0
Your cart

Your cart is empty

Browse All Departments
Price
  • R100 - R250 (4)
  • R250 - R500 (36)
  • R500+ (302)
  • -
Status
Format
Author / Contributor
Publisher

Books > Computing & IT > Social & legal aspects of computing > Computer fraud & hacking

Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets & Solutions (Paperback, Ed): Clint Bodungen, Bryan... Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets & Solutions (Paperback, Ed)
Clint Bodungen, Bryan Singer, Aaron Shbeeb, Kyle Wilhoit, Stephen Hilt
R1,764 R1,415 Discovery Miles 14 150 Save R349 (20%) Ships in 10 - 15 working days

Learn to defend crucial ICS/SCADA infrastructure from devastating attacks the tried-and-true Hacking Exposed way This practical guide reveals the powerful weapons and devious methods cyber-terrorists use to compromise the devices, applications, and systems vital to oil and gas pipelines, electrical grids, and nuclear refineries. Written in the battle-tested Hacking Exposed style, the book arms you with the skills and tools necessary to defend against attacks that are debilitating-and potentially deadly. Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets & Solutions explains vulnerabilities and attack vectors specific to ICS/SCADA protocols, applications, hardware, servers, and workstations. You will learn how hackers and malware, such as the infamous Stuxnet worm, can exploit them and disrupt critical processes, compromise safety, and bring production to a halt. The authors fully explain defense strategies and offer ready-to-deploy countermeasures. Each chapter features a real-world case study as well as notes, tips, and cautions. Features examples, code samples, and screenshots of ICS/SCADA-specific attacks Offers step-by-step vulnerability assessment and penetration test instruction Written by a team of ICS/SCADA security experts and edited by Hacking Exposed veteran Joel Scambray

Beyond Contempt - The Inside Story of the Phone Hacking Trial (Paperback): Peter Jukes Beyond Contempt - The Inside Story of the Phone Hacking Trial (Paperback)
Peter Jukes; Cover design or artwork by Martin Rowson
R632 Discovery Miles 6 320 Ships in 10 - 15 working days

'A must read for anyone who wants to understand not only our media, but power in Britain' - OWEN JONES, author The Establishment 'Top court reporting' - NICK DAVIES, THE GUARDIAN Go behind the doors of Court 12 of the Old Bailey for what was billed as 'the trial of the century' - the phone hacking trial of journalists from Rupert Murdoch's two biggest British tabloid newspapers. Every twist and turn of the longest-running criminal trial in English legal history is covered by Peter Jukes in this edition, crowdfunded by members of the public. Heard in London in 2013 and 2014, the phone hacking trial had a heady brew of criminal eavesdropping, media rights, political intrigue, and Hollywood stardust. Rebekah Brooks and Andy Coulson were accused of phone hacking and corrupting public officials while editing the Sun and the News of the World newspapers respectively. Brooks and her husband Charlie and her former PA, Cheryl Carter, were also accused of perverting the course of justice in an attempt to thwart detectives investigating the hacking. The trial took place after years of cover up of phone hacking at Britain's biggest newspaper group News International (now News UK), the country's biggest police force, the Metropolitan Police, and the Conservative government led by David Cameron, who employed Coulson as his director of communications. After they were sworn in, the judge, Justice Saunders, told the jury: "British justice is on trial". The long-running trial laid bare the intense illegal surveillance of individuals carried out by the politically-connected News of the World. Employing an array of private detectives, pried deeply into the private lives of anyone who mattered to them at the time: a Hollywood actress, a missing schoolgirl, a Cabinet minister. Sometimes the surveillance was based on well-founded intelligence that revealed a legitimate story, sometimes it was on a whim or the result of a malicious tip-off. The trial pitted London's most extravagantly paid barristers against each other. Rupert Murdoch's millions hired top Queens Counsel to represent the seven defendants. The GBP5,000-a-day barrister, Jonathan Laidlaw, for instance, represented Rebekah Brooks. The multi-million pound case tottered on the brink of collapse several times as a result media misbehaviour, illness and delay. Drawing on verbatim court exchanges and exhibits, Jukes reveals the daily reality and grand strategies of this major criminal case. He reveals a secret about Rebekah Brooks' 14 days in the witness box. He explains why a defence lawyer gave him a wry smile during a cigarette break. And he discloses the failings of the Crown Prosecution Service which contribute to the verdicts. Like Dial M for Murdoch by Tom Watson and Martin Hickman and Hack Attack by Nick Davies, this book will fascinate anyone wanting to know about the phone hacking scandal. It is also ideal for anyone who wants to know the twists and turns of a major criminal trial. REVIEWS 'Remarkable. I feel I now know all the key players and why some defendants were found guilty and some not, despite never having spent a minute at the trial.' - PROFESSOR STEWART PURVIS, FORMER ITN EDITOR 'Written in a chatty, gossipy style that brings the courtroom drama alive.' - NIGEL PAULEY, DAILY STAR JOURNALIST

E-mail Forensics: Eliminating Spam, Scams and Phishing (Paperback): Les Hatton E-mail Forensics: Eliminating Spam, Scams and Phishing (Paperback)
Les Hatton
R1,014 Discovery Miles 10 140 Ships in 10 - 15 working days

This is the first book of its kind to document the detailed application of forensic analysis techniques to the field of e-mail security. Both investigative and preventative techniques are described but the focus is on prevention.

