
12th Edition. — Future Publishing, 2022. — 164 р. — (Future’s Series). Featuring 164 pages of expert tips and advice from the makers of Linux Format magazine, Hacker's Manual 2021 is the perfect guide for anyone looking to take their Linux skills to the next level. Enhance security, protect data and hone your hacking skills.
  • №1071
  • 17,67 МБ
  • добавлен
  • описание отредактировано
Copernicus, 2015. — 209 p. Outlines the three major categories of cyber attack: personal attacks, such as malware installation or identity theft; attacks on company or community infrastructure; and attacks on a national government Experienced and highly regarded authors are uniquely qualified on the subject, having previously authored "The Safe City: Living Free in a Dangerous...
  • №1072
  • 6,69 МБ
  • добавлен
  • описание отредактировано
Paper, 34 p. This paper considers various classes of computer hackers, with a special emphasis on fame-driven versus profit-driven hackers. We use simple economic analysis to examine how each of these hacking markets work. The resulting framework is employed to evaluate current U.S. policy aimed at reducing the threat of computer hacking and shows that this policy is largely...
  • №1073
  • 90,18 КБ
  • добавлен
  • описание отредактировано
Routledge, 2025. — 186 p. — ISBN 978-1-032-94466-1. Within the organization, the cyber security manager fulfils an important and policy-oriented role. Working alongside the risk manager, the Information Technology (IT) manager, the security manager and others, the cyber security manager's role is to ensure that intelligence and security manifest in a robust cyber security...
  • №1074
  • 2,33 МБ
  • добавлен
  • описание отредактировано
Routledge, 2025. — 186 p. — ISBN 978-1-032-94466-1. Within the organization, the cyber security manager fulfils an important and policy-oriented role. Working alongside the risk manager, the Information Technology (IT) manager, the security manager and others, the cyber security manager's role is to ensure that intelligence and security manifest in a robust cyber security...
  • №1075
  • 3,92 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill, 2009, 2nd Edition - 544 pages; ISBN13: 978-0071626774; на англ. языке. Book Description Identify and investigate computer criminals of all stripes with help from this fully updated. real-world resource. Hacking Exposed Computer Forensics, Second Edition explains how to construct a high-tech forensic lab, collect prosecutable evidence, discover e-mail and system...
  • №1076
  • 12,25 МБ
  • добавлен
  • описание отредактировано
Netmux, 2020. — 436 p. — ISBN13: 9798605493952. The Operator Handbook takes three disciplines (Red Team, OSINT, Blue Team) and combines them into one complete reference guide. The book contains 123 individual cheat sheet references for many of the most frequently used tools and techniques by practitioners. Over 400 pages of content to assist the most seasoned cybersecurity...
  • №1077
  • 4,57 МБ
  • добавлен
  • описание отредактировано
Netmux, 2020. — 436 p. — ISBN-13 979-8605493952. The Operator Handbook takes three disciplines (Red Team, OSINT, Blue Team) and combines them into one complete reference guide. The book contains 123 individual cheat sheet references for many of the most frequently used tools and techniques by practitioners. Over 400 pages of content to assist the most seasoned cybersecurity...
  • №1078
  • 29,51 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 410 p. This book is for network engineers, network security analysts, and security professionals who want to understand and deploy Palo Alto Networks in their infrastructure. Anyone looking for in-depth knowledge of Palo Alto Network technologies, including those who currently use Palo Alto Network products, will find this book useful....
  • №1079
  • 8,81 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2023. — 219 p. — ISBN 1804612596. Get a hands-on training and experience in tools, techniques, and best practices for effective ethical hacking to combat cyber threats at any scale. Key Features Advice on how to use the ethical hacking methodology and thought process to perform a successful ethical hack. An exploration of the various stages of an...
  • №1080
  • 18,53 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 412 p. — ISBN: 978-1-83864-016-3. Get up to speed with various penetration testing techniques and resolve security threats of varying complexity Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you’ll learn crucial penetration testing...
  • №1081
  • 84,37 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 412 p. — ISBN: 978-1-83864-016-3. Get up to speed with various penetration testing techniques and resolve security threats of varying complexity Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you’ll learn crucial penetration testing...
  • №1082
  • 10,53 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 518 p. — ISBN: 978-1-83864-016-3. Get up to speed with various penetration testing techniques and resolve security threats of varying complexity Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you’ll learn crucial penetration testing...
  • №1083
  • 88,59 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 518 p. — ISBN: 978-1-83864-016-3. Get up to speed with various penetration testing techniques and resolve security threats of varying complexity Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you’ll learn crucial penetration testing...
  • №1084
  • 88,47 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 518 p. — ISBN: 978-1-83864-016-3. Get up to speed with various penetration testing techniques and resolve security threats of varying complexity Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you’ll learn crucial penetration testing...
  • №1085
  • 193,99 МБ
  • добавлен
  • описание отредактировано
14th ed. — Future Publishing Limited, 2023. — 148 p. Welcome to the 2023 edition of the Hacker's Manual! You hold in your hands 148 pages of Linux hacking tutorials, guides and features from the experts at Linux Format magazine - the home of open source software. In this edition we've gone in hard for security. You'll find guides to securing servers, getting a grounding in...
  • №1086
  • 110,76 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 250 p. The prevalence of cyber-dependent crimes and illegal activities that can only be performed using a computer, computer networks, or other forms of information communication technology has significantly increased during the last two decades in the USA and worldwide. As a result, cybersecurity scholars and practitioners have developed various tools and...
  • №1087
  • 5,85 МБ
  • добавлен
  • описание отредактировано
Wiley, 2022. — 240 p. — ISBN 978-1-119-85070-0. Discover an up-to-date and authoritative exploration of Python cybersecurity strategies Python For Cybersecurity: Using Python for Cyber Offense and Defense delivers an intuitive and hands-on explanation of using Python for cybersecurity. It relies on the MITRE ATT&CK framework to structure its exploration of cyberattack...
  • №1088
  • 10,31 МБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2017. — 323 p. — (Palgrave Studies in Cybercrime and Cybersecurity). — ISBN10: 1137580461, ISBN13: 978-1137580467. This book examines how digital communications technologies have transformed modern societies, with profound effects both for everyday life, and for everyday crimes. Sexual violence, which is recognized globally as a significant human rights...
  • №1089
  • 5,58 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, 2022. — 300 p. — (Advances in Cyber Security). — ISBN 9781119812494. Кибербезопасность и сетевая безопасность Written and edited by a team of experts in the field, this is the most comprehensive and up-to-date study of the practical applications of cyber security and network security for engineers, scientists, students, and other professionals. Digital...
  • №1090
  • 10,80 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 274 p. — (Springer Series in Wireless Technology). This book discusses a broad range of cyber security issues, addressing global concerns regarding cyber security in the modern era. The growth of Information and Communication Technology (ICT) and the prevalence of mobile devices make cyber security a highly topical and relevant issue. The transition from 4G to...
  • №1091
  • 7,29 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 51 p. — ASIN B0736HZRSC6. Cyber crime is the biggest threat that every organization on the planet faces today! And it's not just the organizations that are vulnerable. People too are at risk of being targeted by hackers. Inside this book we aim to show you the importance of staying on top of this threat by learning how to hack. While it is...
  • №1092
  • 165,41 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 51 p. — ASIN B0736HZRSC6. Cyber crime is the biggest threat that every organization on the planet faces today! And it's not just the organizations that are vulnerable. People too are at risk of being targeted by hackers. Inside this book we aim to show you the importance of staying on top of this threat by learning how to hack. While it is...
  • №1093
  • 169,50 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 63 p. — ASIN B0736HZRSC6. Cyber crime is the biggest threat that every organization on the planet faces today! And it's not just the organizations that are vulnerable. People too are at risk of being targeted by hackers. Inside this book we aim to show you the importance of staying on top of this threat by learning how to hack. While it is...
  • №1094
  • 541,77 КБ
  • добавлен
  • описание отредактировано
CRC Press, Taylor & Francis Group, LLC, 2022. — 223 p. — (Green Engineering and Technology: Concepts and Applications). — ISBN 9780367466664. Artificial Intelligence and Cybersecurity are two emerging fields that have phenomenal contribut ions towards technological advancement. As cyber-attacks increase, there is a need to identify threats and thwart attacks. This book will...
  • №1095
  • 26,49 МБ
  • добавлен
  • описание отредактировано
Apple Academic Press, 2021. — 434 p. This book is the first of its kind to introduce the integration of ethics, laws, risks, and policies in cyberspace. The book will advance understanding of the ethical and legal aspects of cyberspace followed by the risks involved along with current and proposed cyber policies. This book serves as a summary of the state of the art of cyber...
  • №1096
  • 8,33 МБ
  • добавлен
  • описание отредактировано
Programming Hub, 2024. — 190 p. Embark on Your Cybersecurity Journey with "Ethical Hacking: Guide to Safeguarding the Cyber World". In the digital age, where threats loom at every corner of the internet, the mastery of ethical hacking emerges as an essential skill set for anyone aspiring to protect the cyber world. "Ethical Hacking: Guide to Safeguarding the Cyber World,"...
  • №1097
  • 76,32 МБ
  • добавлен
  • описание отредактировано
Springer International Publishing, 2018. — 207 p. There is little doubt that cyber-space has become the battle space for confrontations. However, to conduct cyber operations, a new armory of weapons needs to be employed. No matter how many, or how sophisticated an aggressor’s kinetic weapons are, they are useless in cyber-space. This book looks at the milieu of the cyber...
  • №1098
  • 3,34 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 404 р. — ISBN: 978-1788627962. TruePDF. Web penetration testing by becoming an ethical hacker. Protect the web by learning the tools, and the tricks of the web application attacker. Key Features Builds on books and courses on penetration testing for beginners Covers both attack and defense perspectives Examines which tool to deploy to suit different...
  • №1099
  • 10,82 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2019. — 404 р. — ISBN: 978-1788627962. Becoming the Hacker will teach you how to approach web penetration testing with an attacker's mindset. While testing web applications for performance is common, the ever-changing threat landscape makes security testing much more difficult for the defender. There are many web application tools that claim to provide a...
  • №1100
  • 27,50 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 235 p. — ASIN B0936QDBJZ. In the time of network enhancements, cloud-based services are everywhere. Many love the cloud and its ease of access, while others hate it. Despite what feelings you may have about the cloud, it is important to understand how to protect the information you store there. Tens of thousands of cyberattacks happen every day....
  • №1101
  • 4,62 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 235 p. — ASIN B0936QDBJZ. In the time of network enhancements, cloud-based services are everywhere. Many love the cloud and its ease of access, while others hate it. Despite what feelings you may have about the cloud, it is important to understand how to protect the information you store there. Tens of thousands of cyberattacks happen every day....
  • №1102
  • 7,11 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 235 p. — ASIN B0936QDBJZ. In the time of network enhancements, cloud-based services are everywhere. Many love the cloud and its ease of access, while others hate it. Despite what feelings you may have about the cloud, it is important to understand how to protect the information you store there. Tens of thousands of cyberattacks happen every day....
  • №1103
  • 7,12 МБ
  • добавлен
  • описание отредактировано
Routledge, 2017. — 238 p. This volume explores the contemporary challenges to US national cybersecurity. Taking stock of the field, it features contributions by leading experts working at the intersection between academia and government and offers a unique overview of some of the latest debates about national cybersecurity. These contributions showcase the diversity of...
  • №1104
  • 1,49 МБ
  • добавлен
  • описание отредактировано
Q
Indianopolis: John Wiley & Sons, 2019. — 328 p. — ISBN: 1119617367. Cybersecurity experts from across industries and sectors share insights on how to think like scientists to master cybersecurity challenges . Humankind’s efforts to explain the origin of the cosmos birthed disciplines such as physics and chemistry. Scientists conceived of the cosmic ‘Big Bang’ as an explosion of...
  • №1105
  • 3,10 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, 2019. — 251 p. — ISBN: 978-1-119-61736-5. Cybersecurity experts from across industries and sectors share insights on how to think like scientists to master cybersecurity challenges Humankind’s efforts to explain the origin of the cosmos birthed disciplines such as physics and chemistry. Scientists conceived of the cosmic ‘Big Bang’ as an explosion of...
  • №1106
  • 1,46 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, 2019. — 251 p. — ISBN: 978-1-119-61736-5. Cybersecurity experts from across industries and sectors share insights on how to think like scientists to master cybersecurity challenges Humankind’s efforts to explain the origin of the cosmos birthed disciplines such as physics and chemistry. Scientists conceived of the cosmic ‘Big Bang’ as an explosion of...
  • №1107
  • 2,40 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, 2019. — 251 p. — ISBN: 978-1-119-61736-5. Cybersecurity experts from across industries and sectors share insights on how to think like scientists to master cybersecurity challenges Humankind’s efforts to explain the origin of the cosmos birthed disciplines such as physics and chemistry. Scientists conceived of the cosmic ‘Big Bang’ as an explosion of...
  • №1108
  • 2,52 МБ
  • добавлен
  • описание отредактировано
ISTE Press - Elsevier, 2017. —216 p. — ISBN: 978-1-78548-228-1. This book explores many areas that can help computer science students and developers integrate security into their applications. The Internet is not secure, but it's very friendly as a tool for storing and manipulating data. Customer confidence in Internet software is based on it's ability to prevent damage and...
  • №1109
  • 3,58 МБ
  • добавлен
  • описание отредактировано
R
Radware, Ltd., 2016. — 44 p. — ASIN: B01BFITDLW. DDoS attacks are the most persistent and damaging cyber-attacks. They reflect hackers' frustratingly high levels of tenacity and creativity - and create complex and dynamic challenges for anyone responsible for cyber security. Radware's DDoS Handbook offers expert advice, actionable tools and tips to help detect and stop DDoS...
  • №1110
  • 998,00 КБ
  • добавлен
  • описание отредактировано
Radware, Ltd., 2016. — 44 p. — ASIN: B01BFITDLW. DDoS attacks are the most persistent and damaging cyber-attacks. They reflect hackers' frustratingly high levels of tenacity and creativity - and create complex and dynamic challenges for anyone responsible for cyber security. Radware's DDoS Handbook offers expert advice, actionable tools and tips to help detect and stop DDoS...
  • №1111
  • 372,70 КБ
  • добавлен
  • описание отредактировано
Wiley - Extreme Tech., 2006, - 322 pages. Hacking is the action of effective (many times creative) solutions to solving difficult types of problems. Networking Hacks. This section of the book covers hacking the PSP to enable Web browsing, using instant messaging and RSS applications on your PSP, increasing the speed of your Internet surfing and wireless multiplayer gaming, and...
  • №1112
  • 12,33 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2020. — 428 p. — ISBN: 978-1800206014. After scrutinizing numerous cybersecurity strategies, Microsoft's former Global Chief Security Advisor provides unique insights on the evolution of the threat landscape and how enterprises can address modern cybersecurity challenges. Key Features Protect your organization from cybersecurity threats with...
  • №1113
  • 4,33 МБ
  • добавлен
  • описание отредактировано
Apple Academic Press, 2024. — 566 p. — ISBN: 978-1-77491-635-3. Modern enterprises are facing growing cybersecurity issues due to the massive volume of security-related data they generate over time. AI systems can be developed to resolve a range of these issues with comparative ease. This new book describes the various types of cybersecurity problems faced by businesses and how...
  • №1114
  • 32,60 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2022. — 472 р. — ISBN-13: 978-9355512154. Discover security posture, vulnerabilities, and blind spots ahead of the threat actor Key Features Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks. Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning,...
  • №1115
  • 15,32 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2022. — 472 р. — ISBN-13: 978-9355512154. Discover security posture, vulnerabilities, and blind spots ahead of the threat actor Key Features Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks. Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning,...
  • №1116
  • 15,18 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2022. — 472 р. — ISBN-13: 978-9355512154. Discover security posture, vulnerabilities, and blind spots ahead of the threat actor Key Features Includes illustrations and real-world examples of pentesting web applications, REST APIs, thick clients, mobile applications, and wireless networks. Covers numerous techniques such as Fuzzing (FFuF), Dynamic Scanning,...
  • №1117
  • 15,14 МБ
  • добавлен
  • описание отредактировано
Springer, 2017. — 283 p. — (Advanced Sciences and Technologies for Security Applications). — ISBN10: 331954974X, ISBN13: 978-3319549743. This book covers many aspects of cyberspace, emphasizing not only its possible 'negative' challenge as a threat to security, but also its positive influence as an efficient tool for defense as well as a welcome new factor for economic and...
  • №1118
  • 3,61 МБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 480 p. — ISBN-13 978-1119809555. Strengthen the weakest links in your cybersecurity chain. Across the world, the networks of hundreds of different world-class organizations have been breached in a seemingly never-ending stream of attacks that targeted the trusted vendors of major brands. From Target to Equifax, Home Depot, and GM, it seems as if no company is...
  • №1119
  • 1,69 МБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 480 p. — ISBN-13 978-1119809555. Strengthen the weakest links in your cybersecurity chain. Across the world, the networks of hundreds of different world-class organizations have been breached in a seemingly never-ending stream of attacks that targeted the trusted vendors of major brands. From Target to Equifax, Home Depot, and GM, it seems as if no company is...
  • №1120
  • 1,51 МБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 480 p. — ISBN-13 978-1119809555. Strengthen the weakest links in your cybersecurity chain. Across the world, the networks of hundreds of different world-class organizations have been breached in a seemingly never-ending stream of attacks that targeted the trusted vendors of major brands. From Target to Equifax, Home Depot, and GM, it seems as if no company is...
  • №1121
  • 1,08 МБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 483 p. — ISBN-13 978-1119809555. Strengthen the weakest links in your cybersecurity chain. Across the world, the networks of hundreds of different world-class organizations have been breached in a seemingly never-ending stream of attacks that targeted the trusted vendors of major brands. From Target to Equifax, Home Depot, and GM, it seems as if no company is...
  • №1122
  • 6,91 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 297 p. This book presents a compendium of selected game- and decision-theoretic models to achieve and assess the security of critical infrastructures. Given contemporary reports on security incidents of various kinds, we can see a paradigm shift to attacks of an increasingly heterogeneous nature, combining different techniques into what we know as an advanced...
  • №1123
  • 5,28 МБ
  • добавлен
  • описание отредактировано
Wiley, 2022. — 301 p. — (Advances in Cyber Security). — ISBN 9781119760528. Подходы глубокого обучения к облачной безопасности Covering one of the most important subjects to our society today, cloud security, this editorial team delves into solutions taken from evolving deep learning approaches, solutions allowing computers to learn from experience and understand the world in...
  • №1124
  • 30,03 МБ
  • добавлен
  • описание отредактировано
Skyhorse Publishing, 2023. — 173 p. Intelligent Safety: How to Protect Your Connected Family from Big Cybercrime by Hari Ravichandran teaches how we can put our families’ online safety on autopilot and regain our peace of mind. It provides families with the tools and knowledge they need to create a personalized, proactive defense against cybercriminals. From identifying the...
  • №1125
  • 2,81 МБ
  • добавлен
  • описание отредактировано
Skyhorse Publishing, 2023. — 240 p. Intelligent Safety: How to Protect Your Connected Family from Big Cybercrime by Hari Ravichandran teaches how we can put our families’ online safety on autopilot and regain our peace of mind. It provides families with the tools and knowledge they need to create a personalized, proactive defense against cybercriminals. From identifying the...
  • №1126
  • 986,94 КБ
  • добавлен
  • описание отредактировано
Skyhorse Publishing, 2023. — 240 p. Intelligent Safety: How to Protect Your Connected Family from Big Cybercrime by Hari Ravichandran teaches how we can put our families’ online safety on autopilot and regain our peace of mind. It provides families with the tools and knowledge they need to create a personalized, proactive defense against cybercriminals. From identifying the...
  • №1127
  • 922,53 КБ
  • добавлен
  • описание отредактировано
Skyhorse Publishing, 2023. — 240 p. Intelligent Safety: How to Protect Your Connected Family from Big Cybercrime by Hari Ravichandran teaches how we can put our families’ online safety on autopilot and regain our peace of mind. It provides families with the tools and knowledge they need to create a personalized, proactive defense against cybercriminals. From identifying the...
  • №1128
  • 927,06 КБ
  • добавлен
  • описание отредактировано
Skyhorse Publishing, 2023. — 240 p. Intelligent Safety: How to Protect Your Connected Family from Big Cybercrime by Hari Ravichandran teaches how we can put our families’ online safety on autopilot and regain our peace of mind. It provides families with the tools and knowledge they need to create a personalized, proactive defense against cybercriminals. From identifying the...
  • №1129
  • 970,72 КБ
  • добавлен
  • описание отредактировано
Springer, 2022. - 239 p. - ISBN 9811926573. This textbook provides a comprehensive, thorough and up-to-date treatment of topics in cyber security, cyber-attacks, ethical hacking, and cyber crimes prevention . It discusses the different third-party attacks and hacking processes which a poses a big issue in terms of data damage or theft . The book then highlights the cyber...
  • №1130
  • 6,48 МБ
  • добавлен
  • описание отредактировано
Elsevier, 2019. — 284 p. — ISBN: 978-0-12-815032-0. This book examines the latest research developments and their outcomes for safe, secure, and trusting smart cities residents. Smart cities improve the quality of life of citizens in their energy and water usage, healthcare, environmental impact, transportation needs, and many other critical city services. Recent advances in...
  • №1131
  • 20,99 МБ
  • добавлен
  • описание отредактировано
2000. - 125 pages. This document is a collection of slang terms used by various subcultures of computer hackers. Though some technical material is included for background and flavor, it is not a technical dictionary; what we describe here is the language hackers use among themselves for fun, social communication, and technical debate.
  • №1132
  • 1,55 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 455 p. — ISBN13: (electronic): 978-1-4842-4460-9. Become an effective cyber forensics investigator and gain a collection of practical, efficient techniques to get the job done. Diving straight into a discussion of anti-forensic techniques, this book shows you the many ways to effectively detect them. Now that you know what you are looking for, you’ll shift your...
  • №1133
  • 61,33 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 455 p. — ISBN13: (electronic): 978-1-4842-4460-9. Become an effective cyber forensics investigator and gain a collection of practical, efficient techniques to get the job done. Diving straight into a discussion of anti-forensic techniques, this book shows you the many ways to effectively detect them. Now that you know what you are looking for, you’ll shift your...
  • №1134
  • 61,15 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 455 p. — ISBN13: (electronic): 978-1-4842-4460-9. Become an effective cyber forensics investigator and gain a collection of practical, efficient techniques to get the job done. Diving straight into a discussion of anti-forensic techniques, this book shows you the many ways to effectively detect them. Now that you know what you are looking for, you’ll shift your...
  • №1135
  • 47,40 МБ
  • добавлен
  • описание отредактировано
Apress, 2019. — 488 p. — ISBN13: 978-1-4842-4459-3. Become an effective cyber forensics investigator and gain a collection of practical, efficient techniques to get the job done. Diving straight into a discussion of anti-forensic techniques, this book shows you the many ways to effectively detect them. Now that you know what you are looking for, you’ll shift your focus to...
  • №1136
  • 18,35 МБ
  • добавлен
  • описание отредактировано
4th Edition. — McGraw-Hill Education, 2015. — 941 p. — ISBN: 978-0-07-183850-4. На англ. языке. Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 12 new chapters, Gray Hat Hacking: The Ethical Hacker's Handbook, Fourth Edition explains the enemy’s current weapons, skills, and tactics and...
  • №1137
  • 32,18 МБ
  • добавлен
  • описание отредактировано
4th Edition. — McGraw-Hill Education, 2015. — 941 p. — ISBN: 978-0-07-183850-4. На англ. языке. Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 12 new chapters, Gray Hat Hacking: The Ethical Hacker's Handbook, Fourth Edition explains the enemy’s current weapons, skills, and tactics and...
  • №1138
  • 15,95 МБ
  • добавлен
  • описание отредактировано
5th ed. — McGraw-Hill Education, 2018. — 640 p. — ISBN: 1260108414. Cutting-edge techniques for finding and fixing critical security flaws. Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 13 new chapters, Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition explains the enemy's...
  • №1139
  • 47,18 МБ
  • добавлен
  • описание отредактировано
5th ed. — McGraw-Hill Education, 2018. — 640 p. — ISBN: 1260108414. Cutting-edge techniques for finding and fixing critical security flaws. Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 13 new chapters, Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition explains the enemy's...
  • №1140
  • 45,32 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 525 p. — ISBN: 978-1-83882-886-8. Develop your red team skills by learning essential foundational tactics, techniques, and procedures, and boost the overall security posture of your organization by leveraging the homefield advantage It’s now more important than ever for organizations to be ready to detect and respond to security events and breaches....
  • №1141
  • 21,19 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 506 p. — ISBN: 978-1-83882-886-8. Develop your red team skills by learning essential foundational tactics, techniques, and procedures, and boost the overall security posture of your organization by leveraging the homefield advantage It’s now more important than ever for organizations to be ready to detect and respond to security events and breaches....
  • №1142
  • 98,37 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 506 p. — ISBN: 978-1-83882-886-8. Develop your red team skills by learning essential foundational tactics, techniques, and procedures, and boost the overall security posture of your organization by leveraging the homefield advantage It’s now more important than ever for organizations to be ready to detect and respond to security events and breaches....
  • №1143
  • 45,70 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 506 p. — ISBN: 978-1-83882-886-8. Develop your red team skills by learning essential foundational tactics, techniques, and procedures, and boost the overall security posture of your organization by leveraging the homefield advantage It’s now more important than ever for organizations to be ready to detect and respond to security events and breaches....
  • №1144
  • 45,53 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 525 p. — ISBN: 978-1-83882-886-8. Code files only! Develop your red team skills by learning essential foundational tactics, techniques, and procedures, and boost the overall security posture of your organization by leveraging the homefield advantage It’s now more important than ever for organizations to be ready to detect and respond to security events...
  • №1145
  • 303,73 КБ
  • добавлен
  • описание отредактировано
Legend Times Group, 2018. — 250 p. — ISBN: 9781787198913, 178719891X. The first edition, published November 2016, was targeted at the directors and senior managers of SMEs and larger organisations that have not yet paid sufficient attention to cybersecurity and possibly did not appreciate the scale or severity of permanent risk to their businesses. The book was an important...
  • №1146
  • 6,35 МБ
  • добавлен
  • описание отредактировано
Cambridge: Cambridge University Press, 2023. - 411 p. - ISBN 1009308580. Cyberspace is essential for socializing, learning, shopping, and just about everything in modern life. Yet, there is also a dark side to cyberspace: sub-national, transnational, and international actors are challenging the ability of sovereign governments to provide a secure environment for their citizens....
  • №1147
  • 5,23 МБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 304 p. — ISBN 9781119805465. Take on the perspective of an attacker with this insightful new resource for ethical hackers, pentesters, and social engineers In The Art of Attack: Attacker Mindset for Security Professionals, experienced physical pentester and social engineer Maxie Reynolds untangles the threads of a useful, sometimes dangerous, mentality. The book...
  • №1148
  • 7,84 МБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 304 p. — ISBN 9781119805465. Take on the perspective of an attacker with this insightful new resource for ethical hackers, pentesters, and social engineers In The Art of Attack: Attacker Mindset for Security Professionals, experienced physical pentester and social engineer Maxie Reynolds untangles the threads of a useful, sometimes dangerous, mentality. The book...
  • №1149
  • 19,56 МБ
  • добавлен
  • описание отредактировано
Apress, 2021. — 221 p. — ISBN 978-1-4842-7219-0. Understand the process of setting up a successful cyber threat intelligence (CTI) practice within an established security team. This book shows you how threat information that has been collected, evaluated, and analyzed is a critical component in protecting your organization’s resources. Adopting an intelligence-led approach...
  • №1150
  • 4,79 МБ
  • добавлен
  • описание отредактировано
Apress, 2021. — 221 p. — ISBN 978-1-4842-7219-0. Understand the process of setting up a successful cyber threat intelligence (CTI) practice within an established security team. This book shows you how threat information that has been collected, evaluated, and analyzed is a critical component in protecting your organization’s resources. Adopting an intelligence-led approach...
  • №1151
  • 840,80 КБ
  • добавлен
  • описание отредактировано
Cambridge University Press, 2017. — 137 p. The important and rapidly emerging new field known as 'cyber threat intelligence' explores the paradigm that defenders of computer networks gain a better understanding of their adversaries by understanding what assets they have available for an attack. In this book, a team of experts examines a new type of cyber threat intelligence from...
  • №1152
  • 10,66 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2022. — 229 p. — ISBN 1803242418. Get to grips with cybersecurity and privacy laws to protect your company's data and comply with international privacy standards. Key Features Comply with cybersecurity standards and protect your data from hackers. Find the gaps in your company's security posture with gap analysis and business impact analysis....
  • №1153
  • 8,37 МБ
  • добавлен
  • описание отредактировано
Routledge, 2021. — 657 p. — ISBN 978-0-367-02423-9. This companion provides the most comprehensive and up-to-date comparative overview of the cyber-security strategies and doctrines of the major states and actors in Europe, North America, South America, Africa, and Asia. The volume offers an introduction to each nation’s cyber-security strategy and policy, along with a list of...
  • №1154
  • 12,54 МБ
  • добавлен
  • описание отредактировано
Time Room, 2016. — 222 p. Millions of people around the worlds wants to learn hacking, that's a fact. The sad part comes in when there is very few information compiled in one spot. Not to mention step by step. This book contains everything a beginner or a professional would like to put to practice everyday. Subjects that would be broken down in step by steps are like. Finishing...
  • №1155
  • 5,62 МБ
  • добавлен
  • описание отредактировано
Pearson, 2018. — 704p. ALL YOU NEED TO KNOW TO SECURE Linux SYSTEMS, NETWORKS, APPLICATIONS, AND DATA–IN ONE BOOK From the basics to advanced techniques: no Linux security experience necessary Realistic examples & step-by-step activities: practice hands-on without costly equipment The perfect introduction to Linux-based security for all students and IT professionals
  • №1156
  • 37,48 МБ
  • добавлен
  • описание отредактировано
Pearson, 2018. — 704 p. All you need to know to secure Linux systems, networks, applications, and data–in one book. From the basics to advanced techniques: no Linux security experience necessary. Realistic examples & step-by-step activities: practice hands-on without costly equipment. The perfect introduction to Linux-based security for all students and It professionals.
  • №1157
  • 38,54 МБ
  • добавлен
  • описание отредактировано
Pearson, 2018. — 704 p. — ISBN: 0789759351. All You Need to Know to Secure Linux Systems, Networks, Applications, and Datain one Book From the basics to advanced techniques: no Linux security experience necessary Realistic examples & step-by-step activities: practice hands-on without costly equipment The perfect introduction to Linux-based security for all students and IT...
  • №1158
  • 37,36 МБ
  • добавлен
  • описание отредактировано
Pearson, 2018. — 704 p. — ISBN: 0789759351. All You Need to Know to Secure Linux Systems, Networks, Applications, and Datain one Book From the basics to advanced techniques: no Linux security experience necessary Realistic examples & step-by-step activities: practice hands-on without costly equipment The perfect introduction to Linux-based security for all students and IT...
  • №1159
  • 37,55 МБ
  • добавлен
  • описание отредактировано
Springer, 2016. — 339 p. — ISBN10: 3319411853. — ISBN13: 978-3319411859 This book is an introduction to both offensive and defensive techniques of cyberdeception. Unlike most books on cyberdeception, this book focuses on methods rather than detection. It treats cyberdeception techniques that are current, novel, and practical, and that go well beyond traditional honeypots. It...
  • №1160
  • 8,52 МБ
  • добавлен
  • описание отредактировано
Springer, 2016. — 334 р. — ISBN: 978-3-319-41187-3. This book is an introduction to both offensive and defensive techniques of cyberdeception. Unlike most books on cyberdeception, this book focuses on methods rather than detection. It treats cyberdeception techniques that are current, novel, and practical, and that go well beyond traditional honeypots. It contains features...
  • №1161
  • 19,15 МБ
  • добавлен
  • описание отредактировано
Apress, 2021. — 327 p. — ISBN 978-1-4842-7035-6. Cybersecurity is a pressing issue across industries, as well as increasingly important in people’s personal lives. Learning the basic fundamentals is essential in order for companies and individuals to thrive. Although much of the literature around this hot-button topic can seem impenetrable and convoluted to a new learner,...
  • №1162
  • 2,70 МБ
  • добавлен
  • описание отредактировано
Apress, 2021. — 327 p. — ISBN 978-1-4842-7035-6. Cybersecurity is a pressing issue across industries, as well as increasingly important in people’s personal lives. Learning the basic fundamentals is essential in order for companies and individuals to thrive. Although much of the literature around this hot-button topic can seem impenetrable and convoluted to a new learner,...
