Computer security Books
Pearson Education (US) Exam Ref MS500 Microsoft 365 Security
Book SynopsisEd Fisher, Security & Compliance Architect at Microsoft, focuses on all aspects of security and compliance within Office 365, especially Microsoft Threat Protection. He has spent nearly a decade helping Microsoft customers and partners succeed with Microsoft cloud and productivity solutions. You can learn more at https://aka.ms/edfisher. Nate Chamberlain is a Microsoft 365 Certified Enterprise Administrator Expert. He has been an Office Apps and Services MVP since 2019, frequently blogging at NateChamberlain.com and speaking at Microsoft-focused events and user groups.Table of Contents Introduction 1. Implement and Manage Identity and Access 2. Implement and Manage Threat Protection 3. Implement and Manage Information Protection 4. Manage Governance and Compliance Features in Microsoft 365
£23.99
Pearson Education (US) Exam Ref AZ500 Microsoft Azure Security
Book SynopsisYuri Diogenes (CISSP, ECND, ECEH, ECSA, ECHFI, CompTIA Security+, CySA+, Cloud Essentials Certified, Mobility+, Network+, CASP, CyberSec First Responder, MCSE, MCTS) is Senior Program Manager at Microsoft Cybersecurity Engineering's Cloud and Artificial Intelligence Division. In this role, he helps customers onboard and deploy Azure Security Center. At Microsoft since 2006, his roles have ranged from senior support escalation engineer on the CSS Forefront Edge Team to co-creator of the Azure Security Center content experience. A Professor at EC-Council University's MS and BS-level Cybersecurity programs, he holds an MS in Cybersecurity Intelligence & Forensics from Utica College, and an MBA from FGF in Brazil. His 22 books include Microsoft Azure Security Center, Second Edition and Enterprise Mobility Suite: Managing BYOD and Company-Owned Devices. Orin Thomas (MVP, Microsoft Regional Director, MCT, MCSE, MCITP) is Principal CTable of Contents1. Manage Identity and Access 2. Implement Platform Protection 3. Manage Security Operations 4. Secure Data and Applications ONLINE APPENDIX: January 2021 Exam Update Go to MicrosoftPressStore.com/ExamRefAZ500/downloads
£42.03
Pearson Education (US) 31 Days Before Your CCNP and CCIE Enterprise Core
Book SynopsisPatrick Gargano has been an educator since 1996, a Cisco Networking Academy Instructor since 2000, and a Certified Cisco Systems Instructor (CCSI) since 2005. He is currently working for Cisco as a Content Engineer on the Enterprise Technical Education team within DevCX. Until recently, he was based in Australia, where he worked as a Content Development Engineer at Skyline ATS, responsible for CCNP Enterprise course development with Learning@Cisco. He previously led the Networking Academy program at Collège La Cité in Ottawa, Canada, where he taught CCNA/CCNP-level courses, and he has also worked for Cisco Learning Partners NterOne and Fast Lane UK. In 2018 Patrick was awarded the Networking Academy Above and Beyond Instructor award for leading CCNA CyberOps early adoption and instructor training in Quebec, Canada. Patrick has also twice led the Cisco Networking Academy Dream Team at Cisco Live US. His previous Cisco Press publications include CCNP and CCIE Enterprise Core & CCNTable of Contents Introduction xxx Day 31: Enterprise Network Architecture 1 ENCOR 350-401 Exam Topics 1 Key Topics 1 Hierarchical LAN Design Model 1 Enterprise Network Architecture Options 4 Study Resources 13 Day 30: Packet Switching and Forwarding 15 ENCOR 350-401 Exam Topics 15 Key Topics 15 Layer 2 Switch Operation 15 Layer 3 Switch Operation 17 Forwarding Mechanisms 19 Study Resources 32 Day 29: LAN Connectivity 33 ENCOR 350-401 Exam Topics 33 Key Topics 33 VLAN Overview 33 Access Ports 35 802.1Q Trunk Ports 38 Dynamic Trunking Protocol 44 VLAN Trunking Protocol 46 Inter-VLAN Routing 50 Study Resources 54 Day 28: Spanning Tree Protocol 55 ENCOR 350-401 Exam Topics 55 Key Topics 55 IEEE 802.1D STP Overview 55 Rapid Spanning Tree Protocol 64 RSTP Rapid Transition to Forwarding State 66 RSTP Synchronization 66 RSTP Topology Change 67 STP and RSTP Configuration and Verification 68 STP Stability Mechanisms 77 Multiple Spanning Tree Protocol 83 Study Resources 90 Day 27: Port Aggregation 91 ENCOR 350-401 Exam Topics 91 Key Topics 91 Need for EtherChannel 91 EtherChannel Mode Interactions 93 EtherChannel Configuration Guidelines 95 EtherChannel Load Balancing Options 96 EtherChannel Configuration and Verification 97 Advanced EtherChannel Tuning 101 Study Resources 104 Day 26: EIGRP 105 ENCOR 350-401 Exam Topics 105 Key Topics 105 EIGRP Features 105 EIGRP Reliable Transport Protocol 106 Establishing EIGRP Neighbor Adjacency 109 EIGRP Metrics 110 EIGRP Path Selection 115 EIGRP Load Balancing and Sharing 117 Study Resources 119 Day 25: OSPFv2 121 ENCOR 350-401 Exam Topics 121 Key Topics 121 OSPF Characteristics 121 OSPF Process 123 OSPF Neighbor Adjacencies 125 Building a Link-State Database 127 OSPF Neighbor States 127 OSPF Packet Types 129 OSPF LSA Types 130 Single-Area and Multiarea OSPF 131 OSPF Area Structure 132 OSPF Network Types 133 OSPF DR and BDR Election 134 OSPF Timers 136 Multiarea OSPF Configuration 137 Verifying OSPF Functionality 138 Study Resources 141 Day 24: Advanced OSPFv2 and OSPFv3 143 ENCOR 350-401 Exam Topics 143 Key Topics 143 OSPF Cost 143 OSPF Passive Interfaces 145 OSPF Default Routing 146 OSPF Route Summarization 147 OSPF Route Filtering Tools 151 Distribute Lists 151 OSPF Filtering Options 152 OSPFv3 155 OSPFv3 Configuration 157 Study Resources 162 Day 23: BGP 163 ENCOR 350-401 Exam Topics 163 Key Topics 163 BGP Interdomain Routing 163 BGP Multihoming 167 BGP Operations 169 BGP Neighbor States 171 BGP Neighbor Relationships 172 BGP Path Selection 173 BGP Path Attributes 175 BGP Configuration 176 Study Resources 182 Day 22: First-Hop Redundancy Protocols 183 ENCOR 350-401 Exam Topics 183 Key Topics 183 Default Gateway Redundancy 183 First Hop Redundancy Protocol 184 VRRP 199 Study Resources 203 Day 21: Network Services 205 ENCOR 350-401 Exam Topics 205 Key Topics 205 Network Address Translation 205 Network Time Protocol 218 Study Resources 226 Day 20: GRE and IPsec 227 ENCOR 350-401 Exam Topics 227 Key Topics 227 Generic Routing Encapsulation 227 IP Security (IPsec) 232 IPsec: IKE 240 IPsec Site-to-Site VPN Configuration 242 Study Resources 250 Day 19: LISP and VXLAN 251 ENCOR 350-401 Exam Topics 251 Key Topics 251 Locator/ID Separation Protocol 251 Virtual Extensible LAN (VXLAN) 262 Study Resources 268 Day 18: SD-Access 269 ENCOR 350-401 Exam Topics 269 Key Topics 269 Software-Defined Access 269 Cisco SD-Access Fabric Data Plane and Control Plane 275 Cisco SD-Access Fabric Policy Plane 275 Cisco SD-Access Fabric Components 277 Shared Services in Cisco SD-Access 281 Study Resources 283 Day 17: SD-WAN 285 ENCOR 350-401 Exam Topics 285 Key Topics 285 Software-Defined WAN 285 Cisco SD-WAN Solution Example 295 Cisco SD-WAN Routing 299 Study Resources 301 Day 16: Multicast 303 ENCOR 350-401 Exam Topics 303 Key Topics 303 Multicast Overview 303 Internet Group Management Protocol 311 Multicast Distribution Trees 313 IP Multicast Routing 315 Study Resources 321 Day 15: QoS 323 ENCOR 350-401 Exam Topics 323 Key Topics 323 Quality of Service 323 QoS Models 327 QoS Mechanisms Overview 329 Study Resources 348 Day 14: Network Assurance, Part 1 349 ENCOR 350-401 Exam Topics 349 Key Topics 349 Troubleshooting Concepts 349 Network Diagnostic Tools 352 Cisco IOS IP SLAs 360 Switched Port Analyzer Overview 365 Study Resources 372 Day 13: Network Assurance, Part 2 373 ENCOR 350-401 Exam Topics 373 Key Topics 373 Logging Services 373 Understanding Syslog 374 Simple Network Management Protocol 376 NetFlow 378 Study Resources 387 Day 12: Wireless Concepts 389 ENCOR 350-401 Exam Topics 389 Key Topics 389 Explain RF Principles 389 IEEE Wireless Standards 399 Study Resources 406 Day 11: Wireless Deployment 407 ENCOR 350-401 Exam Topics 407 Key Topics 407 Wireless Deployment Overview 407 Wireless AP Operation 422 Antenna Characteristics 428 Study Resources 431 Day 10: Wireless Client Roaming and Authentication 433 ENCOR 350-401 Exam Topics 433 Key Topics 433 Wireless Roaming 434 Wireless Location Services 442 Wireless Client Authentication 445 Study Resources 463 Day 9: Secure Network Access 465 ENCOR 350-401 Exam Topics 465 Key Topics 465 Network Security Threatscape 465 Network Security Components 468 Endpoint Security 471 Firewall Concepts 476 TrustSec 478 MACsec 483 Identity Management 484 Study Resources 490 Day 8: Infrastructure Security 491 ENCOR 350-401 Exam Topics 491 Key Topics 491 Secure Access Control 491 Access Control Lists 504 Control Plane Policing 513 Study Resources 516 Day 7: Virtualization 517 ENCOR 350-401 Exam Topics 517 Key Topics 517 Server Virtualization 517 Network Function Virtualization 523 Network Path Isolation 527 Study Resources 532 Day 6: Cisco DNA Center 533 ENCOR 350-401 Exam Topics 533 Key Topics 533 Need for Digital Transformation 533 Cisco Digital Network Architecture 535 Cisco Intent-Based Networking 537 Cisco DNA Center Features 539 Cisco DNA Assurance Workflow 548 Study Resources 554 Day 5: Network Programmability 555 ENCOR 350-401 Exam Topics 555 Key Topics 555 Python Concepts 555 Device Management and Network Programmability 565 Study Resources 582 Day 4: REST APIs 583 ENCOR 350-401 Exam Topics 583 Key Topics 583 Application Programming Interfaces 583 Southbound APIs 584 Northbound APIs 584 REST API Response Codes and Results 585 REST APIs in Cisco DNA Center 587 REST APIs in Cisco vManage 590 Cisco SD-WAN API Library and Documentation 592 Study Resources 598 Day 3: Network Automation 599 ENCOR 350-401 Exam Topics 599 Key Topics 599 Configuration Management Tools 599 Embedded Events Manager 615 Study Resources 620 Day 2: Review Lab 1 621 Objective 621 Day 1: Review Lab 2 633 Objective 633 9780136965220, TOC, 10/2/2020
£29.69
Pearson Education (US) Cybersecurity Myths and Misconceptions
Book SynopsisEugene H. Spafford, PhD, is a professor in Computer Science at Purdue University. In his 35-year career, Spaf has been honored with every major award in cybersecurity. Leigh Metcalf, PhD, is a Senior Network Security Research Analyst at the Carnegie Mellon University Software Engineering Institute's cybersecurity-focused CERT division. Josiah Dykstra, PhD, is a cybersecurity practitioner, researcher, author, and speaker. He is the owner of Designer Security and has worked at the US National Security Agency for 18 years.Trade Review"Many security leaders are traditionally in charge of correcting misconceptions just as much as they are in charge of building up solid security practices. We have plenty of resources on practices--but this book is the crucial guide to that essential myth busting."--Phil Venables, CISO, Google Cloud "I'm writing this on my phone, over Wi-Fi, in an airplane on my way to Black Hat, one of the world's largest security conferences. The fact that I'm able to do this at all shows how much we've really learned about cybersecurity over the decades. Now it's all collected in one place for everyone to share. Thank the wise authors, and most importantly: GET OFF THEIR LAWN."--Wendy Nather, Head of Advisory CISOs, Cisco "This book is astounding. A true tour de force--which I have never said about any other book. Inverting the viewpoint is a stroke of genius. This is going to be on my grabbable-at-any-time shelf. What I learned, recalled, and was refreshed on with technically astute agnosticism cannot be measured; just appreciated as a profound historical compilation of security practice and theory. Bravo!"--Winn Schwartaul, Founder and Chief Visionary Officer, The Security Awareness Company "I am happy to endorse the central idea of this book--that cybersecurity is rife with myths that are themselves part of the problem. The brain wants to understand, the world grows ever more complicated, and the sum of the two is myth-making. As the authors say, even if some understanding is true at some time, with enough change what was true becomes a myth soon enough. As such, an acquired immunity to myths is a valuable skill for the cybersecurity practitioner if no other. The paramount goal of all security engineering is No Silent Failure, but myths perpetuate if not create silent failure. Why? Because a state of security is the absence of unmitigable surprise and you cannot mitigate what you don't know is going on. Myths blind us to reality. Ignorance of them is not bliss. This book is a vaccine."--Dan Geer, CISO, In-Q-Tel "This is a fun read for all levels. I like their rapid fire delivery and the general light they cast on so many diverse myths. This book will change the cybersecurity industry for the better."--Michael Sikorski, Author of Practical Malware Analysis & CTO, Unit 42 at Palo Alto NetworksTable of ContentsForeword by Vint Cerf xxiiiIntroduction xxivAcknowledgments xxxiiiAbout the Authors xxxiv Part I: General Issues 1 Chapter 1: What Is Cybersecurity? 2Everyone Knows What "Cybersecurity" Means 2We Can Measure How Secure Our Systems Are 5The Primary Goal of Cybersecurity Is Security 11Cybersecurity Is About Obvious Risks 12Sharing More Cyber Threat Intel Will Make Things Better 14What Matters to You Matters to Everyone Else 16Product X Will Make You Secure 17Macs Are Safer Than PCs, Linux Is Safer Than Windows 18Open Source Software Is More Secure Than Closed Source Software 19Technology X Will Make You Secure 20Process X Will Make You Secure 21Færie Dust Can Make Old Ideas Magically Revolutionary 22Passwords Should Be Changed Often 23Believe and Fear Every Hacking Demo You See 26Cyber Offense Is Easier Than Defense 27Operational Technology (OT) Is Not Vulnerable 29Breaking Systems Is the Best Way to Establish Yourself 30Because You Can, You Should 30Better Security Means Worse Privacy 32Further Reading 33 Chapter 2: What Is the Internet? 