Computer security Books
Taylor & Francis Ltd Building in Security at Agile Speed
Today''s high-speed and rapidly changing development environments demand equally high-speed security practices. Still, achieving security remains a human endeavor, a core part of designing, generating and verifying software. Dr. James Ransome and Brook S.E. Schoenfield have built upon their previous works to explain that security starts with people; ultimately, humans generate software security. People collectively act through a particular and distinct set of methodologies, processes, and technologies that the authors have brought together into a newly designed, holistic, generic software development lifecycle facilitating software security at Agile, DevOps speed. Eric. S. Yuan, Founder and CEO, Zoom Video Communications, Inc. It is essential that we embrace a mantra that ensures security is baked in throughout any development process. Ransome and Schoenfield leverage their abundance of experience and knowledge to clearly define why and how we need to
£42.74
Taylor & Francis Ltd EvidenceBased Cybersecurity
Book SynopsisThe prevalence of cyber-dependent crimes and illegal activities that can only be performed using a computer, computer networks, or other forms of information communication technology has significantly increased during the last two decades in the USA and worldwide. As a result, cybersecurity scholars and practitioners have developed various tools and policies to reduce individuals'' and organizations'' risk of experiencing cyber-dependent crimes. However, although cybersecurity research and tools production efforts have increased substantially, very little attention has been devoted to identifying potential comprehensive interventions that consider both human and technical aspects of the local ecology within which these crimes emerge and persist. Moreover, it appears that rigorous scientific assessments of these technologies and policies in the wild have been dismissed in the process of encouraging innovation and marketing. Consequently, governmental organizations, public, and privatTrade Review"This is a tremendous resource for every security professional and organization whose goal is to improve their cybersecurity posture. The evidence-based cybersecurity approach ties the criticality of understanding human behavior with the technical aspects of cyber-crime. A true data centric treasure trove of valuable knowledge."- Kausar Kenning, Executive Director, Cyber Security, Morgan Stanley"Despite its technical nature, the evidence base supporting cybersecurity as a field of practice remains flimsy, at best. Some have even compared cybersecurity to "medieval witchcraft". This timely and essential book provides a much needed and comprehensive overview of the available evidence and of the knowledge gaps that persist, also charting the path ahead for a more scientific approach to the design, implementation, and evaluation of cybersecurity measures."- Dr. Benoît Dupont, Professor of Criminology, University of Montreal, Canada, and Canada Research Chair in Cybersecurity."Dr. Pomerleau does a masterful job of deep diving into the realm of contemporary Cybersecurity. Beyond recounting the historical evolution of Cybersecurity, Pomerleau astutely weaves together a traditional IT risk management system approach with a multi-faceted humanistic approach (with ethical, sociological, psychological, and criminal elements) to present a comprehensive how-to guide for evidence-based Cybersecurity analysis."- Dr. David L. Lowery, Full Professor of Homeland Security & Public Administration, Northcentral UniversityTable of Contents1. The Case for an Evidence-Based Approach to Cybersecurity2. Computers, Computers Networks, the Internet, and Cybersecurity3. Human Behavior in Cyberspace4. Criminological, Sociological, Psychological, Ethical and Biological Models Relevant to Cybercrime and Cybercriminals5. Science and Cybersecurity 6. Network Security and Intrusion Detection Systems7. The Internet of Things (IoT), Data and Website Security8. Data Privacy, Training, and Awareness and Cybersecurity Frameworks9. Risk and Threat Intelligence: The Effectiveness of Online Threat Intelligence in Guiding Financial Institutions’ Incident Response to Online Banking Account Takeovers 10. The Future of Evidence-Based Cybersecurity
£59.84
CRC Press Big Data Analytics in Cybersecurity
Book SynopsisBig data is presenting challenges to cybersecurity. For an example, the Internet of Things (IoT) will reportedly soon generate a staggering 400 zettabytes (ZB) of data a year. Self-driving cars are predicted to churn out 4000 GB of data per hour of driving. Big data analytics, as an emerging analytical technology, oïers the capability to collect, store, process, and visualize these vast amounts of data. Big Data Analytics in Cybersecurity examines security challenges surrounding big data and provides actionable insights that can be used to improve the current practices of network operators and administrators.Applying big data analytics in cybersecurity is critical. By exploiting data from the networks and computers, analysts can discover useful network information from data. Decision makers can make more informative decisions by using this analysis, including what actions need to be performed, and improvement recommendations to policies, guidelines, procedures, Table of ContentsApplying Big Data into Different Cybersecurity Aspects. The Power of Big Data in Cybersecurity. Big Data for Network Forensics. Dynamic Analytics-Driven Assessment of Vulnerabilities and Exploitation. Root Cause Analysis for Cybersecurity. Data Visualization for Cybersecurity. Cybersecurity Training. Machine Unlearning: Repairing Learning Models in Adversarial Environments. Big Data in Emerging Cybersecurity Domains. Big Data Analytics for Mobile App Security. Security, Privacy, and Trust in Cloud Computing. Cybersecurity in Internet of Things (IoT). Big Data Analytics for Security in Fog Computing. Analyzing Deviant Socio-Technical Behaviors Using Social Network Analysis and Cyber Forensics-Based Methodologies. Tools and Datasets for Cybersecurity. Security Tools. Data and Research Initiatives for Cybersecurity Analysis. Index.
£42.74
Taylor & Francis Ltd Strategic Cyber Security Management
Book SynopsisThis textbook places cyber security management within an organizational and strategic framework, enabling students to develop their knowledge and skills for a future career. The reader will learn to: evaluate different types of cyber risk carry out a threat analysis and place cyber threats in order of severity formulate appropriate cyber security management policy establish an organization-specific intelligence framework and security culture devise and implement a cyber security awareness programme integrate cyber security within an organization's operating system Learning objectives, chapter summaries and further reading in each chapter provide structure and routes to further in-depth research. Firm theoretical grounding is coupled with short problem-based case studies reflecting a range of organizations and perspectives, illustrating how the theory translates to practice, with each case study followed by a set of quTable of ContentsContentsAbout the AuthorsPrefaceChapter 1 An Introduction to Strategic Cyber Security ManagementChapter 2 Strategic Cyber Security Management and the Stakeholder ApproachChapter 3 Bridging the Government, Industry and Society DivideChapter 4 Strategic Cyber Security Management and Strategic IntelligenceChapter 5 Threat Identification and Risk AssessmentChapter 6 Governance and Compliance Decision MakingChapter 7 Business Continuity ManagementChapter 8 Resilience Policy and PlanningChapter 9 Integrated Security and a Risk Management Communication StrategyChapter 10 Organizational Learning, Managing Change and Security CultureChapter 11 Cyber Security ManagementChapter 12 A Cyber Security Awareness Programme
£43.69
Taylor & Francis Ltd 5G Cyber Risks and Mitigation
Book Synopsis5G technology is the next step in the evolution of wireless communication. It offers faster speeds and more bandwidth than 4G. One of the biggest differences between 4G and 5G is that 5G will be used for a wider range of applications. This makes it ideal for applications such as autonomous vehicles, smart cities, and the Internet of Things (IoT). This means that there will be more devices connected to 5G networks, making them more vulnerable to cyber attacks. However, 5G also introduces new cyber risks that need to be addressed. In addition, 5G networks are expected to be much more complex, making them harder to secure. 5G networks will use new technologies that could make them more vulnerable to attacks. These technologies include massive multiple input, multiple output (MIMO), which uses more antennas than traditional cellular networks, and millimeter wave (mmWave), which uses higher frequencies than traditional cellular networks. These new technologies could make it easierTable of Contents1. Overview of 5G network, architecture, and Uses. 2. 5G use cases and application. 3. Security in the 5G Era. 4. Security standards and their role in 5G. 5. Differentiating 4G and 5G on a security Basis. 6. 5G, IoT, and cyber risk. 7. 5G security risk. 8. Security for 5G mobile wireless networks. 9. Security Risk Prevention and Control Deployment for 5G Private Industrial Networks. 10. 5G Threat Surface And Threat Mitigation Control. 11. Role of AI in mitigation of 5G attacks. 12. Road to future 6G and security challenges.
£94.99
Taylor & Francis Ltd Ransomware and Cybercrime
Book SynopsisIn May 2021, Jim Gosler, known as the Godfather and commander of US agenciesâ cyber offensive capability, said, ''Either the Intelligence Community (IC) would grow and adapt, or the Internet would eat us alive.'' Mr Gosler was speaking at his retirement only several months before the terrorist attacks of 9/11. He possibly did not realise the catalyst or the tsunami that he and his tens of thousands of US IC offensive website operatives had created and commenced.Over the last two decades, what Mr Gosler and his army of Internet keyboard warriors created would become the modus operandi for every faceless, nameless, state-sponsored or individual cybercriminal to replicate against an unwary, ill-protected, and ignorant group of executives and security professionals who knew little to nothing about the clandestine methods of infiltration and weaponisation of the Internet that the US and UK agencies led, all in the name of security.This book covers many cyber and ransomware attacks and events, including how we have gotten to the point of massive digital utilisation, particularly during the global lockdown and COVID-19 pandemic, to online spending that will see twice the monetary amount lost to cybercrime than what is spent online.There is little to no attribution, and with the IC themselves suffering cyberattacks, they are all blamed on being sophisticated ones, of course. We are witnessing the undermining of our entire way of life, our economies, and even our liberties. The IC has lots to answer for and unequivocally created the disastrous situation we are currently in. They currently have little to no answer. We needâno, we must demandâchange. That change must start by ensuring the Internet and all connections to it are secure and no longer allow easy access and exfiltration for both the ICs and cybercriminals.Table of ContentsForeword. Preface. Chapter 1 Stuxnet to Sunburst and Ransomware Development. Chapter 2 Not Secure, F and 0… Chapter 3 Ransomware Lessons Being Learned… Chapter 4 Colonial Pipeline and CI Companies. Chapter 5 CNA Ransomware Attack and Cyber Insurance. Chapter 6 BA, easyJet, and the Travel Industry. Chapter 7 Destabilising the United States, Courts, Law Enforcement, and Way of Life. Chapter 8 Deterrence Theory and the Five Eyes Faux Pas. Chapter 9 Ensuring the Security of Insecurity. Chapter 10 Traditional Warfare, the Fat Man, Mistakes Made, and Lessons Still Being Learned and Ignored. Chapter 11 Survivorship Bias. Chapter 12 Air India Ransomware Faux Pas. Chapter 13 Most Common Website Vulnerabilities and Attacks. Chapter 14 The Old Lady of Threadneedle Street and the FCA. Chapter 15 MITRE CWE and Ransom Task Force. Chapter 16 Critical National Infrastructure: The Collapse of a Nation. Chapter 17 US State Attacks and the Continued Oversight of Security. Chapter 18 Conflicts of Interest. Chapter 19 Innovation and Disbelief. Chapter 20 Blackbaud, Cyberattacks, and Class Action Lawsuits. Chapter 21 The World’s Largest Global Economic Shift. Chapter 22 It Is Not Setting Goals Too High, but Setting Them Too Low and Achieving Them. Chapter 23 Avoiding the Apocalypse. Chapter 24 If a Clever Person Learns from Their Mistakes and a Wise Person Learns from the Mistakes of Others, What Is a Person Who Learns from Neither Known As? Index.
£28.49
Taylor & Francis Ltd Holistic Approach to Quantum Cryptography in
Book SynopsisThis new book discusses the concepts while also highlighting the challenges in thefield of quantum cryptography and also covering cryptographic techniques and cybersecurity techniques, in a single volume.It comprehensively covers important topics in the field of quantum cryptographywith applications, including quantum key distribution, position-based quantumcryptography, quantum teleportation, quantum e-commerce, quantum cloning, cybersecurity techniques' architectures and design, cyber security techniques management,software-defined networks, and cyber security techniques for 5G communication.The text also discusses the security of practical quantum key distribution systems,applications and algorithms developed for quantum cryptography, as well as cybersecurity through quantum computing and quantum cryptography.The text will be beneficial for graduate students, academic researchers, andprofeTable of Contents1. Towards Security in Software Defined Networks with Trust and Monitoring 2. Quantum key generation and distribution using Decoy state 3. Cyber Security Techniques, Architectures and Design 4. Secured Unmanned Aerial Vehicle based Fog Computing Network (UAV-FCN): A Review 5. Mars Surface Exploration via Unmanned Aerial Vehicles: Secured MarSE UAV Prototype 6. Quantum Cryptography in Cybersecurity: A Holistic Approach 7. Cyber Security Technique for Internet of Things using Machine Learning 8. Image Encryption and Decryption through Quantum Cryptography 9. Cyber Security Techniques Management 10. Quantum Cryptography And Quantum Key Distribution 11. Quantum Cryptography: Basics, Effects on Communication and Data Management 12. Quantum Number: An Error Correction Circuits and Methods 13. Risk Analysis Assessment of Inter-Dependency of Vulnerabilities In Cyber-Physical Systems
£114.00
CRC Press Internet of Things and Cyber Physical Systems
Book Synopsis
£42.74
Taylor & Francis Ltd A Deeper Perspective on the Fundamentals of
Book SynopsisThis book, divided into three parts, describes the detailed concepts of Digital Communication, Security, and Privacy protocols. In Part One, the first chapter provides a deeper perspective on communications, while Chapters 2 and 3 focus on analog and digital communication networks. Part Two then delves into various Digital Communication protocols. Beginning first in Chapter 4 with the major Telephony protocols, Chapter 5 then focuses on important Data Communication protocols, leading onto the discussion of Wireless and Cellular Communication protocols in Chapter 6 and Fiber Optic Data Transmission protocols in Chapter 7. Part Three covers Digital Security and Privacy protocols including Network Security protocols (Chapter 8), Wireless Security protocols (Chapter 9), and Server Level Security systems (Chapter 10), while the final chapter covers various aspects of privacy related to communication protocols and associated issues. This boTable of ContentsPart OneIntroduction to Analog & Digital Communication ProtocolsChapter 01 – Evolution of Communication ProtocolsChapter 02 – Introduction to Analog Communication ProtocolsChapter 03 – Introduction to Digital Communication ProtocolsPart TwoChapter 04 – Major Telephony ProtocolsChapter 05 – Important Data Communication ProtocolsChapter 06 – Wireless and Cellular Communication ProtocolsChapter 07 – Fiber Optic Data Transmission ProtocolsPart ThreeChapter 08 – Network Security ProtocolsChapter 09 – Wireless Security ProtocolsChapter 10 – Server Level Security SystemsChapter 11 – PrivacyBibliography
£42.74
Taylor & Francis Ltd Absolute Essentials of Ethereum
Book SynopsisAbsolute Essentials of Ethereum is a concise textbook which guides the reader through the fascinating world of the emerging Ethereum ecosystem, from the basics of how its blockchain works to cutting-edge applications.Written by an experienced educator, each chapter is designed to progress potential students from class to class. Technical concepts are clearly explained for those new to the topic and readers are supported with definitions and summaries in each chapter. Real-life case studies situate the overviews in a contemporary context. Topics covered include the Ethereum Execution and Consensus layers, Ethereum governance and community, Decentralised Autonomous Organisations (DAOs), Decentralised Finance (DeFi), Non-Fungible Tokens (NFTs) and Layer 2.This book is the ideal text to support undergraduate and postgraduate courses on blockchain technologies, cryptocurrencies, Web3 and fintech, as well as for those who want to know how Ethereum really works.Trade Review“Over the last ten years, Ethereum has transformed from being a whitepaper describing a proposal for a more general-purpose blockchain into a highly diverse and complex ecosystem. Absolute Essentials of Ethereum does an excellent job describing the basics, both of the technology and of how people maintain and use it and where it’s going in the years to come.”—Vitalik Buterin, Founder of Ethereum“Since its origins as a world computer, Ethereum has gone on to become a world-wide phenomenon. Over that time, to those on the inside, it feels like decades have passed. Paul is one of the few people with the ability to simply and modestly merge those years of collective coordination into a meaningful history of what Ethereum is and more importantly why it matters. I’d highly recommend this book to anyone looking to get caught up and involved in the Ethereum ecosystem.”—Scott Moore, Co-founder of Gitcoin“This is the perfect text for anyone to get up to speed with Ethereum and its key concepts. Written in a highly personable and engaging style, this book will take both the technical and non-technical reader on a tour of the most important moments in Ethereum’s history and its most significant projects.”—Nick Almond (Dr), Founder of Factory DAO“A well-written, comprehensive introduction to the various component sectors of Ethereum. This book appeals to both readers completely new to Ethereum and those old hands trying to remember the historical developments leading to the current state of affairs.”—Laurence E. Day (Dr), Founder of Wildcat Finance and Advisor to Euler FinanceTable of Contents1. Introducing Ethereum 2. Ethereum: The Execution Layer (EL) 3. Ethereum: The Consensus Layer (CL) 4. Ethereum Governance and Culture 5. Decentralised Autonomous Organisations (DAOs) 6. Decentralised Finance (DeFi) 7. Non-Fungible Tokens (NFTs) 8. Ethereum Layer 2 and the Roadmap Appendix: Introduction to Bitcoin
£47.49
Taylor & Francis Ltd Cybersecurity for Decision Makers
This book is aimed at managerial decision makers, practitioners in any field, and the academic community. The chapter authors have integrated theory with evidence-based practice to go beyond merely explaining cybersecurity topics. To accomplish this, the editors drew upon the combined cognitive intelligence of 46 scholars from 11 countries to present the state of the art in cybersecurity. Managers and leaders at all levels in organizations around the globe will find the explanations and suggestions useful for understanding cybersecurity risks as well as formulating strategies to mitigate future problems. Employees will find the examples and caveats both interesting as well as practical for everyday activities at the workplace and in their personal lives. Cybersecurity practitioners in computer science, programming, or espionage will find the literature and statistics fascinating and more than likely a confirmation of their own findings and assumptions. Government policymakers will f
£104.50
CRC Press Empowered or Left Behind
Book SynopsisFocused on the United States, this book summarizes the secondary impacts of COVID-19 due to the increased use of technology. Establishing the global response of social distancing, mandates for non-essential business, and working from home, the book centers on the disparate guidance provided domestically at the state and local levels. Marginalized populations are highlighted to identify areas where technology facilitated access and reach or contributed to difficulties catapulted by digital literacy or digital access issues. To explain how people may have been empowered or left behind due to a new and unique reliance on technology, this book is structured based on the social determinants of health domains. Specifically, this book explains how technology was an umbrella domain that impacted every aspect of life during the pandemic including access, use, adoption, digital literacy, and digital equity, as well as privacy and security concerns. Given this bookâs focus on the impacts to marginalized populations, there is a thread throughout the book related to the use of technology to perpetuate hate, discrimination, racism, and xenophobic behaviors that emerged as a twin pandemic during COVID-19. Part I explains the defining differences between primary and secondary impacts, as well as the unique guidelines adopted in each state. Part II of the book is focused on specific domains, where each chapter is dedicated to topics including economic stability through employment, education, healthcare, and the social/community context through access to services. Part III focuses on unique technological considerations related to COVID-19, such as mobile health-related apps and privacy or security issues that may have posed barriers to the adoption and use of technology. Finally, the book ends with a conclusion chapter, which explicitly explains the advantages and disadvantages of technology adoption during COVID-19. These exposed benefits and challenges will have implications for policies, disaster management practices, and interdisciplinary research.