  • №1163
  • 628,48 КБ
  • добавлен
  • описание отредактировано
Artech House, 2023. — 237 p. — ISBN13 9781630819385. — ISBN10 1630819387. Современное управление уязвимостями: прогнозная кибербезопасность This book comprehensively covers the principles of Risk-based vulnerability management (RBVM) – one of the most challenging tasks in cybersecurity -- from the foundational mathematical models to building your own decision engine to...
  • №1164
  • 13,90 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 253 p. — ISBN: 978-1-78980-700-4. Cyber Minds brings together an unrivalled panel of international experts who offer their insights into current cybersecurity issues in the military, business, and government. Shira Rubinoff’s Cyber Minds brings together the top authorities in cyber security to discuss the emergent threats that face industries,...
  • №1165
  • 1,57 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 190 p. — ISBN: 978-1-78980-700-4. Cyber Minds brings together an unrivalled panel of international experts who offer their insights into current cybersecurity issues in the military, business, and government. Shira Rubinoff’s Cyber Minds brings together the top authorities in cyber security to discuss the emergent threats that face industries,...
  • №1166
  • 3,26 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 190 p. — ISBN: 978-1-78980-700-4. Cyber Minds brings together an unrivalled panel of international experts who offer their insights into current cybersecurity issues in the military, business, and government. Shira Rubinoff’s Cyber Minds brings together the top authorities in cyber security to discuss the emergent threats that face industries,...
  • №1167
  • 1,91 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2020. — 190 p. — ISBN: 978-1-78980-700-4. Cyber Minds brings together an unrivalled panel of international experts who offer their insights into current cybersecurity issues in the military, business, and government. Shira Rubinoff’s Cyber Minds brings together the top authorities in cyber security to discuss the emergent threats that face industries,...
  • №1168
  • 1,96 МБ
  • добавлен
  • описание отредактировано
Sam Ruby, David Bryant Copeland, Dave Thomas. — Pragmatic Bookshelf, 2020. — 496 p. — ISBN: 978-1680506709. Code files only! Learn Rails the way the Rails core team recommends it, along with the tens of thousands of developers who have used this broad, far-reaching tutorial and reference. If you’re new to Rails, you’ll get step-by-step guidance. If you’re an experienced...
  • №1169
  • 8,94 МБ
  • добавлен
  • описание отредактировано
Syber Risk LLC, 2018. — 111 p. — ASIN B07G3PVXZC. This book is a spin-off of our series on anticipated expansion and use of National Institute of Standards and Technology (NIST) based frameworks, and how they fit the terms of agile or lean development. In this book, we explore several approaches to making "agility" a reality. We discuss both the National Cybersecurity Framework...
  • №1170
  • 1,70 МБ
  • добавлен
  • описание отредактировано
Syber Risk LLC, 2018. — 153 p. — ASIN B07G3PVXZC. This book is a spin-off of our series on anticipated expansion and use of National Institute of Standards and Technology (NIST) based frameworks, and how they fit the terms of agile or lean development. In this book, we explore several approaches to making "agility" a reality. We discuss both the National Cybersecurity Framework...
  • №1171
  • 3,22 МБ
  • добавлен
  • описание отредактировано
Syber Risk, 2019. — 127 p. — ASIN B07MKJJ99Z. This book is designed to implement the most extensive Threat Hunt Process (THP) for companies and agencies seeking to proactively determine whether intrusions into their Information Technology (IT) environments are real and malicious. THP is the active ability for businesses or organizations to investigate, mitigate, and stop the "bad...
  • №1172
  • 1,69 МБ
  • добавлен
  • описание отредактировано
Syber Risk, 2019. — 127 p. — ASIN B07MKJJ99Z. This book is designed to implement the most extensive Threat Hunt Process (THP) for companies and agencies seeking to proactively determine whether intrusions into their Information Technology (IT) environments are real and malicious. THP is the active ability for businesses or organizations to investigate, mitigate, and stop the "bad...
  • №1173
  • 1,86 МБ
  • добавлен
  • описание отредактировано
Syber Risk, 2019. — 127 p. — ASIN B07MKJJ99Z. This book is designed to implement the most extensive Threat Hunt Process (THP) for companies and agencies seeking to proactively determine whether intrusions into their Information Technology (IT) environments are real and malicious. THP is the active ability for businesses or organizations to investigate, mitigate, and stop the "bad...
  • №1174
  • 4,40 МБ
  • добавлен
  • описание отредактировано
S
Strategic Studies Institute, 2011, -324 pp. The Internet, as well as other telecommunication networks and information systems, have become an integrated part of our daily lives, and our dependency upon their underlying infrastructure is ever-increasing. Unfortunately, as our dependency has grown, so have hostile attacks on the cyber infrastructure by network predators. The lack...
  • №1175
  • 3,22 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 564 p. — ISBN: 1788622057. Learn how to hack systems like black hat hackers and secure them like security experts Key Features Understand how computer systems work and their vulnerabilities Exploit weaknesses and hack into machines to test their security Learn how to secure systems from hackers Book Description This book starts with the basics of...
  • №1176
  • 21,64 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2018. — 564 p. — ISBN: 1788622057. Learn how to hack systems like black hat hackers and secure them like security experts Key Features Understand how computer systems work and their vulnerabilities Exploit weaknesses and hack into machines to test their security Learn how to secure systems from hackers Book Description This book starts with the basics of...
  • №1177
  • 41,14 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2015. — 106 р. This is basically a straight forward guide towards ethical hacking and cyber security.Computer hacking is the practice of altering computer hardware and software to carry out a goal outside of the creator‘s original intention. People who slot in computer hacking actions and activities are often entitled as hackers. The majority of...
  • №1178
  • 8,45 МБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, 2020. — 363 p. This book constructs a multidisciplinary approach to human security questions related to digitalisation in the European High North i.e. the northernmost areas of Scandinavia, Finland and North-Western Russia. It challenges the mainstream conceptualisation of cybersecurity and reconstructs it with the human being as the referent object of security.
  • №1179
  • 3,60 МБ
  • добавлен
  • описание отредактировано
2nd edition. — Springer, 2007. — 464 p. — e-ISBN10: 1-84628-732-4. A detailed technical understanding of where and how digital information can be stored is clearly of paramount importance, both from an investigative point of view in finding the information in the first place and from an evidential point of view in being able to explain in technically accurate but jury-friendly...
  • №1180
  • 10,78 МБ
  • добавлен
  • описание отредактировано
Elsevier, 2016. — 254 p. — ISBN: 0124166504. The Basics of Cyber Safety: Computer and Mobile Device Safety Made Easy presents modern tactics on how to secure computer and mobile devices, including what behaviors are safe while surfing, searching, and interacting with others in the virtual world. The book's author, Professor John Sammons, who teaches information security at...
  • №1181
  • 3,74 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. - 340 p. - (Chapman & Hall/CRC Textbooks in Computing). - ISBN 0367252422. Cybersecurity: A Practical Engineering Approach introduces the implementation of a secure cyber architecture, beginning with the identification of security risks. It then builds solutions to mitigate risks by considering the technological justification of the solutions as well as their...
  • №1182
  • 11,30 МБ
  • добавлен
  • описание отредактировано
Pearson IT Certification, 2018. — 672 p. — ISBN: 0789759403. All the Knowledge You Need to Build Cybersecurity Programs and Policies That Work. Clearly presents best practices, governance frameworks, and key standards Includes focused coverage of healthcare, finance, and PCI DSS compliance An essential and invaluable guide for leaders, managers, and technical professionals...
  • №1183
  • 5,08 МБ
  • добавлен
  • описание отредактировано
Pearson IT Certification, 2018. — 672 p. — ISBN: 0789759403. All the Knowledge You Need to Build Cybersecurity Programs and Policies That Work. Clearly presents best practices, governance frameworks, and key standards Includes focused coverage of healthcare, finance, and PCI DSS compliance An essential and invaluable guide for leaders, managers, and technical professionals...
  • №1184
  • 8,81 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley/Pearson Education, 2025. — 608 p. — ISBN-13 978-0-13-836361-1. Переосмысление хакерства: всеобъемлющее руководство по Red Teaming и охоте за ошибками в мире, управляемом искусственным интеллектом Redefining Hacking: A Comprehensive Guide to Red Teaming and Bug Bounty Hunting in an AI-Driven World equips cybersecurity professionals, students, and tech enthusiasts...
  • №1185
  • 52,74 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley/Pearson Education, 2025. — 608 p. — ISBN-13 978-0-13-836361-1. Переосмысление хакерства: всеобъемлющее руководство по Red Teaming и охоте за ошибками в мире, управляемом искусственным интеллектом Redefining Hacking: A Comprehensive Guide to Red Teaming and Bug Bounty Hunting in an AI-Driven World equips cybersecurity professionals, students, and tech enthusiasts...
  • №1186
  • 53,04 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley/Pearson Education, 2025. — 608 p. — ISBN-13 978-0-13-836361-1. Переосмысление хакерства: всеобъемлющее руководство по Red Teaming и охоте за ошибками в мире, управляемом искусственным интеллектом Redefining Hacking: A Comprehensive Guide to Red Teaming and Bug Bounty Hunting in an AI-Driven World equips cybersecurity professionals, students, and tech enthusiasts...
  • №1187
  • 53,04 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — Pearson IT Certification, 2018. — 672 p. — ISBN13: 978-0-7897-5940-5. All the Knowledge You Need to Build Cybersecurity Programs and Policies That Work Clearly presents best practices, governance frameworks, and key standards Includes focused coverage of healthcare, finance, and PCI DSS compliance An essential and invaluable guide for leaders, managers, and...
  • №1188
  • 5,35 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — Pearson IT Certification, 2018. — 672 p. — ISBN13: 978-0-7897-5940-5. All the Knowledge You Need to Build Cybersecurity Programs and Policies That Work Clearly presents best practices, governance frameworks, and key standards Includes focused coverage of healthcare, finance, and PCI DSS compliance An essential and invaluable guide for leaders, managers, and...
  • №1189
  • 5,49 МБ
  • добавлен
  • описание отредактировано
ITexLi, 2021. — 159 p. — ISBN 1839688521 9781839688522 1839688548 9781839688546. This comprehensive reference explores the developments, methods, approaches, and surveys of cyber threats and security in a wide variety of fields and endeavors. It specifically focuses on cyber threats, cyberattacks, cyber techniques, artificial intelligence, cyber threat actors, and other related...
  • №1190
  • 8,94 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 374 p. This book provides theoretical background and state-of-the-art findings in Artificial Intelligence and cybersecurity for Industry 4.0 and helps in implementing AI-based cybersecurity applications. Machine Learning-based security approaches are vulnerable to poison datasets which can be caused by a legitimate defender's misclassification or attackers...
  • №1191
  • 7,94 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 374 p. This book provides theoretical background and state-of-the-art findings in Artificial Intelligence and cybersecurity for Industry 4.0 and helps in implementing AI-based cybersecurity applications. Machine Learning-based security approaches are vulnerable to poison datasets which can be caused by a legitimate defender's misclassification or attackers...
  • №1192
  • 25,59 МБ
  • добавлен
  • описание отредактировано
New York, USA: Business Expert Press, LLC, 2019. — 94 p. — (Business Law and Corporate Risk Management Collection). — ISBN13: 978-1-94897-618-3. Cyber security could be defined as, beginning of the concept of trust and belief in cyber transactions. The era of computing began in the 20th century, with an enormous investment on computational research. Software programing...
  • №1193
  • 4,91 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Education, 2018. — 592 p. — ISBN: 978-1260118179. Cutting-edge cybersecurity solutions to defend against the most sophisticated attacks This professional guide shows, step by step, how to design and deploy highly secure systems on time and within budget. The book offers comprehensive examples, objectives, and best practices and shows how to build and maintain...
  • №1194
  • 10,74 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Education, 2018. — 592 p. — ISBN: 978-1260118179. Cutting-edge cybersecurity solutions to defend against the most sophisticated attacks This professional guide shows, step by step, how to design and deploy highly secure systems on time and within budget. The book offers comprehensive examples, objectives, and best practices and shows how to build and maintain...
  • №1195
  • 6,38 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Education, 2018. — 592 p. — ISBN: 978-1260118179. Cutting-edge cybersecurity solutions to defend against the most sophisticated attacks This professional guide shows, step by step, how to design and deploy highly secure systems on time and within budget. The book offers comprehensive examples, objectives, and best practices and shows how to build and maintain...
  • №1196
  • 3,93 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Education, 2018. — 592 p. — ISBN: 978-1260118179. Cutting-edge cybersecurity solutions to defend against the most sophisticated attacks This professional guide shows, step by step, how to design and deploy highly secure systems on time and within budget. The book offers comprehensive examples, objectives, and best practices and shows how to build and maintain...
  • №1197
  • 3,34 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill Education, 2018. — 592 p. — ISBN: 978-1260118179. Cutting-edge cybersecurity solutions to defend against the most sophisticated attacks This professional guide shows, step by step, how to design and deploy highly secure systems on time and within budget. The book offers comprehensive examples, objectives, and best practices and shows how to build and maintain...
  • №1198
  • 3,38 МБ
  • добавлен
  • описание отредактировано
Joel Scambray, Vincent Liu, Caleb Sima. Hacking Exposed. Web applications: Web application security secrets and solutions (Third Edition). Graw-Hill, 2011. - 478 p. Protect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web...
  • №1199
  • 6,95 МБ
  • дата добавления неизвестна
  • описание отредактировано
McGraw-Hill, 2007, 3rd Edition - 451 pages; ISBN13: 978-0071494267; на англ. языке Book Description Meet the challenges of Windows security with the exclusive Hacking Exposed "attack-countermeasure" approach. Learn how real-world malicious hackers conduct reconnaissance of targets and then exploit common misconfigurations and software flaws on both clients and servers. See...
  • №1200
  • 9,66 МБ
  • добавлен
  • описание отредактировано
Rowman & Littlefield International, 2018. — 288 p. — ISBN10: 1786606798, 13 978-1786606792. Over the last decade, the internet and cyber space has had a phenomenal impact on all parts of society, from media and politics to defense and war. Governments around the globe have started to develop cyber security strategies, governance and operations to consider cyberspace as an...
  • №1201
  • 17,38 МБ
  • добавлен
  • описание отредактировано
ABC-CLIO, 2004. — 262 p. Cybercrime: A Reference Handbook documents the history of computer hacking from free long distance phone calls to virtual espionage to worries of a supposed "cyber apocalypse," and provides accessible information everyone should know. An issue so new and evolving so quickly, there are few sources from which readers can get the information they need to...
  • №1202
  • 906,79 КБ
  • добавлен
  • описание отредактировано
Syngress, 2007. — 464 p. — ISBN: 9781597491358. The book begins with real world cases of botnet attacks to underscore the need for action. Next the book will explain botnet fundamentals using real world examples. These chapters will cover what they are, how they operate, and the environment and technology that makes them possible. The following chapters will analyze botnets for...
  • №1203
  • 6,98 МБ
  • добавлен
  • описание отредактировано
W. W. Norton & Company, 2023. — 304 p. It’s not just computers—hacking is everywhere. Legendary cybersecurity expert and New York Times best-selling author Bruce Schneier reveals how using a hacker’s mindset can change how you think about your life and the world. A hack is any means of subverting a system’s rules in unintended ways. The tax code isn’t computer code, but a...
  • №1204
  • 2,58 МБ
  • добавлен
  • описание отредактировано
Wiley, 2000. — 451 p. — ISBN 9781119092438. With its accessible style, this practical guide covers: Digital threats and attacks that you must understand Security products and processes Limitations of technology Steps involved in product testing to discover security flaws Risk assessment in your company Implementation of security policies and countermeasures Secrets and Lies...
  • №1205
  • 3,79 МБ
  • добавлен
  • описание отредактировано
Boca Raton: CRC Press, 2019. — 250 p. — ISBN: 1498741991. Any organization with valuable data has been or will be attacked, probably successfully, at some point and with some damage. And, don't all digitally connected organizations have at least some data that can be considered 'valuable' ? Cyber security is a big, messy, multivariate, multidimensional arena. A reasonable...
  • №1206
  • 8,52 МБ
  • добавлен
  • описание отредактировано
Springer, 2010. — 196 s. Die Technik, die uns heute überschwemmt, lässt uns gar keine Chance mehr, alles so abzusichern, dass wir auch wirklich sicher sind. Lernen Sie die Waffen Ihrer Gegner und Ihre eigenen Abwehrmöglichkeiten kennen. Aber keine Sorge, bei diesem Blick in den Giftschrank der IT müssen Sie bei Leibe kein Computerfachmann oder IT Profi sein.
  • №1207
  • 5,21 МБ
  • добавлен
  • описание отредактировано
Springer, 2017. — 150 p. — ISBN10: 3319536338. — ISBN13: 978-3319536330. This book offers a comparative perspective on data protection and cybersecurity in Europe. In light of the digital revolution and the implementation of social media applications and big data innovations, it analyzes threat perceptions regarding privacy and cyber security, and examines socio-political...
  • №1208
  • 1,65 МБ
  • добавлен
  • описание отредактировано
O’Reilly, 2003. —988 p. — 3rd ed. — ISBN: 0596003234, 9780596003234 Focusing on the four most popular Unix variants today-Solaris, Mac OS X, Linux, and FreeBSD-this book contains new information on PAM (Pluggable Authentication Modules), LDAP, SMB/Samba, anti-theft technologies, embedded systems, wireless and laptop issues, forensics, intrusion detection, chroot jails,...
  • №1209
  • 17,26 МБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform, 2017. — 190 p. — ISBN10: 1973774178, ISBN13: 978-1973774174. Preview ebook Critical Infrastructure Information Security systems are failing under persistent adversarial efforts because too many organizations still depend on antiquated legacy systems, un-cyber-hygienic personnel, and devices that lack security-by-design. The...
  • №1210
  • 5,75 МБ
  • добавлен
  • описание отредактировано
2016. — 220 p. — ISBN: 978-1-533-15677-8. Foreword. Uncovering the Scam. The Scammers. The Victims. The Moderators. Maps Fraud Explained. Problems & Solutions. Going After Scammers. Handsome Hypothetical Scammer. How to Fight Back. Final Thoughts. Epilogue. Sources.
  • №1211
  • 1,21 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2023. — 208 p. Key Features: Explore blue team operations and understand how to detect, prevent, and respond to threats Dive deep into the intricacies of risk assessment and threat management Learn about governance, compliance, regulations, and other best practices for blue team implementation We've reached a point where all organizational data is connected...
  • №1212
  • 2,91 МБ
  • добавлен
  • описание отредактировано
Weldon Owen, 2017. — 224 p. — ISBN13: 978-1681881751. As we live more of our lives online and entrust personal information to the cloud, we need to be much more aware and proactive about protecting ourselves. Are you safe from hackers? Not without taking precautions. Your identity can be stolen, your company's intellectual property can be copied and sold, and even hacks that...
  • №1213
  • 8,21 МБ
  • добавлен
  • описание отредактировано
Weldon Owen, 2017. — 224 p. — ISBN13: 978-1681881751. As we live more of our lives online and entrust personal information to the cloud, we need to be much more aware and proactive about protecting ourselves. Are you safe from hackers? Not without taking precautions. Your identity can be stolen, your company's intellectual property can be copied and sold, and even hacks that...
  • №1214
  • 6,84 МБ
  • добавлен
  • описание отредактировано
Weldon Owen, 2017. — 272 p. — ISBN10: 1681881756, 13 978-1681881751. As we live more of our lives online and entrust personal information to the cloud, we need to be much more aware and proactive about protecting ourselves. Are you safe from hackers? Not without taking precautions. Your identity can be stolen, your company's intellectual property can be copied and sold, and...
  • №1215
  • 8,32 МБ
  • добавлен
  • описание отредактировано
Cambridge University Press, 2022. — 288 p. The international community is too often focused on responding to the latest cyber-attack instead of addressing the reality of pervasive and persistent cyber conflict. From ransomware against the city government of Baltimore to state-sponsored campaigns targeting electrical grids in Ukraine and the U.S., we seem to have relatively...
  • №1216
  • 2,59 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 194 p. — (EAI/Springer Innovations in Communication and Computing). — ISBN 978-3-030-90707-5. This book presents a comprehensive reference source for dynamic and innovative research in the field of cyber security, focusing on nature-inspired research and applications. The authors present the design and development of future-ready cyber security measures,...
  • №1217
  • 3,71 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 153 p. — (EAI/Springer Innovations in Communication and Computing). — ISBN: 978-3-030-19352-2. This book contains research contributions from leading cyber security scholars from around the world. The authors provide comprehensive coverage of various cyber security topics, while highlighting recent trends. The book also contains a compendium of definitions and...
  • №1218
  • 4,75 МБ
  • добавлен
  • описание отредактировано
Springer, 2024. — 452 p. — (Undergraduate Topics in Computer Science). This book provides an introduction to the basic ideas involved in cybersecurity, whose principal aim is protection of IT systems against unwanted behaviour mediated by the networks which connect them. Due to the widespread use of the Internet in modern society for activities ranging from social networking...
  • №1219
  • 8,81 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — PennWell Books, LLC, 2020. — 523 p. — ISBN 9781593705060. The world has changed since the first edition was published in 2006. There have been many technological changes in communications and networking and in other areas of computer science. More focus is given to implementing cybersecurity protections and technical countermeasures. The second edition also takes...
  • №1220
  • 53,75 МБ
  • добавлен
  • описание отредактировано
McGraw-Hill, 2014. — 625 p. — 4th ed. — ISBN: 9780071800150, 9780071800143 Fully revised to include cutting-edge new tools for your security arsenal, Anti-Hacker Tool Kit, Fourth Edition reveals how to protect your network from a wide range of nefarious exploits. You’ll get detailed explanations of each tool’s function along with best practices for configuration and...
  • №1221
  • 35,35 МБ
  • добавлен
  • описание отредактировано
For Dummies, 2020. - 256p. - ISBN: 1119577489 Target, test, analyze, and report on security vulnerabilities with pen testing Pen Testing is necessary for companies looking to target, test, analyze, and patch the security vulnerabilities from hackers attempting to break into and compromise their organizations data. It takes a person with hacking skills to look for the weaknesses...
  • №1222
  • 12,16 МБ
  • добавлен
  • описание отредактировано
Syngress, 2014. — 258 p. At a time when online surveillance and cybercrime techniques are widespread, and are being used by governments, corporations, and individuals, Cyber Reconnaissance, Surveillance and Defense gives you a practical resource that explains how these activities are being carried out and shows how to defend against them. Expert author Rob Shimonski shows you...
  • №1223
  • 5,67 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 256 p. — (For Dummies). — ISBN: 978-1-119-57747-8. Target, test, analyze, and report on security vulnerabilities with pen testing Pen Testing is necessary for companies looking to target, test, analyze, and patch the security vulnerabilities from hackers attempting to break into and compromise their organizations data. It takes a person with...
  • №1224
  • 5,78 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 256 p. — (For Dummies) — ISBN: 978-1-119-57747-8. Target, test, analyze, and report on security vulnerabilities with pen testing Pen Testing is necessary for companies looking to target, test, analyze, and patch the security vulnerabilities from hackers attempting to break into and compromise their organizations data. It takes a person with...
  • №1225
  • 12,26 МБ
  • добавлен
  • описание отредактировано
Mercury Learning and Information, 2024. — 150 p. — ISBN: 978-1-50152-312-0. Surviving a Cyberattack: Securing Social Media and Protecting Your Home is a roadmap to protecting your homeagainst cybercrime. This comprehensive guide addresses the ever-growing challenges users face from the potential of cybercrime in the technology-connected world. It explores various online risks,...
  • №1226
  • 6,76 МБ
  • добавлен
  • описание отредактировано
Mercury Learning and Information, 2024. — 150 p. — ISBN: 978-1-50152-312-0. Surviving a Cyberattack: Securing Social Media and Protecting Your Home is a roadmap to protecting your homeagainst cybercrime. This comprehensive guide addresses the ever-growing challenges users face from the potential of cybercrime in the technology-connected world. It explores various online risks,...
  • №1227
  • 2,70 МБ
  • добавлен
  • описание отредактировано
Mercury Learning and Information, 2024. — 150 p. — ISBN: 978-1-50152-312-0. Surviving a Cyberattack: Securing Social Media and Protecting Your Home is a roadmap to protecting your homeagainst cybercrime. This comprehensive guide addresses the ever-growing challenges users face from the potential of cybercrime in the technology-connected world. It explores various online risks,...
  • №1228
  • 2,77 МБ
  • добавлен
  • описание отредактировано
Mercury Learning and Information, 2024. — 150 p. — ISBN: 978-1-50152-312-0. Surviving a Cyberattack: Securing Social Media and Protecting Your Home is a roadmap to protecting your homeagainst cybercrime. This comprehensive guide addresses the ever-growing challenges users face from the potential of cybercrime in the technology-connected world. It explores various online risks,...
  • №1229
  • 2,77 МБ
  • добавлен
  • описание отредактировано
CRC Press; Taylor & Francis Group, 2020. — 614 p. — (Internal Audit and IT Audit). — ISBN13: 978-0-367-90094-6. The Cybersecurity Body of Knowledge explains the content, purpose, and use of eight knowledge areas that define the boundaries of the discipline of cybersecurity. The discussion focuses on, and is driven by, the essential concepts of each knowledge area that...
  • №1230
  • 13,53 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2023. — 229 р. — ISBN: 978-1-032-03409-6. Let’s be realistic here. Ordinary K-12 educators don’t know what "cybersecurity" is and could probably care less about incorporating it into their lesson plans. Yet, teaching cybersecurity is a critical national priority. So, this book aims to cut through the usual roadblocks of confusing technical jargon and industry...
  • №1231
  • 12,89 МБ
  • добавлен
  • описание отредактировано
Wiley-Scrivener, 2025. — 516 p. — (Advances in Cyber Security). — ISBN 9781394230570. This book is an essential resource for anyone seeking to stay ahead in the dynamic field of cybersecurity, providing a comprehensive toolkit for understanding and combating digital threats and offering practical, insightful guidance ideal for cybersecurity professionals, digital forensic...
  • №1232
  • 34,77 МБ
  • добавлен
  • описание отредактировано
MIT Connection Science & Engineering, 2017. — 502 p. Experts from MIT explore recent advances in cybersecurity, bringing together management, technical, and sociological perspectives. Ongoing cyberattacks, hacks, data breaches, and privacy concerns demonstrate vividly the inadequacy of existing methods of cybersecurity and the need to develop new and better ones. This book...
  • №1233
  • 4,13 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 215 p. This book provides a process and roadmap for any company to develop its unified Cybersecurity and Cyber Resiliency strategies. It demonstrates a methodology for companies to combine their disassociated efforts into one corporate plan with buy-in from senior management that will efficiently utilize resources, target high risk threats, and evaluate risk...
  • №1234
  • 3,95 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 140 p. — ISBN: 978-3-030-38787-7. This book presents a collection of state-of-the-art approaches to utilizing machine learning, formal knowledge bases and rule sets, and semantic reasoning to detect attacks on communication networks, including IoT infrastructures, to automate malicious code detection, to efficiently predict cyberattacks in enterprises, to...
  • №1235
  • 5,73 МБ
  • добавлен
  • описание отредактировано
Gatorbytes, 2017. — 74 p. — (Gatorbytes). — ISBN10: 1942852134, 13 978-1942852131. Cybersecurity is the most pressing issue of our increasingly interconnected and networked lives. Recent estimates predict that worldwide the number of connected devices-everything from computers and mobile phones to traffic cameras and pacemakers-will reach 50 billion by 2050. That number is...
  • №1236
  • 1,79 МБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform, 2016. — 104 р. Hacking. In the digital age the word conjures up images of individuals in darkened basements, breaking into multi-national company’s computer systems, leaking sensitive information and living on takeaways – never seeing the light of day. But reality is very different and there are many, who are novices at hacking,...
  • №1237
  • 10,87 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — Course Technology, 2017. — 512 p. — ISBN: 978-1-285-45467-2. Does not contain an access card. Cyber-terrorism and corporate espionage are increasingly common and devastating threats, making trained network security professionals more important than ever. This timely text helps you gain the knowledge and skills to protect networks using the tools and techniques of...
  • №1238
  • 50,76 МБ
  • добавлен
  • описание отредактировано
Course Technology, 2013. — 464 p. — ISBN13: 978-1133935612. 's nearly impossible to pick up a newspaper or read your favorite online news source these days without seeing yet another article about identity theft or credit card numbers being stolen from unprotected databases. Cyber crime and the threat of computer-related attacks are growing daily, and the need for security...
  • №1239
  • 83,36 МБ
  • добавлен
  • описание отредактировано
Это подборка лучших глав о взломе винды ХР, а также об обеспечении её безопасности от и до. Просто огромный мануал о скрытых настройках Windows XP, оптимизации, командная строка, регистр, и многое другое в доступной и понятной форме как для юных молодых хакеров, так и для тех людей, которые хотят себя обезопасить от возможных угроз. Книга высокого уровня и в удачном исполнении....
  • №1240
  • 10,14 МБ
  • дата добавления неизвестна
  • описание отредактировано
CRC Press, 2024. — 400 p. In the ever-accelerating tapestry of our digital age, the symbiotic relationship between computational intelligence and cyber security has become the linchpin of progress. The relentless pace of technological evolution and the ceaseless emergence of cyber threats demand not only adaptation but also an exploration of the forefronts of innovation and...
  • №1241
  • 32,80 МБ
  • добавлен
  • описание отредактировано
Arcler Press, 2023. — 296 р. — ISBN: 978-1-77469-533-3. Nowadays, cyber security is widely viewed as a matter of pressing national importance. Many elements of cyberspace are notoriously vulnerable to an expanding range of attacks by a spectrum of hackers, criminals, terrorists, and state actors. For example, government agencies and private-sector companies both large and small...
  • №1242
  • 30,89 МБ
  • добавлен
  • описание отредактировано
Year: 2016 This book is intended for complete programming beginners or general people who know nothing about any programming language but want to learn ethical hacking. Ethical Hacking, by no means, is associated with any kind of illegal electronic activities. They always stay within laws. This book is intended for those people – young and old – who are creative and curious and...
  • №1243
  • 1,61 МБ
  • добавлен
  • описание отредактировано
Springer Cham, 2023. — 301 p. — eBook ISBN 978-3-031-15030-2. This book discusses artificial intelligence (AI) and cybersecurity from multiple points of view. The diverse chapters reveal modern trends and challenges related to the use of artificial intelligence when considering privacy, cyber-attacks and defense as well as applications from malware detection to radio signal...
  • №1244
  • 6,04 МБ
  • добавлен
  • описание отредактировано
Springer Cham, 2023. — 301 p. — eBook ISBN 978-3-031-15030-2. This book discusses artificial intelligence (AI) and cybersecurity from multiple points of view. The diverse chapters reveal modern trends and challenges related to the use of artificial intelligence when considering privacy, cyber-attacks and defense as well as applications from malware detection to radio signal...
  • №1245
  • 13,90 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 102 p. — ISBN-13: 978-0-367-64278-5. Cyberspace is a critical part of our lives. Although we all use cyberspace for work, entertainment, and social life, much of its infrastructure and operation is invisible to us. We spend a big part of our lives in an environment that is almost an essential service but is full of potential dangers: a place where criminals...
  • №1246
  • 290,00 КБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 102 p. — ISBN-13: 978-0-367-64278-5. Cyberspace is a critical part of our lives. Although we all use cyberspace for work, entertainment, and social life, much of its infrastructure and operation is invisible to us. We spend a big part of our lives in an environment that is almost an essential service but is full of potential dangers: a place where criminals...
  • №1247
  • 425,79 КБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 102 p. — ISBN-13: 978-0-367-64278-5. Cyberspace is a critical part of our lives. Although we all use cyberspace for work, entertainment, and social life, much of its infrastructure and operation is invisible to us. We spend a big part of our lives in an environment that is almost an essential service but is full of potential dangers: a place where criminals...
  • №1248
  • 460,26 КБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 274 p. — ISBN 978-0-367-64776-6. Cyberspace is changing the face of crime. For criminals it has become a place for rich collaboration and learning, not just within one country; and a place where new kinds of crimes can be carried out, and a vehicle for committing conventional crimes with unprecedented range, scale, and speed. Law enforcement faces a challenge...
  • №1249
  • 12,60 МБ
  • добавлен
  • описание отредактировано
Auerbach Publications, 2017. — 416 p. — ISBN10: 1138031828, 13 978-1138031821. Threat intelligence is a surprisingly complex topic that goes far beyond the obvious technical challenges of collecting, modelling and sharing technical indicators. Most books in this area focus mainly on technical measures to harden a system based on threat intel data and limit their scope to single...
  • №1250
  • 15,52 МБ
  • добавлен
  • описание отредактировано
Birmingham: Packt Publishing, 2022. — 227 p. — ISBN 180324044X. Explore the world of modern human-operated ransomware attacks, along with covering steps to properly investigate them and collecting and analyzing cyber threat intelligence using cutting-edge methods and tools. Key Features Understand modern human-operated cyber attacks, focusing on threat actor tactics,...
