0
Your cart

Your cart is empty

Browse All Departments
Price
  • R100 - R250 (13)
  • R250 - R500 (86)
  • R500+ (166)
  • -
Status
Format
Author / Contributor
Publisher

Books > Computing & IT > Social & legal aspects of computing > Computer viruses

Secret Key Cryptography (Paperback): Frank Rubin Secret Key Cryptography (Paperback)
Frank Rubin
R1,074 Discovery Miles 10 740 Ships in 12 - 17 working days

Explore the fascinating and rich world of Secret Key cryptography! This book provides practical methods for encrypting messages, an interesting and entertaining historical perspective, and an incredible collection of ciphers and codes-including 30 unbreakable methods. In Secret Key Cryptography: Ciphers, from simple to unbreakable you will: Measure the strength of your ciphers and learn how to guarantee their security Construct and incorporate data-compression codes Generate true random numbers in bulk Construct huge primes and safe primes Add an undetectable backdoor to a cipher Defeat hypothetical ultracomputers that could be developed decades from now Construct 30 unbreakable ciphers Secret Key Cryptography gives you a toolbox of cryptographic techniques and Secret Key methods. The book's simple, non-technical language is easy to understand and accessible for any reader, even without the advanced mathematics normally required for cryptography. You'll learn how to create and solve ciphers, as well as how to measure their strength. As you go, you'll explore both historic ciphers and groundbreaking new approaches-including a never-before-seen way to implement the uncrackable One-Time Pad algorithm. about the technology Secret Key cryptography is the backbone of all modern computing infrastructure. Secret Key ciphers use the same key to encrypt and decrypt messages. Properly designed, these algorithms are efficient and practical. Some Secret Key approaches are uncrackable, even under attacks backed by supercomputers or quantum technology! about the book Secret Key Cryptography teaches anyone how to create a wide range of ciphers-even if you have no background in math or creating codes. You'll combine Secret Key techniques to achieve ciphers that are effectively uncrackable and avoid common pitfalls that result in strong-looking but weak ciphers. The book reveals scores of different cipher methods, including both historic examples and current innovations in the field. RETAIL SELLING POINTS * Measure the strength of your ciphers and learn how to guarantee their security * Construct and incorporate data-compression codes * Generate true random numbers in bulk * Construct huge primes and safe primes * Add an undetectable backdoor to a cipher * Defeat hypothetical ultra computers that could be developed decades from now * Construct 30 unbreakable ciphers AUDIENCE For professional engineers, computer scientists, and cryptography hobbyists. No advanced math knowledge is required

Cult of the Dead Cow - How the Original Hacking Supergroup Might Just Save the World (Paperback): Joseph Menn Cult of the Dead Cow - How the Original Hacking Supergroup Might Just Save the World (Paperback)
Joseph Menn
R502 R379 Discovery Miles 3 790 Save R123 (25%) Ships in 10 - 15 working days

The shocking untold story of the elite secret society of hackers fighting to protect our privacy, our freedom, and even democracy itself. Cult of the Dead Cow is the tale of the oldest, most respected, and most famous American hacking group of all time. Though until now it has remained mostly anonymous, its members invented the concept of hacktivism, released the top tool for testing password security, and created what was for years the best technique for controlling computers from afar, forcing giant companies to work harder to protect customers. They contributed to the development of Tor, the most important privacy tool on the net, and helped build cyberweapons that advanced US security without injuring anyone. With its origins in the earliest days of the Internet, the cDc is full of oddball characters -- activists, artists, even future politicians. Many of these hackers have become top executives and advisors walking the corridors of power in Washington and Silicon Valley. The most famous is former Texas Congressman and current presidential candidate Beto O'Rourke, whose time in the cDc set him up to found a tech business, launch an alternative publication in El Paso, and make long-shot bets on unconventional campaigns. Today, the group and its followers are battling electoral misinformation, making personal data safer, and battling to keep technology a force for good instead of for surveillance and oppression. Cult of the Dead Cow shows how governments, corporations, and criminals came to hold immense power over individuals and how we can fight back against them.