The world has been subjected to an increasing wave of spam and more recently, scamming and phishing attacks in the last twenty years. Such attacks now include industrial espionage and government-sponsored spying. The volume and sophistication of such attacks has rendered existing technologies only partially effective leaving the end-user vulnerable and the number of successful attacks is increasing.

The seeds of this book were sown three years ago when the author, a Professor of Forensic Software Engineering, was trying to recover his 20 year-old e-mail address from the clutches of spammers who had rendered it almost unusable with more than 140,000 junk messages a day. It got to the point where he was invited by his ISP to either change it or take it elsewhere. Instead he decided to find out how to prevent the deluge, acquired his own servers and began researching.

The book is a mixture of analysis, experiment and implementation in almost equal proportions with detailed description of the defence in depth necessary to turn the tidal wave of junk aside leaving only what the end user wants to see - no more and no less. It covers: -

  • 1. The rise of e-mail
  • 2. How it all works
  • 3. Scams, spam and other abuse
  • 4. Protection: the principles of filtering
  • 5. Going deeper: setting up a mail server
  • 6. Advanced content filtering
  • 7. The bottom line - how well can we do ?
  • 8. Where is all this going ?
There is something here for everyone. Chapters 1-4 are suitable for the general reader who just wants to understand how spammers and scammers work and find out a little more about the many forms of attack. Chapters 5 and 6 are highly technical and suitable for both e-mail administrators and theoreticians and include a discussion of the latest computational and mathematical techniques for detecting textual patterns. Chapter 7 presents the results of applying the techniques in this book on the several million junk messages the author's servers received over a 10 month period. Chapter 8 tries to see into the future a little to predict how the arms race between the attackers and defenders might go. Finally, those interested in governance will find discussions of the dangers of release of e-mail addresses under Freedom of Information Requests.

The book contains many illustrations of attacks and is supported by numerous code examples in Perl and C.

Perfection is impossible, but if you follow the advice in this book, you can build mail systems which provably make no more than 5 mistakes per million messages received, very close to the definitive manufacturing standard of six sigma. The threat from viruses effectively disappears and the e-mail user is secured from toxic content.

Proceedings of the Seventh International Workshop on Digital Forensics & Incident Analysis: WDFIA 2012 (Paperback): Nathan... Proceedings of the Seventh International Workshop on Digital Forensics & Incident Analysis: WDFIA 2012 (Paperback)
Nathan Clarke, Theodore Tryfonas, Ronald Dodge
R552 Discovery Miles 5 520 Ships in 10 - 15 working days

The field of digital forensics is rapidly evolving and continues to gain significance in both the law enforcement and the scientific community. Being intrinsically interdisciplinary, it draws upon a wide range of subject areas such as information & communication technologies, law, social sciences and business administration. With this in mind, the workshop on Digital Forensics and Incident Analysis (WDFIA) specifically addresses this multi-facetted aspect, with papers invited from the full spectrum of issues relating to digital forensics and incident analysis. This book represents the proceedings from the 2012 event, which was held in Crete, Greece. A total of 13 papers are included, spanning a range of topics including systems and network investigation, services and applications and supporting the forensic process. All of the papers were subject to double-blind peer review, with each being reviewed by at least two members of the international programme committee.

Cybercrime and Criminological Theory - Fundamental Readings on Hacking, Piracy, Theft, and Harassment (Paperback): Thomas J.... Cybercrime and Criminological Theory - Fundamental Readings on Hacking, Piracy, Theft, and Harassment (Paperback)
Thomas J. Holt
R5,038 Discovery Miles 50 380 Ships in 10 - 15 working days

Computers and the Internet play an increasingly pivotal role in daily life, making it vitally important to understand the dynamics of cybercrime and those victimized by it. The anthology "Cybercrime and Criminological Theory: Fundamental Readings on Hacking, Piracy, Theft, and Harassment" explores the predictors for participation in various forms of cybercrime and deviance, from common problems like media piracy, to more distinct offenses such as computer hacking. Most criminological theories were developed to account for street crimes, so it is unclear how these theories may apply to virtual offending. This text provides critical insight into the utility of multiple theories to account for cybercrimes.
"Cybercrime and Criminological Theory" gives direct insight into the rates and prevalence of cybercrime offenses using data sets from populations across the United States. It gives readers a fundamental understanding of, and appreciation for various forms of cybercrime, and outlines prospective predictors of both offending and victimization. The selected readings identify research questions that must be addressed in order to improve the legal, technical, and policy responses to cybercrimes.
"Cybercrime and Criminological Theory" begins with an introduction to cybercrime and virtual criminality. From there, the book offers five sections featuring seminal and cutting edge works on topics in:
- Routine Activities Theory
- Deterrence Theory
- Social Learning and Self Control
- General Strain Theory
- Deviant Subcultures
The book uses articles and cutting-edge research in the field to create a text that is relevant for students at all levels of study, as well as scholars in criminology, sociology, and information security. Undergraduate students will gain insight into the value of various theories to account for victimization and offending, and learn basic research methods applied by criminologists to assess crime and victimization. Graduate students benefit from the detail provided on research methods, measurement, and research questions that must be addressed to fully understand cybercrimes.
Thomas J. Holt earned his Ph.D. at the University of Missouri, Saint Louis. He is currently an Associate Professor in the School of Criminal Justice at Michigan State University. His areas of research include computer hacking, malware, and the role played by technology and computer-mediated communications in facilitating crime and deviance. Dr. Holt is the co-author of "Digital Crime and Digital Terror," and the co-editor of "Corporate Hacking and Technology-Driven Crime." He is also the editor of the book "Cybercrime: Causes, Correlates, and Context." His work has also been published in numerous academic journals, including "Crime and Delinquency," "Deviant Behavior," and the "Journal of Criminal Justice." Dr. Holt received two grants from the U.S. National Institute of Justice to examine the market for malicious software, and the social dynamics of carders and on-line data thieves. Additionally, he is the project lead for the Spartan Devils Chapter of the Honeynet Project, and directs the MSU Open Source Research Laboratory, which explores cyber threats around the globe through on-line research.