  • №1251
  • 17,01 МБ
  • добавлен
  • описание отредактировано
Б.м.: New Degree Press, 2021. — 307 p. Every year, thousands of people fall victim to phone scams, phishing attacks, and identity theft. But the consequences of these attacks are completely preventable if you practice cybersecurity awareness. Many associate cybersecurity with large corporations, so why is it important for you? Cyber Curiosity: A Beginner's Guide to...
  • №1252
  • 1,27 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 245 p. — ISBN B08RT98K6K, 9798590059621. Are you looking for a complete guide that enables you to use Linux and cyber security like a pro? Do you know what is hacking? Are you struggling to navigate among all the Linux distributions out there and finding hard to define the best one for your needs? Do you want to evaluate your learning level step...
  • №1253
  • 3,61 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 245 p. — ISBN B08RT98K6K, 9798590059621. Are you looking for a complete guide that enables you to use Linux and cyber security like a pro? Do you know what is hacking? Are you struggling to navigate among all the Linux distributions out there and finding hard to define the best one for your needs? Do you want to evaluate your learning level step...
  • №1254
  • 182,95 МБ
  • добавлен
  • описание отредактировано
Independently published, 2020. — 117 p. Do you know what is hacking? Do you want to learn about cyber security? Are you unaware of mistakes made in cybersecutity? This book is for you! This book teaches cyber security, how to defend themselves and defend against cyber-attacks. This book covers the latest security threats and defense strategies. Cyber security starts with the...
  • №1255
  • 3,51 МБ
  • добавлен
  • описание отредактировано
Independently published, 2020. — 117 p. Do you know what is hacking? Do you want to learn about cyber security? Are you unaware of mistakes made in cybersecutity? This book is for you! This book teaches cyber security, how to defend themselves and defend against cyber-attacks. This book covers the latest security threats and defense strategies. Cyber security starts with the...
  • №1256
  • 3,52 МБ
  • добавлен
  • описание отредактировано
Independently published, 2020. — 117 p. Do you know what is hacking? Do you want to learn about cyber security? Are you unaware of mistakes made in cybersecutity? This book is for you! This book teaches cyber security, how to defend themselves and defend against cyber-attacks. This book covers the latest security threats and defense strategies. Cyber security starts with the...
  • №1257
  • 1,05 МБ
  • добавлен
  • описание отредактировано
The Institution of Engineering and Technology, 2022. — 304 p. — ISBN 978-1-83953-321-1. Aircraft are becoming increasingly reliant on computing and networking technologies, with the advent of the Internet of Things, but this makes them vulnerable to cyber-attacks. This multidisciplinary book is at the cross section of aircraft systems, cybersecurity, and defence technologies....
  • №1258
  • 7,40 МБ
  • добавлен
  • описание отредактировано
The Institution of Engineering and Technology, 2022. — 714 p. — ISBN 978-1-83953-321-1. Aircraft are becoming increasingly reliant on computing and networking technologies, with the advent of the Internet of Things, but this makes them vulnerable to cyber-attacks. This multidisciplinary book is at the cross section of aircraft systems, cybersecurity, and defence technologies....
  • №1259
  • 3,96 МБ
  • добавлен
  • описание отредактировано
Nova Science Publishers, Inc., 2017. — 281 p. — (Cybercrime and Cybersecurity Research). — ISBN10: 1536129429, 13 978-1536129427. This book presents the current popular issues in information security and privacy, covering human users, hardware and software, the Internet and also communication protocols. The book provides a comprehensive combination of studies that offer...
  • №1260
  • 10,17 МБ
  • добавлен
  • описание отредактировано
Notion Press, 2015. — 158 р. — ISBN: 978-9352061273. Authors and ardent techies, Sahil Baghla and Arun Soni share their innate wisdom on protecting yourself and your family from certain vices of technology. They also show us how to make the most of it! With just a little help from our trusty computers and smart phones, the duo educate us on a variety of practical applications...
  • №1261
  • 14,47 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2022. — 227 p. — ISBN 978-0-367-70953-2. Cybercrime is increasing at an exponential rate. Every day, new hacking techniques and tools are being developed by threat actors to bypass security systems and access private data. Most people do not know how to secure themselves, their devices, and their media shared online. Especially now, cybercriminals appear to be ahead...
  • №1262
  • 18,54 МБ
  • добавлен
  • описание отредактировано
Nova Science Publishers, 2023. — 284 p. The social engineering attack is presented in the first chapter of the book. It covers the definition, background, motives, and outcome of the social engineering attack. The life cycle of a social engineering attack is covered in the second chapter of the book. Attack formulation, information collecting, preparation, cultivating...
  • №1263
  • 29,85 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2022. — 230 p. — ISBN-13 (electronic): 978-1-4842-7744-7. Mitigate the dangers posed by phishing activities, a common cybercrime carried out through email attacks. This book details tools and techniques to protect against phishing in various communication channels. The aim of phishing is to fraudulently obtain sensitive credentials such as passwords,...
  • №1264
  • 12,41 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2022. — 230 p. — ISBN-13 (electronic): 978-1-4842-7744-7. Mitigate the dangers posed by phishing activities, a common cybercrime carried out through email attacks. This book details tools and techniques to protect against phishing in various communication channels. The aim of phishing is to fraudulently obtain sensitive credentials such as passwords,...
  • №1265
  • 6,78 МБ
  • добавлен
  • описание отредактировано
Elsevier, 2014. — 146 p. Cyber-crime increasingly impacts both the online and offline world, and targeted attacks play a significant role in disrupting services in both. Targeted attacks are those that are aimed at a particular individual, group, or type of site or service. Unlike worms and viruses that usually attack indiscriminately, targeted attacks involve...
  • №1266
  • 5,51 МБ
  • добавлен
  • описание отредактировано
Mercury Learning and Information, 2024. — 234 p. — eBook ISBN 9781501520556. This book explores in detail the AI-driven cyber threat landscape, including inherent AI threats and risks that exist in Large Language Models (LLMs), Generative AI applications, and the AI infrastructure. The book highlights hands-on technical approaches to detect security flaws in AI systems and...
  • №1267
  • 16,60 МБ
  • добавлен
  • описание отредактировано
Mercury Learning and Information, 2024. — 234 p. — eBook ISBN 9781501520556. This book explores in detail the AI-driven cyber threat landscape, including inherent AI threats and risks that exist in Large Language Models (LLMs), Generative AI applications, and the AI infrastructure. The book highlights hands-on technical approaches to detect security flaws in AI systems and...
  • №1268
  • 12,65 МБ
  • добавлен
  • описание отредактировано
Wiley-Scrivener, 2023. — 284 p. Presenting the concepts and advances of wireless communication in cybersecurity, this volume, written and edited by a global team of experts, also goes into the practical applications for the engineer, student, and other industry professionals. Rapid advancement in wireless communications and related technologies has led to the use of newer...
  • №1269
  • 15,65 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2023. - 416 p. - ISBN 0137929234. 175+ Cybersecurity Misconceptions and the Myth-Busting Skills You Need to Correct Them. Cybersecurity is fraught with hidden and unsuspected dangers and difficulties. Despite our best intentions, there are common and avoidable mistakes that arise from folk wisdom, faulty assumptions about the world, and our own...
  • №1270
  • 7,54 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley; Pearson, 2023. — 550 p. — ISBN-13: 978-0-13-792923-8. 175+ Cybersecurity Misconceptions and the Myth-Busting Skills You Need to Correct Them. Cybersecurity is fraught with hidden and unsuspected dangers and difficulties. Despite our best intentions, there are common and avoidable mistakes that arise from folk wisdom, faulty assumptions about the world, and our...
  • №1271
  • 7,53 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley; Pearson, 2023. — 550 p. — ISBN-13: 978-0-13-792923-8. 175+ Cybersecurity Misconceptions and the Myth-Busting Skills You Need to Correct Them. Cybersecurity is fraught with hidden and unsuspected dangers and difficulties. Despite our best intentions, there are common and avoidable mistakes that arise from folk wisdom, faulty assumptions about the world, and our...
  • №1272
  • 13,51 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley; Pearson, 2023. — 550 p. — ISBN-13: 978-0-13-792923-8. 175+ Cybersecurity Misconceptions and the Myth-Busting Skills You Need to Correct Them. Cybersecurity is fraught with hidden and unsuspected dangers and difficulties. Despite our best intentions, there are common and avoidable mistakes that arise from folk wisdom, faulty assumptions about the world, and our...
  • №1273
  • 13,70 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley; Pearson, 2023. — 550 p. — ISBN-13: 978-0-13-792923-8. 175+ Cybersecurity Misconceptions and the Myth-Busting Skills You Need to Correct Them. Cybersecurity is fraught with hidden and unsuspected dangers and difficulties. Despite our best intentions, there are common and avoidable mistakes that arise from folk wisdom, faulty assumptions about the world, and our...
  • №1274
  • 13,77 МБ
  • добавлен
  • описание отредактировано
ISBN13: 9781402295614, Publisher: Sourcebooks, Incorporated, Publication date: 11/18/2014, Pages: 256 In Spam Nation, investigative journalist and cybersecurity expert Brian Krebs unmasks the criminal masterminds driving some of the biggest spam and hacker operations targeting Americans and their bank accounts. Tracing the rise, fall, and alarming resurrection of the digital...
  • №1275
  • 1,41 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 244 p. — (Advances in Information Security 103). — ISBN 978-3-031-28149-5. Безопасность и анализ рисков для интеллектуальных граничных вычислений This book offers the latest research results in security and privacy for Intelligent Edge Computing Systems. It presents state-of-the art content and provides an in-depth overview of the basic background in this...
  • №1276
  • 6,95 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 244 p. — (Advances in Information Security 103). — ISBN 978-3-031-28149-5. Безопасность и анализ рисков для интеллектуальных граничных вычислений This book offers the latest research results in security and privacy for Intelligent Edge Computing Systems. It presents state-of-the art content and provides an in-depth overview of the basic background in this...
  • №1277
  • 20,73 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 142 p. — ASIN B074Q31MKM. Have you been hacked yet? covers all the basics you need to know to protect yourself and your loved ones against the most common cyber security threats to privacy and financial well being: what are the threats a typical user of information technology faces these days, who are your "cyber enemies", their tools and...
  • №1278
  • 1,81 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 65 p. — ASIN B074Q31MKM. Have you been hacked yet? covers all the basics you need to know to protect yourself and your loved ones against the most common cyber security threats to privacy and financial well being: what are the threats a typical user of information technology faces these days, who are your "cyber enemies", their tools and tricks...
  • №1279
  • 2,27 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 106 p. — ASIN B074Q31MKM. Have you been hacked yet? covers all the basics you need to know to protect yourself and your loved ones against the most common cyber security threats to privacy and financial well being: what are the threats a typical user of information technology faces these days, who are your "cyber enemies", their tools and...
  • №1280
  • 1,77 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 107 p. — ASIN B074Q31MKM. Have you been hacked yet? covers all the basics you need to know to protect yourself and your loved ones against the most common cyber security threats to privacy and financial well being: what are the threats a typical user of information technology faces these days, who are your "cyber enemies", their tools and...
  • №1281
  • 2,04 МБ
  • добавлен
  • описание отредактировано
Pearson Education Lim., Addison-Wesley, 2019. — 893 p. — ISBN13: 978-0-13-477280-6. In Effective Cybersecurity, William Stallings introduces the technology, operational procedures, and management practices needed for successful cybersecurity. Stallings makes extensive use of standards and best practices documents that are often used to guide or mandate cybersecurity...
  • №1282
  • 23,54 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2018. — 800 р. — ISBN: 978-0134772806. The Practical, Comprehensive Guide to Applying Cybersecurity Best Practices and Standards in Real Environments In Effective Cybersecurity, William Stallings introduces the technology, operational procedures, and management practices needed for successful cybersecurity. Stallings makes extensive use of standards...
  • №1283
  • 9,59 МБ
  • добавлен
  • описание отредактировано
Springer, 2022. — 380 p. — ISBN 978-3-030-97087-1. This book explores new and novel applications of machine learning, deep learning, and artificial intelligence that are related to major challenges in the field of cybersecurity. The provided research goes beyond simply applying AI techniques to datasets and instead delves into deeper issues that arise at the interface between...
  • №1284
  • 12,46 МБ
  • добавлен
  • описание отредактировано
Routledge, 2019. — 132 p. Addressing the problems surrounding cyber security and cyberspace, this book bridges the gap between the technical and political worlds to increase our understanding of this major security concern in our IT-dependent society, and the risks it presents. Only by establishing a sound technical understanding of what is and is not possible can a properly...
  • №1285
  • 2,28 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — For Dummies, 2025. 565 p. Get the know-how you need to safeguard your data against cyber attacks. Cybercriminals are constantly updating their strategies and techniques in search of new ways to breach data security—shouldn't you learn how to keep yourself and your loved ones safe? Fully updated with information on AI, hybrid work environments, and more,...
  • №1286
  • 7,38 МБ
  • добавлен
  • описание отредактировано
3rd Edition. — For Dummies, 2025. 565 p. Get the know-how you need to safeguard your data against cyber attacks. Cybercriminals are constantly updating their strategies and techniques in search of new ways to breach data security—shouldn't you learn how to keep yourself and your loved ones safe? Fully updated with information on AI, hybrid work environments, and more,...
  • №1287
  • 4,46 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, 2023. — 723 p. Over 700 pages of insight into all things cybersecurity. Cybersecurity All-in-One For Dummies covers a lot of ground in the world of keeping computer systems safe from those who want to break in. This book offers a one-stop resource on cybersecurity basics, personal security, business security, cloud security, security testing, and security...
  • №1288
  • 15,57 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 368 p. — ISBN: 978-1-119560-32-2. Protect your business and family against cyber attacks. Cybersecurity is the protection against the unauthorized or criminal use of electronic data and the practice of ensuring the integrity, confidentiality, and availability of information. Being "cyber-secure" means that a person or organization has both...
  • №1289
  • 5,28 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 368 p. — ISBN: 978-1-119-56034-0 (EPUB). Protect your business and family against cyber attacks Cybersecurity is the protection against the unauthorized or criminal use of electronic data and the practice of ensuring the integrity, confidentiality, and availability of information. Being “cyber-secure” means that a person or organization has both...
  • №1290
  • 5,28 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 368 p. — ISBN: 978-1-119-56034-0 (EPUB). Protect your business and family against cyber attacks Cybersecurity is the protection against the unauthorized or criminal use of electronic data and the practice of ensuring the integrity, confidentiality, and availability of information. Being “cyber-secure” means that a person or organization has both...
  • №1291
  • 2,30 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 368 p. — ISBN: 978-1-119-56034-0 (EPUB). Protect your business and family against cyber attacks Cybersecurity is the protection against the unauthorized or criminal use of electronic data and the practice of ensuring the integrity, confidentiality, and availability of information. Being “cyber-secure” means that a person or organization has both...
  • №1292
  • 5,44 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2019. — 623 p. — ISBN: 9781119560322. Protect your business and family against cyber attacks. Cybersecurity is the protection against the unauthorized or criminal use of electronic data and the practice of ensuring the integrity, confidentiality, and availability of information. Being "cyber-secure" means that a person or organization has both protected...
  • №1293
  • 11,99 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — For Dummies, Wiley, 2022. — 419 p. — ISBN-13 9781119867180. CYBERSECURITY UNLOCKED Cybersecurity For Dummies, 2nd Edition provides an informational primer on cybersecurity, whether you’re concerned about your own information or your company’s. So much of our private information lives online or in the Cloud and can be at risk for hacking or mis-use. Learn how to...
  • №1294
  • 5,89 МБ
  • добавлен
  • описание отредактировано
Wiley Publishing, 2007. — 425 p. — ISBN: 0471917109. A rootkit is a type of malicious software that gives the hacker "root" or administrator access to your network. They are activated before your system's operating system has completely booted up, making them extremely difficult to detect. Rootkits allow hackers to install hidden files, processes, and hidden user accounts....
  • №1295
  • 6,91 МБ
  • добавлен
  • описание отредактировано
Create Space Independent Publishing Platform, 2017. — 170 p. Tired of playing catchup with hackers? Does it ever seem they have all of the cool tools? Does it seem like defending a network is just not fun? This books introduces new cyber-security defensive tactics to annoy attackers, gain attribution and insight on who and where they are. It discusses how to attack attackers in...
  • №1296
  • 1,18 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2023. — 258 p. — (Chapman & Hall/CRC Cyber-Physical Systems). — ISBN 978-1-032-06621-9. Приложения кибербезопасности для Индустрии Cyber Security Applications for Industry 4.0 (CSAI 4.0) provides integrated features of various disciplines in Computer Science, Mechanical, Electrical, and Electronics Engineering which are defined to be Smart systems. It is paramount...
  • №1297
  • 13,44 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — BCS, The Chartered Institute for IT, 2022. — 333 p. Cyber security has never been more essential than it is today, it’s not a case of if an attack will happen, but when. This brand new edition covers the various types of cyber threats and explains what you can do to mitigate these risks and keep your data secure. Cyber Security explains the fundamentals of...
  • №1298
  • 3,84 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — BCS, The Chartered Institute for IT, 2022. — 333 p. Cyber security has never been more essential than it is today, it’s not a case of if an attack will happen, but when. This brand new edition covers the various types of cyber threats and explains what you can do to mitigate these risks and keep your data secure. Cyber Security explains the fundamentals of...
  • №1299
  • 1,38 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — BCS, The Chartered Institute for IT, 2022. — 333 p. Cyber security has never been more essential than it is today, it’s not a case of if an attack will happen, but when. This brand new edition covers the various types of cyber threats and explains what you can do to mitigate these risks and keep your data secure. Cyber Security explains the fundamentals of...
  • №1300
  • 1,68 МБ
  • добавлен
  • описание отредактировано
Business Expert Press, 2018. — 168 p. — ISBN10: 1947441469, 13 978-1947441460. Until recently, if it has been considered at all in the context of business continuity, cyber security may have been thought of in terms of disaster recovery and little else. Recent events have shown that cyber-attacks are now an everyday occurrence, and it is becoming clear that the impact of these...
  • №1301
  • 2,21 МБ
  • добавлен
  • описание отредактировано
BCS Learning & Development Ltd, 2017. — 224 p. — ISBN: 978-1-780173-43-6. Nearly every day we hear news that customer data has been compromised or new bugs have been discovered, leaving it open to the risk of falling into the wrong hands. Cyber security is more essential today than ever, not just in the workplace but at home too. This book covers the various types of cyber...
  • №1302
  • 9,10 МБ
  • добавлен
  • описание отредактировано
2nd Edition. — BCS, The Chartered Institute for IT, 2022. — 333 р. — ISBN: 978-1-78017-5973. Cyber security has never been more essential than it is today, it’s not a case of if an attack will happen, but when. This brand new edition covers the various types of cyber threats and explains what you can do to mitigate these risks and keep your data secure. Cyber Security explains...
  • №1303
  • 1,50 МБ
  • добавлен
  • описание отредактировано
T
Packt Publishing, 2016. — 318 p. — ISBN: 978-1-78528-781-7. Develop the capacity to dig deeper into mobile device data acquisition Mobile forensics presents a real challenge to the forensic community due to the fast and unstoppable changes in technology. This book aims to provide the forensic community an in-depth insight into mobile forensic techniques when it comes to deal...
  • №1304
  • 15,67 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023. — 139 p. Защита цифрового рубежа: введение в кибербезопасность для начинающих "Securing the Digital Frontier: An Introduction to Cybersecurity for Beginners" is your essential guide to understanding the ever-evolving world of cybersecurity. Written for the everyday person, this book provides a comprehensive guide to the basics of cybersecurity,...
  • №1305
  • 2,24 МБ
  • добавлен
  • описание отредактировано
Independently published, 2023. — 139 p. Защита цифрового рубежа: введение в кибербезопасность для начинающих "Securing the Digital Frontier: An Introduction to Cybersecurity for Beginners" is your essential guide to understanding the ever-evolving world of cybersecurity. Written for the everyday person, this book provides a comprehensive guide to the basics of cybersecurity,...
  • №1306
  • 3,15 МБ
  • добавлен
  • описание отредактировано
4th Edition. — Rohit Tamma, Oleg Skulkin, Heather Mahalik, Satish Bommisetty. — Packt Publishing, 2020. — 384 p. — ISBN: 978-1-83864-752-0. Become well-versed with forensics for the Android, iOS, and Windows 10 mobile platforms by learning essential techniques and exploring real-life scenarios Mobile phone forensics is the science of retrieving data from a mobile phone under...
  • №1307
  • 25,98 МБ
  • добавлен
  • описание отредактировано
4th Edition. — Rohit Tamma, Oleg Skulkin, Heather Mahalik, Satish Bommisetty. — Packt Publishing, 2020. — 525 p. — ISBN: 978-1-83864-752-0. Become well-versed with forensics for the Android, iOS, and Windows 10 mobile platforms by learning essential techniques and exploring real-life scenarios Mobile phone forensics is the science of retrieving data from a mobile phone under...
  • №1308
  • 22,56 МБ
  • добавлен
  • описание отредактировано
4th Edition. — Rohit Tamma, Oleg Skulkin, Heather Mahalik, Satish Bommisetty. — Packt Publishing, 2020. — 525 p. — ISBN: 978-1-83864-752-0. Become well-versed with forensics for the Android, iOS, and Windows 10 mobile platforms by learning essential techniques and exploring real-life scenarios Mobile phone forensics is the science of retrieving data from a mobile phone under...
  • №1309
  • 40,32 МБ
  • добавлен
  • описание отредактировано
4th Edition. — Rohit Tamma, Oleg Skulkin, Heather Mahalik, Satish Bommisetty. — Packt Publishing, 2020. — 525 p. — ISBN: 978-1-83864-752-0. Become well-versed with forensics for the Android, iOS, and Windows 10 mobile platforms by learning essential techniques and exploring real-life scenarios Mobile phone forensics is the science of retrieving data from a mobile phone under...
  • №1310
  • 22,47 МБ
  • добавлен
  • описание отредактировано
Wiley, 2019. — 288 p. — ISBN13: 978-1119552932. As reports of major data breaches fill the headlines, it has become impossible for any business, large or small, to ignore the importance of cybersecurity. Most books on the subject, however, are either too specialized for the non-technical professional or too general for positions in the IT trenches. Thanks to author Nadean...
  • №1311
  • 23,96 МБ
  • добавлен
  • описание отредактировано
Wiley, 2019. — 270 p. — ISBN-13 978-1119552932. As reports of major data breaches fill the headlines, it has become impossible for any business, large or small, to ignore the importance of cybersecurity. Most books on the subject, however, are either too specialized for the non-technical professional or too general for positions in the IT trenches. Thanks to author Nadean...
  • №1312
  • 15,03 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 330 p. — ISBN: 978-1787120365. Learn the art of preventing digital extortion and securing confidential data About This Book Get acquainted with multiple cyber extortion attacks and techniques to mitigate them Learn how DDOS, Crypto Virus, and other cyber extortion techniques can infect your computers, smartphones, servers, and cloud A concise,...
  • №1313
  • 6,64 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2017. — 330 p. — ISBN: 978-1787120365. +True PDF Learn the art of preventing digital extortion and securing confidential data. Get acquainted with multiple cyber extortion attacks and techniques to mitigate them Learn how DDOS, Crypto Virus, and other cyber extortion techniques can infect your computers, smartphones, servers, and cloud A concise, fast-paced...
  • №1314
  • 21,79 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 304 p. — ISBN: 9781003035626. Cybersecurity Fundamentals: A Real-World Perspective explains detailed concepts within computer networks and computer security in an easy-to-understand way, making it the perfect introduction to the topic. This book covers fundamental issues using practical examples and real-world applications to give readers a rounded...
  • №1315
  • 27,21 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 291 p. This book introduces some fundamentals of information and communication technology (ICT) and other current and future technologies that are relevant to the field of cybersecurity. In a digitally connected world, cybersecurity is one of the most important issues today. We have witnessed tremendous advancements over the last two decades in various fields...
  • №1316
  • 5,01 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 291 p. — ISBN 978-3-031-27764-1. Новые ИКТ-технологии и кибербезопасность: от искусственного интеллекта и машинного обучения к другим футуристическим технологиям This book introduces some fundamentals of information and communication technology (ICT) and other current and future technologies that are relevant to the field of cybersecurity. In a digitally...
  • №1317
  • 19,12 МБ
  • добавлен
  • описание отредактировано
The Cylance Press, 2017. — 177 p. Foreword Artificial Intelligence: The Way Forward in Information Security Clustering Using the K-Means and DBSCAN Algorithm Classification Using the Logistic Regression and Decision Tree Algorithms Probability Deep Learning
  • №1318
  • 9,63 МБ
  • добавлен
  • описание отредактировано
Independently published, 2016. — 537 p. — ISBN B01D8X523U. This course introduced online security: how to recognise threats and take steps to reduce the chances that they will occur. Introduction and guidance What is a badged course? How to get a badge Week 1: Threat landscape Online, the new frontline Understanding current threats Securing my digital information Week 1 quiz...
  • №1319
  • 5,86 МБ
  • добавлен
  • описание отредактировано
Bath: Future plc, 2014. — 146 p. Fully Revised & Updated for 2014. Over 80 hacking tutorials to get your teeth into! Networking – dive into the protocols, build a network and analyse your traffic. Sysadmin – harness the power of Docker and learn time-saving terminal tricks. Hacking – get a full Linux OS on your phone and hack your distro for speed. Privacy – give The Man the...
  • №1320
  • 32,28 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 217 p. — ISBN: 978-981-15-1705-1. This book introduces various machine learning methods for cyber security analytics. With an overwhelming amount of data being generated and transferred over various networks, monitoring everything that is exchanged and identifying potential cyber threats and attacks poses a serious challenge for cyber experts. Further, as...
  • №1321
  • 5,94 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 217 p. — ISBN: 978-981-15-1706-8 (eBook). This book introduces various machine learning methods for cyber security analytics. With an overwhelming amount of data being generated and transferred over various networks, monitoring everything that is exchanged and identifying potential cyber threats and attacks poses a serious challenge for cyber experts. Further,...
  • №1322
  • 30,36 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 217 p. — ISBN: 978-981-15-1706-8 (eBook). This book introduces various machine learning methods for cyber security analytics. With an overwhelming amount of data being generated and transferred over various networks, monitoring everything that is exchanged and identifying potential cyber threats and attacks poses a serious challenge for cyber experts. Further,...
  • №1323
  • 17,36 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 336 p. This book introduces various machine learning methods for cyber security analytics. With an overwhelming amount of data being generated and transferred over various networks, monitoring everything that is exchanged and identifying potential cyber threats and attacks poses a serious challenge for cyber experts. Further, as cyber attacks become more...
  • №1324
  • 30,30 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. — 184 p. — ISBN: 1484238699. Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don't allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support. Surviving an incident, or a breach, requires the...
  • №1325
  • 8,05 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. — 184 p. — ISBN: 1484238699. Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don't allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support. Surviving an incident, or a breach, requires the...
  • №1326
  • 4,27 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. — 136 p. — ISBN13: (electronic): 978-1-4842-3870-7. Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don’t allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support. Surviving an incident, or a...
  • №1327
  • 17,96 МБ
  • добавлен
  • описание отредактировано
Apress, 2018. — 136 p. — ISBN13: (electronic): 978-1-4842-3870-7. Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don’t allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support. Surviving an incident, or a...
  • №1328
  • 8,13 МБ
  • добавлен
  • описание отредактировано
Syngress, 2004. — 401 p. — ISBN13: 978-1931836838. The Mezonic Agenda deals with some of the most pressing topics in technology and computer security today including: reverse engineering, cryptography, buffer overflows, and steganography. The book tells the tale of criminal hackers attempting to compromise the results of a presidential election for their own gain. The...
  • №1329
  • 16,27 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2025. — 460 р. — ISBN: 978-93-65899-504. Description Advanced Malware Analysis and Intelligence teaches you how to analyze malware like a pro. Using static and dynamic techniques, you will understand how malware works, its intent, and its impact. The book covers key tools and reverse engineering concepts, helping you break down even the most complex malware....
  • №1330
  • 8,27 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2025. — 460 р. — ISBN: 978-93-65899-504. Description Advanced Malware Analysis and Intelligence teaches you how to analyze malware like a pro. Using static and dynamic techniques, you will understand how malware works, its intent, and its impact. The book covers key tools and reverse engineering concepts, helping you break down even the most complex malware....
  • №1331
  • 2,07 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2025. — 460 р. — ISBN: 978-93-65899-504. Description Advanced Malware Analysis and Intelligence teaches you how to analyze malware like a pro. Using static and dynamic techniques, you will understand how malware works, its intent, and its impact. The book covers key tools and reverse engineering concepts, helping you break down even the most complex malware....
  • №1332
  • 3,76 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2014 2015. — 461 p. —ISBN: 9781466569447 With an ever-increasing amount of information on the web, it is critical to understand the pedigree, quality, and accuracy of your data. Using provenance, you can ascertain the quality of data based on its ancestral data and derivations, track back to sources of errors, allow automatic re-enactment of derivations to update...
  • №1333
  • 12,91 МБ
  • добавлен
  • описание отредактировано
Editors. — TIME, 2018. — 96 р. — ISBN: 978-1547842407. Mysterious and dark, the many dangers of the internet lurk just below the sunny surface of social media, online shopping and cat videos. Now, in a new Special Edition from the Editors of TIME, comes Cybersecurity: Hacking, the Dark Web and You to help you understand the dangers posed by hackers, cyber criminals and other...
  • №1334
  • 21,42 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 34 p. — ASIN B073S5QV5V. Whatsapp is a very common name for those who uses a smartphone. Almost everyone has this app installed in their smartphones and they make use of this app to the fullest. What does this app do? Well, if you think about the way technology is moving, it does not do much for you but you can use it for chatting with...
  • №1335
  • 750,84 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 56 p. — ASIN B073S5QV5V. Whatsapp is a very common name for those who uses a smartphone. Almost everyone has this app installed in their smartphones and they make use of this app to the fullest. What does this app do? Well, if you think about the way technology is moving, it does not do much for you but you can use it for chatting with...
  • №1336
  • 289,57 КБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2017. — 54 p. — ASIN B073S5QV5V. Whatsapp is a very common name for those who uses a smartphone. Almost everyone has this app installed in their smartphones and they make use of this app to the fullest. What does this app do? Well, if you think about the way technology is moving, it does not do much for you but you can use it for chatting with...
  • №1337
  • 1,11 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2021-05-11. — 72 p. — ISBN: 978-93-90684-526. Cyber crime stories and tricks used by cyber criminals to trap people and preventive tips to avoid cyber crimes. Key Features Real-case studies and true events on cyber crime incidents. Learn how to protect yourself from cyber threats and assist police for crime investigation. Coverage on financial frauds, social...
  • №1338
  • 2,10 МБ
  • добавлен
  • описание отредактировано
Wiley, 2025. — 489 p. — ISBN 9781394289790. Comprehensive forensic reference explaining how file systems function and how forensic tools might work on particular file systemsFile System Forensics delivers comprehensive knowledge of how file systems function and, more importantly, how digital forensic tools might function in relation to specific file systems. It provides a...
  • №1339
  • 30,91 МБ
  • добавлен
  • описание отредактировано
Wiley, 2025. — 489 p. — ISBN 9781394289790. Comprehensive forensic reference explaining how file systems function and how forensic tools might work on particular file systemsFile System Forensics delivers comprehensive knowledge of how file systems function and, more importantly, how digital forensic tools might function in relation to specific file systems. It provides a...
  • №1340
  • 5,42 МБ
  • добавлен
  • описание отредактировано
Wiley, 2014. — 411 p. — ISBN: 1118888146, 9781118888148 Practical guide that can be used by executives to make well-informed decisions on cybersecurity issues to better protect their business. Emphasizes, in a direct and uncomplicated way, how executives can identify, understand, assess, and mitigate risks associated with cybersecurity issues Covers 'What to Do When You Get...
  • №1341
  • 1,77 МБ
  • добавлен
  • описание отредактировано
John Wiley & Sons, Inc., 2020. — 515 p. — ISBN: 978‐1‐119‐54092‐2. The skills and tools for collecting, verifying and correlating information from different types of systems is an essential skill when tracking down hackers. This book explores Open Source Intelligence Gathering (OSINT) inside out from multiple perspectives, including those of hackers and seasoned intelligence...
  • №1342
  • 31,91 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, 2019. — 306 p. — ISBN: 978-1-492-04131-3. If you hope to outmaneuver threat actors, speed and efficiency need to be key components of your cybersecurity operations. Mastery of the standard command line interface (CLI) is an invaluable skill in times of crisis because no other software application can match the CLI’s availability, flexibility, and agility. This...