The Cyber Security Handbook - Prepare For, Respond to and Recover from Cyber Attacks (Paperback): IT Governance The Cyber Security Handbook - Prepare For, Respond to and Recover from Cyber Attacks (Paperback)
IT Governance
R1,393 Discovery Miles 13 930 Ships in 12 - 17 working days

In the world as we know it, you can be attacked both physically and virtually. For today's organisations, which rely so heavily on technology - particularly the Internet - to do business, the latter is the far more threatening of the two. The cyber threat landscape is complex and constantly changing. For every vulnerability fixed, another pops up, ripe for exploitation. This book is a comprehensive cyber security implementation manual which gives practical guidance on the individual activities identified in the IT Governance Cyber Resilience Framework (CRF) that can help organisations become cyber resilient and combat the cyber threat landscape. Suitable for senior directors (CEO, CISO, CIO), compliance managers, privacy managers, IT managers, security analysts and others, the book is divided into six parts: Part 1: Introduction. The world of cyber security and the approach taken in this book. Part 2: Threats and vulnerabilities. A discussion of a range of threats organisations face, organised by threat category, to help you understand what you are defending yourself against before you start thinking about your actual defences. Part 3: The CRF processes. Detailed discussions of each of the 24 CRF processes, explaining a wide range of security areas by process category and offering guidance on how to implement each. Part 4: Eight steps to implementing cyber security. Our eight-step approach to implementing the cyber security processes you need and maintaining them. Part 5: Reference frameworks. An explanation of how standards and frameworks work, along with their benefits. It also presents ten framework options, introducing you to some of the best-known standards and giving you an idea of the range available. Part 6: Conclusion and appendices. The appendices include a glossary of all the acronyms and abbreviations used in this book. Whether you are just starting out on the road to cyber security or looking to enhance and improve your existing cyber resilience programme, it should be clear that cyber security is no longer optional in today's information age; it is an essential component of business success. Make sure you understand the threats and vulnerabilities your organisation faces and how the Cyber Resilience Framework can help you tackle them. Start your journey to cyber security now - buy this book today!

Securing Cloud Services - A Pragmatic Guide (Paperback, 2nd ed.): IT Governance Securing Cloud Services - A Pragmatic Guide (Paperback, 2nd ed.)
IT Governance
R1,240 Discovery Miles 12 400 Ships in 12 - 17 working days

Securing Cloud Services - A pragmatic guide gives an overview of security architecture processes and explains how they may be used to derive an appropriate set of security controls to manage the risks associated with working in the Cloud. Manage the risks associated with Cloud computing - buy this book today!

Cyber Security: Essential Principles to Secure Your Organisation (Paperback): IT Governance Cyber Security: Essential Principles to Secure Your Organisation (Paperback)
IT Governance
R371 Discovery Miles 3 710 Ships in 12 - 17 working days

Cyber Security - Essential principles to secure your organisation takes you through the fundamentals of cyber security, the principles that underpin it, vulnerabilities and threats, and how to defend against attacks. Organisations large and small experience attacks every day, from simple phishing emails to intricate, detailed operations masterminded by criminal gangs, and for every vulnerability fixed, another pops up, ripe for exploitation. Cyber security doesn't have to cost vast amounts of money or take a short ice age to implement. No matter the size of your organisation, improving cyber security helps protect your data and that of your clients, improving business relations and opening the door to new opportunities. This pocket guide will take you through the essentials of cyber security - the principles that underpin it, vulnerabilities and threats and the attackers who use them, and how to defend against them - so you can confidently develop a cyber security programme. Cyber Security - Essential principles to secure your organisation Covers the key differences between cyber and information security; Explains how cyber security is increasingly mandatory and how this ties into data protection, e.g. the Data Protection Act 2018 and the GDPR (General Data Protection Regulation); Focuses on the nature of the problem, looking at technical, physical and human threats and vulnerabilities; Explores the importance of security by design; Gives guidance on why security should be balanced and centralised; and Introduces the concept of using standards and frameworks to manage cyber security. No matter the size of your organisation, cyber security is no longer optional - it is an essential component of business success and a critical defence against the risks of the information age. The only questions left are to decide when and where your journey will begin. Start that journey now - buy this book today!

How Cyber Security Can Protect Your Business - A Guide for All Stakeholders (Paperback): IT Governance How Cyber Security Can Protect Your Business - A Guide for All Stakeholders (Paperback)
IT Governance
R370 Discovery Miles 3 700 Ships in 12 - 17 working days