A Bug Hunter's Diary (Paperback): Tobias Klein A Bug Hunter's Diary (Paperback)
Tobias Klein
R1,192 Discovery Miles 11 920 Ships in 10 - 15 working days

"This is one of the most interesting infosec books to come out in the last several years."-Dino Dai Zovi, Information Security Professional

"Give a man an exploit and you make him a hacker for a day; teach a man to exploit bugs and you make him a hacker for a lifetime."-Felix 'FX' Lindner

Seemingly simple bugs can have drastic consequences, allowing attackers to compromise systems, escalate local privileges, and otherwise wreak havoc on a system.

"A Bug Hunter's Diary" follows security expert Tobias Klein as he tracks down and exploits bugs in some of the world's most popular software, like Apple's iOS, the VLC media player, web browsers, and even the Mac OS X kernel. In this one-of-a-kind account, you'll see how the developers responsible for these flaws patched the bugs--or failed to respond at all. As you follow Klein on his journey, you'll gain deep technical knowledge and insight into how hackers approach difficult problems and experience the true joys (and frustrations) of bug hunting.

Along the way you'll learn how to: Use field-tested techniques to find bugs, like identifying and tracing user input data and reverse engineering Exploit vulnerabilities like NULL pointer dereferences, buffer overflows, and type conversion flaws Develop proof of concept code that verifies the security flaw Report bugs to vendors or third party brokers

"A Bug Hunter's Diary" is packed with real-world examples of vulnerable code and the custom programs used to find and test bugs. Whether you're hunting bugs for fun, for profit, or to make the world a safer place, you'll learn valuable new skills by looking over the shoulder of a professional bug hunter in action.

Kingpin - The true story of Max Butler, the master hacker who ran a billion dollar cyber crime network (Paperback): Kevin... Kingpin - The true story of Max Butler, the master hacker who ran a billion dollar cyber crime network (Paperback)
Kevin Poulsen
R746 Discovery Miles 7 460 Ships in 10 - 15 working days
Seven Deadliest Social Network Attacks (Paperback): Carl Timm, Richard Perez Seven Deadliest Social Network Attacks (Paperback)
Carl Timm, Richard Perez
R897 Discovery Miles 8 970 Ships in 10 - 15 working days

Seven Deadliest Social Network Attacks describes the seven deadliest social networking attacks and how to defend against them. This book pinpoints the most dangerous hacks and exploits specific to social networks like Facebook, Twitter, and MySpace, and provides a comprehensive view into how such attacks have impacted the livelihood and lives of adults and children. It lays out the anatomy of these attacks, including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. The book is separated into seven chapters, with each focusing on a specific type of attack that has been furthered with social networking tools and devices. These are: social networking infrastructure attacks; malware attacks; phishing attacks; Evil Twin Attacks; identity theft; cyberbullying; and physical threat. Each chapter takes readers through a detailed overview of a particular attack to demonstrate how it was used, what was accomplished as a result, and the ensuing consequences. In addition to analyzing the anatomy of the attacks, the book offers insights into how to develop mitigation strategies, including forecasts of where these types of attacks are heading. This book can serve as a reference guide to anyone who is or will be involved in oversight roles within the information security field. It will also benefit those involved or interested in providing defense mechanisms surrounding social media as well as information security professionals at all levels, those in the teaching profession, and recreational hackers.

