0
Your cart

Your cart is empty

Browse All Departments
Price
  • R100 - R250 (13)
  • R250 - R500 (87)
  • R500+ (166)
  • -
Status
Format
Author / Contributor
Publisher

Books > Computing & IT > Social & legal aspects of computing > Computer viruses

Hacking with Kali Linux - Learn Hacking with this Detailed Guide, How to Make Your Own Key Logger and How to Plan Your Attacks... Hacking with Kali Linux - Learn Hacking with this Detailed Guide, How to Make Your Own Key Logger and How to Plan Your Attacks (2022 Crash Course for Beginners) (Paperback)
Ollie Wilcher
R645 R521 Discovery Miles 5 210 Save R124 (19%) Ships in 10 - 15 working days
Cybersafe for Business - The Anti-Hack Handbook for SMEs (Paperback): Patrick Acheampong Cybersafe for Business - The Anti-Hack Handbook for SMEs (Paperback)
Patrick Acheampong; Foreword by Michael Mudd, Danny Wong
R455 R395 Discovery Miles 3 950 Save R60 (13%) Ships in 10 - 15 working days
Cybersafe for Humans - A Simple Guide to Keep You and Your Family Safe Online (Paperback): Patrick Acheampong Cybersafe for Humans - A Simple Guide to Keep You and Your Family Safe Online (Paperback)
Patrick Acheampong; Foreword by Michael Mudd
R447 R386 Discovery Miles 3 860 Save R61 (14%) Ships in 10 - 15 working days
Wireless Hacking With Kali Linux - Begin to Learn Fast How to Hack any Wireless Networks With this Penetration Test and... Wireless Hacking With Kali Linux - Begin to Learn Fast How to Hack any Wireless Networks With this Penetration Test and Implementation Guide (2022 Crash Course for Beginners) (Paperback)
Eugene Delgado
R855 R691 Discovery Miles 6 910 Save R164 (19%) Ships in 10 - 15 working days
CompTIA Security+ - All-in-One Exam Practice Questions (JK0-018) (Paperback): Glen Mitchell CompTIA Security+ - All-in-One Exam Practice Questions (JK0-018) (Paperback)
Glen Mitchell
R506 Discovery Miles 5 060 Ships in 10 - 15 working days
Digital Forensics and Incident Response - Incident response tools and techniques for effective cyber threat response... Digital Forensics and Incident Response - Incident response tools and techniques for effective cyber threat response (Paperback, 3rd Revised edition)
Gerard Johansen
R1,347 Discovery Miles 13 470 Ships in 10 - 15 working days

Build your organization's cyber defense system by effectively applying digital forensics, incident management, and investigation techniques to real-world cyber threats Key Features Create a solid incident response framework and manage cyber incidents effectively Learn to apply digital forensics tools and techniques to investigate cyber threats Explore the real-world threat of ransomware and apply proper incident response techniques for investigation and recovery Book DescriptionAn understanding of how digital forensics integrates with the overall response to cybersecurity incidents is key to securing your organization's infrastructure from attacks. This updated third edition will help you perform cutting-edge digital forensic activities and incident response with a new focus on responding to ransomware attacks. After covering the fundamentals of incident response that are critical to any information security team, you'll explore incident response frameworks. From understanding their importance to creating a swift and effective response to security incidents, the book will guide you using examples. Later, you'll cover digital forensic techniques, from acquiring evidence and examining volatile memory through to hard drive examination and network-based evidence. You'll be able to apply these techniques to the current threat of ransomware. As you progress, you'll discover the role that threat intelligence plays in the incident response process. You'll also learn how to prepare an incident response report that documents the findings of your analysis. Finally, in addition to various incident response activities, the book will address malware analysis and demonstrate how you can proactively use your digital forensic skills in threat hunting. By the end of this book, you'll be able to investigate and report unwanted security breaches and incidents in your organization. What you will learn Create and deploy an incident response capability within your own organization Perform proper evidence acquisition and handling Analyze the evidence collected and determine the root cause of a security incident Integrate digital forensic techniques and procedures into the overall incident response process Understand different techniques for threat hunting Write incident reports that document the key findings of your analysis Apply incident response practices to ransomware attacks Leverage cyber threat intelligence to augment digital forensics findings Who this book is forThis book is for cybersecurity and information security professionals who want to implement digital forensics and incident response in their organizations. You'll also find the book helpful if you're new to the concept of digital forensics and looking to get started with the fundamentals. A basic understanding of operating systems and some knowledge of networking fundamentals are required to get started with this book.