Summary Explains in easy-to-understand terms what executives and senior managers need to know and do about the ever-changing cyber threat landscape. Gives strategic, business-focused guidance and advice relevant to C-suite executives. Provides an effective and efficient framework for managing cyber governance, risk and compliance. Explains what is required to implement an effective cyber security strategy. Description With high-profile cyber attacks, data breaches and fines for GDPR (General Data Protection Regulation) non-compliance hitting the headlines daily, businesses must protect themselves and their reputations, while reassuring stakeholders they take cyber security seriously. Cyber attacks are becoming more sophisticated and prevalent, and the cost of data breaches is soaring. In addition, new regulations and reporting requirements make cyber security a critical business issue. Board members and senior management must understand the threat landscape and the strategies they can employ to establish, implement and maintain effective cyber resilience throughout their organisation. How Cyber Security Can Protect your Business - A guide for all stakeholders provides an effective and efficient framework for managing cyber governance, risk and compliance, which organisations can adapt to meet their own risk appetite and synchronise with their people, processes and technology. It explains what is meant by governance, risk and compliance, how it applies to cyber security and what is required to implement an effective cyber security strategy. The pocket guide: Gives readers a greater understanding of cyber governance, risk and compliance; Explains what executives, senior managers and their advisors need to know and do about the ever-changing cyber threat landscape; Provides context as to why stakeholders need to be aware of and in control of their organisation's cyber risk management and cyber incident response; Gives guidance on building an appropriate and efficient governance framework that enables organisations to demonstrate their cyber approach in a non-technical, strategic, business-focused way; Details an overview process to enable risk assessment, assess existing defence mitigations and provide a framework for developing suitable controls; and Includes a checklist to help readers focus on their higher-priority cyber areas. Suitable for all managers and executives, this pocket guide will be of interest to non-cyber specialists, including non-executive directors, who may be required to review cyber arrangements. For cyber specialists, it provides an approach for explaining cyber issues in non-jargonistic, business-based language. Kick-start your journey to becoming cyber secure - buy this pocket guide today!

Ransomware Protection Playbook (Paperback): RA Grimes Ransomware Protection Playbook (Paperback)
RA Grimes
R523 Discovery Miles 5 230 Ships in 12 - 17 working days

Avoid becoming the next ransomware victim by taking practical steps today Colonial Pipeline. CWT Global. Brenntag. Travelex. The list of ransomware victims is long, distinguished, and sophisticated. And it's growing longer every day. In Ransomware Protection Playbook, computer security veteran and expert penetration tester Roger A. Grimes delivers an actionable blueprint for organizations seeking a robust defense against one of the most insidious and destructive IT threats currently in the wild. You'll learn about concrete steps you can take now to protect yourself or your organization from ransomware attacks. In addition to walking you through the necessary technical preventative measures, this critical book will show you how to: Quickly detect an attack, limit the damage, and decide whether to pay the ransom Implement a pre-set game plan in the event of a game-changing security breach to help limit the reputational and financial damage Lay down a secure foundation of cybersecurity insurance and legal protection to mitigate the disruption to your life and business A must-read for cyber and information security professionals, privacy leaders, risk managers, and CTOs, Ransomware Protection Playbook is an irreplaceable and timely resource for anyone concerned about the security of their, or their organization's, data.

Sandworm - A New Era of Cyberwar and the Hunt for the Kremlin's Most Dangerous Hackers (Paperback): Andy Greenberg Sandworm - A New Era of Cyberwar and the Hunt for the Kremlin's Most Dangerous Hackers (Paperback)
Andy Greenberg
R384 Discovery Miles 3 840 Ships in 12 - 17 working days

From Wired senior writer Andy Greenberg comes the true story of the most devastating cyberattack in history and the desperate hunt to identify and track the elite Russian agents behind it.

"Much more than a true-life techno-thriller ... a tour through a realm that is both invisible and critical to the daily lives of every person alive in the 21st century." —Los Angeles Times

In 2014, the world witnessed the start of a mysterious series of cyberattacks. Targeting American utility companies, NATO, and electric grids in Eastern Europe, the strikes grew ever more brazen. They culminated in the summer of 2017, when the malware known as NotPetya was unleashed, penetrating, disrupting, and paralyzing some of the world's largest businesses—from drug manufacturers to software developers to shipping companies. At the attack's epicenter in Ukraine, ATMs froze. The railway and postal systems shut down. Hospitals went dark. NotPetya spread around the world, inflicting an unprecedented ten billion dollars in damage—the largest, most destructive cyberattack the world had ever seen.

The hackers behind these attacks are quickly gaining a reputation as the most dangerous team of cyberwarriors in history: a group known as Sandworm. Working in the service of Russia's military intelligence agency, they represent a persistent, highly skilled force, one whose talents are matched by their willingness to launch broad, unrestrained attacks on the most critical infrastructure of their adversaries. They target government and private sector, military and civilians alike.