Seven Deadliest USB Attacks (Paperback): Brian Anderson, Barbara Anderson Seven Deadliest USB Attacks (Paperback)
Brian Anderson, Barbara Anderson
R923 Discovery Miles 9 230 Ships in 10 - 15 working days

Seven Deadliest USB Attacks provides a comprehensive view of the most serious types of Universal Serial Bus (USB) attacks. While the book focuses on Windows systems, Mac, Linux, and UNIX systems are equally susceptible to similar attacks. If you need to keep up with the latest hacks, attacks, and exploits effecting USB technology, then this book is for you. This book pinpoints the most dangerous hacks and exploits specific to USB, laying out the anatomy of these attacks including how to make your system more secure. You will discover the best ways to defend against these vicious hacks with step-by-step instruction and learn techniques to make your computer and network impenetrable. The attacks outlined in this book are intended for individuals with moderate Microsoft Windows proficiency. The book provides the tools, tricks, and detailed instructions necessary to reconstruct and mitigate these activities while peering into the risks and future aspects surrounding the respective technologies. There are seven chapters that cover the following: USB Hacksaw; the USB Switchblade; viruses and malicious codes; USB-based heap overflow; the evolution of forensics in computer security; pod slurping; and the human element of security, including the risks, rewards, and controversy surrounding social-engineering engagements. This book was written to target a vast audience including students, technical staff, business leaders, or anyone seeking to understand fully the removable-media risk for Windows systems. It will be a valuable resource for information security professionals of all levels, as well as web application developers and recreational hackers.

Encyclopedia of Cybercrime (Paperback): Samuel C. McQuade Encyclopedia of Cybercrime (Paperback)
Samuel C. McQuade
R1,545 Discovery Miles 15 450 Ships in 10 - 15 working days

There are today no more compelling sets of crime and security threats facing nations, communities, organizations, groups, families and individuals than those encompassed by cybercrime. For over fifty years crime enabled by computing and telecommunications technologies have increasingly threatened societies as they have become reliant on information systems for sustaining modernized living. Cybercrime is not a new phenomenon, rather an evolving one with respect to adoption of information technology (IT) for abusive and criminal purposes. Further, by virtue of the myriad ways in which IT is abused, it represents a technological shift in the nature of crime rather than a new form of criminal behavior. In other words, the nature of crime and its impacts on society are changing to the extent computers and other forms of IT are used for illicit purposes. Understanding the subject, then, is imperative to combatting it and to addressing it at various levels. This work is the first comprehensive encyclopedia to address cybercrime. Topical articles address all key areas of concern and specifically those having to with: terminology, definitions and social constructs of crime; national infrastructure security vulnerabilities and capabilities; types of attacks to computers and information systems; computer abusers and cybercriminals; criminological, sociological, psychological and technological theoretical underpinnings of cybercrime; social and economic impacts of crime enabled with information technology (IT) inclusive of harms experienced by victims of cybercrimes and computer abuse; emerging and controversial issues such as online pornography, the computer hacking subculture and potential negative effects of electronic gaming and so-called computer addiction; bodies and specific examples of U.S. federal laws and regulations that help to prevent cybercrimes; examples and perspectives of law enforcement, regulatory and professional member associations concerned about cybercrime and its impacts; and computer forensics as well as general investigation/prosecution of high tech crimes and attendant challenges within the United States and internationally.

Hacking - Digital Media and Technological Determinism (Paperback): T. Jordan Hacking - Digital Media and Technological Determinism (Paperback)
T. Jordan
R500 Discovery Miles 5 000 Ships in 12 - 17 working days

Hacking provides an introduction to the community of hackers and an analysis of the meaning of hacking in twenty-first century societies.
One the one hand, hackers infect the computers of the world, entering where they are not invited, taking over not just individual workstations but whole networks. On the other, hackers write the software that fuels the Internet, from the most popular web programmes to software fundamental to the Internet's existence. Beginning from an analysis of these two main types of hackers, categorised as crackers and Free Software/Open Source respectively, Tim Jordan gives the reader insight into the varied identities of hackers, including:
* Hacktivism; hackers and populist politics
* Cyberwar; hackers and the nation-state
* Digital Proletariat; hacking for the man
* Viruses; virtual life on the Internet
* Digital Commons; hacking without software
* Cypherpunks; encryption and digital security
* Nerds and Geeks; hacking cultures or hacking without the hack
* Cybercrime; blackest of black hat hacking
Hackers end debates over the meaning of technological determinism while recognising that at any one moment we are all always determined by technology. Hackers work constantly within determinations of their actions created by technologies as they also alter software to enable entirely new possibilities for and limits to action in the virtual world. Through this fascinating introduction to the people who create and recreate the digital media of the Internet, students, scholars and general readers will gain new insight into the meaning of technology and society when digital media are hacked.

Hacking Exposed - Network Security Secrets & Solutions (Paperback, 5th Revised edition): Stuart McClure, Joel Scambray, George... Hacking Exposed - Network Security Secrets & Solutions (Paperback, 5th Revised edition)
Stuart McClure, Joel Scambray, George Kurtz
R1,363 Discovery Miles 13 630 Ships in 12 - 17 working days

"A must-read for anyone in security. One of the best security books available." . --Tony Bradley, CISSP, About.com.

"Authoritative.Even readers of earlier editions will find critical new insight on the more modern attacks." --From the Foreword by Gene Hodges, President of McAfee.

"A cross between a spy novel and a tech manual." --Mark A. Kellner, "Washington Times,"

"The seminal book on white-hat hacking and countermeasures.... Should be required reading for anyone with a server or a network to secure." Bill Machrone, "PC Magazine,"

"With every edition this book keeps getting better and better. I can recommend it to anyone interested in computer security, as it will certainly give you a real-world course on the subject." Mirko Zorz, Net-security.org.

