0
Your cart

Your cart is empty

Browse All Departments
  • All Departments
Price
  • R500 - R1,000 (2)
  • R1,000 - R2,500 (9)
  • -
Status
Brand

Showing 1 - 11 of 11 matches in All Departments

Inside the Dark Web (Paperback): Erdal Ozkaya, Rafiqul Islam Inside the Dark Web (Paperback)
Erdal Ozkaya, Rafiqul Islam
R1,561 Discovery Miles 15 610 Ships in 12 - 17 working days

Inside the Dark Web provides a broad overview of emerging digital threats and computer crimes, with an emphasis on cyberstalking, hacktivism, fraud and identity theft, and attacks on critical infrastructure. The book also analyzes the online underground economy and digital currencies and cybercrime on the dark web. The book further explores how dark web crimes are conducted on the surface web in new mediums, such as the Internet of Things (IoT) and peer-to-peer file sharing systems as well as dark web forensics and mitigating techniques. This book starts with the fundamentals of the dark web along with explaining its threat landscape. The book then introduces the Tor browser, which is used to access the dark web ecosystem. The book continues to take a deep dive into cybersecurity criminal activities in the dark net and analyzes the malpractices used to secure your system. Furthermore, the book digs deeper into the forensics of dark web, web content analysis, threat intelligence, IoT, crypto market, and cryptocurrencies. This book is a comprehensive guide for those who want to understand the dark web quickly. After reading Inside the Dark Web, you'll understand The core concepts of the dark web. The different theoretical and cross-disciplinary approaches of the dark web and its evolution in the context of emerging crime threats. The forms of cybercriminal activity through the dark web and the technological and "social engineering" methods used to undertake such crimes. The behavior and role of offenders and victims in the dark web and analyze and assess the impact of cybercrime and the effectiveness of their mitigating techniques on the various domains. How to mitigate cyberattacks happening through the dark web. The dark web ecosystem with cutting edge areas like IoT, forensics, and threat intelligence and so on. The dark web-related research and applications and up-to-date on the latest technologies and research findings in this area. For all present and aspiring cybersecurity professionals who want to upgrade their skills by understanding the concepts of the dark web, Inside the Dark Web is their one-stop guide to understanding the dark web and building a cybersecurity plan.

Practical Cyber Threat Intelligence - Gather, Process, and Analyze Threat Actor Motives, Targets, and Attacks with Cyber... Practical Cyber Threat Intelligence - Gather, Process, and Analyze Threat Actor Motives, Targets, and Attacks with Cyber Intelligence Practices (Paperback)
Dr. Erdal Ozkaya
R998 Discovery Miles 9 980 Ships in 10 - 15 working days
Practical Cyber Threat Intelligence - Gather, Process, and Analyze Threat Actor Motives, Targets, and Attacks with Cyber... Practical Cyber Threat Intelligence - Gather, Process, and Analyze Threat Actor Motives, Targets, and Attacks with Cyber Intelligence Practices (English Edition) (Paperback)
Erdal Ozkaya
R1,017 Discovery Miles 10 170 Ships in 10 - 15 working days
Cybersecurity - Attack and Defense Strategies - Improve your security posture to mitigate risks and prevent attackers from... Cybersecurity - Attack and Defense Strategies - Improve your security posture to mitigate risks and prevent attackers from infiltrating your system (Paperback, 3rd Revised edition)
Yuri Diogenes, Dr. Erdal Ozkaya
R1,231 Discovery Miles 12 310 Ships in 10 - 15 working days