A chilling, globe-spanning detective story, Sandworm considers the danger this force poses to our national security and stability. As the Kremlin's role in foreign government manipulation comes into greater focus, Sandworm exposes the realities not just of Russia's global digital offensive, but of an era where warfare ceases to be waged on the battlefield. It reveals how the lines between digital and physical conflict, between wartime and peacetime, have begun to blur—with world-shaking implications.

The Art of Attack - Attacker Mindset for Security Professionals (Paperback): M Reynolds The Art of Attack - Attacker Mindset for Security Professionals (Paperback)
M Reynolds
R543 Discovery Miles 5 430 Ships in 12 - 17 working days

Take on the perspective of an attacker with this insightful new resource for ethical hackers, pentesters, and social engineers In The Art of Attack: Attacker Mindset for Security Professionals, experienced physical pentester and social engineer Maxie Reynolds untangles the threads of a useful, sometimes dangerous, mentality. The book shows ethical hackers, social engineers, and pentesters what an attacker mindset is and how to use it to their advantage. Adopting this mindset will result in the improvement of security, offensively and defensively, by allowing you to see your environment objectively through the eyes of an attacker. The book shows you the laws of the mindset and the techniques attackers use, from persistence to "start with the end" strategies and non-linear thinking, that make them so dangerous. You'll discover: A variety of attacker strategies, including approaches, processes, reconnaissance, privilege escalation, redundant access, and escape techniques The unique tells and signs of an attack and how to avoid becoming a victim of one What the science of psychology tells us about amygdala hijacking and other tendencies that you need to protect against Perfect for red teams, social engineers, pentesters, and ethical hackers seeking to fortify and harden their systems and the systems of their clients, The Art of Attack is an invaluable resource for anyone in the technology security space seeking a one-stop resource that puts them in the mind of an attacker.

Protecting Critical Infrastructures Against Cyber-Attack (Paperback): Stephen Lukasik Protecting Critical Infrastructures Against Cyber-Attack (Paperback)
Stephen Lukasik
R823 Discovery Miles 8 230 Ships in 12 - 17 working days

The threat that is posed by 'cyber warriors' is illustrated by recent incidents such as the Year 2000 'Millennium bug'. Strategies to reduce the risk that cyber attack poses, at both individual and national level, are described and compared with the actions being taken by a number of Western governments.

Countdown to Zero Day - Stuxnet and the Launch of the World's First Digital Weapon (Paperback): Kim Zetter Countdown to Zero Day - Stuxnet and the Launch of the World's First Digital Weapon (Paperback)
Kim Zetter
R409 R369 Discovery Miles 3 690 Save R40 (10%) Ships in 12 - 17 working days
Automatic Defense Against Zero-day Polymorphic Worms in Communication Networks (Hardcover): Mohssen Mohammed, Al-Sakib Khan... Automatic Defense Against Zero-day Polymorphic Worms in Communication Networks (Hardcover)
Mohssen Mohammed, Al-Sakib Khan Pathan
R2,654 Discovery Miles 26 540 Ships in 12 - 17 working days

Able to propagate quickly and change their payload with each infection, polymorphic worms have been able to evade even the most advanced intrusion detection systems (IDS). And, because zero-day worms require only seconds to launch flooding attacks on your servers, using traditional methods such as manually creating and storing signatures to defend against these threats is just too slow. Bringing together critical knowledge and research on the subject, Automatic Defense Against Zero-day Polymorphic Worms in Communication Networks details a new approach for generating automated signatures for unknown polymorphic worms. It presents experimental results on a new method for polymorphic worm detection and examines experimental implementation of signature-generation algorithms and double-honeynet systems. If you need some background, the book includes an overview of the fundamental terms and concepts in network security, including the various security models. Clearing up the misconceptions about the value of honeypots, it explains how they can be useful in securing your networks, and identifies open-source tools you can use to create your own honeypot. There's also a chapter with references to helpful reading resources on automated signature generation systems. The authors describe cutting-edge attack detection approaches and detail new algorithms to help you generate your own automated signatures for polymorphic worms. Explaining how to test the quality of your generated signatures, the text will help you develop the understanding required to effectively protect your communication networks. Coverage includes intrusion detection and prevention systems (IDPS), zero-day polymorphic worm collection methods, double-honeynet system configurations, and the implementation of double-honeynet architectures.