The fifth edition of this world-renowned security reference offers completely up-to-date coverage of today's most devastating hacks and how to prevent them. Using the proven "Hacking Exposed" methodology, the book shows you, step by step, how to locate and patch system vulnerabilities and explains what you need to know to stay vigilant in today's 24x7 digital world. .

. New and Updated Material: . New chapter on hacking code, with contributions by Michael Howard, covering the ways flaws get introduced into software and how best to prevent them. New Windows hacks including RPCSS (Blaster), LSASS (Sasser), and PCT (Download.ject) buffer overflow exploits. Updated denial of service chapter with descriptions of large scale zombie attacks and practical countermeasures. Coverage of new web hacking tools and techniques including HTTP response splitting and automated vulnerability scanners. New content on remote connectivityincluding VoIP hacking. New coverage of web and e-mail client hacking, including the latest Internet Explorer exploits, phishing, spyware, rootkits, and bots. New hacks and countermeasures using Google as a reconnaissance tool. An updated footprinting chapter that deals with changes regarding finding information from Internet databases. Brand new case studies covering relevant and timely security attacks including Google, wireless, UNIX/Linux, and Mac OS X hacks.

Network Forensics - Tracking Hackers through Cyberspace (Hardcover): Sherri Davidoff, Jonathan Ham Network Forensics - Tracking Hackers through Cyberspace (Hardcover)
Sherri Davidoff, Jonathan Ham
R1,686 R1,530 Discovery Miles 15 300 Save R156 (9%) Ships in 12 - 17 working days

""This is a must-have work for anybody in information security, digital forensics, or involved with incident handling. As we move away from traditional disk-based analysis into the interconnectivity of the cloud, Sherri and Jonathan have created a framework and roadmap that will act as a seminal work in this developing field.""- Dr. Craig S. Wright (GSE), Asia Pacific Director at Global Institute for Cyber Security + Research. ""It's like a symphony meeting an encyclopedia meeting a spy novel.""-Michael Ford, Corero Network Security On the Internet, every action leaves a mark-in routers, firewalls, web proxies, and within network traffic itself. When a hacker breaks into a bank, or an insider smuggles secrets to a competitor, evidence of the crime is always left behind. Learn to recognize hackers' tracks and uncover network-based evidence in "Network Forensics: Tracking Hackers through Cyberspace."Carve suspicious email attachments from packet captures. Use flow records to track an intruder as he pivots through the network. Analyze a real-world wireless encryption-cracking attack (and then crack the key yourself). Reconstruct a suspect's web surfing history-and cached web pages, too-from a web proxy. Uncover DNS-tunneled traffic. Dissect the Operation Aurora exploit, caught on the wire. Throughout the text, step-by-step case studies guide you through the analysis of network-based evidence. You can download the evidence files from the authors' web site (lmgsecurity.com), and follow along to gain hands-on experience. Hackers leave footprints all across the Internet. Can you find their tracks and solve the case? Pick up "Network Forensics"and find out.

Hacking Exposed  - J2EE & Java (Paperback): Art Taylor, Brian Buege, Randy Layman Hacking Exposed - J2EE & Java (Paperback)
Art Taylor, Brian Buege, Randy Layman
R1,531 R1,249 Discovery Miles 12 490 Save R282 (18%) Ships in 10 - 15 working days

Secure your Java and J2EE applications--from the hacker's perspective

Application security is a highly complex topic with new vulnerabilities surfacing every day. Break-ins, fraud, sabotage, and DoS attacks are on the rise, and quickly evolving Java-based technology makes safeguarding enterprise applications more challenging than ever. Hacking Exposed J2EE & Java will show you, step-by-step, how to defend against the latest attacks by understanding the hacker's methods and thought processes. You'll gain insight through examples of real-world attacks, both ordinary and sophisticated, and get valuable countermeasures to protect against them. You'll also find an in-depth case study with Java and J2EE security examples and "actual working code incorporated throughout the book.

What you'll learn: The proven Hacking Exposed methodology to locate and patch vulnerable systems How to apply effective security countermeasures to applications which use the following Java enterprise technologies: Servlets and Java Server Pages (JSPs); Enterprise Java Beans (EJBs); Web Services; Applets; Java Web Start; Remote Method Invocation (RMI); Java Message Service (JMS) How to design a security strategy that extends throughout a multi-tiered J2EE architecture using J2SE 1.4 and J2EE 1.3 What common, but devastating, vulnerabilities exist within many J2EE applications How to use the J2EE security architecture to create secure J2EE applications How to use the Java security APIs, including the Java Authentication and Authorization Service (JAAS), the Java Cryptography Extension (JCE), and the Java Secure Socket Extension (JSSE) How to create applications that proactively defend against malicious users,content manipulation, and other attacks. Valuable tips for hardening J2EE applications based on the authors' expertise

IIS Security (Paperback): Marty Jost IIS Security (Paperback)
Marty Jost
R1,566 R1,284 Discovery Miles 12 840 Save R282 (18%) Ships in 10 - 15 working days

Protect your IIS server with help from this authoritative book. Covering all basic security tools that come with IIS -- and explaining their weaknesses -- this complete guide shows you how to utilize encryption, authorization, filtering, and other restrictive techniques to protect against attacks and other security violations.