  • №1343
  • 774,69 КБ
  • добавлен
  • описание отредактировано
O’Reilly Media, 2019. — 306 p. — ISBN: 978-1-492-04131-3. If you hope to outmaneuver threat actors, speed and efficiency need to be key components of your cybersecurity operations. Mastery of the standard command line interface (CLI) is an invaluable skill in times of crisis because no other software application can match the CLI’s availability, flexibility, and agility. This...
  • №1344
  • 8,19 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, 2019. — 300 р. — ISBN: 1492041319. If you hope to outmaneuver threat actors, speed and efficiency need to be key components of your cybersecurity operations. Mastery of the standard command line interface (CLI) is an invaluable skill in times of crisis because no other software application can match the CLI’s availability, flexibility, and agility. This...
  • №1345
  • 2,21 МБ
  • добавлен
  • описание отредактировано
O’Reilly Media, 2019. — 300 р. — ISBN: 1492041319. If you hope to outmaneuver threat actors, speed and efficiency need to be key components of your cybersecurity operations. Mastery of the standard command line interface (CLI) is an invaluable skill in times of crisis because no other software application can match the CLI’s availability, flexibility, and agility. This...
  • №1346
  • 835,06 КБ
  • добавлен
  • описание отредактировано
O’Reilly Media, 2019. — 300 р. — ISBN: 1492041319. If you hope to outmaneuver threat actors, speed and efficiency need to be key components of your cybersecurity operations. Mastery of the standard command line interface (CLI) is an invaluable skill in times of crisis because no other software application can match the CLI’s availability, flexibility, and agility. This...
  • №1347
  • 760,57 КБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing, 2016. — 386 p. — ISBN: 978-1523764365. Written by an expert in Computer Science and Information Security with ten years of experience in his field at the time of writing, The Hacker Ethos was specifically designed to be put in the hands of the beginner-level hacker, IT professional, and hopeful IT security researcher. This book covers the...
  • №1348
  • 2,41 МБ
  • добавлен
  • описание отредактировано
Secure Web Apps, 2016. Cyber security can be very mysterious. The constant news about hacking can be very frightening. Either can leave you wondering if you will be the next victim. This book is for the majority of people who aren’t involved in cyber security for a living. It’s for those who do other things. It’s an attempt to make cyber security simple, to acquaint you with...
  • №1349
  • 1,53 МБ
  • добавлен
  • описание отредактировано
U
Yale University Press, 2018. — 336 p. A seasoned diplomat with deep knowledge of Islamist politics and digital innovation draws the first clear picture of the unprecedented impact of online networks. Social media has dominated the discourse of recent events in the Muslim world—from the Arab Spring and its aftermath to ISIS’s online recruitment. Yet the roles of social media in...
  • №1350
  • 1,00 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2022. — 260 p. — ISBN 978-1801816632. Get your dream job and set off on the right path to achieving success in the cybersecurity field with expert tips on preparing for interviews, understanding cybersecurity roles, and more Key Features Get well-versed with the interview process for cybersecurity job roles Prepare for SOC analyst, penetration tester, malware...
  • №1351
  • 3,94 МБ
  • добавлен
  • описание отредактировано
Usha D & James H, 2020. — 61 p. This guide is aimed at an individual who is reasonably familiar with the basics of computing i.e. they know how to use a computer and the Internet well enough to make basic changes to settings on their computer. This guide is not intended as an in-depth technical guide. Instead, its aim is to provide some guidance for the average person who wants...
  • №1352
  • 975,78 КБ
  • добавлен
  • описание отредактировано
V
Syngress, 2014. — 380 p. — 2nd ed. — ISBN: 9780124166899, 9780124166813 This Cyber Security And IT Infrastructure Protection derivative book serves as a security practitioner’s guide to today’s most crucial issues in cyber security and IT infrastructure protection. It offers in-depth coverage of theory, technology, and practice as they relate to established technologies as well...
  • №1353
  • 9,19 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2023. — 424 p. — ISBN 9781032334967. Кибербезопасность для лиц, принимающих решения This book is aimed at managerial decision makers, practitioners in any field, and the academic community. The chapter authors have integrated theory with evidence-based practice to go beyond merely explaining cybersecurity topics. To accomplish this, the editors drew upon the combined...
  • №1354
  • 10,31 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 381 p. — (Information Security and Cryptography). — ISBN: 3030336484, 9783030336486, 9783030336493. This book provides a concise yet comprehensive overview of computer and Internet security, suitable for a one-term introductory course for junior/senior undergrad or first-year graduate students. It is also suitable for self-study by anyone seeking a solid...
  • №1355
  • 5,51 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2011. — 412 p. — ISBN: 9781439821190. As technology has developed, computer hackers have become increasingly sophisticated, mastering the ability to hack into even the most impenetrable systems. The best way to secure a system is to understand the tools hackers use and know how to circumvent them.
  • №1356
  • 22,84 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2024. — 414 р. — ISBN 978-93-5551-7180. Empowering you to investigate, analyze, and secure the digital realm. Key Features: Comprehensive coverage of all digital forensics concepts. Real-world case studies and examples to illustrate techniques. Step-by-step instructions for setting up and using essential forensic tools. In-depth exploration of volatile and...
  • №1357
  • 25,52 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2024. — 414 р. — ISBN 978-93-5551-7180. Empowering you to investigate, analyze, and secure the digital realm. Key Features: Comprehensive coverage of all digital forensics concepts. Real-world case studies and examples to illustrate techniques. Step-by-step instructions for setting up and using essential forensic tools. In-depth exploration of volatile and...
  • №1358
  • 9,32 МБ
  • добавлен
  • описание отредактировано
BPB Publications, 2024. — 414 р. — ISBN 978-93-5551-7180. Empowering you to investigate, analyze, and secure the digital realm. Key Features: Comprehensive coverage of all digital forensics concepts. Real-world case studies and examples to illustrate techniques. Step-by-step instructions for setting up and using essential forensic tools. In-depth exploration of volatile and...
  • №1359
  • 25,34 МБ
  • добавлен
  • описание отредактировано
Palgrave Macmillan, Palgrave Studies in Cybercrime and Cybersecurity, 2018. — 297 p. Introduction: The Birth of Cyberspace and the Development of Hacktivism The Two Eras of Hacktivism Looking into the Positive and Negative Aspects of Hacktivism Contemporary Norms and Law and Hacktivism Enforcing Crime Control and Hacktivism Moving from Conflict to Symbiosis Final Conclusions
  • №1360
  • 2,67 МБ
  • добавлен
  • описание отредактировано
New York: Wiley-ISTE, 2016. — 352 p. Cyberspace is one of the major bases of the economic development of industrialized societies and developing. The dependence of modern society in this technological area is also one of its vulnerabilities. Cyberspace allows new power policy and strategy, broadens the scope of the actors of the conflict by offering to both state and non-state...
  • №1361
  • 4,58 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2023. — 310 p. — ISBN 978-1-032-21601-0. We live in a digital world, where we use digital tools and smart devices to communicate over the Internet. In turn, an enormous amount of data gets generated. The traditional computing architectures are inefficient in storing and managing this massive amount of data. Unfortunately, the data cannot be ignored as it helps...
  • №1362
  • 14,77 МБ
  • добавлен
  • описание отредактировано
CRC 2020. - 357p. - 9780367346010 Cybersecurity Analytics is for the cybersecurity student and professional who wants to learn data science techniques critical for tackling cybersecurity challenges, and for the data science student and professional who wants to learn about cybersecurity adaptations. Trying to build a malware detector, a phishing email detector, or just...
  • №1363
  • 11,17 МБ
  • добавлен
  • описание отредактировано
CRC 2020. - 357p. - 9780367346010 Cybersecurity Analytics is for the cybersecurity student and professional who wants to learn data science techniques critical for tackling cybersecurity challenges, and for the data science student and professional who wants to learn about cybersecurity adaptations. Trying to build a malware detector, a phishing email detector, or just...
  • №1364
  • 6,82 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 356 p. — ISBN: 978-0-367-34602-7. Cybersecurity Analytics is for the cybersecurity student and professional who wants to learn data science techniques critical for tackling cybersecurity challenges, and for the data science student and professional who wants to learn about cybersecurity adaptations. Trying to build a malware detector, a phishing email...
  • №1365
  • 6,36 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2020. — 356 p. — ISBN: 978-0-367-34602-7. Cybersecurity Analytics is for the cybersecurity student and professional who wants to learn data science techniques critical for tackling cybersecurity challenges, and for the data science student and professional who wants to learn about cybersecurity adaptations. Trying to build a malware detector, a phishing email...
  • №1366
  • 5,33 МБ
  • добавлен
  • описание отредактировано
Springer, 2020. — 259 p. — ISBN: 978-3-030-42241-7. This book brings together various studies that assume phenomenology to analyze how mathematics education is affected by the experience of being in the cyberspace. The authors of the chapters included in this contributed volume work with the theoretical framework developed by authors such as Edmund Husserl, Martin Heidegger and...
  • №1367
  • 3,16 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2016. — 312 p. — ISBN: 9781785883378. Mobile security has come a long way over the last few years. It has transitioned from "should it be done?" to "it must be done!"Alongside the growing number of devises and applications, there is also a growth in the volume of Personally identifiable information (PII), Financial Data, and much more. This data needs to be...
  • №1368
  • 11,07 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2024. — 187 p. — ISBN 9781032170947. The future policing ought to cover identification of new assaults, disclosure of new ill-disposed patterns, and forecast of any future vindictive patterns from accessible authentic information. Such keen information will bring about building clever advanced proof handling frameworks that will help cops investigate violations....
  • №1369
  • 27,75 МБ
  • добавлен
  • описание отредактировано
Trend Micro Research & UNICRI & EC3, 2020. — 80 p. This joint report by Trend Micro, UNICRI, and Europol was initiated by a simple question: “Has anyone witnessed any examples of criminals abusing artificial intelligence?” In the pursuit of answering this inquiry, the report managed to provide a collective understanding of current and future malicious uses and abuses of AI. AI...
  • №1370
  • 5,33 МБ
  • добавлен
  • описание отредактировано
W
Independently Published, 2020. — 98 p. If you are a complete beginner to Informational Technology or Information Security in the realm of Ethical Hacking, the contents in this book will deliver all the answers you have in mind on topics revolving around hacking mobile devices. Considering that you are preparing to become an Ethical Hacker, IT Security Analyst, IT Security...
  • №1371
  • 1,67 МБ
  • добавлен
  • описание отредактировано
Independently Published, 2020. — 98 p. If you are a complete beginner to Informational Technology or Information Security in the realm of Ethical Hacking, the contents in this book will deliver all the answers you have in mind on topics revolving around hacking mobile devices. Considering that you are preparing to become an Ethical Hacker, IT Security Analyst, IT Security...
  • №1372
  • 486,86 КБ
  • добавлен
  • описание отредактировано
Apress, 2017. — 240 p. — ISIN 978-1484224298. Discover the most prevalent cyber threats against individual users of all kinds of computing devices. This book teaches you the defensive best practices and state-of-the-art tools available to you to repel each kind of threat. Personal Cybersecurity addresses the needs of individual users at work and at home. This book covers...
  • №1373
  • 3,27 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 152 p. This book provides an outline of the major challenges and methodologies for applying classic counterintelligence theory into the cybersecurity domain. This book also covers operational security approaches to cyber, alongside detailed descriptions of contemporary cybersecurity threats, in the context of psychological and criminal profiling of...
  • №1374
  • 3,18 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 258 p. — ASIN B095TSRD6T. Ever found yourself being fascinated by the idea of being able to hack into any system? While modern culture has pushed hacking to a screen-based villainous role that can do miracles, there is much more to hacking that remains untold. Hardly anyone feels it necessary to mention how hacking can be an illustrious career...
  • №1375
  • 1,29 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 258 p. — ASIN B095TSRD6T. Ever found yourself being fascinated by the idea of being able to hack into any system? While modern culture has pushed hacking to a screen-based villainous role that can do miracles, there is much more to hacking that remains untold. Hardly anyone feels it necessary to mention how hacking can be an illustrious career...
  • №1376
  • 5,65 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 258 p. — ASIN B095TSRD6T. Ever found yourself being fascinated by the idea of being able to hack into any system? While modern culture has pushed hacking to a screen-based villainous role that can do miracles, there is much more to hacking that remains untold. Hardly anyone feels it necessary to mention how hacking can be an illustrious career...
  • №1377
  • 471,08 КБ
  • добавлен
  • описание отредактировано
No Starch Press, 2014 - 528; ISBN13: 978-1-59327-564-8; на англ. языке. Book Description Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses. In Penetration Testing, security expert, researcher, and trainer...
  • №1378
  • 12,20 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2024. — 334 p. — ISBN-13: 979-8-8688-0784-8. The digital age has ignited a new era of opportunity and efficiency. However, this interconnected world has also created a rapidly evolving landscape of cyber threats. In 2023 alone, cybercrime caused an estimated $6 trillion in global damages, a staggering figure that showcases the immense financial risk...
  • №1379
  • 6,18 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2024. — 334 p. — ISBN-13: 979-8-8688-0785-5. The digital age has ignited a new era of opportunity and efficiency. However, this interconnected world has also created a rapidly evolving landscape of cyber threats. In 2023 alone, cybercrime caused an estimated $6 trillion in global damages, a staggering figure that showcases the immense financial risk...
  • №1380
  • 3,67 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2024. — 334 p. — ISBN-13: 979-8-8688-0785-5. The digital age has ignited a new era of opportunity and efficiency. However, this interconnected world has also created a rapidly evolving landscape of cyber threats. In 2023 alone, cybercrime caused an estimated $6 trillion in global damages, a staggering figure that showcases the immense financial risk...
  • №1381
  • 3,81 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC., 2024. — 334 p. — ISBN-13: 979-8-8688-0785-5. The digital age has ignited a new era of opportunity and efficiency. However, this interconnected world has also created a rapidly evolving landscape of cyber threats. In 2023 alone, cybercrime caused an estimated $6 trillion in global damages, a staggering figure that showcases the immense financial risk...
  • №1382
  • 2,88 МБ
  • добавлен
  • описание отредактировано
Apress, 2024. — 409 p. — ISBN 9798868809460. This book explores three crucial topics for cybersecurity professionals: artificial intelligence (AI), automation, and active cyber defense (ACD). The Cybersecurity Trinity will provide cybersecurity professionals with the necessary background to improve their defenses by harnessing the combined power of these three concepts. The...
  • №1383
  • 18,24 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2024. — 422 p. — ISBN-13: 979-8-8688-0947-7. This book explores three crucial topics for cybersecurity professionals: artificial intelligence (AI), automation, and active cyber defense (ACD). The Cybersecurity Trinity will provide cybersecurity professionals with the necessary background to improve their defenses by harnessing the combined power of these three...
  • №1384
  • 9,27 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2024. — 422 p. — ISBN-13: 979-8-8688-0947-7. This book explores three crucial topics for cybersecurity professionals: artificial intelligence (AI), automation, and active cyber defense (ACD). The Cybersecurity Trinity will provide cybersecurity professionals with the necessary background to improve their defenses by harnessing the combined power of these three...
  • №1385
  • 9,38 МБ
  • добавлен
  • описание отредактировано
Apress Media LLC, 2024. — 422 p. — ISBN-13: 979-8-8688-0947-7. This book explores three crucial topics for cybersecurity professionals: artificial intelligence (AI), automation, and active cyber defense (ACD). The Cybersecurity Trinity will provide cybersecurity professionals with the necessary background to improve their defenses by harnessing the combined power of these three...
  • №1386
  • 9,03 МБ
  • добавлен
  • описание отредактировано
West Levi, 2020. — 33 p. You’ve protected your loved ones. Now it’s time to protect your data. You know the dangers of Coronavirus for you and your family, but do you know the threats the virus places on cybersecurity? Keep reading to find out how to protect cybersecurity now… As the global pandemic gains a foothold in places large and small, smart consumers and businesses are...
  • №1387
  • 2,16 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2009. — 312 p. — ISBN: 9780321498816. The complete guide to today's hard-to-defend chained attacks: performing them and preventing them Nowadays, it's rare for malicious hackers to rely on just one exploit or tool; instead, they use "chained" exploits that integrate multiple forms of attack to achieve their goals. Chained exploits are far more...
  • №1388
  • 12,53 МБ
  • добавлен
  • описание отредактировано
CreateSpace Independent Publishing Platform; Version 1 from 02.13.2017. — 144 p. — ISBN13: 978-1541016361; ISBN10: 154101636X. Blue Team Field Manual (BTFM) is a Cyber Security Incident Response Guide that aligns with the NIST Cybersecurity Framework consisting of the five core functions of Identify, Protect, Detect, Respond, and Recover by providing the tactical steps to...
  • №1389
  • 5,66 МБ
  • добавлен
  • описание отредактировано
Reaktion Books, 2020. — 336 p. — ISBN 9781789142853. “Brilliantly researched and written.”—Jon Snow, Channel 4 News “A comprehensive and intelligible account of the elusive world of hacking and cybercrime over the last two decades...Lively, insightful, and, often, alarming.”—Ewen MacAskill, Guardian On May 4, 2000, an email that read “kindly check the attached LOVELETTER” was...
  • №1390
  • 363,84 КБ
  • добавлен
  • описание отредактировано
16th Edition. — Future Publishing, 2024. — 148 р. Добро пожаловать в 2024 выпуск The Hacker's Manual! 148 страниц учебников, руководств и статей по взлому Linux от экспертов Linux Format Magazine, дома открытого программного обеспечения. Более 80 учебников по взлому. Сетевые технологии - погрузитесь в протоколы, стройте сети и анализируйте трафик. Сисадмин - используйте...
  • №1391
  • 109,04 МБ
  • добавлен
  • описание отредактировано
Manchester University Press, 2020. — 224 p. The securitisation of cyberspace has seen a raft of new security risks emerge, with governments expanding their national security agenda to counter these cyber-threats against the digital homeland. Despite the benefits of global connectivity, issues of (in)security from big data collection, to mass-surveillance, to the spread of...
  • №1392
  • 2,57 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 176 p. — ISBN 979-8703830253. Modern day web applications are a complicated mix of client and server-side programming languages, frameworks, cloud infrastructure, proxies and caches. Additionally, web applications are protected and monitored by several defense in-depth tools including web application firewalls, intrusion detection and prevention...
  • №1393
  • 9,53 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 176 p. — ISBN 979-8703830253. Modern day web applications are a complicated mix of client and server-side programming languages, frameworks, cloud infrastructure, proxies and caches. Additionally, web applications are protected and monitored by several defense in-depth tools including web application firewalls, intrusion detection and prevention...
  • №1394
  • 15,20 МБ
  • добавлен
  • описание отредактировано
Independently published, 2021. — 176 p. — ISBN 979-8703830253. Modern day web applications are a complicated mix of client and server-side programming languages, frameworks, cloud infrastructure, proxies and caches. Additionally, web applications are protected and monitored by several defense in-depth tools including web application firewalls, intrusion detection and prevention...
  • №1395
  • 15,22 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2023. — 572 p. Key Features: Master PowerShell for security by configuring, auditing, monitoring, exploiting, and bypassing defenses Research and develop methods to bypass security features and use stealthy tradecraft Explore essential security features in PowerShell and protect your environment against exploits and bypasses Whether you're a red or blue...
  • №1396
  • 16,29 МБ
  • добавлен
  • описание отредактировано
Syngress, Elsevier, 2012., - 264 p., ISBN: 978-1-59749-665-0 Criminals using hacking techniques can cost corporations, governments, and individuals millions of dollars each year. While the media focuses on the grand-scale attacks that have been planned for months and executed by teams and countries, there are thousands more that aren't broadcast. Low Tech Hacking focuses on the...
  • №1397
  • 7,65 МБ
  • добавлен
  • описание отредактировано
Syngress, 2010. - 376 pages ISBN: 1597495883 Ever thought of using the time-tested tactics and techniques of the ancient ninja to understand the mind of today's ninja, the hacker? As a penetration tester or security consultant you no doubt perform tests both externally and internally for your clients that include both physical and technical tests. Throw traditional pen testing...
  • №1398
  • 9,86 МБ
  • добавлен
  • описание отредактировано
Elsevier, 2011. - 313 p. ISBN: 1597495883 Ever thought of using the time-tested tactics and techniques of the ancient ninja to understand the mind of today's ninja, the hacker? As a penetration tester or security consultant you no doubt perform tests both externally and internally for your clients that include both physical and technical tests. Throw traditional pen testing...
  • №1399
  • 12,07 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2022. — 460 p. Learn cyber threat intelligence fundamentals to implement and operationalize an organizational intelligence program. Key Features: Develop and implement a threat intelligence program from scratch. Discover techniques to perform cyber threat intelligence, collection, and analysis using open-source tools. Leverage a combination of theory and...
  • №1400
  • 21,08 МБ
  • добавлен
  • описание отредактировано
Springer, 2019. — 230 p. — ISBN: 3030045307. This book describes the key cybercrime threats facing individuals, businesses, and organizations in our online world. The author first explains malware and its origins; he describes the extensive underground economy and the various attacks that cybercriminals have developed, including malware, spam, and hacking; he offers...
  • №1401
  • 6,24 МБ
  • добавлен
  • описание отредактировано
Amazon Digital Services LLC, 2018. — 175 р. Ethical hackers are in high demand. As we become more and more reliant on computer technology, black-hat hackers are working to profit from exploiting those technologies to steal personal information, so this is a perfect ethical hacking book for beginners 2019. In this we will learn basic of hacking and how to protect yourself from...
  • №1402
  • 7,89 МБ
  • добавлен
  • описание отредактировано
The MIT Press, 2021. — 160 p. — (The MIT Press Essential Knowledge series). — ISBN 9780262542548. An accessible g uide to cybersecurity for the everyday user, covering cryptography and public key infrastructure, malware, blockchain, and other topics. It seems that everything we touch is connected to the internet, from mobile phones and wearable technology to home appliances and...
  • №1403
  • 387,55 КБ
  • добавлен
  • описание отредактировано
4th Edition. — Cengage Learning, 2022. — 386 p. — ISBN 978-0357509753. Cyber-terrorism and corporate espionage are increasingly common and devastating threats, making trained network security professionals more important than ever. Wilson/Simpson/Antill's Hands-on Ethical Hacking and Network Defense, 4th edition, equips you with the knowledge and skills to protect networks...
  • №1404
  • 60,34 МБ
  • добавлен
  • описание отредактировано
The MIT Press, 2022. — 290 p. Why cyberinsurance has not improved cybersecurity and what governments can do to make it a more effective tool for cyber risk management. As cybersecurity incidents—ranging from data breaches and denial-of-service attacks to computer fraud and ransomware—become more common, a cyberinsurance industry has emerged to provide coverage for any resulting...
  • №1405
  • 1,59 МБ
  • добавлен
  • описание отредактировано
Addison-Wesley Professional, 2017. — 347 p. — (SEI Series in Software Engineering) — ISBN: 978-0-134-18980-2. Cyber Security Engineering is the definitive modern reference and tutorial on the full range of capabilities associated with modern cyber security engineering. Pioneering software assurance experts Dr. Nancy R. Mead and Dr. Carol C. Woody bring together comprehensive...
  • №1406
  • 22,48 МБ
  • добавлен
  • описание отредактировано
CRC Press, 2014. — 1373 p. — ISBN10: 1466572132. — ISBN13: 978-1466572133 If a network is not secure, how valuable is it? Introduction to Computer Networks and Cybersecurity takes an integrated approach to networking and cybersecurity, highlighting the interconnections so that you quickly understand the complex design issues in modern networks. This full-color book uses a...
  • №1407
  • 40,09 МБ
  • добавлен
  • описание отредактировано
New York: Springer, 2020. — 770 p. This book discusses uncertain threats, which are caused by unknown attacks based on unknown vulnerabilities or backdoors in the information system or control devices and software/hardware. Generalized robustness control architecture and the mimic defense mechanisms are presented in this book, which could change “the easy-to-attack and...
  • №1408
  • 19,42 МБ
  • добавлен
  • описание отредактировано
Springer, 2021. — 299 p. — (Advances in Industrial Control). — ISBN 978-3-030-71182-5. Технологическая безопасность и кибербезопасность This book is focused on the development of rigorous, yet practical, methods for the design of advanced process control systems to improve process operational safety and cybersecurity for a wide range of nonlinear process systems. Background...
  • №1409
  • 10,24 МБ
  • добавлен
  • описание отредактировано
Wiley, 2021. — 186 p. — ISBN: 978-1-119-68437-4. This book offers readers a chance to delve deeply into the world of the ethical, or "white-hat" hacker. Accomplished pentester and author Phillip L. Wylie and cybersecurity researcher Kim Crawley walk you through the basic and advanced topics necessary to understand how to make a career out of finding vulnerabilities in systems,...
  • №1410
  • 2,91 МБ
  • добавлен
  • описание отредактировано
X
Wiley-IEEE Press, 2022. — 146 p. — ISBN 1119783917. Help protect your network system with this important reference work on cybersecurity. Cybersecurity and privacy are critical to modern network systems. As various malicious threats have been launched that target critical online services—such as e-commerce, e-health, social networks, and other major cyber applications—it has...
  • №1411
  • 2,95 МБ
  • добавлен
  • описание отредактировано
Wiley-IEEE Press, 2023. — 147 р. — ISBN 978-1119784128. Cybersecurity in Intelligent Networking Systems Help protect your network system with this important reference work on cybersecurity Cybersecurity and privacy are critical to modern network systems. As various malicious threats have been launched that target critical online services—such as e-commerce, e-health, social...
  • №1412
  • 4,22 МБ
  • добавлен
  • описание отредактировано
Wiley-IEEE Press, 2023. — 147 р. — ISBN 978-1119784128. Cybersecurity in Intelligent Networking Systems Help protect your network system with this important reference work on cybersecurity Cybersecurity and privacy are critical to modern network systems. As various malicious threats have been launched that target critical online services—such as e-commerce, e-health, social...
  • №1413
  • 4,25 МБ
  • добавлен
  • описание отредактировано
Wiley-IEEE Press, 2023. — 147 р. — ISBN 978-1119784128. Cybersecurity in Intelligent Networking Systems Help protect your network system with this important reference work on cybersecurity Cybersecurity and privacy are critical to modern network systems. As various malicious threats have been launched that target critical online services—such as e-commerce, e-health, social...
  • №1414
  • 3,84 МБ
  • добавлен
  • описание отредактировано
Y
Springer Nature Switzerland AG, 2019. — xi+436 p. — ISBN: 978-3-319-72536-9. This book provides the basic theory, techniques, and algorithms of modern cryptography that are applicable to network and cyberspace security. It consists of the following nine main chapters: Chapter 1 provides the basic concepts and ideas of cyberspace and cyberspace security, Chapters 2 and 3 provide...
  • №1415
  • 5,37 МБ
  • добавлен
  • описание отредактировано
World Scientific Publishing, 2021. — 380 p. — ISBN 9789811234330. The book puts forward dynamically enabled cyber defense technology as a solution to the system homogenization problem. Based on the hierarchy of the protected information system entity, the book elaborates on current mainstream dynamic defense technologies from four aspects: the internal hardware platform,...
  • №1416
  • 15,87 МБ
  • добавлен
  • описание отредактировано
New York: Nova Science Publsihers, 2022. — 203 p. — (Cybercrime and Cybersecurity Research). — ISBN 1685078109. The aim of this book is to have a detailed discussion of cybersecurity and digital forensics for creating effective defence, analysis, and investigation of cybercrime . A broad coverage of technical and socio-economic perspectives for utilizing information and...
  • №1417
  • 13,38 МБ
  • добавлен
  • описание отредактировано
Leanpub, 2018. - 254 p. On December 22, 2015, Twitter paid over $14,000 to ethical hackers for exposing vulnerabilities. This wasn't a shakedown. Sites like Twitter, Shopify, Dropbox, Yahoo, Google, Facebook and more, ask ethical hackers to report security bugs and pay them. This book will teach you how you can get started with ethical hacking. With a Foreword written by...
  • №1418
  • 9,37 МБ
  • добавлен
  • описание отредактировано
Leanpub, 2015-2016. — 142 p. How to Make Money Hacking Ethically. With a Foreword written by HackerOne Co-Founders Michiel Prins and Jobert Abma, Web Hacking 101 is about the ethical exploration of software for security issues but learning to hack isn't always easy. With few exceptions, existing books are overly technical, only dedicate a single chapter to website vulnerabilies...
  • №1419
  • 5,87 МБ
  • добавлен
  • описание отредактировано
Издательство CRC Press, 2004, -849 pp. The book moves ahead of the pack of books about digital security by revealing the technical aspects of hacking that are least understood by network administrators. This is accomplished by analyzing subjects through a hacking/security dichotomy that details hacking maneuvers and defenses in the same context. Chapters are organized around...
  • №1420
  • 9,91 МБ
  • добавлен
  • описание отредактировано
Z
Springer, 2020. — 181 p. — ISBN: 978-981-15-8426-8. This book focuses on lattice-based cryptosystems, widely considered to be one of the most promising post-quantum cryptosystems and provides fundamental insights into how to construct provably secure cryptosystems from hard lattice problems. The concept of provable security is used to inform the choice of lattice tool for...
  • №1421
  • 2,81 МБ
  • добавлен
  • описание отредактировано
Dana Publishing, 2019. — 72 p. — ISBN: 1698238533. Are you interested in pursuing a career in cyber security? Did you know that the average starting ENTRY salary of a cyber security professional ranges from $65,000 to $80,000 and jumps to multiple figures in a few years, depending on how far you want to go? The state of cyber security Threat Landscape Data encryption Preventing...
  • №1422
  • 1,57 МБ
  • добавлен
  • описание отредактировано
Springer, 2023. — 249 p. his book provides a comprehensive overview of security vulnerabilities and state-of-the-art countermeasures using explainable artificial intelligence (AI). Specifically, it describes how explainable AI can be effectively used for detection and mitigation of hardware vulnerabilities (e.g., hardware Trojans) as well as software attacks (e.g., malware and...
  • №1423
  • 12,39 МБ
  • добавлен
  • описание отредактировано
Springer International Publishing AG, 2017. — 331 p. This book highlights the importance of security in the design, development and deployment of systems based on Software-Defined Networking (SDN) and Network Functions Virtualization (NFV), together referred to as SDNFV. Presenting a comprehensive guide to the application of security mechanisms in the context of SDNFV, the content...
  • №1424
  • 6,85 МБ
  • добавлен
  • описание отредактировано
Packt Publishing, 2024. — 390 p. Key Features: Learn how to develop and program Windows malware applications using hands-on examples Explore methods to bypass security mechanisms and make malware undetectable on compromised systems Understand the tactics and tricks of real adversaries and APTs and apply their experience in your operations Book Description: Malware Development...
  • №1425
  • 27,71 МБ
  • добавлен
  • описание отредактировано
IGI Global, 2012. — 337 p. — ISBN: 1609608518, 9781609608514 Cyber security, encompassing both information and network security, is of utmost importance in todays information age. Cyber Security Standards, Practices and Industrial Applications: Systems and Methodologies details the latest and most important advances in security standards. First, it introduces the differences...
  • №1426
  • 15,90 МБ
  • добавлен
  • описание отредактировано
А
М.: МОО «Информация для всех», 2013. — 16 с. Содержание: Предисловие. Про криминал и этику в киберпространстве. Терминология и абстракции. Принципы безопасности: разумность и достаточность. Как устроен Интернет? Анонимный серфинг, с какой стороны ни посмотри. Безопасность переписки. Безопасность сайта. Безопасность платежей. Безопасность средств доступа в Интернет....
  • №1427
  • 614,41 КБ
  • добавлен
  • описание отредактировано
Солнечногорск: ТЕЛДА, 2015. — 23 с. Научно-практическая конференция «РусКрипто’2015» Содержание: Введение Релевантные работы Визуальная модель Метрики защищенности Реализация Эксперименты Заключение
  • №1428
  • 2,72 МБ
  • добавлен
  • описание отредактировано
Алматы: Бастау, 2019. — 360 б. Ақпараттандыру саласындағы ақпараттық қауіпсіздік (Киберқауіпсіздік) – электрондық ақпараттық ресурстардың, ақпараттық жүйелердің және ақпараттық – коммуникациялық инфрақұрылымның сыртқы және ішкі қауіптерден қорғалу жағдайы.
  • №1429
  • 8,52 МБ
  • добавлен
  • описание отредактировано
Алматы: Бастау, 2019. — 256 б. Ақпараттандыру саласындағы ақпараттық қауіпсіздік (Киберқауіпсіздік) – электрондық ақпараттық ресурстардың, ақпараттық жүйелердің және ақпараттық – коммуникациялық инфрақұрылымның сыртқы және ішкі қауіптерден қорғалу жағдайы.