Cyber Security - The complete guide to cyber threats and protection (Paperback, 2nd ed.): David Sutton Cyber Security - The complete guide to cyber threats and protection (Paperback, 2nd ed.)
David Sutton
R916 Discovery Miles 9 160 Ships in 9 - 15 working days
Purple Team Strategies - Enhancing global security posture through uniting red and blue teams with adversary emulation... Purple Team Strategies - Enhancing global security posture through uniting red and blue teams with adversary emulation (Paperback)
David Routin, Simon Thoores, Samuel Rossier
R1,053 Discovery Miles 10 530 Ships in 10 - 15 working days

Leverage cyber threat intelligence and the MITRE framework to enhance your prevention mechanisms, detection capabilities, and learn top adversarial simulation and emulation techniques Key Features Apply real-world strategies to strengthen the capabilities of your organization's security system Learn to not only defend your system but also think from an attacker's perspective Ensure the ultimate effectiveness of an organization's red and blue teams with practical tips Book DescriptionWith small to large companies focusing on hardening their security systems, the term "purple team" has gained a lot of traction over the last couple of years. Purple teams represent a group of individuals responsible for securing an organization's environment using both red team and blue team testing and integration - if you're ready to join or advance their ranks, then this book is for you. Purple Team Strategies will get you up and running with the exact strategies and techniques used by purple teamers to implement and then maintain a robust environment. You'll start with planning and prioritizing adversary emulation, and explore concepts around building a purple team infrastructure as well as simulating and defending against the most trendy ATT&CK tactics. You'll also dive into performing assessments and continuous testing with breach and attack simulations. Once you've covered the fundamentals, you'll also learn tips and tricks to improve the overall maturity of your purple teaming capabilities along with measuring success with KPIs and reporting. With the help of real-world use cases and examples, by the end of this book, you'll be able to integrate the best of both sides: red team tactics and blue team security measures. What you will learn Learn and implement the generic purple teaming process Use cloud environments for assessment and automation Integrate cyber threat intelligence as a process Configure traps inside the network to detect attackers Improve red and blue team collaboration with existing and new tools Perform assessments of your existing security controls Who this book is forIf you're a cybersecurity analyst, SOC engineer, security leader or strategist, or simply interested in learning about cyber attack and defense strategies, then this book is for you. Purple team members and chief information security officers (CISOs) looking at securing their organizations from adversaries will also benefit from this book. You'll need some basic knowledge of Windows and Linux operating systems along with a fair understanding of networking concepts before you can jump in, while ethical hacking and penetration testing know-how will help you get the most out of this book.

Accelerated Windows Malware Analysis with Memory Dumps - Training Course Transcript and WinDbg Practice Exercises, Third... Accelerated Windows Malware Analysis with Memory Dumps - Training Course Transcript and WinDbg Practice Exercises, Third Edition (Paperback, 3rd ed.)
Dmitry Vostokov, Software Diagnostics Services
R2,523 Discovery Miles 25 230 Ships in 10 - 15 working days
Memory Dump Analysis Anthology, Volume 5, Revised Edition (Paperback): Dmitry Vostokov, Software Diagnostics Institute Memory Dump Analysis Anthology, Volume 5, Revised Edition (Paperback)
Dmitry Vostokov, Software Diagnostics Institute
R1,088 Discovery Miles 10 880 Ships in 10 - 15 working days
The Art of Cyber Security - A Practical Guide to Winning the War on Cyber Crime (Paperback): It Governance Publishing The Art of Cyber Security - A Practical Guide to Winning the War on Cyber Crime (Paperback)
It Governance Publishing
R1,111 Discovery Miles 11 110 Ships in 10 - 15 working days

This book is about cyber security. In Part 1, the author discusses his thoughts on the cyber security industry and how those that operate within it should approach their role with the mindset of an artist. Part 2 explores the work of Sun Tzu's The Art of War.