Dark Territory - The Secret History of Cyber War (Paperback): Fred Kaplan Dark Territory - The Secret History of Cyber War (Paperback)
Fred Kaplan
R531 R439 Discovery Miles 4 390 Save R92 (17%) Ships in 10 - 15 working days
Malware Forensics - Investigating and Analyzing Malicious Code (Paperback): Cameron H. Malin, Eoghan Casey, James M. Aquilina Malware Forensics - Investigating and Analyzing Malicious Code (Paperback)
Cameron H. Malin, Eoghan Casey, James M. Aquilina
R1,608 Discovery Miles 16 080 Ships in 12 - 17 working days

"Malware Forensics: Investigating and Analyzing Malicious Code" covers the emerging and evolving field of "live forensics," where investigators examine a computer system to collect and preserve critical live data that may be lost if the system is shut down. Unlike other forensic texts that discuss "live forensics" on a particular operating system, or in a generic context, this book emphasizes a live forensics and evidence collection methodology on both Windows and Linux operating systems in the context of identifying and capturing malicious code and evidence of its effect on the compromised system.
"Malware Forensics: Investigating and Analyzing Malicious Code" also devotes extensive coverage of the burgeoning forensic field of physical and process memory analysis on both Windows and Linux platforms. This book provides clear and concise guidance as to how to forensically capture and examine physical and process memory as a key investigative step in malicious code forensics.
Prior to this book, competing texts have described malicious code, accounted for its evolutionary history, and in some instances, dedicated a mere chapter or two to analyzing malicious code. Conversely, "Malware Forensics: Investigating and Analyzing Malicious Code" emphasizes the practical "how-to" aspect of malicious code investigation, giving deep coverage on the tools and techniques of conducting runtime behavioral malware analysis (such as file, registry, network and port monitoring) and static code analysis (such as file identification and profiling, strings discovery, armoring/packing detection, disassembling, debugging), and more.
* Winner of Best Book Bejtlich read in 2008
* http: //taosecurity.blogspot.com/2008/12/best-book-bejtlich-read-in-2008.html
* Authors have investigated and prosecuted federal malware cases, which allows them to provide unparalleled insight to the reader.
* First book to detail how to perform "live forensic" techniques on malicous code.
* In addition to the technical topics discussed, this book also offers critical legal considerations addressing the legal ramifications and requirements governing the subject matter

The Secret to Cybersecurity - A Simple Plan to Protect Your Family and Business from Cybercrime (Hardcover): Scott Augenbaum The Secret to Cybersecurity - A Simple Plan to Protect Your Family and Business from Cybercrime (Hardcover)
Scott Augenbaum 1
R728 R605 Discovery Miles 6 050 Save R123 (17%) Ships in 10 - 15 working days
The Ransomware Hunting Team - A Band of Misfits' Improbable Crusade to Save the World from Cybercrime (Hardcover): Renee... The Ransomware Hunting Team - A Band of Misfits' Improbable Crusade to Save the World from Cybercrime (Hardcover)
Renee Dudley, Daniel Golden
R771 R575 Discovery Miles 5 750 Save R196 (25%) Ships in 10 - 15 working days

Scattered across the world, an elite team of code-cracking techies is working tirelessly on your behalf to thwart the most notorious cyber scourge of our time. You've probably never heard of them. But if you work for a school, a business, a hospital, or a municipal government, especially if its cybersecurity is imperfect, chances are that you're painfully familiar with the group's sworn enemy: ransomware. Again and again, these ordinary people, mostly self-taught and often struggling to make ends meet, have outwitted the shadowy networks of hackers and criminal gangs that lock computer networks and extort huge payments in return for the key. The Ransomware Hunting Team is the incredible true story of a band of misfits who have used their extraordinary skills to save millions of ransomware victims from paying billions of dollars to criminals. Working in their free time from bedrooms and back offices, they offer their services pro bono to those whom the FBI, other government agencies, and the private sector are unwilling or unable to help. This book follows the teammates as they respond to dire calls for help - and tracks the ups and downs of their work as they race to rescue precious files and communicate directly with their adversaries. Urgent, uplifting, and entertaining, Renee Dudley and Daniel Golden's The Ransomware Hunting Team is a real-life technological thriller set in a dangerous new era of cybercrime.