36Everyone Knows What the "Internet" Means 36An IP Address Identifies a Unique Machine 37The Internet Is Managed and Controlled by a Central Body 39The Internet Is Largely Static 40Your Network Is Static 41Email Is Private 43Cryptocurrency Is Untraceable 44Everything Can Be Fixed with Blockchain 46The Internet Is Like an Iceberg 46A VPN Makes You Anonymous 48A Firewall Is Enough 49Further Reading 51 Part II: Human Issues 55 Chapter 3: Faulty Assumptions and Magical Thinking 56Humans Will Behave Rationally, So Blame the User! 57We Know Everything We Need to Know About Cybersecurity Problems 62Compliance Equals (Complete) Security 63Authentication Provides Confidentiality 65I Can Never Be Secure, So Why Bother? 65I Am Too Small/Insignificant to Be a Target 66Everybody Is Out to Get Me 69I Engage Only with Trusted Websites, So My Data Is Safe from a Breach 71Security by Obscurity Is Reasonably Secure 72The Illusions of Visibility and Control 74Five 9's Is the Key to Cybersecurity 76Everybody Has Top-of-the-Line Technology 78We Can Predict Future Threats 80Security People Control Security Outcomes 81All Bad Outcomes Are the Result of a Bad Decision 82More Security Is Always Better 84Best Practices Are Always Best 85Because It Is Online It Must Be True/Correct 86Further Reading 87 Chapter 4: Fallacies and Misunderstandings 88The False Cause Fallacy: Correlation Is Causation 89Absence of Evidence Is Evidence of Absence 92The Straw Hacker Fallacy 94Ad Hominem Fallacy 95Hasty Generalization Fallacy 96Regression Fallacy 97Base Rate Fallacy 98Gambler's Fallacy 100Fallacies of Anomalies 100Ignorance of Black Swans 101Conjunction and Disjunction Fallacies 103Valence Effect 104Endowment Effect 104Sunk Cost Fallacy 105Bonus Fallacies 107Further Reading 109 Chapter 5: Cognitive Biases 110Action Bias 112Omission Bias 113Survivorship Bias 115Confirmation Bias 116Choice Affirmation Bias 117Hindsight Bias 117Availability Bias 119Social Proof 121Overconfidence Bias 122Zero Risk Bias 123Frequency Bias 124Bonus Biases 125Further Reading 128 Chapter 6: Perverse Incentives and the Cobra Effect 130The Goal of a Security Vendor Is to Keep You Secure 131Your Cybersecurity Decisions Affect Only You 132Bug Bounties Eliminate Bugs from the Offensive Market 134Cyber Insurance Causes People to Take Less Risk 135Fines and Penalties Cause People to Take Less Risk 136Attacking Back Would Help Stop Cyber Crime 137Innovation Increases Security and Privacy Incidents 138Further Reading 139 Chapter 7: Problems and Solutions 140Failure Is Not an Option in Cybersecurity 141Every Problem Has a Solution 142Anecdotes Are Good Leads for Cybersecurity Solutions 147Detecting More "Bad Stuff" Means the New Thing Is an Improvement 148Every Security Process Should Be Automated 149Professional Certifications Are Useless 151Further Reading 158 Part III: Contextual Issues 161 Chapter 8: Pitfalls of Analogies and Abstractions 162Cybersecurity Is Like the Physical World 165Cybersecurity Is Like Medicine and Biology 170Cybersecurity Is Like Fighting a War 172Cybersecurity Law Is Analogous to Physical-World Law 175Tips for Analogies and Abstractions 175Further Reading 178 Chapter 9: Legal Issues 180Cybersecurity Law Is Analogous to Physical-World Law 181Your Laws Do Not Apply to Me Where I Am 182That Violates My First Amendment Rights! 184Legal Code Supersedes Computer Code 186Law Enforcement Will Never Respond to Cyber Crimes 191You Can Always Hide Information by Suing 193Suing to Suppress a Breach Is a Good Idea 194Terms and Conditions Are Meaningless 194The Law Is on My Side, So I Do Not Need to Worry 195Further Reading 196 Chapter 10: Tool Myths and Misconceptions 198The More Tools, The Better 199Default Configurations Are Always Secure 201A Tool Can Stop All Bad Things 203Intent Can Be Determined from Tools 205Security Tools Are Inherently Secure and Trustworthy 207Nothing Found Means All Is Well 209Further Reading 212 Chapter 11: Vulnerabilities 214We Know Everything There Is to Know About Vulnerabilities 215Vulnerabilities Are Sparse 218Attackers Are Getting More Proficient 218Zero-Day Vulnerabilities Are Most Important 219All Attacks Hinge on a Vulnerability 223Exploits and Proofs of Concept Are Bad 226Vulnerabilities Happen Only in Complex Code 228First Movers Should Sacrifice Security 230Patches Are Always Perfect and Available 231Defenses Might Become Security Vulnerabilities with Time 236All Vulnerabilities Can Be Fixed 237Scoring Vulnerabilities Is Easy and Well Understood 239Because You Can, You Should--Vulnerabilities Edition 240Vulnerability Names Reflect Their Importance 241Further Reading 242 Chapter 12: Malware 244Using a Sandbox Will Tell Me Everything I Need to Know 246Reverse Engineering Will Tell Me Everything I Need to Know 249Malware and Geography Are/Are Not Related 251I Can Always Determine Who Made the Malware and Attacked Me 253Malware Is Always a Complex Program That Is Difficult to Understand 254Free Malware Protection Is Good Enough 256Only Shady Websites Will Infect Me 257Because You Can, You Should--Malware Edition 258Ransomware Is an Entirely New Kind of Malware 259Signed Software Is Always Trustworthy 261Malware Names Reflect Their Importance 263Further Reading 264 Chapter 13: Digital Forensics and Incident Response 266Movies and Television Reflect the Reality of Cyber 267Incidents Are Discovered as Soon as They Occur 269Incidents Are Discrete and Independent 270Every Incident Is the Same Severity 271Standard Incident Response Techniques Can Deal with Ransomware 272Incident Responders Can Flip a Few Switches and Magically EverythingIs Fixed 273Attacks Are Always Attributable 276Attribution Is Essential 278Most Attacks/Exfiltration of Data Originate from Outside the Organization 280The Trojan Horse Defense Is Dead 281Endpoint Data Is Sufficient for Incident Detection 282Recovering from an Event Is a Simple and Linear Process 284Further Reading 285 Part IV: Data Issues 287 Chapter 14: Lies, Damn Lies, and Statistics 288Luck Prevents Cyber Attacks 289The Numbers Speak for Themselves 290Probability Is Certainty 290Statistics Are Laws 293Data Is Not Important to Statistics 303Artificial Intelligence and Machine Learning Can Solve AllCybersecurity Problems 306Further Reading 310 Chapter 15: Illustrations, Visualizations, and Delusions 312Visualizations and Dashboards Are Inherently and Universally Helpful 313Cybersecurity Data Is Easy to Visualize 319Further Reading 324 Chapter 16: Finding Hope 326Creating a Less Myth-Prone World 328The Critical Value of Documentation 329Meta-Myths and Recommendations 331Avoiding Other and Future Traps 334Parting Thoughts 334 Appendix: Short Background Explanations 336 Acronyms 344Index 350
£24.74
Pearson Education (US) Database and Application Security
Book SynopsisDr. R. Sarma Danturthi holds a PhD in Engineering from the University of Memphis (Memphis, TN) and works for the US Department of Defense. He has several years of experience with IT security, coding, databases, and project management. He holds Sec+, CISSP, and PMP certifications and is the author of the book 70 Tips and Tricks for Mastering the CISSP Exam (APress, 2020).Table of ContentsIntroduction Part I. Security Fundamentals Chapter 1: The Basics of Cybersecurity Chapter 2: Security Details Chapter 3: Goals of Security Part II. Database Security--The Back End Chapter 4: Database Security Introduction Chapter 5: Access Control of Data Chapter 6: Data Refresh, Backup, and Restore Chapter 7: Host Security Chapter 8: Proactive Monitoring Chapter 9: Risk, Monitoring, and Encryption Part III. Application Security--The Front End Chapter 10: Application Security Fundamentals Chapter 11: The Unseen Back End Chapter 12: Securing Software--In-House and Vendor Part IV. Security Administration Chapter 13: Security Administration Chapter 14: Follow a Proven Path for Security Chapter 15: Mobile Devices and Application Security Chapter 16: Corporate Security in Practice Index
£28.49
Pearson Education Redefining Hacking
Book Synopsis
£35.99
Oxford University Press China and Cybersecurity Espionage Strategy and Politics in the Digital Domain
Book SynopsisA comprehensive analysis of China's cyberspace threats and policies, emphasizing the vantage points of China and U.S. on cyber exploitation and the possibilities for more positive coordination.Trade Review"Given the high stakes and enormous gaps between Chinese and American understandings and agendas on cybersecurity, and with the above two chapters as examples, Lindsay and Reveron are certainly justified in concluding that the book "exemplifies" cooperation to improve understanding. It will be worthwhile reading not only for China scholars and cyber-security experts, but also for international relations and communications scholars." --Pacific Affairs "This book's contributors argue that China is not the electronic supervillain it is often thought to be. Despite the regime's hefty investment in digital espionage and cyberwar capabilities, its networks are less secure than those in the United States, the Chinese agencies that make cybersecurity policy are more fragmented than their U.S. counterparts, and the country suffers losses worth close to $1 billion a year because of weak policing of online theft and fraud. China conducts a great deal of industrial espionage, but its enterprises have a hard time filtering and applying the vast amount of data their hackers steal. Looking only at the Chinese side of the relationship, the book does not detail the digital threats that the United States poses to China. But Chinese thinkers believe they are significant, and given China's strategic doctrine of striking first and massively, this creates the risk that in a crisis, Beijing might launch a preemptive cyberattack. The fact that Chinese and Western experts cooperated in this pathbreaking book shows that there is a potential for working together. But there are many obstacles, including the inherent secrecy of the field." -- Foreign Affairs "The US-China relationship is probably the most important in determining the future of cyberspace. Yet despite all the media reporting about Chinese hacking and cyber espionage, we lack a comprehensive picture of what it is China hopes to accomplish in cyberspace and how it copes with its own vulnerability. This is an extremely useful study not only because it brings international relations, intelligence, military, computer science, and China experts together, but also is one of the rare works that includes the contributions of Chinese academics, analysts, and practioners. This book should be read by all who want a greater understanding of China's cybersecurity situation." -- Adam Segal, Maurice R. Greenberg Senior Fellow for China Studies and Director of the Digital and Cyberspace Policy Program, Council on Foreign Relations "The 13 articles by 18 Canadian, US, and Chinese specialists ponder much... Every form of contestation, from crime to espionage, is instantly modernized with the preface cyber... Recommended." -- CHOICETable of ContentsIntroduction ; China and Cybersecurity: Controversy and Context ; Jon R. Lindsay ; I. ESPIONAGE AND CYBERCRIME ; 1. The Chinese Intelligence Services: Evolution and Empowerment in Cyberspace ; Nigel Inkster ; 2. From Exploitation to Innovation: Acquisition, Absorption, and Application ; Jon R. Lindsay and Tai Ming Cheung ; 3. Investigating the Chinese Online Underground Economy ; Zhuge Jianwei, Gu Lion, Duan Haixin, and Taylor Roberts ; II. MILITARY STRATEGY AND INSTITUTIONS ; 4. From Cyberwarfare to Cybersecurity in the Asia-Pacific and Beyond ; Ye Zheng ; 5. Chinese Writings on Cyber Warfare and Coercion ; Kevin Pollpeter ; 6. The Chinese People's Liberation Army Computer Network Operations Infrastructure ; Mark A. Stokes ; 7. Civil-Military Integration in Cybersecurity: A Study of Chinese Information Warfare Militias ; Robert Sheldon and Joe McReynolds ; III. NATIONAL CYBERSECURITY POLICY ; 8. China's Cybersecurity Situation and the Potential for International Cooperation ; Li Yuxiao and Xu Lu ; 9. Evolving Legal Frameworks for Protecting Internet Privacy in China ; Xu Jinghong ; 10. <"Foreign Hostile Forces>": The Human Rights Dimension of China's Cyber Campaigns ; Sarah McKune ; IV. PRACTICAL AND THEORETICAL IMPLICATIONS ; 11. China and Information Security Threats: Policy Responses in the United States ; Fred H. Cate ; Conclusion ; The Rise of China and the Future of Cybersecurity ; Jon R. Lindsay and Derek S. Reveron ; Index
£42.74
Oxford University Press Inc Digital Health