Digital Earth - Cyber Threats, Privacy and Ethics in an Age of Paranoia (Paperback): It Governance Publishing Digital Earth - Cyber Threats, Privacy and Ethics in an Age of Paranoia (Paperback)
It Governance Publishing
R651 Discovery Miles 6 510 Ships in 10 - 15 working days

An accessible introduction to the most prevalent cyber threats in our current climate, this book discusses cyber terrorism, phishing, and ransomware attacks, and provides advice on how to mitigate such threats in our personal and professional lives.

Ethical Hacking for Beginners - A Step by Step Guide for you to Learn the Fundamentals of CyberSecurity and Hacking... Ethical Hacking for Beginners - A Step by Step Guide for you to Learn the Fundamentals of CyberSecurity and Hacking (Paperback)
Ramon Adrian Nastase
R345 R285 Discovery Miles 2 850 Save R60 (17%) Ships in 10 - 15 working days
Cyber Curiosity - A Beginner's Guide to Cybersecurity - How to Protect Yourself in the Modern World (Paperback): Lakeidra... Cyber Curiosity - A Beginner's Guide to Cybersecurity - How to Protect Yourself in the Modern World (Paperback)
Lakeidra Smith
R542 R451 Discovery Miles 4 510 Save R91 (17%) Ships in 10 - 15 working days
Practical Memory Forensics - Jumpstart effective forensic analysis of volatile memory (Paperback): Svetlana Ostrovskaya, Oleg... Practical Memory Forensics - Jumpstart effective forensic analysis of volatile memory (Paperback)
Svetlana Ostrovskaya, Oleg Skulkin
R1,098 Discovery Miles 10 980 Ships in 10 - 15 working days

A practical guide to enhancing your digital investigations with cutting-edge memory forensics techniques Key Features Explore memory forensics, one of the vital branches of digital investigation Learn the art of user activities reconstruction and malware detection using volatile memory Get acquainted with a range of open-source tools and techniques for memory forensics Book DescriptionMemory Forensics is a powerful analysis technique that can be used in different areas, from incident response to malware analysis. With memory forensics, you can not only gain key insights into the user's context but also look for unique traces of malware, in some cases, to piece together the puzzle of a sophisticated targeted attack. Starting with an introduction to memory forensics, this book will gradually take you through more modern concepts of hunting and investigating advanced malware using free tools and memory analysis frameworks. This book takes a practical approach and uses memory images from real incidents to help you gain a better understanding of the subject and develop the skills required to investigate and respond to malware-related incidents and complex targeted attacks. You'll cover Windows, Linux, and macOS internals and explore techniques and tools to detect, investigate, and hunt threats using memory forensics. Equipped with this knowledge, you'll be able to create and analyze memory dumps on your own, examine user activity, detect traces of fileless and memory-based malware, and reconstruct the actions taken by threat actors. By the end of this book, you'll be well-versed in memory forensics and have gained hands-on experience of using various tools associated with it. What you will learn Understand the fundamental concepts of memory organization Discover how to perform a forensic investigation of random access memory Create full memory dumps as well as dumps of individual processes in Windows, Linux, and macOS Analyze hibernation files, swap files, and crash dumps Apply various methods to analyze user activities Use multiple approaches to search for traces of malicious activity Reconstruct threat actor tactics and techniques using random access memory analysis Who this book is forThis book is for incident responders, digital forensic specialists, cybersecurity analysts, system administrators, malware analysts, students, and curious security professionals new to this field and interested in learning memory forensics. A basic understanding of malware and its working is expected. Although not mandatory, knowledge of operating systems internals will be helpful. For those new to this field, the book covers all the necessary concepts.