  • №1430
  • 5,90 МБ
  • добавлен
  • описание отредактировано
СПб.: Ленинградское издательство, 2009. — 320 с. — ISBN:978-5-9942-0111-4. Вопреки общепринятому мнению, хакер — это не всегда вредитель, взламывающий чужие программы. Сегодня существует целое сообщество хакеров — людей, которые обладают секретами и хитростями сферы информационных технологий. У них существует свой кодекс и даже своя философия. Хакером иногда полезно побыть...
  • №1431
  • 2,81 МБ
  • дата добавления неизвестна
  • описание отредактировано
СПб.: Ленинградское издательство, 2009. — 320 с. ISBN: 978-5-9942-0111-4. Вопреки общепринятому мнению, хакер — это не всегда вредитель, взламывающий чужие программы. Сегодня существует целое сообщество хакеров — людей, которые обладают секретами и хитростями сферы информационных технологий. У них существует свой кодекс и даже своя философия. Хакером иногда полезно побыть...
  • №1432
  • 43,09 МБ
  • добавлен
  • описание отредактировано
СПб.: Ленинградское издательство, 2009. — 320 с. — ISBN:978-5-9942-0111-4. Подготовка текста: Афонькина К., Клинцевич И., Лосева З., Концаренко Ф., Суровец А., Шершень О. Диск к книге. Сегодня существует целое сообщество хакеров — людей, которые обладают секретами и хитростями сферы информационных технологий. Вопреки общепринятому мнению, хакер — это не всегда вредитель,...
  • №1433
  • 119,24 МБ
  • дата добавления неизвестна
  • описание отредактировано
Ахрамович В.М. Курс лекцій з навчальної дисципліни «Кібербезпека банківських та комерційних структур». Державний університет телекомунікацій. – К.:ДУТ, 2019. – 163 с. Основна частина курсу лекцій присвячена розв'язку теоретичних та практичних завдань з ознайомлення й дослідження особливостей кіберзахисту програмного й апаратного забезпечення в сучасних мережах фінансових...
  • №1434
  • 2,17 МБ
  • добавлен
  • описание отредактировано
Навчальний посібник. — Київ: ДУТ, 2019. — 166 с.: іл. — ISBN: 978-617-571-028-9. Основна частина курсу лекцій присвячена розв'язку теоретичних та практичних завдань з ознайомлення й дослідження особливостей кіберзахисту програмного й апаратного забезпечення в сучасних мережах фінансових установ. Вивчення лекцій покликано поставити студента в ситуацію схожу з виробничою, коли...
  • №1435
  • 1,98 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2022. — 400 с. — ISBN 978-5-4461-1938-7. Цифровая среда – Интернет, социальные сети, приложения – является неотъемлемой частью той «мультиреальности», в которой существует современный человек. Естественно, что вместе с неоспоримой пользой виртуальность приносит в нашу жизнь и огромные риски. Сейчас цифровой мир – это джунгли, подчас населённые не самыми приятными...
  • №1436
  • 1,80 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2022. — 400 с. — ISBN 978-5-4461-1938-7. Цифровая среда – Интернет, социальные сети, приложения – является неотъемлемой частью той «мультиреальности», в которой существует современный человек. Естественно, что вместе с неоспоримой пользой виртуальность приносит в нашу жизнь и огромные риски. Сейчас цифровой мир – это джунгли, подчас населённые не самыми приятными...
  • №1437
  • 3,59 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2022. — 400 с. — ISBN 978-5-4461-1938-7. Цифровая среда — Интернет, социальные сети, приложения – является неотъемлемой частью той «мультиреальности», в которой существует современный человек. Естественно, что вместе с неоспоримой пользой виртуальность приносит в нашу жизнь и огромные риски. Сейчас цифровой мир – это джунгли, подчас населённые не самыми приятными...
  • №1438
  • 1,63 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2022. — 400 с. — ISBN 978-5-4461-1938-7. Цифровая среда — Интернет, социальные сети, приложения – является неотъемлемой частью той «мультиреальности», в которой существует современный человек. Естественно, что вместе с неоспоримой пользой виртуальность приносит в нашу жизнь и огромные риски. Сейчас цифровой мир – это джунгли, подчас населённые не самыми приятными...
  • №1439
  • 2,80 МБ
  • добавлен
  • описание отредактировано
Б
Проблема взлома знакома каждому, кто так или иначе имеет дело с компьютерами. Но не каждый может сказать, что знаком с хакером. В данном произведении собраны статьи о хакерах. Слово 'хакер' сейчас используют в двух значениях - с одной стороны, это человек, который прекрасно знает компьютер и пишет хорошие программы, а с другой - незаконно проникающий в компьютерные системы с...
  • №1440
  • 115,78 КБ
  • дата добавления неизвестна
  • описание отредактировано
М.:Битрикс, 1997. — 110 с. В книге содержится подробный анализ вероятных способов несанкционированного использования телефонных линий, а также разнообразные методики противодействия этому. Описаны как организационные, так и многочисленные технические мероприятия и устройства для защиты от телефонного пиратства.
  • №1441
  • 1,12 МБ
  • дата добавления неизвестна
  • описание отредактировано
Минск: Наш город, 1998. — 130 с. — ISBN: 985-6487-05-6. В книге содержится подробный анализ вероятных способов несанкционированного использования телефонных линий, а также разнообразные методики противодействия этому. Описаны как организационные так и многочисленные технические мероприятия и устройства для защиты от телефонного пиратства. Книга предназначена для всех...
  • №1442
  • 5,29 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. А. В. Семенова. — М.: АйТи, ДМК Пресс, 2005. — 480 с. — ISBN: 5-98453-012-0 Авторы: Кристиан Барнс, Тони Боутс, Дональд Ллойд, Эрик Уле, Джеффри Посланс, Дэвид М. Зенджан, Нил О'Фаррел. (Серия «Информационная безопасность»). Цель этой книги - предоставить максимально исчерпывающую информацию о беспроводных коммуникациях людям, работающим во всех сферах бизнеса и...
  • №1443
  • 22,90 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: Юридическая литература, 1991. — 160 с. — ISBN: 5-7260-0497-3 Книга посвящена проблемам обеспечения правовых гарантий от ошибок, аварий и катастроф, связанных с нарушением функционирования компьютеризованных систем, а также вызванных несанкционированным доступом в ЭВМ. Рассматриваются вопросы криминализации компьютерных атак, раскрытия и квалификации компьютерных...
  • №1444
  • 3,41 МБ
  • добавлен
  • описание отредактировано
М.: Юридическая литература, 1991. — 160 с. — ISBN: 5-7260-0497-3. Книга посвящена проблемам обеспечения правовых гарантий от ошибок, аварий и катастроф, связанных с нарушением функционирования компьютеризованных систем, а также вызванных несанкционированным доступом в ЭВМ. Рассматриваются вопросы криминализации компьютерных атак, раскрытия и квалификации компьютерных...
  • №1445
  • 9,54 МБ
  • добавлен
  • описание отредактировано
Москва; Вологда: Инфра-Инженерия, 2020. — 644 с. — ISBN 978-5-97-290512-6. Рассмотрены основы обеспечения кибербезопасности современных электроэнергетических инфраструктур. Подробно освещены вопросы обеспечения кибербезопасности атомных электростанций и других объектов топливно-энергетического комплекса с использованием микроэлектронной элементной базы. Представлена...
  • №1446
  • 11,22 МБ
  • добавлен
  • описание отредактировано
М.: Инфра-Инженерия, 2020. — 692 с. — ISBN 978-5-9729-0486-0. Книга по широте охвата проблемы, новизне и практической значимости является фактически энциклопедией по кибербезопасности. Здесь вы найдете многочисленные примеры применения информационных атак, а также наиболее эффективные методы защиты от их воздействия. В доступной форме изложены теоретические основы...
  • №1447
  • 5,68 МБ
  • добавлен
  • описание отредактировано
М.: Инфра-Инженерия, 2020. — 692 с. — ISBN 978-5-9729-0486-0. Книга по широте охвата проблемы, новизне и практической значимости является фактически энциклопедией по кибербезопасности. Здесь вы найдете многочисленные примеры применения информационных атак, а также наиболее эффективные методы защиты от их воздействия. В доступной форме изложены теоретические основы...
  • №1448
  • 5,59 МБ
  • добавлен
  • описание отредактировано
М.: Инфра-Инженерия, 2020. — 692 с. — ISBN 978-5-9729-0486-0. Книга по широте охвата проблемы, новизне и практической значимости является фактически энциклопедией по кибербезопасности. Здесь вы найдете многочисленные примеры применения информационных атак, а также наиболее эффективные методы защиты от их воздействия. В доступной форме изложены теоретические основы...
  • №1449
  • 167,53 МБ
  • добавлен
  • описание отредактировано
Москва; Вологда: Инфра-Инженерия, 2020. — 692 с. — ISBN: 978-5-9729-0486-0. Книга по широте охвата проблемы, новизне и практической значимости является фактически энциклопедией по кибербезопасности. Здесь вы найдете многочисленные примеры применения информационных атак, а также наиболее эффективные методы защиты от их воздействия. В доступной форме изложены теоретические основы...
  • №1450
  • 27,51 МБ
  • добавлен
  • описание отредактировано
М.: Техносфера, 2021. — 482 с.: схем., ил., табл. — ISBN 978-5-94836-612-8. Эта книга фактически представляет собой научно-практическую энциклопедию по современной кибербезопасности. Здесь анализируются предпосылки, история, методы и особенности киберпреступности, кибертерроризма, киберразведки и киберконтрразведки, этапы развития кибероружия, теория и практика его применения,...
  • №1451
  • 8,95 МБ
  • добавлен
  • описание отредактировано
М.: Техносфера, 2021. — 482 с.: схем., ил., табл. — ISBN 978-5-94836-612-8. Эта книга фактически представляет собой научно-практическую энциклопедию по современной кибербезопасности. Здесь анализируются предпосылки, история, методы и особенности киберпреступности, кибертерроризма, киберразведки и киберконтрразведки, этапы развития кибероружия, теория и практика его применения,...
  • №1452
  • 13,12 МБ
  • добавлен
  • описание отредактировано
М.: Техносфера, 2021. — 482 с.: схем., ил., табл. — ISBN 978-5-94836-612-8. Эта книга фактически представляет собой научно-практическую энциклопедию по современной кибербезопасности. Здесь анализируются предпосылки, история, методы и особенности киберпреступности, кибертерроризма, киберразведки и киберконтрразведки, этапы развития кибероружия, теория и практика его применения,...
  • №1453
  • 12,71 МБ
  • добавлен
  • описание отредактировано
М.: АСТ, Зебра Е, 2008. – 352 с. – ISBN: 978-5-17-048782-0, 978-5-94663-530-1. Очередная книга из серии "Антология невероятных фактов" раскрывает тайны криминального мира, знакомит с историей преступных организаций с древнейших времен до наших дней. Вы узнаете о гениальных аферах и мошенничествах, самых громких кражах и ограблениях, сенсационных подделках. Отдельная глава книги...
  • №1454
  • 452,05 КБ
  • добавлен
  • описание отредактировано
М.: АСТ, Зебра Е, 2008. – 352 с. – ISBN: 978-5-17-048782-0, 978-5-94663-530-1. Очередная книга из серии "Антология невероятных фактов" раскрывает тайны криминального мира, знакомит с историей преступных организаций с древнейших времен до наших дней. Вы узнаете о гениальных аферах и мошенничествах, самых громких кражах и ограблениях, сенсационных подделках. Отдельная глава книги...
  • №1455
  • 2,65 МБ
  • добавлен
  • описание отредактировано
Учебник. — М.: Академия Управления МВД России, 2023. — 108 с. В настоящем издании рассматривается состояние безопасности информации, хранимой, обрабатываемой и передаваемой в автоматизированных информационных системах, с точки зрения характеристик угроз информационной безопасности, имеющих место при обработке информации в автоматизированном контуре. Уделяется внимание...
  • №1456
  • 1,55 МБ
  • добавлен
  • описание отредактировано
Монография. — СПб.: Наукоемкие технологии, 2021. — 300 с. — ISBN 978-5-6046688-3-2. Монография посвящена защите автоматизированных систем разведки, связи и управления войсками (силами) и оружием (боевыми средствами), применяемых в боевых циклах воинских формирований, от кибератак противника. Защищенность предлагается обеспечивать заблаговременно, в процессе создания...
  • №1457
  • 84,53 МБ
  • добавлен
  • описание отредактировано
Монография. — СПб.: Наукоемкие технологии, 2021. — 300 с. — ISBN 978-5-6046688-3-2. Монография посвящена защите автоматизированных систем разведки, связи и управления войсками (силами) и оружием (боевыми средствами), применяемых в боевых циклах воинских формирований, от кибератак противника. Защищенность предлагается обеспечивать заблаговременно, в процессе создания...
  • №1458
  • 6,70 МБ
  • добавлен
  • описание отредактировано
Аналітична записка. — К.: Національний інститут стратегічних досліджень, Відділ інформаційної безпеки та розвитку інформаційного суспільства Національного інституту стратегічних досліджень 2018. — 18 с. Нормативно-правове забезпечення державно-приватного партнерства у сфері кібербезпеки Німеччини Ключові елементи Національної стратегії кібербезпеки в частині державно-приватного...
  • №1459
  • 282,80 КБ
  • добавлен
  • описание отредактировано
Солнечногорск: ТЕЛДА -СПИИРАН, 2015. — 21 с. Научно-практическая конференция «РусКрипто’2015» Содержание: Задачи исследования Релевантные работы Используемые математические модели Обучающие и тестовые множества Классы сетевых атак Процесс обучения Нейронные сети Иммунные клетки
  • №1460
  • 648,80 КБ
  • добавлен
  • описание отредактировано
СПб.: БХВ-Петербург, 2022. — 240 с.: ил. — (Библиотека журнала «Хакер») — ISBN 978-5-9775-1232-9. Эта книга — сборник лучших, тщательно отобранных статей из легендарного журнала «Хакер». Рассмотрены операционные системы Windows 11 и Linux с точки зрения организации эффективной работы на ПК. Описаны полезные приложения для этих ОС, утилиты для работы в терминале. Рассказано о...
  • №1461
  • 30,51 МБ
  • добавлен
  • описание отредактировано
СПб.: БХВ-Петербург, 2022. — 240 с.: ил. — (Библиотека журнала «Хакер») — ISBN 978-5-9775-1232-9. Эта книга — сборник лучших, тщательно отобранных статей из легендарного журнала «Хакер». Рассмотрены операционные системы Windows 11 и Linux с точки зрения организации эффективной работы на ПК. Описаны полезные приложения для этих ОС, утилиты для работы в терминале. Рассказано о...
  • №1462
  • 6,22 МБ
  • добавлен
  • описание отредактировано
Симферополь: ИП Зуева Т.В., 2019. — 140 с. — ISBN: 978-5-6041634-3-6. В монографии рассматриваются такие актуальные темы, как цифровая экономика, хактивизм, кибервойны и кибербезопасность в условиях информационного общества. Показано, что технонаучный прогресс и информационные технологии в особенности не только ускоряют социально-экономическое развитие человеческой цивилизации,...
  • №1463
  • 1,26 МБ
  • добавлен
  • описание отредактировано
Підручник / В.Л. Бурячок, В.Б. Толубко, В.О. Хорошко, С.В. Толюпа. — Київ: ДУТ, 2015. — 288 с. У підручнику висвітлено головні принципи забезпечення інформаційної та кібернетичної безпеки, розкрито їхню сутність, основний зміст та складові. Значну увагу приділено типовим інцидентам у сфері високих технологій, а також методам і засобам соціального інжинірингу. Докладно...
  • №1464
  • 27,44 МБ
  • добавлен
  • описание отредактировано
СПб.: Наука и техника, 2024. — 368 с. — ISBN 978-5-907592-61-2. Данное практическое руководство по хакингу на Python позволит вам погрузиться в захватывающий мир кибербезопасности и изучить основные аспекты использования Python в этой области. Книга состоит из 6 основных разделов. В начале каждого раздела приводится список ключевых терминов, инструментов и сервисов, которые...
  • №1465
  • 6,71 МБ
  • добавлен
  • описание отредактировано
СПб.: Наука и техника, 2024. — 368 с. — ISBN 978-5-907592-61-2. Данное практическое руководство по хакингу на Python позволит вам погрузиться в захватывающий мир кибербезопасности и изучить основные аспекты использования Python в этой области.
  • №1466
  • 21,72 МБ
  • добавлен
  • описание отредактировано
Солнечногорск: СПИИРАН, 2015. — 12 с. Научно-практическая конференция «РусКрипто’2015» Содержание: Проектирования систем Интернет вещей Устройства систем Интернет вещей Релевантные работы Процесс проектирования систем Интернет вещей Задачи исследования Мониторинг аномальных данных
  • №1467
  • 1,77 МБ
  • добавлен
  • описание отредактировано
В
Пер. с англ. Павлов Д. — СПб.: Питер, 2023. — 560 с.: ил. — (Библиотека программиста). — ISBN:978-5-4461-2017-8. Встроенные системы трудно атаковать. Различных конструкций плат, процессоров и операционных систем слишком много, и это затрудняет их реверс-инжиниринг. Но теперь все станет проще — вас обучат два ведущих мировых эксперта по взлому аппаратного обеспечения. Пройдите...
  • №1468
  • 17,97 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. Павлов Д. — СПб.: Питер, 2023. — 560 с.: ил. — (Библиотека программиста). — ISBN:978-5-4461-2017-8. Встроенные системы трудно атаковать. Различных конструкций плат, процессоров и операционных систем слишком много, и это затрудняет их реверс-инжиниринг. Но теперь все станет проще — вас обучат два ведущих мировых эксперта по взлому аппаратного обеспечения. Пройдите...
  • №1469
  • 7,93 МБ
  • добавлен
  • описание отредактировано
Выходные данные неизвестны, 2006. — 13 с. Электронные платежи с использованием банковских платежных карт различных видов представляют собой достаточно гибкий и универсальный механизм расчетов в цепочке "Банк1-Клиент-Банк2" и межбанковских расчетов типа "Банк1 -. - БанкN". Однако универсальность этих платежных инструментов делает их особенно притягательным объектом для...
  • №1470
  • 41,56 КБ
  • дата добавления неизвестна
  • описание отредактировано
Г
М.: МГУ, 2014. — 23 с. Научно-практическая конференция «РусКрипто’2014» Содержание: Актуальность Шеллкод Типичный пример шеллкода Методы обнаружения шеллкодов Анализ применимости методов обнаружения шеллкодов Thumb режим процессора Причины затруднения анализа
  • №1471
  • 2,14 МБ
  • добавлен
  • описание отредактировано
Учебное пособие. — Ташкент: Excellent polygraphy, 2021. — 224 с. — ISBN 978-9943-7822-1-1. В учебном пособии рассматриваются вопросы кибербезопасности и ее основные понятия, архитектура, стратегия и политика кибербезопасности, криптографическая защита информации, контроль доступности, методы обеспечения доступности, сетевая безопасность, безопасность программных средств, а...
  • №1472
  • 7,86 МБ
  • добавлен
  • описание отредактировано
ITU, 2012. — 357 с. Введение . Инфраструктура и услуги. Преимущества и риски. Кибербезопасность и киберпреступность. Международные масштабы киберпреступности. Последствия для развивающихся стран. Явление киберпреступности . Определения киберпреступности. Типология киберпреступности. Развитие компьютерной преступности и киберпреступности. Масштаб и последствия киберпреступности....
  • №1473
  • 4,98 МБ
  • добавлен
  • описание отредактировано
М.: АСТ, АСТ Москва, Хранитель, 2008. — 544 с. — ISBN: 978-5-17-050953-9, 978-5-9713-7561-6, 978-5-9762-6577- 6. — (Учебный курс). Во второе издание вошли последние версии самых лучших и популярных программ. Весь материал был полностью переработан после выхода новой операционной системы - Windows Vista. В книге представлена обширная информация о методах локальной и сетевой...
  • №1474
  • 70,03 МБ
  • дата добавления неизвестна
  • описание отредактировано
2-е изд. — Ростов н/Д: Феникс, Харьков: Фолио, 2006. — 416 с. (Самоучитель). — ISBN 5-222-09690-4, 966-03-2908-3. В книге подробно рассматриваются проблемы безопасности при работе с персональным компьютером. Авторы детально описывают арсенал средств для проведения атаки на компьютеры пользователей и для защиты от таких программ. Отдельные главы посвящены ошибкам безопасности в...
  • №1475
  • 140,41 МБ
  • добавлен
  • описание отредактировано
Солнечногорск: МГТУ им. Н.Э. Баумана, 2015. — 14 с. Научно-практическая конференция «РусКрипто’2015» Содержание: Вредоносное ПО для мобильных устройств Угрозы бот-сетей Размытие границ ответственности Комплекс по анализу приложений Web-интерфейс –пример инцидента Меры противодействия по результатам расследования инцидентов
  • №1476
  • 1,53 МБ
  • добавлен
  • описание отредактировано
М.: МИФИ, 1998. — 128 с. — ISBN: 5-7262-0178-7. Является аналитическим обзором, обобщающим мировой опыт и практику борьбы с компьютерными правонарушениями. Содержит описание возможных подходов к уголовно-правовой оценке указанных правонарушений, характеристику особенностей национальных законодательств о компьютерных преступлениях, опыт уголовно-процессуальных действий в...
  • №1477
  • 178,12 КБ
  • добавлен
  • описание отредактировано
Wiley, 2017. — 258 с. Книга поможет вам окунуться в мир кибербезопасности и покажет вам то, что происходит за кулисами. В ней вы так же познакомитесь с мужчинами и женщинами, которые находятся на передней линии гонки вооружений. 26 лучших белых хакеров, исследователей безопасности, писателей и лидеров описывают, что они делают и почему. Перед описанием каждого профиля идет...
  • №1478
  • 8,89 МБ
  • добавлен
  • описание отредактировано
М.: Эксмо, 2016. — 320 с. — (Темные стороны Интернета. Расследование-сенсация). — ISBN: 978-5-699-88403-2. В последние десятилетия технологии коммуникации развивались так бурно, что большинству из нас трудно сейчас представить свою жизнь без мобильной связи и интернета. Всемирная паутина — это огромная территория без границ и почти без правил. И как и в реальном мире, эту...
  • №1479
  • 258,89 КБ
  • добавлен
  • описание отредактировано
Пер. с англ. С. Черников. — СПб.: Питер, 2022. — 384 с.: ил. — (Библиотека программиста). — ISBN 978-5-4461-1952-3. Практическое руководство по взлому компьютерных систем с нуля, от перехвата трафика до создания троянов. Книга «Этичный хакинг» освещает современные проблемы кибербезопасности и помогает освоить навыки, необходимые любому этичному хакеру. Сделайте первый шаг в...
  • №1480
  • 4,63 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. С. Черников. — СПб.: Питер, 2022. — 384 с. — (Библиотека программиста). — ISBN 978-5-4461-1952-3. Практическое руководство по взлому компьютерных систем с нуля, от перехвата трафика до создания троянов. Книга «Этичный хакинг» освещает современные проблемы кибербезопасности и помогает освоить навыки, необходимые любому этичному хакеру. Сделайте первый шаг в карьере...
  • №1481
  • 10,52 МБ
  • добавлен
  • описание отредактировано
Д
М.: Аквариум-Принт, 2005. — 130 с. — ISBN: 5-98435-320-2. Книга ориентирована на тех, кто заботится о безопасности своего компьютера. Но, для того чтобы защищаться, читателю необходимо представлять себе то, от чего нужно защищаться. Поэтому в книге описаны некоторые приемы и способы взлома. Книга рассчитана на читателей, не имеющих большого опыта в администрировании и...
  • №1482
  • 520,95 КБ
  • добавлен
  • описание отредактировано
М.: СПИИРАН, 2014. — 28 с. Научно-практическая конференция «РусКрипто’2014» Содержание: Встроенные устройства (ВУ) Проектирования систем с ВУ Процесс проектирования ВУ Задачи исследования Релевантные работы Примеры экспертных знаний Представление ЭЗ с использованием UML
  • №1483
  • 4,35 МБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс, 2020. — 326 с. — ISBN 978-5-97060-709-1. Когда ландшафт угроз постоянно расширяется, возникает необходимость иметь надежную стратегию в области безопасности, т.е. усиление защиты, обнаружения и реагирования. На протяжении этой книги вы будете изучать методы атак и шаблоны, позволяющие распознавать аномальное поведение в вашей организации, используя тактические...
  • №1484
  • 27,54 МБ
  • добавлен
  • описание отредактировано
Додонов А.Г., Ландэ Д.В., Прищепа В.В., Путятин В.Г. — Киев: ТОВ Инжиниринг, 2021. — 355 с. — ISBN 978-966-2344-79-0. Книга посвящена рассмотрению вопросов компьютерной конкурентной разведки, разведки в открытых ресурсах сети Интернет. Компьютерная конкурентная разведка охватывает автоматизированные процедуры сбора и аналитической обработки информации, которые проводятся с...
  • №1485
  • 4,27 МБ
  • добавлен
  • описание отредактировано
Киев: ТОВ Инжиниринг, 2021. — 354 с. Книга посвящена рассмотрению вопросов компьютерной конкурентной разведки, разведки в открытых ресурсах сети Интернет. Компьютерная конкурентная разведка охватывает автоматизированные процедуры сбора и аналитической обработки информации, которые проводятся с целью поддержки принятия управленческих решений, повышения конкурентоспособности...
  • №1486
  • 8,57 МБ
  • добавлен
  • описание отредактировано
Монография. — М.: РАН, 2021. — 184 с. Вопросы оценивания защищенности и выбора контрмер являются существенными для управления кибербезопасностью и становятся все актуальнее с распространением Интернета вещей. Хотя существуют стандарты и руководящие документы, содержащие требования к оцениванию защищенности и выбору контрмер, а также большое количество изданий, посвященных...
  • №1487
  • 6,16 МБ
  • добавлен
  • описание отредактировано
Екатеринбург: У-Фактория, 2005. — 212 с. — ISBN 5-9709-0040-0 Suelette Dreyfus-Underground: Tales of Haking, Madness and Obsession on the Electronic Frontier Другое название книги: Компьютерный андеграунд или Компьютерный андеграунд. История о хакинге, безумии и одержимости. Переводчик: А. Лущанов Об авторе: Сьюлетт Дрейфус (Suelette Dreyfus) живет в Австралии. Она училась в...
  • №1488
  • 1,60 МБ
  • дата добавления неизвестна
  • описание отредактировано
Екатеринбург: У-Фактория, 2005. — 212 с. — ISBN: 5-9709-0040-0 Suelette Dreyfus-Underground: Tales of Haking, Madness and Obsession on the Electronic Frontier Другое название книги: Компьютерный андеграунд или Компьютерный андеграунд. История о хакинге, безумии и одержимости. Переводчик: А. Лущанов Об авторе: Сьюлетт Дрейфус (Suelette Dreyfus) живет в Австралии. Она училась в...
  • №1489
  • 488,79 КБ
  • добавлен
  • описание отредактировано
Екатеринбург: У-Фактория, 2005. — 212 с. — ISBN: 5-9709-0040-0 Suelette Dreyfus-Underground: Tales of Haking, Madness and Obsession on the Electronic Frontier Другое название книги: Компьютерный андеграунд или Компьютерный андеграунд. История о хакинге, безумии и одержимости. Переводчик: А. Лущанов Об авторе: Сьюлетт Дрейфус (Suelette Dreyfus) живет в Австралии. Она училась в...
  • №1490
  • 202,68 КБ
  • добавлен
  • описание отредактировано
Аналітична записка. — К.: Національний інститут стратегіних досліджень, Відділ інформаційної безпеки та розвитку інформаційного суспільства, 2018. — 14 с. Комунікування кібератак у 2015-2017 рр.: Прикарпаттяобленерго, Укренерго та NotPetya Комунікування кіберінцидентів другої половини 2017 р.
  • №1491
  • 201,39 КБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс. — 2009. 186 с. ISBN: 5-94074-178-9 В книге рассмотрены методы получения информации из Internet для ведения конкурентной разведки – достаточно новой отрасли информационного бизнеса. В очень доступной форме описаны некоторые приемы аналитической работы, способы нахождения и использования текстовой информации и примеры их применения для решения практических задач....
  • №1492
  • 7,11 МБ
  • добавлен
  • описание отредактировано
Издание второе, издательство "НТ Пресс", 2004. — 229 с. Описаны методы получения информации из Интернета как для ведения конкурентной разведки, так и для нужд повседневной жизни. Рассмотрены доступные источники информации, поисковые, информационные, информационно-аналитические и экспертные системы. Представлены способы поиска текстовой информации и некоторые приемы...
  • №1493
  • 10,83 МБ
  • дата добавления неизвестна
  • описание отредактировано
Е
М.: ВМиК МГУ, 2014. — 32 с. Научно-практическая конференция «РусКрипто’2014» Содержание: Интерфейсы СОИБ неэффективны Оператор — «Бутылочное горлышко» СОИБ Адаптация когнитивной нагрузки повышает эффективность оператора Уровень загруженности оператора по характеристикам его взаимодействия с интерфейсом
  • №1494
  • 12,42 МБ
  • добавлен
  • описание отредактировано
Ж
СПб.: БХВ-Петербург, 2023. — 304 с.: ил. — ISBN: 978-5-9775-1811-6. Книга посвящена физическим атакам на беспроводные сети и компьютеры с использованием самодельных хакерских устройств и защите от них. Показан способ дампа памяти компьютера при помощи обычной флешки, метод перехвата сетевого трафика посредством зажимов-«крокодилов». Подробно освещены различные атаки BadUSB,...
  • №1495
  • 38,64 МБ
  • добавлен
  • описание отредактировано
СПб.: БХВ-Петербург, 2023. — 304 с.: ил. — ISBN: 978-5-9775-1811-6. Книга посвящена физическим атакам на беспроводные сети и компьютеры с использованием самодельных хакерских устройств и защите от них. Показан способ дампа памяти компьютера при помощи обычной флешки, метод перехвата сетевого трафика посредством зажимов-«крокодилов». Подробно освещены различные атаки BadUSB,...
  • №1496
  • 7,23 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2011. — 168 с. — ISBN: 978-5-4237-0184-0 (OCR) Книга для всех интересующихся хакингом веб-сайтов, с параллельным освещением аспектов надежной защиты. Изложение построено на учебных примерах, которые пользователь создает на своем компьютере, и реальных уязвимостях широко распространенных бесплатных движков сайтов, уже имеющихся в тестовой системе. Работа ведется в...
  • №1497
  • 4,07 МБ
  • добавлен
  • описание отредактировано
2-е изд. — СПб.: Питер, 2012. — 208 с.: ил. ISBN: 978-5-459-01217-0 Второе издание популярной книги Юрия Жукова предназначено для всех интересующихся хакингом и надежной защитой веб-сайтов. Описаны реальные уязвимости широко распространенных бесплатных движков сайтов. К книге прилагается DVD-ROM с тестовой системой и двумя свободно распространяемыми хакерскими дистрибутивами...
  • №1498
  • 5,39 МБ
  • добавлен
  • описание отредактировано
2-е изд. — СПб.: Питер, 2012. — 208 с.: ил. — ISBN: 978-5-459-01217-0. Второе издание популярной книги Юрия Жукова предназначено для всех интересующихся хакингом и надежной защитой веб-сайтов. Описаны реальные уязвимости широко распространенных бесплатных движков сайтов. К книге прилагается DVD-ROM с тестовой системой и двумя свободно распространяемыми хакерскими дистрибутивами...
  • №1499
  • 43,21 МБ
  • добавлен
  • описание отредактировано
З
Авторы: Зегжда Д.П., Александрова Е.Б., Калинин М.О., Марков А.С., Жуков И.Ю , Иванов Д.В., Коноплев А.С., Лаврова Д.С., Москвин Д.А., Павленко Е.Ю., Полтавцева М.А., Шенец Н.Н., Дахнович А.Д., Крундышев В.М. — Монография. — М.: Горячая линия – Телеком, 2020. — 560 с.: ил. — ISBN: 978-5-9912-0827-7. Монография посвящена проблеме обеспечения киберустойчивости цифровой индустрии...
  • №1500
  • 191,60 МБ
  • добавлен
  • описание отредактировано
Авторы: Зегжда Д.П., Александрова Е.Б., Калинин М.О., Марков А.С., Жуков И.Ю , Иванов Д.В., Коноплев А.С., Лаврова Д.С., Москвин Д.А., Павленко Е.Ю., Полтавцева М.А., Шенец Н.Н., Дахнович А.Д., Крундышев В.М. — Монография. — М.: Горячая линия – Телеком, 2020. — 560 с.: ил. — ISBN: 978-5-9912-0827-7. Монография посвящена проблеме обеспечения киберустойчивости цифровой индустрии...