Updated edition of the bestselling guide for planning attack and defense strategies based on the current threat landscape Key Features Updated for ransomware prevention, security posture management in multi-cloud, Microsoft Defender for Cloud, MITRE ATT&CK Framework, and more Explore the latest tools for ethical hacking, pentesting, and Red/Blue teaming Includes recent real-world examples to illustrate the best practices to improve security posture Book DescriptionCybersecurity - Attack and Defense Strategies, Third Edition will bring you up to speed with the key aspects of threat assessment and security hygiene, the current threat landscape and its challenges, and how to maintain a strong security posture. In this carefully revised new edition, you will learn about the Zero Trust approach and the initial Incident Response process. You will gradually become familiar with Red Team tactics, where you will learn basic syntax for commonly used tools to perform the necessary operations. You will also learn how to apply newer Red Team techniques with powerful tools. Simultaneously, Blue Team tactics are introduced to help you defend your system from complex cyber-attacks. This book provides a clear, in-depth understanding of attack/defense methods as well as patterns to recognize irregular behavior within your organization. Finally, you will learn how to analyze your network and address malware, while becoming familiar with mitigation and threat detection techniques. By the end of this cybersecurity book, you will have discovered the latest tools to enhance the security of your system, learned about the security controls you need, and understood how to carry out each step of the incident response process. What you will learn Learn to mitigate, recover from, and prevent future cybersecurity events Understand security hygiene and value of prioritizing protection of your workloads Explore physical and virtual network segmentation, cloud network visibility, and Zero Trust considerations Adopt new methods to gather cyber intelligence, identify risk, and demonstrate impact with Red/Blue Team strategies Explore legendary tools such as Nmap and Metasploit to supercharge your Red Team Discover identity security and how to perform policy enforcement Integrate threat detection systems into your SIEM solutions Discover the MITRE ATT&CK Framework and open-source tools to gather intelligence Who this book is forIf you are an IT security professional who wants to venture deeper into cybersecurity domains, this book is for you. Cloud security administrators, IT pentesters, security consultants, and ethical hackers will also find this book useful. Basic understanding of operating systems, computer networking, and web applications will be helpful.

Cybersecurity Leadership Demystified - A comprehensive guide to becoming a world-class modern cybersecurity leader and global... Cybersecurity Leadership Demystified - A comprehensive guide to becoming a world-class modern cybersecurity leader and global CISO (Paperback)
Dr. Erdal Ozkaya; Foreword by Melih Abdulhayoglu
R1,416 Discovery Miles 14 160 Ships in 10 - 15 working days

Gain useful insights into cybersecurity leadership in a modern-day organization with the help of use cases Key Features Discover tips and expert advice from the leading CISO and author of many cybersecurity books Become well-versed with a CISO's day-to-day responsibilities and learn how to perform them with ease Understand real-world challenges faced by a CISO and find out the best way to solve them Book DescriptionThe chief information security officer (CISO) is responsible for an organization's information and data security. The CISO's role is challenging as it demands a solid technical foundation as well as effective communication skills. This book is for busy cybersecurity leaders and executives looking to gain deep insights into the domains important for becoming a competent cybersecurity leader. The book begins by introducing you to the CISO's role, where you'll learn key definitions, explore the responsibilities involved, and understand how you can become an efficient CISO. You'll then be taken through end-to-end security operations and compliance standards to help you get to grips with the security landscape. In order to be a good leader, you'll need a good team. This book guides you in building your dream team by familiarizing you with HR management, documentation, and stakeholder onboarding. Despite taking all that care, you might still fall prey to cyber attacks; this book will show you how to quickly respond to an incident to help your organization minimize losses, decrease vulnerabilities, and rebuild services and processes. Finally, you'll explore other key CISO skills that'll help you communicate at both senior and operational levels. By the end of this book, you'll have gained a complete understanding of the CISO's role and be ready to advance your career. What you will learn Understand the key requirements to become a successful CISO Explore the cybersecurity landscape and get to grips with end-to-end security operations Assimilate compliance standards, governance, and security frameworks Find out how to hire the right talent and manage hiring procedures and budget Document the approaches and processes for HR, compliance, and related domains Familiarize yourself with incident response, disaster recovery, and business continuity Get the hang of tasks and skills other than hardcore security operations Who this book is forThis book is for aspiring as well as existing CISOs. This book will also help cybersecurity leaders and security professionals understand leadership in this domain and motivate them to become leaders. A clear understanding of cybersecurity posture and a few years of experience as a cybersecurity professional will help you to get the most out of this book.

Incident Response in the Age of Cloud - Techniques and best practices to effectively respond to cybersecurity incidents... Incident Response in the Age of Cloud - Techniques and best practices to effectively respond to cybersecurity incidents (Paperback)
Dr. Erdal Ozkaya
R1,098 Discovery Miles 10 980 Ships in 10 - 15 working days

