Добавить в избранное
Форум
Правила сайта "Мир Книг"
Группа в Вконтакте
Подписка на книги
Правообладателям
Найти книгу:
Навигация
Вход на сайт
Регистрация



Реклама


CompTIA Network+ CertMike: Prepare. Practice. Pass the Test! Get Certified!: Exam N10-008Название: CompTIA Network+ CertMike: Prepare. Practice. Pass the Test! Get Certified!: Exam N10-008
Автор: Mike Chapple, Craig Zacker
Издательство: Sybex
Год: 2023
Страниц: 364
Язык: английский
Формат: pdf (true)
Размер: 10.2 MB

A laser-focused and job-ready blueprint for success on the CompTIA Network+ exam and a running start on your first (or next) job in tech. CompTIA Network+ CertMike: Prepare. Practice. Pass the Test! Get Certified! Exam N10-008 delivers a no-nonsense, straight-to-business guide to acing the CompTIA Network+ test on your first attempt. Veteran tech experts and educators Mike Chapple and Craig Zacker walk you through every step you'll need to take on the N10-008 exam, from networking fundamentals, implementations, and operations to network security and troubleshooting. Networking Fundamentals is the first domain of CompTIA’s Network+ exam. It provides the foundational knowledge that IT professionals need to work with common network devices and technologies. Network Implementations is the second domain of CompTIA’s Network+ exam. It covers the core knowledge that networking professionals must understand about routing, switching, and wireless standards.
Разместил: Ingvar16 5-04-2023, 01:13 | Комментарии: 0 | Подробнее
Cybersecurity First Principles: A Reboot of Strategy and TacticsНазвание: Cybersecurity First Principles: A Reboot of Strategy and Tactics
Автор: Rick Howard
Издательство: Wiley
Год: 2023
Страниц: 401
Язык: английский
Формат: pdf (true)
Размер: 10.1 MB

Since the 1970s, infosec practitioners have been incrementally improving the overall security landscape without ever taking a moment to consider if they were going in the right strategic direction in the first place. The author makes the case that they weren't. The general direction wasn't wrong per se, but the thought leaders in the space never got to the root of the problem. Retracing the footsteps of scientific thought leaders like Descartes and Elon Musk, this book makes the case for the ultimate cybersecurity first principle and outlines the strategies and tactics necessary to pursue it. In 2022, IT and security professionals use terms such as DevOps, DevSecOps, and site reliability engineering to describe philosophies and best practices around rapid software development and infrastructure as code. And yet, the infosec community has been slow to adopt the ideas. In an Internet world where data is king, security practitioners still rely on tools and semimanual processes to get the work done. Some of the tools like security orchestration, automation and response (SOAR) and security information and event management (SIEM) are quite good, but they are half measures. They haven’t allowed the infosec community to embrace the infrastructure-as-code models.
Разместил: Ingvar16 4-04-2023, 19:37 | Комментарии: 0 | Подробнее
DVA-C02: AWS Certified Developer Associate: Security, Deployment, Troubleshooting and Optimization, Second EditionНазвание: DVA-C02: AWS Certified Developer Associate: Security, Deployment, Troubleshooting and Optimization, Second Edition
Автор: IPSpecialist
Издательство: IPSpecialist
Год: 2023
Страниц: 642
Язык: английский
Формат: epub (true)
Размер: 20.06 MB

Master the AWS Certified Developer Associate in 7 days! This book provides everything you need to become an AWS Cloud Developer and prepares you for the AWS Certified Developer Associate (DVA-C02) exam. This comprehensive guide to AWS Certified Developer Associate is the ideal resource for anyone looking to start their cloud computing career journey with confidence. The book provides a complete and comprehensive overview of the fundamentals of AWS Cloud Computing. This intensive yet highly practical book is suitable for anyone, regardless of their prior experience in cloud technology, and will help them master the essential elements required to become an AWS Cloud Developer. This book is perfect for anyone looking to get started in the exciting and ever-growing field of cloud computing. AWS Certified Developer-Associate Examination (DVA-C02) is intended for individuals who perform a Developer role. This exam validates an examinee’s ability to effectively demonstrate knowledge of how to architect and deploy secure and robust applications on AWS technologies. This book provides an intensive yet comprehensive guide to mastering the fundamentals of AWS so that any reader can become a well-rounded AWS Developer Associate.
Разместил: Ingvar16 3-04-2023, 19:05 | Комментарии: 0 | Подробнее
Cybersecurity for Smart Cities: Practices and ChallengesНазвание: Cybersecurity for Smart Cities: Practices and Challenges
Автор: Mohiuddin Ahmed, Paul Haskell-Dowland
Издательство: Springer
Год: 2023
Страниц: 210
Язык: английский
Формат: pdf (true), epub
Размер: 14.5 MB