Cult of the Dead Cow - How the Original Hacking Supergroup Might Just Save the World (Paperback): Joseph Menn Cult of the Dead Cow - How the Original Hacking Supergroup Might Just Save the World (Paperback)
Joseph Menn 1
R472 R349 Discovery Miles 3 490 Save R123 (26%) Ships in 12 - 17 working days

The Cult of the Dead Cow is the story of the oldest, most respected and most famous hacking group of all time. Its members invented the the concept of hacktivism, released both the top tool for cracking passwords and the reigning technique for controlling computers from afar, and spurred development of Snowden's anonymity tool of choice. With its origins in the earliest days of the Internet, the cDc is full of oddball characters--spies, activists, musicians, and politicians--who are now woven into the top ranks of the American establishment. Today, this small group and their followers represent the best hope for making technology a force for good instead of for surveillance and oppression. Like a modern (and real) illuminati, cDc members have had the ears of presidents, secretaries of defense, and the CEO of Google. The Cult of the Dead Cow shows how we got into the mess we find ourselves in today, where governments and corporations hold immense power over individuals, and and how we are finally fighting back.

Hacker's Challenge (Paperback): Mike Schiffman Hacker's Challenge (Paperback)
Mike Schiffman
R989 R842 Discovery Miles 8 420 Save R147 (15%) Ships in 10 - 15 working days

"A solve-it-yourself mystery that will draw you in with entertaining, yet realistic scenarios that both challenge and inform you." --Tim Newsham, security research scientist, @stake, Inc.

Malicious hackers are everywhere these days, so how do you keep them out of your networks? This unique volume challenges your forensics and incident response skills with 20 real-world hacks presented by upper-echelon security experts. Important topics are covered, including Denial of Service, wireless technologies, Web attacks, and malicious code. Each challenge includes a detailed explanation of the incident--how the break-in was detected, evidence and possible clues, technical background such as log files and network maps, and a series of questions for you to solve. Then, in Part II, you get a detailed analysis of how the experts solved each incident.

Excerpt from "The Insider":

The Challenge:

Kris, a software company's senior I.T. staffer, got a call from the helpdesk....Users were complaining that the entire contents of their inbox, outbox, and deleted items folders had completely disappeared....The following Monday, Kris found that the entire Exchange database had been deleted....The attacker sent an email from a Yahoo! account taking responsibility for the attacks....The e-mail had been sent from a machine within the victim's network. Kris brought in an external security team who immediately began their investigation...In addition to gathering physical security logs, Microsoft Exchange logs, and virtual private network (VPN) logs they interviewed key people inside the company....

The Solution:

After reviewing the log files included in the challenge, propose your assessment--whendid the deletion of e-mail accounts begin and end, which users were connected to the VPN at the time, and what IP addresses were the users connecting from? Then, turn to the experts' answers to find out what really happened.

Contributing authors include:

Top security professionals from @stake, Foundstone, Guardent, The Honeynet Project, University of Washington, Fortrex Technologies, SecureMac.com, AnchorIS.com, and the National Guard Information Warfare unit.

At Large - The Strange Case of the World's Biggest Internet Invasion (Paperback, New Ed): Charles C Mann, David H. Freedman At Large - The Strange Case of the World's Biggest Internet Invasion (Paperback, New Ed)
Charles C Mann, David H. Freedman
R560 R508 Discovery Miles 5 080 Save R52 (9%) Ships in 10 - 15 working days

Hailed as "a chilling portrait" by The Boston Globe and "a crafty thriller" by Newsweek, this astonishing story of an obsessive hacker promises to change the way you look at the Internet forever.

At Large chronicles the massive manhunt that united hard-nosed FBI agents, computer nerds, and uptight security bureaucrats against an elusive computer outlaw who broke into highly secured computer systems at banks, universities, federal agencies, and top-secret military weapons-research sites. Here is "a real-life tale of cops vs. hackers, by two technology writers with a flair for turning a complicated crime and investigation into a fast-moving edge-of-your-seat story" (Kirkus Reviews, starred). At Large blows the lid off the frightening vulnerability of the global online network, which leaves not only systems, but also individuals, exposed.

Understanding Digital Signature - Establishing Trust Over the Internet and Other Networks (Paperback): Gail Grant Understanding Digital Signature - Establishing Trust Over the Internet and Other Networks (Paperback)
Gail Grant
R1,053 R877 Discovery Miles 8 770 Save R176 (17%) Ships in 10 - 15 working days

This volume explains the technology behind digital signatures and key infrastructures (PKI). These are the standards that make it absolutely safe to buy, sell, sign documents and exchange sensitive financial data on the Internet.

