Network security Books
John Wiley & Sons Inc The Art of Deception
Book SynopsisFocusing on the human factors involved with information security, this book explains why all the firewalls and encryption protocols in the world will never be enough to stop a savvy grifter intent on rifling a corporate database or an irate employee determined to crash a system.Trade Review“…a fascinating read…” (ForTean Times, June 2004) "...a lot of interesting cautionary tales..." (New Scientist, January 2004)Table of ContentsForeword. Preface. Introduction. Part 1: Behind the Scenes. Chapter 1: Security's Weakest Link. Part 2: The Art of the Attacker. Chapter 2: When Innocuous Information Isn't. Chapter 3: The Direct Attack: Just Asking for It. Chapter 4: Building Trust. Chapter 5: "Let Me Help You". Chapter 6: "Can You Help Me?". Chapter 7: Phony Sites and Dangerous Attachments. Chapter 8: Using Sympathy, Guilt, and Intimidation. Chapter 9: The Reverse Sting. Part 3: Intruder Alert. Chapter 10: Entering the Premises. Chapter 11: Combining Technology and Social Engineering. Chapter 12: Attacks on the Entry-Level Employee. Chapter 13: Clever Cons. Chapter 14: Industrial Espionage. Part 4: Raising the Bar. Chapter 15: Information Security Awareness and Training. Chapter 16: Recommended Corporate Information Security Policies. Security at a Glance. Sources. Acknowledgments. Index.
£9.50
Pearson Education (US) Security in Computing
Book SynopsisCharles P. Pfleeger is an internationally known expert on computer and communications security. He spent 14 years as professor of computer science at the University of Tennessee, before moving on to computer research and consulting company, Trusted Information Systems, where he was director of European operations and senior consultant. He was also director of research, member of the staff, and chief security officer at Cable and Wireless. He has chaired the IEEE Computer Society Technical Committee on Security and Privacy and was on the editorial board of IEEE Security & Privacy magazine. Shari Lawrence Pfleeger is a widely known software engineering and computer security researcher. She served as president of Systems/Software and then as senior researcher with the Rand Corporation. As research director of the Institute for Information Infrastructure Protection, she oversaw large, high-impact computer security research projects for iTable of ContentsForeword xixPreface xxvAcknowledgments xxxiAbout the Authors xxxiii Chapter 1: Introduction 11.1 What Is Computer Security? 31.2 Threats 61.3 Harm 241.4 Vulnerabilities 301.5 Controls 301.6 Conclusion 331.7 What's Next? 341.8 Exercises 36 Chapter 2: Toolbox: Authentication, Access Control, and Cryptography 382.1 Authentication 402.2 Access Control 782.3 Cryptography 932.4 Conclusion 1372.5 Exercises 138 Chapter 3: Programs and Programming 1413.1 Unintentional (Nonmalicious) Programming Oversights 1433.2 Malicious Code--Malware 1783.3 Countermeasures 2113.4 Conclusion 2453.5 Exercises 245 Chapter 4: The Internet--User Side 2484.1 Browser Attacks 2514.2 Attacks Targeting Users 2654.3 Obtaining User or Website Data 2804.4 Mobile Apps 2894.5 Email and Message Attacks 3104.6 Conclusion 3204.7 Exercises 321 Chapter 5: Operating Systems 3235.1 Security in Operating Systems 3235.2 Security in the Design of Operating Systems 3515.3 Rootkits 3715.4 Conclusion 3825.5 Exercises 382 Chapter 6: Networks 3856.1 Network Concepts 386Part I--War on Networks: Network Security Attacks 3996.2 Threats to Network Communications 4006.3 Wireless Network Security 4216.4 Denial of Service 4436.5 Distributed Denial of Service 468Part II--Strategic Defenses: Security Countermeasures 4796.6 Cryptography in Network Security 4796.7 Firewalls 4976.8 Intrusion Detection and Prevention Systems 5226.9 Network Management 5366.10 Conclusion 5456.11 Exercises 545 Chapter 7: Data and Databases 5497.1 Introduction to Databases 5507.2 Security Requirements of Databases 5557.3 Reliability and Integrity 5617.4 Database Disclosure 5667.5 Data Mining and Big Data 5857.6 Conclusion 5997.7 Exercises 599 Chapter 8: New Territory 6018.1 Introduction 6018.2 Cloud Architectures and Their Security 6058.3 IoT and Embedded Devices 6278.4 Cloud, IoT, and Embedded Devices--The Smart Home 6388.5 Smart Cities, IoT, Embedded Devices, and Cloud 6438.6 Cloud, IoT, and Critical Services 6488.7 Conclusion 6578.8 Exercises 658 Chapter 9: Privacy 6599.1 Privacy Concepts 6609.2 Privacy Principles and Policies 6719.3 Authentication and Privacy 6889.4 Data Mining 6949.5 Privacy on the Internet 6989.6 Email and Message Security 7139.7 Privacy Impacts of Newer Technologies 7179.8 Conclusion 7249.9 Exercises 725 Chapter 10: Management and Incidents 72710.1 Security Planning 72710.2 Business Continuity Planning 73810.3 Handling Incidents 74210.4 Risk Analysis 74910.5 Physical Threats to Systems 76710.6 New Frontiers in Security Management 77610.7 Conclusion 77810.8 Exercises 779 Chapter 11: Legal Issues and Ethics 78111.1 Protecting Programs and Data 78311.2 Information and the Law 80011.3 Rights of Employees and Employers 80511.4 Redress for Software Failures 80811.5 Computer Crime 81411.6 Ethical Issues in Computer Security 82211.7 An Ethical Dive into Artificial Intelligence 82811.8 Incident Analyses with Ethics 83011.9 Conclusion 84611.10 Exercises 847 Chapter 12: Details of Cryptography 85012.1 Cryptology 85112.2 Symmetric Encryption Algorithms 86312.3 Asymmetric Encryption 87712.4 Message Digests 88312.5 Digital Signatures 88812.6 Quantum Key Distribution 88912.7 Conclusion 894 Chapter 13: Emerging Topics 89513.1 AI and Cybersecurity 89613.2 Blockchains and Cryptocurrencies 90813.3 Offensive Cyber and Cyberwarfare 92413.4 Quantum Computing and Computer Security 93613.5 Conclusion 937 Bibliography 939Index 963
£85.72
Harvard University Press Blockchain and the Law
Book SynopsisTrade ReviewAn important new book…[It] attempts to do for blockchain what the likes of Lawrence Lessig and Tim Wu did for the Internet and cyberspace—explain how a new technology will upend the current legal and social order…A fine, deeply-researched book that can be expected to show up on law school syllabi for years to come…Blockchain and the Law is not just a theoretical guide. It’s also a moral one. -- Jeff John Roberts * Fortune *Blockchain and the Law perfectly links technical understanding with practical and legal implications. Blockchains will matter crucially; this book, beautifully and clearly written for a wide audience, powerfully demonstrates how. -- Lawrence Lessig, Harvard Law SchoolUseful to an educated readership…If you…don’t ‘get’ crypto, this is the book-length treatment for you. It sees merit and potential in crypto, without buying into any particular claim just for the sake of hype. -- Tyler Cowen * Marginal Revolution *De Filippi and Wright stress that because blockchain is essentially autonomous, it is inflexible, which leaves it vulnerable, once it has been set in motion, to the sort of unforeseen consequences that laws and regulations are best able to address. -- James Ryerson * New York Times Book Review *De Filippi and Wright offer neither a jeremiad nor a gospel; unlike the breathlessness that pervades much writing on blockchain technology, they stick to sensibleness and sobriety. -- Nathan Schneider * America *Explores the implications of the technology in its broadest sense, positioning it in context of the evolution of the internet, and the development of artificial intelligence and autonomous systems which are continually touching more areas of our daily lives…A fascinating and comprehensive read that poses many questions we should debate and settle before blockchain technology becomes ubiquitous. * Breaker *At long last—a deeply researched, thoughtful, and measured analysis of blockchain technology and the policies that could help us harvest its opportunities and avoid its pitfalls. Blockchain and the Law should be required reading for anyone serious about understanding this major emerging element of our technological ecosystem. -- Yochai Benkler, author of The Wealth of NetworksA well-written and comprehensive book that cuts through the blockchain hype. It not only highlights the powers and limitations of blockchain technology, but solidly grounds it in a larger social and legal context. -- Bruce Schneier, author of Data and GoliathIf you are looking to understand the intricacies of the relationship between the law and blockchain technology, then this book should be on your list…[It] makes it clear that regulators must redefine their approach because restrictive regulations will stifle the growth of the industry. -- Alexander Lielacher * BTCManager *
£16.16
No Starch Press,US The Art Of Cyberwarfare: An Investigator's Guide
