Добавить в избранное
Форум
Правила сайта "Мир Книг"
Группа в Вконтакте
Подписка на книги
Правообладателям
Найти книгу:
Навигация
Вход на сайт
Регистрация



Реклама


Название: Exam Ref SC-900 Microsoft Security, Compliance, and Identity Fundamentals, 2nd Edition
Автор: Yuri Diogenes, Nicholas DiCola, Mark Morowczynski, Kevin McKinnerney
Издательство: Microsoft Press/Pearson Education
Год: 2024
Страниц: 192
Язык: английский
Формат: epub
Размер: 13.4 MB

Prepare for Microsoft Exam SC-900 and demonstrate your real-world knowledge of the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. Designed for business stakeholders, new and existing IT professionals, functional consultants, and students, this Exam Ref focuses on the critical thinking and decision-making acumen needed for success at the Microsoft Certified: Security, Compliance, and Identity Fundamentals level. Building a foundational knowledge of key principles applicable to security, compliance, and identity is imperative to any professional who needs to work with Microsoft solutions that target each one of those domains. Some principles will directly correlate with all three domains; some will be more peculiar to each domain. Zero Trust is a great example of a methodology that should extend throughout the entire digital estate of your enterprise and serve as an integrated security philosophy and end-to-end strategy. When designing a security solution using Microsoft technologies, it is important to consider the entire portfolio of options to have a complete approach for resources in Azure, Microsoft 365, and on-premises.
Разместил: Ingvar16 14-04-2024, 20:26 | Комментарии: 0 | Подробнее
Название: Data-Centric Security in Software Defined Networks (SDN)
Автор: Marek Amanowicz, Sebastian Szwaczyk, Konrad Wrona
Издательство: Springer
Год: 2024
Страниц: 133
Язык: английский
Формат: pdf (true), epub
Размер: 10.1 MB

The book focuses on applying the data-centric security (DCS) concept and leveraging the unique capabilities of software-defined networks (SDN) to improve the security and resilience of corporate and government information systems used to process critical information and implement business processes requiring special protection. As organisations increasingly rely on information technology, cyber threats to data and infrastructure can significantly affect their operations and adversely impact critical business processes. Appropriate authentication, authorisation, monitoring, and response measures must be implemented within the perimeter of the system to protect against adversaries. However, sophisticated attackers can compromise the perimeter defences and even remain in the system for a prolonged time without the owner being aware of these facts. Therefore, new security paradigms such as Zero Trust and DCS aimto provide defence under the assumption that the boundary protections will be breached.
Разместил: Ingvar16 14-04-2024, 02:18 | Комментарии: 0 | Подробнее
Название: Security Framework for The Internet of Things Applications
Автор: Salma Abdalla Hamad, Quan Z. Sheng, Wei Emma Zhang
Издательство: CRC Press
Год: 2024
Страниц: 153
Язык: английский
Формат: pdf (true)
Размер: 11.9 MB

The text highlights a comprehensive survey that focuses on all security aspects and challenges facing the Internet of Things systems, including outsourcing techniques for partial computations on edge or cloud while presenting case studies to map security challenges. It further covers three security aspects including Internet of Things device identification and authentication, network traffic intrusion detection, and executable malware files detection. Industrial Internal of Things (IIoT) products and services collect a large amount of data including those related to users. This collected data are stored either locally on the smart devices or in the cloud. Although Internet of Things (IoT) expansions promise enormous benefits in productivity and efficiency, these devices often lack the security requirements we have become used to in the domain of desktops and server computing. Therefore, processing such large-scale IoT data can also lead to many security issues such as intrusion attacks, data leakage, user privacy, and traceability. This book presents substantial contributions to research on building a scalable, real-time IoT security framework. This book provides several novel strategies for identifying and authenticating devices, detecting network-known and zero-day attacks against IoT devices, and detecting malware executables targeting IoT and embedded systems. In this book, we consider three security aspects: IoT device identification and authentication, network traffic intrusion detection, and executable malware file detection.
Разместил: Ingvar16 13-04-2024, 20:05 | Комментарии: 0 | Подробнее
Название: Applying Artificial Intelligence in Cybersecurity Analytics and Cyber Threat Detection
Автор: Shilpa Mahajan, Mehak Khurana, Vania Vieira Estrela
Издательство: Wiley
Год: 2024
Страниц: 529
Язык: английский
Формат: epub
Размер: 53.0 MB