£49.12
Taylor & Francis Ltd Digital Blood on Their Hands
Book SynopsisCyberattacks are nothing particularly new to the world and Ukraine had suffered many such attacks by Russia over recent years. Russia had knowingly been exploiting Ukraineâs digital vulnerabilities as a proving ground for nearly a decade. Malware such as Sandworm and BlackEnergy had caused untold damage to the Ukrainian population and government previously, which allowed Russia to perfect cyberattacks for further, more global events. Russia had been planting cyber sleeper digital cells for years, especially in the US and the UK.Then, coincidently, the week after the Chinese Winter Olympic games had finished, Russia launched an all-out cyber offensive against 70 Ukrainian government websites. Owing to these being poorlyâand insecurelyâmaintained, they toppled one by one, causing havoc and disruption to the Ukrainian government and to Ukraineâs critical infrastructure. As Q said in James Bond: âI can do more damage by breakfast sipping my Earl Grey tea with my keyboard than you ever can in the field.â Sadly, Q was right, as we witness daily. The keyboard and mouse have indeed become mightier than the sword.The barrage of cyberattacks against Ukraine constitutes the first cyberwar by one nation against another. This attack crossed a very thin red line. That line had the hallmarks of a nation state, but had until now been confined to cyber criminal activities, immaterial of whom the perpetrators were. This, however, was now war. The cyberwar was simply a precursor, the softening of a country that would precede a kinetic war in which tens of thousands of people would lose their lives. This war was the first war for nearly 80 years that rang out deathly klaxons across Europe and the world.Digital Blood on Their Hands addresses the issues that the digital world has created, covering the culpability, causal links and even liabilities that go towards these war crime atrocities, often too frightening to believe and also too compelling to dismiss. It tells a side to the worldâs first ever cyberwar that you would never otherwise see or possibly hear about.Table of ContentsPreface. Author. Part I History. Chapter 1 The History of War and Cyber Warfare. Chapter 2 The History of Cybersecurity. Part II Technology. Chapter 3 Domain Name System (DNS) Attacks. Chapter 4 Content Delivery Networks (CDNs). Chapter 5 Cloud Computing: A Gamble? Chapter 6 OSINT: Open-Source Intelligence. Chapter 7 Digital Perimeter Defences. Part III Examples of Previous Attacks and Insecurities. Chapter 8 US Government Security Failings. Chapter 9 UK Government Security Failings. Chapter 10 Okta Cyberattack: More Basic Security Failures. Chapter 11 Stuxnet. Chapter 12 Lloyds: Shortfall of Knowledge. Part IV The Ukraine Cyberwar. Chapter 13 Why Has Russia Invaded Ukraine? Chapter 14 Sanctions on Russia Following the War in Ukraine. Chapter 15 Eight Years of Cyberattacks on Ukraine. Chapter 16 Russian Allies and Enemies. Chapter 17 Digital Defences Down. Chapter 18 Ukraine Report: Ukraine Cyberwar Using Insecure Websites to Take Over Control. Chapter 19 Microsoft: There Is Something Rotten in Redmond. Chapter 20 Perimeter Defence Theory in Context: Ukraine. Chapter 21 Cyberattacks against Russia. Chapter 22 Global Security Errors. CONCLUSION. AFTERWORD. INDEX.
£25.64
Taylor & Francis Ltd Insider Risk and Personnel Security
Book SynopsisThis textbook analyses the origins and effects of insider risk, using multiple real-life case histories to illustrate the principles, and explains how to protect organisations against the risk.Some of the most problematic risks confronting businesses and organisations of all types stem from the actions of insiders individuals who betray trust by behaving in potentially harmful ways. Insiders cause material damage to their employers and society, and psychological harm to the colleagues and friends they betray. Even so, many organisations do not have a systematic understanding of the nature and origins of insider risk, and relatively few have a coherent and effective system of protective security measures to defend themselves against that risk. This book describes the environmental and psychological factors that predispose some individuals to become harmful insiders, and the most common pathways by which this happens. It considers how aspects of insider risk have been altTrade Review'Insider risk has become a big issue, particularly as we depend so much on digital networks. Paul Martin's clear, comprehensive and thoughtful book leads us through the subject with telling, real-world examples.'Jonathan Evans, former Director General of MI5'Few people understand the world of Insider Risk as well as Paul Martin. This deceptively simple book is rooted in serious professional expertise and his own academic study of behaviour and risk. It clearly explains the problem, and suggests effective approaches. There are home truths about lack of investment in personnel security at the expense of other types of risk, and, because this is about human behaviour, it encourages better understanding of what motivates people to become insiders. Each chapter ends with discussion points which enable deeper reflection and would be useful for any organisation to consider.'Suzanne Raine, Visiting Professor, King’s College London, UK'The book cleverly uses case studies as a way of reinforcing important points. The content is fully up to date and incorporates the most recent developments in this field. It challenges perception on insider motivations and the impact of different factors, and I found that some of its content has challenged my own thoughts on the matter. There are interesting insights into the psychology and personality traits behind insiders, and the author importantly provides potential solutions to the problem, as well as highlighting what the problem is itself. Trust and its relationship to Insider Risk makes interesting reading within the book. In Part 2, the author looks at potential solutions or mitigation responses to insider risk and the importance of adopting a systems approach. He also locates personnel security within a wider integrated approach to security, incorporating physical and cyber security. I particularly like the proactive approach he adopts when discussing how to address insider risk - 'Prevention is better than cure', rather than waiting for some form of insider activity to occur before responding to it. Importantly for Insider Risk practitioners, there is also a detailed chapter regarding detection and mitigation methods which can be applied, and models and metrics which can be used to assess insider risk. I found the book highly informative and extremely well researched. I would describe the author as a 'Simplifier', not a 'Complicator', as he has written the book in an easy to read and uncomplicated style, that makes it equally relevant for someone just coming into the field of Personnel Security and Insider Risk, as much as for the expert who has spent years working in this field of work.'David BaMaung, Chair Special Interest Group Insider Risk, The Security Institute'Insider Risk and Personnel Security by Paul Martin is excellent. It provides rigor and insights about the complexities involved in human nature, and will be useful as an antidote to war-story telling individuals who suggest that risk-related behavior and motivations fit neatly into well-bounded management tactics.'Eric L. Lang, psychological, scientist and insider threat expert'Paul Martin dives deep into ‘insider risk’, an often neglected area of security risk management, despite its prevalence as a critical key factor in many a case of espionage, cyber attack, fraud or thefts. At a time of rapid and unsettling changing, with war in Europe, ramping-up of geopolitical tensions, ever more sophisticated criminal acts and daily news of cyber attacks, I am sure we’ll keep seeing creative attempts to exploit human vulnerabilities at the heart of our organisations, systems and networks. [He/the author/Paul] neatly takes us on an ‘insiders’ journey, explaining who those people are (not just employees!), their behavioural traits and work/life contexts, what makes them tick, concepts of trust and betrayal, effective security responses, and everything you might trip over on the way. If ever there was a book that illustrates that security is a truly human challenge that needs more than technical solutions, this is it. The author brings a unique mix of academic rigour and practitioner realism to his writing, which is direct, clear and illustrated with frequent case studies. This book is an excellent source of insight and an easy, enjoyable read for leaders, practitioners, students and researchers alike. As a non-executive director on several boards, I recommend it to executive and non-executive Board colleagues. We need '‘insider risk'’ up there with cyber-risks in that reddest corner of the risk matrix!'Fiona Strens, Professor of Practice, Security & Resilience, University of Strathclyde, UKTable of ContentsIntroduction PART ONE – UNDERSTANDING INSIDER RISK 1. What is insider risk? 2. Why does it matter? 3. Who are the insiders? 4. Why do they do it? 5. Trust, deception, and betrayal PART TWO – PERSONNEL SECURITY 6. Personnel security principles 7. Pre-trust measures 8. In-trust measures 9. Foundations 10. Models and metrics 11. Barriers to success
£34.19
Taylor & Francis Ltd Cybertax
Book SynopsisCybersecurity risk is a top-of-the-house issue for all organizations. CybertaxManaging the Risks and Results is a must read for every current or aspiring executive seeking the best way to manage and mitigate cybersecurity risk. It examines cybersecurity as a tax on the organization and charts the best ways leadership can be cybertax efficient. Viewing cybersecurity through the cybertax lens provides an effective way for noncybersecurity experts in leadership to manage and govern cybersecurity in their organizations The book outlines questions and leadership techniques to gain the relevant information to manage cybersecurity threats and risk. The book enables executives to: Understand cybersecurity risk from a business perspective Understand cybersecurity risk as a tax (cybertax) Understand the cybersecurity threat landscape Drive business-driven questions and metrics for managing cybersecurity risk Understand the Seven C'Table of ContentsChapter 1. What Is Cybertax? Chapter 2. Cybertax Management Chapter 3. Cybertax Efficiency Chapter 4. Know Your Adversary Chapter 5. Governing Cybersecurity Risk Chapter 6. Solution—CYBERPHOS
£14.99
Taylor & Francis Ltd System Reliability and Security
Book SynopsisBecause of the growing reliance on software, concerns are growing as to how reliable a system is before it is commissioned for use, how high the level of reliability is in the system, and how many vulnerabilities exist in the system before its operationalization. Equally pressing issues include how to secure the system from internal and external security threats that may exist in the face of resident vulnerabilities. These two problems are considered increasingly important because they necessitate the development of tools and techniques capable of analyzing dependability and security aspects of a system. These concerns become more pronounced in the cases of safety-critical and mission-critical systems.System Reliability and Security: Techniques and Methodologies focuses on the use of soft computing techniques and analytical techniques in the modeling and analysis of dependable and secure systems. It examines systems and applications having complex distTable of Contents1. A GNN Approach for Software Reliability, 2. Software Reliability Prediction Using Neural Networks: A Non-parametric Approach, 3. Analysis and Modelling of Software Reliability Using Deep Learning Methods, 4. Fixed-Design Local Polynomial Approach for Estimation and Hypothesis Testing of Reliability Measures, 5. Reliability Analysis of Relation between Urbanization, Vegetation Health, and Heat Island Through Markov Chain Model, 6. Modeling and IoT (Internet of Things) Analysis for Smart Precision Agriculture, 7. Engineering Challenges in the Development of Artificial Intelligence and Machine Learning Software Systems, 8. Study and Analysis of Testing Effort Functions for Software Reliability Modeling, 9. Summary of NHPP-Based Software Reliability Modeling With Lindley-Type Distributions, 10. Artificial Intelligence and Machine Learning Problems and Challenges in Software Testing, 11. Software Quality Prediction by CatBoost: Feed-Forward Neural Network in Software Engineering, 12. Software Security, 13. Definitive Guide to Software Security Metrics, 14. Real-Time Supervisory Control and Data Acquisition (SCADA) Model for Resourceful Distribution and Use of Public Water
£56.99
CRC Press Implementing Cybersecurity
Book SynopsisThe book provides the complete strategic understanding requisite to allow a person to create and use the RMF process recommendations for risk management. This will be the case both for applications of the RMF in corporate training situations, as well as for any individual who wants to obtain specialized knowledge in organizational risk management. It is an all-purpose roadmap of sorts aimed at the practical understanding and implementation of the risk management process as a standard entity. It will enable an application of the risk management process as well as the fundamental elements of control formulation within an applied context.Table of ContentsIntroduction to Organizational Security Risk Management. Survey of Existing Risk Management Models. Step 1 – Categorize Information and Information Systems. Step 2 – Select Security Controls. Step 3 – Implement Security Controls. Step 4 – Assess Security Controls. Step 5 – Authorize Information Systems. Step 6 – Monitor Security State. Practical Application to the Implementation of the NIST Risk Management Framework.
