IT eBooks
Download, Read, Use
A Practical Guide to TPM 2.0
A Practical Guide to TPM 2.0

A Practical Guide to TPM 2.0: Using the Trusted Platform Module in the New Age of Security is a straight-forward primer for developers. It shows security and TPM concepts, demonstrating their use in real applications that the reader can try out. Simply put, this book is designed to empower and excite the programming community to go out and do cool things with the TPM. The approach is to ramp the reader up quickly and keep their interest.A Practical Guide to TPM 2.0: Using the Trusted Platform Module in the New Age of Security explains security concepts, describes the TPM 2.0 architecture, and provides code and pseudo-code examples in parallel, from very simple concepts and code to highly complex concepts and pseudo-code. The book includes instructions for the available execution environments and real code examples to get readers up and talking to the TPM quickly. The authors then help the users expand on that with pseudo-code descriptions of useful applications using the TPM. ...
Exploring SE for Android
Exploring SE for Android

You will start by exploring the nature of the security mechanisms behind Linux and SELinux, and as you complete the chapters, you will integrate and enable SE for Android into a System on Chip (SoC), a process that, prior to this book, has never before been documented in its entirety! Discover Android's unique user space, from its use of the common UID and GID model to promote its security goals to its custom binder IPC mechanism. Explore the interface between the kernel and user space with respect to SELinux and investigate contexts and labels and their application to system objects. This book will help you develop the necessary skills to evaluate and engineer secured products with the Android platform, whether you are new to world of Security Enhanced Linux (SELinux) or experienced in secure system deployment. ...
Getting an Information Security Job For Dummies
Getting an Information Security Job For Dummies

Do you want to equip yourself with the knowledge necessary to succeed in the Information Security job market? If so, you've come to the right place. Packed with the latest and most effective strategies for landing a lucrative job in this popular and quickly-growing field, Getting an Information Security Job For Dummies provides no-nonsense guidance on everything you need to get ahead of the competition and launch yourself into your dream job as an Information Security (IS) guru. Inside, you'll discover the fascinating history, projected future, and current applications/issues in the IS field. Next, you'll get up to speed on the general educational concepts you'll be exposed to while earning your analyst certification and the technical requirements for obtaining an IS position. Finally, learn how to set yourself up for job hunting success with trusted and supportive guidance on creating a winning resume, gaining attention with your cover letter, following up after an initial interview, ...
Network Security Assessment, 3rd Edition
Network Security Assessment, 3rd Edition

How secure is your network? The best way to find out is to attack it. Network Security Assessment provides you with the tools and techniques that professional security analysts use to identify and assess risks in government, military, and commercial networks. Armed with this book, you can work to create environments that are hardened and immune from unauthorized use and attack. Author Chris McNab demonstrates how determined adversaries map attack surface and exploit security weaknesses at both the network and application level. The third edition is a complete overhaul—grouping and detailing the latest hacking techniques used to attack enterprise networks. By categorizing individual threats, you will be able to adopt defensive strategies against entire attack classes, providing protection now and into the future. The testing approaches within the book are written in-line with internationally recognized standards, including NIST SP 800-115, NSA IAM, CESG CHECK, and PCI DSS. ...
Software Networks
Software Networks

The goal of this book is to describe new concepts for Internet next generation. This architecture is based on virtual networking using Cloud and datacenters facilities. Main problems concern 1) the placement of virtual resources for opening a new network on the fly, and 2) the urbanisation of virtual resource implemented on physical network equipment. This architecture deals with mechanisms capable of controlling automatically the placement of all virtual resources within the physical network. In this book, we describe how to create and delete virtual networks on the fly. Indeed, the system is able to create any new network with any kind of resource. We will show how this architecture is compatible with new advances in SDN, new high-speed transport protocol like TRILL and LISP, NGN, IMS, Wi-Fi new generation, and 4G/5G networks. Finally, we introduce the Cloud of security and the virtualisation of secure elements (smartcard) that should definitely transform how to secure the Interne ...
Network Security Through Data Analysis, 2nd Edition
Network Security Through Data Analysis, 2nd Edition