Book SynopsisToday, companies find themselves targeted by sophisticated nation state cyber attackers armed with the resources to craft scarily effective campaigns. This book is a detailed guide to understanding the major players, the techniques they use, and the process of analysing their advanced attacks. Whether you're an individual researcher or part of a team within a Security Operations Center (SoC), you'll learn to approach, track, and attribute attacks to these advanced actors. Jon DiMaggio demonstrates some of the techniques he has employed to uncover crucial information about the 2021 Colonial Pipeline attacks, among others.Trade Review"Encompasses useful knowledge from the past and modern advanced threats seen today. Regardless of your expertise level, this book is an insightful read . . .”—Brittany Day, Director of Communications, Guardian Digital“For those looking for a guide to help them understand the new world of cyberwar, The Art of Cyberwarfare provides readers with a good overview of this expanding threat and what they can do to avoid being victims.”—Ben Rothke, Senior Information Security Manager, Tapad"An informative and explanatory guide for cybersecurity experts and an enlightening read for novices. DiMaggio effectively details both the history of cybercrime and how it is seen today."—Justice Levine, Communications Manager and Cloud Email Security Expert, Guardian Digital"This book deserves to find a place on the shelf of everyone whose role involves protecting networks."—Ian Barker, BetaNews"A cross between an IBM presentation . . . and a Tom Clancy novel!"—The Shepherdess, Amazon Reviewer
£28.49
McGraw-Hill Education CCSK Certificate of Cloud Security Knowledge
Book SynopsisPublisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.This effective study guide provides 100% coverage of every topic on the challenging CCSK exam from the Cloud Security AllianceThis highly effective self-study guide covers all domains of the challenging Certificate of Cloud Security Knowledge v4 exam. Written by a cloud security trainer and consultant in collaboration with the Cloud Security Alliance, CCSK Certificate of Cloud Security Knowledge All-in-One Exam Guide offers clear explanations, real-world examples, and practice questions that match the content and format of those on the actual exam. To aid in retention, each chapter includes exam tips that highlight key information, a review that serves as a quick recap of salient points, and practice questions tTable of ContentsChapter 1: Cloud Computing Concepts and ArchitecturesChapter 2: Governance and Enterprise Risk ManagementChapter 3: Legal Issues, Contracts, and Electronic DiscoveryChapter 4: Compliance and Audit ManagementChapter 5: Information GovernanceChapter 6: Management Plan E and Business ContinuityChapter 7: Infrastructure SecurityChapter 8: Virtualization and ContainersChapter 9: Incident ResponseChapter 10: Application SecurityChapter 11: Data Security and EncryptionChapter 12: Identity, Entitlement, and Access ManagementChapter 13: Security as a ServiceChapter 14: Related TechnologiesChapter 15: ENISA Cloud Computing: Benefits, Risks and Recommendations for Information SecurityAppendix A: Cloud Security LexiconAppendix B: Cloud Security Standards and CertificationsAppendix C: Sample Cloud Policy
£29.24
MIT Press Ltd Obfuscation A Users Guide for Privacy and Protest
Book SynopsisHow we can evade, protest, and sabotage today's pervasive digital surveillance by deploying more data, not less—and why we should.With Obfuscation, Finn Brunton and Helen Nissenbaum mean to start a revolution. They are calling us not to the barricades but to our computers, offering us ways to fight today's pervasive digital surveillance—the collection of our data by governments, corporations, advertisers, and hackers. To the toolkit of privacy protecting techniques and projects, they propose adding obfuscation: the deliberate use of ambiguous, confusing, or misleading information to interfere with surveillance and data collection projects. Brunton and Nissenbaum provide tools and a rationale for evasion, noncompliance, refusal, even sabotage—especially for average users, those of us not in a position to opt out or exert control over data about ourselves. Obfuscation will teach users to push back, software developers to keep their user data safe
£12.74
O'Reilly Media SSH The Secure Shell
Book SynopsisSSH is a popular protocol for securing your network connections. It's reliable, robust, and reasonably easy to use, and both free and commercial implementations are widely available for most operating systems. Everything you want to know about SSH is in our updated second edition of 'SSH, the Secure Shell: The Definitive Guide'.Trade Review"Still the best SSH book out there by a long shot, but too much on Tectia and not enough on OpenSSH 4." - Paul Hudson, Linux Format, October 2005 "The authors manage to convey what SSH is all about as a concept and how to use it in the real world with equal aplomb, and highly technical configuration details are explained with clarity. They are happy to related how to integrate SSH into non-Unix clients, which makes a pleasant change from the typical Unix gurus who write books such as this. Whenever with see the words "definitive guide' included in the title of a book, we usually prepare ourselves for something far from it. The exception being when O'Reilly are the publishers, and this SSH guide is certainly as definitive as any you are likely to read. And read it you should if you are seriously involved with network security." Davey Winder, PC Plus, November 2005Table of ContentsPreface 1. Introduction to SSH 1.1 What Is SSH? 1.2 What SSH Is Not 1.3 The SSH Protocol 1.4 Overview of SSH Features; 1.5 History of SSH 1.6 Related Technologies 1.7 Summary; 2. Basic Client Use 2.1 A Running Example 2.2 Remote Terminal Sessions with ssh 2.3 Adding Complexity to the Example; 2.4 Authentication by Cryptographic Key 2.5 The SSH Agent; 2.6 Connecting Without a Password or Passphrase 2.7 Miscellaneous Clients 2.8 Summary 3. Inside SSH 3.1 Overview of Features 3.2 A Cryptography Primer 3.3 The Architecture of an SSH System 3.4 Inside SSH-2 3.5 Inside SSH-1; 3.6 Implementation Issues 3.7 SSH and File Transfers (scp and sftp) 3.8 Algorithms Used by SSH 3.9 Threats SSH Can Counter; 3.10 Threats SSH Doesn't Prevent 3.11 Threats Caused by SSH; 3.12 Summary 4. Installation and Compile-Time Configuration; 4.1. Overview 4.2 Installing OpenSSH 4.3 Installing Tectia; 4.4 Software Inventory 4.5 Replacing r-Commands with SSH; 4.6 Summary 5. Serverwide Configuration 5.1 Running the Server 5.2 Server Configuration: An Overview 5.3 Getting Ready: Initial Setup 5.4 Authentication: Verifying Identities; 5.5 Access Control: Letting People In 5.6 User Logins and Accounts 5.7 Forwarding 5.8 Subsystems 5.9 Logging and Debugging 5.10 Compatibility Between SSH-1 and SSH-2 Servers; 5.11 Summary 6. Key Management and Agents 6.1 What Is an Identity? 6.2 Creating an Identity 6.3 SSH Agents; 6.4 Multiple Identities 6.5 PGP Authentication in Tectia; 6.6 Tectia External Keys 6.7 Summary 7. Advanced Client Use; 7.1 How to Configure Clients 7.2 Precedence 7.3 Introduction to Verbose Mode 7.4 Client Configuration in Depth 7.5 Secure Copy with scp 7.6 Secure, Interactive Copy with sftp 7.7 Summary 8. Per-Account Server Configuration 8.1 Limits of This Technique 8.2 Public-Key-Based Configuration 8.3 Hostbased Access Control 8.4 The User rc File 8.5 Summary; 9. Port Forwarding and X Forwarding 9.1 What Is Forwarding?; 9.2 Port Forwarding 9.3 Dynamic Port Forwarding 9.4 X Forwarding 9.5 Forwarding Security: TCP-wrappers and libwrap; 9.6 Summary 10. A Recommended Setup 10.1 The Basics; 10.2 Compile-Time Configuration 10.3 Serverwide Configuration; 10.4 Per-Account Configuration 10.5 Key Management 10.6 Client Configuration 10.7 Remote Home Directories (NFS, AFS); 10.8 Summary 11. Case Studies 11.1 Unattended SSH: Batch or cron Jobs 11.2 FTP and SSH 11.3 Pine, IMAP, and SSH; 11.4 Connecting Through a Gateway Host 11.5 Scalable Authentication for SSH 11.6 Tectia Extensions to Server Configuration Files 11.7 Tectia Plugins 12. Troubleshooting and FAQ 12.1 Debug Messages: Your First Line of Defense; 12.2 Problems and Solutions 12.3 Other SSH Resources; 13. Overview of Other Implementations 13.1 Common Features; 13.2 Covered Products 13.3 Other SSH Products 14. OpenSSH for Windows 14.1 Installation 14.2 Using the SSH Clients 14.3 Setting Up the SSH Server 14.4 Public-Key Authentication; 14.5 Troubleshooting 14.6 Summary 15. OpenSSH for Macintosh; 15.1 Using the SSH Clients 15.2 Using the OpenSSH Server; 16. Tectia for Windows 16.1 Obtaining and Installing 16.2 Basic Client Use 16.3 Key Management 16.4 Accession Lite; 16.5 Advanced Client Use 16.6 Port Forwarding 16.7 Connector; 16.8 File Transfers 16.9 Command-Line Programs 16.10 Troubleshooting 16.11 Server17. SecureCRT and SecureFX for Windows 17.1 Obtaining and Installing 17.2 Basic Client Use 17.3 Key Management 17.4 Advanced Client Use 17.5 Forwarding; 17.6 Command-Line Client Programs 17.7 File Transfer 17.8 Troubleshooting 17.9 VShell 17.10 Summary 18. PuTTY for Windows 18.1 Obtaining and Installing 18.2 Basic Client Use; 18.3 File Transfer 18.4 Key Management 18.5 Advanced Client Use 18.6 Forwarding 18.7 Summary; A. OpenSSH 4.0 New Features; B. Tectia Manpage for sshregex; C. Tectia Module Names for Debugging; D. SSH-1 Features of OpenSSH and Tectia; E. SSH Quick Reference Index