£40.84
Taylor & Francis Ltd Cryptographic and Information Security Approaches
Book SynopsisThis book presents essential principles, technical information, and expert insights on multimedia security technology. Illustrating the need for improved content security as the Internet and digital multimedia applications rapidly evolve, it presents a wealth of everyday protection application examples in fields including . Giving readers an in-depth introduction to different aspects of information security mechanisms and methods, it also serves as an instructional tool on the fundamental theoretical framework required for the development of advanced techniques. Table of ContentsPart 1: Information Security Basics. 1. Encryption Techniques. 2. Key Distribution Techniques. 3. Authentication and Integrity Techniques. Part 2: Image and Video Security Techniques. 4. Image and Video Encryption Techniques. 5. Image and Video Watermarking Techniques. 6. Image and Video Steganography Techniques. 7. Image and Video Forensics. Part 3: Applications. 8. Applications in Medical Imaging. 9. Applications in Industrial Automation. 10. Applications in Sports and Entertainment. 11. Applications in Privacy Preservation. 12. Applications in Copyrights and Ownership Rights of Video. 13. Applications in Cloud-Based Applications.
£126.00
Taylor & Francis Ltd Decentralized Music
Book SynopsisThis book offers a thorough exploration of the potential of blockchain and AI technologies to transform musical practices. Including contributions from leading researchers in music, arts, and technology, it addresses central notions of agency, authorship, ontology, provenance, and ownership in music.Together, the chapters of this book, often navigating the intersections of post-digital and posthumanist thought, challenge conventional centralized mechanisms of music creation and dissemination, advocating for new forms of musical expression.Stressing the need for the artistic community to engage with blockchain and AI, this volume is essential reading for artists, musicians, researchers, and policymakers curious to know more about the implications of these technologies for the future of music.
£42.74
CRC Press Applying Blockchain Technology
Book SynopsisBlockchain technology has the potential to revolutionize the way to conduct transactions and share information. It is having a significant impact on a wide range of industries Applying Blockchain Technology: Concepts and Trends is an in-depth guide exploring the world of blockchain technology. Beginning with an introduction to concepts related to blockchain and its application, the book delves into the benefits and challenges of using blockchain in various industries, including healthcare, finance, real estate, voting, and supply chain management. It discusses potential ethical considerations associated with blockchain technology and how to design and implement blockchain solutions ethically.The book covers practical applications of blockchain in different industries, as well as its potential for use with IoT, smart grids, and cloud computing. Moreover, the book provides an in-depth discussion on the implications of blockchain on the financial system, as well as
£58.89
CRC Press The Closing of the Auditorâs Mind
Book SynopsisIn The Closing of the Auditorâs Mind?, author David J. OâRegan describes internal auditing as an important binding agent of social cohesion, for the accountability of individuals and organizations and also at aggregated levels of social trust. However, OâRegan also reveals that internal auditing faces two severe challenges â an external challenge of adaptation and an internal challenge of fundamental reform.The adaptation challenge arises from ongoing, paradigmatic shifts in accountability and social trust. The command-and-control, vertical hierarchies of traditional bureaucracies are being replaced in importance by networked, flattened patterns of accountability. The most challenging assurance demands of the modern era are increasingly located in three institutional domains â in the inner workings of organizations; in intermediary spaces at organizational boundaries; and in extra-mural locations. Internal auditing continues to cling, barnacle-like, to the inner work
£42.74
CRC Press From Streetsmart to WebwiseÂ
Book SynopsisIn a world where tiny fingers are as familiar with touchscreens as they are with crayons, ensuring our childrenâs safety online has never been more crucial. From Streetâsmart to Webâwise : A Cyber Safety Training Program Built for Teachers and Designed for Children isnât just another book â itâs a passionate call to action for teachers and a roadmap to navigate the digital landscape safely, with confidence and care.Written by authors who are recognized experts in their respective fields, this accessible manual is a timely resource for educators. Dive into engaging content that illuminates the importance of cyber safety, not only in our classrooms but extending into the global community.Each chapter is filled with practical examples, stimulating discussion points, and readyâtoâuse lesson plans tailored for students in kindergarten through second grade. Regardless of your technology skill level, this book will provide you with the guidance and the tools you need t
£104.50
CRC Press From Streetsmart to WebwiseÂ
Book SynopsisIn a world where tiny fingers are as familiar with touchscreens as they are with crayons, ensuring our childrenâs safety online has never been more crucial. From Streetâsmart to Webâwise : A Cyber Safety Training Program Built for Teachers and Designed for Children isnât just another book â itâs a passionate call to action for teachers and a roadmap to navigate the digital landscape safely, with confidence and care.Written by authors who are recognized experts in their respective fields, this accessible manual is a timely resource for educators. Dive into engaging content that illuminates the importance of cyber safety, not only in our classrooms but extending into the global community.Each chapter is filled with practical examples, stimulating discussion points, and readyâtoâuse lesson plans tailored for students in kindergarten through second grade. Regardless of your technology skill level, this book will provide you with the guidance and the tools you need t
£42.74
CRC Press The Hack Is Back
Book SynopsisHave you wondered how hackers and nation-states gain access to confidential information on some of the most protected systems and networks in the world? Where did they learn these techniques and how do they refine them to achieve their objectives? How do I get started in a career in cyber and get hired? We will discuss and provide examples of some of the nefarious techniques used by hackers and cover how attackers apply these methods in a practical manner.The Hack Is Back is tailored for both beginners and aspiring cybersecurity professionals to learn these techniques to evaluate and find risks in computer systems and within networks. This book will benefit the offensive-minded hacker (red-teamers) as well as those who focus on defense (blue-teamers). This book provides real-world examples, hands-on exercises, and insider insights into the world of hacking, including: Hacking our own systems to learn security tools Evaluating web applications for weaknesses Identifying vulnerabilities and earning CVEs Escalating privileges on Linux, Windows, and within an Active Directory environment Deception by routing across the TOR network How to set up a realistic hacking lab Show how to find indicators of compromise Getting hired in cyber! This book will give readers the tools they need to become effective hackers while also providing information on how to detect hackers by examining system behavior and artifacts. By following the detailed and practical steps within these chapters, readers can gain invaluable experience that will make them better attackers and defenders. The authors, who have worked in the field, competed with and coached cyber teams, acted as mentors, have a number of certifications, and have tremendous passions for the field of cyber, will demonstrate various offensive and defensive techniques throughout the book.
£42.74
CRC Press Generative AI
Book SynopsisThe cybersecurity landscape is changing, for sure. For example, one of the oldest threat variants is that of phishing. It evolved in the early 1990s, but even today it is still being used as a primary threat variant and has now become much more sophisticated, covert, and stealthy in nature. For example, it can be used to launch ransomware, social engineering, and extortion attacks.The advent of Generative AI is making this much worse. For example, a cyberattacker can now use something like ChatGPT to craft the content for phishing emails that are so convincing that it is almost impossible to tell the difference between what is real and what is fake. This is also clearly evident in the use of deepfakes, where fake images of real people are replicated to create videos to lure unsuspecting victims to a fake website.But Generative AI can also be used for the good to combat Phishing Attacks. This is the topic of this book. In this, we cover the following: A revi
£23.74
Taylor & Francis The Age of Decentralization
Book Synopsis
£42.74
CRC Press The Smart Life Revolution
Book SynopsisThis book explores the integration of Artificial Intelligence (AI) across areas such as IoT, Big Data, healthcare, business, economics, and security, and improving the quality of life (QoL) in smart cities today. By looking in depth at the different application areas of AI, the reader learns about the broad and impactful ways AI is transforming our world, its profound influence in enhancing service efficiency, personalization, accessibility, and fostering both scientific and social advancement. The editors consider the importance of bridging theory and practice by offering a practical understanding of how key AI technologies can be applied in real-world scenarios for QoL. By covering both foundational concepts and advanced applications with case studies and practical examples, this approach ensures the reader obtains a comprehensive understanding of the technologies and their impact. An innovation mindset is emphasized with discussion about the challenges, opportunities, fut
£42.74
CRC Press Guardians of Data
Book SynopsisGuardians of Data: A Comprehensive Guide to Digital Data Protection which helps to reduce risks of data loss by monitoring and controlling the flow of sensitive data via the network, email or web. This book also shows the guidance about data protection that data is not corrupted, is accessible for authorized purposes only, and is in compliance with applicable legal or regulatory requirements.Guardians of Data means protecting data, networks, programs and other information from unauthorized or unattended access, destruction or change. In today's world, guardians of data are very important because of many security threats and cyber-attacks. For data protection, companies are developing cybersecurity software.The primary goal of data protection is not just to safeguard sensitive information but to ensure that it remains accessible and reliable, thus preserving trust and compliance in data-centric operations. While data protection law sets out what should be done to
£46.54
CRC Press Philosophy.exe
Book SynopsisWe live in an age of unprecedented complexity, where technology, cognitive biases, and societal systems shape our decisions in ways we barely notice. The world is changing faster than our ability to make sense of it. Philosophy.exe is designed to bridge this gap, offering a mental toolkit to help navigate uncertainty, rethink assumptions, and make better decisions in a tech-driven world.Blending classical philosophy, cognitive science, AI ethics, and behavioral psychology, this book provides an adaptive framework for understanding the world. It challenges over-simplified models and rigid ideologies, encouraging readers to embrace complexity as a strategic advantage rather than a threat.What This Book Explores Complexity Thinking â Why linear logic fails and how to develop a mindset that thrives in uncertainty. Cognitive Biases & Decision-Making â How hidden mental shortcuts shape our beliefs, and how to counteract them. Resilience & Mental Adaptability â Tools for maintaining clarity, focus, and critical thinking in a rapidly evolving landscape. Technology & Human Autonomy â The philosophical and ethical challenges of AI, digital identity, and algorithmic decision-making. Ethics Beyond Intentions â A pragmatic approach to decision-making that accounts for unintended consequences.Philosophy.exe is for those who seek to go beyond conventional wisdomâwhether philosophers, strategists, leaders, or curious minds who question the narratives shaping modern life. It provides the tools to think deeply, adapt quickly, and engage critically in an era dominated by complexity and rapid technological evolution.In a world of misinformation, automation, and uncertainty, this book isnât just about philosophyâitâs about survival.
£42.74
O'Reilly Media 97 Things Every Information Security Professional
Book SynopsisIn this practical guide, author Christina Morillo introduces technical knowledge from a diverse range of experts in the infosec field. Through 97 concise and useful tips, you'll learn how to expand your skills and solve common issues by working through everyday security problems.
£29.99
O'Reilly Media Security and Microservice Architecture on AWS
Book SynopsisAuthor Gaurav Raje shows cloud solution architects and software developers with AWS experience how to build highly secure systems on AWS without increasing overhead.
£39.74
O'Reilly Media Security Chaos Engineering
Book SynopsisIn this pragmatic and comprehensive guide, authors Kelly Shortridge and Aaron Rinehart help you navigate the challenges of securing complex software systems. Using the principles and practices of security chaos engineering, software engineering teams will explore how to cultivate resilience across the software delivery lifecycle.
£39.74
O'Reilly Media Security as Code
Book SynopsisIn this book, authors BK Sarthak Das and Virginia Chu demonstrate how to use this methodology to secure any application and infrastructure you want to deploy. With Security as Code, you'll learn how to create a secure containerized application with Kubernetes using CI/CD tooling from AWS and open source providers.
£33.74
O'Reilly Media Certified Kubernetes Security Specialist CKS
Book SynopsisThis practical book helps you fully prepare for the certification exam by walking you through all of the topics covered.
£33.74
O'Reilly Media Software Supply Chain Security
Book Synopsis
£33.74
O'Reilly Media Building a Cyber Risk Management Program
Book SynopsisIdeal for corporate directors, senior executives, security risk practitioners, and auditors at many levels, this guide offers both the strategic insight and tactical guidance you're looking for.
£35.99
John Wiley & Sons Inc Microsoft Windows Security Essentials
Book SynopsisWindows security concepts and technologies for IT beginners IT security can be a complex topic, especially for those new to the field of IT.Table of ContentsIntroduction. Chapter 1 Understanding Core Security Principles. Chapter 2 Understanding Malware and Social Engineering. Chapter 3 Understanding User Authentication. Chapter 4 Securing Access with Permissions. Chapter 5 Using Audit Policies and Network Auditing. Chapter 6 Protecting Clients and Servers. Chapter 7 Protecting a Network. Chapter 8 Understanding Wireless Security. Chapter 9 Understanding Physical Security. Chapter 10 Enforcing Confidentiality with Encryption. Chapter 11 Understanding Certificates and a PKI. Chapter 12 Understanding Internet Explorer Security. Appendix A Answers to Review Questions. Appendix B Microsoft's Certification Program. Index.