Ensuring cybersecurity for smart cities is crucial for a sustainable cyber ecosystem. Given the undeniable complexity of smart cities, fundamental issues such as device configurations and software updates should be addressed when it is most needed to fight cyber-crime and ensure data privacy. This book addresses the cybersecurity challenges associated with smart cities, aiming to provide a bigger picture of the concepts, intelligent techniques, practices and research directions in this area. Furthermore, this book serves as a single source of reference for acquiring knowledge on the technology, processes and people involved in the next-generation of cyber-smart cities. Internet of Things (IoT) is defined as a network of connected physical objects with sensors and ability of processing data with several other technological devices in order to be able to connect and exchange data within each other. Any particular thing or electrical device that has the capability to get connected to the internet and exchange data as a part of information comes under the umbrella of IoT. Several traditionally common but new disruption of IoT includes, Smart home, Smart healthcare system, automotive waste management system, mobile pharmacy, smart fire alarms, smart traffic management, smart security system, and smart city etc.
Разместил: Ingvar16 3-04-2023, 02:48 | Комментарии: 0 | Подробнее
Intelligent Green Communication Network for Internet of ThingsНазвание: Intelligent Green Communication Network for Internet of Things
Автор: Rajan Patel, Nimisha Patel, Linda Smail
Издательство: CRC Press
Год: 2023
Страниц: 267
Язык: английский
Формат: pdf (true)
Размер: 14.3 MB

The text covers the advanced and innovative concept of green communication networks using the Internet of Things in different fields including cloud technology, agriculture, the automobile sector, and robotics. It will also help readers in learning the efficient use of sensors and devices in the Internet of Things networks. The text covers 5G communication and its application for intelligent and green network-enabled Internet of Things. The Internet of Things (IoT) has transformed how we work and live due to rapid technological advancements. Despite the obvious benefits of IoT, which, in turn, benefits our society, it’s worth remembering that IoT also uses energy, contributes to harmful contamination, and harms the environment. E-waste puts additional strain on the ecosystem. The world is becoming smarter. To enhance the advantages while lowering the costs, despite the dangers of IoT, there is a growing desire to relocate. Green IoT is widely viewed as the IoT’s future and good for the environment.
Разместил: Ingvar16 1-04-2023, 10:08 | Комментарии: 0 | Подробнее
Your System's Sweetspots: CEO's Advice on Basic Cyber SecurityНазвание: Your System's Sweetspots: CEO's Advice on Basic Cyber Security
Автор: Warren H. Lau
Издательство: INPress International
Год: 2023
Страниц: 188
Язык: английский
Формат: pdf, epub, mobi
Размер: 10.2 MB

Computer Systems Nowadays have become more sophisticated, more convenient to use, however, the convenience comes in a price. The system nowadays are more vulnerable to cyber attacks! What to do if your computer/ smartphone/ website server is compromised? What to do if your email account is PWNed? Or, if your friends, relatives or employers face the above problem, what would you do to help them? In this book, you will learn about the most recent hackers tricks, most prevalent form of cyberattacks that personal computers and website managers nowadays have to deal with. One of the best things you can do in business is to pre-test the security of all your interacting objects - websites, mobile applications, networks, etc. Complying with the law is just as important as protecting your systems and networks from criminal hacker attacks. Ethical hackers and penetration testers can secure potential entry points, make sure all systems and applications are password protected, and secure network infrastructure with a firewall.
Разместил: Ingvar16 31-03-2023, 04:53 | Комментарии: 0 | Подробнее
Digital Twin: A Dynamic System and Computing PerspectiveНазвание: Digital Twin: A Dynamic System and Computing Perspective
Автор: Ranjan Ganguli, Sondipon Adhikari, Souvik Chakraborty, Mrittika Ganguli
Издательство: CRC Press
Год: 2023
Страниц: 252
Язык: английский
Формат: pdf (true)
Размер: 28.3 MB