£30.59
APress Crypto Basics
Book SynopsisUse this practical, step-by-step guide for developers and entrepreneurs to create and run your own cryptocurrency. Author Slava Gomzin has created two cryptocurrencies and describes in this book the technology and economics of cryptocurrencies as preparation for crypto trading, investing, and other business activities. A detailed overview of special topics includes security, privacy, and usability of crypto as a mainstream payment system.Part I, Understanding Crypto, explains the technology and economic, security, and usability aspects of crypto. This is an introduction to the world of cryptography, blockchain tech, and other elements of crypto such as security, privacy, and a detailed review of payment processing.Part II, Using Crypto, provides the practical knowledge you need to dive into the crypto business such as investment, trading, and even creating your own crypto project.Part III, Creating Your Own Crypto, teaches you how to launch your own crypto projeTable of ContentsForewordPrefaceIntroductionPart 1Chapter 1: How Cryptography WorksChapter 2: How Bitcoin WorksChapter 3: How Other Crypto WorksChapter 4: Cryptosecurity Chapter 5: Crypto PrivacyChapter 6: How Monero WorksChapter 7: Crypto PaymentsPart 2Chapter 8: How to Choose the WalletChapter 9: Getting Crypto for FreeChapter 10: How Crypto Exchanges WorkChapter 11: Crypto Investment and TradingPart 3Chapter 12: Creating a TokenChapter 13: How to Start the Crypto ProjectChapter 14: Running A Crypto ProjectConclusion
£25.19
Insecure.com Nmap Network Scanning The Official Nmap Project Guide to Network Discovery and Security Scanning
£31.46
Pearson Education (US) Blown to Bits
Book SynopsisHal Abelson is Class of 1922 Professor of Computer Science and Engineering at MIT, and an IEEE Fellow. He has helped drive innovative educational technology initiatives such MIT OpenCourseWare, co-founded Creative Commons and Public Knowledge, and was founding director of the Free Software Foundation. Ken Ledeen, Chairman/CEO of Nevo Technologies, is a serial entrepreneur who has served on the boards of numerous technology companies. Harry Lewis, former Dean of Harvard College and of Harvard's School of Engineering and Applied Sciences, is Gordon McKay Research Professor of Computer Science at Harvard and Faculty Associate of the Berkman Klein Center for Internet and Society. He is author of Excellence Without a Soul: Does Liberal Education Have a Future? and editor of Ideas that Created the Future: Classic Papers of Computer Science. Wendy Seltzer is Counsel and Strategy Lead at the World Wide Web CTable of ContentsPreface xvii Chapter 1 Digital Explosion Why Is It Happening, and What Is at Stake? 1 The Explosion of Bits, and Everything Else 4 The Koans of Bits 7 Good and Ill, Promise and Peril 17 Endnotes 19 Chapter 2 Naked in the Sunlight Privacy Lost, Privacy Abandoned 21 1984 Is Here, and We Like It 21 Location, Location, Location 27 Big Brother, Abroad and in the United States 32 The Internet of Things 42 Endnotes 48 Chapter 3 Who Owns Your Privacy? The Commercialization of Personal Data 51 What Kind of Vegetable Are You? 51 Footprints and Fingerprints 57 Fair Information Practice Principles 64 Always On 70 Endnotes 71 Chapter 4 Gatekeepers Who's in Charge Here? 75 Who Controls the Flow of Bits? 75 The Open Internet? 76 Connecting the Dots: Designed for Sharing and Survival 79 The Internet Has No Gatekeepers? 85 Links Gatekeepers: Getting Connected 86 Search Gatekeepers: If You Can't Find It, Does It Exist? 94 Social Gatekeepers: Known by the Company You Keep 104 Endnotes 112 Chapter 5 Secret Bits How Codes Became Unbreakable 117 Going Dark 117 Historical Cryptography 122 Lessons for the Internet Age 131 Secrecy Changes Forever 135 Cryptography Unsettled 147 Endnotes 148 Chapter 6 Balance Toppled Who Owns the Bits? 153 Stealing Music 153 Automated Crimes, Automated Justice 155 The Peer-to-Peer Upheaval 160 No Commercial Skipping 167 Authorized Use Only 168 Forbidden Technology 172 Copyright Koyaanisqatsi: Life Out of Balance 177 The Limits of Property 183 Endnotes 187 Chapter 7 You Can't Say That on the Internet Guarding the Frontiers of Digital Expression 193 Child Sex Trafficking Goes Digital 193 Publisher or Distributor? 198 Protecting Good Samaritans—and a Few Bad Ones 205 Digital Protection, Digital Censorship, and Self-Censorship 215 What About Social Media? 219 Takedowns 221 Endnotes 222 Chapter 8 Bits in the Air Old Metaphors, New Technologies, and Free Speech 227 Censoring the Candidate 227 How Broadcasting Became Regulated 228 The Path to Spectrum Deregulation 241 The Most Beautiful Inventor in the World 245 What Does the Future Hold for Radio? 255 Endnotes 261 Chapter 9 The Next Frontier AI and the Bits World of the Future 265 Thrown Under a Jaywalking Bus 266 What's Intelligent About Artificial Intelligence? 267 Machine Learning: I'll Figure It Out 268 Algorithmic Decisions: I Thought Only People Could Do That 273 What's Next 277 Bits Lighting Up the World 282 A Few Bits in Conclusion 287 Endnotes 288 Index 293
£20.69
APress Certified Ethical Hacker CEH Preparation Guide
Book SynopsisIntermediate user levelTable of ContentsChapter 1. Introduction to Ethical HackingIdentify the five phase of ethical hacking. Identify the different types of hacker attacks. Chapter 2. Footprinting and Reconnaissance & Scanning Networks Identify the specific concepts associated with Footprinting. Describe information gathering tools and methodology. Explain DNS enumeration. Perform active and passive reconnaissance. Recognize the differences between port scanning, network scanning and vulnerability scanning. Identify TCP flag types. Identify types of port scans. Identify scanning countermeasures Chapter 3. Enumeration Explain enumeration techniques. Recognize how to establish sessions. Identify enumeration countermeasures. Perform active and passive enumeration. Chapter 4. System Hacking Identify different types of password attacks. Use a password cracking tool. Identify various password cracking countermeasures. Identify different ways to hide files. Recognize how to detect a rootkit. Identify tools that can be used to cover attacker tracks. Chapter 5. Trojans and Backdoor Viruses and Worms Explain how a Trojan infects a system. Identify ports used by Trojans and Trojan countermeasures. Identify the symptoms of a virus. Describe how a virus works. Identify virus types, virus detection methods, and virus countermeasures. Chapter 6. Sniffers and Social Engineering Identify types of sniffing, and protocols vulnerable to sniffing. Recognize types of sniffing attacks. Identify methods for detecting sniffing. Identify countermeasures for sniffing. Identify different types of social engineering, and social engineering countermeasures. Chapter 7. Denial of Service Identify characteristics of a DoS attack. Analyze symptoms of a DoS attack. Recognize DoS attack techniques. Identify detection techniques, and countermeasure strategies. Chapter 8. Session Hijacking Identify the proper order of steps used to conduct a session hijacking attack. Recognize different types of session hijacking. Identify TCP/IP hijacking. Describe countermeasures to protect against session hijacking. Chapter 9. Hacking Webservers Define Web Server architecture. Explain Web server vulnerabilities. Explore various Web Server attacks. Chapter 10. Hacking Web Applications Identify Web application components. Describe Web application attacks. Identify countermeasures. Chapter 11. SQL Injection Examine SQL Injection Attacks. Identify defensive strategies against SQL injection attacks. Chapter 12. Hacking Wireless Networks Identify various types of wireless networks. Identify authentication methods, and types of wireless encryption. Explain the methodology of wireless hacking. Apply wireless commands and tools. Examine plain text wireless traffic, wired equivalent privacy (WEP) Chapter 13. Evading IDs, Firewalls, and Honeypots Identify intrusion detection systems, and techniques. Identify the classes of firewalls. Define a honeypot. Analyze internal and external network traffic using an intrusion detection system. Chapter 14. Buffer Overflow Define a buffer overflow. Identify a buffer overflow. Identify buffer overflow countermeasures. Chapter 15. Cryptography Recognize public key cryptography. Identify a digital signature. Define a message digest. Define secure sockets layer (SSL). Analyze encrypted email. Chapter 16. Penetration Testing Identify types of security assessments. Identify steps of penetration testing. Examine risk management. Identify various penetration testing tools.