£24.79
John Wiley & Sons Inc The Death of the Internet
Book SynopsisCovering internet security, malware, phishing, and how to combat these serious and growing issues on both desktop and smart phone platforms, this book draws upon state-of-the-art research from industry and academia. The content also describes proven countermeasures using real world examples.Trade Review“For those looking for a book to gain situation awareness about the dangers of the Internet, one is hard pressed to find a better title than The Death of the Internet.” (Word Virus, 17 April 2013) “For those looking for a book to gain situation awareness about the dangers of the Internet, one is hard pressed to find a better title than The Death of the Internet.” (Slashdot, 15 April 2013) “The book includes possible solutions to some of the problems, but the overwhelming appeal of this text is the awareness is provides. Summing Up: Highly recommended. Students of all levels, general readers, and professionals/practitioners.” (Choice, 1 January 2012) Table of ContentsForeword xv Preface xvii Is the Title of this Book a Joke? xix Acknowledgments xxi Contributors xxiii Part I The Problem 1 What Could Kill the Internet? And so What? 3 2 It is About People 7 2.1 Human and Social Issues 7 Markus Jakobsson 2.1.1 Nigerian Scams 8 2.1.2 Password Reuse 9 2.1.3 Phishing 11 2.2 Who are the Criminals? 13 Igor Bulavko 2.2.1 Who are they? 13 2.2.2 Where are they? 14 2.2.3 Deep-Dive: Taking a Look at Ex-Soviet Hackers 14 2.2.4 Let’s try to Find Parallels in the World we Live in 16 2.2.5 Crime and Punishment? 16 3 How Criminals Profit 19 3.1 Online Advertising Fraud 20 Nevena Vratonjic, Mohammad Hossein Manshaei, and Jean-Pierre Hubaux 3.1.1 Advertising on the Internet 20 3.1.2 Exploits of Online Advertising Systems 23 3.1.3 Click Fraud 25 3.1.4 Malvertising: Spreading Malware via Ads 31 3.1.5 Inflight Modification of Ad Traffic 32 3.1.6 Adware: Unsolicited Software Ads 34 3.1.7 Conclusion 35 3.2 Toeing the Line: Legal but Deceptive Service Offers 35 Markus Jakobsson and Ruilin Zhu 3.2.1 How Does it Work? 36 3.2.2 What do they Earn? 36 3.3 Phishing and Some Related Attacks 38 Markus Jakobsson and William Leddy 3.3.1 The Problem is the User 38 3.3.2 Phishing 38 3.3.3 Man-in-the-Middle 39 3.3.4 Man-in-the-Browser 40 3.3.5 New Attack: Man-in-the-Screen 41 3.4 Malware: Current Outlook 42 Members of the BITS Security Working Group and staff leads Greg Rattray and Andrew Kennedy 3.4.1 Malware Evolution 42 3.4.2 Malware Supply and Demand 48 3.5 Monetization 53 Markus Jakobsson 3.5.1 There is Money Everywhere 53 4 How ThingsWork and Fail 57 4.1 Online Advertising: With Secret Security 58 Markus Jakobsson 4.1.1 What is a Click? 58 4.1.2 How Secret Filters are Evaluated 60 4.1.3 What do Fraudsters Know? 62 4.2 Web Security Remediation Efforts 63 Jeff Hodges and Andy Steingruebl 4.2.1 Introduction 63 4.2.2 The Multitude of Web Browser Security Mechanisms 64 4.2.3 Where do we go from Here? 75 4.3 Content-Sniffing XSS Attacks: XSS with Non-HTML Content 75 Juan Caballero, Adam Barth, and Dawn Song 4.3.1 Introduction 75 4.3.2 Content-Sniffing XSS Attacks 77 4.3.3 Defenses 84 4.3.4 Conclusion 89 4.4 Our Internet Infrastructure at Risk 89 Garth Bruen 4.4.1 Introduction 89 4.4.2 The Political Structure 90 4.4.3 The Domain 92 4.4.4 WHOIS: Ownership and Technical Records 94 4.4.5 Registrars: Sponsors of Domain Names 96 4.4.6 Registries: Sponsors of Domain Extensions 97 4.4.7 CCTLDs: The Sovereign Domain Extensions 99 4.4.8 ICANN: The Main Internet Policy Body 100 4.4.9 Conclusion 102 4.5 Social Spam 103 Dimitar Nikolov and Filippo Menczer 4.5.1 Introduction 103 4.5.2 Motivations for Spammers 105 4.5.3 Case Study: Spam in the GiveALink Bookmarking System 108 4.5.4 Web Pollution 114 4.5.5 The Changing Nature of Social Spam: Content Farms 116 4.5.6 Conclusion 117 4.6 Understanding CAPTCHAs and Their Weaknesses 117 Elie Bursztein 4.6.1 What is a Captcha? 117 4.6.2 Types of Captchas 118 4.6.3 Evaluating Captcha Attack Effectiveness 118 4.6.4 Design of Captchas 119 4.6.5 Automated Attacks 124 4.6.6 Crowd-Sourcing: Using Humans to Break Captchas 127 4.7 Security Questions 131 Ariel Rabkin 4.7.1 Overview 131 4.7.2 Vulnerabilities 134 4.7.3 Variants and Possible Defenses 138 4.7.4 Conclusion 139 4.8 Folk Models of Home Computer Security 140 Rick Wash and Emilee Rader 4.8.1 The Relationship Between Folk Models and Security 140 4.8.2 Folk Models of Viruses and Other Malware 142 4.8.3 Folk Models of Hackers and Break-Ins 146 4.8.4 Following Security Advice 149 4.8.5 Lessons Learned 153 4.9 Detecting and Defeating Interception Attacks Against SSL 154 Christopher Soghoian and Sid Stamm 4.9.1 Introduction 154 4.9.2 Certificate Authorities and the Browser Vendors 155 4.9.3 Big Brother in the Browser 157 4.9.4 Compelled Assistance 158 4.9.5 Surveillance Appliances 159 4.9.6 Protecting Users 160 4.9.7 Threat Model Analysis 163 4.9.8 Related Work 166 4.9.9 Conclusion 168 5 The Mobile Problem 169 5.1 Phishing on Mobile Devices 169 Adrienne Porter Felt and David Wagner 5.1.1 The Mobile Phishing Threat 170 5.1.2 Common Control Transfers 172 5.1.3 Phishing Attacks 178 5.1.4 Web Sender⇒Mobile Target 182 5.1.5 Web Sender⇒Web Target 184 5.1.6 Attack Prevention 185 5.2 Why Mobile Malware will Explode 185 Markus Jakobsson and Mark Grandcolas 5.2.1 Nineteen Eighty-Six: When it all Started 186 5.2.2 A Glimpse of Users 186 5.2.3 Why Market Size Matters 186 5.2.4 Financial Trends 187 5.2.5 Mobile Malware Outlook 187 5.3 Tapjacking: Stealing Clicks on Mobile Devices 189 Gustav Rydstedt, Baptiste Gourdin, Elie Bursztein, and Dan Boneh 5.3.1 Framing Attacks 189 5.3.2 Phone Tapjacking 191 5.3.3 Framing Facebook 194 5.3.4 Summary and Recommendations 195 6 The Internet and the PhysicalWorld 197 6.1 Malware-Enabled Wireless Tracking Networks 197 Nathaniel Husted and Steven Myers 6.1.1 Introduction 198 6.1.2 The Anatomy of a Modern Smartphone 199 6.1.3 Mobile Tracking Networks: A Threat to Smartphones 200 6.1.4 Conclusion 219 6.2 Social Networking Leaks 219 Mayank Dhiman and Markus Jakobsson 6.2.1 Introduction 220 6.2.2 Motivations for Using Social Networking Sites 220 6.2.3 Trust and Privacy 221 6.2.4 Known Issues 222 6.2.5 Case Study: Social Networking Leaks in the Physical World 225 6.3 Abuse of Social Media and Political Manipulation 231 Bruno Gon¸calves, Michael Conover, and Filippo Menczer 6.3.1 The Rise of Online Grassroots Political Movements 231 6.3.2 Spam and Astroturfing 232 6.3.3 Deceptive Tactics 233 6.3.4 The Truthy System for Astroturf Detection 236 6.3.5 Discussion 240 Part II Thinking About Solutions 7 Solutions to the Problem 245 7.1 When and How to Authenticate 245 Richard Chow, Elaine Shi, Markus Jakobsson, Philippe Golle, Ryusuke Masuoka, Jesus Molina, Yuan Niu, and Jeff Song 7.1.1 Problem Description 246 7.1.2 Use Cases 247 7.1.3 System Architecture 248 7.1.4 User Privacy 250 7.1.5 Machine Learning/Algorithms 250 7.1.6 User Study 252 7.2 Fastwords: Adapting Passwords to Constrained Keyboards 255 Markus Jakobsson and Ruj Akavipat 7.2.1 The Principles Behind Fastwords 256 7.2.2 Basic Feature Set 258 7.2.3 Extended Feature Set 260 7.2.4 Sample Stories and Frequencies 261 7.2.5 Recall Rates 262 7.2.6 Security Analysis 264 7.2.7 The Security of Passwords 264 7.2.8 Entry Speed 268 7.2.9 Implementation of Fastword Entry 270 7.2.10 Conclusion 271 7.3 Deriving PINs from Passwords 271 Markus Jakobsson and Debin Liu 7.3.1 Introduction 272 7.3.2 A Brief Discussion of Passwords 273 7.3.3 How to Derive PINs from Passwords 274 7.3.4 Analysis of Passwords and Derived PINs 275 7.3.5 Security Analysis 278 7.3.6 Usability Experiments 280 7.4 Visual Preference Authentication 282 Yuan Niu, Markus Jakobsson, Gustav Rydstedt, and Dahn Tamir 7.4.1 Password Resets 282 7.4.2 Security Questions Aren’t so Secure 283 7.4.3 What is Visual Preference-Based Authentication 283 7.4.4 Evaluating Visual Preference-Based Authentication 285 7.4.5 Case Study: Visual Blue Moon Authentication 286 7.4.6 Conclusion 290 7.5 The Deadly Sins of Security User Interfaces 290 Nathan Good 7.5.1 Security Applications with Frustrating User Interfaces 291 7.5.2 The Four Sins of Security Application User Interfaces 293 7.5.3 Consumer Choice: A Security Bugbear 293 7.5.4 Security by Verbosity 299 7.5.5 Walls of Checkboxes 300 7.5.6 All or Nothing Switch 302 7.5.7 Conclusion 304 7.6 SpoofKiller—Let’s Kiss Spoofing Goodbye! 304 Markus Jakobsson and William Leddy 7.6.1 A Key to the Solution: Interrupts 305 7.6.2 Why can the User Log in to Good Sites, but not Bad Ones? 305 7.6.3 What About Sites that are Good . . . but not Certified Good? 308 7.6.4 SpoofKiller: Under the Hood 309 7.6.5 Say we Implement SpoofKiller—then What? 311 7.7 Device Identification and Intelligence 312 Ori Eisen 7.7.1 1995–2001: The Early Years of Device Identification 313 7.7.2 2001–2008 Tagless Device Identification Begins 314 7.7.3 2008—Present: Private Browsing and Beyond 319 7.8 How can we Determine if a Device is Infected or not? 323 Aur´elien Francillon, Markus Jakobsson, and Adrian Perrig 7.8.1 Why Detection is Difficult 323 7.8.2 Setting up an Isolated Environment 324 7.8.3 What Could go Wrong? 326 7.8.4 Brief Comparison with TrustZone 328 7.8.5 Summary 328 8 The Future 331 8.1 Security Needs the Best User Experience 332 Hampus Jakobsson 8.1.1 How the User Won Over Features 332 8.1.2 So How Come the iPhone Became so Successful? 332 8.1.3 A World of Information Anywhere 333 8.1.4 Midas’ Touch Screens 334 8.1.5 New Input, New Opportunities 335 8.1.6 Zero-Click and Real-Life User Interfaces 335 8.1.7 Privacy and User Interfaces 336 8.1.8 It all Comes Together 336 8.2 Fraud and the Future 336 Markus Jakobsson References 339 Index 359
£65.50
John Wiley & Sons Inc Safeguarding Critical EDocume
Book SynopsisPractical, step-by-step guidance for corporations, universities and government agencies to protect and secure confidential documents and business records Managers and public officials are looking for technology and information governance solutions to information leakage in an understandable, concise format. Safeguarding Critical E-Documents provides a road map for corporations, governments, financial services firms, hospitals, law firms, universities and other organizations to safeguard their internal electronic documents and private communications. Provides practical, step-by-step guidance on protecting sensitive and confidential documentseven if they leave the organization electronically or on portable devices Presents a blueprint for corporations, governments, financial services firms, hospitals, law firms, universities and other organizations to safeguard internal electronic documents and private communications Offers a concise formaTable of ContentsForeword xiii Preface xv Acknowledgments xvii Part I The Problem and Basic Tools Chapter 1 The Problem: Securing Confidential Electronic Documents 3 WikiLeaks: A Wake-Up Call 3 U.S. Government Attempts to Protect Intellectual Property 5 Threats Persist across the Pond: U.K. Companies on Guard 5 Increase in Corporate and Industrial Espionage 6 Risks of Medical Identity Theft 7 Why Don’t Organizations Safeguard Their Information Assets? 8 The Blame Game: Where Does Fault Lie When Information Is Leaked? 9 Consequences of Not Employing E-Document Security 10 Notes 11 Chapter 2 Information Governance: The Crucial First Step 13 First, Better Policies; Then, Better Technology for Better Enforcement 13 Defining Information Governance 14 Accountability Is Key 16 Why IG Is Good Business 17 Impact of a Successful IG Program 18 Critical Factors in an IG Program 19 Who Should Determine IG Policies? 22 Notes 23 Part II Information Platform Risks and Countermeasures Chapter 3 Managing E-Documents and Records 27 Enterprise Content Management 27 Document Management Principles 28 The Goal: Document Lifecycle Security 29 Electronic Document Management Systems 29 Records Management Principles 31 Electronic Records Management 31 Notes 33 Chapter 4 Information Governance and Security for E-mail Messages 35 Employees Regularly Expose Organizations to E-mail Risk 36 E-mail Policies Should Be Realistic and Technology Agnostic 37 Is E-mail Encryption the Answer? 38 Common E-mail Security Mistakes 39 E-mail Security Myths 40 E-record Retention: Fundamentally a Legal Issue 41 Preserve E-mail Integrity and Admissibility with Automatic Archiving 42 Notes 46 Chapter 5 Information Governance and Security for Instant Messaging 49 Instant Messaging Security Threats 50 Best Practices for Business IM Use 51 Technology to Monitor IM 53 Tips for Safer IM 53 Notes 55 Chapter 6 Information Governance and Security for Social Media 57 Types of Social Media in Web 2.0 57 Social Media in the Enterprise 59 Key Ways Social Media Is Different from E-mail and Instant Messaging 60 Biggest Security Threats of Social Media 60 Legal Risks of Social Media Posts 63 Tools to Archive Facebook and Twitter 64 IG Considerations for Social Media 65 Notes 66 Chapter 7 Information Governance and Security for Mobile Devices 69 Current Trends in Mobile Computing 71 Security Risks of Mobile Computing 72 Securing Mobile Data 73 IG for Mobile Computing 73 Building Security into Mobile Applications 75 Best Practices to Secure Mobile Applications 78 Notes 80 Chapter 8 Information Governance and Security for Cloud Computing Use 83 Defining Cloud Computing 84 Key Characteristics of Cloud Computing 85 What Cloud Computing Really Means 86 Cloud Deployment Models 87 Greatest Security Threats to Cloud Computing 87 IG Guidelines: Managing Documents and Records in the Cloud 94 Managing E-Docs and Records in the Cloud: A Practical Approach 95 Notes 97 Part III E-Records Considerations Chapter 9 Information Governance and Security for Vital Records 101 Defining Vital Records 101 Types of Vital Records 103 Impact of Losing Vital Records 104 Creating, Implementing, and Maintaining a Vital Records Program 105 Implementing Protective Procedures 108 Auditing the Vital Records Program 111 Notes 113 Chapter 10 Long-Term Preservation of E-Records 115 Defining Long-Term Digital Preservation 115 Key Factors in LTDP 116 Electronic Records Preservation Processes 118 Controlling the Process of Preserving Records 118 Notes 121 Part IV Information Technology Considerations Chapter 11 Technologies That Can Help Secure E-Documents 125 Challenge of Securing E-Documents 125 Apply Better Technology for Better Enforcement in the Extended Enterprise 128 Controlling Access to Documents Using Identity Access Management 131 Enforcing IG: Protect Files with Rules and Permissions 133 Data Governance Software to Manage Information Access 133 E-mail Encryption 134 Secure Communications Using Record-Free E-mail 134 Digital Signatures 135 Document Encryption 137 Data Loss Prevention Technology 137 The Missing Piece: Information Rights Management 139 Notes 144 Chapter 12 Safeguarding Confidential Information Assets 147 Cyber Attacks Proliferate 147 The Insider Threat: Malicious or Not 148 Critical Technologies for Securing Confidential Documents 150 A Hybrid Approach: Combining DLP and IRM Technologies 154 Securing Trade Secrets after Layoffs and Terminations 155 Persistently Protecting Blueprints and CAD Documents 156 Securing Internal Price Lists 157 Approaches for Securing Data Once It Leaves the Organization 157 Document Labeling 159 Document Analytics 161 Confidential Stream Messaging 161 Notes 164 Part V Rolling It Out: Project and Program Issues Chapter 13 Building the Business Case to Justify the Program 169 Determine What Will Fly in Your Organization 169 Strategic Business Drivers for Project Justification 170 Benefits of Electronic Records Management 173 Presenting the Business Case 176 Notes 177 Chapter 14 Securing Executive Sponsorship 179 Executive Sponsor Role 180 Project Manager: Key Tasks 181 It’s the Little Things 183 Evolving Role of the Executive Sponsor 183 Notes 185 Chapter 15 Safeguarding Confidential Information Assets: Where Do You Start? 