The digital twin of a physical system is an adaptive computer analog which exists in the cloud and adapts to changes in the physical system dynamically. This book introduces the computing, mathematical, and engineering background to understand and develop the concept of the digital twin. It provides background in modeling/simulation, computing technology, sensor/actuators, and so forth, needed to develop the next generation of digital twins. Concepts on cloud computing, Big Data, IoT, wireless communications, high-performance computing, and blockchain are also discussed. Sensors can also be connected to prototyping boards such as the Arduino Uno and Raspberry Pi 2 which then allow them (sensors) to become part of the Internet of Things (IoT). Algorithms based on pattern recognition methods such as Machine Learning, fuzzy logic, etc., can also be used for data processing or feature extraction.
Разместил: Ingvar16 30-03-2023, 15:52 | Комментарии: 0 | Подробнее
Название: Основы современной криптографии
Автор: Баричев С.Г., Серов Р.Е.
Издательство: М.: Горячая Линия — Телеком
Год: 2006
Cтраниц: 152
Формат: pdf
Размер: 12 мб
Язык: русский

Интересная книга по основам криптографии. В первой главе рассказывается история криптографии, основные понятия и определения, требования к криптосистемам, а также краткие сведения о криптоанализе. Далее рассматриваются традиционные симметричные и асимметричные криптосистемы, включая Криптосистемы Эль-Гамаля, Диффи-Хеллмана, Ривеста-Шамира-Адлемана, Меркля-Хеллмана и Хора-Ривеста, а также криптосистемы, основанные на эллиптических кривых.
Разместил: rivasss 30-03-2023, 13:19 | Комментарии: 0 | Подробнее
Introduction to Wireless Networking and Its Impact on ApplicationsНазвание: Introduction to Wireless Networking and Its Impact on Applications
Автор: Peter Steenkiste
Издательство: Springer
Серия: Synthesis Lectures on Mobile & Pervasive Computing
Год: 2023
Страниц: 131
Язык: английский
Формат: pdf (true), epub
Размер: 14.2 MB

This book teaches readers how wireless networks work, why some of their properties impact wireless network performance at the application level, and what both network engineers and application developers can do to cope with these challenges. Internet users increasingly rely on wireless access links for diverse tasks such as web browsing, video conferencing, interactive games, and data sharing. Irrespective of how they access the Internet, they expect good performance and a high quality of experience. Unfortunately, wireless access networks are much more challenging to build than wired networks. In wired networks, signals used for communication are contained in a carefully engineered transmission medium. In contrast, wireless signals travel in our physical environment, where the presence of obstacles, interference, and mobility can affect communication. In addition, network performance can differ significantly across physical environments. As a result, the performance of wireless links is often lower and less predictable than that of wired links. The author structured the book according to the layers in the Internet protocol stack, similar to traditional network books. However, rather than presenting a general description of each layer, the focus is on wireless networks and how they differ from wired networks.
Разместил: Ingvar16 27-03-2023, 02:28 | Комментарии: 0 | Подробнее
Penetration Testing of Computer Networks Using BurpSuite and Various Penetration Testing ToolsНазвание: Penetration Testing of Computer Networks Using BurpSuite and Various Penetration Testing Tools
Автор: Dr. Hidaia Mahmood Alassouli
Издательство: Independently published
Год: 2023
Страниц: 179
Язык: английский
Формат: epub (true)
Размер: 10.1 MB

Burp Suite is an integrated platform/graphical tool for performing security testing of web applications. Burp suite is a java application that can be used to secure or crack web applications. The suite consists of different tools, like a proxy server, a web spider an intruder and a so-called repeater, with which requests can be automated. You can use Burp's automated and manual tools to obtain detailed information about your target applications. Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment. In this report I am using a combination of Burp tools to detect and exploit vulnerabilities in Damn Vulnerable Web App (DVWA) with low security. By default, Burp Scanner scans all requests and responses that pass through the proxy. Burp lists any issues that it identifies under Issue activity on the Dashboard. You can also use Burp Scanner to actively audit for vulnerabilities. Scanner sends additional requests and analyzes the application's traffic and behavior to identify issues.
Разместил: Ingvar16 26-03-2023, 05:11 | Комментарии: 0 | Подробнее
 MirKnig.Su  ©2021     При использовании материалов библиотеки обязательна обратная активная ссылка    Политика конфиденциальности