Listing 1 - 10 of 28 | << page >> |
Sort by
|
Choose an application
Production management --- Computer. Automation --- veiligheid (mensen) --- wachtwoorden (informatica) --- computerbeveiliging
Choose an application
Know how to set up, defend, and attack computer networks with this revised and expanded second edition. You will learn to configure your network from the ground up, beginning with developing your own private virtual test environment, then setting up your own DNS server and AD infrastructure. You will continue with more advanced network services, web servers, and database servers and you will end by building your own web applications servers, including WordPress and Joomla!. Systems from 2011 through 2017 are covered, including Windows 7, Windows 8, Windows 10, Windows Server 2012, and Windows Server 2016 as well as a range of Linux distributions, including Ubuntu, CentOS, Mint, and OpenSUSE. Key defensive techniques are integrated throughout and you will develop situational awareness of your network and build a complete defensive infrastructure, including log servers, network firewalls, web application firewalls, and intrusion detection systems. Of course, you cannot truly understand how to defend a network if you do not know how to attack it, so you will attack your test systems in a variety of ways. You will learn about Metasploit, browser attacks, privilege escalation, pass-the-hash attacks, malware, man-in-the-middle attacks, database attacks, and web application attacks. What You’ll Learn Construct a testing laboratory to experiment with software and attack techniques Build realistic networks that include active directory, file servers, databases, web servers, and web applications such as WordPress and Joomla! Manage networks remotely with tools, including PowerShell, WMI, and WinRM Use offensive tools such as Metasploit, Mimikatz, Veil, Burp Suite, and John the Ripper Exploit networks starting from malware and initial intrusion to privilege escalation through password cracking and persistence mechanisms Defend networks by developing operational awareness using auditd and Sysmon to analyze logs, and deploying defensive tools such as the Snort intrusion detection system, IPFire firewalls, and ModSecurity web application firewalls.
Production management --- Computer. Automation --- veiligheid (mensen) --- wachtwoorden (informatica) --- computerbeveiliging
Choose an application
Oracle Enterprise Manager 12c Command-Line Interface shows how to use Enterprise Manager’s powerful scripting language to automate your database administration work and save time by scripting routine tasks, and then executing those scripts across collections of databases and instances in your environment. This book is chock full of ready-made scripting examples contributed by the authors and leading members of the community. For example, you'll find scripts and examples of commands to: Remove an Enterprise Manager agent and its related targets Quickly create administrator accounts that are fully-configured with pre-expired passwords and all needed roles Invoke batch files to execute sequences of related commands with consistency against multiple targets Batch create large groups of user logins with a single command and more! The Enterprise Manager Command Line Interface (EM CLI) is the administrator's key to unlocking the power of Enterprise Manager 12c (EM12c) with scalability, repeatability, and confidence. In previous versions, most administrators ventured into the command-line interface only with the assistance of Oracle Support. But now there are many features in EM12c that are accessible only from the command-line. This is far from a disadvantage! Enterprise Manager is now a powerful tool for automation in the hands of a skilled database administrator. Enterprise Manager scripting offers potential for all administrators who manage Oracle’s enterprise-level products in their environment. You can automate from the smallest, single-instance configuration all the way up to a broadly distributed enterprise-level rollout having database instances strewn across broad geographical distributions. The power of the EM CLI returns the administrator to the golden age, where the entire environment, from database to application to infrastructure, can often be managed from this powerful command line tool secured by the robust Enterprise Manager framework. Brings a golden-age of automation to Oracle Database administrators Provides ready-made scripts contributed by leading members of the community Covers advanced techniques involving Jython and Python.
Computer science --- Information systems --- Python (informatica) --- wachtwoorden (informatica) --- computers --- database management --- computerkunde
Choose an application
Rely on this practical, end-to-end guide on cyber safety and online security written expressly for a non-technical audience. You will have just what you need to protect yourself—step by step, without judgment, and with as little jargon as possible. Just how secure is your computer right now? You probably don't really know. Computers and the Internet have revolutionized the modern world, but if you're like most people, you have no clue how these things work and don't know the real threats. Protecting your computer is like defending a medieval castle. While moats, walls, drawbridges, and castle guards can be effective, you'd go broke trying to build something dragon-proof. This book is not about protecting yourself from a targeted attack by the NSA; it's about armoring yourself against common hackers and mass surveillance. There are dozens of no-brainer things we all should be doing to protect our computers and safeguard our data—just like wearing a seat belt, installing smoke alarms, and putting on sunscreen. Author Carey Parker has structured this book to give you maximum benefit with minimum effort. If you just want to know what to do, every chapter has a complete checklist with step-by-step instructions and pictures. The book contains more than 150 tips to make you and your family safer. It includes: Added steps for Windows 10 (Spring 2018) and Mac OS X High Sierra Expanded coverage on mobile device safety Expanded coverage on safety for kids online More than 150 tips with complete step-by-step instructions and pictures What You’ll Learn: Solve your password problems once and for all Browse the web safely and with confidence Block online tracking and dangerous ads Choose the right antivirus software for you Send files and messages securely Set up secure home networking Conduct secure shopping and banking online Lock down social media accounts Create automated backups of all your devices Manage your home computers Use your smartphone and tablet safely Safeguard your kids online And more!