Learn to identify security incidents and build a series of best practices to stop cyber attacks before they create serious consequences Key Features Discover Incident Response (IR), from its evolution to implementation Understand cybersecurity essentials and IR best practices through real-world phishing incident scenarios Explore the current challenges in IR through the perspectives of leading experts Book DescriptionCybercriminals are always in search of new methods to infiltrate systems. Quickly responding to an incident will help organizations minimize losses, decrease vulnerabilities, and rebuild services and processes. In the wake of the COVID-19 pandemic, with most organizations gravitating towards remote working and cloud computing, this book uses frameworks such as MITRE ATT&CK (R) and the SANS IR model to assess security risks. The book begins by introducing you to the cybersecurity landscape and explaining why IR matters. You will understand the evolution of IR, current challenges, key metrics, and the composition of an IR team, along with an array of methods and tools used in an effective IR process. You will then learn how to apply these strategies, with discussions on incident alerting, handling, investigation, recovery, and reporting. Further, you will cover governing IR on multiple platforms and sharing cyber threat intelligence and the procedures involved in IR in the cloud. Finally, the book concludes with an "Ask the Experts" chapter wherein industry experts have provided their perspective on diverse topics in the IR sphere. By the end of this book, you should become proficient at building and applying IR strategies pre-emptively and confidently. What you will learn Understand IR and its significance Organize an IR team Explore best practices for managing attack situations with your IR team Form, organize, and operate a product security team to deal with product vulnerabilities and assess their severity Organize all the entities involved in product security response Respond to security vulnerabilities using tools developed by Keepnet Labs and Binalyze Adapt all the above learnings for the cloud Who this book is forThis book is aimed at first-time incident responders, cybersecurity enthusiasts who want to get into IR, and anyone who is responsible for maintaining business security. It will also interest CIOs, CISOs, and members of IR, SOC, and CSIRT teams. However, IR is not just about information technology or security teams, and anyone with a legal, HR, media, or other active business role would benefit from this book. The book assumes you have some admin experience. No prior DFIR experience is required. Some infosec knowledge will be a plus but isn't mandatory.

Cybersecurity - Attack and Defense Strategies - Counter modern threats and employ state-of-the-art tools and techniques to... Cybersecurity - Attack and Defense Strategies - Counter modern threats and employ state-of-the-art tools and techniques to protect your organization against cybercriminals, 2nd Edition (Paperback, 2nd Revised edition)
Yuri Diogenes, Dr. Erdal Ozkaya
R2,205 Discovery Miles 22 050 Ships in 10 - 15 working days

Updated and revised edition of the bestselling guide to developing defense strategies against the latest threats to cybersecurity Key Features Covers the latest security threats and defense strategies for 2020 Introduces techniques and skillsets required to conduct threat hunting and deal with a system breach Provides new information on Cloud Security Posture Management, Microsoft Azure Threat Protection, Zero Trust Network strategies, Nation State attacks, the use of Azure Sentinel as a cloud-based SIEM for logging and investigation, and much more Book DescriptionCybersecurity - Attack and Defense Strategies, Second Edition is a completely revised new edition of the bestselling book, covering the very latest security threats and defense mechanisms including a detailed overview of Cloud Security Posture Management (CSPM) and an assessment of the current threat landscape, with additional focus on new IoT threats and cryptomining. Cybersecurity starts with the basics that organizations need to know to maintain a secure posture against outside threat and design a robust cybersecurity program. It takes you into the mindset of a Threat Actor to help you better understand the motivation and the steps of performing an actual attack - the Cybersecurity kill chain. You will gain hands-on experience in implementing cybersecurity using new techniques in reconnaissance and chasing a user's identity that will enable you to discover how a system is compromised, and identify and then exploit the vulnerabilities in your own system. This book also focuses on defense strategies to enhance the security of a system. You will also discover in-depth tools, including Azure Sentinel, to ensure there are security controls in each network layer, and how to carry out the recovery process of a compromised system. What you will learn The importance of having a solid foundation for your security posture Use cyber security kill chain to understand the attack strategy Boost your organization's cyber resilience by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Utilize the latest defense tools, including Azure Sentinel and Zero Trust Network strategy Identify different types of cyberattacks, such as SQL injection, malware and social engineering threats such as phishing emails Perform an incident investigation using Azure Security Center and Azure Sentinel Get an in-depth understanding of the disaster recovery process Understand how to consistently monitor security and implement a vulnerability management strategy for on-premises and hybrid cloud Learn how to perform log analysis using the cloud to identify suspicious activities, including logs from Amazon Web Services and Azure Who this book is forFor the IT professional venturing into the IT security domain, IT pentesters, security consultants, or those looking to perform ethical hacking. Prior knowledge of penetration testing is beneficial.