Automatic Defense Against Zero-day Polymorphic Worms in Communication Networks (Paperback): Mohssen Mohammed, Al-Sakib Khan... Automatic Defense Against Zero-day Polymorphic Worms in Communication Networks (Paperback)
Mohssen Mohammed, Al-Sakib Khan Pathan
R1,815 Discovery Miles 18 150 Ships in 12 - 17 working days

Able to propagate quickly and change their payload with each infection, polymorphic worms have been able to evade even the most advanced intrusion detection systems (IDS). And, because zero-day worms require only seconds to launch flooding attacks on your servers, using traditional methods such as manually creating and storing signatures to defend against these threats is just too slow. Bringing together critical knowledge and research on the subject, Automatic Defense Against Zero-day Polymorphic Worms in Communication Networks details a new approach for generating automated signatures for unknown polymorphic worms. It presents experimental results on a new method for polymorphic worm detection and examines experimental implementation of signature-generation algorithms and double-honeynet systems. If you need some background, the book includes an overview of the fundamental terms and concepts in network security, including the various security models. Clearing up the misconceptions about the value of honeypots, it explains how they can be useful in securing your networks, and identifies open-source tools you can use to create your own honeypot. There's also a chapter with references to helpful reading resources on automated signature generation systems. The authors describe cutting-edge attack detection approaches and detail new algorithms to help you generate your own automated signatures for polymorphic worms. Explaining how to test the quality of your generated signatures, the text will help you develop the understanding required to effectively protect your communication networks. Coverage includes intrusion detection and prevention systems (IDPS), zero-day polymorphic worm collection methods, double-honeynet system configurations, and the implementation of double-honeynet architectures.

Cyber Security - The complete guide to cyber threats and protection (Paperback, 2nd ed.): David Sutton Cyber Security - The complete guide to cyber threats and protection (Paperback, 2nd ed.)
David Sutton
R916 Discovery Miles 9 160 Ships in 9 - 15 working days
Malware Analyst's Cookbook and DVD - Tools and Techniques for Fighting Malicious Code (Paperback): M Ligh Malware Analyst's Cookbook and DVD - Tools and Techniques for Fighting Malicious Code (Paperback)
M Ligh
R1,468 Discovery Miles 14 680 Ships in 12 - 17 working days

A computer forensics "how-to" for fighting malicious code and analyzing incidents

With our ever-increasing reliance on computers comes an ever-growing risk of malware. Security professionals will find plenty of solutions in this book to the problems posed by viruses, Trojan horses, worms, spyware, rootkits, adware, and other invasive software. Written by well-known malware experts, this guide reveals solutions to numerous problems and includes a DVD of custom programs and tools that illustrate the concepts, enhancing your skills.Security professionals face a constant battle against malicious software; this practical manual will improve your analytical capabilities and provide dozens of valuable and innovative solutionsCovers classifying malware, packing and unpacking, dynamic malware analysis, decoding and decrypting, rootkit detection, memory forensics, open source malware research, and much moreIncludes generous amounts of source code in C, Python, and Perl to extend your favorite tools or build new ones, and custom programs on the DVD to demonstrate the solutions

"Malware Analyst's Cookbook" is indispensible to IT security administrators, incident responders, forensic analysts, and malware researchers.

The Antivirus Hacker's Handbook (Paperback): J Koret The Antivirus Hacker's Handbook (Paperback)
J Koret
R1,299 R987 Discovery Miles 9 870 Save R312 (24%) Out of stock

Hack your antivirus software to stamp out future vulnerabilities The Antivirus Hacker's Handbook guides you through the process of reverse engineering antivirus software. You explore how to detect and exploit vulnerabilities that can be leveraged to improve future software design, protect your network, and anticipate attacks that may sneak through your antivirus' line of defense. You'll begin building your knowledge by diving into the reverse engineering process, which details how to start from a finished antivirus software program and work your way back through its development using the functions and other key elements of the software. Next, you leverage your new knowledge about software development to evade, attack, and exploit antivirus software all of which can help you strengthen your network and protect your data. While not all viruses are damaging, understanding how to better protect your computer against them can help you maintain the integrity of your network. * Discover how to reverse engineer your antivirus software * Explore methods of antivirus software evasion * Consider different ways to attack and exploit antivirus software * Understand the current state of the antivirus software market, and get recommendations for users and vendors who are leveraging this software The Antivirus Hacker's Handbook is the essential reference for software reverse engineers, penetration testers, security researchers, exploit writers, antivirus vendors, and software engineers who want to understand how to leverage current antivirus software to improve future applications.