Book SynopsisDigital health represents the fastest growing sector of healthcare. From internet-connected wearable sensors to diagnostics tests and disease treatments, it is often touted as the revolution set to solve the imperfections in healthcare delivery worldwide. While the health value of digital health technology includes greater convenience, more personalized treatments, and more accurate data capture of fitness and wellness, these devices also carry the concurrent risks of technological crime and abuses pervasive to cyber space. Even today, the medical world has been slow to respond to these emerging risks, despite the growing permanence of digital health technology within daily medical practice. With over 30 years of joint experience across the medical and cybersecurity industries, Eric D. Perakslis and Martin Stanley provide in this volume the first reference framework for the benefits and risks of digital health technologies in practice. Drawing on expert interviews, original research, and personal storytelling, they explore the theory, science, and mathematics behind the benefits, risks, and values of emerging digital technologies in healthcare. Moving from an overview of biomedical product regulation and the evolution of digital technologies in healthcare, Perakslis and Stanley propose from their research a set of ten categories of digital side effects, or toxicities, that must be managed for digital health technology to realize its promise. These ten toxicities consist of adversary-driven threats to privacy such as physical security, cybersecurity, medical misinformation, and charlatanism, and non-adversary-driven threats such as deregulation, cyberchondria, over-diagnosis/over-treatment, user error, and financial toxicity. By arming readers with the knowledge to mitigate digital health harms, Digital Health empowers health practitioners, patients, and technology providers to move beyond fear of the unknown and embrace the full potential of digital health technology, paving the way for more conscientious digital technology use of the future.Trade ReviewThe text features an engaging narrative style throughout...This volume may be particularly useful as a resource for administrators, clinicians, and others engaged in providing health care, especially in its admonition to carefully and critically consider the adoption of technologies in light of their potential, specific risks. * R.A. Brugna, CHOICE Connect, Vol. 59 No. 8 *The promise of integrating digital technology and health care has inspired hope for transformative change, while raising important concerns around the privacy of our most personal information, and how the management of these data will be secured and governed. In this thoughtful, wise, and exceptionally grounded book, two of the field's most experienced experts provide a rigorous and comprehensive review of the challenges and opportunities, with a pragmatic focus on driving implementable change. * David A. Shaywitz, MD, PhD, Astounding HealthTech Advisory Services *This book is an essential primer for anyone entering the digital health space. As new technologies continue to reshape medicine and health, we are all going to need to step back and assess where we are and where we are likely to be. In this volume, Perakslis and Stanley provide a starting point for getting smart on what is current and what is to come in digital health. * Michael Stebbins, PhD, Former Biotechnology lead for the Obama White House and President of Science Advisors, LLC *Table of ContentsTable of Contents Preface Part 1: Historical Overview and the Evolution of Digital Health Technologies Chapter 1: A Brief History of Biomedical Products Regulation Chapter 2: Medical Benefit-Risk Determination Chapter 3: Medical Ethics Models and Frameworks in Digital Health Chapter 4: The Evolution of Digital Technologies in Healthcare Chapter 5: Pulse Oximetry in Anesthesia -- The "Perfect" Medical Technology Use Case Chapter 6: The Technology of Biotechnology and Big Data in Medicines Chapter 7: Electronic Health Records: Promises, Progress, and Problems Part 2: The Ten Toxicities of Digital Health Chapter 8: Introducing the Ten Toxicities Chapter 9: Adversary-Driven Toxicities Chapter 10: Non-Adversary-Driven Toxicities Part 3: Frameworks for Digital Risk and Threat Mitigation Chapter 11: Modeling Cyber Threats as Medical Adverse Events Chapter 12: Current State of Cyber Regulation: Understanding Privacy vs. Security Chapter 13: Cyber Time: The Key Advantage of the Adversary Chapter 14: Quantifying Cyber Threat for Patients, Providers, and Institutions Chapter 15: Case Studies: Notable Healthcare Hacks and Lessons Learned Part 4: Digital Health -- Hope, Hype and Risk Mitigation in Practice Chapter 16: The "Smart" Clinic Chapter 17: The Patient as a Mobile Healthcare Consumer Chapter 18: Artificial Intelligence in Healthcare Chapter 19: Virtual Health Assistants Chapter 20: Wearables Part 5: The Future of Digital Health Benefit-Risk Assessment and Management Chapter 21: 5 Mitigations for the 10 Toxicities
£41.68
Oxford University Press Inc Cyber Strategy
Book SynopsisAre cyber operations as revolutionary as the headlines suggest? Do they compel rival states and alter international politics? By examining cyber strategy as a contemporary form of political warfare and covert action, this book demonstrates that the digital domain complements rather than replaces traditional instruments of power.Trade ReviewThis hugely important work needs to be an inspiration for future works across the cyber field. Nuanced, subtle, and extremely well written, the work aims to explain what cyber strategy may actually be, how it comes in diverse forms not only across issue areas but across state interests, and whether or not cyber really does signal an entirely new and different era in warfare. Summing up: Essential. * M. D. Crosston, CHOICE *Cyber Strategy makes a compelling case that our new age of connectivity is also one of vulnerability. Not only due to the potential for disruption of democratic processes and theft or ransoming of valuable information. But also because many nations believe, perhaps mistakenly, that they can commit predatory acts in cyberspace — to spy, extort, or simply inflict costs upon others — with little fear of escalation to wider warfare. Valeriano, Jensen, and Maness examine these and other issues in cyber strategy, rigorously and unflinchingly. * John Arquilla, Distinguished Professor of Defense Analysis, United States Naval Postgraduate School *The United States is dangerously insecure in cyberspace and we are at great risk from both nation state adversaries and non-state actors alike. This book provides a comprehensive analysis of the utility and efficacy of cyber coercion and great insight into how we can reevaluate cyber strategy. We hope to push the United States into a position where we can defend our nation and, if required, impose costs on our adversaries, serious work like Cyber Strategy provides a solid foundation for these efforts. * Mike Gallagher, , U.S. Representative for Wisconsin's 8th Congressional District *In a new era of cyber coercion, we have more to fear from state-backed botnets manipulating our social media feed than from cyber bombs destroying our electric grid. "Avoiding both hype and complacency, this important book uses empirical evidence to illuminate the strategies of disruption, espionage, and degradation that threaten us, and to outline what we can do about it."-Joseph S. Nye, Jr., author of The Future of PowerCyber Strategy brings together a tremendous amount of emerging research in the field of cyber conflict, tying theory to observed campaigns and data sets to tackle the big questions. Valeriano, Jensen, and Maness clearly lay out their hypotheses and evidence on the behavior of the main cyber powers (Russia, China, and the United States) and the dynamics of the conflict between them."-Jason Healey, Senior Research Scholar, School of International and Public Affairs, Columbia UniversityTable of ContentsPreface Acknowledgements Chapter 1 - Introduction: Are Cyber Strategies Coercive? Chapter 2 - How Rival States Employ Cyber Strategy: Disruption, Espionage, and Degradation Chapter 3 - The Correlates of Cyber Strategy Chapter 4 - Cyber Coercion as a Combined Strategy Chapter 5 - Commissars and Crooks: Russian Cyber Coercion Chapter 6 - China and the Technology Gap: Chinese Strategic Behavior in Cyberspace Chapter 7 - The United States: The Cyber Reconnaissance-Strike Complex Chapter 8 - Conclusion: Cyber Political Warfare with Limited Effects Appendix 1: The Dyadic Cyber Incident and Dispute Dataset Version 1.1 Appendix 2: Cyber Strategy Summary Appendix 3: The Dyadic Cyber Incident and Dispute Dataset (DCID), version 1.1, summarized version Notes Bibliography Index
£27.71
Oxford University Press Blackstones Handbook of Cyber Crime Investigation
Book SynopsisThis authoritative Handbook provides a clear and detailed introduction to cyber crime, offering you an effective operational guide to the complexities and challenges of investigating cyber-related crimes. Written by a team of cyber crime experts, this unique book provides all police practitioners and partners with an operational reference and resource addressing all manner of cyber crime threats, including online anti-social behaviour, hate crime, organised cyber crime, fraud, online child exploitation, and cyber terrorism and the terrorist use of the internet. Presented in three main parts, Part 1 offers an overview of the different types of cyber crime along with explanations of the national structures and strategies in place to combat them, as well as case studies and scenarios. Part 2 offers practical guidance on the different categories of cyber crime and features contributions from organizations such as the National Crime Agency, and Part 3 covers the key legislation, police poweTable of ContentsPART I: UNDERSTANDING THE THREAT FROM CYBER CRIME; PART II: RESPONDING TO CYBER CRIME; PART III: INVESTIGATING CYBER CRIMES; PART IV: CYBER LAW; APPENDICES
£36.09
MIT Press Ltd Cyberspace and International Relations The
Book SynopsisA foundational analysis of the co-evolution of the internet and international relations, examining resultant challenges for individuals, organizations, firms, and states.In our increasingly digital world, data flows define the international landscape as much as the flow of materials and people. How is cyberspace shaping international relations, and how are international relations shaping cyberspace? In this book, Nazli Choucri and David D. Clark offer a foundational analysis of the co-evolution of cyberspace (with the internet as its core) and international relations, examining resultant challenges for individuals, organizations, and states.The authors examine the pervasiveness of power and politics in the digital realm, finding that the internet is evolving much faster than the tools for regulating it. This creates a “co-evolution dilemma”—a new reality in which digital interactions have enabled weaker actors to influence or threaten stronger actors,
£40.85
MIT Press Cybersecurity
Book Synopsis
£13.59
Little, Brown & Company We Are Anonymous
Book Synopsis
£16.19
Elsevier - Health Sciences Division School Security
Book SynopsisTable of Contents1. What Is School Security? 2. How Safe Is Your School? 3. Developing a Plan 4. Securing Your Environment 5. Influencing Behavior 6. Preparing Your People 7. Managing Emergencies 8. Social Media Risks and Solutions 9. School Security Resources and Conclusion
£41.36
Cengage Learning Principles of Information Security LooseLeaf
Book Synopsis
£130.06
Taylor & Francis Ltd Essentials of Blockchain Technology
Book SynopsisBlockchain technologies, as an emerging distributed architecture and computing paradigm, have accelerated the development/application of the Cloud/GPU/Edge Computing, Artificial Intelligence, cyber physical systems, social networking, crowdsourcing and crowdsensing, 5G, trust management, and finance. The popularity and rapid development of Blockchain brings many technical and regulatory challenges for research and academic communities. This book will feature contributions from experts on topics related to performance, benchmarking, durability, robustness, as well data gathering and management, algorithms, analytics techniques for transactions processing, and implementation of applications. Table of Contents1. Distributed Consensus and Fault Tolerance Mechanisms 2. Validation Services for Permissioned Blockchains 3. From Byzantine Consensus to Blockchains 4. Smart Contracts: State of the Art Versus State of the Practice 5. Blockchain Variants: From Linked-lists to Dag 6. Towards Preserving Privacy and Security in Blockchain 7. Application of Blockchain and Smart Contract: Approaches and Challenges 8. Blockchain-based IoT and Blockchain-based Cybersecurity Management 9. IoT Security using Blockchains 10. Blockchain in Global Health: Current and Future Applications 11. Blockchain in Car Registration 12. Advancing Cybersecurity of Electronic Voting Machines using Blockchain Technology 13. Implementing the Blockchain Technology in the Financial Services Industry 14. Blockchain + Fintech 15. Legal Aspects of Blockchain Technology 16. Prediction of Cryptocurrency Market Price Using Deep Learning and Blockchain Information: Bitcoin and Ethereum
£78.84
Taylor & Francis Ltd Blockchain in Healthcare
Book SynopsisBlockchain technology is poised to revolutionize more than just payment and crypto-currency. Many vertical industries will be reshaped by the new trusted data models enabled and inspired by the blockchain healthcare is no exception. In fact, healthcare may hold the greatest opportunities for meaningful use of the technology. Early pioneers have explored some of the first use cases for medical payments, electronic health records, HIPAA/data privacy, drug counterfeiting, and credentialing of healthcare professionals. We have only begun to scratch the surface in how to automate the complexities of today's healthcare systems and design new systems which focus on trust, transparency and the alignment of incentives.Metcalf, Bass, Dhillon, and Hooper have curated a collection of examples based on the fundamentals of blockchain that build upon the early successes and examples that point to the future. After a brief introduction to bitcoin, blockchain and the protocols availabTable of ContentsIntroduction. Telemedicine. Artificial Intelligence. Machine Learning. The Internet of Things. Value-Based Payments. Patient Engagement Solutions. Big Data Solutions. Medical Tourism. Precision Medicine/Genetic Therapies. Cybersecurity. Pharmaceutical Supply Chain/Development. Patient Engagement. Hospital Administration. Future Uses of Blockchain Technology.