The Watchman: the Twisted Life and Crimes of Serial Hacker Kevin Poulsen (Hardcover, 1st ed): Jonathan Littman The Watchman: the Twisted Life and Crimes of Serial Hacker Kevin Poulsen (Hardcover, 1st ed)
Jonathan Littman
R938 R837 Discovery Miles 8 370 Save R101 (11%) Ships in 10 - 15 working days

Written like a California noir thriller by way of William Gibson, The Watchman brings to life the wildest, most audacious crime spree in the history of cyberspace. Busted as a teenager for hacking into Pac Bell phone networks, Kevin Poulsen would find his punishment was a job with a Silicon Valley defense contractor. By day he seemed to have gone straight, toiling on systems for computer-aided war. But by night he burglarized telephone switching offices, adopting the personae and aliases of his favorite comic-book anti heroes - the Watchmen. When authorities found a locker crammed with swiped telecommunications equipment, Poulsen became a fugitive from the FBI, living the life of a cyberpunk in a neon Hollywood underground. Soon he made the front pages of the New York Times and became the first hacker charged with espionage. Littman takes us behind the headlines and into the world of Poulsen and his rogues' gallery of cyberthieves. Drawing on hundreds of hours of interviews with Poulsen, his confederates, and the authorities, he spins a thrilling chase story on the electronic frontier. The nation's phone network was Poulsen's playground. On Los Angeles's lucrative radio giveaways, Poulsen worked his magic, winning Porsches and tens of thousands of dollars. He secretly switched on the numbers of defunct Yellow Pages escort ads and took his cut of the profits. And he could wiretap or electronically stalk whomever he pleased, his childhood love or movie stars. The FBI seemed no match for Poulsen. But as Unsolved Mysteries prepared a broadcast on the hacker's crimes, LAPD vice stumbled onto his trail, and an undercover operation began on Sunset Strip.

The Lazarus Heist - From Hollywood To High Finance, Inside North Korea's Global Cyber War (Paperback): Geoff White The Lazarus Heist - From Hollywood To High Finance, Inside North Korea's Global Cyber War (Paperback)
Geoff White 1
R380 R297 Discovery Miles 2 970 Save R83 (22%) Ships in 5 - 10 working days

The jaw-dropping story behind North Korea's dangerous cyber-criminals, the Lazarus Group, who hacked Hollywood and the world.

In 2014, Sony Pictures Entertainment was brutally hacked, with thousands of computers wiped and the personal data of hundreds of employees released online. This was the world's first glance at the Lazarus Group, a shadowy consortium of hackers working on behalf of the North Korean state. Since then, the group has grown into one of the most effective criminal enterprises on the planet - it is estimated they have stolen over $150 million dollars and almost $2bn million in cryptocurrency from financial institutions worldwide, from the United States, to Ecuador to the Philippines, and infamously bringing the British health service to a halt in 2018.

In The Lazarus Heist, investigative journalist Geoff White examines how the North Korean regime has harnessed cutting-edge technology to launch a decade-long campaign of brazen and merciless raids on its richer, more powerful adversaries. From the bustling streets of Dhaka, to the glamourous studios of Hollywood, to the secretive dynastic court of Pyongyang, this is the shocking story of the world's most elite hackers, their victims and the people who have tried - and ultimately, failed - to stop them.

Ethical Hacking (Paperback): Alana Maurushat Ethical Hacking (Paperback)
Alana Maurushat
R996 R944 Discovery Miles 9 440 Save R52 (5%) Ships in 10 - 15 working days

How will governments and courts protect civil liberties in this new era of hacktivism? Ethical Hacking discusses the attendant moral and legal issues. The first part of the 21st century will likely go down in history as the era when ethical hackers opened governments and the line of transparency moved by force. One need only read the motto "we open governments" on the Twitter page for Wikileaks to gain a sense of the sea change that has occurred. Ethical hacking is the non-violent use of a technology in pursuit of a cause-political or otherwise-which is often legally and morally ambiguous. Hacktivists believe in two general but spirited principles: respect for human rights and fundamental freedoms, including freedom of expression and personal privacy; and the responsibility of government to be open, transparent and fully accountable to the public. How courts and governments will deal with hacking attempts which operate in a grey zone of the law and where different ethical views collide remains to be seen. What is undisputed is that Ethical Hacking presents a fundamental discussion of key societal questions. A fundamental discussion of key societal questions. This book is published in English. - La premiere moitie du XXIe siecle sera sans doute reconnue comme l'epoque ou le piratage ethique a ouvert de force les gouvernements, deplacant les limites de la transparence. La page twitter de Wikileaks enchasse cet ethos a meme sa devise, " we open governments ", et sa volonte d'etre omnipresent. En parallele, les grandes societes de technologie comme Apple se font competition pour produire des produits de plus en plus securitaires et a proteger les donnees de leurs clients, alors meme que les gouvernements tentent de limiter et de decrypter ces nouvelles technologies d'encryption. Entre-temps, le marche des vulnerabilites en matiere de securite augmente a mesure que les experts en securite informatique vendent des vulnerabilites de logiciels des grandes technologies, dont Apple et Google, contre des sommes allant de 10 000 a 1,5 million de dollars. L'activisme en securite est a la hausse. Le piratage ethique est l'utilisation non-violence d'une technologie quelconque en soutien d'une cause politique ou autre qui est souvent ambigue d'un point de vue juridique et moral. Le hacking ethique peut designer les actes de verification de penetration professionnelle ou d'experts en securite informatique, de meme que d'autres formes d'actions emergentes, comme l'hacktivisme et la desobeissance civile en ligne. L'hacktivisme est une forme de piratage ethique, mais egalement une forme de militantisme des droits civils a l'ere numerique. En principe, les adeptes du hacktivisme croient en deux grands principes : le respect des droits de la personne et les libertes fondamentales, y compris la liberte d'expression et a la vie privee, et la responsabilite des gouvernements d'etre ouverts, transparents et pleinement redevables au public. En pratique, toutefois, les antecedents comme les agendas des hacktivistes sont fort diversifies. Il n'est pas clair de quelle facon les tribunaux et les gouvernements traiteront des tentatives de piratage eu egard aux zones grises juridiques, aux approches ethiques conflictuelles, et compte tenu du fait qu'il n'existe actuellement, dans le monde, presque aucune exception aux provisions, en matiere de cybercrime et de crime informatique, liees a la recherche sur la securite ou l'interet public. Il sera egalement difficile de determiner le lien entre hacktivisme et droits civils. Ce livre est publie en anglais.