Information Security & Cybersecurity at the Federal Aviation Administration - Challenges & Control Efforts (Hardcover): Victor... Information Security & Cybersecurity at the Federal Aviation Administration - Challenges & Control Efforts (Hardcover)
Victor Morris
R3,939 Discovery Miles 39 390 Ships in 12 - 17 working days

While the Federal Aviation Administration (FAA) has taken steps to protect its air traffic control systems from cyber-based and other threats, significant security control weaknesses remain, threatening the agency's ability to ensure the safe and uninterrupted operation of the national airspace system (NAS). These include weaknesses in controls intended to prevent, limit, and detect unauthorised access to computer resources, such as controls for protecting system boundaries, identifying and authenticating users, authorising users to access systems, encrypting sensitive data, and auditing and monitoring activity on FAA's systems. Additionally, shortcomings in boundary protection controls between less-secure systems and the operational NAS environment increase the risk from these weaknesses. The objective of this book is to evaluate the extent to which FAA has effectively implemented information security controls to protect its air traffic control systems. This book also identifies the cybersecurity challenges facing FAA as it shifts to the NextGen ATC system and how FAA has begun addressing those challenges; and assesses the extent to which FAA and its contractors, in the acquisition of NextGen programs, have followed federal guidelines for incorporating cybersecurity controls.

Cyber Warfare - Truth, Tactics, and Strategies - Strategic concepts and truths to help you and your organization survive on the... Cyber Warfare - Truth, Tactics, and Strategies - Strategic concepts and truths to help you and your organization survive on the battleground of cyber warfare (Paperback)
Dr. Chase Cunningham; Foreword by Gregory J. Touhill
R935 Discovery Miles 9 350 Ships in 10 - 15 working days

Insights into the true history of cyber warfare, and the strategies, tactics, and cybersecurity tools that can be used to better defend yourself and your organization against cyber threat. Key Features Define and determine a cyber-defence strategy based on current and past real-life examples Understand how future technologies will impact cyber warfare campaigns and society Future-ready yourself and your business against any cyber threat Book DescriptionThe era of cyber warfare is now upon us. What we do now and how we determine what we will do in the future is the difference between whether our businesses live or die and whether our digital self survives the digital battlefield. Cyber Warfare - Truth, Tactics, and Strategies takes you on a journey through the myriad of cyber attacks and threats that are present in a world powered by AI, big data, autonomous vehicles, drones video, and social media. Dr. Chase Cunningham uses his military background to provide you with a unique perspective on cyber security and warfare. Moving away from a reactive stance to one that is forward-looking, he aims to prepare people and organizations to better defend themselves in a world where there are no borders or perimeters. He demonstrates how the cyber landscape is growing infinitely more complex and is continuously evolving at the speed of light. The book not only covers cyber warfare, but it also looks at the political, cultural, and geographical influences that pertain to these attack methods and helps you understand the motivation and impacts that are likely in each scenario. Cyber Warfare - Truth, Tactics, and Strategies is as real-life and up-to-date as cyber can possibly be, with examples of actual attacks and defense techniques, tools. and strategies presented for you to learn how to think about defending your own systems and data. What you will learn Hacking at scale - how machine learning (ML) and artificial intelligence (AI) skew the battlefield Defending a boundaryless enterprise Using video and audio as weapons of influence Uncovering DeepFakes and their associated attack vectors Using voice augmentation for exploitation Defending when there is no perimeter Responding tactically to counter-campaign-based attacks Who this book is forThis book is for any engineer, leader, or professional with either a responsibility for cyber security within their organizations, or an interest in working in this ever-growing field.

The Basics of Cyber Safety - Computer and Mobile Device Safety Made Easy (Paperback): John Sammons, Michael Cross The Basics of Cyber Safety - Computer and Mobile Device Safety Made Easy (Paperback)
John Sammons, Michael Cross
R781 Discovery Miles 7 810 Ships in 12 - 17 working days

The Basics of Cyber Safety: Computer and Mobile Device Safety Made Easy presents modern tactics on how to secure computer and mobile devices, including what behaviors are safe while surfing, searching, and interacting with others in the virtual world. The book's author, Professor John Sammons, who teaches information security at Marshall University, introduces readers to the basic concepts of protecting their computer, mobile devices, and data during a time that is described as the most connected in history. This timely resource provides useful information for readers who know very little about the basic principles of keeping the devices they are connected to-or themselves-secure while online. In addition, the text discusses, in a non-technical way, the cost of connectedness to your privacy, and what you can do to it, including how to avoid all kinds of viruses, malware, cybercrime, and identity theft. Final sections provide the latest information on safe computing in the workplace and at school, and give parents steps they can take to keep young kids and teens safe online.