£47.49
CRC Press Vulnerability Management
Book SynopsisVulnerability management (VM) has been around for millennia. Cities, tribes, nations, and corporations have all employed its principles. The operational and engineering successes of any organization depend on the ability to identify and remediate a vulnerability that a would-be attacker might seek to exploit. What were once small communities became castles. Cities had fortifications and advanced warning systems. All such measures were the result of a group recognizing their vulnerabilities and addressing them in different ways. Today, we identify vulnerabilities in our software systems, infrastructure, and enterprise strategies. Those vulnerabilities are addressed through various and often creative means.Vulnerability Management demonstrates a proactive approach to the discipline. Illustrated with examples drawn from Park Foremanâs more than three decades of multinational experience, the book demonstrates how much easier it is to manage potential weaknesses than to clean up aTable of ContentsPrefaceAcknowledgmentsAbout the Author1 Introduction2 The Vulnerability Experience 3 Program and Organization4 Technology 5 Selecting Technology 6 Process 7 Execution, Reporting, and Analysis 8 Planning 9 Strategic Vulnerabilities10 Managing Vulnerabilities in the Cloud 11 Summary and the FutureIndex
£104.50
Taylor & Francis Professional Security Management
Book SynopsisHistorically, security managers have tended to be sourced from either the armed forces or law enforcement. But the increasing complexity of the organisations employing them, along with the technologies employed by them, is forcing an evolution and expansion of the role, and security managers must meet this challenge in order to succeed in their field and protect the assets of their employers. Risk management, crisis management, continuity management, strategic business operations, data security, IT, and business communications all fall under the purview of the security manager. This book is a guide to meeting those challenges, providing the security manager with the essential skill set and knowledge base to meet the challenges faced in contemporary, international, or tech-oriented businesses. It covers the basics of strategy, risk, and technology from the perspective of the security manager, focussing only on the ''need to know''. The reader will benefit from an understandingTable of Contents1 Private security and the development of the Security Manager2 Security risk management and strategic business awareness3 Critical Security Areas 3.1 Security Risk Management 3.2 Crime Prevention through Environmental Design and Situational Crime Prevention 3.3 Physical and Electronic Security Systems3.4 The Security Survey and Security Audit3.5 Business Resilience Risk Management Crisis Management Disaster Management Business Continuity Management 3.6 The Chief Security Officer (CSO) and the Chief Information Security Officer(CISO)3.7 Cyber Crime3.8 Critical National Infrastructure3.9 Terrorism and Counter Terrorism3.10 Aviation and Maritime Security Management3.11 Supply Chain Security Management3.12 Hostile Environment Awareness3.13 Strategic Business Awareness3.14 Fraud Investigations3.15 Retail Loss Prevention3.16 Workplace Investigations3.17 Academic and vocational qualifications3.18 ConclusionBibliographyIndex
£47.49
Taylor & Francis Ltd Enterprise Cybersecurity in Digital Business
Book SynopsisCyber risk is the highest perceived business risk according to risk managers and corporate insurance experts. Cybersecurity typically is viewed as the boogeyman: it strikes fear into the hearts of non-technical employees. Enterprise Cybersecurity in Digital Business: Building a Cyber Resilient Organization provides a clear guide for companies to understand cyber from a business perspective rather than a technical perspective, and to build resilience for their business. Written by a world-renowned expert in the field, the book is based on three years of research with the Fortune 1000 and cyber insurance industry carriers, reinsurers, and brokers. It acts as a roadmap to understand cybersecurity maturity, set goals to increase resiliency, create new roles to fill business gaps related to cybersecurity, and make cyber inclusive for everyone in the business. It is unique since it provides strategies and learnings that have shown to lower risk and demystify cybeTable of ContentsPart I: The Evolution of Cybersecurity. 1. Cyber – A business Issue 2. ‘Cyber Risk’ 3. ‘The History of Cybersecurity’ 4. ‘Cyber Consequences’ 5. ‘Cyber Trends and Spending’ 6. ‘Cyber Roles’ Part II: Cybersecurity Basics. 7. ‘Cyber –Attack Surfaces and Digital Asset Inventories’ 8. ‘Cyber Terminology and Statistics’ 9. ‘Enterprise Threats of Today and Cybercriminals’ 10. ‘Cybersecurity Regulations, Standards and Frameworks’ 11. ‘Enterprise Cybersecurity Programs’ 12. ‘Organizational Cyber Maturities’ Part III: Cybersecurity Tools. 13. ‘Cyber Policies’ 14. ‘Cybersecurity Tools Part IV: Cybersecurity Regulation.15. ‘U.S. Federal Regulations’ 16. ‘U.S. State Regulations’ 17. ‘New York State Department of Financial Services Part 500’ 18. ‘Global, Industry or Other Types of Cybersecurity Regulations’ Part V: Incident Response, Forensics and Audit. 19. ‘Incident Response Plans’ 20. ‘Forensic Methods’ 21. ‘IT Audit’ Part VI: Cybersecurity Risk Management. 22. ‘Cybersecurity Financial Exposures’ 23. ‘Digital Asset Cyber Risk Modeling and Scoring’ 24. ‘Mitigating Cybersecurity Scores and Residual Cyber Risk Scores’ Part VII: GDPR and Privacy. 25. ‘GDPR Overview’ 26. ‘GDPR Articles’ 27. ‘GDRP Evidence’ 28. ‘GDPR Privacy Impact Assessment (PIA)’ Part VIII: Cybersecurity Risk Management Strategy. 29. ‘CISO Strategies’ 30. ‘Cyber in the Board Room’ Part IX: Cybersecurity Insurance. 31. ‘Cyber Insurance Overview’ 32. ‘Calculating Limits Adequacy’ 33. ‘Ransomware Strategies’ Part X: Introduction to Cybersecurity Vendor Risk Management. 34. ‘Vendor Risk Overview’ 35. ‘Vendor Cybersecurity Regulations’
£35.14
Taylor & Francis Ltd Enterprise Level Security 2
Book SynopsisEnterprise Level Security 2: Advanced Topics in an Uncertain World follows on from the authorsâ first book on Enterprise Level Security (ELS), which covered the basic concepts of ELS and the discoveries made during the first eight years of its development. This book follows on from this to give a discussion of advanced topics and solutions, derived from 16 years of research, pilots, and operational trials in putting an enterprise system together. The chapters cover specific advanced topics derived from painful mistakes and numerous revisions of processes. This book covers many of the topics omitted from the first book including multi-factor authentication, cloud key management, enterprise change management, entity veracity, homomorphic computing, device management, mobile ad hoc, big data, mediation, and several other topics. The ELS model of enterprise security is endorsed by the Secretary of the Air Force for Air Force computing systems and is a candidate for DoD systems under the Joint Information Environment Program. The book is intended for enterprise IT architecture developers, application developers, and IT security professionals. This is a unique approach to end-to-end security and fills a niche in the market. Table of ContentsChapter 1. The First 16 Years.1.1 The Beginning of Enterprise Level Security (ELS).1.2 Design Principles. 1.3 Key Concepts. 1.4 Implementation.Chapter 2. A Brief Review of the Initial Book. 2.1 Security Principles. 2.2 ELS Framework. Chapter 3. Minimal Requirements for the Advanced Topics. 3.1 Needed Capabilities. 3.2 Creating an Attribute Store. 3.3 Registering a Service. 3.4 Computing Claims. 3.5 User Convenience Services. 3.6 The Enterprise Attribute Ecosystem.3.7 Summary. Identity and Access Advanced Topics.Chapter 4. Identity Claims in High Assurance.4.1 Who Are You?. 4.2 Entity Vetting. 4.3 Naming. 4.4 Key and Credential Generation.4.5 Key and Credential Access Control.4.6 Key and Credential Management.4.7 Key and Credential Uses. 4.8 Some Other Considerations. Chapter 5. Cloud Key Management.5.1 Clouds. 5.2 ELS in a Private Cloud.5.3 The Public Cloud Challenge.5.4 Potential Hybrid Cloud Solutions.5.5 Proposed Secure Solutions.5.6 Implementation.5.7 Cloud Key Management Summary. Chapter 6. Enhanced Assurance Needs. 6.1 Enhanced Identity Issues. 6.2 Scale of Identity Assurance. 6.3 Implementing the Identity Assurance Requirement.6.4 Additional Requirements. 6.5 Enhanced Assurance Summary. Chapter 7. Temporary Certificates. 7.1 Users That Do Not Have a PIV.. 7.2 Non-PIV STS/CA-Issued Certificate. 7.3 Required Additional Elements. 7.4 Precluding the Use of Temporary Certificates. 7.5 Temporary Certificate Summary. Chapter 8. Derived Certificates on Mobile Devices. 8.1 Derived Credentials. 8.2 Authentication with the Derived Credential.8.3 Encryption with the Derived Credential.8.4 Security Considerations. 8.5 Certificate Management.Chapter 9. Veracity and Counter Claims. 9.1 The Insider Threat.9.2 Integrity, Reputation, and Veracity. 9.3 Measuring Veracity.9.4 Creating a Model & Counter-Claims. 9.5 Veracity and Counter-Claims Summary. Chapter 10. Delegation of Access and Privilege. 10.1 Access and Privilege. 10.2 Delegation Principles. 10.3 ELS Delegation. 10.4 Delegation Summary. Chapter 11. Escalation of Privilege. 11.1 Context for Escalation. 11.2 Access and Privilege Escalation. 11.3 Planning for Escalation. 11.4 Invoking Escalation. 11.5 Escalation Implementation within ELS. 11.6 Accountability. 11.7 Escalation Summary.Chapter 12. Federation. 12.1 Federation Technical Considerations. 12.2 Federation Trust Considerations. 12.3 Federation Conclusions. ELS Extensions – Content Management.Chapter 13. Content Object Uniqueness for Forensics. 13.1 Exfiltration in Complex Systems. 13.2 Product Identifiers. 13.3 Hidden Messages. 13.4 Content Management.13.5 Content Object Summary.Chapter 14. Homomorphic Encryption. 14.1 Full Homomorphic Encryption (FHE)14.2 Partial Homomorphic Encryption (PHE) 14.3 PHE Performance Evaluation. 14.4 Homomorphic Encryption Conclusions. ELS Extensions – Data Aggregation. Chapter 15. Access and Privilege in Big Data Analysis. 15.1 Big Data Access. 15.2 Big Data Related Work. 15.3 Big Data with ELS. 15.4 Big Data Summary.Chapter 16. Data Mediation16.1 Maintaining Security with Data Mediation. 16.2 The Mediation Issue. 16.3 Approaches. 16.4 Choosing a Solution. 16.5 Mediation Summary. ELS Extensions – Mobile Devices. Chapter 17. Mobile Ad Hoc17.1 Mobile Ad Hoc Implementations. 17.2 Network Service Descriptions. 17.3 Other Considerations.17.4 Mobile Ad Hoc Summary. Chapter 18. Endpoint Device Management 18.1 Endpoint Device Choices. 18.2 Endpoint Device Management ELS Extensions – Other Topics. Chapter 19. Endpoint Agent Architecture 19.1 Agent Architecture. 19.2 Related Work. 19.3 ELS Agent Methods. 19.4 Endpoint Agent Results. 19.5 Endpoint Agent Conclusions. 19.6 Endpoint Agent Extensions. Chapter 20. Ports and Protocols20.1 Introduction. 20.2 Communication Models. 20.3 Ports in Transport Protocols. 20.4 Threats Considered. 20.5 Assigning Ports and Protocols. 20.6 Server Configurations. 20.7 Firewalls and Port Blocking. 20.8 Application Firewalls. 20.9 Network Firewalls in ELS. 20.10 Endpoint Protection in ELS. 20.11 Handling and Inspection of Traffic. 20.12 Additional Security Hardening. Chapter 21. Asynchronous Messaging21.1 Why Asynchronous Messaging?. 21.2 Prior Work. 21.3 Asynchronous Messaging Security. 21.4 PSS Rock and Jewel 21.5 Summary. Chapter 22. Virtual Application Data Center 22.1 Introduction. 22.2 Enterprise Level Security and VADC Concepts. 22.3 VADC Implementation. 22.4 Resource Utilization. 22.5 Distributed Benefits and Challenges. 22.6 Virtual Application Conclusions.Chapter 23. Managing System Changes23.1 System Change. 23.2 Current Approaches. 23.3 The Vision. 23.4 Realizing the Vision. 23.5 Moving into the Future. 23.6 Managing Information Technology Changes. Chapter 24. Concluding Remarks24.1 Staying Secure in an Uncertain World. 24.2 The Model is Important 24.3 Zero Trust Architecture. 24.4 Computing Efficiencies. 24.5 Current Full ELS System.. 24.6 Future Directions. References and Bibliography. Acronyms. Index.
£74.09
Taylor & Francis Ltd Data Analytics
Book SynopsisLarge data sets arriving at every increasing speeds require a new set of efficient data analysis techniques. Data analytics are becoming an essential component for every organization and technologies such as health care, financial trading, Internet of Things, Smart Cities or Cyber Physical Systems. However, these diverse application domains give rise to new research challenges. In this context, the book provides a broad picture on the concepts, techniques, applications, and open research directions in this area. In addition, it serves as a single source of reference for acquiring the knowledge on emerging Big Data Analytics technologies. Table of ContentsPart 1: Introduction to Data Analytics. 1. Techniques. 2. Classification. 3. Clustering. 4. Anomaly Detection. 5. Pattern Mining. Part 2: Tools for Data Analytics. 6. R. Hadoop. 7. Spark. 8. Rapid Miner. Part 3: Applications. 9. Health Care. 10. Internet of Things. 11. Cyber Security. Part 4: Futuristic Applications and Challenges.
£46.54
Taylor & Francis Ltd Cybersecurity for Everyone
Book SynopsisCyberspace is a critical part of our lives. Although we all use cyberspace for work, entertainment, and social life, much of its infrastructure and operation is invisible to us. We spend a big part of our lives in an environment that is almost an essential service but is full of potential dangers: a place where criminals can commit new kinds of crimes, where governments can exert political pressure, and where we can be hurt by the unthinking actions of the bored and careless.Making cyberspace more secure is one of the challenges of our times. This is not only (or perhaps even primarily) a technical challenge. It requires actions by governments and businesses to encourage security whenever possible, and to make sure that their own actions do not undermine it. Unfortunately, many of those in a position to do something about cybersecurity do not have the background to understand the issues fully. Cybersecurity for Everyone will help by describing the issues in a way that is accessible to anyone, but especially those from non-technical backgrounds.Table of ContentsPrefaceIntroductionHow cyberspace works Encounters with cyberspace What is cyberspace? NodesPeople Pipes Configuration Types of trafficThe Deep Web The Dark Web The World Wide Web Social aspects Governance Security issues Non-benign use of cyberspaceEncryption and hashing Private key encryption Public key encryption Digital signing and digital hashing Encryption in use Node security Getting access to nodes Malware What does malware do? Direct attacksPipe security IP TCP UDP Attacks leveraging protocols Countermeasures Configuration security Internet Control Message Protocol Domain Name Service Switch vulnerabilities Mounting an attack Defending against attacks Recovery Application security Email Web trafficBlockchainsSummary Index
£19.99
Taylor & Francis Information Security Policies Procedures and
Book SynopsisInformation Security Policies, Procedures, and Standards: A Practitioner's Reference gives you a blueprint on how to develop effective information security policies and procedures. It uses standards such as NIST 800-53, ISO 27001, and COBIT, and regulations such as HIPAA and PCI DSS as the foundation for the content. Highlighting key terminology, policy development concepts and methods, and suggested document structures, it includes examples, checklists, sample policies and procedures, guidelines, and a synopsis of the applicable standards.The author explains how and why procedures are developed and implemented rather than simply provide information and examples. This is an important distinction because no two organizations are exactly alike; therefore, no two sets of policies and procedures are going to be exactly alike. This approach provides the foundation and understanding you need to write effective policies, procedures, and standards clearly and Table of ContentsIntroduction. Information Security Policy Basics. Information Security Policy Framework. Information Security Policy Details. Information Security Procedures and Standards. Information Security Policy Projects. Appendices.