Internet Fraud Casebook - The World Wide Web of Deceit (Hardcover): JT Wells Internet Fraud Casebook - The World Wide Web of Deceit (Hardcover)
JT Wells
R2,156 Discovery Miles 21 560 Ships in 10 - 15 working days

Real case studies on Internet fraud written by real fraud examiners

"Internet Fraud Casebook: The World Wide Web of Deceit" is a one-of-a-kind collection of actual cases written by the fraud examiners who investigated them. These stories were hand-selected from hundreds of submissions and together form a comprehensive, enlightening and entertaining picture of the many types of Internet fraud in varied industries throughout the world.Each case outlines how the fraud was engineered, how it was investigated, and how perpetrators were brought to justiceTopics included are phishing, on-line auction fraud, security breaches, counterfeiting, and othersOther titles by Wells: "Fraud Casebook, Principles of Fraud Examination, " and "Computer Fraud Casebook"

This book reveals the dangers of Internet fraud and the measures that can be taken to prevent it from happening in the first place.

The Basics of Hacking and Penetration Testing - Ethical Hacking and Penetration Testing Made Easy (Paperback, 2nd edition):... The Basics of Hacking and Penetration Testing - Ethical Hacking and Penetration Testing Made Easy (Paperback, 2nd edition)
Patrick Engebretson
R708 R606 Discovery Miles 6 060 Save R102 (14%) Ships in 9 - 15 working days

"The Basics of Hacking and Penetration Testing "serves as an introduction to the steps required to complete a penetration test or perform an ethical hack. You learn how to properly utilize and interpret the results of modern day hacking tools; which are required to complete a penetration test. Tool coverage will include, Backtrack Linux, Google, Whois, Nmap, Nessus, Metasploit, Netcat, Netbus, and more. A simple and clean explanation of how to utilize these tools will allow you to gain a solid understanding of each of the four phases and prepare them to take on more in-depth texts and topics. This book includes the use of a single example (pen test target) all the way through the book which allows you to clearly see how the tools and phases relate.
Each chapter contains hands-on examples and exercises that are designed to teach you how to interpret the results and utilize those results in later phases.Written by an author who works in the field as a Penetration Tester and who teaches Offensive Security, Penetration Testing, and Ethical Hacking, and Exploitation classes at Dakota State University.Utilizes theKali Linux distribution and focuses on the seminal tools required to complete a penetration test."

IT Audit, Control, and Security (Hardcover, 2nd Ed): R Moeller IT Audit, Control, and Security (Hardcover, 2nd Ed)
R Moeller
R2,683 Discovery Miles 26 830 Ships in 10 - 15 working days

When it comes to computer security, the role of auditors today has never been more crucial. Auditors must ensure that all computers, in particular those dealing with e-business, are secure. The only source for information on the combined areas of computer audit, control, and security, the "IT Audit, Control, and Security" describes the types of internal controls, security, and integrity procedures that management must build into its automated systems. This very timely book provides auditors with the guidance they need to ensure that their systems are secure from both internal and external threats.

Free Delivery
Pinterest Twitter Facebook Google+
You may like...
Hackers and Hacking - A Reference…
Thomas J. Holt, Bernadette H Schell Hardcover R2,287 R2,006 Discovery Miles 20 060
Advanced Persistent Threat…
Eric Cole Paperback R1,134 Discovery Miles 11 340
Handbook of Computer Crime Investigation…
Eoghan Casey Paperback R1,608 Discovery Miles 16 080
Ninja Hacking - Unconventional…
Thomas Wilhelm, Jason Andress Paperback R791 Discovery Miles 7 910
Masters of Deception: the Gang That…
Michele Slatalla Paperback R448 R381 Discovery Miles 3 810
An Introduction to Hacking and Crimeware…
Victoria Loewengart Paperback R423 Discovery Miles 4 230
Your Safety and Privacy Online - The CIA…
Siggi Bjarnason Hardcover R579 R501 Discovery Miles 5 010
Permanent Record
Edward Snowden Paperback  (1)
R384 Discovery Miles 3 840
Data Science in Cybersecurity and…
Leslie F Sikos, Kim-Kwang Raymond Choo Hardcover R5,138 Discovery Miles 51 380
The Pentester BluePrint - Starting a…
PL Wylie Paperback R600 Discovery Miles 6 000

 

Partners