£41.24
Pearson Education (US) Modern Security Operations Center The
Book SynopsisJoseph Muniz is an architect and security researcher in the Cisco Security Sales and Engineering Organization. He is driven by making the world a safer place through education and adversary research. Joseph has extensive experience in designing security solutions and architectures as a trusted advisor for top Fortune 500 corporations and the U.S. government. Joseph is a researcher and industry thought leader. He speaks regularly at international conferences, writes for technical magazines, and is involved with developing training for various industry certifications. He invented the fictitious character of Emily Williams to create awareness around social engineering. Joseph runs The Security Blogger website, a popular resource for security and product implementation. He is the author and contributor of several publications including titles ranging from security best practices to exploitation tactics. When Joseph is not using technology, you can find himTable of ContentsPreface Chapter 1: Introducing Security Operations and the SOC Introducing the SOCFactors Leading to a Dysfunctional SOCCyberthreatsInvesting in SecurityThe Impact of a BreachEstablishing a Baseline The Impact of ChangeFundamental Security Capabilities Signature Detection Behavior Detection Anomaly Detection Best of Breed vs. Defense in DepthStandards, Guidelines, and Frameworks NIST Cybersecurity Framework ISO 3100:2018 FIRST Service Frameworks Applying FrameworksIndustry Threat Models The Cyber Kill Chain Model The Diamond Model MITRE ATT&CK Model Choosing a Threat ModelVulnerabilities and Risk Endless VulnerabilitiesBusiness ChallengesIn-House vs. Outsourcing Services Advantages Services Disadvantages Hybrid ServicesSOC ServicesSOC Maturity Models SOC Maturity Assessment SOC Program MaturitySOC Goals Assessment Defining Goals SOC Goals Ranking Threats Ranking SOC Goals Assessment SummarizedSOC Capabilities Assessment Capability Maps SOC Capabilities Gaps Analysis Capability Map Next StepsSOC Development MilestonesSummaryReferencesChapter 2: Developing a Security Operations Center Mission Statement and Scope Statement Developing Mission and Scope Statements SOC Scope StatementDeveloping a SOCSOC Procedures Designing ProceduresSecurity Tools Evaluating Vulnerabilities Preventive Technologies Detection Technologies Mobile Device Security ConcernsPlanning a SOC Capacity Planning Developing a Capacity PlanDesigning a SOC Facility Physical SOC vs. Virtual SOC SOC Location SOC Interior SOC Rooms SOC Computer Rooms SOC LayoutsNetwork Considerations Segmentation Logical Segmentation Choosing Segmentation Client/Server Segmentation Active Directory Segmentation Throughput Connectivity and RedundancyDisaster RecoverySecurity Considerations Policy and Compliance Network Access Control EncryptionInternal Security Tools Intrusion Detection and Prevention Network Flow and Capturing Packets Change Management Host SystemsGuidelines and Recommendations for Securing Your SOC Network Tool CollaborationSOC Tools Reporting and Dashboards Throughput and Storage Centralized Data ManagementSummaryReferencesChapter 3: SOC Services Fundamental SOC Services SOC ChallengesThe Three Pillars of Foundational SOC Support Services Pillar 1: Work Environment Pillar 2: People Pillar 3: Technology Evaluating the Three Pillars of Foundational SOC Support ServicesSOC Service Areas FIRST’s CSIRT Developing SOC Service Areas In-House Services vs. External Services Contracted vs. Employee Job RolesSOC Service Job Goals Resource PlanningService Maturity: If You Build It, They Will ComeSOC Service 1: Risk Management Four Responses to Risk Reducing Risk Addressing RiskSOC Service 2: Vulnerability Management Vulnerability Management Best Practice Vulnerability Scanning Tools Penetration TestingSOC Service 3: Compliance Meeting Compliance with AuditsSOC Service 4: Incident Management NIST Special Publication 800-61 Revision 2 Incident Response Planning Incident Impact PlaybooksSOC Service 5: Analysis Static Analysis Dynamic AnalysisSOC Service 6: Digital ForensicsSOC Service 7: Situational and Security Awareness User TrainingSOC Service 8: Research and DevelopmentSummaryReferencesChapter 4: People and Process Career vs. JobDeveloping Job Roles General Schedule Pay Scale IT Industry Job Roles Common IT Job RolesSOC Job Roles Security Analyst Penetration Tester Assessment Officer Incident Responder Systems Analyst Security Administrator Security Engineer Security Trainer Security Architect Cryptographer/Cryptologist Forensic Engineer Chief Information Security OfficerNICE Cybersecurity Workforce Framework Nice Framework ComponentsRole TiersSOC Services and Associated Job Roles Risk Management Service Vulnerability Management Service Incident Management Service Analysis Service Compliance Service Digital Forensics Service Situational and Security Awareness Service Research and Development ServiceSoft Skills Evaluating Soft Skills SOC Soft SkillsSecurity Clearance RequirementsPre-InterviewingInterviewing Interview Prompter Post InterviewOnboarding Employees Onboarding RequirementsManaging PeopleJob RetentionTraining Training MethodsCertificationsCompany CultureSummaryReferencesChapter 5: Centralizing Data Data in the SOC Strategic and Tactical Data Data Structure Data Types Data ContextData-Focused Assessment Data Assessment Example: Antivirus Threat Mapping Data Applying Data Assessments to SOC ServicesLogs Log Types Log FormatsSecurity Information and Event Management SIEM Data Processing Data Correlation Data Enrichment SIEM Solution Planning SIEM TuningTroubleshooting SIEM Logging SIEM Troubleshooting Part 1: Data Input SIEM Troubleshooting Part 2: Data Processing and Validation SIEM Troubleshooting Examples Additional SIEM FeaturesAPIs Leveraging APIs API Architectures API ExamplesBig Data Hadoop Big Data Threat FeedsMachine Learning Machine Learning in Cybersecurity Artificial Intelligence Machine Learning ModelsSummaryReferencesChapter 6: Reducing Risk and Exceeding ComplianceWhy Exceeding CompliancePolicies Policy Overview Policy Purpose Policy Scope Policy Statement Policy Compliance Related Standards, Policies, Guidelines, and Processes Definitions and Terms HistoryLaunching a New Policy Steps for Launching a New PolicyPolicy Enforcement Certification and AccreditationProcedures Procedure DocumentTabletop Exercise Tabletop Exercise Options Tabletop Exercise Execution Tabletop Exercise Format Tabletop Exercise Template ExampleStandards, Guidelines, and Frameworks NIST Cybersecurity Framework ISO/IEC 27005 CIS Controls ISACA COBIT 2019 FIRST CSIRT Services Framework Exceeding ComplianceAudits Audit Example Internal Audits External Auditors Audit ToolsAssessments Assessment Types Assessment Results Assessment Template Vulnerability Scanners Assessment Program WeaknessesPenetration Test NIST Special Publication 800-115 Additional NIST SP 800-115 Guidance Penetration Testing Types Penetration Testing PlanningIndustry Compliance Compliance RequirementsSummaryReferencesChapter 7: Threat Intelligence Threat Intelligence Overview Threat DataThreat Intelligence Categories Strategic Threat Intelligence Tactical Threat Intelligence Operational Threat Intelligence Technical Threat IntelligenceThreat Intelligence Context Threat ContextEvaluating Threat Intelligence Threat Intelligence Checklist Content Quality Testing Threat IntelligencePlanning a Threat Intelligence Project Data Expectations for Strategic Threat Intelligence Data Expectations for Tactical Threat Intelligence Data Expectations for Operational Threat Intelligence Data Expectations for Technical Threat IntelligenceCollecting and Processing Intelligence Processing Nontechnical Data Operational Data and Web Processing Technical Processing Technical Threat Intelligence Resources Actionable Intelligence Security Tools and Threat IntelligenceFeedbackSummaryReferencesChapter 8: Threat Hunting and Incident Response Security IncidentsIncident Response LifecyclePhase 1: Preparation Assigning Tasks with Playbooks Communication Third-Party Interaction Law Enforcement Law Enforcement Risk Ticketing Systems Other Incident Response Planning Templates Phase 1: Preparation SummaryPhase 2: Detection and Analysis Incident Detection Core Security Capabilities Threat Analysis Detecting Malware Behavior Infected Systems Analyzing Artifacts Identifying Artifact Types Packing Files Basic Static Analysis Advanced Static Analysis Dynamic Analysis Phase 2: Detection and Analysis SummaryPhase 3: Containment, Eradication, and Recovery Containment Responding to Malware Threat Hunting Techniques Eradicate RecoveryDigital Forensics Digital Forensic Process First Responder Chain of Custody Working with Evidence Duplicating Evidence Hashes Forensic Static Analysis Recovering Data Forensic Dynamic Analysis Digital Forensics Summary Phase 3: Containment, Eradication, and Recovery SummaryPhase 4: Post-Incident Activity Post-Incident Response Process Phase 4: Post-Incident Response SummaryIncident Response Guidelines FIRST Services FrameworksSummaryReferencesChapter 9: Vulnerability Management Vulnerability Management Phase 1: Asset Inventory Phase 2: Information Management Phase 3: Risk Assessment Phase 4: Vulnerability Assessment Phase 5: Report and Remediate Phase 6: Respond and RepeatMeasuring Vulnerabilities Common Vulnerabilities and Exposures Common Vulnerability Scoring System CVSS StandardsVulnerability Technology Vulnerability Scanners Currency and Coverage Tuning Vulnerability Scanners Exploitation Tools Asset Management and Compliance Tools Network Scanners and Network Access Control Threat Detection ToolsVulnerability Management Service Scanning Services Vulnerability Management Service Roles Vulnerability