£30.39
Taylor & Francis Female Offenders and Reentry
Book SynopsisOften, research concerning the female offender is scarce. This book adds to the criminological literature on the topic of reentry for women, focusing on the barriers women face as they return to society and adjust to life after incarceration. Each chapter addresses specific issues, challenges, and obstacles affiliated with the hindrance of successful reentry processes associated with female offenders, as well as data-driven empirical studies.While corrections has often misunderstood or overlooked the needs of returning offenders, the shortcomings of the institutions have a greater impact on women than on their male counterparts, particularly regarding the occurrence of social and medical problems, especially those related to mental health and substance abuse. Female Offenders and Reentry helps criminal justice students and practitioners see the full picture when considering the challenges faced by female offenders reintegrating into society. Trade ReviewFinally—a comprehensive text that covers all aspects of the challenges faced by female offenders in their reentry journeys. Featuring evidence-based research, current demographic and trend data, policy and best practices analyses, and in-depth case studies, this monograph provides insightful examinations of critical gender barriers to societal reintegration—transportation, housing, employment, issues of chronic illness and reproductive health, mental health and substance abuse disorders, and child reunification. —Rosemary Gido, Indiana University of PennsylvaniaThe editors have put together a well-balanced collection of chapters that discuss in depth the multiple problems female ex-offenders face when returning to their communities. This text provides an excellent forum for discussion on the topic of female offenders and reentry that will leave students as well as policy makers and educators thinking about how they can effect change. —Danielle McDonald, Northern Kentucky UniversityIn Female Offenders and Reentry, Carter and Marcum have expertly conveyed the challenges facing women as they work towards reestablishing a life outside of prison. This compelling and comprehensive text is essential to understanding the contemporary female reentry experience. —Ashley G. Blackburn, University of Houston–DowntownTable of ContentsChapter 1: IntroductionCatherine D. Marcum and Lisa M. CarterChapter 2: Transportation IssuesMiriam Northcutt BohmertChapter 3: Physical Health Needs and Treatment for Female Offenders Returning to SocietyValerie R. Anderson and Shabnam JavdaniChapter 4: Mental Health Needs and TreatmentKyle C. Ward and Mary K. EvansCase Study 4A: Female Offenders, Mental Illness, and Recidivism: An Examination of Mental Illness and Substance Use Disorders Among a Sample of Female Parolees Released to the City of Philadelphia Kimberly Houser and Eric S. McCordChapter 5: Women With Substance Use Disorders Reentering the CommunityWendy P. Guastaferro and Laura LutgenCase Study 5A: Women Offenders and Drug Courts: Does Gender Matter?Kimberly Houser and Christine SaumChapter 6: Reproductive Health Needs and TreatmentJennifer Mooney and Aalap BommarajuChapter 7: Educational and Vocational Attainment During ReintegrationLinda Keena and Ashley HluskaChapter 8: Having to Check Yes: The Stigma of a Criminal Record and Other Challenges to Obtaining Meaningful Employment for Released Female OffendersKerry RichmondChapter 9: Centering Women’s Reentry With Safe, Secure, and Affordable HousingFaith Lutze and Jenny LauChapter 10: Reunification With Family and Children During the Reentry ProcessSuzanne M. GodboldtChapter 11: Female Sex Offenders and ReintegrationJennifer Klein and Danielle CooperChapter 12: Making It on the Outside: Reintegration Challenges of Girls and Women of ColorVera Lopez and Lisa PaskoChapter 13: Wrongful ConvictionsKaitlyn Clarke and Philip D. McCormackChapter 14: Future Directions/Best PracticesLindsey VigesaaCase Study 14A: Desistance from Crime During ReintegrationKecia R. Johnson and Dave C. May
£37.99
Springer-Verlag New York Inc. Machine Learning in Cyber Trust
Book SynopsisCyber System.- Cyber-Physical Systems: A New Frontier.- Security.- Misleading Learners: Co-opting Your Spam Filter.- Survey of Machine Learning Methods for Database Security.- Identifying Threats Using Graph-based Anomaly Detection.- On the Performance of Online Learning Methods for Detecting Malicious Executables.- Efficient Mining and Detection of Sequential Intrusion Patterns for Network Intrusion Detection Systems.- A Non-Intrusive Approach to Enhance Legacy Embedded Control Systems with Cyber Protection Features.- Image Encryption and Chaotic Cellular Neural Network.- Privacy.- From Data Privacy to Location Privacy.- Privacy Preserving Nearest Neighbor Search.- Reliability.- High-Confidence Compositional Reliability Assessment of SOA-Based Systems Using Machine Learning Techniques.- Model, Properties, and Applications of Context-Aware Web Services.Trade ReviewFrom the reviews: "This is a useful book on machine learning for cyber security applications. It will be helpful to researchers and graduate students who are looking for an introduction to a specific topic in the field. All of the topics covered are well researched. The book consists of 12 chapters, grouped into four parts." (Imad H. Elhajj, ACM Computing Reviews, October, 2009)Table of ContentsCyber System.- Cyber-Physical Systems: A New Frontier.- Security.- Misleading Learners: Co-opting Your Spam Filter.- Survey of Machine Learning Methods for Database Security.- Identifying Threats Using Graph-based Anomaly Detection.- On the Performance of Online Learning Methods for Detecting Malicious Executables.- Efficient Mining and Detection of Sequential Intrusion Patterns for Network Intrusion Detection Systems.- A Non-Intrusive Approach to Enhance Legacy Embedded Control Systems with Cyber Protection Features.- Image Encryption and Chaotic Cellular Neural Network.- Privacy.- From Data Privacy to Location Privacy.- Privacy Preserving Nearest Neighbor Search.- Reliability.- High-Confidence Compositional Reliability Assessment of SOA-Based Systems Using Machine Learning Techniques.- Model, Properties, and Applications of Context-Aware Web Services.
£125.99
WW Norton & Co Crack99
Book SynopsisThe inside story of the largest digital piracy sting to date.Trade Review"A super-charged, electrifying story. CRACK99 reads like a bestselling thriller!" -- Brad Thor, #1 New York Times bestselling author of Code of Conduct "A gripping and sobering account of the hemorrhage of high-end American computer programs into the Chinese internet black market...A riveting story." -- Dennis Blair, former director of national intelligence and co-chairman, Intellectual Property Commission "A rollicking true tale of high-level undercover cyber espionage in which Hall puts every bit of his extensive experience and investigative skills into catching a cyber-pirate. His stories of teaming with Homeland Security agents to double-cross a Chinese cyber criminal are, in a word, sensational." -- Retired FBI Special Agent Robert K. Wittman, author of Priceless: How I Went Undercover to Rescue the World's Stolen Treasures
£18.99
WW Norton & Co CRACK99
Book SynopsisThe inside story of the largest digital piracy sting to date.Trade Review"A crackling good tale, well-told in Hall's confiding, thoughtful, and humorous tone." -- Eloise Kinney - Booklist "A quirky tale of international pursuit through a legal labyrinth with unsettling implications regarding proliferation of ominous technologies." -- Kirkus Reviews "A super-charged, electrifying story. CRACK99 reads like a bestselling thriller!" -- Brad Thor, #1 New York Times bestselling author of Code of Conduct "A gripping and sobering account of the hemorrhage of high-end American computer programs into the Chinese internet black market...A riveting story." -- Dennis Blair, former director of national intelligence and co-chairman, Intellectual Property Commission "A rollicking true tale of high-level undercover cyber espionage in which Hall puts every bit of his extensive experience and investigative skills into catching a cyber-pirate. His stories of teaming with Homeland Security agents to double-cross a Chinese cyber criminal are, in a word, sensational." -- Retired FBI Special Agent Robert K. Wittman, author of Priceless: How I Went Undercover to Rescue the World's Stolen Treasures
£12.34
WW Norton & Co A Hackers Mind
Book SynopsisIt's not just computers—hacking is everywhere. Legendary cybersecurity expert and New York Times best-selling author Bruce Schneier reveals how using a hacker’s mindset can change how you think about your life and the world.Trade Review"A Hacker's Mind… sheds vital light on the beginnings of our journey into an increasingly complex world." -- Becky Hogge - Financial Times"Schneier sees everything from tax avoidance to electoral gerrymandering as hacking and suggests that the hackers we should worry about are not teenagers in hooded sweatshirts, but accountants, lawyers and lobbyists in suits. " -- Ethan Zuckerman - Prospect"An essential new perspective on hacking: the bad and the ugly, but also a surprisingly optimistic way of using a hacker mentality to solve society’s complex problems." -- Marietje Schaake, international policy director at Stanford University Cyber Policy Centre and member of European Parliament, 2009–2019"A Hacker’s Mind brilliantly explains how our society and democracy are being shaped by people taking the ‘hacking’ mentality into realms that weren’t designed to be hacked. Bruce Schneier shows how hacking, the tool of the rebel and the outsider, can also be used by the rich and powerful to win in business and politics, at great cost to the civic commitment needed for our free society. A great read and an important book!" -- Timothy H. Edgar, author of Beyond Snowden"They say that rules are made to be broken, but more often rules are gamed, finessed, worked around, or subverted—in short, hacked. No one is better equipped than Bruce Schneier to explain how this often-perverse use of human ingenuity can undermine the institutions that civilized life depends on. A Hacker’s Mind is an important source of new insights on the forces that can sap the vigor and integrity of modern society." -- Steven Pinker, Johnstone Family Professor of Psychology, Harvard University, and author of Rationality
£21.59
Broadway Books The Perfect Weapon
Book SynopsisNOW AN HBO® DOCUMENTARY FROM AWARD-WINNING DIRECTOR JOHN MAGGIO • “An important—and deeply sobering—new book about cyberwarfare” (Nicholas Kristof, New York Times), now updated with a new chapter.The Perfect Weapon is the startling inside story of how the rise of cyberweapons transformed geopolitics like nothing since the invention of the atomic bomb. Cheap to acquire, easy to deny, and usable for a variety of malicious purposes, cyber is now the weapon of choice for democracies, dictators, and terrorists. Two presidents—Bush and Obama—drew first blood with Operation Olympic Games, which used malicious code to blow up Iran’s nuclear centrifuges, and yet America proved remarkably unprepared when its own weapons were stolen from its arsenal and, during President Trump’s first year, turned back on the United States and its allies. And if Obama would begin his presidency by helping to launch
£15.30
Wiley Information Security Governance
Book SynopsisThis book provides an understanding of governance and its relevance to information security. It gives readers a clear, step-by-step approach to developing a sound security strategy aligned with their business objectives in order to ensure a predictable level of functionality and assurance.Table of ContentsINTRODUCTION. CHAPTER 1: GOVERNANCE OVERVIEW. 1.1 What Is It? 1.2 Back to Basics. 1.3 Origins of Governance. 1.4 Governance Definition. 1.5 Information Security Governance. 1.6 Six Outcomes of Effective Security Governance. 1.7 Defining Information, Data, Knowledge. 1.8 Value of Information. CHAPTER 2: WHY GOVERNANCE? 2.1 Benefits of Good Governance. 2.1.1 Aligning Security with Business Objectives. 2.1.2 Providing the structure and framework to optimize allocations of limited resources. 2.1.3 Providing assurance that critical decisions are not based on faulty information. 2.1.4 Ensuring accountability for safeguarding critical assets. 2.1.5 Increasing trust of customers and stakeholders. 2.1.6 Increasing the company’s worth. 2.1.7 Reducing liability for information inaccuracy or lack of due care in protection. 2.1.8 Increasing predictability and reducing uncertainty of business operations. 2.2 A Management Problem. CHAPTER 3: LEGAL AND REGULATORY REQUIREMENTS. 3.1 Security Governance and Regulation. CHAPTER 4: ROLES & RESPONSIBILITIES. 4.1 The Board of Directors. 4.2 Executive Management. 4.3 Security Steering Committee. 4.4 The CISCO. CHAPTER: STRATEGIC METRICS. 5.1 Governance Objectives. 5.1.1 Strategic Direction. 5.1.2 Ensuring Objectives are Achieved. 5.1.3. Risks Managed Appropriately. 5.1.4 Verifying Resources are Used Responsibly. CHAPTER 6: INFORMATION SECURITY OUTCOMES. 6.1 Defining Outcomes. 6.1.1 Strategic alignment. 6.1.2 Risk Management. 6.1.3 Business process assurance / convergence. 6.1.4 Value delivery. 6.1.5 Resource management. 6.1.6 Performance measurement. CHAPTER 7: SECURITY GOVERNANCE OBJECTIVES. 7.1 Security Architecture. 7.1.1 Managing Complexity. 7.1.2 Providing a Framework & Road Map. 7.1.3 Simplicity & Clarity through Layering & Modularisation. 7.1.4 Business Focus beyond the Technical Domain. 7.1.5 Objectives of Information Security Architectures. 7.1.6 SABSA Framework for Security Service Management. 7.1.7 SABSA Development Process. 7.1.8 SABSA Lifecycle. 7.1.9 SABSA Attributes. 7.2 COBIT. 7.3 Capability Maturity Model. 7.4 ISO/IEC 27001/ 27002. 7.4.1 ISO 27001. 7.4.2 ISO 27002. 7.5 Other Approaches. 7.5.1 National Cybersecurity Task Force. CHAPTER 8: RISK MANAGEMENT OBJECTIVES. Risk Management Responsibilities. Managing Risk Appropriately. 8.1 Determining Risk Management Objectives. 8.1.1 Recovery Time Objectives. CHAPTER 9: CURRENT STATE. 9.1 Current State of Security. 9.2 Current State of Risk Management. 9.3 Gap Analysis - Unmitigated Risk. 9.3.1 SABSA. 9.3.2 CMM. CHAPTER 10: DEVELOPING A SECURITY STRATEGY. 10.1 Failures of Strategy. 10.2 Attributes of A Good Security Strategy. 10.3 Strategy Resources. 10.3.1 Utilizing Architecture for Strategy Development. 10.3.2 Using Cobit for Strategy Development. 10.3.3 Using CMM for Strategy Development. 10.4 STRATEGY CONSTRAINTS. 10.4.1 Contextual constraints. 10.4.2 Operational constraints. CHAPTER 11: SAMPLE STRATEGY DEVELOPMENT. 11.1 The Process. CHAPTER 12: IMPLEMENTING STRATEGY. Action Plan Intermediate Goals. Action Plan Metrics. Re-engineering. Inadequate Performance. 12.1 Elements Of Strategy. 12.1.1 Policy Development. Attributes of Good Policies. Sample Policy Development. Other Policies. 12.1.2 Standards. Attributes of Good Standards. Sample Standards. Classifications. Standard Statement. CHAPTER 13: SECURITY PROGRAM DEVELOPMENT METRICS. 13.1 Information Security Program Development Metrics. 13.2 Program Development Operational Metrics. CHAPTER 14: INFORMATION SECURITY MANAGEMENT METRICS. 14.1 Management Metrics. 14.2 Security Management Decision Support Metrics. 14.4 CISO Decisions. 14.2.1 Strategic alignment. 14.2.2 Risk Management. 14.2.3 Metrics for Risk Management. 14.2.4 Assurance Process Integration. 14.2.5 Value Delivery. 14.2.6 Resource Management. 14.2.7 Performance Measurement. 14.7 Information Security Operational Metrics. 14.3.1 IT and Information Security Management. 14.3.2 Compliance Metrics. CHAPTER 15: INCIDENT MANAGEMENT AND RESPONSE METRICS. 15.1 Incident Management Decision Support Metrics. Conclusion. Appendix A. SABSA Business Attributes & Metrics. Appendix B. Cultural Worldviews. Heirarchists. Egalitarians. Individualists. Fatalists.