Comprehensive resource providing strategic defense mechanisms for malware, handling cybercrime, and identifying loopholes using Artificial Intelligence (AI) and Machine Learning (ML). Applying Artificial Intelligence in Cybersecurity Analytics and Cyber Threat Detection is a comprehensive look at state-of-the-art theory and practical guidelines pertaining to the subject, showcasing recent innovations, emerging trends, and concerns as well as applied challenges encountered, and solutions adopted in the fields of cybersecurity using analytics and Machine Learning. The text clearly explains theoretical aspects, framework, system architecture, analysis and design, implementation, validation, and tools and techniques of Data Science and Machine Learning to detect and prevent cyber threats. Using AI and ML approaches, the book offers strategic defense mechanisms for addressing malware, cybercrime, and system vulnerabilities. It also provides tools and techniques that can be applied by professional analysts to safely analyze, debug, and disassemble any malicious software they encounter. Providing detailed coverage of a rapidly expanding field, Applying Artificial Intelligence in Cybersecurity Analytics and Cyber Threat Detection is an essential resource for a wide variety of researchers, scientists, and professionals involved in fields that intersect with cybersecurity, Artificial Intelligence, and Machine Learning.
Разместил: Ingvar16 13-04-2024, 02:11 | Комментарии: 0 | Подробнее
Название: CompTIA Cloud+ Guide to Cloud Computing, 2nd Edition
Автор: Jill West
Издательство: Cengage Learning
Год: 2023
Страниц: 530
Язык: английский
Формат: pdf (true)
Размер: 17.6 MB

West's CompTIA Cloud+ Guide to Cloud Computing, 2nd Edition, prepares you for certification exam and career success. Fully updated content maps to objectives of the CompTIA Cloud+ (CVO-003) exam, which now has less emphasis on physical host configuration and more emphasis on cloud infrastructure, management and security. Each module in the second edition is packed with enriching features such as self-check questions, group activities and capstone projects that enable you to sharpen your new skills and knowledge through real design and deployment scenarios. You also can work with three popular cloud platforms: AWS (Amazon Web Services), Microsoft Azure and GCP (Google Cloud Platform). Live virtual machine labs, auto-graded quizzes, videos and hands-on projects in the MindTap digital learning platform provide additional preparation to maximize your success on the exam and well beyond.
Разместил: Ingvar16 9-04-2024, 03:38 | Комментарии: 0 | Подробнее
Название: Intelligent Decision Support System for IoT-Enabling Technologies: Opportunities, Challenges and Applications
Автор: Subrata Sahana, Anil Kumar Sagar, Sanjoy Das
Издательство: Nova Science Publishers
Серия: Internet of Things and Machine Learning
Год: 2024
Страниц: 346
Язык: английский
Формат: pdf (true)
Размер: 28.8 MB

This book focuses on the Internet of Things (IoT) and Decision Support Systems to proffer preventive and intelligent systems. The major areas covered in this book are IoT challenges and opportunities, IoT-enabling technologies, decision support systems, smart applications, and intelligent systems to satisfy the goals of societal and economic issues. This book includes various problems in healthcare, insurance, and agricultural sectors. Intelligent and IoT-based applications like healthcare systems, intelligent transportation systems, business intelligence, and Artificial Intelligence (AI) in sustainable agriculture are extensively discussed in various chapters. IoT and Machine Learning Applications for the industrial sector are also highlighted. This book is most suitable for data scientists, doctors, engineers, economists, and specialists in the agricultural sector. This book will benefit the UG/PG and research scholars to understand various domains like agriculture, insurance, enviroment and healthcare sectors with applications of IoT, Machine Learning, Artificial Intelligence etc. Algorithms that can learn on their own from data are the subject of Artificial Intelligence (AI) and Machine Learning (ML) research. Deep Learning (DL) principles utilized in video games and self-driving cars are evidence that machine learning techniques have evolved greatly over the past ten years. As a result, researchers have started to look at machine learning’s potential for use in the industry. According to various studies, Machine Learning is one of the key enabling technologies that will enable the transition from an old-school production system to Industry 4.0.
Разместил: Ingvar16 8-04-2024, 22:33 | Комментарии: 0 | Подробнее
Название: Ultimate Penetration Testing with Nmap: Master Cybersecurity Assessments for Network Security, Monitoring, and Scanning Using Nmap
Автор: Travis DeForge
Издательство: Orange Education Pvt Ltd, AVA
Год: 2024
Страниц: 195
Язык: английский
Формат: pdf, epub (true)
Размер: 11.6 MB