Evaluation ProceduresVulnerability Response Vulnerability Accuracy Responding to Vulnerabilities Cyber Insurance Patching Systems Residual Risk Remediation Approval Reporting ExceptionsVulnerability Management Process SummarizedSummaryReferencesChapter 10: Data Orchestration Introduction to Data Orchestration Comparing SIEM and SOAR The Rise of XDRSecurity Orchestration, Automation, and Response SOAR Example: PhantomEndpoint Detection and Response EDR Example: CrowdStrikePlaybooks Playbook Components Constructing Playbooks Incident Response Consortium Playbook Examples: Malware OutbreakAutomation Automating Playbooks Common Targets for Automation Automation Pitfalls Playbook WorkflowDevOps Programming Data Management Text-File Formats Common Data Formats Data ModelingDevOps Tools DevOps Targets Manual DevOps Automated DevOps DevOps Lab Using Ansible Ansible PlaybooksBlueprinting with Osquery Running OsqueryNetwork Programmability Learning NetDevOps APIs NetDevOps ExampleCloud Programmability Orchestration in the Cloud Amazon DevOps SaaS DevOpsSummaryReferencesChapter 11: Future of the SOC All Eyes on SD-WAN and SASE VoIP Adoption As Prologue to SD-WAN Adoption Introduction of SD-WAN Challenges with the Traditional WAN SD-WAN to the Rescue SASE Solves SD-WAN Problems SASE Defined Future of SASEIT Services Provided by the SOC IT Operations Defined Hacking IT Services IT Services Evolving Future of IT ServicesFuture of Training Training Challenges Training Today Case Study: Training I Use Today Free Training Gamifying Learning On-Demand and Personalized Learning Future of TrainingFull Automation with Machine Learning Machine Learning Machine Learning Hurdles Machine Learning Applied Training Machine Learning Future of Machine LearningFuture of Your SOC: Bringing It All Together Your Future Facilities and Capabilities Group Tags Your Future SOC Staff Audits, Assessments, and Penetration Testing Future Impact to Your Services Hunting for Tomorrow’s ThreatsSummaryReferences9780135619858 TOC 3/24/2021
£40.49
McGraw-Hill Education GCIH GIAC Certified Incident Handler AllinOne
Book SynopsisPublisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.This self-study guide delivers complete coverage of every topic on the GIAC Certified Incident Handler examPrepare for the challenging GIAC Certified Incident Handler exam using the detailed information contained in this effective exam preparation guide. Written by a recognized cybersecurity expert and seasoned author, GCIH GIAC Certified Incident Handler All-in-One Exam Guide clearly explains all of the advanced security incident handling skills covered on the test. Detailed examples and chapter summaries throughout demonstrate real-world threats and aid in retention. You will get online access to 300 practice questions that match those on the live test in style, format, and tone. Designed to help you prepare for the exam, this resource also serves a
£37.59
Pearson Education In Zero Trust We Trust
Book SynopsisAvinash Naduvath is a renowned security architect in the Customer Experience (CX) Security Services division at Cisco Systems. As part of CX-Security, he has delivered multiple solutions to help secure customer networks. The range of services included incepting secure architectures, designs, technology advisories, best practice recommendations, and security assessments. Prior to his current role in Cisco, Avinash was part of the technical services for security in Cisco-Bangalore and has helped troubleshoot and secure networks for multiple customers. He is a subject matter expert in next-generation firepower technology. Previous to this, Avinash was part of the professional services team in Cisco-Bangalore as a network consulting engineer. Avinash has over 10 years of experience in the information security domain, having worked on multiple aspects of security such as secure engineering and secure architecture. He has a passio
£32.39
John Wiley & Sons Inc ISC2 CCSP Certified Cloud Security Professional
Book Synopsis
£56.25
O'Reilly Media Network Programmability and Automation
Book SynopsisThe updated second edition of this practical guide shows network engineers how to use a range of technologies and tools, including Linux, Python, APIs, and Git, to automate systems through code. This edition also includes brand new topics such as network development environments, cloud and programming with Go.
£35.99
APress The Definitive Guide to Security in Jakarta EE
Book SynopsisRefer to this definitive and authoritative book to understand the Jakarta EE Security Spec, with Jakarta Authentication & Authorization as its underlying official foundation. Jakarta EE Security implementations are discussed, such as Soteria and Open Liberty, along with the build-in modules and Jakarta EE Security third-party modules, such as Payara Yubikey & OIDC, and OmniFaces JWT-Auth.The book discusses Jakarta EE Security in relation to SE underpinnings and provides a detailed explanation of how client-cert authentication over HTTPS takes place, how certifications work, and how LDAP-like names are mapped to caller/user names. General (web) security best practices are presented, such as not storing passwords in plaintext, using HTTPS, sanitizing inputs to DB queries, encoding output, and explanations of various (web) attacks and common vulnerabilities are included.Practical examples of securing applications discuss commoTable of Contents1: Security History 2: Jakarta EE Foundations 3: Jakarta Authentication 4: Jakarta Authorization 5: Jakarta Security 6: Java SE Underpinnings 7: EE Implementations 8: MicroProfile JWT Appendix A: Spring Security Appendix B: Apache Shiro Appendix C: Identity Management
£46.74
Pearson Education (US) Microsoft Azure Network Security
Book SynopsisNicholas DiCola is the principal director of the Cloud Security Customer Experience Engineering (CxE) team. CxE helps customers with deployments of Cloud Security products such as Azure Security Center, Azure Sentinel, Azure Network Security, Azure Information Protection, Microsoft Defender for Identities, and Microsoft Cloud Application Security. CxE is responsible for driving use of Cloud Security products and taking feedback from customers to improve the products. Nicholas has been with Microsoft since 2006 when he started in Microsoft Consulting Services. He has a Master of Business Administration with a concentration in information systems and various industry certifications such as CISSP and CEH. You can follow Nicholas on Twitter at @mastersecjedi. Anthony Roman is the senior PM manager leading the Azure network security Get-To- Production team within Cloud Security CxE. The team works with customers and network security engineering toTable of Contents Chapter 1 Introduction to Azure Network Security Chapter 2 Secure Azure Network architectures Chapter 3 Controlling traffic with Azure Firewall Chapter 4 Traffic Inspection in Azure Networks Chapter 5 Secure application delivery with Azure Web Application Firewall Chapter 6 Mitigating DDoS attacks Chapter 7 Enabling Network Security log collection Chapter 8 Security monitoring with Azure Sentinel, Security Center, and Network Watcher Chapter 9 Combining Azure resources for a wholistic network security strategy
£23.99
HarperCollins Dont Trust Your Gut
Book Synopsis
£35.72
Pearson Education (US) Information Privacy Engineering and Privacy by
Book SynopsisDr. William Stallings has made a unique contribution to understanding the broad sweep of technical developments in computer security, computer networking, and computer architecture. He has authored 18 textbooks and, counting revised editions, a total of 70 books on various aspects of these subjects. His writings have appeared in numerous ACM and IEEE publications, including the Proceedings of the IEEE and ACM Computing Reviews. He has 13 times received the award for the best computer science textbook of the year from the Text and Academic Authors Association. With more than 30 years in the field, he has been a technical contributor, a technical manager, and an executive with several high-technology firms. He has designed and implemented both TCP/IP-based and OSI-based protocol suites on a variety of computers and operating systems, ranging from microcomputers to mainframes. Currently he is an independent consultant whose clients have included computer and Table of Contents Part I: Planning for Privacy 1. Information Privacy Concepts 2. Security Governance and Management 3. Risk Assessment Part II: Privacy Threats 4. Information Storage and Processing 5. Information Collection and Dissemination 6. Intrusion and Interference Part III: Information Privacy Technology 7. Basic Privacy Controls 8. Privacy Enhancing Technology 9. Data Loss Prevention 10. Online Privacy 11. Detection of Conflicts In Security Policies 12. Privacy Evaluation Part IV: Information Privacy Regulations 13. GDPR 14. U.S. Privacy Laws and Regulations
£46.79
Pearson Education Network Security Essentials
Book Synopsis
£108.00
Pearson Education Network Security Essentials
Book Synopsis
£126.00
Pearson Education Network Security Essentials
Book Synopsis
£126.00
Pearson Education Computer Security Fundamentals Fourth Edition