187 Business Driver Approach 187 Classification 188 Document Survey Methodology 189 Interviewing Staff in the Target Area 190 Preparing Interview Questions 192 Prioritizing: Document and Records Value Assessment 193 Second Phase of Implementation 194 Notes 195 Chapter 16 Procurement: The Buying Process 197 Evaluation and Selection Process: RFI, RFP, or RFQ? 197 Evaluating Software Providers: Key Criteria 202 Negotiating Contracts: Ensuring the Decision 207 More Contract Caveats 210 How to Pick a Consulting Firm: Evaluation Criteria 211 Chapter 17 Maintaining a Secure Environment for Information Assets 215 Monitoring and Accountability 215 Continuous Process Improvement 216 Why Continuous Improvement Is Needed 216 Notes 218 Conclusion 219 Appendix A: Digital Signature Standard 221 Appendix B: Regulations Related to Records Management 223 Appendix C: Listing of Technology and Service Providers 227 Glossary 241 About the Author 247 Index 249
£43.12
John Wiley & Sons Inc Wireless Mobile Internet Security
Book SynopsisWith the ever increasing demand for data/Internet services, engineers and scientists need to keep up with the technology and the security issues involved. This book covers the technological development of wired/wireless internet communications in compliance with each iterative generation up to 4G systems, with emphasis on wireless security aspects.Table of ContentsPreface xiii About the Author xxi Acknowledgments xxiii 1 Internetworking and Layered Models 1 1.1 Networking Technology 2 1.2 Connecting Devices 5 1.3 The OSI Model 8 1.4 TCP/IP Model 12 2 TCP/IP Suite and Internet Stack Protocols 15 2.1 Network Layer Protocols 15 2.2 Transport Layer Protocols 41 2.3 World Wide Web 47 2.4 File Transfer 49 2.5 E-Mail 50 2.6 Network Management Service 52 2.7 Converting IP Addresses 53 2.8 Routing Protocols 54 2.9 Remote System Programs 55 2.10 Social Networking Services 56 2.11 Smart IT Devices 57 2.12 Network Security Threats 58 2.13 Internet Security Threats 58 2.14 Computer Security Threats 59 3 Global Trend of Mobile Wireless Technology 63 3.1 1G Cellular Technology 63 3.2 2G Mobile Radio Technology 64 3.3 2.5G Mobile Radio Technology 67 3.4 3G Mobile Radio Technology (Situation and Status of 3G) 70 3.5 3G UMTS Security-Related Encryption Algorithm 75 4 Symmetric Block Ciphers 81 4.1 Data Encryption Standard (DES) 81 4.2 International Data Encryption Algorithm (IDEA) 99 4.3 RC5 Algorithm 108 4.4 RC6 Algorithm 123 4.5 AES (Rijndael) Algorithm 135 5 Hash Function, Message Digest, and Message Authentication Code 161 5.1 DMDC Algorithm 161 5.2 Advanced DMDC Algorithm 171 5.3 MD5 Message-Digest Algorithm 176 5.4 Secure Hash Algorithm (SHA-1) 188 5.5 Hashed Message Authentication Codes (HMAC) 195 6 Asymmetric Public-Key Cryptosystems 203 6.1 Diffie–Hellman Exponential Key Exchange 203 6.2 RSA Public-Key Cryptosystem 207 6.3 ElGamal’s Public-Key Cryptosystem 215 6.4 Schnorr’s Public-Key Cryptosystem 222 6.5 Digital Signature Algorithm 227 6.6 The Elliptic Curve Cryptosystem (ECC) 230 7 Public-Key Infrastructure 249 7.1 Internet Publications for Standards 250 7.2 Digital Signing Techniques 251 7.3 Functional Roles of PKI Entities 258 7.4 Key Elements for PKI Operations 263 7.5 X.509 Certificate Formats 271 7.6 Certificate Revocation List 282 7.7 Certification Path Validation 287 8 Network Layer Security 291 8.1 IPsec Protocol 291 8.2 IP Authentication Header 299 8.3 IP ESP 301 8.4 Key Management Protocol for IPsec 308 9 Transport Layer Security: SSLv3 and TLSv1 325 9.1 SSL Protocol 325 9.2 Cryptographic Computations 338 9.3 TLS Protocol 339 10 Electronic Mail Security: PGP, S/MIME 353 10.1 PGP 353 10.2 S/MIME 372 11 Internet Firewalls for Trusted Systems 387 11.1 Role of Firewalls 387 11.2 Firewall-Related Terminology 388 11.3 Types of Firewalls 392 11.4 Firewall Designs 398 11.5 IDS Against Cyber Attacks 401 11.6 Intrusion Detections Systems 404 12 SET for E-Commerce Transactions 415 12.1 Business Requirements for SET 415 12.2 SET System Participants 417 12.3 Cryptographic Operation Principles 418 12.4 Dual Signature and Signature Verification 420 12.5 Authentication and Message Integrity 424 12.6 Payment Processing 427 13 4G Wireless Internet Communication Technology 439 13.1 Mobile WiMAX 440 13.2 WiBro (Wireless Broadband) 448 13.3 UMB (Ultra Mobile Broadband) 452 13.4 LTE (Long Term Evolution) 457 Acronyms 467 Bibliography 473 Index 481
£89.25
John Wiley & Sons Inc DataDriven Security
Book SynopsisUncover hidden patterns of data and respond with countermeasures Security professionals need all the tools at their disposal to increase their visibility in order to prevent security breaches and attacks. This careful guide explores two of the most powerful data analysis and visualization. You''ll soon understand how to harness and wield data, from collection and storage to management and analysis as well as visualization and presentation. Using a hands-on approach with real-world examples, this book shows you how to gather feedback, measure the effectiveness of your security methods, and make better decisions. Everything in this book will have practical application for information security professionals. Helps IT and security professionals understand and use data, so they can thwart attacks and understand and visualize vulnerabilities in their networks Includes more than a dozen real-world examples and hands-on exercises that demonstrate hTable of ContentsIntroduction xv Chapter 1 The Journey to Data-Driven Security 1 A Brief History of Learning from Data 2 Nineteenth Century Data Analysis 2 Twentieth Century Data Analysis 3 Twenty-First Century Data Analysis 4 Gathering Data Analysis Skills 5 Domain Expertise 6 Programming Skills 8 Data Management 10 Statistics 12 Visualization (aka Communication) 14 Combining the Skills 15 Centering on a Question 16 Creating a Good Research Question 17 Exploratory Data Analysis 18 Summary 18 Recommended Reading 19 Chapter 2 Building Your Analytics Toolbox: A Primer on Using R and Python for Security Analysis 21 Why Python? Why R? And Why Both? 22 Why Python? 23 Why R? 23 Why Both? 24 Jumpstarting Your Python Analytics with Canopy 24 Understanding the Python Data Analysis and Visualization Ecosystem 25 Setting Up Your R Environment 29 Introducing Data Frames 33 Organizing Analyses 36 Summary 37 Recommended Reading 38 Chapter 3 Learning the "Hello World" of Security Data Analysis 39 Solving a Problem 40 Getting Data41 Reading In Data 43 Exploring Data 47 Homing In on a Question 58 Summary 70 Recommended Reading 70 Chapter 4 Performing Exploratory Security Data Analysis 71 Dissecting the IP Address73 Representing IP Addresses 73 Segmenting and Grouping IP Addresses 75 Locating IP Addresses 77 Augmenting IP Address Data80 Association/Correlation, Causation, and Security Operations Center Analysts Gone Rogue 86 Mapping Outside the Continents90 Visualizing the ZeuS Botnet 92 Visualizing Your Firewall Data 98 Summary 100 Recommended Reading101 Chapter 5 From Maps to Regression 103 Simplifying Maps 105 How Many ZeroAccess Infections per Country? 108 Changing the Scope of Your Data 111 The Potwin Effect 113 Is This Weird? 117 Counting in Counties 120 Moving Down to Counties 122 Introducing Linear Regression 125 Understanding Common Pitfalls in Regression Analysis 130 Regression on ZeroAccess Infections 131 Summary 136 Recommended Reading 136 Chapter 6 Visualizing Security Data 137 Why Visualize? 138 Unraveling Visual Perception 139 Understanding the Components of Visual Communications 144 Avoiding the Third Dimension 144 Using Color 146 Putting It All Together 148 Communicating Distributions 154 Visualizing Time Series 156 Experiment on Your Own 157 Turning Your Data into a Movie Star 158 Summary 159 Recommended Reading 160 Chapter 7 Learning from Security Breaches 161 Setting Up the Research 162 Considerations in a Data Collection Framework 164 Aiming for Objective Answers 164 Limiting Possible Answers 164 Allowing "Other," and "Unknown" Options 164 Avoiding Conflation and Merging the Minutiae 165 An Introduction to VERIS 166 Incident Tracking 168 Threat Actor 168 Threat Actions 169 Information Assets 173 Attributes 173 Discovery/Response 176 Impact 176 Victim 177 Indicators 179 Extending VERIS with Plus 179 Seeing VERIS in Action 179 Working with VCDB Data 181 Getting the Most Out of VERIS Data 185 Summary 189 Recommended Reading 189 Chapter 8 Breaking Up with Your Relational Database 191 Realizing the Container Has Constraints 195 Constrained by Schema 196 Constrained by Storage 198 Constrained by RAM 199 Constrained by Data 200 Exploring Alternative Data Stores 200 BerkeleyDB 201 Redis 203 Hive 207 MongoDB 210 Special Purpose Databases 214 Summary 215 Recommended Reading 216 Chapter 9 Demystifying Machine Learning 217 Detecting Malware 218 Developing a Machine Learning Algorithm 220 Validating the Algorithm 221 Implementing the Algorithm 222 Benefiting from Machine Learning 226 Answering Questions with Machine Learning 226 Measuring Good Performance 227 Selecting Features 228 Validating Your Model 230 Specific Learning Methods 230 Supervised 231 Unsupervised 234 Hands On: Clustering Breach Data 236 Multidimensional Scaling on Victim Industries 238 Hierarchical Clustering on Victim Industries 240 Summary 242 Recommended Reading 243 Chapter 10 Designing Effective Security Dashboards 245 What Is a Dashboard, Anyway? 246 A Dashboard Is Not an Automobile 246 A Dashboard Is Not a Report 248 A Dashboard Is Not a Moving Van 251 A Dashboard Is Not an Art Show 253 Communicating and Managing "Security" through Dashboards 258 Lending a Hand to Handlers 258 Raising Dashboard Awareness 260 The Devil (and Incident Response Delays) Is in the Details 262 Projecting "Security" 263 Summary 267 Recommended Reading 267 Chapter 11 Building Interactive Security Visualizations 269 Moving from Static to Interactive270 Interaction for Augmentation 271 Interaction for Exploration 274 Interaction for Illumination 276 Developing Interactive Visualizations 281 Building Interactive Dashboards with Tableau 281 Building Browser-Based Visualizations with D3 284 Summary 294 Recommended Reading 295 Chapter 12 Moving Toward Data-Driven Security 297 Moving Yourself toward Data-Driven Security 298 The Hacker 299 The Statistician 302 The Security Domain Expert 302 The Danger Zone 303 Moving Your Organization toward Data-Driven Security 303 Ask Questions That Have Objective Answers 304 Find and Collect Relevant Data 304 Learn through Iteration 305 Find Statistics 306 Summary 308 Recommended Reading 308 Appendix A Resources and Tools 309 Appendix B References 313 Index 321
£34.19
John Wiley & Sons Inc Cloud Management and Security
Book SynopsisEstablishes the foundations of Cloud computing, building a diverse understanding of the technologies behind Cloud computing. This book begins with an introduction to Cloud computing, presenting fundamental concepts such as analysing Cloud definitions, Cloud evolution, Cloud services, Cloud deployment types, and highlights the main challenges.Table of ContentsPreface ixReferences xii1 Introduction 11.1 Overview 11.2 Cloud definition 21.3 Cloud evolution 31.4 Cloud services 51.5 Cloud deployment types 61.6 Main challenges of Clouds 71.7 Summary 101.8 Exercises 10References 11Part One Cloud management 132 Cloud structure 152.1 Introduction 152.2 Infrastructure components 152.3 Cloud Layers 172.4 Cloud relations 232.5 Cloud dynamics 272.6 Data types 272.7 Summary 302.8 Exercises 30References 303 Fundamentals of Cloud management 313.1 Introduction 313.2 Clouds management services 323.3 Virtual control center 373.4 Prerequisite input-data for the management services 373.5 Management of user requirements 403.6 Summary 463.7 Exercises 47References 474 Cloud properties 494.1 Introduction 494.2 Adaptability property 504.3 Resilience property 514.4 Scalability property 524.5 Availability property 534.6 Reliability property 534.7 Security and privacy property 544.8 Business model 554.9 Summary 564.10 Exercises 57References 575 Automated management services 595.1 Introduction 595.2 Virtual layer self-managed services 605.3 Virtual services interdependency 655.4 Application layer self-managed services 675.5 Application services interdependency 705.6 Security and privacy by design 715.7 Multi-tier application deployment in the Cloud 735.8 Main challenges and requirements 795.9 Summary 825.10 Exercises 82References 83Part Two Clouds security fundamentals 856 Background 876.1 Topics flow 876.2 Trusted Computing 896.3 Summary 97References 977 Challenges for establishing trust in Clouds 997.1 Introduction 997.2 Effects of Cloud dynamism on trust relationships 1007.3 Challenges 1037.4 Summary 1057.5 Exercises 105References 1058 Establishing trust in Clouds 1078.1 Introduction 1078.2 Organization requirements 1078.3 Framework requirements 1088.4 Device properties 1118.5 Framework architecture 1128.6 Required software agents 1168.7 Framework workflow 1198.8 Discussion and analysis 1258.9 Summary 1268.10 Exercises 127References 1279 Clouds chains of trust 1299.1 Introduction 1299.2 Software agents revision 1309.3 Roots of and chains of trust definition 1309.4 Intra-layer chains of trust 1329.5 Trust across layers 1409.6 Summary 1439.7 Exercises 143References 14310 Provenance in Clouds 14510.1 Introduction 14510.2 Motivating scenarios 14810.3 Log records management and requirements 15010.4 Framework domain architecture 15510.5 Framework software agents 15710.6 Framework workflow 16010.7 Threat analysis 17110.8 Discussion and future directions 17310.9 Exercises 175References 17511 Insiders 17711.1 Introduction 17711.2 Insiders definition 17811.3 Conceptual models 18211.4 Summary 18511.5 Exercises 185References 186Part Three Practical examples 18712 Real life examples 18912.1 Open Stack 18912.2 Amazon web services 19512.3 Component architecture 19712.4 Prototype 20312.5 Summary 209Reference 20913 Case study 21113.1 Scenario 21113.2 Home healthcare architecture in the Cloud 21213.3 Insiders analysis for home healthcare 21213.4 Cloud threats 220References 226