Hands-On Cybersecurity for Finance - Identify vulnerabilities and secure your financial services from security breaches... Hands-On Cybersecurity for Finance - Identify vulnerabilities and secure your financial services from security breaches (Paperback)
Dr. Erdal Ozkaya, Milad Aslaner
R1,212 Discovery Miles 12 120 Ships in 10 - 15 working days

A comprehensive guide that will give you hands-on experience to study and overcome financial cyber threats Key Features Protect your financial environment with cybersecurity practices and methodologies Identify vulnerabilities such as data manipulation and fraudulent transactions Provide end-to-end protection within organizations Book DescriptionOrganizations have always been a target of cybercrime. Hands-On Cybersecurity for Finance teaches you how to successfully defend your system against common cyber threats, making sure your financial services are a step ahead in terms of security. The book begins by providing an overall description of cybersecurity, guiding you through some of the most important services and technologies currently at risk from cyber threats. Once you have familiarized yourself with the topic, you will explore specific technologies and threats based on case studies and real-life scenarios. As you progress through the chapters, you will discover vulnerabilities and bugs (including the human risk factor), gaining an expert-level view of the most recent threats. You'll then explore information on how you can achieve data and infrastructure protection. In the concluding chapters, you will cover recent and significant updates to procedures and configurations, accompanied by important details related to cybersecurity research and development in IT-based financial services. By the end of the book, you will have gained a basic understanding of the future of information security and will be able to protect financial services and their related infrastructures. What you will learn Understand the cyber threats faced by organizations Discover how to identify attackers Perform vulnerability assessment, software testing, and pentesting Defend your financial cyberspace using mitigation techniques and remediation plans Implement encryption and decryption Understand how Artificial Intelligence (AI) affects cybersecurity Who this book is forHands-On Cybersecurity for Finance is for you if you are a security architect, cyber risk manager, or pentester looking to secure your organization. Basic understanding of cybersecurity tools and practices will help you get the most out of this book.

Learn Social Engineering - Learn the art of human hacking with an internationally renowned expert (Paperback): Dr. Erdal Ozkaya Learn Social Engineering - Learn the art of human hacking with an internationally renowned expert (Paperback)
Dr. Erdal Ozkaya
R1,290 Discovery Miles 12 900 Ships in 10 - 15 working days

Improve information security by learning Social Engineering. Key Features Learn to implement information security using social engineering Get hands-on experience of using different tools such as Kali Linux, the Social Engineering toolkit and so on Practical approach towards learning social engineering, for IT security Book DescriptionThis book will provide you with a holistic understanding of social engineering. It will help you to avoid and combat social engineering attacks by giving you a detailed insight into how a social engineer operates. Learn Social Engineering starts by giving you a grounding in the different types of social engineering attacks,and the damages they cause. It then sets up the lab environment to use different toolS and then perform social engineering steps such as information gathering. The book covers topics from baiting, phishing, and spear phishing, to pretexting and scareware. By the end of the book, you will be in a position to protect yourself and your systems from social engineering threats and attacks. All in all, the book covers social engineering from A to Z , along with excerpts from many world wide known security experts. What you will learn Learn to implement information security using social engineering Learn social engineering for IT security Understand the role of social media in social engineering Get acquainted with Practical Human hacking skills Learn to think like a social engineer Learn to beat a social engineer Who this book is forThis book targets security professionals, security analysts, penetration testers, or any stakeholder working with information security who wants to learn how to use social engineering techniques. Prior knowledge of Kali Linux is an added advantage

Cybersecurity ??? Attack and Defense Strategies - Infrastructure security with Red Team and Blue Team tactics (Paperback): Yuri... Cybersecurity ??? Attack and Defense Strategies - Infrastructure security with Red Team and Blue Team tactics (Paperback)
Yuri Diogenes, Dr. Erdal Ozkaya
R1,339 Discovery Miles 13 390 Ships in 10 - 15 working days