Book SynopsisTable of Contents Introduction xxviChapter 1: Introduction to Computer Security 2 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 How Seriously Should You Take Threats to Network Security? . . . . . . . . . 4 Identifying Types of Threats . . . . . . . . . . . . . . . . . . . . . . . . 7 Assessing the Likelihood of an Attack on Your Network . . . . . . . . . . . . 16 Basic Security Terminology . . . . . . . . . . . . . . . . . . . . . . . 16 Concepts and Approaches . . . . . . . . . . . . . . . . . . . . . . . . 19 How Do Legal Issues Impact Network Security? . . . . . . . . . . . . . . . 22 Online Security Resources . . . . . . . . . . . . . . . . . . . . . . . . 23 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25Chapter 2: Networks and the Internet 32 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32 Network Basics . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 How the Internet Works . . . . . . . . . . . . . . . . . . . . . . . . . 40 History of the Internet . . . . . . . . . . . . . . . . . . . . . . . . . . 47 Basic Network Utilities . . . . . . . . . . . . . . . . . . . . . . . . . 49 Other Network Devices . . . . . . . . . . . . . . . . . . . . . . . . . 55 Advanced Network Communications Topics . . . . . . . . . . . . . . . . 56 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 58 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 58Chapter 3: Cyber Stalking, Fraud, and Abuse 66 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 66 How Internet Fraud Works . . . . . . . . . . . . . . . . . . . . . . . . 67 Identity Theft . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 72 Cyber Stalking . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 74 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89Chapter 4: Denial of Service Attacks 96 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96 DoS Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 97 Illustrating an Attack . . . . . . . . . . . . . . . . . . . . . . . . . . 97 Common Tools Used for DoS Attacks . . . . . . . . . . . . . . . . . . . 99 DoS Weaknesses . . . . . . . . . . . . . . . . . . . . . . . . . . . 102 Specific DoS Attacks . . . . . . . . . . . . . . . . . . . . . . . . . 102 Real-World Examples of DoS Attacks . . . . . . . . . . . . . . . . . . . 109 How to Defend Against DoS Attacks . . . . . . . . . . . . . . . . . . . 111 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 113 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 113Chapter 5: Malware 120 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 120 Viruses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 121 Trojan Horses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 129 The Buffer-Overflow Attack . . . . . . . . . . . . . . . . . . . . . . . 132 Spyware . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 134 Other Forms of Malware . . . . . . . . . . . . . . . . . . . . . . . . 137 Detecting and Eliminating Viruses and Spyware . . . . . . . . . . . . . . 140 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 145 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 145Chapter 6: Techniques Used by Hackers 152 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 152 Basic Terminology . . . . . . . . . . . . . . . . . . . . . . . . . . . 153 The Reconnaissance Phase . . . . . . . . . . . . . . . . . . . . . . . 153 Actual Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . 162 Malware Creation . . . . . . . . . . . . . . . . . . . . . . . . . . . 168 Penetration Testing . . . . . . . . . . . . . . . . . . . . . . . . . . 171 The Dark Web . . . . . . . . . . . . . . . . . . . . . . . . . . . . 173 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 176 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 176Chapter 7: Industrial Espionage in Cyberspace 182 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 182 What Is Industrial Espionage? . . . . . . . . . . . . . . . . . . . . . . 183 Information as an Asset . . . . . . . . . . . . . . . . . . . . . . . . 184 Real-World Examples of Industrial Espionage . . . . . . . . . . . . . . . 187 How Does Espionage Occur? . . . . . . . . . . . . . . . . . . . . . . 189 Low-Tech Industrial Espionage . . . . . . . . . . . . . . . . 189 Spyware Used in Industrial Espionage . . . . . . . . . . . . . 193 Steganography Used in Industrial Espionage . . . . . . . . . . . 193 Phone Taps and Bugs . . . . . . . . . . . . . . . . . . . . 194 Protecting Against Industrial Espionage . . . . . . . . . . . . . . . . . . 194 The Industrial Espionage Act . . . . . . . . . . . . . . . . . . . . . . 197 Spear Phishing . . . . . . . . . . . . . . . . . . . . . . . . . . . . 198 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199Chapter 8: Encryption 206 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 206 Cryptography Basics . . . . . . . . . . . . . . . . . . . . . . . . . . 207 History of Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . 207 Modern Cryptography Methods . . . . . . . . . . . . . . . . . . . . . 216 Public Key (Asymmetric) Encryption . . . . . . . . . . . . . . . . . . . 223 PGP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 228 Legitimate Versus Fraudulent Encryption Methods . . . . . . . . . . . . . 229 Digital Signatures . . . . . . . . . . . . . . . . . . . . . . . . . . . 230 Hashing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 230 MAC and HMAC . . . . . . . . . . . . . . . . . . . . . . . . . . . 231 Steganography . . . . . . . . . . . . . . . . . . . . . . . . . . . . 233 Cryptanalysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 235 Cryptography Used on the Internet . . . . . . . . . . . . . . . . . . . . 236 Quantum Computing Cryptography . . . . . . . . . . . . . . . . . . . 237 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 238 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 238Chapter 9: Computer Security Technology 244 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 244 Virus Scanners . . . . . . . . . . . . . . . . . . . . . . . . . . . . 245 Firewalls . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 248 Antispyware . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 253 Digital Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . 265 SSL/TLS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 266 Virtual Private Networks . . . . . . . . . . . . . . . . . . . . . . . . 268 Wi-Fi Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . 270 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 272 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 272Chapter 10: Security Policies 278 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 278 What Is a Policy? . . . . . . . . . . . . . . . . . . . . . . . . . . . 279 Defining User Policies . . . . . . . . . . . . . . . . . . . . . . . . . 280 Defining System Administration Policies . . . . . . . . . . . . . . . . . . 287 New Employees . . . . . . . . . . . . . . . . . . . . . . . 287 Departing Employees . . . . . . . . . . . . . . . . . . . . 287 Change Requests . . . . . . . . . . . . . . . . . . . . . . 288 Security Breaches . . . . . . . . . . . . . . . . . . . . . . 290 Virus Infection . . . . . . . . . . . . . . . . . . . . . . . 290 DoS Attacks . . . . . . . . . . . . . . . . . . . . . . . . 291 Intrusion by a Hacker . . . . . . . . . . . . . . . . . . . . 291 Defining Access Control . . . . . . . . . . . . . . . . . . . . . . . . 292 Development Policies . . . . . . . . . . . . . . . . . . . . . . . . . 293 Standards, Guidelines, and Procedures . . . . . . . . . . . . . . . . . . 294 Disaster Recovery . . . . . . . . . . . . . . . . . . . . . . . . . . . 295 Important Laws . . . . . . . . . . . . . . . . . . . . . . . . . . . . 298 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 300 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 300Chapter 11: Network Scanning and Vulnerability Scanning 306 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 306 Basics of Assessing a System . . . . . . . . . . . . . . . . . . . . . . 307 Securing Computer Systems . . . . . . . . . . . . . . . . . . . . . . 315 Scanning Your Network . . . . . . . . . . . . . . . . . . . . . . . . 321 Getting Professional Help . . . . . . . . . . . . . . . . . . . . . . . . 330 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 333 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 333Chapter 12: Cyber Terrorism and Information Warfare 342 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 342 Actual Cases of Cyber Terrorism . . . . . . . . . . . . . . . . . . . . . 343 Weapons of Cyber Warfare . . . . . . . . . . . . . . . . . . . . . . . 345 Economic Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . 347 Military Operations Attacks . . . . . . . . . . . . . . . . . . . . . . . 350 General Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . 350 Supervisory Control and Data Acquisitions (SCADA) . . . . . . . . . . . . . 351 Information Warfare . . . . . . . . . . . . . . . . . . . . . . . . . . 352 Actual Cases . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 355 Future Trends . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 359 Defense Against Cyber Terrorism . . . . . . . . . . . . . . . . . . . . . 362 Terrorist Recruiting and Communication . . . . . . . . . . . . . . . . . . 362 TOR and the Dark Web . . . . . . . . . . . . . . . . . . . . . . . . . 363 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 365 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 365Chapter 13: Cyber Detective 370 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 370 General Searches . . . . . . . . . . . . . . . . . . . . . . . . . . . 371 Court Records and Criminal Checks . . . . . . . . . . . . . . . . . . . 375 Usenet . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 379 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 380 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 380Chapter 14: Introduction to Forensics 386 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 386 General Guidelines . . . . . . . . . . . . . . . . . . . . . . . . . . 387 Finding Evidence on the PC . . . . . . . . . . . . . . . . . . . . . . . 397 Finding Evidence in System Logs . . . . . . . . . . . . . . . . . . . . 398 Getting Back Deleted Files . . . . . . . . . . . . . . . . . . . . . . . 399 Operating System Utilities . . . . . . . . . . . . . . . . . . . . . . . 402 The Windows Registry . . . . . . . . . . . . . . . . . . . . . . . . . 404 Mobile Forensics: Cell Phone Concepts . . . . . . . . . . . . . . . . . . 408 The Need for Forensic Certification . . . . . . . . . . . . . . . . . . . . 413 Expert Witnesses . . . . . . . . . . . . . . . . . . . . . . . . . . . 414 Additional Types of Forensics . . . . . . . . . . . . . . . . . . . . . . 415 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 418 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 418Chapter 15: Cybersecurity Engineering 422 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 422 Defining Cybersecurity Engineering . . . . . . . . . . . . . . . . . . . . 423 Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 440 Test Your Skills . . . . . . . . . . . . . . . . . . . . . . . . . . . . 440Glossary 442Appendix A: Resources 448Appendix B: Answers to the Multiple Choice Questions 4509780135774779, TOC, 8/15/19