£70.16
John Wiley & Sons Inc Diameter
Book SynopsisPresents the principles, design, development and applications of the Diameter protocol suite The Diameter protocol was born in the Internet Engineering Task Force (IETF) and designed to be a general-purpose Authentication, Authorization, and Accounting (AAA) protocol applicable to many network environments. This book is for everyone who wants to understand the Diameter protocol and its applications. This book explains the place Diameter holds in global telecommunication networks and teaches system architects and designers how to incorporate Diameter into their network environments. Diameter: New Generation AAA Protocol - Design, Practice and Applications begins by describing the foundation of Diameter step-by-step, starting with building blocks of the protocol, and progressing from a simple two-party exchange to a multi-party exchange involving complex routing. It discusses the motivation for using Diameter, talks about its predecessor, RADIUS, and introduces thTable of ContentsDisclaimer xiii About the Authors xv Foreword xvii Preface xix Acknowledgements xxiii List of Abbreviations xxv 1 Introduction 1 1.1 What is AAA? 1 1.2 Open Standards and the IETF 2 1.3 What is Diameter? 3 1.3.1 Diameter versus RADIUS 4 1.3.2 Diameter Improvements 5 1.4 What is freeDiameter? 6 References 6 2 Fundamental Diameter Concepts and Building Blocks 9 2.1 Introduction 9 2.2 Diameter Nodes 9 2.3 Diameter Protocol Structure 10 2.4 Diameter Applications 10 2.5 Connections 11 2.5.1 Transport Layer 11 2.5.2 Peer-to-Peer Messaging Layer 12 2.5.3 Setting up a Connection between freeDiameter Peers 12 2.6 Diameter Message Overview 12 2.6.1 The Command Code Format 13 2.6.2 Message Structure 15 2.6.3 Attribute–Value Pairs 16 2.6.3.1 Format 16 2.6.4 Derived AVP Data Formats 20 2.7 Diameter Sessions 20 2.8 Transaction Results 21 2.8.1 Successful Transactions 21 2.8.2 Protocol Errors 21 2.8.3 Transient Failures 22 2.8.4 Permanent Failures 23 2.9 Diameter Agents 25 2.9.1 Saving State 25 2.9.2 Redirect Agents 25 2.9.3 Relay Agents 25 2.9.4 Proxy Agents 27 2.9.5 Translation Agents 27 References 27 3 Communication between Neighboring Peers 29 3.1 Introduction 29 3.2 Peer Connections and Diameter Sessions 29 3.3 The DiameterIdentity 29 3.4 Peer Discovery 31 3.4.1 Static Discovery 31 3.4.1.1 Static Discovery in freeDiameter 31 3.4.2 Dynamic Discovery 32 3.4.2.1 Dynamic Discovery and DiameterURI 35 3.4.2.2 DNS Further Reading 36 3.5 Connection Establishment 36 3.5.1 The Election Process: Handling Simultaneous Connection Attempts 37 3.6 Capabilities Exchange 37 3.6.1 freeDiameter example 38 3.6.2 The Capabilities Exchange Request 39 3.6.3 Capabilities Exchange Answer 40 3.6.4 Hop-by-Hop Identifiers 41 3.7 The Peer Table 42 3.8 Peer Connection Maintenance 43 3.8.1 Transport Failure, Failover, and Failback Procedures 45 3.8.2 Peer State Machine 49 3.9 Advanced Transport and Peer Topics 49 3.9.1 TCP Multi-homing 50 3.9.2 SCTP Multi-homing 51 3.9.2.1 Multi-homing in freeDiameter 53 3.9.3 Avoiding Head-of-Line Blocking 56 3.9.4 Multiple Connection Instances 56 References 59 4 Diameter End-to-End Communication 61 4.1 Introduction 61 4.2 The Routing Table 61 4.3 Diameter Request Routing 63 4.3.1 AVPs to Route Request Messages 64 4.3.1.1 Destination-Realm AVP 64 4.3.1.2 Destination-Host AVP 64 4.3.1.3 Auth-Application-Id and Acct-Application-Id AVPs 64 4.3.1.4 User-Name AVP 65 4.3.2 Routing AVPs 66 4.3.2.1 Route-Record AVP 66 4.3.2.2 Proxy-Info AVP 66 4.4 Request Routing Error Handling 67 4.4.1 Detecting Duplicated Messages 67 4.4.2 Error Codes 67 4.5 Answer Message Routing 68 4.5.1 Relaying and Proxying Answer Messages 69 4.6 Intra-Realm versus Inter-Realm Communication 69 4.7 Diameter Routing and Inter-Connection Networks 70 4.7.1 Inter-Connection Approaches 70 4.7.2 Dynamic Diameter Node Discovery 72 4.7.2.1 Alternative 1 73 4.7.2.2 Alternative 2 73 4.7.2.3 Alternative 3 73 4.8 Diameter Overload Control 75 4.8.1 Overload Reports 77 4.8.2 Overload Control State 77 4.8.3 Overload Abatement Considerations 79 References 79 5 Diameter Security 81 5.1 Introduction 81 5.2 Background 82 5.2.1 Unkeyed Primitives 83 5.2.2 Symmetric Key Primitives 84 5.2.3 Asymmetric Key Primitives 84 5.2.4 Key Length Recommendations 86 5.3 Security Threats 87 5.4 Security Services 90 5.4.1 Diameter Security Model 90 5.4.1.1 Secure Transports 91 5.4.1.2 Authorization 92 5.4.2 Relation to Threats 93 5.4.3 Mitigating Other Threats 93 5.5 PKI Example Configuration in freeDiameter 94 5.5.1 The Configuration File 94 5.5.2 The Certificate 96 5.5.3 Protecting Exchanges via TLS 97 5.5.3.1 Common Name and Hostname Mismatch 98 5.5.3.2 Unprotected Exchanges 99 5.5.3.3 Certificate Revocation 100 5.6 Security Evolution 102 References 102 6 Diameter Applications 105 6.1 Introduction 105 6.2 Base Accounting 105 6.2.1 Actors 106 6.2.2 Accounting Application Setup 106 6.2.3 Accounting Services 107 6.2.4 Accounting Records 109 6.2.5 Correlation of Accounting Records 109 6.2.6 Sending Accounting Information 110 6.2.7 Accounting AVPs 110 6.2.8 freeDiameter Example 112 6.2.9 Fault Resilience 113 6.2.10 Example: 3GPP Rf Interface for Mobile Offline Charging 113 6.2.10.1 Rf Interface Commands 114 6.3 Credit Control 115 6.3.1 Credit-Control-Request Command 116 6.3.2 Credit-Control-Answer Command 118 6.3.3 Failure Handling 120 6.3.4 Extensibility 121 6.3.5 Example: 3GPP Ro Interface for Online Charging 121 6.4 Quality of Service 122 6.4.1 Actors 122 6.4.2 Modes of Operation 123 6.4.2.1 Push Mode 123 6.4.2.2 Pull Mode 123 6.4.3 Authorization 124 6.4.3.1 Push Mode Authorization Schemes 124 6.4.3.2 Pull Mode Authorization 124 6.4.4 Establishing and Managing a QoS Application Session 126 6.4.4.1 Establishing a Session 126 6.4.5 Re-Authorizing a Session 129 6.4.5.1 Re-Authorization Initiated by the NE 129 6.4.5.2 Re-Authorization Initiated by the Authorizing Elements 129 6.4.6 Terminating a Session 129 6.4.6.1 Session Terminated by the NE 129 6.4.6.2 Session Terminated by the AE 129 6.5 Interworking RADIUS and Diameter 130 6.6 S6a Interface 137 6.6.1 Evolved Packet Core 137 6.6.2 S6a Overview 138 6.6.2.1 Common AVPs for S6a Commands 139 6.6.3 Authentication 140 6.6.3.1 Authentication-Information-Request Command 140 6.6.3.2 Authentication-Information-Answer Command 141 6.6.4 Location Management 142 6.6.4.1 Update-Location-Request Command 142 6.6.4.2 Cancel-Location-Request Command 144 6.6.4.3 Cancel-Location-Answer Command 145 6.6.4.4 Update-Location-Answer Command 145 6.6.5 Subscriber Data Handling 146 6.6.5.1 Insert-Subscriber-Data-Request Command 146 6.6.5.2 Insert-Subscriber-Data-Answer Command 147 6.6.5.3 Delete-Subscriber-Data-Request Command 149 6.6.5.4 Delete-Subscriber-Data-Answer Message 150 6.6.6 Fault Recovery 150 6.6.6.1 Reset-Request Command 150 6.6.6.2 Reset-Answer Command 151 6.6.7 Notifications 152 6.6.7.1 Notify-Request Command 152 6.6.7.2 Notify-Answer Command 154 6.6.8 Ending Subscriber Sessions 154 6.6.8.1 Purge-UE-Request AVPs 154 6.6.8.2 Purge-UE-Answer Command 155 6.6.9 Extensibility 156 References 156 7 Guidelines for Extending Diameter 159 7.1 Introduction 159 7.2 Registration Policies 160 7.3 Overview of Extension Strategies 161 7.4 Extending Attribute–Value Pairs 162 7.4.1 Extending Existing AVPs 162 7.4.1.1 Creating New AVP Flags 162 7.4.1.2 Adding AVP Extension Points 162 7.4.1.3 Adding New AVP Values 162 7.5 Extending Commands 163 7.5.1 Allocating New Command Flags 163 7.5.2 Adding New AVPs 163 7.5.2.1 Adding New AVPs to Base Commands 165 7.5.3 Creating New Commands 165 7.5.3.1 Routing AVPs 165 7.6 Creating New Applications 166 7.6.1 The Application-Id 166 7.7 Lessons Learned 167 7.8 Vendor-specific Extensions 169 7.8.1 AVPs 169 7.8.2 Command Codes 170 7.8.3 Diameter Applications 170 7.9 Prototyping with freeDiameter 170 References 170 Appendix A freeDiameter Tutorial 173 A.1 Introduction to Virtual Machines 173 A.2 Installing the Virtualization Software 174 A.3 Creating Your Own Environment 174 A.4 Downloading the VM Image 174 A.5 Installing and Starting the Master VM freeDiameter 174 A.6 Creating a Connection Between Two Diameter Peers 175 A.6.1 Building client.example.net 176 A.6.2 Building server.example.net 177 A.6.3 Creating the Diameter Connection 178 Appendix B freeDiameter from Sources 183 B.1 Introduction 183 B.2 Tools and Dependencies 183 B.2.1 Runtime Dependencies 184 B.2.1.1 SCTP 184 B.2.1.2 TLS 184 B.2.1.3 Internationalized Domain Names 185 B.3 Obtaining freeDiameter Source Code 185 B.4 Configuring the Build 186 B.5 Compiling freeDiameter 188 B.6 Installing freeDiameter 189 B.7 freeDiameter Configuration File 189 B.8 Running and Debugging freeDiameter 190 B.9 Extensions for Debug Support 192 B.9.1 Extended Trace 192 B.9.2 Logging Diameter Messages: dbg_msg_dumps.fdx 193 B.9.3 Measuring Processing Time: dbg_msg_timings.fdx 195 B.9.4 Viewing Queue Statistics: dbg_monitor.fdx 196 B.9.5 Understanding Routing Decisions: dbg_rt.fdx 197 B.9.6 The Interactive Python Shell Extension: dbg_interactive.fdx 198 B.10 Further Reading 199 Reference 199 Appendix C The freeDiameter Framework 201 C.1 Introduction 201 C.2 Framework Modules 201 C.3 freeDiameter API Overview 202 C.3.1 libfdproto.h 203 C.3.2 libfdcore.h 205 C.3.3 extension.h 207 C.4 freeDiameter Architectures 207 Reference 208 Glossary 209 Index 213
£63.86
John Wiley & Sons Inc Vehicular Ad Hoc Network Security and Privacy
Book SynopsisThis book provides an overview of vehicular networks, fromtraffic engineering to human factors. The book addresses theunique design requirements for security and privacy preservationfor vehicular communications to increase road safety.Table of ContentsList of Figures xi List of Tables xv Acronyms xvii Preface xix 1 INTRODUCTION 1 1.1 Background 1 1.2 DSRC AND VANET 2 1.2.1 DSRC 2 1.2.2 VANET 3 1.2.3 Characteristics of VANET 6 1.3 Security and Privacy Threats 7 1.4 Security and Privacy Requirements 8 1.5 Challenges and Prospects 9 1.5.1 Conditional Privacy Preservation in VANETs 9 1.5.2 Authentication with Efficient Revocation in VANETs 10 1.6 Standardization and Related Activities 11 1.7 Security Primitives 13 1.8 Outline of the Book 17 References 17 2 GSIS: GROUP SIGNATURE AND ID-BASED SIGNATURE-BASED SECURE AND PRIVACY-PRESERVING PROTOCOL 21 2.1 Introduction 21 2.2 Preliminaries and Background 23 2.2.1 Group Signature 23 2.2.2 Bilinear Pairing and ID-Based Cryptography 23 2.2.3 Threat Model 23 2.2.4 Desired Requirements 24 2.3 Proposed Secure and Privacy-Preserving Protocol 25 2.3.1 Problem Formulation 25 2.3.2 System Setup 27 2.3.3 Security Protocol between OBUs 29 2.3.4 Security Protocol between RSUs and OBUs 38 2.4 Performance Evaluation 41 2.4.1 Impact of Traffic Load 43 2.4.2 Impact of Cryptographic Signature Verification Delay 43 2.4.3 Membership Revocation and Tracing Efficiency 45 2.5 Concluding Remarks 47 References 47 3 ECPP: EFFICIENT CONDITIONAL PRIVACY PRESERVATION PROTOCOL 51 3.1 Introduction 51 3.2 System Model and Problem Formulation 52 3.2.1 System Model 52 3.2.2 Design Objectives 54 3.3 Proposed ECPP Protocol 55 3.3.1 System Initialization 55 3.3.2 OBU Short-Time Anonymous Key Generation 56 3.3.3 OBU Safety Message Sending 62 3.3.4 OBU Fast Tracking Algorithm 63 3.4 Analysis on Conditional Privacy Preservation 64 3.5 Performance Analysis 66 3.5.1 OBU Storage Overhead 66 3.5.2 OBU Computation Overhead on Verification 66 3.5.3 TA Computation Complexity on OBU Tracking 68 3.6 Concluding Remarks 69 References 69 4 PSEUDONYM-CHANGING STRATEGY FOR LOCATION PRIVACY 71 4.1 Introduction 71 4.2 Problem Definition 73 4.2.1 Network Model 73 4.2.2 Threat Model 74 4.2.3 Location Privacy Requirements 75 4.3 Proposed PCS Strategy for Location Privacy 75 4.3.1 KPSD Model for PCS Strategy 75 4.3.2 Anonymity Set Analysis for Achieved Location Privacy 79 4.3.3 Feasibility Analysis of PCS Strategy 85 4.4 Performance Evaluation 86 4.5 Concluding Remarks 89 References 89 5 RSU-AIDED MESSAGE AUTHENTICATION 91 5.1 Introduction 91 5.2 System Model and Preliminaries 93 5.2.1 System Model 93 5.2.2 Assumption 93 5.2.3 Problem Statement 94 5.2.4 Security Objectives 95 5.3 Proposed RSU-Aided Message Authentication Scheme 96 5.3.1 Overview 96 5.3.2 Mutual Authentication and Key Agreement between RSUs and Vehicles 96 5.3.3 Hash Aggregation 98 5.3.4 Verification 99 5.3.5 Privacy Enhancement 100 5.4 Performance Evaluation 101 5.4.1 Message Loss Ratio 102 5.4.2 Message Delay 102 5.4.3 Communication Overhead 104 5.5 Security Analysis 105 5.6 Concluding Remarks 106 References 107 6 TESLA-BASED BROADCAST AUTHENTICATION 109 6.1 Introduction 109 6.2 Timed Efficient and Secure Vehicular Communication Scheme 110 6.2.1 Preliminaries 110 6.2.2 System Formulation 112 6.2.3 Proposed TSVC Scheme 113 6.2.4 Enhanced TSVC with Nonrepudiation 118 6.2.5 Discussion 123 6.3 Security Analysis 129 6.4 Performance Evaluation 129 6.4.1 Impact of Vehicle Moving Speed 131 6.4.2 Impact of Vehicle Density 132 6.5 Concluding Remarks 134 References 134 7 DISTRIBUTED COOPERATIVE MESSAGE AUTHENTICATION 137 7.1 Introduction 137 7.2 Problem Formulation 138 7.2.1 Network Model 138 7.2.2 Security Model 139 7.3 Basic Cooperative Authentication Scheme 140 7.4 Secure Cooperative Authentication Scheme 141 7.4.1 Evidence and Token for Fairness 142 7.4.2 Authentication Proof 145 7.4.3 Flows of Proposed Scheme 146 7.5 Security Analysis 147 7.5.1 Linkability Attack 147 7.5.2 Free-Riding Attack without Authentication Efforts 147 7.5.3 Free-Riding Attack with Fake Authentication Efforts 148 7.6 Performance Evaluation 148 7.6.1 Simulation Settings 148 7.6.2 Simulation Results 149 7.7 Concluding Remarks 150 References 151 8 CONTEXT-AWARE COOPERATIVE AUTHENTICATION 153 8.1 Introduction 153 8.2 Message Trustworthiness in VANETs 156 8.3 System Model and Design Goal 159 8.3.1 Network Model 159 8.3.2 Attack Model 159 8.3.3 Design Goals 160 8.4 Preliminaries 160 8.4.1 Pairing Technique 160 8.4.2 Aggregate Signature and Batch Verification 160 8.5 Proposed AEMAT Scheme 161 8.5.1 System Setup 161 8.5.2 Registration 162 8.5.3 SER Generation and Broadcasting 162 8.5.4 SER Opportunistic Forwarding 162 8.5.5 SER Aggregated Authentication 163 8.5.6 SER Aggregated Trustworthiness 165 8.6 Security Discussion 168 8.6.1 Collusion Attacks 168 8.6.2 Privacy Protection of Witnesses 168 8.7 Performance Evaluation 169 8.7.1 Transmission Cost 169 8.7.2 Computational Cost 169 8.8 Concluding Remarks 170 References 170 9 FAST HANDOVER AUTHENTICATION BASED ON MOBILITY PREDICTION 173 9.1 Introduction 173 9.2 Vehicular Network Architecture 175 9.3 Proposed Fast Handover Authentication Scheme Based on Mobility Prediction 176 9.3.1 Multilayer Perceptron Classifier 176 9.3.2 Proposed Authentication Scheme 178 9.4 Security Analysis 183 9.4.1 Replay Attack 183 9.4.2 Forward Secrecy 183 9.5 Performance Evaluation 184 9.6 Concluding Remarks 185 References 186 Index 187