Malware Analysis and Detection Engineering - A Comprehensive Approach to Detect and Analyze Modern Malware (Paperback, 1st... Malware Analysis and Detection Engineering - A Comprehensive Approach to Detect and Analyze Modern Malware (Paperback, 1st ed.)
Abhijit Mohanta, Anoop Saldanha
R2,497 R1,963 Discovery Miles 19 630 Save R534 (21%) Ships in 10 - 15 working days

Discover how the internals of malware work and how you can analyze and detect it. You will learn not only how to analyze and reverse malware, but also how to classify and categorize it, giving you insight into the intent of the malware. Malware Analysis and Detection Engineering is a one-stop guide to malware analysis that simplifies the topic by teaching you undocumented tricks used by analysts in the industry. You will be able to extend your expertise to analyze and reverse the challenges that malicious software throws at you. The book starts with an introduction to malware analysis and reverse engineering to provide insight on the different types of malware and also the terminology used in the anti-malware industry. You will know how to set up an isolated lab environment to safely execute and analyze malware. You will learn about malware packing, code injection, and process hollowing plus how to analyze, reverse, classify, and categorize malware using static and dynamic tools. You will be able to automate your malware analysis process by exploring detection tools to modify and trace malware programs, including sandboxes, IDS/IPS, anti-virus, and Windows binary instrumentation. The book provides comprehensive content in combination with hands-on exercises to help you dig into the details of malware dissection, giving you the confidence to tackle malware that enters your environment. What You Will Learn Analyze, dissect, reverse engineer, and classify malware Effectively handle malware with custom packers and compilers Unpack complex malware to locate vital malware components and decipher their intent Use various static and dynamic malware analysis tools Leverage the internals of various detection engineering tools to improve your workflow Write Snort rules and learn to use them with Suricata IDS Who This Book Is For Security professionals, malware analysts, SOC analysts, incident responders, detection engineers, reverse engineers, and network security engineers "This book is a beast! If you're looking to master the ever-widening field of malware analysis, look no further. This is the definitive guide for you." Pedram Amini, CTO Inquest; Founder OpenRCE.org and ZeroDayInitiative

Bulletproofing TCP/IP-based Windows NT/2000 Networks (Paperback): G. Held Bulletproofing TCP/IP-based Windows NT/2000 Networks (Paperback)
G. Held
R3,218 Discovery Miles 32 180 Ships in 12 - 17 working days

Find out about TCP/IP-based network attack methods and threats to Windows NT/2000 computers and the preventive measures you can use to protect your infrastructure.
Bulletproofing TCP/IP-based Windows NT/2000 Networks details the use of router access lists, firewalls, virus scanners and encryption. It includes examples of the configuration of hardware and software to prevent or minimize the effect of a wide range of communications-based attacks against TCP/IP networks and Windows NT/2000 hosts connected to such networks.

  • Covers how TCP/IP operates and how TCP/IP attacks occur.
  • Detailed coverage on how to secure both TCP/IP networks and the Windows NT/2000 host on such networks against different attack methods.
  • Describes a new attack method, 'script-form attack', which could cause a company financial problems, and its prevention.
  • Uses practical real-world examples of methods used to block potential attacks.
Aimed at TCP/IP network managers, LAN admiistrators, Windows NT/2000 administrators and network professionals. It can also be used for high level undergraduate and graduate electrical engineering and computer science courses covering network security.

Free Delivery
Pinterest Twitter Facebook Google+
You may like...
Computer Viruses for Dummies
Ph Gregory Paperback R318 R249 Discovery Miles 2 490
Cyber Crime and Cyber Terrorism…
Babak Akhgar, Andrew Staniforth, … Paperback R1,152 Discovery Miles 11 520
Scam! - How to Avoid the Scams That Cost…
Hope Oje Paperback R721 R612 Discovery Miles 6 120
Windows Ransomware Protection and…
Marius Sandbu Paperback R1,008 Discovery Miles 10 080
Modern Cybersecurity Strategies for…
Ashish Mishra Paperback R1,192 Discovery Miles 11 920
Application Security Program Handbook
Derek Fisher Paperback R1,070 Discovery Miles 10 700
Python for Security and Networking…
Jose Manuel Ortega Paperback R1,234 Discovery Miles 12 340
Deadly Odds 5.0
Allen Wyler Paperback R520 Discovery Miles 5 200
7 Rules To Become Exceptional At Cyber…
Chirag D Joshi Paperback R479 Discovery Miles 4 790
Machine Learning Security Principles…
John Paul Mueller, Anshul Bhatnagar, … Paperback R1,166 Discovery Miles 11 660

 

Partners