Production management --- Computer. Automation --- veiligheid (mensen) --- IoT (Internet of Things) --- smartphones --- wachtwoorden (informatica) --- mobiele netwerken --- computerbeveiliging
Choose an application
See how privileges, passwords, vulnerabilities, and exploits can be combined as an attack vector and breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Attackers target the perimeter network, but, in recent years, have refocused their efforts on the path of least resistance: users and their privileges. In decades past, an entire enterprise might be sufficiently managed through just a handful of credentials. Today’s environmental complexity means privileged credentials are needed for a multitude of different account types (from domain admin and sysadmin to workstations with admin rights), operating systems (Windows, Unix, Linux, etc.), directory services, databases, applications, cloud instances, networking hardware, Internet of Things (IoT), social media, and more. When unmanaged, these privileged credentials pose a significant threat from external hackers and insider threats. There is no one silver bullet to provide the protection you need against all vectors and stages of an attack. And while some new and innovative solutions will help protect against or detect the initial infection, they are not guaranteed to stop 100% of malicious activity. The volume and frequency of privilege-based attacks continues to increase and test the limits of existing security controls and solution implementations. Privileged Attack Vectors details the risks associated with poor privilege management, the techniques that hackers and insiders leverage, and the defensive measures that organizations must adopt to protect against a breach, protect against lateral movement, and improve the ability to detect hacker activity or insider threats in order to mitigate the impact. What You’ll Learn: Know how identities, credentials, passwords, and exploits can be leveraged to escalate privileges during an attack Implement defensive and auditing strategies to mitigate the threats and risk Understand a 12-step privileged access management Implementation plan Consider deployment and scope, including risk, auditing, regulations, and oversight solutions.
Production management --- Computer. Automation --- veiligheid (mensen) --- cloud computing --- IoT (Internet of Things) --- wachtwoorden (informatica) --- computerbeveiliging
Choose an application
In nontechnical language and engaging style, 10 Don’ts on Your Digital Devices explains to non-techie users of PCs and handheld devices exactly what to do and what not to do to protect their digital data from security and privacy threats at home, at work, and on the road. These include chronic threats such as malware and phishing attacks and emerging threats that exploit cloud‐based storage and mobile apps. It’s a wonderful thing to be able to use any of your cloud-synced assortment of desktop, portable, mobile, and wearable computing devices to work from home, shop at work, pay in a store, do your banking from a coffee shop, submit your tax returns from the airport, or post your selfies from the Oscars. But with this new world of connectivity and convenience comes a host of new perils for the lazy, the greedy, the unwary, and the ignorant. The 10 Don’ts can’t do much for the lazy and the greedy, but they can save the unwary and the ignorant a world of trouble. 10 Don’ts employs personal anecdotes and major news stories to illustrate what can—and all too often does—happen when users are careless with their devices and data. Each chapter describes a common type of blunder (one of the 10 Don’ts), reveals how it opens a particular port of entry to predatory incursions and privacy invasions, and details all the unpleasant consequences that may come from doing a Don’t. The chapter then shows you how to diagnose and fix the resulting problems, how to undo or mitigate their costs, and how to protect against repetitions with specific software defenses and behavioral changes. Through ten vignettes told in accessible language and illustrated with helpful screenshots, 10 Don’ts teaches non-technical readers ten key lessons for protecting your digital security and privacy with the same care you reflexively give to your physical security and privacy, so that you don’t get phished, give up your password, get lost in the cloud, look for a free lunch, do secure things from insecure places, let the snoops in, be careless when going mobile, use dinosaurs, or forget the physical—in short, so that you don’t trust anyone over…anything. Non-techie readers are not unsophisticated readers. They spend much of their waking lives on their devices and are bombarded with and alarmed by news stories of unimaginably huge data breaches, unimaginably sophisticated "advanced persistent threat" activities by criminal organizations and hostile nation-states, and unimaginably intrusive clandestine mass electronic surveillance and data mining sweeps by corporations, data brokers, and the various intelligence and law enforcement arms of our own governments. The authors lift the veil on these shadowy realms, show how the little guy is affected, and what individuals can do to shield themselves from big predators and snoops.