  • №1501
  • 56,99 МБ
  • добавлен
  • описание отредактировано
И
Москва: ДМК Пресс, 2022. — 303 с. — ISBN 978-5-97060-865-4. Любыми технологиями можно просто пользоваться, не вникая в их суть, а можно и стремиться к глубокому знанию внутренних механизмов и пониманию внутренних процессов, составляющих основу используемых решений. Данная книга поощряет подобное стремление в отношении современных блокчейн-технологий и рассматривает вопросы их...
  • №1502
  • 18,21 МБ
  • добавлен
  • описание отредактировано
К
Солнечногорск: Oxygen Software, 2015. — 27 с. Научно-практическая конференция «РусКрипто’2015» Содержание: Данные Android-приложений и их защита WhatsApp messenger WhatsApp messenger db.crypt QQ messenger KakaoTalk Threema
  • №1503
  • 1,95 МБ
  • добавлен
  • описание отредактировано
258 с. О чем эта книга Эта книга не предназначена специально для хакеров. Несмотря на то, что в ней рассматриваются и даются в виде законченных технологий механизмы атак на широко распространенные системы, эту информацию не следует принимать как руководство к действию. В любом случае, правовую ответственность за компьютерный вандализм еще никто не отменял и прежде чем использовать...
  • №1504
  • 1,53 МБ
  • добавлен
  • описание отредактировано
За последние годы трактовка "хакеp" сильно изменилась. Это в первую очередь связано с появлением "хакеров-вандалов". Точнее совсем не хакеров, в изначальном понимании этого слова, но называющими себя именно так. Персонализация компьютера привела к тому, что доступ к последним получили практически все желающие независимо от их возраста, наклонностей, уровня знания и психологической...
  • №1505
  • 42,16 КБ
  • дата добавления неизвестна
  • описание отредактировано
М.: Соломон-Пресс, 2004. — 272 с.: ил. — ISBN 5-98003-127-8. Содержание: Простейшие типы защит. Способы затруднения анализа программ. Примеры реальных взломов. Техника защиты лазерных дисков.
  • №1506
  • 8,79 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: СОЛОН-Р, 2007. — 448 с. — (Кодокопатель). — ISBN 5-93455-175-2. Книга, которую вы сейчас держите в руках, открывает двери в удивительный мир защитных механизмов — здесь рассказывается о том, как создаются и вскрываются защиты. Она адресована всем, кто любит захватывающие дух головоломки, всем, кто проводит свободное и несвободное время за копанием в недрах программ и...
  • №1507
  • 14,70 МБ
  • добавлен
  • описание отредактировано
М.: СОЛОН-Р, 2007. — 448 с. — (Кодокопатель). — ISBN 5-93455-175-2. Книга, которую вы сейчас держите в руках, открывает двери в удивительный мир защитных механизмов — здесь рассказывается о том, как создаются и вскрываются защиты. Она адресована всем, кто любит захватывающие дух головоломки, всем, кто проводит свободное и несвободное время за копанием в недрах программ и...
  • №1508
  • 4,04 МБ
  • добавлен
  • описание отредактировано
М.: Солон - Р, 2005. Техника работы с отладчиком и дизассемблером, идентификация и реконструкция ключевых структур исходного языка - функций (в т. ч. виртуальных), локальных и глобальных переменных, ветвлений, циклов, объектов и их иерархий, математических операторов и т. д.
  • №1509
  • 742,63 КБ
  • дата добавления неизвестна
  • описание отредактировано
М.: ДМК Пресс, Компания АйТи, 2005. — 157 с. — ISBN: 5-98453-020-1 (рус.) Истории, рассказанные в этой книге, демонстрируют, как небезопасны все компьютерные системы, и как мы уязвимы перед подобными атаками. Урок этих историй заключается в том, что хакеры находят новые и новые уязвимости каждый день. Читая эту книгу, думайте не о том, как изучить конкретные уязвимости тех или...
  • №1510
  • 316,03 КБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс, Компания АйТи, 2005. — 157 с. — ISBN: 5-98453-020-1 (рус.) Истории, рассказанные в этой книге, демонстрируют, как небезопасны все компьютерные системы, и как мы уязвимы перед подобными атаками. Урок этих историй заключается в том, что хакеры находят новые и новые уязвимости каждый день. Читая эту книгу, думайте не о том, как изучить конкретные уязвимости тех или...
  • №1511
  • 285,97 КБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс, Компания АйТи, 2005. — 157 с. — ISBN 5-98453-020-1 (рус.) Истории, рассказанные в этой книге, демонстрируют, как небезопасны все компьютерные системы, и как мы уязвимы перед подобными атаками. Урок этих историй заключается в том, что хакеры находят новые и новые уязвимости каждый день. Читая эту книгу, думайте не о том, как изучить конкретные уязвимости тех или...
  • №1512
  • 260,08 КБ
  • дата добавления неизвестна
  • описание отредактировано
Москва: Эксмо, 2019. — 464 с. — (Мир технологий). Думаете, ваши данные в Интернете хорошо защищены? Так глубоко вы никогда не заблуждались! Кевин Митник — самый разыскиваемый хакер планеты в прошлом, а ныне один из ведущих специалистов по кибербезопасности — знает, насколько опасна неосведомленность в вопросах защиты данных в Сети. Как сбить со следа Большого брата и не пасть...
  • №1513
  • 2,38 МБ
  • добавлен
  • описание отредактировано
Электронное учебное издание. — М.: МГТУ имени Н.Э. Баумана, 2013. — 70 с. Издание содержит сведения о технологии противодействия компьютерным атакам, предусмотренные учебным планом МГТУ им. Н.Э.Баумана. Представлен справочный материал, содержащий основные термины и определения. Проведен анализ существующих средств предупреждения и обнаружения компьютерных атак. Представлена...
  • №1514
  • 2,39 МБ
  • добавлен
  • описание отредактировано
Электронное учебное издание. — М.: МГТУ имени Н.Э. Баумана, 2013. — 114 с. Издание содержит сведения об экспериментальных исследованиях компьютерных атак с использованием стендового полигона, предусмотренных учебным планом МГТУ им. Н.Э.Баумана. Представлены методы имитационного и натурного моделирования компьютерных атак на критически важные информационные системы. Приведены...
  • №1515
  • 3,59 МБ
  • добавлен
  • описание отредактировано
Спб.: Питер, 2006. - 416 с. В книге рассмотрены различные типы программного обеспечения: операционные системы, базы данных, интернет-серверы и т. На множестве примеров показано, как именно находить уязвимости в программном обеспечении. Тема особенно актуальна, так как в настоящее время в компьютерной индустрии безопасности программного обеспечения уделяется все больше внимания.
  • №1516
  • 13,22 МБ
  • дата добавления неизвестна
  • описание отредактировано
СПб.: Питер, 2006. — 416 с. В книге рассмотрены различные типы программного обеспечения: операционные системы, базы данных, интернет-серверы и т. д. На множестве примеров показано, как именно находить уязвимости в программном обеспечении. Тема особенно актуальна, так как в настоящее время в компьютерной индустрии безопасности программного обеспечения уделяется все больше внимания.
  • №1517
  • 13,12 МБ
  • добавлен
  • описание отредактировано
СПб.: Наука и Техника, 2006. — 320 с. — (Секреты мастерства). — ISBN 5-94387-193-4. Руткит - это программа или набор программ для скрытого взятия под контроль взломанной системы. На платформе Windows скрытность обеспечивается тем, что руткиты перехватывают системные функции и структуры данных, подменяя их своим кодом и данными. Благодаря этой подмене, руткит может замаскировать...
  • №1518
  • 29,21 МБ
  • дата добавления неизвестна
  • описание отредактировано
Аналітична записка. — К.: Національний інститут стратегічних досліджень, 2017. — 27 с. В аналітичній записці проаналізовано проблеми забезпечення безпеки при проведенні масових публічних заходів у взаємозв’язку із захистом критичної інфраструктури, і зокрема її сектору, який в США отримав назву «сектор комерційних об’єктів». У записці зазначено, що поряд із загостренням загроз...
  • №1519
  • 565,29 КБ
  • добавлен
  • описание отредактировано
СПб.: БХВ-Петербург, 2007/ — 368 с.: ил. — ISBN: 5-94157-929-2; Прием, когда хакер атакует не компьютер, а человека, работающего с компьютером, называется социальной инженерией. Социальные хакеры - это люди, которые знают, как можно "взломать человека", запрограммировав его на совершение нужных действий. В книге описан арсенал основных средств современного социального хакера...
  • №1520
  • 5,01 МБ
  • дата добавления неизвестна
  • описание отредактировано
СПб.: БХВ-Петербург, 2007/ — 368 с.: ил. — ISBN: 5-94157-929-2; Прием, когда хакер атакует не компьютер, а человека, работающего с компьютером, называется социальной инженерией. Социальные хакеры - это люди, которые знают, как можно "взломать человека", запрограммировав его на совершение нужных действий. В книге описан арсенал основных средств современного социального хакера...
  • №1521
  • 3,13 МБ
  • добавлен
  • описание отредактировано
М.: Новый юрист, 1998. — 256 с. —ISBN: 5-7969-0022-6 С учетом новейшего российского и международного законодательства рассматриваются понятие, признаки и способы совершения преступлений в сфере компьютерной информации; раскрыты правовые, организационные, программно- технические и иные меры борьбы с этими видами преступлений. Классификации преступлений осуществляется в...
  • №1522
  • 2,52 МБ
  • добавлен
  • описание отредактировано
М.: Бомбора, 2021. — 123 с. Они не прощают. Они не забывают. Они — Anonymous, самая засекреченная и в то же время знаменитая хакерская группировка современности. Что о ней известно? Да практически ничего. Лишь такому мастеру, как Дэвид Кушнер, автору бестселлеров «Повелители DOOM» и «Потрачено. Беспредельная история GTA», под силу проникнуть в самое сердце Anonymous и услышать...
  • №1523
  • 45,40 МБ
  • добавлен
  • описание отредактировано
М.: Бомбора, 2021. — 123 с. Они не прощают. Они не забывают. Они — Anonymous, самая засекреченная и в то же время знаменитая хакерская группировка современности. Что о ней известно? Да практически ничего. Лишь такому мастеру, как Дэвид Кушнер, автору бестселлеров «Повелители DOOM» и «Потрачено. Беспредельная история GTA», под силу проникнуть в самое сердце Anonymous и услышать...
  • №1524
  • 34,73 МБ
  • добавлен
  • описание отредактировано
Л
М.: SiteSecure, 2014. — 21 с. Содержание: Экономика Рунета растет. Угрозы для сайта остаются. «Авось пронесет». Такие ситуации никто не любит, но от них можно избавиться и заработать.
  • №1525
  • 10,57 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2024. — 544 с.: ил. — (Библиотека программиста). — ISBN: 978-5-4461-2125-0. Как обеспечить надежную защиту в эпоху, когда кибератаки становятся всё более продвинутыми? Каковы последствия уязвимости цифровых систем? Пётр Левашов, экс-хакер с богатым бэкграундом, рассматривает все грани кибербезопасности, начиная с базовых принципов и заканчивая новейшими...
  • №1526
  • 9,17 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2024. — 544 с.: ил. — (Библиотека программиста). — ISBN: 978-5-4461-2125-0. Как обеспечить надежную защиту в эпоху, когда кибератаки становятся всё более продвинутыми? Каковы последствия уязвимости цифровых систем? Пётр Левашов, экс-хакер с богатым бэкграундом, рассматривает все грани кибербезопасности, начиная с базовых принципов и заканчивая новейшими...
  • №1527
  • 1,10 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2024. — 544 с.: ил. — (Библиотека программиста). — ISBN: 978-5-4461-2125-0. Как обеспечить надежную защиту в эпоху, когда кибератаки становятся всё более продвинутыми? Каковы последствия уязвимости цифровых систем? Пётр Левашов, экс-хакер с богатым бэкграундом, рассматривает все грани кибербезопасности, начиная с базовых принципов и заканчивая новейшими...
  • №1528
  • 849,56 КБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2024. — 544 с.: ил. — (Библиотека программиста). — ISBN: 978-5-4461-2125-0. Как обеспечить надежную защиту в эпоху, когда кибератаки становятся всё более продвинутыми? Каковы последствия уязвимости цифровых систем? Пётр Левашов, экс-хакер с богатым бэкграундом, рассматривает все грани кибербезопасности, начиная с базовых принципов и заканчивая новейшими...
  • №1529
  • 708,65 КБ
  • добавлен
  • описание отредактировано
Иркутск: USA Penguin, 2002. - 337 c. — ISBN 0-14-100051-1 Переводчик: Лукин Алексей Эта книга о истинном понимании хакерства, о его развитии и истории, начиная с зарождения в 1958 году и по наши дни. В книге подробно описана полувековая эволюция хакерской мысли ее основные концепции. Написанная в виде исторического романа, она объясняет идею, этику и романтику людей носящих...
  • №1530
  • 2,98 МБ
  • дата добавления неизвестна
  • описание отредактировано
Иркутск: USA Penguin, 2002. - 440 c. — ISBN: 0-14-100051-1 Переводчик: Лукин Алексей Эта книга о истинном понимании хакерства, о его развитии и истории, начиная с зарождения в 1958 году и по наши дни. В книге подробно описана полувековая эволюция хакерской мысли ее основные концепции. Написанная в виде исторического романа, она объясняет идею, этику и романтику людей носящих...
  • №1531
  • 465,45 КБ
  • добавлен
  • описание отредактировано
Иркутск: USA Penguin, 2002. - 440 c. — ISBN: 0-14-100051-1 Переводчик: Лукин Алексей Эта книга о истинном понимании хакерства, о его развитии и истории, начиная с зарождения в 1958 году и по наши дни. В книге подробно описана полувековая эволюция хакерской мысли ее основные концепции. Написанная в виде исторического романа, она объясняет идею, этику и романтику людей носящих...
  • №1532
  • 525,72 КБ
  • добавлен
  • описание отредактировано
Иркутск: USA Penguin, 2002. - 440 c. — ISBN: 0-14-100051-1 Переводчик: Лукин Алексей Эта книга о истинном понимании хакерства, о его развитии и истории, начиная с зарождения в 1958 году и по наши дни. В книге подробно описана полувековая эволюция хакерской мысли ее основные концепции. Написанная в виде исторического романа, она объясняет идею, этику и романтику людей носящих...
  • №1533
  • 565,52 КБ
  • добавлен
  • описание отредактировано
Иркутск: USA Penguin, 2002. - 440 c. — ISBN 0-14-100051-1 Переводчик: Лукин Алексей Эта книга о истинном понимании хакерства, о его развитии и истории, начиная с зарождения в 1958 году и по наши дни. В книге подробно описана полувековая эволюция хакерской мысли ее основные концепции. Написанная в виде исторического романа, она объясняет идею, этику и романтику людей носящих...
  • №1534
  • 1,11 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: Бук-пресс, 2006. — 192 с. Электронная почта, как впрочем и обычная, является инструментом обмена информацией частного характера. Но она немедленно перестает быть таковым, если нарушаются три важных условия. Первое: текст сообщения доступен только отправителю и адресату. Второе: уверенность в том, что полученное письмо принадлежит тому человеку, чья подпись стоит под этим...
  • №1535
  • 446,08 КБ
  • добавлен
  • описание отредактировано
В последнее время стали учащаться случаи жалоб пользователей Сети Интернет на то, что в их адрес приходит все больше и больше непрошеной корреспонденции рекламного характера. Такие письма называются в Сети спамом. Зачастую пользователи просто не обращают внимания на сетевую рекламу, удаляя такие сообщения из своих почтовых ящиков. На самом деле пагубность таких рассылок...
  • №1536
  • 1,05 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: Майор, 2003. — 640 с. — ISBN 5-901321-79-0 (Серия книг "Популярный компьютер"). Максим Левин, бывший хакер, «обрисовывает» в своей книге все необходимые стадии взлома и «замыкает» всю информацию воедино для создания эффективных мер по обеспечению безопасности компьютерной сети. В книге весьма подробно описаны применяемые хакерами программы и инструменты, стратегии взлома,...
  • №1537
  • 8,53 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: Майор, 2003. — 688 с. — ISBN 5-901321-82-0. (Серия книг "Популярный компьютер") Во второй книге М Левина «Библия хакера 2» речь пойдет о так называемых фрикерах или телефонных хакерах (взломщиков сетей связи и телекоммуникаций). Вы узнаете о принципах функционирования АТС, Russian GrayBox, Red Box, Black Box и «синих блоков». Кроме того в книге опубликованы секретные коды...
  • №1538
  • 7,44 МБ
  • дата добавления неизвестна
  • описание отредактировано
Автор: Максим Левин Языки: Русский Издательство: Майор Серия: Популярный компьютер ISBN: 5-98551-028-X; 2006 г. 576 стр. Долгожданный третий том "Библии хакера". На этот раз авторским стилем Левина стало отрицание авторского стиля компьютерного нечистого жаргона. Автор преподносит читателю материал в чистой выдержанной компьютерной литературной манере. Выяснить, кто скрывался...
  • №1539
  • 5,06 МБ
  • добавлен
  • описание отредактировано
М.: Новый издательский дом, 2005. — 320 с. — ISBN 5-9643-0049-9. Хакинг — это искусство взлома всевозможных систем и доведения данного процесса до высот технического изящества. После 2000 года понятие «хакер» окончательно изменилось. Это связано с появлением «хакеров-вандалов». Нет, не хакеров, в изначальном понимании этого слова, но называющими себя именно так, а так...
  • №1540
  • 1,93 МБ
  • дата добавления неизвестна
  • описание отредактировано
3-е изд. — М.: Бук-преcc, 2006. — 320 с. Хакинг — это искусство взлома всевозможных систем и доведения данного процесса до высот технического изящества. После 2000 года понятие «хакер» окончательно изменилось. Это связано с появлением «хакеров-вандалов». Нет, не хакеров, в изначальном понимании этого слова, но называющими себя именно так, а так называемых взломщиков — крэкеров....
  • №1541
  • 1,42 МБ
  • добавлен
  • описание отредактировано
Москва: "Бук-Пресс", 2006 г. - 224 с. По две страницы. Оглавление: Как же надо хакать и с чего начать? Что такое exploit? Что такое root? Убить «демонов»! Технология обрыва стэка. Охота за UIN’ом: Bugs, Crack и Social. Взлом компьютера через Internet. Уроки сетевого хакинга для начинающих. Советы системному администратору. Бесплатный Internet. Чистим логи. Сканирование...
  • №1542
  • 334,42 КБ
  • дата добавления неизвестна
  • описание отредактировано
Москва: IDDK, 2004. Формат: ISO Электронная энциклопедия представляет собой лучшее руководство по компьютерной безопасности. Вы узнаете о дефектах в системе безопасности. О хакинге - искусстве взлома всевозможных систем и доведения этого процесса до высот технического изящества. О фрикинге - мошенничестве в системах связи и борьбе с этим явлением. Компьютерный хакинг: история,...
  • №1543
  • 14,15 МБ
  • добавлен
  • описание отредактировано
2-е издание. — М.: Майор, 2006. — 512 c. — ISBN: 5-98551-020-4. Почему именно библия?! Беда вся в том, что дело не в хакерах, так как знание каких-то там «принципов» еще не делает человека хакером. Это факт! Хотя бы потому, что необходимо еще много знать и уметь, чтобы получить признание в так называемых хакерских кругах. Поэтому «определитесь» с базовыми навыками, которые...
  • №1544
  • 77,86 МБ
  • добавлен
  • описание отредактировано
/ Максим Левин. — 3-е изд. — М.: ЗАО «Новый издательский дом», 2005. — 320 с. ISBN: 5-9643-0049-9 Хакинг — это искусство взлома всевозможных систем и доведения данного процесса до высот технического изящества. После 2000 года понятие «хакер» окончательно изменилось. Это связано с появлением «хакеров-вандалов». Нет, не хакеров, в изначальном понимании этого слова, но называющими...
  • №1545
  • 31,47 МБ
  • добавлен
  • описание отредактировано
М.: Бук-Пресс, 2006. — 416 с. Вы когда - нибудь задавались вопросом, как этому «чертовому» хакеру удается вновь и вновь появляться в системе, несмотря на то, что вы, казалось бы, полностью закрыли для него доступ? Если вы хотите заниматься хакингом в будущем, это руководство окажет вам неоценимую помощь. Также оно будет полезно и администраторам, так как даже в 2010 году...
  • №1546
  • 590,69 КБ
  • дата добавления неизвестна
  • описание отредактировано
М.: Бук-пресс, 2006. — 416 с. Вы когда ни будь задавались вопросом, как этому «чертовому» хакеру удается вновь и вновь появляться в системе, несмотря на то, что вы, казалось бы, полностью закрыли для него доступ? Если вы хотите заниматься хакингом в будущем, это руководство окажет вам неоценимую помощь. Также оно будет полезно и администраторам, так как существует великое...
  • №1547
  • 1,56 МБ
  • добавлен
  • описание отредактировано
М.: Бук-Пресс, 2006. — 416 с. Вы когда - нибудь задавались вопросом, как этому «чертовому» хакеру удается вновь и вновь появляться в системе, несмотря на то, что вы, казалось бы, полностью закрыли для него доступ? Если вы хотите заниматься хакингом в будущем, это руководство окажет вам неоценимую помощь. Также оно будет полезно и администраторам, так как даже в 2010 году...
  • №1548
  • 355,00 КБ
  • добавлен
  • описание отредактировано
В этой работе мы расскажем о том, как за несколько минут можно взломать «защищённую» беспроводную сеть и стать её несанкционированным, но полноправным пользователем. Однако нам не хотелось бы, чтобы данная работа рассматривалась как пособие для начинающих хакеров. Скорее, наоборот – по результатам данной работы можно будет сделать некоторые выводы о том, как повысить безопасность...
  • №1549
  • 223,85 КБ
  • дата добавления неизвестна
  • описание отредактировано
М. : Познавательная книга, - 192 с. — ISBN 5-88548-067-2 Очевидно, что смысл Сети сетей состоит в разумности ограничения круга пользователей того или иного сервера. Если подобный сервер закупорен полностью, то и работать может с ним лишь тот, кто его закупорил. Поэтому, любая компания, прежде чем принять решение о вступлении в сообщество Internet, дает себе отчет в том, что...
  • №1550
  • 73,87 КБ
  • дата добавления неизвестна
  • описание отредактировано
М.: НТ Пресс, 2006 — 319, [1] с. —ISBN 5-477-00233-6 (Как «профи» используют ПК ) Фрикер - это телефонный хакер, но чтобы стать фрикером не обязательно ломать АТС, достаточно лишь изучить все то, что относится к телефонам. Данное издание посвящено безопасности, а также применению электронных устройств для получения (или защиты) информации. Вы узнаете всё о работе АТС, о том,...
  • №1551
  • 5,44 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: НТ Пресс, 2006. — 319, [1] с. — (Как «профи» используют ПК). — ISBN: 5-477-00233-6. Фрикер - это телефонный хакер, но чтобы стать фрикером не обязательно ломать АТС, достаточно лишь изучить все то, что относится к телефонам. Данное издание посвящено безопасности, а также применению электронных устройств для получения (или защиты) информации. Вы узнаете всё о работе АТС, о...
  • №1552
  • 9,93 МБ
  • добавлен
  • описание отредактировано
М.: Познавательная книга, 1998. - 192 с. ISBN: 5-88548-067-2 Очевидно, что смысл Сети сетей состоит в разумности ограничения круга пользователей того или иного сервера. Если подобный сервер закупорен полностью, то и работать может с ним лишь тот, кто его закупорил. Поэтому любая компания, прежде чем принять решение о вступлении в сообщество Internet, дает себе отчет в том, что...
  • №1553
  • 114,06 КБ
  • добавлен
  • описание отредактировано
М.: Познавательная книга, 1998. - 192 с. ISBN: 5-88548-067-2 Очевидно, что смысл Сети сетей состоит в разумности ограничения круга пользователей того или иного сервера. Если подобный сервер закупорен полностью, то и работать может с ним лишь тот, кто его закупорил. Поэтому любая компания, прежде чем принять решение о вступлении в сообщество Internet, дает себе отчет в том, что...
  • №1554
  • 661,59 КБ
  • добавлен
  • описание отредактировано
Падручнік. — Мінск: Беларускі нацыянальны тэхнічны універсітэт, 2024. — 258 с. Падручнік дапаўняе лекцыйны матэрыял пытаннямі філасофіі і метадалогіі кібербяспекі. Разгледжаны адметнасцi кiбербяспекi ў сацыяльных сетках, лiчбавай эканомiцы, iнжынернай дзейнасцi. Апiсана тэматыка кiбербяспекi праграмнага забеспячэння. Матэрыял запатрабаны для спецыялістаў менеджменту,...
  • №1555
  • 1,31 МБ
  • добавлен
  • описание отредактировано
Локхарт Э. Антихакинг в сети. Трюки. — СПб.: Питер, 2005. — 296 с: Интернет является не только наиболее удобным средством совместной работы, но и потенциально опасной средой. При работе в Сети ваши компьютеры могут подвергнуться атаке из любой точки планеты. Каждый день хакеры используют для рассылки спама? организации распределенных атак или иных незаконных действий...
  • №1556
  • 19,69 МБ
  • дата добавления неизвестна
  • описание отредактировано
Интернет является не только наиболее удобным средством совместной работы, но и потенциально опасной средой. При работе в Сети ваши компьютеры могут подвергнуться атаке из любой точки планеты. Каждый день хакеры используют для рассылки спама, организации распределенных атак или иных незаконных действий обнаруженные уязвимые системы. В книге рассматриваются сто методов, которые...
  • №1557
  • 55,13 МБ
  • дата добавления неизвестна
  • описание отредактировано
Москва: Майор, 2002. — 510 с. Эта книга предназначена прежде всего тем пользователям, которые совершенно неожиданно для себя оказались вынуждены заниматься, кроме основной работы, поддержанием небольшой компьютерной сети в своей организации и не имеют (еще) достаточного опыта по работе с ней.
  • №1558
  • 45,32 МБ
  • дата добавления неизвестна
  • описание отредактировано
Litres, «Автор», 2025. — 52 p. — ISBN 5047224325, 9785047224329. Книга посвящена влиянию кибербезопасности на цифровую трансформацию. Она рассматривает отличия цифровой трансформации от обычной автоматизации, включая более глубокое оцифровывание процессов и изменение культуры организации. Это практическое руководство для CDTO, стремящихся достичь новых показателей эффективности...
  • №1559
  • 23,34 МБ
  • добавлен
  • описание отредактировано
М
М.: Палеотип, Логос, 2002. — 148 с. Рассматриваются понятие и уголовно-правовая характеристика состава преступления, предусмотренного ст. 272 УК РФ. Проанализированы российское и зарубежное законодательства, научно-правовая литература, практика уголовно-правовой защиты информации в России. Для студентов и преподавателей юридических вузов, а также практических работников...
  • №1560
  • 14,71 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2022. — 224 с. — (Библиотека программиста). — ISBN: 978-5-4461-2958-4. Кибердзюцу – это практическое руководство по кибербезопасности, в основу которого легли техники, тактики и приемы древних ниндзя. Специалист по кибервойне Бен Маккарти проанализировал рассекреченные японские трактаты и рассказывает, как методики ниндзя можно применить к сегодняшним проблемам...
  • №1561
  • 6,87 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. С. Черников. — СПб.: Питер, 2022. — 224 с.: ил. — (Библиотека программиста). — ISBN: 978-5-4461-2958-4. Кибердзюцу — это практическое руководство по кибербезопасности, в основу которого легли техники, тактики и приемы древних ниндзя. Специалист по кибервойне Бен Маккарти проанализировал рассекреченные японские трактаты и рассказывает, как методики ниндзя можно...
  • №1562
  • 2,27 МБ
  • добавлен
  • описание отредактировано
3-е издание. — Пер. с англ. — М.: Вильямс, 2002. — 736 с.: ил. — ISBN 5-8459-0354-8. В книге рассматриваются принципы организации атак взломщиков и способы защиты от них. При этом основной акцент делается на описании общей методологии атак, начиная с предварительного сбора данных и заканчивая реальным проникновением в систему. Множество ссылок на информационные ресурсы позволит...
  • №1563
  • 20,66 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: Вильямс, 2003. — 384 с. — ISBN 5-8459-0439-0. Эта книга является полным справочником, в котором содержится самая последняя информация об атаках в Web и защите от них. Эксперты в области обеспечения безопасности Стюарт Мак-Клар (ведущий автор серии книг Секреты хакеров), а также Саумил Шах и Шрирай Шах предлагают описание большого количества атак и способов защиты. К...
  • №1564
  • 73,02 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: Вильямс, 2003. — 384 с. — ISBN: 5-8459-0439-0. Эта книга является полным справочником, в котором содержится самая последняя информация об атаках в Web и защите от них. Эксперты в области обеспечения безопасности Стюарт Мак-Клар (ведущий автор серии книг Секреты хакеров), а также Саумил Шах и Шрирай Шах предлагают описание большого количества атак и способов защиты. К...
  • №1565
  • 9,77 МБ
  • добавлен
  • описание отредактировано
Книга специалистов по безопасности Стюарта Макклуре, Джоела Скембрэй и Джоржда Куртца предоставляет полное описание методов взлома сетей и наиболее надежных средств защиты. Рассматриваются все аспекты безопасности сетей: сканирование систем, подбор пароля, проникновение по линиям коммутируемого доступа, переполнение буфера, незащищенность систем Интернет и электронной почты,...
  • №1566
  • 49,80 МБ
  • дата добавления неизвестна
  • описание отредактировано
Москва: Альпина Паблишерз, 2010,199с. Как только вышла в свет первая банковская карта, так сразу появился человек, укравший с нее деньги. И назвался он кардером. И по сей день человек этот жив, а дело, начатое им и названное "кардинг", развивается и процветает во всем мире. Конец 90-х. Россия, полностью скинувшая с себя оболочку Советского Союза, с грохотом врывается в эпоху...
  • №1567
  • 128,19 КБ
  • дата добавления неизвестна
  • описание отредактировано
М.: КноРус, 2011, 208с. Русь всегда славилась своими «левшами», не изменилась ситуация и сейчас. Не зря ведь большинство специалистов американской Силиконовой долины имеют русские корни. В продолжении фантастического романа о приключениях кардера Изи Питерского и его команды читатель вновь сможет оценить изворотливость и выдумку новых русских хакеров. Более того, теперь они...
  • №1568
  • 169,33 КБ
  • дата добавления неизвестна
  • описание отредактировано
Выходные данные неизвестны. Маркоф - человек, создавший миф о Кевине Митнике. Есть мнение, что во многом благодаря ему Митник провел 4 с лишним года в тюрьме в ожидании суда (из них 8 месяцев - в одиночке). Из авторского предисловия к книге: В этой книге предпринимается попытка проследить пути компьютерного андеграунда и воссоздать, основываясь на реальных фактах, картину...
  • №1569
  • 192,09 КБ
  • добавлен
  • описание отредактировано

Маркоф Д., Хэфнер К. Хакеры

  • epub
  • fb2
  • html
  • image
  • pdf
  • rtf
  • txt
М.: Полиграфкнига, 1996. — Авторы книги в увлекательной и доступной форме рассказывают о трех хакерах: Кевине Митнике, Пенго и Роберте Моррисе. Кевин Митник — легендарный хакер, который не нуждается в представлении. Берлинец Пенго одним из первых проник в ЦЕРН (Европейский центр ядерных исследований), во время холодной войны сотрудничал с советской разведкой. Роберт Моррис –...
  • №1570
  • 2,03 МБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс, 2018. – 228 с.: ил. ISBN: 978-5-97060-631-5 Материал книги помогает разобраться в том, что обычно скрывается за терминами и шаблонными фразами «взлом электронной почты», «кибершпионаж» и «фишинг». Автор старался показать информационную безопасность как поле битвы с трех сторон: со стороны преступного сообщества, использующего информационные технологии, со стороны...
  • №1571
  • 6,95 МБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс, 2018. – 228 с.: ил. ISBN: 978-5-97060-631-5 Материал книги помогает разобраться в том, что обычно скрывается за терминами и шаблонными фразами «взлом электронной почты», «кибершпионаж» и «фишинг». Автор старался показать информационную безопасность как поле битвы с трех сторон: со стороны преступного сообщества, использующего информационные технологии, со стороны...
  • №1572
  • 3,42 МБ
  • добавлен
  • описание отредактировано
Москва: АИС, 2013. — 44 с. Андрей Масалович – известный эксперт по информационной безопасности – о 10 приемах, позволяющих получить доступ к вашим данным за 1 минуту без взлома защиты, интернет-разведке и о способах обезопасить данные без серьезных затрат. Содержание: Определение конкурентной разведки (КР). Философия конкурентной разведки. Взломать за 60 секунд. Конкурентная...