Enhance your organization's secure posture by improving your attack and defense strategies Key Features Gain a clear understanding of the attack methods, and patterns to recognize abnormal behavior within your organization with Blue Team tactics. Learn to unique techniques to gather exploitation intelligence, identify risk and demonstrate impact with Red Team and Blue Team strategies. A practical guide that will give you hands-on experience to mitigate risks and prevent attackers from infiltrating your system. Book DescriptionThe book will start talking about the security posture before moving to Red Team tactics, where you will learn the basic syntax for the Windows and Linux tools that are commonly used to perform the necessary operations. You will also gain hands-on experience of using new Red Team techniques with powerful tools such as python and PowerShell, which will enable you to discover vulnerabilities in your system and how to exploit them. Moving on, you will learn how a system is usually compromised by adversaries, and how they hack user's identity, and the various tools used by the Red Team to find vulnerabilities in a system. In the next section, you will learn about the defense strategies followed by the Blue Team to enhance the overall security of a system. You will also learn about an in-depth strategy to ensure that there are security controls in each network layer, and how you can carry out the recovery process of a compromised system. Finally, you will learn how to create a vulnerability management strategy and the different techniques for manual log analysis. By the end of this book, you will be well-versed with Red Team and Blue Team techniques and will have learned the techniques used nowadays to attack and defend systems. What you will learn Learn the importance of having a solid foundation for your security posture Understand the attack strategy using cyber security kill chain Learn how to enhance your defense strategy by improving your security policies, hardening your network, implementing active sensors, and leveraging threat intelligence Learn how to perform an incident investigation Get an in-depth understanding of the recovery process Understand continuous security monitoring and how to implement a vulnerability management strategy Learn how to perform log analysis to identify suspicious activities Who this book is forThis book aims at IT professional who want to venture the IT security domain. IT pentester, Security consultants, and ethical hackers will also find this course useful. Prior knowledge of penetration testing would be beneficial.

Cybersecurity: The Beginner's Guide - A comprehensive guide to getting started in cybersecurity (Paperback): Dr. Erdal... Cybersecurity: The Beginner's Guide - A comprehensive guide to getting started in cybersecurity (Paperback)
Dr. Erdal Ozkaya
R917 Discovery Miles 9 170 Ships in 10 - 15 working days

Understand the nitty-gritty of Cybersecurity with ease Key Features Align your security knowledge with industry leading concepts and tools Acquire required skills and certifications to survive the ever changing market needs Learn from industry experts to analyse, implement, and maintain a robust environment Book DescriptionIt's not a secret that there is a huge talent gap in the cybersecurity industry. Everyone is talking about it including the prestigious Forbes Magazine, Tech Republic, CSO Online, DarkReading, and SC Magazine, among many others. Additionally, Fortune CEO's like Satya Nadella, McAfee's CEO Chris Young, Cisco's CIO Colin Seward along with organizations like ISSA, research firms like Gartner too shine light on it from time to time. This book put together all the possible information with regards to cybersecurity, why you should choose it, the need for cyber security and how can you be part of it and fill the cybersecurity talent gap bit by bit. Starting with the essential understanding of security and its needs, we will move to security domain changes and how artificial intelligence and machine learning are helping to secure systems. Later, this book will walk you through all the skills and tools that everyone who wants to work as security personal need to be aware of. Then, this book will teach readers how to think like an attacker and explore some advanced security methodologies. Lastly, this book will deep dive into how to build practice labs, explore real-world use cases and get acquainted with various cybersecurity certifications. By the end of this book, readers will be well-versed with the security domain and will be capable of making the right choices in the cybersecurity field. What you will learn Get an overview of what cybersecurity is and learn about the various faces of cybersecurity as well as identify domain that suits you best Plan your transition into cybersecurity in an efficient and effective way Learn how to build upon your existing skills and experience in order to prepare for your career in cybersecurity Who this book is forThis book is targeted to any IT professional who is looking to venture in to the world cyber attacks and threats. Anyone with some understanding or IT infrastructure workflow will benefit from this book. Cybersecurity experts interested in enhancing their skill set will also find this book useful.

Free Delivery
Pinterest Twitter Facebook Google+
You may like...
Southpaw
Jake Gyllenhaal, Forest Whitaker, … DVD R99 R24 Discovery Miles 240
Angelcare Odour Control Nappy Disposal…
R422 R365 Discovery Miles 3 650
LocknLock Pet Food Container (500ml)
R53 Discovery Miles 530
Homemax Electric Mosquito Killer Lamp…
 (4)
R125 Discovery Miles 1 250
Shield Fresh 24 Mist Spray (Vanilla…
R19 Discovery Miles 190
Comfort Food From Your Slow Cooker - 100…
Sarah Flower Paperback R550 R455 Discovery Miles 4 550
First Aid Dressing No 3
R5 Discovery Miles 50
Ruby Ripple Rug (160x230cm)
R1,499 R425 Discovery Miles 4 250
Safety First Outlet Plug Protector (Pack…
R70 R59 Discovery Miles 590
Peptine Pro Canine/Feline Hydrolysed…
R369 R299 Discovery Miles 2 990

 

Partners