£63.49
Pearson Education (US) Ransomware and Cyber Extortion
Book SynopsisSherri Davidoff, CEO of LMG Security and author of Data Breaches, has been called a security badass by the New York Times. An instructor at the renowned Black Hat cybersecurity trainings, she is a GIAC-certified forensic analyst (GCFA) and penetration tester (GPEN). She holds a degree in computer science and electrical engineering from MIT. Matt Durrin, the Director of Training and Research at LMG Security, is a popular speaker at national conferences and training venues. His malware research has been featured on the NBC Nightly News. Karen Sprenger, LMG Security's COO and chief ransomware negotiator, is a noted industry expert, speaker, trainer, and course developer with 25+ years of security/IT experience. She is a GIAC-certified forensic examiner (GCFE) and Certified Information Systems Security Professional (CISSP).Trade Review"Ransomware and Cyber Extortion is a masterstroke that will lead both technical and non-technical readers alike on a journey through the complex and sometimes dark world of cyber extortion. The encore of practical advice and guidance on preventing ransomware can help organizations of all sizes."--Russ Cohen, Head of Cyber Services US, Beazley Group "Davidoff and team have built a magisterial and yet still approachable guide to ransomware. This just became the definitive and classic text. I've been writing about some of these attacks for years and still was blown away by how much more they taught me. I'll hand this to every infosec newcomer and senior consultant from now on."--Tarah Wheeler, CEO, Red Queen Dynamics "Ransomware attacks are no longer encrypt-and-export incidents; they have evolved into sophisticated, multipronged attacks that require a multidisciplinary response of forensic, technical, and compliance expertise and savvy cybercrime negotiation skills. Sherri Davidoff, Matt Durrin, and Karen Sprenger are that 'Dream Team' and concisely help the reader understand how to prepare for and respond to ransomware attacks. This book is a must-read for every member of an internal or external incident response team."--Jody R. Westby, CEO, Global Cyber Risk LLC, Chair, ABA Privacy & Computer Crime Committee (Section of Science & Technology Law) "A thoroughly delightful read, Ransomware and Cyber Extortion takes the topic everyone is talking about and deconstructs it with history and actionable guidance. A must-read before you next brief your board or peers on your own incident response plans."--Andy Ellis, CSO Hall of Fame '21Table of ContentsPreface xxiAcknowledgments xxviiAbout the Authors xxix Chapter 1: Impact 11.1 A Cyber Epidemic 31.2 What Is Cyber Extortion? 41.3 Impacts of Modern Cyber Extortion 71.4 Victim Selection 151.5 Scaling Up 181.6 Conclusion 241.7 Your Turn! 24 Chapter 2: Evolution 272.1 Origin Story 282.2 Cryptoviral Extortion 292.3 Early Extortion Malware 302.4 Key Technological Advancements 312.5 Ransomware Goes Mainstream 382.6 Ransomware-as-a-Service 392.7 Exposure Extortion 402.8 Double Extortion 432.9 An Industrial Revolution 452.10 Conclusion 602.11 Your Turn! 61 Chapter 3: Anatomy of an Attack 633.1 Anatomy Overview 633.2 Entry 653.3 Expansion 723.4 Appraisal 763.5 Priming 773.6 Leverage 803.7 Extortion 853.8 Conclusion 883.9 Your Turn! 88 Chapter 4: The Crisis Begins! 914.1 Cyber Extortion Is a Crisis 924.2 Detection 934.3 Who Should Be Involved? 944.4 Conduct Triage 984.5 Assess Your Resources 1024.6 Develop the Initial Response Strategy 1054.7 Communicate 1074.8 Conclusion 1124.9 Your Turn! 112 Chapter 5: Containment 1155.1 The Need for Speed 1165.2 Gain Access to the Environment 1175.3 Halting Encryption/Deletion 1185.4 Disable Persistence Mechanisms 1215.5 Halting Data Exfiltration 1235.6 Resolve Denial-of-Service Attacks 1245.7 Lock Out the Hackers 1255.8 Hunt for Threats 1295.9 Taking Stock 1335.10 Conclusion 1345.11 Your Turn! 134 Chapter 6: Investigation 1376.1 Research the Adversary 1386.2 Scoping 1466.3 Breach Investigation or Not? 1506.4 Evidence Preservation 1526.5 Conclusion 1606.6 Your Turn! 161 Chapter 7: Negotiation 1637.1 It's a Business 1647.2 Establish Negotiation Goals 1657.3 Outcomes 1697.4 Communication Methods 1717.5 Pressure Tactics 1737.6 Tone, Timeliness, and Trust 1767.7 First Contact 1787.8 Sharing Information 1797.9 Common Mistakes 1827.10 Proof of Life 1837.11 Haggling 1867.12 Closing the Deal 1897.13 Conclusion 1907.14 Your Turn! 191 Chapter 8: Payment 1938.1 To Pay or Not to Pay? 1948.2 Forms of Payment 1978.3 Prohibited Payments 1988.4 Payment Intermediaries 2018.5 Timing Issues 2028.6 After Payment 2048.7 Conclusion 2058.8 Your Turn! 206 Chapter 9: Recovery 2099.1 Back up Your Important Data 2109.2 Build Your Recovery Environment 2119.3 Set up Monitoring and Logging 2149.4 Establish Your Process for Restoring Individual Computers 2179.5 Restore Based on an Order of Operations 2199.6 Restoring Data 2249.7 Decryption 2279.8 It's Not Over 2349.9 Adapt 2359.10 Conclusion 2369.11 Your Turn! 236 Chapter 10: Prevention 23910.1 Running an Effective Cybersecurity Program 24010.2 Preventing Entry 25010.3 Detecting and Blocking Threats 25810.4 Operational Resilience 26110.5 Reducing Risk of Data Theft 26710.6 Solving the Cyber Extortion Problem 26910.7 Conclusion 27410.8 Your Turn! 274 Afterword 277 Checklist A: Cyber Extortion Response 279 Checklist B: Resources to Create in Advance 285 Checklist C: Planning Your Response 291 Checklist D: Running an Effective Cybersecurity Program 293 Index 299
£32.29
Pearson Education (US) CEH Certified Ethical Hacker Cert Guide
Book SynopsisMichael Gregg (CISSP, SSCP, CISA, MCSE, MCT, CTT+, A+, N+, Security+, CCNA, CASP, CISA, CISM, CEH, CHFI, and GSEC) directs the cybersecurity operations for a multinational organization that operates facilities worldwide. As the CISO, Michael is responsible for securing the organization's assets on a global scale. Michael is responsible for developing cost-effective and innovative technology solutions for security issues and for evaluating emerging technologies. He has more than 20 years of experience in the IT field and holds two associate's degrees, a bachelor's degree, and a master's degree. In addition to coauthoring the first, second, and third editions of Security Administrator Street Smarts, Michael has written or coauthored more than 20 other books. Michael has testified before a U.S. congressional committee, has been quoted in newspapers such as the New York Times, and was featured on various television and radio shows, includ
£42.13
Pearson Education (US) Zero Trust Architecture
Book SynopsisCindy Green-Ortiz is a Cisco senior security architect, cybersecurity strategist, architect, and entrepreneur. She works in the Customer Experience, Global Enterprise Segment for Cisco. She holds the CISSP, CISM, CSSLP, CRISC, PMP, and CSM Certifications, along with two degreesa BS-CIS Magna Cum Laude and AS-CIS with Honors. She has been with Cisco for 6+ years. Cindy has been in the cybersecurity field for 40 years, where she has held D-CIO, D-CISO, and Corporate Security Architecture Leadership roles, founding two technology businesses as CEO. Cindy is a Cisco Chairman's Club winner (Club Cisco). She is an active blogger for Cisco and has published whitepapers for Cisco and the US Department of Homeland Security. She has spoken to many groups, including PMI International Information Systems & Technology Symposium-Cybersecurity Keynote; Cisco SecCon, and Cisco Live. Cindy is President Emeritus and serves now as the treasurer of Charlotte InfraGard and cofounder of Table of ContentsForeword Introduction Part I: Concepts 1. Overview of Zero Trust (ZT): It's a Journey 2. Cisco Zero Trust: Security Capability Requirements 3. Zero Trust Reference Architecture and Enclave Design 4. Security Capability Use Cases 5. Segmentation Part II: Implementation 6. Segmentation Methods: Pros and Cons 7. Segmentation Foundational Functions and Applications (CMDB, App Inv, VLAN, Host Naming) 8. Map Functions to Segments / Implement Solutions 9. Test and Monitor ZT Segmentation and Solutions (LLD / SVS) - Phased Conclusion (Journey) Afterword Bibliography Acknowledgements
£40.49
Pearson Education (US) Cybersecurity Myths and Misconceptions