£77.36
John Wiley & Sons Inc eDiscovery for Dummies
Book SynopsisDiscover the process of e-discovery and put good practices in place. Electronic information involved in a lawsuit requires a completely different process for management and archiving than paper information.Table of ContentsIntroduction 1 Who Should Read This Book? 1 About This Book 2 What You’re Not to Read 2 Foolish Assumptions 2 How This Book Is Organized 3 Part I: Examining e-Discovery and ESI Essentials 3 Part II: Guidelines for e-Discovery and Professional Competence 3 Part III: Identifying, Preserving, and Collecting ESI 4 Part IV: Processing, Protecting, and Producing ESI 4 Part V: Getting Litigation Ready 4 Part VI: Strategizing for e-Discovery Success 5 Part VII: The Part of Tens 5 Glossary 5 Icons Used in This Book 5 Where to Go from Here 6 Part I: Examining e-Discovery and ESI Essentials 7 Chapter 1: Knowing Why e-Discovery Is a Burning Issue 9 Getting Thrust into the Biggest Change in the Litigation 10 New rules put electronic documents under a microscope 11 New rules and case law expand professional responsibilities 12 Distinguishing Electronic Documents from Paper Documents 14 ESI has more volume 15 ESI is more complex 15 ESI is more fragile 16 ESI is harder to delete 17 ESI is more software and hardware dependent 18 Viewing the Litigation Process from 1,000 Feet 18 Examining e-Discovery Processes 20 Creating and retaining electronic records 20 Identifying, preserving, and collecting data relevant to a legal matter 21 Processing and filtering to remove the excess 22 Reviewing and analyzing for privilege 22 Producing what’s required 23 Clawing back what sneaked out 23 Presenting at trial 24 Chapter 2: Taking a Close Look at Electronically Stored Information (ESI) 25 Spotting the ESI in the Game Plan 26 Viewing the Life of Electronic Information 27 Accounting for age 27 Tracking the rise and fall of an e-mail 29 Understanding Zubulake I 30 Taking the two-tier test 34 Preserving the Digital Landscape 36 Facing Sticker Shock: What ESI Costs 37 Estimating hard and hidden costs 39 Looking at the costs of being surprised by a request 40 Chapter 3: Building e-Discovery Best Practices into Your Company 43 Setting Up a Reasonable Defensive Strategy 44 Heeding judicial advice 45 Keeping ESI intact and in-reach 46 Braking for Litigation Holds 48 Insuring a stronghold 48 Getting others to buy-in 49 Holding on tight to your ESI 50 Putting Best Practices into Place 51 Forming Response Teams 54 Putting Project Management into Practice 55 Tackling the triple constraints 56 Managing the critical path 57 Maintaining Ethical Conduct and Credibility 57 Part II: Guidelines for e-Discovery and Professional Competence 59 Chapter 4: The Playbook: Federal Rules and Advisory Guidelines 61 Knowing the Rules You Must Play By 62 Deciphering the FRCP 63 FRCP 1 63 FRCP 16 63 FRCP 26 65 FRCP 33 and 34 66 Applying the Rules to Criminal Cases 66 F.R. Crim. P. Rule 41 71 F. R. Crim. P. Rule 16 71 F. R. Crim. P. Rule 17 and 17.1 71 Learning about Admissibility 71 Lessening the Need for Judicial Intervention by Cooperation 73 Limiting e-Discovery 74 Finding Out About Sanctions 75 Rulings on Metadata 77 Getting Guidance but Not Authority from Sedona Think Tanks 79 Collecting the Wisdom of the Chief Justices and National Law Conference 79 Minding the e-Discovery Reference Model 80 Following the Federal Rules Advisory Committee 81 Chapter 5: Judging Professional Competence and Conduct 83 Making Sure Your Attorney Gives a Diligent Effort 84 Looking at what constitutes a diligent effort 84 Searching for evidence 85 Producing ESI 86 Providing a certification 86 Avoiding Being Sanctioned 87 FRCP sanctions 87 Inherent power sanctions 89 Knowing the Risks Introduced by Legal Counsel 91 Acting bad: Attorney e-discovery misconduct 91 Relying on the American Bar Association and state rules of professional conduct 93 Learning from Those Who Gambled Their Cases and Lost 94 Policing e-Discovery in Criminal Cases 96 Part III: Identifying, Preserving, and Collecting ESI 99 Chapter 6: Identifying Potentially Relevant ESI 101 Calling an e-Discovery Team into Action 102 Clarifying the Scope of e-Discovery 104 Reducing the Burden with the Proportionality Principle 107 Proportionality of scale 107 Negotiating with proportionality 108 Mapping the Information Architecture 108 Creating a data map 108 Overlooking ESI 111 Describing data retention policies and procedures 112 Proving the reasonable accessibility of ESI sources 113 Taking Lessons from the Mythical Member 113 Chapter 7: Complying with ESI Preservation and a Litigation Hold 115 Distinguishing Duty to Preserve from Preservation 116 Following The Sedona Conference 116 The Sedona Conference WG1 guidelines 117 Seeing the rules in the WG1 decision tree 119 Recognizing a Litigation Hold Order and Obligation 119 Knowing what triggers a litigation hold 120 Knowing when to issue a litigation hold 120 Knowing when a hold delay makes you eligible for sanctions 122 Accounting for downsizing and departing employees 122 Throwing a Wrench into Digital Recycling 123 Suspending destructive processes 123 Where do you put a terabyte? 124 Implementing the Litigation Hold 125 Documenting that custodians are in compliance 127 Rounding up what needs to be collected 127 Judging whether a forensics-level preservation is needed 130 Chapter 8: Managing e-Discovery Conferences and Protocols 133 Complying with the Meet-and-Confer Session 133 Preparing for the Meet-and-Confer Session 136 Preservation of evidence 136 Form of production 137 Privileged or protected ESI 138 Any other issues regarding ESI 139 Agreeing on a Timetable 139 Selecting a Rule 30(b)(6) Witness 140 Finding Out You and the Opposing Party May Have Mutual Interests 141 Part IV: Processing, Protecting, and Producing ESI 143 Chapter 9: Processing, Filtering, and Reviewing ESI 145 Planning, Tagging, and Bagging 146 Taking a finely tuned approach 147 Finding exactly what you need 147 Stop and identify yourself 149 Two wrongs and a right 150 Learning through Trial and Error 151 Doing Early Case Assessment 152 Vetting vendors 153 Breaking Out the ESI 154 Crafting the Hunt 156 Deciding on filters 156 Keyword or phrase searching 157 Deduping 157 Concept searching 158 Heeding the Grimm roadmap 158 Sampling to Validate 159 Testing the validity of the search 159 Documenting sampling efforts 160 Doing the Review 161 Choosing a review platform 161 How to perform a review 163 Chapter 10: Protecting Privilege, Privacy, and Work Product 165 Facing the Rising Tide of Electronic Information 166 Respecting the Rules of the e-Discovery Game 166 Targeting relevant information 167 Seeing where relevance and privilege intersect 168 Managing e-discovery of confidential information 170 Listening to the Masters 172 Getting or Avoiding a Waiver 172 Asserting a claim 173 Preparing a privilege log 173 Responding to ESI disclosure 175 Applying FRE 502 to disclosure 175 Leveling the Playing Field through Agreement 177 Checking out the types of agreements 177 Shoring up your agreements by court order 178 Chapter 11: Producing and Releasing Responsive ESI 181 Producing Data Sets 182 Packing bytes 183 Staging production 184 Being alert to native production motions 185 Redacting prior to disclosure 187 Providing Detailed Documentation 190 Showing an Unbroken Chain of Custody 192 Keeping Metadata Intact 193 Part V: Getting Litigation Ready 199 Chapter 12: Dealing with Evidentiary Issues and Challenges 201 Looking at the Roles of the Judge and Jury 202 Qualifying an Expert 202 Getting Through the Five Hurdles of Admissibility 204 Admitting Relevant ESI 204 Authenticating ESI 205 Self-authenticating ESI 206 Following the chain of custody 206 Authenticating specific types of ESI 207 Analyzing the Hearsay Rule 208 Providing the Best Evidence 210 Probing the Value of the ESI 210 Chapter 13: Bringing In Special Forces: Computer Forensics 211 Powering Up Computer Forensics 212 Knowing when to hire an expert 212 Knowing what to expect from an expert 214 Judging an expert like judges do 214 Doing a Scientific Forensic Search 215 Testing, Sampling, and Refining Searches for ESI 216 Applying C-Forensics to e-Discovery 218 Following procedure 219 Preparing for an investigation 220 Acquiring and preserving the image 222 Authenticating with hash 223 Recovering deleted ESI 224 Analyzing to broaden or limit 225 Expressing in Boolean 226 Producing and documenting in detail 228 Reinforcing E-Discovery 229 Fighting against forensic fishing attempts 229 Fighting with forensics on your team 230 Defending In-Depth 231 Part VI: Strategizing for e-Discovery Success 233 Chapter 14: Managing and Archiving Business Records 235 Ratcheting Up IT’s Role in Prelitigation 236 Laying the cornerstone of ERM 236 Pitching your tent before the storm 237 Telling Documents and Business Records Apart 238 Designing a Defensible ERM Program 240 Designing by committee 240 Starting with the basics 240 Getting management on board with your ERM program 242 Crafting a risk-reducing policy 244 Punching up your e-mail policy 245 Building an ERM Program 246 Kicking the keep-it-all habit 248 Doing what you say you are 248 Getting an A+ in Compliance 249 Chapter 15: Viewing e-Discovery Law from the Bench 251 Examining Unsettled and Unsettling Issues 252 Applying a reasonableness standard 252 Forcing cooperation 253 Looking at what’s reasonably accessible 254 Determining who committed misconduct 254 Exploring the Role of the Judge 258 Actively participating 258 Scheduling conferences 259 Appointing experts 259 Determining the scope of costs 262 Chapter 16: e-Discovery for Large-Scale and Complex Litigation 263 Preparing for Complex Litigation 263 Ensuring quality control 265 Getting a project management process in place 266 Proving the merits of a case by using ESI 266 Educating the Court about Your ESI 267 Using summary judgment and other tools 268 Employing an identification system 268 Form of production 269 Creating document depositories 269 Avoiding Judicial Resolution 270 Determining the Scope of Accessibility 271 Doing a good-cause inquiry 272 Cost-shifting 273 Getting Help 274 Partnering with vendors or service providers 274 Selecting experts or consulting companies 274 Chapter 17: e-Discovery for Small Cases 277 Defining Small Cases that Can Benefit from e-Discovery 278 Theft of proprietary data and breaches of contract 278 Marital matters 278 Defamation and Internet defamation 279 Characterizing Small Matters 280 Keeping ESI out of evidence 280 Shared characteristics with large cases 281 Unique characteristics and dynamics 282 Proceeding in Small Cases 283 Curbing e-Discovery with Proportionality 286 Sleuthing Personal Correspondence and Files 286 Part VII: The Part of Tens 289 Chapter 18: Ten Most Important e-Discovery Rules 291 FRCP 26(b)(2)(B) Specific Limitations on ESI 291 FRCP 26(b)(5)(B) Protecting Trial-Preparation Materials and Clawback 292 FRCP 26(a)(1)(C) Time for Pretrial Disclosures; Objections 293 FRCP 26(f) Conference of the Parties; Planning for Discovery 294 FRCP 26(g) Signing Disclosures and Discovery Requests, Responses, and Objections 294 FRCP 30(b)(6) Designation of a Witness 295 FRCP 34(b) Form of Production 296 FRCP 37(e) Safe Harbor from Sanctions for Loss of ESI 297 Federal Rules of Evidence 502(b) Inadvertent Disclosure 298 Federal Rule of Evidence 901 Requirement of Authentication or Identification 298 Chapter 19: Ten Ways to Keep an Edge on Your e-Discovery Expertise 301 The Sedona Conference and Working Group Series 302 Discovery Resources 303 Law Technology News 303 Electronic Discovery Law 304 E-Discovery Team Blog 304 LexisNexis Applied Discovery Online Law Library 305 American Bar Association Journal 305 Legal Technology’s Electronic Data Discovery 306 Supreme Court of the United States 306 Cornell Law School Legal Information Institute and Wex 307 Chapter 20: Ten e-Discovery Cases with Really Good Lessons 309 Zubulake v. UBS Warburg, 2003–2005; Employment Discrimination 309 Qualcomm v. Broadcom, 2008; Patent Dispute 310 Victor Stanley, Inc. v. Creative Pipe, Inc., 2008; Copyright Infringement 311 Doe v. Norwalk Community College, 2007; the Safe Harbor of FRCP Rule 37(e) 312 United States v. O’keefe, 2008; Criminal Case Involving e-discovery 313 Lorraine v. Markel American Insurance Co., 2007; Insurance Dispute 314 Mancia v. Mayflower Textile Services Co., et al., 2008; the Duty of Cooperate and FRCP Rule 26(g) 315 Mikron Industries Inc. v. Hurd Windows & Doors Inc., 2008; Duty to Confer 316 Gross Construction Associates, Inc., v. American Mfrs. Mutual Ins Co., 2009; Keyword Searches 317 Gutman v. Klein, 2008; Termination Sanction and Spoliation 318 Glossary 321 Index 333
£19.19
John Wiley & Sons Inc Computer Security
Book SynopsisA completely up-to-date resource on computer security Assuming no previous experience in the field of computer security, this must-have book walks you through the many essential aspects of this vast topic, from the newest advances in software and technology to the most recent information on Web applications security.Table of ContentsPreface xvii CHAPTER 1 – History of Computer Security 1 1.1 The Dawn of Computer Security 2 1.2 1970s – Mainframes 3 1.3 1980s – Personal Computers 4 1.4 1990s – Internet 6 1.5 2000s – The Web 8 1.6 Conclusions – The Benefits of Hindsight 10 1.7 Exercises 11 CHAPTER 2 – Managing Security 13 2.1 Attacks and Attackers 14 2.2 Security Management 15 2.3 Risk and Threat Analysis 21 2.4 Further Reading 29 2.5 Exercises 29 CHAPTER 3 – Foundations of Computer Security 31 3.1 Definitions 32 3.2 The Fundamental Dilemma of Computer Security 40 3.3 Data vs Information 40 3.4 Principles of Computer Security 41 3.5 The Layer Below 45 3.6 The Layer Above 47 3.7 Further Reading 47 3.8 Exercises 48 CHAPTER 4 – Identification and Authentication 49 4.1 Username and Password 50 4.2 Bootstrapping Password Protection 51 4.3 Guessing Passwords 52 4.4 Phishing, Spoofing, and Social Engineering 54 4.5 Protecting the Password File 56 4.6 Single Sign-on 58 4.7 Alternative Approaches 59 4.8 Further Reading 63 4.9 Exercises 63 CHAPTER 5 – Access Control 65 5.1 Background 66 5.2 Authentication and Authorization 66 5.3 Access Operations 68 5.4 Access Control Structures 71 5.5 Ownership 73 5.6 Intermediate Controls 74 5.7 Policy Instantiation 79 5.8 Comparing Security Attributes 79 5.9 Further Reading 84 5.10 Exercises 84 CHAPTER 6 – Reference Monitors 87 6.1 Introduction 88 6.2 Operating System Integrity 90 6.3 Hardware Security Features 91 6.4 Protecting Memory 99 6.5 Further Reading 103 6.6 Exercises 104 CHAPTER 7 – Unix Security 107 7.1 Introduction 108 7.2 Principals 109 7.3 Subjects 111 7.4 Objects 113 7.5 Access Control 116 7.6 Instances of General Security Principles 119 7.7 Management Issues 125 7.8 Further Reading 128 7.9 Exercises 128 CHAPTER 8 – Windows Security 131 8.1 Introduction 132 8.2 Components of Access Control 135 8.3 Access Decisions 142 8.4 Managing Policies 145 8.5 Task-Dependent Access Rights 147 8.6 Administration 150 8.7 Further Reading 153 8.8 Exercises 153 CHAPTER 9 – Database Security 155 9.1 Introduction 156 9.2 Relational Databases 158 9.3 Access Control 162 9.4 Statistical Database Security 167 9.5 Integration with the Operating System 172 9.6 Privacy 173 9.7 Further Reading 175 9.8 Exercises 175 CHAPTER 10 – Software Security 177 10.1 Introduction 178 10.2 Characters and Numbers 179 10.3 Canonical Representations 183 10.4 Memory Management 184 10.5 Data and Code 191 10.6 Race Conditions 193 10.7 Defences 194 10.8 Further Reading 201 10.9 Exercises 202 CHAPTER 11 – Bell–LaPadula Model 205 11.1 State Machine Models 206 11.2 The Bell–LaPadula Model 206 11.3 The Multics Interpretation of BLP 212 11.4 Further Reading 216 11.5 Exercises 216 CHAPTER 12 – Security Models 219 12.1 The Biba Model 220 12.2 Chinese Wall Model 221 12.3 The Clark–Wilson Model 223 12.4 The Harrison–Ruzzo–Ullman Model 225 12.5 Information-Flow Models 228 12.6 Execution Monitors 230 12.7 Further Reading 232 12.8 Exercises 233 CHAPTER 13 – Security Evaluation 235 13.1 Introduction 236 13.2 The Orange Book 239 13.3 The Rainbow Series 241 13.4 Information Technology Security Evaluation Criteria 242 13.5 The Federal Criteria 243 13.6 The Common Criteria 243 13.7 Quality Standards 246 13.8 An Effort Well Spent? 