£97.16
John Wiley & Sons Inc Wireshark for Security Professionals
Book SynopsisMaster Wireshark to solve real-world security problems If you don't already use Wireshark for a wide range of information security tasks, you will after this book. Mature and powerful, Wireshark is commonly used to find root cause of challenging network issues. This book extends that power to information security professionals, complete with a downloadable, virtual lab environment. Wireshark for Security Professionals covers both offensive and defensive concepts that can be applied to essentially any InfoSec role. Whether into network security, malware analysis, intrusion detection, or penetration testing, this book demonstrates Wireshark through relevant and useful examples. Master Wireshark through both lab scenarios and exercises. Early in the book, a virtual lab environment is provided for the purpose of getting hands-on experience with Wireshark. Wireshark is combined with two popular platforms: Kali, the security-focused Linux distribution, aTable of ContentsIntroduction xiii Chapter 1 Introducing Wireshark 1 What Is Wireshark? 2 A Best Time to Use Wireshark? 2 Avoiding Being Overwhelmed 3 The Wireshark User Interface 3 Packet List Pane 5 Packet Details Pane 6 Packet Bytes Pane 8 Filters 9 Capture Filters 9 Display Filters 13 Summary 17 Exercises 18 Chapter 2 Setting Up the Lab 19 Kali Linux 20 Virtualization 22 Basic Terminology and Concepts 23 Benefits of Virtualization 23 Virtual Box 24 Installing VirtualBox 24 Installing the VirtualBox Extension Pack 31 Creating a Kali Linux Virtual Machine 33 Installing Kali Linux 40 The W4SP Lab 46 Requirements 46 A Few Words about Docker 47 What Is GitHub? 48 Creating the Lab User 49 Installing the W4SP Lab on the Kali Virtual Machine 50 Setting Up the W4SP Lab 53 The Lab Network 54 Summary 55 Exercises 56 Chapter 3 The Fundamentals 57 Networking 58 OSI Layers 58 Networking between Virtual Machines 61 Security 63 The Security Triad 63 Intrusion Detection and Prevention Systems 63 False Positives and False Negatives 64 Malware 64 Spoofing and Poisoning 66 Packet and Protocol Analysis 66 A Protocol Analysis Story 67 Ports and Protocols 71 Summary 73 Exercises 74 Chapter 4 Capturing Packets 75 Sniffing 76 Promiscuous Mode 76 Starting the First Capture 78 TShark 82 Dealing with the Network 86 Local Machine 87 Sniffing Localhost 88 Sniffing on Virtual Machine Interfaces 92 Sniffing with Hubs 96 SPAN Ports 98 Network Taps 101 Transparent Linux Bridges 103 Wireless Networks 105 Loading and Saving Capture Files 108 File Formats 108 Ring Buffers and Multiple Files 111 Recent Capture Files 116 Dissectors 118 W4SP Lab: Managing Nonstandard HTTP Traffic 118 Filtering SMB Filenames 120 Packet Colorization 123 Viewing Someone Else’s Captures 126 Summary 127 Exercises 128 Chapter 5 Diagnosing Attacks 129 Attack Type: Man-in-the-Middle 130 Why MitM Attacks Are Effective 130 How MitM Attacks Get Done: ARP 131 W4SP Lab: Performing an ARP MitM Attack 133 W4SP Lab: Performing a DNS MitM Attack 141 How to Prevent MitM Attacks 147 Attack Type: Denial of Service 148 Why DoS Attacks Are Effective 149 How DoS Attacks Get Done 150 How to Prevent DoS Attacks 155 Attack Type: Advanced Persistent Threat 156 Why APT Attacks Are Effective 156 How APT Attacks Get Done 157 Example APT Traffic in Wireshark 157 How to Prevent APT Attacks 161 Summary 162 Exercises 162 Chapter 6 Offensive Wireshark 163 Attack Methodology 163 Reconnaissance Using Wireshark 165 Evading IPS/IDS 168 Session Splicing and Fragmentation 168 Playing to the Host, Not the IDS 169 Covering Tracks and Placing Backdoors 169 Exploitation 170 Setting Up the W4SP Lab with Metasploitable 171 Launching Metasploit Console 171 VSFTP Exploit 172 Debugging with Wireshark 173 Shell in Wireshark 175 TCP Stream Showing a Bind Shell 176 TCP Stream Showing a Reverse Shell 183 Starting ELK 188 Remote Capture over SSH 190 Summary 191 Exercises 192 Chapter 7 Decrypting TLS, Capturing USB, Keyloggers, and Network Graphing 193 Decrypting SSL/TLS 193 Decrypting SSL/TLS Using Private Keys 195 Decrypting SSL/TLS Using Session Keys 199 USB and Wireshark 202 Capturing USB Traffic on Linux 203 Capturing USB Traffic on Windows 206 TShark Keylogger 208 Graphing the Network 212 Lua with Graphviz Library 213 Summary 218 Exercises 219 Chapter 8 Scripting with Lua 221 Why Lua? 222 Scripting Basics 223 Variables 225 Functions and Blocks 226 Loops 228 Conditionals 230 Setup 230 Checking for Lua Support 231 Lua Initialization 232 Windows Setup 233 Linux Setup 233 Tools 234 Hello World with TShark 236 Counting Packets Script 237 ARP Cache Script 241 Creating Dissectors for Wireshark 244 Dissector Types 245 Why a Dissector Is Needed 245 Experiment 253 Extending Wireshark 255 Packet Direction Script 255 Marking Suspicious Script 257 Snooping SMB File Transfers 260 Summary 262 Index 265
£31.88
John Wiley & Sons Inc Network Attacks and Exploitation
Book SynopsisIncorporate offense and defense for a more effective network security strategy Network Attacks and Exploitation provides a clear, comprehensive roadmap for developing a complete offensive and defensive strategy to engage in or thwart hacking and computer espionage. Written by an expert in both government and corporate vulnerability and security operations, this guide helps you understand the principles of the space and look beyond the individual technologies of the moment to develop durable comprehensive solutions. Numerous real-world examples illustrate the offensive and defensive concepts at work, including Conficker, Stuxnet, the Target compromise, and more. You will find clear guidance toward strategy, tools, and implementation, with practical advice on blocking systematic computer espionage and the theft of information from governments, companies, and individuals. Assaults and manipulation of computer networks are rampant around the world. One of the biggeTable of ContentsIntroduction xvii Chapter 1 Computer Network Exploitation 1 Operations 4 Operational Objectives 5 Strategic Collection 6 Directed Collection 7 Non-Kinetic Computer Network Attack (CNA) 7 Strategic Access 9 Positional Access 9 CNE Revisited 11 A Framework for Computer Network Exploitation 11 First Principles 12 Principles 12 Themes 14 Summary 15 Chapter 2 The Attacker 17 Principle of Humanity 17 Life Cycle of an Operation 18 Stage 1: Targeting 19 Stage 2: Initial Access 22 Stage 3: Persistence 24 Stage 4: Expansion 25 Stage 5: Exfiltration 26 Stage 6: Detection 26 Principle of Access 27 Inbound Access 27 Outbound Access 29 Bidirectional Access 35 No Outside Access 35 Access Summary 36 Principle of Economy 37 Time 37 Targeting Capabilities 37 Exploitation Expertise 38 Networking Expertise 38 Software Development Expertise 39 Operational Expertise 40 Operational Analysis Expertise 40 Technical Resources 41 Economy Summary 41 Attacker Structure 41 Summary 43 Chapter 3 The Defender 45 Principle of Humanity 45 Humanity and Network Layout 46 Humanity and Security Policy 47 Principle of Access 48 The Defensive Life Cycle 49 Principle of Economy 51 The Helpful Defender 53 Summary 54 Chapter 4 Asymmetries 55 False Asymmetries 56 Advantage Attacker 59 Motivation 60 Initiative 61 Focus 62 Effect of Failure 62 Knowledge of Technology 64 Analysis of Opponent 64 Tailored Software 65 Rate of Change 66 Advantage Defender 67 Network Awareness 68 Network Posture 68 Advantage Indeterminate 69 Time 69 Efficiency 70 Summary 71 Chapter 5 Attacker Frictions 73 Mistakes 74 Complexity 74 Flawed Attack Tools 75 Upgrades and Updates 77 Other Attackers 78 The Security Community 80 Bad Luck 81 Summary 81 Chapter 6 Defender Frictions 83 Mistakes 83 Flawed Software 84 Inertia 86 The Security Community 87 Complexity 89 Users 91 Bad Luck 92 Summary 92 Chapter 7 Offensive Strategy 93 Principle 1: Knowledge 95 Measuring Knowledge 96 Principle 2: Awareness 97 Measuring Awareness 98 Principle 3: Innovation 98 Measuring Innovation 99 Defensive Innovation 100 Principle 4: Precaution 101 Measuring Precaution 103 Principle 5: Operational Security 105 Minimizing Exposure 106 Minimizing Recognition 107 Controlling Reaction 108 Measuring Operational Security 109 Principle 6: Program Security 110 Attacker Liabilities 110 Program Security Costs 112 Measuring Program Security 120 Crafting an Offensive Strategy 121 Modular Frameworks 124 A Note on Tactical Decisions 126 Summary 127 Chapter 8 Defensive Strategy 129 Failed Tactics 130 Antivirus and Signature-Based Detection 130 Password Policies 132 User Training 134 Crafting a Defensive Strategy 135 Cloud-Based Security 143 Summary 145 Chapter 9 Offensive Case Studies 147 Stuxnet 148 Access 148 Economy 149 Humanity 149 Knowledge 149 Awareness 149 Precaution 150 Innovation 151 Operational Security 151 Program Security 153 Stuxnet Summary 154 Flame 154 Gauss 157 Dragonfly 159 Red October 160 APT 1 162 Axiom 164 Summary 165 Epilogue 167 Appendix Attack Tools 169 Antivirus Defeats 169 Audio/Webcam Recording 170 Backdoor 170 Bootkit 171 Collection Tools 171 Exploits 171 Fuzzer 172 Hardware-based Trojan 172 Implant 173 Keystroke Logger 173 Network Capture 173 Network Survey 173 Network Tunnel 174 Password Dumpers and Crackers 174 Packer 175 Persistence Mechanism 175 Polymorphic Code Generator 177 Rootkit 178 Screen Scraper 178 System Survey 178 Vulnerability Scanner 178 References 179 Bibliography 189 Index 193
£32.40
John Wiley & Sons Inc Security in Fixed and Wireless Networks
Book SynopsisIntroduces aspects on security threats and their countermeasures in both fixed and wireless networks, advising on how countermeasures can provide secure communication infrastructures. Enables the reader to understand the risks of inappropriate network security, what mechanisms and protocols can be deployed to counter these risks, and how these mechanisms and protocols work.Table of ContentsAbout the authors xiii Preface to the second edition xv Preface to the first edition xvii I Foundations of Data Security Technology 1 1 Introduction 3 1.1 Content and Structure of this Book 4 1.2 Threats and Security Goals 6 1.3 Network Security Analysis 9 1.4 Information Security Measures 13 1.5 Important Terms Relating to Communication Security 14 2 Fundamentals of Cryptology 17 2.1 Cryptology, Cryptography and Cryptanalysis 17 2.2 Classification of Cryptographic Algorithms 18 2.3 Cryptanalysis 19 2.4 Estimating the Effort Needed for Cryptographic Analysis 21 2.5 Characteristics and Classification of Encryption Algorithms 23 2.6 Key Management 25 2.7 Summary 27 2.8 Supplemental Reading 28 2.9 Questions 29 3 Symmetric Cryptography 31 3.1 Encryption Modes of Block Ciphers 31 3.2 Data Encryption Standard 37 3.3 Advanced Encryption Standard 43 3.4 RC4 Algorithm 48 3.5 The KASUMI algorithm 51 3.6 Summary 53 3.7 Supplemental Reading 54 3.8 Questions 55 4 Asymmetric Cryptography 57 4.1 Basic Idea of Asymmetric Cryptography 57 4.2 Mathematical Principles 60 4.3 The RSA Algorithm 69 4.4 The Problem of the Discrete Logarithm 71 4.5 The Diffie–Hellman Key Exchange Algorithm 75 4.6 The ElGamal Algorithm 77 4.7 Security of Conventional Asymmetric Cryptographic Schemes 80 4.8 Principles of Cryptography Based on Elliptic Curves 81 4.9 Summary 93 4.10 Supplemental Reading 94 4.11 Questions 95 5 Cryptographic Check Values 97 5.1 Requirements and Classification 97 5.2 Modification Detection Codes 99 5.3 Message Authentication Codes 112 5.4 Message Authentication Codes Based on MDCs 116 5.5 Authenticated Encryption 117 5.6 Summary 121 5.7 Supplemental Reading 122 5.8 Questions 123 6 Random Number Generation 125 6.1 Random Numbers and Pseudo-Random Numbers 125 6.2 Cryptographically Secure Random Numbers 126 6.3 Statistical Tests for Random Numbers 128 6.4 Generation of Random Numbers 129 6.5 Generating Secure Pseudo-Random Numbers 130 6.6 Implementation Security 133 6.7 Summary 134 6.8 Supplemental Reading 135 6.9 Questions 136 7 Cryptographic Protocols 137 7.1 Properties and Notation of Cryptographic Protocols 137 7.2 Data Origin and Entity Authentication 139 7.3 Needham–Schroeder Protocol 143 7.4 Kerberos 147 7.5 International Standard X.509 155 7.6 Security of Negotiated Session Keys 160 7.7 Advanced Password Authentication Methods 161 7.8 Formal Validation of Cryptographic Protocols 166 7.9 Summary 176 7.10 Supplemental Reading 177 7.11 Questions 178 8 Secure Group Communication* 179 8.1 Specific Requirements for Secure Group Communication 179 8.2 Negotiation of Group Keys 181 8.3 Source Authentication 189 8.4 Summary 193 8.5 Supplemental Reading 194 8.6 Questions 194 9 Access Control 197 9.1 Definition of Terms and Concepts 197 9.2 Security Labels 199 9.3 Specification of Access Control Policies 201 9.4 Categories of Access Control Mechanisms 202 9.5 Summary 204 9.6 Supplemental Reading 204 9.7 Questions 205 II Network Security 207 10 Integration of Security Services in Communication Architectures 209 10.1 Motivation 209 10.2 A Pragmatic Model 211 10.3 General Considerations for the Placement of Security Services 213 10.4 Integration in Lower Protocol Layers vs Applications 216 10.5 Integration into End Systems or Intermediate Systems 217 10.6 Summary 219 10.7 Supplemental Reading 219 10.8 Questions 219 11 Link Layer Security Protocols 221 11.1 Virtual Separation of Data Traffic with IEEE 802.1Q 222 11.2 Securing a Local Network Infrastructure Using IEEE 802.1X 224 11.3 Encryption of Data Traffic with IEEE 802.1AE 226 11.4 Point-to-Point Protocol 228 11.5 Point-to-Point Tunneling Protocol 236 11.6 Virtual Private Networks 242 11.7 Summary 243 11.8 Supplemental Reading 245 11.9 Questions 246 12 IPsec Security Architecture 249 12.1 Short Introduction to the Internet Protocol Suite 249 12.2 Overview of the IPsec Architecture 253 12.3 Use of Transport and Tunnel Modes 261 12.4 IPsec Protocol Processing 263 12.5 