  • №1573
  • 3,10 МБ
  • добавлен
  • описание отредактировано
Москва: АИС, 2014. — 45 с. Презентация с конференции Positive Hack Days Содержание: АНБ прослушивает коммуникации более 50 стран, включая дипломатов и ООН Пространство совместных киберопераций ВС США Киберпространство сегодня: новые угрозы и вызовы Определение конкурентной разведки (КР) Источник утечек – недостаточно защищенные разделы Avalanche (Лавина)– технология...
  • №1574
  • 8,97 МБ
  • добавлен
  • описание отредактировано
М.: АИС, 2014. — 39 с. Научно-практическая конференция «РусКрипто’2014» Содержание: Контроль над ситуацией в киберпространстве Пример: события в Бирюлево Бирюлево: Активизация угрозы Структура системы раннего предупреждения и оперативного реагирования Используемые технологии Avalanche (Лавина)– технология углубленного интернет-поиска ъЛавина Пульс – пример мониторинга...
  • №1575
  • 5,29 МБ
  • добавлен
  • описание отредактировано
Москва, АИС, 2015. — 68 с. Презентация Андрея Масаловича с конференции Интерфакса 11 марта 2015 года. Содержание: Конкурентная разведка на основе Интернета Определение источников потенциальной опасности и факторов информационной безопасности компании О конфиденциальности Экспресс-аудит портала лидера финансового рынка РФ Градация внутренних угроз Уровень защищенности Инсайдеры...
  • №1576
  • 4,52 МБ
  • добавлен
  • описание отредактировано
Москва, АИС, 2014. — 34 с. Презентация Андрея Масаловича на конференции Риск -клуба СПб., 30 июня 2014 года. Содержание: Киберпространство сегодня: новые угрозы и вызовы Конкурентная разведка Глазами конкурентного разведчика. Пример новых угроз: аппаратные снифферы Лавина Пульс –мониторинг ситуации в регионе
  • №1577
  • 3,70 МБ
  • добавлен
  • описание отредактировано
Солнечногорск: Group-IB, 2015. — 35 с. Научно-практическая конференция «РусКрипто’2015» Содержание: Компьютерная криминалистикаи исследованиевредоносного кода Преступная группа Вредоносная программа диспенсер(Платформа NCR) он же Backdoor.MSIL.Tyupkin Вредоносная программа диспенсер(Платформа NCR) Зараженная система Целевые атаки
  • №1578
  • 1,65 МБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс, 2022. — 444 с. Киберпреступники не прекращают организовывать все более изощренные и скрытные атаки, но игра не проиграна. Прочитав эту книгу, вы научитесь понимать изощренные угрозы, притаившиеся в глубинах процесса загрузки компьютера или прошивки UEFI, и противостоять им. На многочисленных примерах, под умелым руководством трех ведущих мировых экспертов по...
  • №1579
  • 32,50 МБ
  • добавлен
  • описание отредактировано
Под ред. проф. П. Д. Зегжды. - НПО "Мир и семья-95", 1997. Эта книга является одним из первых в России специализированным изданием, написанным отечественными авторами, которое посвящено подробному анализу (без)опасности сети Internet. В книге предлагаются и самым подробным образом описываются механизмы реализации основных видов удаленных атак как на протоколы TCP/IP и...
  • №1580
  • 494,04 КБ
  • дата добавления неизвестна
  • описание отредактировано
Двадцать пятая лекция из курса: Организация и обеспечение безопасности ИТС (в форме презентации). Вопросы: Контроль мировых информационных потоков. Понятие война. Понятие информационная война. Понятие информационное оружие. Формы информационного противоборства (войны).
  • №1581
  • 619,22 КБ
  • дата добавления неизвестна
  • описание отредактировано
Практическое пособие. — Москва; Алматы: Ай Пи Эр Медиа, EDP Hub (Идипи Хаб), 2024. — 166 с. — ISBN: 978-5-4497-2336-9. Ежедневно в мире происходит более 2 тысяч кибератак. Кибербезопасность входит в число отраслей, которым в ближайшие 5 лет прогнозируют невероятный рост. Она обеспечивает защиту компьютерных систем, сетей, программ и данных от киберугроз (хакерских атак,...
  • №1582
  • 15,52 МБ
  • добавлен
  • описание отредактировано
Юбилейный: IBM Corporation, 2015. — 19 с. Форум Информационная безопасность банков Содержание: Противодействие мошенничеству в цифровых каналах обслуживания клиентов Рост взлома и захвата устройств GameOver Zeus – Alive, Dead & Resurrected Мобильные угрозы – новые векторы Геополитические и экономические изменения Как снизить риски и сократить затраты? Мошенники...
  • №1583
  • 2,34 МБ
  • добавлен
  • описание отредактировано
Учебно-методическое пособие. — Санкт-Петербург: Университет ИТМО, 2024. — 72 с. Учебное пособие разработано для методической помощи обучающимся по направлению подготовки 10.03.01 — «Информационная безопасность». В пособии рассмотрены вопросы обеспечения кибербезопасности и киберустойчивости информационных систем. Изучаются вопросы оценки угроз, принципы обеспечения...
  • №1584
  • 2,45 МБ
  • добавлен
  • описание отредактировано
Автор неизвестен, 133 с. Содержание: Введение О книге Сегодняшнее состояние нашей хак-сцены Что нам понадобится Добыча поверхностной информации Вычисление площадки сайта Опознание веб-серввера Остальное XSS XSS - что и как Виды XSS Обнаружение XSS Методы осуществления XSS-нападений Практические примеры использования XSS Экспериментальное создание XSS-червя...
  • №1585
  • 3,75 МБ
  • добавлен
  • описание отредактировано
Москва: АйТи, 2004. — ISBN: 5-98453-011-2 (рус.) «Искусство обмана» показывает насколько мы все уязвимы – правительство, бизнес, и каждый из нас лично – к вторжениям социальных инженеров. В этой сознательно-безопасной эре мы тратим огромные деньги на технологии защиты наших компьютерных сетей и данных. Эта книга показывает, как легко можно обманывать посвященных лиц и всю эту...
  • №1586
  • 61,81 КБ
  • добавлен
  • описание отредактировано
Москва: АйТи, 2004. — ISBN 5-98453-011-2 (рус.) Книга The Art of Deception – «Искусство обмана» – доказывает, насколько мы все уязвимы. В современном мире, где безопасность подчас выходит на первый план, на защиту компьютерных сетей и информации тратятся огромные деньги. Деньги тратятся на технологии безопасности. Эта книга объясняет, как просто бывает перехитрить всех...
  • №1587
  • 144,03 КБ
  • дата добавления неизвестна
  • описание отредактировано
Москва: АйТи, 2004. — ISBN 5-98453-011-2 (рус.) Книга The Art of Deception — «Искусство обмана» — доказывает, насколько мы все уязвимы. В современном мире, где безопасность подчас выходит на первый план, на защиту компьютерных сетей и информации тратятся огромные деньги. Деньги тратятся на технологии безопасности. Эта книга объясняет, как просто бывает перехитрить всех защитников...
  • №1588
  • 884,76 КБ
  • дата добавления неизвестна
  • описание отредактировано
Москва: АйТи, 2004. — ISBN: 5-98453-011-2. Книга The Art of Deception – «Искусство обмана» – доказывает, насколько мы все уязвимы. В современном мире, где безопасность подчас выходит на первый план, на защиту компьютерных сетей и информации тратятся огромные деньги. Деньги тратятся на технологии безопасности. Эта книга объясняет, как просто бывает перехитрить всех защитников и...
  • №1589
  • 381,00 КБ
  • добавлен
  • описание отредактировано
Москва: Фойлис, 2011. —189 с. — ISBN: 978-5-91860-010-8 Книга посвящена вопросам обеспечения безопасности мобильных устройств. В книге рассматривается более 40 вариантов вредоносных действий, с помощью которых злоумышленники похищают конфиденциальные данные, незаконно снимают денежные средства или прослушивают телефонные разговоры. О большинстве рассматриваемых уязвимостей...
  • №1590
  • 10,94 МБ
  • добавлен
  • описание отредактировано
СПб.: СПбГУ, 1999. — 154 с. — ISBN 5-288-02614-9 Учебное пособие подготовлено по материалам работ участников неформального инициативного творческого коллектива из числа сотрудников Санкт-Петербургского университета и Института проблем управления РАН (Москва). Основное внимание в нем уделено ключевым проблемам идеологии и методологии информационного управления: обустроенности...
  • №1591
  • 258,69 КБ
  • дата добавления неизвестна
  • описание отредактировано
Н
СПб, БХВ-Петербург, 2005, 432 с. Весьма интересная книга, которая будет полезна как для новичков, так и для опытных web-разработчиков посвященная вопросам безопасности интернет-приложений. Книга содержит главы: Интернет - враждебная среда; Уязвимости в скриптах; SQL-инъекция и с чем ее едят; Безопасная авторизация и аутентификация; SS и похищенные куки; Миф о безопасной...
  • №1592
  • 3,32 МБ
  • добавлен
  • описание отредактировано
СПб, БХВ-Петербург, 2005, 432 с. Весьма интересная книга, которая будет полезна как для новичков, так и для опытных web-разработчиков посвященная вопросам безопасности интернет-приложений. Книга содержит главы: Интернет - враждебная среда; Уязвимости в скриптах; SQL-инъекция и с чем ее едят; Безопасная авторизация и аутентификация; SS и похищенные куки; Миф о безопасной...
  • №1593
  • 13,15 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: СПбГЭТУ ЛЭТИ, 2014. — 33 с. Научно-практическая конференция «РусКрипто’2014» Содержание: Введение Методы, модели и методики визуализации Визуализация в SIEM-системах Представление сетевого трафика Представление политик безопасности и правил сенсоров безопасности Представление уязвимостей и событий безопасности Визуализация графов атак Подсистема визуализации для...
  • №1594
  • 3,77 МБ
  • добавлен
  • описание отредактировано
О
Методическое пособие для студентов. — Издательские решения, год не указан. — 79 с. Форензика, простыми словами, — это сбор цифровых доказательств. Что можно понять под словосочетанием «цифровые доказательства». Компьютерная криминалистика (Форензика). Под цифровыми доказательствами подразумевается наличие следов преступления на любых носителях информации: жесткие диски,...
  • №1595
  • 5,15 МБ
  • добавлен
  • описание отредактировано
П
М.: Красанд, 2011. - 96 с. В настоящей работе рассматривается комплекс вопросов, связанных с возникновением новой сферы противоборства между государствами — противоборства в киберпространстве. Представлен анализ развития концептуальной базы разработки доктрины ведения кибервойны, основных организационно-штатных мероприятий, проводимых в вооруженных силах США с целью обеспечения...
  • №1596
  • 11,36 МБ
  • добавлен
  • описание отредактировано
М.: КРАС АНД, 2011. — 96 с. — ISBN: 978-5-396-00329-3 В настоящей работе рассматривается комплекс вопросов, связанных с возникновением новой сферы противоборства между государствами — противоборства в киберпространстве. Представлен анализ развития концептуальной базы разработки доктрины ведения кибервойны, основных организационно-штатных мероприятий, проводимых в вооруженных...
  • №1597
  • 40,73 МБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс, Packt, 2022. — 327 c. — ISBN 978-5-93700-116-0. Elastic Security – открытое решение, которое предоставляет профессионалам инструменты для предотвращения, обнаружения и отражения кибератак. Эта книга покажет вам, как наилучшим образом использовать Elastic Security для обеспечения оптимальной защиты от угроз. С помощью этой книги специалисты по безопасности,...
  • №1598
  • 90,70 МБ
  • добавлен
  • описание отредактировано
Автор неизвестен. 2010 год. Хорошее пособие для пользователей интернета, которое содержит описание всех уязвимых мест в системах защиты: что они собой представляют, как их можно использовать и какие ответные контрмеры следует предпринимать. Книга рассказывает о сети интернет и уязвимости ПК. Содержание: Изучение цели. Предварительный сбор данных. Сканирование. Инвентаризация....
  • №1599
  • 3,37 МБ
  • добавлен
  • описание отредактировано
Маріуполь: Маріупольський державний університет, 2018. — 145 с. Збірник матеріалів наукового круглого столу, м. Маріуполь, 26 квітня 2018 р. Боротьба з фейковими новинами: досвід України та рекомендації Сучасний стан реалізації стратегії кібербезпеки відносно Національної поліції України Кіберполіція у системі Національної безпеки України:реалізація державної політики у сфері...
  • №1600
  • 2,09 МБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс, 2020. — 380 с.: ил. — ISBN: 978-5-97060-802-9. Данная книга представляет собой руководство по защите веб-приложений от вредоносных воздействий. Рассматривая всевозможные уязвимости с позиции злоумышленника, автор дает читателям ключ к надежной защите своих ресурсов. В книге рассматриваются наиболее часто встречающиеся уязвимости и показано, как хакер может...
  • №1601
  • 20,65 МБ
  • добавлен
  • описание отредактировано
Р
Солнечногорск: ВМК МГУ, 2015. — 2 с. Научно-практическая конференция «РусКрипто’2015» Доклад посвящен проблемам обнаружения уязвимостей в современных веб-приложениях. В докладе описываются трудности, которые возникают при анализе интерфейсов в связи с переходом от статических интерфейсов веб-приложений к динамическим. Рассмотрены требования, которым должны отвечать...
  • №1602
  • 120,79 КБ
  • добавлен
  • описание отредактировано
Москва: Компания АйТи, ДМК Пресс, 2005. — 558 с. — ISBN: 5-98453-015-5 Переводчик: Петренко А. Для удобства книга выложена сразу в 3 форматах! Формат: FB2/RTF/PDF Качество: Распознанный текст без ошибок (OCR) Количество страниц: 558/864 от формата. ISBN: зарубежный : 1-928994-70-9 В книге рассматривается современный взгляд на хакерство, реинжиниринг и защиту информации. Авторы...
  • №1603
  • 25,50 МБ
  • добавлен
  • описание отредактировано
СОДЕРЖАНИЕ О программах-отмычках, взломанных файлах и несанкционированном копировании Идентификация пользователя: "СВОЙ" - "ЧУЖОЙ"? Может ли компьютер стать графологом? Как защититься от "размножения" Защита от исследований. Самомодификация программ - эффектно и полезно Исполняемый модуль - что можно сделать без исходных текстов? Как очистить программу от...
  • №1604
  • 91,13 КБ
  • дата добавления неизвестна
  • описание отредактировано
Под общ. ред. А.Б. Михайловского. — М.: Центр стратегических оценок и прогнозов, 2014. — 128 с. — (Новая стратегия. Книга 3.). — ISBN: 978-5-906661-05-0. В работе предложен и обоснован подход к построению систем выявления информационных угроз. Даны базовые определения и проведено исследование специальных действий, присущих информационным операциям в сети Интернет. Показано, что...
  • №1605
  • 1,84 МБ
  • добавлен
  • описание отредактировано
Варшава, Departament Ewidencji Państwowych i Teleinformatyki MSWiA, 2011. — 33 с. Rządowy program Ochrony Cyberprzestrzeni Rzeczpospolitej Polskiej na lata 2011-2016 Одна из главных задач стратегии Польши по развитию информационного общества на 2011–2016 годы "Электронная Польша" – это создание конкурентоспособной, основанной на знаниях экономики с целью улучшения качества...
  • №1606
  • 1,33 МБ
  • добавлен
  • описание отредактировано
Москва, РГ, МИД, 2000. (На русском и английском языке) Доктрина информационной безопасности Российской Федерации Доктрина информационной безопасности Российской Федерации — совокупность официальных взглядов на цели, задачи, принципы и основные направления обеспечения информационной безопасности Российской Федерации. Доктрина информационной безопасности Российской Федерации была...
  • №1607
  • 525,81 КБ
  • добавлен
  • описание отредактировано
Вашингтон, Белый дом, 2011. — 30 с. International strategy for cyberspace USA США опубликовали Международную Стратегию для киберпространства в мае 2011 года 10. Стратегия описывает ряд мероприятий, которые нужно провести по семи направлениям. В основе стратегии лежит модель сотрудничества между правительством, международными партнерами и частным сектором: Экономика: продвижение...
  • №1608
  • 2,26 МБ
  • добавлен
  • описание отредактировано
Вена, ICT Security, 2012. — 35 с. National ICT Security Strategy Austria Электронная стратегия Австрии сосредоточена на принципах доступности, функциональной совместимости, открытых интерфейсов, использования стандартов, признанных на международном уровне, технологической нейтральности, безопасности, прозрачности и масштабируемости. Электронные услуги предлагают...
  • №1609
  • 2,00 МБ
  • добавлен
  • описание отредактировано
Берн, Eidgenössisches Departement für Verteidigung, Bevölkerungsschutz and Sport VBS, 2012. — 42 с National strategy for Switzerland’s protection against cyber risks LIST OF CONTENTS Cyber risks Methods Actors and motives EXISTING STRUCTURES The private sector and operators of critical infrastructure Federal administration Cantons Population. International cooperation at the...
  • №1610
  • 374,04 КБ
  • добавлен
  • описание отредактировано
Братислава, ISSR, 2008. — 21 с. National Strategy for Information Security in the Slovak Republic Importance of the document Strategy Delivering the strategy Conclusions Словакия (2008): Обеспечение информационной безопасности рассматривается в качестве необходимого условия нормального функционирования и развития общества. Поэтому цель стратегии – служить прочным фундаментом...
  • №1611
  • 149,40 КБ
  • добавлен
  • описание отредактировано
Осло, Departementenes servicesenter, 2012. — 32 с. Nasjonal strategi for informasjonssikkerhet Innhold Forord Innledning Målgruppe Bakgrunn Sikkerhetsutfordringer og trender Departementenes roller og ansvar for informasjonssikkerheten Overordnede mål og strategiske prioriteringer Ivareta informasjonssikkerheten på en mer helhetlig og systematisk måte Styrke IKT-infrastrukturen...
  • №1612
  • 1,64 МБ
  • добавлен
  • описание отредактировано
Дели, IISD? 2011. — 20 с. National Cyber Security Strategy Проект Sushiksha представляет собой программу функциональной грамотности, разработанную Институтом международного социального развития (IISD). Поскольку неграмотность часто сопряжена с нищетой и социальной незащищенностью, в данном проекте затрагивается широкий спектр социальных потребностей на многих уровнях: начальное...
  • №1613
  • 2,57 МБ
  • добавлен
  • описание отредактировано
Люксембург, 2011. — 11 с. Stratégie nationale en matière de cyber sécurité Люксембург (2011): Осознавая уязвимость информационно-коммуникационных технологий, стратегия утверждает, что важнее всего – общественная и экономическая безопасность. В стратегии также отмечается важность информационно-коммуникационных технологий для экономического роста, отдельных граждан и...
  • №1614
  • 130,88 КБ
  • добавлен
  • описание отредактировано
Pretoria, Government Printer, 2010. — 16 p. Draft cybersecurity policy of south africa Context Policy objectives
  • №1615
  • 950,94 КБ
  • добавлен
  • описание отредактировано
Вильнюс, Minister of Justice, 2011. — 17 с. The Programme for the Development of Electronic Information Security (Cyber-Security) for 2011–2019 Литва (2011): Литва ориентируется на определение целей и мероприятий, направленных на развитие оборота электронной информации, а также обеспечения ее конфиденциальности, доступности и целостности в киберпространстве. Кроме того,...
  • №1616
  • 219,87 КБ
  • добавлен
  • описание отредактировано
Москва, Совет Федерации, 2012. — 10 с. Концепция кибербезопасности Российской Федерации (Проект) В концепции перечислены угрозы киберпространству РФ: нанесение урона правам и интересам граждан, организаций, госорганов; проведение кибератак со стороны киберпреступников и кибертеррористов; использование кибероружия в рамках спецопераций и кибервойн. России, следует из документа,...
  • №1617
  • 127,07 КБ
  • добавлен
  • описание отредактировано
Токио, Information Security Policy Council, 2012. — 20 с. Information Security Strategy for Protecting the Nation Стратегию кибербезопасности Японии12 (май 2010 года) также можно подразбить на несколько ключевых областей действия: Усиление политик, направленных на борьбу с возможными массовыми кибератаками и учреждение органа, ответственного за предотвращение атак. Введение...
  • №1618
  • 89,98 КБ
  • добавлен
  • описание отредактировано
Мельбурн, Commonwealth of Australia, 2009. — 38 с. Cyber Security Strategy Australians have been quick to embrace the Internet in their lives and businesses. For most of us it is now part of our daily routine for talking to our friends and family, studying, shopping and paying bills. Equally, business has adopted the Internet and other information technology to improve...
  • №1619
  • 631,70 КБ
  • добавлен
  • описание отредактировано
Будапешт,The Government instructs, 2013. — 6 с. National Cyber Security Strategy of Hungary The Government hereby approves the National Cyber Security Strategy of Hungary laid down in Annex No. 1. The Government instructs the state secretary heading the Prime Minister’s Office to take the necessary action to establish the National Cyber Security Coordination Council. Person...
  • №1620
  • 234,87 КБ
  • добавлен
  • описание отредактировано
Берлин, Национальное агентство киберзащиты, 2011. — 10 с. Cyber Security Strategy for Germany IT threat assessment Framework conditions Basic principles of the Cyber Security Strategy Strategic objectives and measures Sustainable implementation Abbreviations Definitions Германия (2011): Стратегия Германии закладывает основу для безопасности критически важных информационных...
  • №1621
  • 44,43 КБ
  • добавлен
  • описание отредактировано
Копенгаген, NCSS, 2011. — 9 с. The National Cyber Security Strategy Содержание: Developments which require action Basic principles Goal of the strategy Work plan Work in progress Financial consequences
  • №1622
  • 100,49 КБ
  • добавлен
  • описание отредактировано
Мадрид. Совет по национальной безопасности Испании, 2013. — 68 с. The National security strategy Security is a cornerstone of development and progress in a free society. A basic and widespread understanding of the importance of security as a guarantee of citizens’ well-being and the stability of the State itself is therefore essential. This vision can only be articulated...
  • №1623
  • 16,50 МБ
  • добавлен
  • описание отредактировано
Оттава, Her Majesty the Queen in Right of Canada, 2010. — 17 с. — ISBN: 978-1-100-16934-7 Canada’s Cyber Security Strategy Опубликованная в 2010-11году стратегия кибербезопасности держится на трех столпах: Защита правительственных систем. Сотрудничество с целью защиты ключевых кибер-систем, находящихся за пределами федерального Правительства. Обеспечение безопасности канадских...
  • №1624
  • 338,69 КБ
  • добавлен
  • описание отредактировано
Бухарест, NCSS, 2011. — 10 с. Strategia de securitate cibernetică a României CUPRINS Introducere Context Scop şi obiective Concepte, definiţii şi termeni Principii Vulnerabilităţi, riscuri şi ameninţări Direcţii de acţiune Sistemul Naţional de Securitate Cibernetică Concluzii
  • №1625
  • 561,59 КБ
  • добавлен
  • описание отредактировано
London, Office of Public Sector Information,, 2009. — 32 p. —ISBN: 9780101764223 Cyber Security Strategy of the United Kingdom Executive Summary Threats, Vulnerabilities, Impacts and Opportunities A Coherent Response Соединенное Королевство (2011): Подход Соединенного Королевства также направлен на развитие кибербезопасности. Цель: вывести Соединенное Королевство на первое...
  • №1626
  • 393,96 КБ
  • добавлен
  • описание отредактировано
Стамбул, 2013. — 47 с. National Cyber Security Strategy and 2013-2014 Action Plan Definitions Objective Scope Update Cyber Security Risks Principles Strategic Cyber Security Actions National Cyber Security Action Plan for the Term 2013 -2014 Carrying out Legislative Activities Carrying Out the Activities That Will Help with Judicial Processes Creating the National Cyber...
  • №1627
  • 694,33 КБ
  • добавлен
  • описание отредактировано
Helsinki, Ministry of Defence, 2013. — 16 c. Finland´s Cyber security Strategy Финляндия (2008): В основе стратегии лежит понимание кибербезопасности как проблемы экономического характера, тесно связанной с развитием финского информационного общества
  • №1628
  • 1,63 МБ
  • добавлен
  • описание отредактировано
Прага, ICT security, 2011. — 10 с. The Cyber Security Strategy of the Czech Republic Чешская Республика (2011): Ключевые цели стратегии кибербезопасности включают в себя защиту информационно-коммуникационных систем от уязвимостей, которым эти системы подвергнуты, и уменьшение потенциального ущерба от атак на системы. Основной фокус стратегии приходится на проблемы свободного...
  • №1629
  • 55,27 КБ
  • добавлен
  • описание отредактировано
Tallinn, Ministry of Defence, 2008. — 36 с. Cyber Security Strategy Principles for ensuring cyber security Cyber Security Strategy and its relationship to other national development plans Threats in cyberspace Fields of activity supporting cyber security: Description and analysis Estonian information society and information infrastructure Information system security Training in...
  • №1630
  • 142,81 КБ
  • добавлен
  • описание отредактировано
Амстердам, Ministry of Security and Justice, 2011. — 16 с. The National Cyber Security Strategy (NCSS) Голландия (2011): Голландия, с одной стороны, стремится к безопасным и надежным информационно-коммуникационным системам, опасаясь серьезных нарушений в этих системах, а с другой стороны, признает необходимость свободы и открытости Интернет-пространства. В стратегии дается...
  • №1631
  • 682,32 КБ
  • добавлен
  • описание отредактировано
Paris, ANSSI, 2011. — 24 c. Sommaire: Prologue Synthèse Quatre objectifs stratégiques Être une puissance mondiale de cyberdéfense Garantir la liberté de décision de la France par la protection de l’information de souveraineté Renforcer la cybersécurité des infrastructures vitales nationales Assurer la sécurité dans le cyberespace Sept axes d’effort Anticiper,...
  • №1632
  • 1,55 МБ
  • добавлен
  • описание отредактировано
С
Статья. Опубликована в Forbes, 2015. — 12 с. В статье проведен анализ программы Avalanche для борьбы с сетевыми угрозами. Система Avalanche похожа на конструктор: по желанию заказчика она собирается из различных кубиков и устанавливается на сервере или в облаке. Система использует технологию «умных папок» — информация, которую разыскивают в интернете роботы, автоматически...
  • №1633
  • 986,43 КБ
  • добавлен
  • описание отредактировано
Автор не известен. Статья из журнала «ComputerBild» N2, 2010 г. С. 58-63. Сравниваются 8 программ-анонимайзеров, которые позволяют скачивать и выкладывать информацию в интернет без боязни быть обнаруженным. Это – программы: CyberGhost VPN 3.3, ArchiCrypt Stealth 4.23, Internet Anonym VPN 1.1, JonDo 00.12, UltraSurf 9.8, Vidalia Bundle 0.2, Trackbuster Anonymouse.org. Сказанное...
  • №1634
  • 4,24 МБ
  • добавлен
  • описание отредактировано
М.: Издательский дом "Вильямс", 2003. — 384 с.: ил. — ISBN 5-8459-0410-2, 0-0722-2438-X; Joel Scambray, Mike Shema, Yen-Ming Chen, David Wong-Hacking Exposed. Web Applications Секреты хакеров. Безопасность Web-приложений - готовые решения: В современном мире безопасность Web-приложений является ключевым фактором общей безопасности бизнеса. Профессионалы в области защиты...
  • №1635
  • 65,35 МБ
  • дата добавления неизвестна
  • описание отредактировано
Санкт-Петербург: БХВ-Петербург, 2007. — 320 с. —ISBN: 5-94157-562-9 В форме головоломок в книге рассмотрены практически все способы хакерских атак и защит от них, в том числе: методы криптоанализа, способы перехвата данных в компьютерных сетях, анализ log-файлов, поиск и устранение ошибок в программах, написание эксплоитов, дизассемблирование программного обеспечения,...
  • №1636
  • 24,28 МБ
  • дата добавления неизвестна
  • описание отредактировано
СПб.: БХВ-Петербург, 2007. — 320 с. — ISBN: 5-94157-562-9. В форме головоломок в книге рассмотрены практически все способы хакерских атак и защит от них, в том числе: методы криптоанализа, способы перехвата данных в компьютерных сетях, анализ log-файлов, поиск и устранение ошибок в программах, написание эксплоитов, дизассемблирование программного обеспечения, малоизвестные...
  • №1637
  • 19,77 МБ
  • добавлен
  • описание отредактировано
Санкт-Петербург: БХВ-Петербург, 2007. — 320 с. —ISBN: 5-94157-562-9 Содержимое CD-диска, прилагающегося к книге Склярова «Головоломки для хакера». В форме головоломок в книге рассмотрены практически все способы хакерских атак и защит от них, в том числе: методы криптоанализа, способы перехвата данных в компьютерных сетях, анализ log-файлов, поиск и устранение ошибок в программах,...
  • №1638
  • 4,04 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: ДМК Пресс, 2003. — 506 с. — ISBN: 5-94074-170-3 Книга написана для всех, кто хочет узнать о компьютерных атаках и способах их предотвращения. Стратегии атак и методы защиты, о которых здесь рассказывается, используются многими предприятиями и организациями, имеющие компьютерные сети. Книга содержит практические советы по защите компьютерной системы от проникновения извне....
  • №1639
  • 26,93 МБ
  • добавлен
  • описание отредактировано
М.: Альпина ПРО, 2023. — 128 с. — ISBN 978-5-2060-0170-9. «Шифровальщики» – это программы, которые находят уязвимости в сетях предприятий, чтобы потом с помощью этих уязвимостей внедриться в сеть, завладеть ценной для предприятия информацией и далее вымогать деньги из руководства компании. Разумеется, программы эти создаются людьми, которые могут как объединяться в преступные...
  • №1640
  • 3,91 МБ
  • добавлен
  • описание отредактировано
М.: Альпина ПРО, 2023. — 128 с. — ISBN 978-5-2060-0170-9. «Шифровальщики» – это программы, которые находят уязвимости в сетях предприятий, чтобы потом с помощью этих уязвимостей внедриться в сеть, завладеть ценной для предприятия информацией и далее вымогать деньги из руководства компании. Разумеется, программы эти создаются людьми, которые могут как объединяться в преступные...
  • №1641
  • 3,78 МБ
  • добавлен
  • описание отредактировано
М.: Альпина ПРО, 2023. — 128 с. — ISBN 978-5-2060-0170-9. «Шифровальщики» – это программы, которые находят уязвимости в сетях предприятий, чтобы потом с помощью этих уязвимостей внедриться в сеть, завладеть ценной для предприятия информацией и далее вымогать деньги из руководства компании. Разумеется, программы эти создаются людьми, которые могут как объединяться в преступные...
  • №1642
  • 3,86 МБ
  • добавлен
  • описание отредактировано
М.: Альпина ПРО, 2023. — 128 с. — ISBN 978-5-2060-0170-9. «Шифровальщики» – это программы, которые находят уязвимости в сетях предприятий, чтобы потом с помощью этих уязвимостей внедриться в сеть, завладеть ценной для предприятия информацией и далее вымогать деньги из руководства компании. Разумеется, программы эти создаются людьми, которые могут как объединяться в преступные...
  • №1643
  • 10,01 МБ
  • добавлен
  • описание отредактировано
Солнечногорск: ТЕЛДА -СПИИРАН, 2015. — 11 с. Научно-практическая конференция «РусКрипто’2015» Содержание: Интернет вещей Общая последовательность действий при корреляции данных Действия выполняемые SIEM системой Общая архитектура SIEM системы Дополнительные особенности Интернета вещей Структура корреляции данных безопасности
  • №1644
  • 2,06 МБ
  • добавлен
  • описание отредактировано
Юбилейный: Lieberman Software, 2015. — 40 с. VII Уральский форум «Информационная безопасность банков» Lieberman Software, Смородинский Лев Исаакович Содержание: Немного истории: От первого пароля до атаки с 80 млн украденными персональными записями Почему привилегированные записи цель всех атак? Защита периметра не спасает привилегированные «учётки» Как минимизировать...
  • №1645
  • 4,63 МБ
  • добавлен
  • описание отредактировано
Собейкис, Варфоломей Гаврилович. Майор, 2005. - 512 с. Вниманию читателя предлагается книга про развитие хакерского мастерства. Языки программирования для хакеров — это основа для дальнейшего совершенствования начинающего хакера для превращения в настоящего компьютерного гуру. Реальная практика крэкинга игр и программ. Генерирование паролей. Основные приемы защиты программ и...
  • №1646
  • 13,15 МБ
  • дата добавления неизвестна
  • описание отредактировано
Собейкис, Варфоломей Гаврилович. Майор, 2005. - 512 с. Вниманию читателя предлагается книга про развитие хакерского мастерства. Языки программирования для хакеров — это основа для дальнейшего совершенствования начинающего хакера для превращения в настоящего компьютерного гуру. Реальная практика крэкинга игр и программ. Генерирование паролей. Основные приемы защиты программ и...