Computer science --- Computer. Automation --- DES (data encryption standard) --- cloud computing --- wearables --- wachtwoorden (informatica) --- big data --- computers --- informatica --- computerkunde
Choose an application
This SpringerBrief explores graphical password systems and examines novel drawing-based methods in terms of security, usability, and human computer-interactions. It provides a systematic approach for recognizing, comparing, and matching sketch-based passwords in the context of modern computing systems. The book offers both a security and usability analysis of the accumulative framework used for incorporating handwriting biometrics and a human computer-interaction performance analysis. The chapters offer new perspectives and experimental results regarding model uniqueness, recognition tolerance, and the human-computer interaction. The results demonstrate that biometrics reduce the equal error rate (EER) by more than 10%, and show that people are capable of accurately reproducing a sketch-based password. Fundamentals of Sketch-based Passwords: A General Framework targets computer scientists and engineers focused on computer security, biometrics, and human factors. Advanced-level students in computer science and electrical engineering will find this material useful as a study guide for their classes.
Biomathematics. Biometry. Biostatistics --- Computer science --- Computer architecture. Operating systems --- Computer. Automation --- biomathematica --- wachtwoorden (informatica) --- biostatistiek --- computers --- informatica --- biometrie --- computerbeveiliging --- computerkunde
Choose an application
This is a quick read, at just over 100 pages. This is a handbook style guide to specific items you can act on. Is your PHP app truly secure? Let's make sure you get home on time and sleep well at night. Learn the security basics that a senior developer usually acquires over years of experience, all condensed down into one quick and easy handbook. Do you ever wonder how vulnerable you are to being hacked? Do you feel confident about storing your users sensitive information? Imagine feeling confident in the integrity of your software when you store your user's sensitive data. No more fighting fires with lost data, no more late nights, your application is secure. In this short book I'll give you clear, actionable details on how to secure various parts of your web application. You will also find scenarios to handle and improve existing legacy issues. What you'll learn Never trust your users - escape all input HTTPS/SSL/BCA/JWH/SHA and other random letters, some of them actually matter Password Encryption and Storage for Everyone Authentication, Access Control, and Safe File Handing Safe Defaults, Cross Site Scripting and other Popular Hacks.
Computer science --- Programming --- Computer architecture. Operating systems --- PHP (PHP hypertext preprocessor) --- wachtwoorden (informatica) --- computers --- informatica --- programmeren (informatica) --- programmeertalen --- computerbeveiliging --- computerkunde
Choose an application
Information security is more than configuring firewalls, removing viruses, hacking machines, or setting passwords. Creating and promoting a successful security program requires skills in organizational consulting, diplomacy, change management, risk analysis, and out-of-the-box thinking. IT Security Risk Control Management provides step-by-step guidance for IT professionals on how to craft a successful security program. Readers will identify with the paradoxes of information security and discover handy tools that hook security controls into business processes, including: Building a security program that will fit neatly into an organization and change dynamically to suit both the needs of the organization and survive constant changing threats Preparing for and passing such common audits as PCI-DSS, SSAE-16, and ISO 27001. Calibrating the scope, and customizing security controls to fit into an organization’s culture. Implementing the most challenging processes, pointing out common pitfalls and distractions. Framing security and risk issues to be clear and actionable so that decision makers, technical personnel, and users will listen and value your advice. With IT Security Risk Control Management, you will be able to construct an information security program, from inception to audit, with enduring, practical, hands-on advice, and actionable strategies for IT professionals.
Production management --- Computer science --- Computer architecture. Operating systems --- Information systems --- veiligheid (mensen) --- wachtwoorden (informatica) --- computers --- informatica --- informatiesystemen --- computerbeveiliging --- computerkunde
Choose an application
Make your PCs as secure as possible. Limit the routes of attack and safely and completely remove all traces of malware and viruses should an infection take place. Whatever version of Windows you’re using, the threat of virus and malware infection is always a danger. From key loggers and Trojans, intent on stealing passwords and data, to malware that can disable individual PCs or even a company network, the cost to business in downtime and loss of productivity can be enormous. What You Will Learn: Recognize malware and the problems it can cause Defend a PC against malware and viruses Configure advanced Windows features to prevent attack Identify types of malware and virus attack Discover third-party tools and resources available to help remove malware Manually remove malware and viruses from a PC.
Production management --- Programming --- Computer architecture. Operating systems --- Computer. Automation --- veiligheid (mensen) --- wachtwoorden (informatica) --- computerprogramma's --- programmeertalen --- computerbeveiliging --- OS (operating system)
Listing 1 - 10 of 28 | << page >> |
Sort by
|