The ESP Protocol 267 12.6 The AH Protocol 273 12.7 The ISAKMP Protocol 279 12.8 Internet Key Exchange Version 1 286 12.9 Internet Key Exchange Version 2 293 12.10 Other Aspects of IPsec 297 12.11 Summary 299 12.12 Supplemental Reading 300 12.13 Questions 301 13 Transport Layer Security Protocols 303 13.1 Secure Socket Layer 303 13.2 Transport Layer Security 315 13.3 Datagram Transport Layer Security 322 13.4 Secure Shell 323 13.5 Summary 332 13.6 Supplemental Reading 333 13.7 Questions 334 III Secure Wireless and Mobile Communications 335 14 Security Aspects of Mobile Communication 337 14.1 Threats in Mobile Communication Networks 337 14.2 Protecting Location Confidentiality 338 14.3 Summary 343 14.4 Supplemental Reading 343 14.5 Questions 343 15 Security in Wireless Local Area Networks 345 15.1 The IEEE 802.11 Standard for WLANs 345 15.2 Entity Authentication 347 15.3 Wired Equivalent Privacy 353 15.4 Robust Secure Networks 358 15.5 Security in Public WLANs 365 15.6 Summary 367 15.7 Supplemental Reading 368 15.8 Questions 369 16 Security in Mobile Wide-Area Networks 371 16.1 Global System for Mobile Communication 371 16.2 Universal Mobile Telecommunications System 378 16.3 Long-Term Evolution385 16.4 Summary 389 16.5 Supplemental Reading 390 16.6 Questions 391 IV Protecting Communications Infrastructures 393 17 Protecting Communications and Infrastructure in Open Networks 395 17.1 Systematic Threat Analysis 396 17.2 Security of End Systems 399 17.3 Summary 411 17.4 Supplemental Reading 411 17.5 Questions 412 18 Availability of Data Transport 413 18.1 Denial-of-Service Attacks 413 18.2 Distributed Denial-of-Service Attacks 420 18.3 Countermeasures 422 18.4 Summary 433 18.5 Supplemental Reading 434 18.6 Questions 435 19 Routing Security 437 19.1 Cryptographic Protection of BGP 441 19.2 Identification of Routing Anomalies* 450 19.3 Summary 455 19.4 Supplemental Reading 456 19.5 Questions 457 20 Secure Name Resolution 459 20.1 The DNS Operating Principle 459 20.2 Security Objectives and Threats 461 20.3 Secure Use of Traditional DNS 467 20.4 Cryptographic Protection of DNS 469 20.5 Summary 481 20.6 Supplemental Reading 482 20.7 Questions 483 21 Internet Firewalls 485 21.1 Tasks and Basic Principles of Firewalls 485 21.2 Firewall-Relevant Internet Services and Protocols 487 21.3 Terminology and Building Blocks 490 21.4 Firewall Architectures 491 21.5 Packet Filtering 495 21.6 Bastion Hosts and Proxy Servers 500 21.7 Other Aspects of Modern Firewall Systems 502 21.8 Summary 503 21.9 Supplemental Reading 504 21.10 Questions 505 22 Automated Attack Detection and Response 507 22.1 Operating Principle and Objectives of Intrusion Detection Systems 508 22.2 Design and operation of network-based IDSs 512 22.3 Response to Attacks and Automatic prevention 521 22.4 Techniques for Evading NIDSs 524 22.5 Summary 526 22.6 Supplemental Reading 527 22.7 Questions 528 23 Management of Complex Communication Infrastructures* 529 23.1 Automatic Certificate Management 529 23.2 Automatic VPN Configuration 536 23.3 Summary 550 23.4 Supplemental Reading 552 23.5 Questions 554 Bibliography 555 Abbreviations 585 Index 595
£79.16
John Wiley & Sons Inc CISA Certified Information Systems Auditor Study
Book SynopsisThe ultimate CISA prep guide, with practice exams Sybex's CISA: Certified Information Systems Auditor Study Guide, Fourth Edition is the newest edition of industry-leading study guide for the Certified Information System Auditor exam, fully updated to align with the latest ISACA standards and changes in IS auditing.Table of ContentsIntroduction xix Assessment Test xlii Chapter 1 Secrets of a Successful Auditor 1 Understanding the Demand for IS Audits 2 Executive Misconduct 3 More Regulation Ahead 5 Basic Regulatory Objective 7 Governance is Leadership 8 Three Types of Data Target Different Uses 9 Audit Results Indicate the Truth 10 Understanding Policies, Standards, Guidelines, and Procedures 11 Understanding Professional Ethics 14 Following the ISACA Professional Code 14 Preventing Ethical Conflicts 16 Understanding the Purpose of an Audit 17 Classifying General Types of Audits 18 Determining Differences in Audit Approach 20 Understanding the Auditor’s Responsibility 21 Comparing Audits to Assessments 21 Differentiating between Auditor and Auditee Roles 22 Applying an Independence Test 23 Implementing Audit Standards 24 Where Do Audit Standards Come From? 25 Understanding the Various Auditing Standards 27 Specific Regulations Defining Best Practices 31 Audits to Prove Financial Integrity 34 Auditor is an Executive Position 35 Understanding the Importance of Auditor Confidentiality 35 Working with Lawyers 36 Working with Executives 37 Working with IT Professionals 37 Retaining Audit Documentation 38 Providing Good Communication and Integration 39 Understanding Leadership Duties 39 Planning and Setting Priorities 40 Providing Standard Terms of Reference 41 Dealing with Conflicts and Failures 42 Identifying the Value of Internal and External Auditors 43 Understanding the Evidence Rule 43 Stakeholders: Identifying Whom You Need to Interview 44 Understanding the Corporate Organizational Structure 45 Identifying Roles in a Corporate Organizational Structure 45 Identifying Roles in a Consulting Firm Organizational Structure 47 Summary 49 Exam Essentials 49 Review Questions 52 Chapter 2 Governance 57 Strategy Planning for Organizational Control 61 Overview of the IT Steering Committee 64 Using the Balanced Scorecard 69 IT Subset of the BSC 74 Decoding the IT Strategy 74 Specifying a Policy 77 Project Management 79 Implementation Planning of the IT Strategy 90 Using COBIT 94 Identifying Sourcing Locations 94 Conducting an Executive Performance Review 99 Understanding the Auditor’s Interest in the Strategy 100 Overview of Tactical Management 100 Planning and Performance 100 Management Control Methods 101 Risk Management 105 Implementing Standards 108 Human Resources 109 System Life‐Cycle Management 111 Continuity Planning 111 Insurance 112 Overview of Business Process Reengineering 112 Why Use Business Process Reengineering 113 BPR Methodology 114 Genius or Insanity? 114 Goal of BPR 114 Guiding Principles for BPR 115 Knowledge Requirements for BPR 116 BPR Techniques 116 BPR Application Steps 117 Role of IS in BPR 119 Business Process Documentation 119 BPR Data Management Techniques 120 Benchmarking as a BPR Tool 120 Using a Business Impact Analysis 121 BPR Project Risk Assessment 123 Practical Application of BPR 125 Practical Selection Methods for BPR 127 Troubleshooting BPR Problems 128 Understanding the Auditor’s Interest in Tactical Management 129 Operations Management 129 Sustaining Operations 130 Tracking Actual Performance 130 Controlling Change 131 Understanding the Auditor’s Interest in Operational Delivery 131 Summary 132 Exam Essentials 132 Review Questions 134 Chapter 3 Audit Process 139 Understanding the Audit Program 140 Audit Program Objectives and Scope 141 Audit Program Extent 143 Audit Program Responsibilities 144 Audit Program Resources 144 Audit Program Procedures 145 Audit Program Implementation 146 Audit Program Records 146 Audit Program Monitoring and Review 147 Planning Individual Audits 148 Establishing and Approving an Audit Charter 151 Role of the Audit Committee 151 Preplanning Specific Audits 153 Understanding the Variety of Audits 154 Identifying Restrictions on Scope 156 Gathering Detailed Audit Requirements 158 Using a Systematic Approach to Planning 159 Comparing Traditional Audits to Assessments and Self‐Assessments 161 Performing an Audit Risk Assessment 162 Determining Whether an Audit is Possible 163 Identifying the Risk Management Strategy 165 Determining Feasibility of Audit 167 Performing the Audit 167 Selecting the Audit Team 167 Determining Competence and Evaluating Auditors 168 Ensuring Audit Quality Control 170 Establishing Contact with the Auditee 171 Making Initial Contact with the Auditee 172 Using Data Collection Techniques 174 Conducting Document Review 176 Understanding the Hierarchy of Internal Controls 177 Reviewing Existing Controls 179 Preparing the Audit Plan 182 Assigning Work to the Audit Team 183 Preparing Working Documents 184 Conducting Onsite Audit Activities 185 Gathering Audit Evidence 186 Using Evidence to Prove a Point 186 Understanding Types of Evidence 187 Selecting Audit Samples 187 Recognizing Typical Evidence for IS Audits 188 Using Computer‐Assisted Audit Tools 189 Understanding Electronic Discovery 191 Grading of Evidence 193 Timing of Evidence 195 Following the Evidence Life Cycle 195 Conducting Audit Evidence Testing 198 Compliance Testing 198 Substantive Testing 199 Tolerable Error Rate 200 Recording Test Results 200 Generating Audit Findings 201 Detecting Irregularities and Illegal Acts 201 Indicators of Illegal or Irregular Activity 202 Responding to Irregular or Illegal Activity 202 Findings Outside of Audit Scope 203 Report Findings 203 Approving and Distributing the Audit Report 205 Identifying Omitted Procedures 205 Conducting Follow‐up (Closing Meeting) 205 Summary 206 Exam Essentials 207 Review Questions 210 Chapter 4 Networking Technology Basics 215 Understanding the Differences in Computer Architecture 217 Selecting the Best System 221 Identifying Various Operating Systems 221 Determining the Best Computer Class 224 Comparing Computer Capabilities 227 Ensuring System Control 228 Dealing with Data Storage 230 Using Interfaces and Ports 235 Introducing the Open Systems Interconnection Model 237 Layer 1: Physical Layer 240 Layer 2: Data‐Link Layer 240 Layer 3: Network Layer 242 Layer 4: Transport Layer 248 Layer 5: Session Layer 249 Layer 6: Presentation Layer 250 Layer 7: Application Layer 250 Understanding How Computers Communicate 251 Understanding Physical Network Design 252 Understanding Network Cable Topologies 253 Bus Topologies 254 Star Topologies 254 Ring Topologies 255 Meshed Networks 256 Differentiating Network Cable Types 258 Coaxial Cable 258 Unshielded Twisted‐Pair (UTP) Cable 259 Fiber‐Optic Cable 260 Connecting Network Devices 260 Using Network Services 263 Domain Name System 263 Dynamic Host Configuration Protocol 265 Expanding the Network 266 Using Telephone Circuits 268 Network Firewalls 271 Remote VPN Access 276 Using Wireless Access Solutions 280 Firewall Protection for Wireless Networks 284 Remote Dial‐Up Access 284 WLAN Transmission Security 284 Achieving 802.11i RSN Wireless Security 287 Intrusion Detection Systems 288 Summarizing the Various Area Networks 291 Using Software as a Service (SaaS) 292 Advantages 292 Disadvantages 293 Cloud Computing 294 The Basics of Managing the Network 295 Automated LAN Cable Tester 295 Protocol Analyzers 295 Remote Monitoring Protocol Version 2 297 Summary 298 Exam Essentials 298 Review Questions 301 Chapter 5 Information Systems Life Cycle 307 Governance in Software Development 308 Management of Software Quality 310 Capability Maturity Model 310 International Organization for Standardization 312 Typical Commercial Records Classification Method 316 Overview of the Executive Steering Committee 317 Identifying Critical Success Factors 318 Using the Scenario Approach 318 Aligning Software to Business Needs 319 Change Management 323 Management of the Software Project 323 Choosing an Approach 323 Using Traditional Project Management 324 Overview of the System Development Life Cycle 327 Phase 1: Feasibility Study 331 Phase 2: Requirements Definition 334 Phase 3: System Design 339 Phase 4: Development 343 Phase 5: Implementation 354 Phase 6: Postimplementation 361 Phase 7: Disposal 363 Overview of Data Architecture 364 Databases 364 Database Transaction Integrity 368 Decision Support Systems 369 Presenting Decision Support Data 370 Using Artificial Intelligence 370 Program Architecture 371 Centralization vs. Decentralization 372 Electronic Commerce 372 Summary 374 Exam Essentials 374 Review Questions 376 Chapter 6 System Implementation and Operations 381 Understanding the Nature of IT Services 383 Performing IT Operations Management 385 Meeting IT Functional Objectives 385 Using the IT Infrastructure Library 387 Supporting IT Goals 389 Understanding Personnel Roles and Responsibilities 389 Using Metrics 394 Evaluating the Help Desk 396 Performing Service‐Level Management 397 Outsourcing IT Functions 398 Performing Capacity Management 399 Using Administrative Protection 400 Information Security Management 401 IT Security Governance 401 Authority Roles over Data 402 Data Retention Requirements 403 Document Physical Access Paths 404 Personnel Management 405 Physical Asset Management 406 Compensating Controls 408 Performing Problem Management 409 Incident Handling 410 Digital Forensics 412 Monitoring the Status of Controls 414 System Monitoring 415 Document Logical Access Paths 416 System Access Controls 417 Data File Controls 420 Application Processing Controls 421 Log Management 423 Antivirus Software 424 Active Content and Mobile Software Code 424 Maintenance Controls 427 Implementing Physical Protection 430 Data Processing Locations 432 Environmental Controls 432 Safe Media Storage 440 Summary 442 Exam Essentials 442 Review Questions 444 Chapter 7 Protecting Information Assets 449 Understanding the Threat 450 Recognizing Types of Threats and Computer Crimes 452 Identifying the Perpetrators 454 Understanding Attack Methods 458 Implementing Administrative Protection 469 Using Technical Protection 472 Technical Control Classification 472 Application Software Controls 474 Authentication Methods 475 Network Access Protection 488 Encryption Methods 489 Public‐Key Infrastructure 496 Network Security Protocols 502 Telephone Security 507 Technical Security Testing 507 Summary 509 Exam Essentials 509 Review Questions 511 Chapter 8 Business Continuity and Disaster Recovery 517 Debunking the Myths 518 Myth 1: Facility Matters 519 Myth 2: IT Systems Matter 519 From Myth to Reality 519 Understanding the Five Conflicting Disciplines Called Business Continuity 520 Defining Disaster Recovery 521 Surviving Financial Challenges 522 Valuing Brand Names 522 Rebuilding after a Disaster 523 Defining the Purpose of Business Continuity 524 Uniting Other Plans with Business Continuity 527 Identifying Business Continuity Practices 527 Identifying the Management Approach 529 Following a Program Management Approach 531 Understanding the Five Phases of a Business Continuity Program 532 Phase 1: Setting Up the BC Program 532 Phase 2: The Discovery Process 535 Phase 4: Plan Implementation 560 Phase 5: Maintenance and Integration 562 Understanding the Auditor Interests in BC/DR Plans 563 Summary 564 Exam Essentials 564 Review Questions 566 Appendix Answers to Review Questions 571 Index 591
£43.50