  • №1647
  • 148,14 МБ
  • добавлен
  • описание отредактировано
Вниманию читателя предлагается издание о весьма известном средстве современного народного творчества — компьютерной вирусологии. В наши дни весь компьютерный мир дробится на 3 разновидности: а) тех, кто пишет вирус (вирусы трояны, программы вирусы); б) тех, кто от них страдает и в) тех, кто с ними борется. Всем трем категориям пользователей и адресована настоящая публикация....
  • №1648
  • 9,08 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: Майор, 2004. — 512 с.: ил. — ISBN: 5-901321-96-0 Мы предлагаем читателю книгу про первые шаги становления хакера как мастера, для которого компьютеры и сети - открытая книга без паролей и запретов. Реальная практика хакерства, философия и психология этого уникального для наших дней явления, применение социальной инженерии - все это вы найдете в первом томе этой интересной и...
  • №1649
  • 3,32 МБ
  • добавлен
  • описание отредактировано
Москва: Майор, 2006. - 512 с: ил. — (Серия книг «Популярный компьютер»). Вниманию читателя предлагается книга о весьма популярном виде современного народного творчества — компьютерной вирусологии. В наши дни весь компьютерный мир делится на 3 категории: а) тех, кто пишет вирусы; б) тех, кто от них страдает и в) тех, кто с ними борется. Всем трем категориям пользователей и...
  • №1650
  • 9,23 МБ
  • добавлен
  • описание отредактировано
У
Выходные данные не указаны. Книга о различных аспектах хакерской культуры, написанная шведским хакером в середине 1990-ых.
  • №1651
  • 2,24 МБ
  • добавлен
  • описание отредактировано
Выходные данные не указаны. Книга о различных аспектах хакерской культуры, написанная шведским хакером в середине 1990-ых.
  • №1652
  • 773,87 КБ
  • добавлен
  • описание отредактировано
Выходные данные не указаны. Книга о различных аспектах хакерской культуры, написанная шведским хакером в середине 1990-ых.
  • №1653
  • 504,21 КБ
  • добавлен
  • описание отредактировано
М.: КУДИЦ-Образ, 2004. — 320 с. Предлагаемая Вашему вниманию книга является уникальной: в ней воедино собраны все реальные и мнимые опасности, которые таит в себе Интернет. При этом отличительной особенностью является легкий и доступный неподготовленному читателю стиль изложения. Вместе с тем, полнота освещения материала делает это издание полезным и интересным не только для...
  • №1654
  • 7,50 МБ
  • добавлен
  • описание отредактировано
М.: КУДИЦ-Образ, 2004. — 320 с. Предлагаемая Вашему вниманию книга является уникальной: в ней воедино собраны все реальные и мнимые опасности, которые таит в себе Интернет. При этом отличительной особенностью является легкий и доступный неподготовленному читателю стиль изложения. Вместе с тем, полнота освещения материала делает это издание полезным и интересным не только для...
  • №1655
  • 60,48 МБ
  • добавлен
  • описание отредактировано
Учебно-методическое пособие. — Ярославль: ЯрГУ, 2018. — 90 с. В учебно-методическом пособии рассмотрены принятые в Российской Федерации современные технические меры и методы противодействия компьютерной разведке как неотъемлемой части специальных информационных операций и атак. Рассматриваются цели, роли и способы проведения современной компьютерной разведки, а также основания,...
  • №1656
  • 1,05 МБ
  • добавлен
  • описание отредактировано
Ф
М.: Юридический Мир, 2007. — 432 с. — ISBN: 5-91159-013-1 Форéнзика – прикладная наука о раскрытии преступлений, связанных с компьютерной информацией, об исследовании доказательств в виде компьютерной информации, методах поиска, получения и закрепления таких доказательств. Форензика является подразделом криминалистики. Книга рассказывает о методах раскрытия и расследования...
  • №1657
  • 6,73 МБ
  • добавлен
  • описание отредактировано
М.: Юридический Мир, 2007. — 432 с. — ISBN: 5-91159-013-1 Форéнзика – прикладная наука о раскрытии преступлений, связанных с компьютерной информацией, об исследовании доказательств в виде компьютерной информации, методах поиска, получения и закрепления таких доказательств. Форензика является подразделом криминалистики. Книга рассказывает о методах раскрытия и расследования...
  • №1658
  • 3,35 МБ
  • добавлен
  • описание отредактировано
Москва: Юридический Мир, 2007. — 432 с. — ISBN: 5-91159-013-1. Форéнзика – прикладная наука о раскрытии преступлений, связанных с компьютерной информацией, об исследовании доказательств в виде компьютерной информации, методах поиска, получения и закрепления таких доказательств. Форензика является подразделом криминалистики. Книга рассказывает о методах раскрытия и расследования...
  • №1659
  • 4,86 МБ
  • добавлен
  • описание отредактировано
Существует два способа написать книгу о компьютерных взломах. Можно написать энциклопедию всех известных систем, их номеров доступа, паролей, лазеек и способов повышения уровня доступа. Это неплохой способ, если забыть о том, что ко времени выхода такого издания большая часть ее содержания станет устаревшей. И уж, конечно, напечатанные в книге пароли можно будет считать...
  • №1660
  • 213,59 КБ
  • дата добавления неизвестна
  • описание отредактировано
Выходные данные неизвестны. Книга сразу в нескольких форматах: .doc, FB2, .pdf, .txt, HTML Существует два способа написать книгу о компьютерных взломах. Можно написать энциклопедию всех известных систем, их номеров доступа, паролей, лазеек и способов повышения уровня доступа. Это неплохой способ, если забыть о том, что ко времени выхода такого издания большая часть ее...
  • №1661
  • 2,11 МБ
  • добавлен
  • описание отредактировано
Рассмотрен компьютер, операционная система Windows и Интернет с точки зрения безопасной и эффективной работы.
  • №1662
  • 6,05 МБ
  • дата добавления неизвестна
  • описание отредактировано
СПб.: БХВ-Петербург, 2007. — 288 с. Рассмотрена система безопасности Web-серверов и типичные ошибки, совершаемые Web-разработчиками при написании сценариев на языках PHP, ASP и Perl. Приведены примеры взлома реальных веб-сайтов, имеющих уязвимости. В теории и на практике рассмотрены распространенные хакерские атаки: DoS, Include, SQL-инъекции, межсайтовый скриптинг (XSS), обход...
  • №1663
  • 9,78 МБ
  • дата добавления неизвестна
  • описание отредактировано
2-е изд., перераб. и доп. — СПб.: БХВ-Петербург, 2012. — 320 с.: ил. — ISBN: 978-5-9775-0471-3. Рассмотрена система безопасности Web-серверов и типичные ошибки, совершаемые Web-разработчиками при написании сценариев на языках PHP, ASP и Perl. Приведены примеры взлома реальных Web-сайтов, имеющих уязвимости, в том числе и популярных. В теории и на практике рассмотрены...
  • №1664
  • 5,57 МБ
  • добавлен
  • описание отредактировано
3-е изд., перераб. и доп. — СПб.: БХВ-Петербург, 2021. — 256 с.: ил. — (Глазами хакера). — ISBN 978-5-9775-6795-4. Рассмотрена система безопасности web-серверов и типичные ошибки, совершаемые web-разработчиками при написании сценариев на языках PHP, ASP и Perl. Приведены примеры взлома реальных web-сайтов, имеющих уязвимости, в том числе и популярных. В теории и на практике...
  • №1665
  • 16,27 МБ
  • добавлен
  • описание отредактировано
3-е изд., перераб. и доп. — СПб.: БХВ-Петербург, 2021. — 256 с.: ил. — (Глазами хакера). — ISBN 978-5-9775-6795-4. Рассмотрена система безопасности web-серверов и типичные ошибки, совершаемые web-разработчиками при написании сценариев на языках PHP, ASP и Perl. Приведены примеры взлома реальных web-сайтов, имеющих уязвимости, в том числе и популярных. В теории и на практике...
  • №1666
  • 3,81 МБ
  • добавлен
  • описание отредактировано
СПб.: БХВ-Петербург, 2005. — 336 с.: ил. — ISBN 5-94157-582-3 Рассмотрены компьютер, операционная система Windows и Интернет с точки зрения организации безопасной и эффективной работы на ПК. Описаны основные методы атак хакеров и рекомендации, которые позволят сделать компьютер быстрее, надежнее и безопаснее. Представлены примеры накручивания счетчиков на интернет-сайтах и...
  • №1667
  • 53,79 МБ
  • дата добавления неизвестна
  • описание отредактировано
СПб.: БХВ-Петербург, 2012. — 272 с.: ил. . — 3-е изд., перераб. и доп. — ISBN: 9785977507905 Рассмотрены компьютер, операционные системы Windows XP/Vista/7 и Интернет с точки зрения организации безопасной и эффективной работы на ПК. Описаны основные методы атак хакеров и рекомендации, которые позволят сделать компьютер быстрее, надежнее и безопаснее. Представлены примеры...
  • №1668
  • 6,02 МБ
  • добавлен
  • описание отредактировано
СПб.: БХВ-Петербург, 2012. — 272 с.: ил. . — 3-е изд., перераб. и доп. — ISBN: 9785977507905 Рассмотрены компьютер, операционные системы Windows XP/Vista/7 и Интернет с точки зрения организации безопасной и эффективной работы на ПК. Описаны основные методы атак хакеров и рекомендации, которые позволят сделать компьютер быстрее, надежнее и безопаснее. Представлены примеры...
  • №1669
  • 4,97 МБ
  • добавлен
  • описание отредактировано
СПб.: БХВ, 2012. — 272 с. — 3-е изд., перераб. и доп. — ISBN: 978-5-9775-0790- 5. (Формат DOC) Рассмотрены компьютер, операционные системы Windows XP/Vista/7 и Интернет с точки зрения организации безопасной и эффективной работы на ПК. Описаны основные методы атак хакеров и рекомендации, которые позволят сделать компьютер быстрее, надежнее и безопаснее. Представлены примеры...
  • №1670
  • 4,42 МБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс, 2022. — 272 с.: ил. Обучитесь секретным навыкам Спарка Флоу, проникающего в самые отдаленные уголки облачных инфраструктур. Наблюдайте за каждым его шагом, от разведки до проникновения, когда он атакует политическую консалтинговую фирму, собирающую данные избирателей. Цель вымышленная, но уязвимости взяты из реальной жизни. Испытайте вместе с ним всю гамму...
  • №1671
  • 46,49 МБ
  • добавлен
  • описание отредактировано
М.: ДМК Пресс, 2022. — 272 с.: ил. Обучитесь секретным навыкам Спарка Флоу, проникающего в самые отдаленные уголки облачных инфраструктур. Наблюдайте за каждым его шагом, от разведки до проникновения, когда он атакует политическую консалтинговую фирму, собирающую данные избирателей. Цель вымышленная, но уязвимости взяты из реальной жизни. Испытайте вместе с ним всю гамму...
  • №1672
  • 2,99 МБ
  • добавлен
  • описание отредактировано
Интернет-издание, 2018. — 143 с. — (Книжная серия "Взламываем планету. Занимайся хакингом"). Эти книги не об информационной безопасности. И не об информационных технологиях. Это книги о хакинге. Тебе любопытно, как хакеры проникают в крупные корпорации? Пришла пора утолить свое любопытство. Мы в деталях, шаг за шагом разберем реалистичный сценарий по взлому Luxury-бренда и...
  • №1673
  • 5,98 МБ
  • добавлен
  • описание отредактировано
Интернет-издание, 2018. — 143 с. — (Книжная серия "Взламываем планету. Занимайся хакингом"). Эти книги не об информационной безопасности. И не об информационных технологиях. Это книги о хакинге. Тебе любопытно, как хакеры проникают в крупные корпорации? Пришла пора утолить свое любопытство. Мы в деталях, шаг за шагом разберем реалистичный сценарий по взлому Luxury-бренда и...
  • №1674
  • 4,08 МБ
  • добавлен
  • описание отредактировано
Интернет-издание, 2018. — 226 с. — (Книжная серия "Взламываем планету. Занимайся хакингом"). Эти книги не об информационной безопасности. И не об информационных технологиях. Это книги о хакинге. Тебе любопытно, как хакеры проникают в крупные корпорации? Пришла пора утолить свое любопытство. Мы в деталях, шаг за шагом разберем реалистичный сценарий по взлому Luxury-бренда и...
  • №1675
  • 7,90 МБ
  • добавлен
  • описание отредактировано
Интернет-издание, 2018. — 226 с. — (Книжная серия "Взламываем планету. Занимайся хакингом"). Эти книги не об информационной безопасности. И не об информационных технологиях. Это книги о хакинге. Тебе любопытно, как хакеры проникают в крупные корпорации? Пришла пора утолить свое любопытство. Мы в деталях, шаг за шагом разберем реалистичный сценарий по взлому Luxury-бренда и...
  • №1676
  • 6,11 МБ
  • добавлен
  • описание отредактировано
Интернет-издание, 2018. — 152 с. — (Книжная серия "Взламываем планету. Занимайся хакингом"). Эти книги не об информационной безопасности. И не об информационных технологиях. Это книги о хакинге. Тебе любопытно, как хакеры проникают в крупные корпорации? Пришла пора утолить свое любопытство. Мы в деталях, шаг за шагом разберем реалистичный сценарий по взлому Luxury-бренда и...
  • №1677
  • 6,24 МБ
  • добавлен
  • описание отредактировано
Интернет-издание, 2018. — 152 с. — (Книжная серия "Взламываем планету. Занимайся хакингом"). Эти книги не об информационной безопасности. И не об информационных технологиях. Это книги о хакинге. Тебе любопытно, как хакеры проникают в крупные корпорации? Пришла пора утолить свое любопытство. Мы в деталях, шаг за шагом разберем реалистичный сценарий по взлому Luxury-бренда и...
  • №1678
  • 4,94 МБ
  • добавлен
  • описание отредактировано
Интернет-издание, 2018. — 157 с. — (Книжная серия "Взламываем планету. Занимайся хакингом"). Эти книги не об информационной безопасности. И не об информационных технологиях. Это книги о хакинге. Тебе любопытно, как хакеры проникают в крупные корпорации? Пришла пора утолить свое любопытство. Мы в деталях, шаг за шагом разберем реалистичный сценарий по взлому Luxury-бренда и...
  • №1679
  • 8,17 МБ
  • добавлен
  • описание отредактировано
Интернет-издание, 2018. — 157 с. — (Книжная серия "Взламываем планету. Занимайся хакингом"). Эти книги не об информационной безопасности. И не об информационных технологиях. Это книги о хакинге. Тебе любопытно, как хакеры проникают в крупные корпорации? Пришла пора утолить свое любопытство. Мы в деталях, шаг за шагом разберем реалистичный сценарий по взлому Luxury-бренда и...
  • №1680
  • 5,33 МБ
  • добавлен
  • описание отредактировано
Руководство для начинающих. Пер. с англ. — М.: КУДИЦ-Образ, 2002. — 272 с. — ISBN 5-93378-041-3 Эта книга начинает с основ безопасности вашего компьютера, таких, как определение необходимости в средствах защиты и его текущего уровня защищенности. Далее в ней показывается и достаточно подробно объясняется, как усилить защищенность, выбрать высокоскоростное подключение к...
  • №1681
  • 4,53 МБ
  • дата добавления неизвестна
  • описание отредактировано
Разработка средств безопасности и эксплойтов / Пер. с англ. — М.: Издательство «Русская Редакция»; СПб. : Питер, 2007. — 432 стр. : ил. ISBN: 978-5-7502-0301-7 ISBN: 978-5-91180-422-0 Эта книга — подробное руководство по разработке средств безопасности для веб-приложений. В ней подробно рассматриваются проблемы безопасности программного обеспечения. На многочисленных примерах...
  • №1682
  • 72,78 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. — М.: Русская Редакция; СПб.: Питер, 2007. — 432 с.: ил. — ISBN 978-5-7502-0301-7, ISBN 978-5-91180-422-0. Эта книга — подробное руководство по разработке средств безопасности для веб-приложений. В ней подробно рассматриваются проблемы безопасности программного обеспечения. На многочисленных примерах изучается принцип использования различных типов уязвимостей...
  • №1683
  • 53,38 МБ
  • добавлен
  • описание отредактировано
Разработка средств безопасности и эксплойтов / Пер. с англ. — М.: Издательство «Русская Редакция»; СПб. : Питер, 2007. — 432 стр. : ил. ISBN 978-5-7502-0301-7 ISBN 978-5-91180-422-0 Эта книга — подробное руководство по разработке средств безопасности для веб-приложений. В ней подробно рассматриваются проблемы безопасности программного обеспечения. На многочисленных примерах...
  • №1684
  • 16,23 МБ
  • дата добавления неизвестна
  • описание отредактировано
Х
Рукопись не издавалась. Материал скачан из www.forum.xaker.ru здесь как сами уроки так и наиболее интересные посты. Внимание! Материалы которые представлены в данном документе распространяются "как есть" и выложены для ознакомительных целей. В связи со сроком давности некоторые ссылки могут не работать. Урок 1. Самое главное в становлении хакера это его независимость. Все...
  • №1685
  • 119,52 КБ
  • добавлен
  • описание отредактировано
Альпина Диджитал, 2015. — 269 с. — ISBN: 978-5-9614-4112-3. Сегодня кибервойны из фантастических романов перекочевали в реальность. Военные США рассматривают киберпространство как пятый театр военных действий (наряду с наземным, морским, воздушным и космическим), в котором участвуют Министерство обороны, АНБ, ЦРУ, независимые группы хакеров – все, кто может создавать и...
  • №1686
  • 383,45 КБ
  • добавлен
  • описание отредактировано
Пер. с англ. С. Черников. — СПб.: Питер, 2024. — 320 с.: ил. — (Библиотека программиста). — ISBN 978-5-4461-2201-1. С 1970-х годов InfoSec-специалисты постепенно совершенствовали безопасность, даже не задумываясь, в правильном ли направлении со стратегической точки зрения они движутся. Рик Ховард утверждает, что нет. Общее направление само по себе было ошибочным, но идейные...
  • №1687
  • 4,39 МБ
  • добавлен
  • описание отредактировано
СПб.: ООО "Питер Пресс", 2007. — 285 с. Благодаря этой книге вы узнаете, чем может обернуться взлом вашей системы, прочитав первую в своем роде книгу о руткитах. Руткитом является любой комплект инструментов хакера, включая декомпиляторы, дизассемблеры, программы эмуляции ошибок, отладчики ядра и т. д. Эта книга описывает руткиты для Windows, хотя большинство концепций также...
  • №1688
  • 39,01 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. И. Рузмайкина. — СПб.: Питер, 2021. — 336 с.: ил. — (Бестселлеры O’Reilly). —ISBN 978-5-4461-1786-4. Эта книга не просто поможет защитить ваше веб-приложение от хакеров, но также расскажет об их тактике поиска уязвимостей и взлома. Мы обсудим множество приемов, которыми пользуются современные хакеры для взлома веб-приложений, поддерживаемых корпорациями,...
  • №1689
  • 10,58 МБ
  • добавлен
  • описание отредактировано
2-e изд. — Астана: Спринт Бук, 2025. — 432 с. — ISBN 978-601-08-4270-0. Во втором издании Эндрю Хоффман рассматривает десятки смежных тем, от новейших типов атак и средств защиты до моделирования угроз, жизненного цикла безопасной разработки ПО (SSDL/SDLC) и архитектуры нулевого доверия. Вы получите подробную информацию об эксплойтах и средствах защиты от атак с использованием...
  • №1690
  • 11,27 МБ
  • добавлен
  • описание отредактировано
2-e изд. — Астана: Спринт Бук, 2025. — 432 с. — ISBN 978-601-08-4270-0. Во втором издании Эндрю Хоффман рассматривает десятки смежных тем, от новейших типов атак и средств защиты до моделирования угроз, жизненного цикла безопасной разработки ПО (SSDL/SDLC) и архитектуры нулевого доверия. Вы получите подробную информацию об эксплойтах и средствах защиты от атак с использованием...
  • №1691
  • 7,97 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. Д. Брайт. — СПб.: Питер, 2025. — 352 с.: ил. — (Для профессионалов). — ISBN: 978-5-4461-2182-3. Изучите влияние на кибербезопасность взаимосвязанных цепочек поставки ПО! Могут ли цепочки поставок ПО быть безопасными? Команда преданных своему делу профессионалов предлагает по-новому взглянуть на безопасность вашей организации. Вы познакомитесь со множеством тем: от...
  • №1692
  • 20,16 МБ
  • добавлен
  • описание отредактировано
Ц
Ростов-на-Дону; Таганрог: Южный федеральный университет, 2020. — 121 с. Пособие посвящено рассмотрению актуальных проблем в банковском секторе и решению их при помощи инновационных технологий, а именно технологии блокчейн. Дано представление новых идей и подходов для межбанковского сектора, повышающих стабильность и надежность транзакций и уменьшение накладных расходов путем...
  • №1693
  • 2,00 МБ
  • добавлен
  • описание отредактировано
Ч
М.: СПИИРАН, 2014. — 14 с. Научно-практическая конференция «РусКрипто’2014» Содержание: Зачем это нужно? Основные подходы к построению и анализу деревьев атак Общая схема процесса мониторинга и управления безопасностью Место и роль обработки событий безопасности Основные информационные потоки
  • №1694
  • 3,73 МБ
  • добавлен
  • описание отредактировано
Солнечногорск: МГТУ им.Баумана-НИЯУ МИФИ, 2015. — 26 с. Научно-практическая конференция «РусКрипто’2015» Содержание: Актуальность ПО, использующее механизмы защиты данных в памяти Защита участка памяти на уровне прикладных программ в ОС Windows Схема работы функции CryptProtectMemory Структуры cng!g_ShaHashи cng!RandomSalt Структура _EPROCESS Вычисление ключа...
  • №1695
  • 1,39 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2002. — 864 с: ил. Содержание : Благодарности. Отказ от ответственности. Введение. Основы. Основы коммуникационных протоколов. Технологии NetWare и NetBIOS. Общий обзор. Среды передачи данных. Слабые места. Лирическое отступление Краткая терминология. Известные порты и службы. Методы обнаружения и сканирования портов. Сокрушение защиты. Лирическое отступление...
  • №1696
  • 10,26 МБ
  • дата добавления неизвестна
  • описание отредактировано
Пер. с англ. А. Ярцев. — СПб.: Питер, 2002. — 864 с: ил. — (Для профессионалов). — ISBN 5-318-00533-0. Основная задача этой книги — описание основ защиты информации. Разница между ней и другими книгами в том, что написана она с точки зрения хакера и не просто рассказывает о феномене хакерства, но и снабжает читателя хакерскими инструментами. В ней описаны программные и...
  • №1697
  • 12,66 МБ
  • добавлен
  • описание отредактировано
Ш
М.: Горячая линия - Телеком, 2020. — 104 с.: ил. Представлен анализ существующих подходов в современной отечественной практике расследования киберпреступлений. На основе накопленного практического опыта проведения экспертиз преступлений в сфере высоких технологий предложен подход по их унификации. В настоящее время киберпреступления (преступления, свя­занные с хищением,...
  • №1698
  • 10,90 МБ
  • добавлен
  • описание отредактировано
М.: Вильямс, 2002. — 304 с. — ISBN: 5-8459-0318-1. Что приводит к инциденту? Как его можно избежать? Каким образом уменьшить ущерб? И, самое главное, как все происходит? Если вас интересуют ответы на такие вопросы, то эта книга для вас. Здесь вы найдете истории взломов, основанные на фактах и изложенные ведущими экспертами, консультантами и судебными аналитиками, работающими в...
  • №1699
  • 84,25 МБ
  • добавлен
  • описание отредактировано
Э
2-е издание. — Пер. с англ. — СПб.: Символ-плюс, 2010. — 512 с., ил. — ISBN: 978-5-93286-158-5. Хакинг – это искусство творческого решения задач, подразумевающее нестандартный подход к сложным проблемам и использование уязвимостей программ. Часто бывает трудно разобраться в методах хакинга, потому что для этого нужны широкие и глубокие знания. Автор не учит применять известные...
  • №1700
  • 3,90 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. — СПб.: Символ-плюс, 2005. — 239 с., ил. — ISBN: 5-93286-076-6 Это не каталоr эксплойтов, а учебное пособие по основам хакинга, построенное на примерах. В нем подробно рассказано, что должен знать каждый хакер и, что важнее, о чем должен быть осведомлен каждый специалист по безопасно сети, чтобы принять меры, которые не позволят хакеру совершить успешную атаку. От...
  • №1701
  • 4,82 МБ
  • дата добавления неизвестна
  • описание отредактировано
2-е издание. — СПб.: Символ-Плюс, 2010. — 510 с. Хакинг - это искусство творческого решения задач, подразумевающее нестандартный подход к сложным проблемам и использование уязвимостей программ. Часто бывает трудно разобраться в методах хакинга, потому что для этого нужны широкие и глубокие знания. Автор не учит применять известные эксплойты, а объясняет их работу и внутреннюю...
  • №1702
  • 12,52 МБ
  • добавлен
  • описание отредактировано
2-е издание. — СПб.: Питер, 2018. — 498 с. Каждый программист по сути своей — хакер. Ведь первоначально хакингом называли поиск искусного и неочевидного решения. Понимание принципов программирования помогает находить уязвимости, а навыки обнаружения уязвимостей помогают создавать программы, поэтому многие хакеры занимаются тем и другим одновременно. Интересные нестандартные...
  • №1703
  • 20,48 МБ
  • добавлен
  • описание отредактировано
Ю
М.: Вершина, 2007. - 256 с. — (Библиотека маркетолога-практика) — ISBN 5-9626-0290-0 Согласно расхожему мнению, человек, владеющий информацией, владеет миром. Интернет – гигантская информационная база современности, и необходимость освоения тонкостей работы в сети скоро станет насущной для всех – от специалистов по конкурентной разведке, маркетингу и PR, в жизни которых...
  • №1704
  • 3,73 МБ
  • добавлен
  • описание отредактировано
М.: Вершина, 2007. — 256 с. — ISBN 5-9626-0290-0. Согласно расхожему мнению, человек, владеющий информацией, владеет миром. Интернет – гигантская информационная база современности, и необходимость освоения тонкостей работы в сети скоро станет насущной для всех – от специалистов по конкурентной разведке, маркетингу и PR, в жизни которых Интернет уже играет не последнюю роль, до...
  • №1705
  • 7,24 МБ
  • добавлен
  • описание отредактировано
М.: Вершина, 2007. - 256 с. — (Библиотека маркетолога-практика) — ISBN 5-9626-0290-0 Практикам интернет-маркетинга. Согласно расхожему мнению, человек, владеющий информацией, владеет миром. Интернет – гигантская информационная база современности, и необходимость освоения тонкостей работы в сети скоро станет насущной для всех – от специалистов по конкурентной разведке,...
  • №1706
  • 2,28 МБ
  • дата добавления неизвестна
  • описание отредактировано
М.: Вершина, 2007. — 256 с. — ISBN 5-9626-0290-0 Согласно расхожему мнению, человек, владеющий информацией, владеет миром. Интернет – гигантская информационная база современности, и необходимость освоения тонкостей работы в сети скоро станет насущной для всех – от специалистов по конкурентной разведке, маркетингу и PR, в жизни которых Интернет уже играет не последнюю роль, до...
  • №1707
  • 23,26 МБ
  • добавлен
  • описание отредактировано
Я
СПб.: Питер, 2020. — 272 с.: ил. — (Библиотека программиста). — ISBN: 978-5-4461-1708-6. «Чтобы чему-то научиться, надо применять знания на практике. Именно так мы освоили ремесло взлома» - Майкл Принс и Йоберт Абма, соучредители HackerOne. «Ловушка для багов» познакомит вас с белым хакингом — поиском уязвимостей в системе безопасности. Неважно, являетесь ли вы новичком в...
  • №1708
  • 6,99 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2020. — 272 с.: ил. — (Библиотека программиста). — ISBN: 978-5-4461-1708-6. «Чтобы чему-то научиться, надо применять знания на практике. Именно так мы освоили ремесло взлома» - Майкл Принс и Йоберт Абма, соучредители HackerOne. «Ловушка для багов» познакомит вас с белым хакингом — поиском уязвимостей в системе безопасности. Неважно, являетесь ли вы новичком в...
  • №1709
  • 3,40 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2020. — 272 с.: ил. — (Библиотека программиста). — ISBN 978-5-4461-1708-6. «Чтобы чему-то научиться, надо применять знания на практике. Именно так мы освоили ремесло взлома» - Майкл Принс и Йоберт Абма, соучредители HackerOne. «Ловушка для багов» познакомит вас с белым хакингом — поиском уязвимостей в системе безопасности. Неважно, являетесь ли вы новичком в...
  • №1710
  • 2,41 МБ
  • добавлен
  • описание отредактировано
СПб.: Питер, 2020. — 272 с.: ил. — (Библиотека программиста). — ISBN 978-5-4461-1708-6. «Чтобы чему-то научиться, надо применять знания на практике. Именно так мы освоили ремесло взлома» - Майкл Принс и Йоберт Абма, соучредители HackerOne. «Ловушка для багов» познакомит вас с белым хакингом — поиском уязвимостей в системе безопасности. Неважно, являетесь ли вы новичком в...
  • №1711
  • 1,96 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. Евгений Бурмакин. — Victoria, British Columbia, Canada; leanpub.com, 2016. — 201 с. "Основы веб-хакинга" рассказывает об этичном использовании софта для поиска уязвимостей в безопасности и о том, что научиться взламывать не всегда легко. С небольшими исключениями, существующие книги являются чрезмерно технологическими, посвящая лишь одну главу уязвимостям в сайтах...
  • №1712
  • 2,63 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. Евгений Бурмакин. — Victoria, British Columbia, Canada; leanpub.com, 2016. — 201 с. "Основы веб-хакинга" рассказывает об этичном использовании софта для поиска уязвимостей в безопасности и о том, что научиться взламывать не всегда легко. С небольшими исключениями, существующие книги являются чрезмерно технологическими, посвящая лишь одну главу уязвимостям в сайтах...
  • №1713
  • 5,53 МБ
  • добавлен
  • описание отредактировано
Пер. с англ. Евгений Бурмакин. — Victoria, British Columbia, Canada; leanpub.com, 2016. — 201 с. "Основы веб-хакинга" рассказывает об этичном использовании софта для поиска уязвимостей в безопасности и о том, что научиться взламывать не всегда легко. С небольшими исключениями, существующие книги являются чрезмерно технологическими, посвящая лишь одну главу уязвимостям в сайтах...
  • №1714
  • 6,14 МБ
  • добавлен
  • описание отредактировано
СПб.: Наука и техника, 2021. — 320 с. — ISBN 978-5-94387-700-1. Из этой книги вы не узнаете, как взламывать банки — ничего противозаконного описано здесь не будет. Мы не хотим, чтобы у наших читателей или кого-либо ещё возникли какие-то проблемы из-за нашей книги. Будет рассказано: об основных принципах взлома сайтов (а чтобы теория не расходилась с практикой, будет рассмотрен...
  • №1715
  • 4,68 МБ
  • добавлен
  • описание отредактировано
СПб.: Наука и техника, 2021. — 320 с. — ISBN 978-5-94387-700-1. Из этой книги вы не узнаете, как взламывать банки — ничего противозаконного описано здесь не будет. Мы не хотим, чтобы у наших читателей или кого-либо ещё возникли какие-то проблемы из-за нашей книги. Будет рассказано: об основных принципах взлома сайтов (а чтобы теория не расходилась с практикой, будет рассмотрен...
  • №1716
  • 29,10 МБ
  • добавлен
  • описание отредактировано
2-е изд., исправ. и допол. — СПб.: Наука и техника, 2023. — 352 с.: ил. — ISBN 978-5-94387-700-1. Из этой книги вы не узнаете, как взламывать банки – ничего противозаконного описано здесь не будет. Мы не хотим, чтобы у наших читателей или кого-либо еще возникли какие-то проблемы из-за нашей книги. Будет рассказано: об основных принципах взлома сайтов (а чтобы теория не...
  • №1717
  • 18,51 МБ
  • добавлен
  • описание отредактировано
2-е изд., исправ. и допол. — СПб.: Наука и техника, 2023. — 352 с.: ил. — ISBN 978-5-94387-700-1. Из этой книги вы не узнаете, как взламывать банки – ничего противозаконного описано здесь не будет. Мы не хотим, чтобы у наших читателей или кого-либо еще возникли какие-то проблемы из-за нашей книги. Будет рассказано: об основных принципах взлома сайтов (а чтобы теория не...
  • №1718
  • 31,05 МБ
  • добавлен
  • описание отредактировано
В этом разделе нет файлов.

Комментарии

В этом разделе нет комментариев.