Traditional intrusion detection and logfile analysis are no longer enough to protect today's complex networks. In the updated second edition of this practical guide, security researcher Michael Collins shows InfoSec personnel the latest techniques and tools for collecting and analyzing network traffic datasets. You'll understand how your network is used, and what actions are necessary to harden and defend the systems within it. In three sections, this book examines the process of collecting and organizing data, various tools for analysis, and several different analytic scenarios and techniques. New chapters focus on active monitoring and traffic manipulation, insider threat detection, data mining, regression and machine learning, and other topics. Use sensors to collect network, service, host, and active domain data; Work with the SiLK toolset, Python, and other tools and techniques for manipulating data you collect; Detect unusual phenomena through exploratory data analysis (EDA ...
Hacking Exposed Industrial Control Systems
Hacking Exposed Industrial Control Systems

This hands-on guide exposes the devious methods cyber threat actors use to compromise the hardware and software central to petroleum pipelines, electrical grids, and nuclear refineries. Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets and Solutions shows, step-by-step, how to implement and maintain an ICS-focused risk mitigation framework that is targeted, efficient, and cost-effective. The book arms you with the skills necessary to defend against attacks that are debilitating? and potentially deadly. See how to assess risk, perform ICS-specific threat modeling, carry out penetration tests using "ICS safe" methods, and block malware. Throughout, the authors use case studies of notorious attacks to illustrate vulnerabilities alongside actionable, ready-to-deploy countermeasures. Assess your exposure and develop an effective risk management plan; Adopt the latest ICS-focused threat intelligence techniques; Use threat modeling to create realistic risk scenario ...
Hacking Exposed Malware & Rootkits, 2nd Edition
Hacking Exposed Malware & Rootkits, 2nd Edition

Thwart debilitating cyber-attacks and dramatically improve your organization's security posture using the proven defense strategies in this thoroughly updated guide. Hacking Exposed Malware and Rootkits: Security Secrets & Solutions, Second Edition fully explains the hacker's latest methods alongside ready-to-deploy countermeasures. Discover how to block pop-up and phishing exploits, terminate embedded code, and identify and eliminate rootkits. You will get up-to-date coverage of intrusion detection, firewall, honeynet, antivirus, and anti-rootkit technology. Learn how malware infects, survives, and propagates across an enterprise; See how hackers develop malicious code and target vulnerable systems; Detect, neutralize, and remove user-mode and kernel-mode rootkits; Use hypervisors and honeypots to uncover and kill virtual rootkits; Defend against keylogging, redirect, click fraud, and identity theft; Block spear phishing, client-side, and embedded-code exploits; Effectively deploy ...
Microsoft Azure Security Center
Microsoft Azure Security Center

This book presents comprehensive Azure Security Center techniques for safeguarding cloud and hybrid environments. Leading Microsoft security and cloud experts Yuri Diogenes and Dr. Thomas Shinder show how to apply Azure Security Center's full spectrum of features and capabilities to address protection, detection, and response in key operational scenarios. You'll learn how to secure any Azure workload, and optimize virtually all facets of modern security, from policies and identity to incident response and risk management. Whatever your role in Azure security, you'll learn how to save hours, days, or even weeks by solving problems in most efficient, reliable ways possible. Two of Microsoft's leading cloud security experts show how to: Assess the impact of cloud and hybrid environments on security, compliance, operations, data protection, and risk management; Master a new security paradigm for a world without traditional perimeters; Gain visibility and control to secure compute, netwo ...
Hands-On Cybersecurity with Blockchain
Hands-On Cybersecurity with Blockchain

Blockchain technology is being welcomed as one of the most revolutionary and impactful innovations of today. Blockchain technology was first identified in the world's most popular digital currency, Bitcoin, but has now changed the outlook of several organizations and empowered them to use it even for storage and transfer of value. This book will start by introducing you to the common cyberthreat landscape and common attacks such as malware, phishing, insider threats, and DDoS. The next set of chapters will help you to understand the workings of Blockchain technology, Ethereum and Hyperledger architecture and how they fit into the cybersecurity ecosystem. These chapters will also help you to write your first distributed application on Ethereum Blockchain and the Hyperledger Fabric framework. Later, you will learn about the security triad and its adaptation with Blockchain. The last set of chapters will take you through the core concepts of cybersecurity, such as DDoS protection, PKI- ...
← Prev       Next →
Reproduction of site books is authorized only for informative purposes and strictly for personal, private use.
Only Direct Download
IT eBooks Group © 2011-2025