247 13.9 Summary 248 13.10 Further Reading 248 13.11 Exercises 249 CHAPTER 14 – Cryptography 251 14.1 Introduction 252 14.2 Modular Arithmetic 256 14.3 Integrity Check Functions 257 14.4 Digital Signatures 260 14.5 Encryption 264 14.6 Strength of Mechanisms 270 14.7 Performance 271 14.8 Further Reading 272 14.9 Exercises 273 CHAPTER 15 – Key Establishment 275 15.1 Introduction 276 15.2 Key Establishment and Authentication 276 15.3 Key Establishment Protocols 279 15.4 Kerberos 283 15.5 Public-Key Infrastructures 288 15.6 Trusted Computing – Attestation 293 15.7 Further Reading 295 15.8 Exercises 295 CHAPTER 16 – Communications Security 297 16.1 Introduction 298 16.2 Protocol Design Principles 299 16.3 IP Security 301 16.4 IPsec and Network Address Translation 308 16.5 SSL/TLS 310 16.6 Extensible Authentication Protocol 314 16.7 Further Reading 316 16.8 Exercises 316 CHAPTER 17 – Network Security 319 17.1 Introduction 320 17.2 Domain Name System 322 17.3 Firewalls 328 17.4 Intrusion Detection 332 17.5 Further Reading 335 17.6 Exercises 336 CHAPTER 18 – Web Security 339 18.1 Introduction 340 18.2 Authenticated Sessions 342 18.3 Code Origin Policies 346 18.4 Cross-Site Scripting 347 18.5 Cross-Site Request Forgery 350 18.6 JavaScript Hijacking 352 18.7 Web Services Security 354 18.8 Further Reading 360 18.9 Exercises 361 CHAPTER 19 – Mobility 363 19.1 Introduction 364 19.2 GSM 364 19.3 UMTS 369 19.4 Mobile IPv6 Security 372 19.5 WLAN 377 19.6 Bluetooth 381 19.7 Further Reading 383 19.8 Exercises 383 CHAPTER 20 – New Access Control Paradigms 385 20.1 Introduction 386 20.2 SPKI 388 20.3 Trust Management 390 20.4 Code-Based Access Control 391 20.5 Java Security 395 20.6 .NET Security Framework 400 20.7 Digital Rights Management 405 20.8 Further Reading 406 20.9 Exercises 406 Bibliography 409 Index 423
£48.56
John Wiley & Sons Inc EnCase Computer Forensics The Official EnCE
Book SynopsisThe official, Guidance Software-approved book on the newest EnCE exam! The EnCE exam tests that computer forensic analysts and examiners have thoroughly mastered computer investigation methodologies, as well as the use of Guidance Software''s EnCase Forensic 7. The only official Guidance-endorsed study guide on the topic, this book prepares you for the exam with extensive coverage of all exam topics, real-world scenarios, hands-on exercises, up-to-date legal information, and sample evidence files, flashcards, and more. Guides readers through preparation for the newest EnCase Certified Examiner (EnCE) exam Prepares candidates for both Phase 1 and Phase 2 of the exam, as well as for practical use of the certification Covers identifying and searching hardware and files systems, handling evidence on the scene, and acquiring digital evidence using EnCase Forensic 7 Includes hands-on exercises, practice questions, and up-to-date legal informTable of ContentsIntroduction xxi Assessment Test xxvii Chapter 1 Computer Hardware 1 Computer Hardware Components 2 The Boot Process 14 Partitions 20 File Systems 25 Summary 27 Exam Essentials 27 Review Questions 28 Chapter 2 File Systems 33 FAT Basics 34 The Physical Layout of FAT 36 Viewing Directory Entries Using EnCase 52 The Function of FAT 58 NTFS Basics 73 CD File Systems 77 exFAT 79 Summary 83 Exam Essentials 84 Review Questions 85 Chapter 3 First Response 89 Planning and Preparation 90 The Physical Location 91 Personnel 91 Computer Systems 92 What to Take with You Before You Leave 94 Search Authority 97 Handling Evidence at the Scene 98 Securing the Scene 98 Recording and Photographing the Scene 99 Seizing Computer Evidence 99 Bagging and Tagging 110 Summary 113 Exam Essentials 113 Review Questions 115 Chapter 4 Acquiring Digital Evidence 119 Creating EnCase Forensic Boot Disks 121 Booting a Computer Using the EnCase Boot Disk 124 Seeing Invisible HPA and DCO Data 125 Other Reasons for Using a DOS Boot 126 Steps for Using a DOS Boot 126 Drive-to-Drive DOS Acquisition 128 Steps for Drive-to-Drive DOS Acquisition 128 Supplemental Information About Drive-to-Drive DOS Acquisition 132 Network Acquisitions 135 Reasons to Use Network Acquisitions 135 Understanding Network Cables 136 Preparing an EnCase Network Boot Disk 137 Preparing an EnCase Network Boot CD 138 Steps for Network Acquisition 138 FastBloc/Tableau Acquisitions 151 Available FastBloc Models 151 FastBloc 2 Features 152 Steps for Tableau (FastBloc) Acquisition 154 FastBloc SE Acquisitions 163 About FastBloc SE 163 Steps for FastBloc SE Acquisitions 164 LinEn Acquisitions 168 Mounting a File System as Read-Only 168 Updating a Linux Boot CD with the Latest Version of LinEn 169 Running LinEn 171 Steps for LinEn Acquisition 173 Enterprise and FIM Acquisitions 176 EnCase Portable 180 Helpful Hints 188 Summary 189 Exam Essentials 192 Review Questions 194 Chapter 5 EnCase Concepts 199 EnCase Evidence File Format 200 CRC, MD5, and SHA-1 201 Evidence File Components and Function 202 New Evidence File Format 206 Evidence File Verification 207 Hashing Disks and Volumes 215 EnCase Case Files 217 EnCase Backup Utility 220 EnCase Configuration Files 227 Evidence Cache Folder 231 Summary 233 Exam Essentials 235 Review Questions 236 Chapter 6 EnCase Environment 241 Home Screen 242 EnCase Layout 246 Creating a Case 249 Tree Pane Navigation 255 Table Pane Navigation 266 Table View 266 Gallery View 275 Timeline View 277 Disk View 280 View Pane Navigation 284 Text View 284 Hex View 287 Picture View 288 Report View 289 Doc View 289 Transcript View 290 File Extents View 291 Permissions View 291 Decode View 292 Field View 294 Lock Option 294 Dixon Box 294 Navigation Data (GPS) 295 Find Feature 297 Other Views and Tools 298 Conditions and Filters 298 EnScript 299 Text Styles 299 Adjusting Panes 300 Other Views 306 Global Views and Settings 306 EnCase Options 310 Summary 318 Exam Essentials 320 Review Questions 321 Chapter 7 Understanding, Searching For, and Bookmarking Data 325 Understanding Data 327 Binary Numbers 327 Hexadecimal 333 Characters 336 ASCII 337 Unicode 338 EnCase Evidence Processor 340 Searching for Data 352 Creating Keywords 353 GREP Keywords 364 Starting a Search 373 Viewing Search Hits and Bookmarking Your Findings 376 Bookmarking 377 Summary 426 Exam Essentials 428 Review Questions 430 Chapter 8 File Signature Analysis and Hash Analysis 435 File Signature Analysis 436 Understanding Application Binding 437 Creating a New File Signature 438 Conducting a File Signature Analysis 442 Hash Analysis 449 MD5 Hash 449 Hash Sets and Hash Libraries 449 Hash Analysis 462 Summary 466 Exam Essentials 468 Review Questions 469 Chapter 9 Windows Operating System Artifacts 473 Dates and Times 475 Time Zones 475 Windows 64-Bit Time Stamp 476 Adjusting for Time Zone Offsets 481 Recycle Bin 487 Details of Recycle Bin Operation 488 The INFO2 File 488 Determining the Owner of Files in the Recycle Bin 493 Files Restored or Deleted from the Recycle Bin 494 Using an EnCase Evidence Processor to Determine the Status of Recycle Bin Files 496 Recycle Bin Bypass 498 Windows Vista/Windows 7 Recycle Bin 500 Link Files 504 Changing the Properties of a Shortcut 504 Forensic Importance of Link Files 505 Using the Link File Parser 509 Windows Folders 511 Recent Folder 515 Desktop Folder 516 My Documents/Documents 518 Send To Folder 518 Temp Folder 519 Favorites Folder 520 Windows Vista Low Folders 521 Cookies Folder 523 History Folder 526 Temporary Internet Files 532 Swap File 535 Hibernation File 536 Print Spooling 537 Legacy Operating System Artifacts 543 Windows Volume Shadow Copy 544 Windows Event Logs 549 Kinds of Information Available in Event Logs 549 Determining Levels of Auditing 552 Windows Vista/7 Event Logs 554 Using the Windows Event Log Parser 555 For More Information 558 Summary 559 Exam Essentials 564 Review Questions 566 Chapter 10 Advanced EnCase 571 Locating and Mounting Partitions 573 Mounting Files 588 Registry 595 Registry History 595 Registry Organization and Terminology 596 Using EnCase to Mount and View the Registry 601 Registry Research Techniques 605 EnScript and Filters 608 Running EnScripts 609 Filters and Conditions 611 Email 614 Base64 Encoding 619 EnCase Decryption Suite 622 Virtual File System (VFS) 629 Restoration 633 Physical Disk Emulator (PDE) 636 Putting It All Together 641 Summary 645 Exam Essentials 648 Review Questions 649 Appendix A Answers to Review Questions 653 Chapter 1: Computer Hardware 654 Chapter 2: File Systems 655 Chapter 3: First Response 657 Chapter 4: Acquiring Digital Evidence 658 Chapter 5: EnCase Concepts 659 Chapter 6: EnCase Environment 661 Chapter 7: Understanding, Searching For, and Bookmarking Data 662 Chapter 8: File Signature Analysis and Hash Analysis 663 Chapter 9: Windows Operating System Artifacts 664 Chapter 10: Advanced EnCase 665 Appendix B Creating Paperless Reports 667 Exporting the Web Page Report 669 Creating Your Container Report 671 Bookmarks and Hyperlinks 675 Burning the Report to CD or DVD 678 Appendix C About the Additional Study Tools 681 Additional Study Tools 682 Sybex Test Engine 682 Electronic Flashcards 682 PDF of Glossary of Terms 682 Adobe Reader 682 Additional Author Files 683 System Requirements 683 Using the Study Tools 683 Troubleshooting 683 Customer Care 684 Index 685
£41.25
University of California Press Pacifying the Homeland Intelligence Fusion and
Book SynopsisThe United States has poured over a billion dollars into a network of interagency intelligence centers called fusion centers. These centers were ostensibly set up to prevent terrorism, but politicians, the press, and policy advocates have criticized them for failing on this account. So why do these security systems persist? Pacifying the Homeland travels inside the secret world of intelligence fusion, looks beyond the apparent failure of fusion centers, and reveals a broader shift away from mass incarceration and toward a more surveillance- and police-intensive system of social regulation. Provided with unprecedented access to domestic intelligence centers, Brendan McQuade uncovers how the institutionalization of intelligence fusion enables decarceration without fully addressing the underlying social problems at the root of mass incarceration. The result is a startling analysis that contributes to the debates on surveillance, mass incarceration, and policing and challenges readers to see surveillance, policing, mass incarceration, and the security state in an entirely new light.Trade Review"Through comprehensive research, McQuade offers a substantial contribution to studies in policing, surveillance, historical sociology, and social justice. . . . As the book makes clear, “mass supervision, an outgrowth and extension of mass incarceration, helps maintain the stark—and starkly racialized—inequalities that characterize the United States." Understanding intelligence fusion and mass supervision is necessary to challenge such conditions, an effort Pacifying the Homeland contributes to greatly." * Journal of Criminal Justice Education *"Pacifying the Homeland is part of a wave of much needed critical policing studies that at once echo an earlier era in the study of radical criminology, while also heralding the arrival of a new interventionist, unapologetic structural analysis of policing." * Punishment & Society *"This is a vitally important book." * Religious Studies Review *Table of ContentsAcknowledgments Prologue: Policing Camden’s crisis 1. Connecting the dots beyond counterterrorism and seeing past organizational failure 2. The rise and present demise of the workfare-carceral state 3. The institutionalization of intelligence fusion 4. Policing decarceration 5. Beyond cointelpro 6. Pacifying poverty Conclusion: The Camden model and the Chicago challenge Appendix: Research and the World of Official Secrets Notes Works Cited Index
£21.25
Cambridge University Press Network Security
Book SynopsisApplies unique quantitative models derived from decision, control, and game theories to understanding diverse network security problems. Covering attack detection, malware response, algorithm and mechanism design, privacy, and risk management, this comprehensive book provides a system-level theoretical understanding of network security.Trade Review'The great advantage of this book is that the authors [cover] exhaustively theoretical background related to decision and game theories with a lot of motivating examples. The work is written without unnecessary complexity, while the organization is clear and the contents is … readable. I can recommend … to researchers and graduate students as well as to engineers, mainly system administrators and security officers.' IEEE Communications MagazineTable of ContentsPreface; Notation; Part I. Introduction: 1. Introduction; 2. Network security concepts; Part II. Security Games: 3. Deterministic security games; 4. Stochastic security games; 5. Security games with information limitations; Part III. Decision Making for Network Security: 6. Security risk management; 7. Resource allocation for security; 8. Usability, trust, and privacy; Part IV. Security Attack and Intrusion Detection: 9. Machine learning for intrusion and anomaly detection; 10. Hypothesis testing for attack detection; A. Optimization, game theory, and optimal & robust control; References; Index.
£128.89
O'Reilly Media iPhone Forensics
Book SynopsisShows system administrators and law enforcement officers how to find, save, and securely destroy sensitive business data collected by employees on their iPhones. This book teaches how to effectively manage data by using forensic tools to recover live, lost, or deleted email, photos, and other information retained by an iPhone.
£23.99
O'Reilly Media Hacking
Book SynopsisThe security world is changing as the advent of modern Web 2.0 sites and rich Internet applications has given rise to a generation of hacking techniques. This book offers information on hacks that attempt to exploit technical flaws. It explains how to assess attacks against technologies in Internet applications and social networking sites.