The Ransomware Handbook - How to Prepare for, Prevent, and Recover from Ransomware Attacks (Paperback): Mike Boutwell The Ransomware Handbook - How to Prepare for, Prevent, and Recover from Ransomware Attacks (Paperback)
Mike Boutwell; Photographs by Timea Kopcakova
R494 R398 Discovery Miles 3 980 Save R96 (19%) Ships in 10 - 15 working days
Apple TV Manual (Paperback): Lonnie B. Ricks Apple TV Manual (Paperback)
Lonnie B. Ricks
R310 Discovery Miles 3 100 Out of stock
Memory Dump Analysis Anthology, Volume 2, Revised Edition (Paperback): Dmitry Vostokov, Software Diagnostics Institute Memory Dump Analysis Anthology, Volume 2, Revised Edition (Paperback)
Dmitry Vostokov, Software Diagnostics Institute
R1,097 Discovery Miles 10 970 Ships in 10 - 15 working days
The Executive's Cybersecurity Advisor - Gain Critical Business Insight in Minutes (Paperback): Michael Gable The Executive's Cybersecurity Advisor - Gain Critical Business Insight in Minutes (Paperback)
Michael Gable
R504 R409 Discovery Miles 4 090 Save R95 (19%) Ships in 10 - 15 working days
Computer & Internet Security - A Hands-on Approach (Paperback, 3rd ed.): Wenliang Du Computer & Internet Security - A Hands-on Approach (Paperback, 3rd ed.)
Wenliang Du
R1,813 Discovery Miles 18 130 Ships in 10 - 15 working days
Computer Security - A Hands-on Approach (Paperback, 3rd ed.): Wenliang Du Computer Security - A Hands-on Approach (Paperback, 3rd ed.)
Wenliang Du
R1,297 Discovery Miles 12 970 Ships in 10 - 15 working days
Anyone seen my password? (Paperback): Cristie Jameslake Anyone seen my password? (Paperback)
Cristie Jameslake
R389 Discovery Miles 3 890 Ships in 10 - 15 working days
Cyberdefense - Domain Name Systems as the Next Public Utility (Paperback): Craig Mackinder Cyberdefense - Domain Name Systems as the Next Public Utility (Paperback)
Craig Mackinder; Edited by Michael Carroll; Designed by Crack
R455 R377 Discovery Miles 3 770 Save R78 (17%) Ships in 10 - 15 working days
The Touch (Paperback): Daniel Keyes The Touch (Paperback)
Daniel Keyes
bundle available
R285 R233 Discovery Miles 2 330 Save R52 (18%) Ships in 9 - 15 working days

The ultimate 'what if' novel, from the million-copy-bestselling author of FLOWERS FOR ALGERNON: 'A masterpiece of poignant brilliance ... heartbreaking' Guardian Karen and Barney Stark should never have married. Childless, uncomfortable and incompatible, their marriage has not been a success, and the lack of a child only makes the tension between them worse. And living their lives to the beat of a fertility clock only adds to the increasingly volatile atmosphere. When an incident at Barney's workplace causes them both to be unknowingly contaminated with radioactive dust, they also become pariahs - in their neighbourhood and with their families. But things are only going to get worse. Karen discovers she is pregnant and as their closest friends become frightened enemies, the dream of becoming parents turns into a nightmare...

EC-Council Certified Ethical Hacker - (Practice Exams) (Paperback): Robert Karamagi EC-Council Certified Ethical Hacker - (Practice Exams) (Paperback)
Robert Karamagi
R820 Discovery Miles 8 200 Ships in 10 - 15 working days
Free Delivery
Pinterest Twitter Facebook Google+
You may like...
Guide to Computer Viruses - How to avoid…
Robert Slade Mixed media product R2,743 Discovery Miles 27 430
Cult of the Dead Cow - How the Original…
Joseph Menn Paperback R502 R379 Discovery Miles 3 790
Malware Analyst's Cookbook and DVD…
M Ligh Paperback R1,485 R1,142 Discovery Miles 11 420
Cyber Security: Essential Principles to…
IT Governance Paperback R371 Discovery Miles 3 710
Ransomware Protection Playbook
RA Grimes Paperback R523 Discovery Miles 5 230
How Cyber Security Can Protect Your…
IT Governance Paperback R370 Discovery Miles 3 700
The Cyber Security Handbook - Prepare…
IT Governance Paperback R1,393 Discovery Miles 13 930
Viruses, Hardware and Software Trojans…
Anatoly Belous, Vitali Saladukha Paperback R3,386 Discovery Miles 33 860
The Art of Attack - Attacker Mindset for…
M Reynolds Paperback R543 Discovery Miles 5 430
The Secret to Cybersecurity - A Simple…
Scott Augenbaum Hardcover  (1)
R728 R605 Discovery Miles 6 050

 

Partners