Master one of the most essential tools a professional pen tester needs to know. This essential handbook offers a systematic journey through the intricacies of Nmap, providing both novice and seasoned professionals with the tools and techniques needed to conduct thorough security assessments with confidence. The purpose of this book is to educate and empower cyber security professionals to increase their skill set, and by extension, contribute positively to the cyber security posture of organizations through the use of Nmap. This book starts at the ground floor by establishing a baseline understanding of what Penetration Testing is, how it is similar but distinct from other types of security engagements, and just how powerful of a tool Nmap can be to include in a pen tester’s arsenal. By systematically building the reader's proficiency through thought-provoking case studies, guided hands-on challenges, and robust discussions about how and why to employ different techniques, the reader will finish each chapter with new tangible skills. With practical best practices and considerations, you'll learn how to optimize your Nmap scans while minimizing risks and false positives.
Разместил: Ingvar16 8-04-2024, 02:31 | Комментарии: 0 | Подробнее

Название: Компьютер. Самоучитель для пенсионеров
Автор: Байков В.Д., Байков Д.В.
Издательство: ДМК Пресс
Год: 2012
Страниц: 264
Формат: PDF
Размер: 20 Мб
Язык: русский

Перефразируя известную пушкинскую строку, можно сказать, что в наше время ПК все возрасты покорны. За компьютером или ноутбуком, подключенными к Интернету, можно увидеть и розовощекого внука, и седобородого деда. Каждый может найти здесь свою область интересов. Но чтобы полнее почувствовать и грамотнее использовать все возможности этого сочетания - "Компьютер + Интернет", необходимо систематизировать базовые знания в данной области.
Разместил: MIHAIL62 7-04-2024, 15:01 | Комментарии: 0 | Подробнее
Название: Cloud Computing For Beginners - 18th Edition, 2024
Автор: Papercut Limited
Издательство: Papercut Limited
Год: 2024
Страниц: 98
Язык: английский
Формат: pdf
Размер: 35.1 MB

Что такое облачные вычисления? В этом руководстве по облачным вычислениям вы узнаете, как получить максимальную отдачу от облачных вычислений и связанных с ними технологий. Хотите узнать, как получить максимальную отдачу от Google, iCIoud и OneDrive и как облачные вычисления могут помочь вашему бизнесу? Ответы вы найдете в этой книге.
Разместил: Ingvar16 4-04-2024, 05:37 | Комментарии: 0 | Подробнее

Название: Цифровая безопасность. Жизнь в мире технологий
Автор: Дмитрий Приходько
Издательство: Издательские решения
Год: 2024
Формат: pdf, rtf
Размер: 10 Мб
Страниц: 44, с ил.
Язык: Русский

Эта книга – свод правил по безопасной работе в современном информационном мире. Мы и не заметили, как устройства в нашем доме стали играть ключевую роль в жизни каждого человека. Компьютеры, смартфоны, а так же другая техника, таит в себе много возможностей. Ими в полной мере могут воспользоваться хакеры, а не только законный владелец. По этой причине сегодня каждый должен знать азы личной кибербезопасности. Именно с целью объяснения этого материала обычным пользователям и написан этот труд.
Разместил: tanyavip1 3-04-2024, 09:01 | Комментарии: 0 | Подробнее
 MirKnig.Su  ©2021     При использовании материалов библиотеки обязательна обратная активная ссылка    Политика конфиденциальности