£23.99
O'Reilly Media The Myths of Security
Book SynopsisReports on the sorry state of the IT security industry and offers suggestions for professionals confronting the issue. This book tells you: why it's easier for bad guys to 'own' your computer than you think; why anti-virus software doesn't work well - and one simple way to fix it; five steps for fixing application security, and more.
£19.19
IOP Publishing Ltd Biometric Presentation Attack Detection
Book Synopsis
£108.00
Pearson Education (US) Information Security
Book SynopsisMark Merkow, CISSP, CISM, CSSLP, is a technical director for a Fortune 100 financial services firm, where he works on implementing and operating a software security practice for the enterprise. He has more than 35 years of IT experience, including 20 years in IT security. Mark has worked in a variety of roles, including applications development, systems analysis and design, security engineering, and security management. Mark holds a master's degree in decision and info systems from Arizona State University (ASU), a master's of education in Distance Learning from ASU, and a bachelor's degree in Computer Info Systems from ASU. Jim Breithaupt is a data integrity manager for a major bank, where he manages risk for a large data mart. He has more than 30 years of data processing experience and has co-authored several other books on information systems and information security, along with Mark Merkow.Table of ContentsPreface Chapter 1: Why Study Information Security? Introduction The Growing Importance of IT Security and New Career Opportunities An Increase in Demand by Government and Private Industry Becoming an Information Security Specialist Schools Are Responding to Demands The Importance of a Multidisciplinary Approach Contextualizing Information Security Information Security Careers Meet the Needs of Business Summary Chapter 2: Information Security Principles of Success Introduction Principle 1: There Is No Such Thing As Absolute Security Principle 2: The Three Security Goals Are Confidentiality, Integrity, and Availability Integrity Models Availability Models Principle 3: Defense in Depth as Strategy Principle 4: When Left on Their Own, People Tend to Make the Worst Security Decisions Principle 5: Computer Security Depends on Two Types of Requirements: Functional and Assurance Principle 6: Security Through Obscurity Is Not an Answer Principle 7: Security = Risk Management Principle 8: The Three Types of Security Controls Are Preventative, Detective, and Responsive Principle 9: Complexity Is the Enemy of Security Principle 10: Fear, Uncertainty, and Doubt Do Not Work in Selling Security Principle 11: People, Process, and Technology Are All Needed to Adequately Secure a System or Facility Principle 12: Open Disclosure of Vulnerabilities Is Good for Security! Summary Chapter 3: Certification Programs and the Common Body of Knowledge Introduction Certification and Information Security International Information Systems Security Certifications Consortium (ISC)2 The Information Security Common Body of Knowledge Information Security Governance and Risk Management Security Architecture and Design Business Continuity and Disaster Recovery Planning Legal Regulations, Investigations, and Compliance Physical (Environmental) Security Operations Security Access Control Cryptography Telecommunications and Network Security Software Development Security Other Certificate Programs in the IT Security Industry Certified Information Systems Auditor Certified Information Security Manager Certified in Risk and Information Systems Control Global Information Assurance Certifications (ISC)2 Specialization Certificates CCFP: Certified Cyber Forensics Professional HCISPP: HealthCare Information Security and Privacy Practitioner Vendor-Specific and Other Certification Programs Summary Chapter 4: Governance and Risk Management Introduction Security Policies Set the Stage for Success Understanding the Four Types of Policies Programme-Level Policies Programme-Framework Policies Issue-Specific Policies System-Specific Policies Developing and Managing Security Policies Security Objectives Operational Security Policy Implementation Providing Policy Support Documents Regulations Standards and Baselines Guidelines Procedures Suggested Standards Taxonomy Asset and Data Classification Separation of Duties Employment Hiring Practices Risk Analysis and Management Education, Training, and Awareness Who Is Responsible for Security? Summary Chapter 5: Security Architecture and Design Introduction Defining the Trusted Computing Base Rings of Trust Protection Mechanisms in a TCB System Security Assurance Concepts Goals of Security Testing Formal Security Testing Models The Trusted Computer Security Evaluation Criteria Division D: Minimal Protection Division C: Discretionary Protection Division B: Mandatory Protection Division A: Verified Protection The Trusted Network Interpretation of the TCSEC The Information Technology Security Evaluation Criteria Comparing ITSEC to TCSEC ITSEC Assurance Classes The Canadian Trusted Computer Product Evaluation Criteria The Federal Criteria for Information Technology Security The Common Criteria Protection Profile Organization Security Functional Requirements Evaluation Assurance Levels The Common Evaluation Methodology Confidentiality and Integrity Models Bell-LaPadula Model Biba Integrity Model Advanced Models Summary Chapter 6: Business Continuity Planning and Disaster Recovery Planning Introduction Overview of the Business Continuity Plan and Disaster Recovery Plan Why the BCP Is So Important Types of Disruptive Events Defining the Scope of the BCP Creating the Business Impact Analysis Disaster Recovery Planning Identifying Recovery Strategies Understanding Shared-Site Agreements Using Alternate Sites Making Additional Arrangements Testing the DRP Summary Chapter 7: Law, Investigations, and Ethics Introduction Types of Computer Crime How Cybercriminals Commit Crimes The Computer and the Law Legislative Branch of the Legal System Administrative Branch of the Legal System Judicial Branch of the Legal System Intellectual Property Law Patent Law Trademarks Trade Secrets Privacy and the Law International Privacy Issues Privacy Laws in the United States Computer Forensics The Information Security Professional’s Code of Ethics Other Ethics Standards Computer Ethics Institute Internet Activities Board: Ethics and the Internet Code of Fair Information Practices Summary Chapter 8: Physical Security Control Introduction Understanding the Physical Security Domain Physical Security Threats Providing Physical Security Summary Chapter 9: Operations Security Introduction Operations Security Principles Operations Security Process Controls Operations Security Controls in Action Software Support Configuration and Change Management Backups Media Controls Documentation Maintenance Interdependencies Summary Chapter 10: Access Control Systems and Methodology Introduction Terms and Concepts Identification Authentication Least Privilege (Need to Know) Information Owner Discretionary Access Control Access Control Lists Mandatory Access Control Role-Based Access Control Principles of Authentication The Problems with Passwords Multifactor Authentication Biometrics Single Sign-On Kerberos Federated Identities Remote User Access and Authentication Remote Access Dial-In User Service Virtual Private Networks Summary Chapter 11: Cryptography Introduction Applying Cryptography to Information Systems Basic Terms and Concepts Strength of Cryptosystems Cryptosystems Answer the Needs of Today’s E-Commerce The Role of Keys in Cryptosystems Putting the Pieces to Work Digesting Data Digital Certificates Examining Digital Cryptography Hashing Functions Block Ciphers Implementations of PPK Cryptography Summary Chapter 12: Telecommunications, Network, and Internet Security Introduction An Overview of Network and Telecommunications Security Network Security in Context The Open Systems Interconnection Reference Model The Protocol Stack The OSI Reference Model and TCP/IP The OSI Model and Security Data Network Types Local Area Networks Wide Area Networks Internet Intranet Extranet Protecting TCP/IP Networks Basic Security Infrastructures Routers Firewalls Intrusion Detection Systems Intrusion Prevention Systems Virtual Private Networks IPSec Encapsulating Security Protocol Security Association Internet Security Association and Key Management Protocol Security Policies IPSec Key Management Applied VPNs Cloud Computing Summary Chapter 13: Software Development Security Introduction The Practice of Software Engineering Software Development Life Cycles Don’t Bolt Security On–Build It In Catch Problems Sooner Rather Than Later Requirements Gathering and Analysis Systems Design and Detailed Design Design Reviews Development (Coding) Phase Testing Deployment Security Training Measuring the Secure Development Program Open Software Assurance Maturity Model (OpenSAMM) Building Security in Maturity Model (BSIMM) Summary Chapter 14: Securing the Future Introduction Operation Eligible Receiver Carders, Account Takeover, and Identity Theft Some Definitions ZeuS Banking Trojan Phishing and Spear Phishing Other Trends in Internet (In)Security The Year (Decade?) of the Breach The Rosy Future for InfoSec Specialists Summary Appendix A: Common Body of Knowledge Access Control Telecommunications and Network Security Information Security Governance and Risk Management Software Development Security Cryptography Security Architecture and Design Operations Security Business Continuity and Disaster Recovery Planning Legal Regulations, Investigations, and Compliance Physical (Environmental) Security Appendix B: Security Policy and Standards Taxonomy Appendix C: Sample Policies Sample Computer Acceptable Use Policy 1.0.0 Acceptable Use Policy Sample Email Use Policy 1.0.0 Email Use Policy Sample Password Policy 1.0.0 Password Policy Sample Wireless (WiFi) Use Policy 1.0.0 Wireless Communication Policy Appendix D: HIPAA Security Rule Standards HIPAA Security Standards Administrative Procedures Physical Safeguards Technical Security Services Technical Security Mechanisms 9780789753250 TOC 5/7/2014
£60.32
Rowman & Littlefield Publishers Privacy in the Information Age
Book Synopsis
£18.04
Taylor & Francis Inc Bioterrorism in Medical and Healthcare
Book SynopsisBioterrorism in Medical and Healthcare Administration provides an efficient method to identify, manage, and control transformations in the provision of health services during elevated levels of bioterrorist threat - offering step-by-step procedures and templates to prepare and implement a coordinated response to high-alert situations. This reference proposes an efficient method to identify, manage, and control transformations in the provision of health services during elevated levels of bioterrorist threat - offering step-by-step procedures and templates to prepare and implement a coordinated response to high-alert situations.Table of ContentsPART I: HOW TO DEVELOP OR ADAPT EMERGENCY PLANS FOR BIOTERRORIST THREATS. Strategy and Bioterrorism. Strategic Intervention: Tactical Analysis and Countervailing Tactics for Bioterrorism and Its Consequences. Bioterrorism's Threat and Planned Response: Strategic Analysis and Design. Counteracting a Bioterrorist Strategy: Overcoming the Inevitable Obstacles to Change. A Coordinated Response to Bioterrorism: In-House Training and Planning for Staff, Professionals, and Managers. PART II: SEMI-FICTIONAL CASE STUDIES. A Hypothetical Bioterrorist Attack. A Hospital Plans for Bioterrorism. A State Deals with Terrorism. An International Organization, WABO, Deals with Bioterrorism. A Country Deals with Bioterrorism. An International Organization of States Deals with Bioterrorism. Conclusion. Appendix: Solutions to the Analysis of the Cases. Index.
£142.50
RAND The National Computer Security Survey Ncss Final
Book Synopsis
£16.14
Taylor & Francis Ltd Securing Windows NT2000
Book SynopsisIn today''s business environment it is no longer safe to conduct any business on the Internet without first protecting it. Small, medium, and large corporations require a massive dose of security to protect themselves and their digital assets from unwanted intruders. A managerial guide and practical technical tutorial, Securing Windows NT/2000: From Policies to Firewalls provides viable security solutions for your organization. The author presents in-depth knowledge on how, why, and where these operating systems must be tuned in order to use them securely to connect to the Internet. The book includes the steps required to define a corporate security policy, how to implement that policy, and how to structure the project plan. Tables, charts, and work templates provide a starting point to begin assessing and implementing a solution that will fit the unique needs of your organization. Part two provides the reader with practical hands-on applications for the preparation, installatiTable of ContentsManagement / Executive Overview. What is Security? Defining a Corporate Security Policy. Implementing the Security Policy. Perimeter Security Scenarios. Future Directions in Security Planning. Corporate Security Requirements for Conducting Business on the Internet. Putting the Puzzle Together. Fortifying the Environment.
£90.24
Taylor & Francis Inc Access Device Fraud and Related Financial Crimes
Book SynopsisAccess Device Fraud and Related Financial Crimes offers front-line exposure. It is a reference text that affords the student, financial investigator or law enforcement professional a true insight into a wide spectrum of criminal activity involving financial crimes. This book brings the reader back to the scene of cases in which the intensity and maTable of ContentsPreface The Authors: Jerry Iannacci and Ronald Morris Technical Assistance: Chuck Baggeroer Acknowledgements Resources for Investigators Introduction History of Access Devices What is an Access Device History of Access Devices Significance of Access Devices in World Economy Fraud as it Relates to Such Devices Parties Who Investigate-Industry and Law Enforcement False Identification History of Use of False ID How Obtained How False ID is Utilized Security Elements of ID Documents Criminal Violations (State and Federal) Sources of Investigative Assistance External Schemes Involving Access Devices Credit Cards Bank Cards Check Cards Debit Cards False Applications Account Takeovers Mail Theft (NRI) Altered Cards White Plastic True Counterfeit Mail Order/Telephone Order Telemarketing Fraud Card Holder Fraud Internal Schemes Moles (Employees and Contract Workers) Merchant Collusion Employee Collusion Corrupt Federal And Sate Government Officials Investigation of Financial Access Device Crimes Police Officer Investigative Officer Parameters of Interviewing Suspects Other Interviews (POS Merchants, Victims, Cardholders) Technological Advancements Smart Cards Encryption Biometrics Other Organized Crime Enterprises Traditional West Africans Asians Russians Others Investigative Resources Available From Industry Training Aids Speakers Printed Materials 800 Numbers and Other Resources Banking and Retail Investigators Associations (Visa and Master Card) IAFCI Forensics How a Forensics Examiner Can Provide Assistance Types of Examinations Expected Results Investigator's Duties Samples-Specimens Criminal Case Preparation Witness Interviews Evidence Gathering Execution of Warrants Serving of Subpoenas Link Analysis Case Presentation Testimony (Lay and Expert) Appendix Glossary of Terms
£63.64
Taylor & Francis Information Security in Healthcare
Book SynopsisInformation Security in Healthcare is an essential guide for implementing a comprehensive information security management program in the modern healthcare environment. Combining the experience and insights of top healthcare IT managers and information security professionals, this book offers detailed coverage of myriadTable of ContentsChapter 1: IT Security Governance Chapter 2: Risk Management and Strategic Planning Chapter 3: Data Management and Portability Chapter 4: Audit Logging Chapter 5: Identity and Access Management Chapter 6: Sharing Patient Information Chapter 7: Portable Devices Chapter 8: Medical Device Security Implications Chapter 9: Remote Access Chapter 10: Training the Workforce Chapter 11: The Importance of Incident Response Chapter 12: Disaster Recovery and Business Continuity Chapter 13: Developing an Effective Compliance Strategy Chapter 14: Managing Security with Outsourcing Partners Chapter 15: Physical Security Chapter 16: Effective Security Programs Enable Clinical and Business, Improvements, Chapter 17: The Foundations of Information Assurance Chapter 18: Personal Health Records
£77.89
Massey University Press Cyber Security and Policy
Book Synopsis
£24.79