Book SynopsisEugene H. Spafford, PhD, is a professor in Computer Science at Purdue University. In his 35-year career, Spaf has been honored with every major award in cybersecurity. Leigh Metcalf, PhD, is a Senior Network Security Research Analyst at the Carnegie Mellon University Software Engineering Institute's cybersecurity-focused CERT division. Josiah Dykstra, PhD, is a cybersecurity practitioner, researcher, author, and speaker. He is the owner of Designer Security and has worked at the US National Security Agency for 18 years.Trade Review"Many security leaders are traditionally in charge of correcting misconceptions just as much as they are in charge of building up solid security practices. We have plenty of resources on practices--but this book is the crucial guide to that essential myth busting."--Phil Venables, CISO, Google Cloud "I'm writing this on my phone, over Wi-Fi, in an airplane on my way to Black Hat, one of the world's largest security conferences. The fact that I'm able to do this at all shows how much we've really learned about cybersecurity over the decades. Now it's all collected in one place for everyone to share. Thank the wise authors, and most importantly: GET OFF THEIR LAWN."--Wendy Nather, Head of Advisory CISOs, Cisco "This book is astounding. A true tour de force--which I have never said about any other book. Inverting the viewpoint is a stroke of genius. This is going to be on my grabbable-at-any-time shelf. What I learned, recalled, and was refreshed on with technically astute agnosticism cannot be measured; just appreciated as a profound historical compilation of security practice and theory. Bravo!"--Winn Schwartaul, Founder and Chief Visionary Officer, The Security Awareness Company "I am happy to endorse the central idea of this book--that cybersecurity is rife with myths that are themselves part of the problem. The brain wants to understand, the world grows ever more complicated, and the sum of the two is myth-making. As the authors say, even if some understanding is true at some time, with enough change what was true becomes a myth soon enough. As such, an acquired immunity to myths is a valuable skill for the cybersecurity practitioner if no other. The paramount goal of all security engineering is No Silent Failure, but myths perpetuate if not create silent failure. Why? Because a state of security is the absence of unmitigable surprise and you cannot mitigate what you don't know is going on. Myths blind us to reality. Ignorance of them is not bliss. This book is a vaccine."--Dan Geer, CISO, In-Q-Tel "This is a fun read for all levels. I like their rapid fire delivery and the general light they cast on so many diverse myths. This book will change the cybersecurity industry for the better."--Michael Sikorski, Author of Practical Malware Analysis & CTO, Unit 42 at Palo Alto NetworksTable of ContentsForeword by Vint Cerf xxiiiIntroduction xxivAcknowledgments xxxiiiAbout the Authors xxxiv Part I: General Issues 1 Chapter 1: What Is Cybersecurity? 2Everyone Knows What "Cybersecurity" Means 2We Can Measure How Secure Our Systems Are 5The Primary Goal of Cybersecurity Is Security 11Cybersecurity Is About Obvious Risks 12Sharing More Cyber Threat Intel Will Make Things Better 14What Matters to You Matters to Everyone Else 16Product X Will Make You Secure 17Macs Are Safer Than PCs, Linux Is Safer Than Windows 18Open Source Software Is More Secure Than Closed Source Software 19Technology X Will Make You Secure 20Process X Will Make You Secure 21Færie Dust Can Make Old Ideas Magically Revolutionary 22Passwords Should Be Changed Often 23Believe and Fear Every Hacking Demo You See 26Cyber Offense Is Easier Than Defense 27Operational Technology (OT) Is Not Vulnerable 29Breaking Systems Is the Best Way to Establish Yourself 30Because You Can, You Should 30Better Security Means Worse Privacy 32Further Reading 33 Chapter 2: What Is the Internet? 36Everyone Knows What the "Internet" Means 36An IP Address Identifies a Unique Machine 37The Internet Is Managed and Controlled by a Central Body 39The Internet Is Largely Static 40Your Network Is Static 41Email Is Private 43Cryptocurrency Is Untraceable 44Everything Can Be Fixed with Blockchain 46The Internet Is Like an Iceberg 46A VPN Makes You Anonymous 48A Firewall Is Enough 49Further Reading 51 Part II: Human Issues 55 Chapter 3: Faulty Assumptions and Magical Thinking 56Humans Will Behave Rationally, So Blame the User! 57We Know Everything We Need to Know About Cybersecurity Problems 62Compliance Equals (Complete) Security 63Authentication Provides Confidentiality 65I Can Never Be Secure, So Why Bother? 65I Am Too Small/Insignificant to Be a Target 66Everybody Is Out to Get Me 69I Engage Only with Trusted Websites, So My Data Is Safe from a Breach 71Security by Obscurity Is Reasonably Secure 72The Illusions of Visibility and Control 74Five 9's Is the Key to Cybersecurity 76Everybody Has Top-of-the-Line Technology 78We Can Predict Future Threats 80Security People Control Security Outcomes 81All Bad Outcomes Are the Result of a Bad Decision 82More Security Is Always Better 84Best Practices Are Always Best 85Because It Is Online It Must Be True/Correct 86Further Reading 87 Chapter 4: Fallacies and Misunderstandings 88The False Cause Fallacy: Correlation Is Causation 89Absence of Evidence Is Evidence of Absence 92The Straw Hacker Fallacy 94Ad Hominem Fallacy 95Hasty Generalization Fallacy 96Regression Fallacy 97Base Rate Fallacy 98Gambler's Fallacy 100Fallacies of Anomalies 100Ignorance of Black Swans 101Conjunction and Disjunction Fallacies 103Valence Effect 104Endowment Effect 104Sunk Cost Fallacy 105Bonus Fallacies 107Further Reading 109 Chapter 5: Cognitive Biases 110Action Bias 112Omission Bias 113Survivorship Bias 115Confirmation Bias 116Choice Affirmation Bias 117Hindsight Bias 117Availability Bias 119Social Proof 121Overconfidence Bias 122Zero Risk Bias 123Frequency Bias 124Bonus Biases 125Further Reading 128 Chapter 6: Perverse Incentives and the Cobra Effect 130The Goal of a Security Vendor Is to Keep You Secure 131Your Cybersecurity Decisions Affect Only You 132Bug Bounties Eliminate Bugs from the Offensive Market 134Cyber Insurance Causes People to Take Less Risk 135Fines and Penalties Cause People to Take Less Risk 136Attacking Back Would Help Stop Cyber Crime 137Innovation Increases Security and Privacy Incidents 138Further Reading 139 Chapter 7: Problems and Solutions 140Failure Is Not an Option in Cybersecurity 141Every Problem Has a Solution 142Anecdotes Are Good Leads for Cybersecurity Solutions 147Detecting More "Bad Stuff" Means the New Thing Is an Improvement 148Every Security Process Should Be Automated 149Professional Certifications Are Useless 151Further Reading 158 Part III: Contextual Issues 161 Chapter 8: Pitfalls of Analogies and Abstractions 162Cybersecurity Is Like the Physical World 165Cybersecurity Is Like Medicine and Biology 170Cybersecurity Is Like Fighting a War 172Cybersecurity Law Is Analogous to Physical-World Law 175Tips for Analogies and Abstractions 175Further Reading 178 Chapter 9: Legal Issues 180Cybersecurity Law Is Analogous to Physical-World Law 181Your Laws Do Not Apply to Me Where I Am 182That Violates My First Amendment Rights! 184Legal Code Supersedes Computer Code 186Law Enforcement Will Never Respond to Cyber Crimes 191You Can Always Hide Information by Suing 193Suing to Suppress a Breach Is a Good Idea 194Terms and Conditions Are Meaningless 194The Law Is on My Side, So I Do Not Need to Worry 195Further Reading 196 Chapter 10: Tool Myths and Misconceptions 198The More Tools, The Better 199Default Configurations Are Always Secure 201A Tool Can Stop All Bad Things 203Intent Can Be Determined from Tools 205Security Tools Are Inherently Secure and Trustworthy 207Nothing Found Means All Is Well 209Further Reading 212 Chapter 11: Vulnerabilities 214We Know Everything There Is to Know About Vulnerabilities 215Vulnerabilities Are Sparse 218Attackers Are Getting More Proficient 218Zero-Day Vulnerabilities Are Most Important 219All Attacks Hinge on a Vulnerability 223Exploits and Proofs of Concept Are Bad 226Vulnerabilities Happen Only in Complex Code 228First Movers Should Sacrifice Security 230Patches Are Always Perfect and Available 231Defenses Might Become Security Vulnerabilities with Time 236All Vulnerabilities Can Be Fixed 237Scoring Vulnerabilities Is Easy and Well Understood 239Because You Can, You Should--Vulnerabilities Edition 240Vulnerability Names Reflect Their Importance 241Further Reading 242 Chapter 12: Malware 244Using a Sandbox Will Tell Me Everything I Need to Know 246Reverse Engineering Will Tell Me Everything I Need to Know 249Malware and Geography Are/Are Not Related 251I Can Always Determine Who Made the Malware and Attacked Me 253Malware Is Always a Complex Program That Is Difficult to Understand 254Free Malware Protection Is Good Enough 256Only Shady Websites Will Infect Me 257Because You Can, You Should--Malware Edition 258Ransomware Is an Entirely New Kind of Malware 259Signed Software Is Always Trustworthy 261Malware Names Reflect Their Importance 263Further Reading 264 Chapter 13: Digital Forensics and Incident Response 266Movies and Television Reflect the Reality of Cyber 267Incidents Are Discovered as Soon as They Occur 269Incidents Are Discrete and Independent 270Every Incident Is the Same Severity 271Standard Incident Response Techniques Can Deal with Ransomware 272Incident Responders Can Flip a Few Switches and Magically EverythingIs Fixed 273Attacks Are Always Attributable 276Attribution Is Essential 278Most Attacks/Exfiltration of Data Originate from Outside the Organization 280The Trojan Horse Defense Is Dead 281Endpoint Data Is Sufficient for Incident Detection 282Recovering from an Event Is a Simple and Linear Process 284Further Reading 285 Part IV: Data Issues 287 Chapter 14: Lies, Damn Lies, and Statistics 288Luck Prevents Cyber Attacks 289The Numbers Speak for Themselves 290Probability Is Certainty 290Statistics Are Laws 293Data Is Not Important to Statistics 303Artificial Intelligence and Machine Learning Can Solve AllCybersecurity Problems 306Further Reading 310 Chapter 15: Illustrations, Visualizations, and Delusions 312Visualizations and Dashboards Are Inherently and Universally Helpful 313Cybersecurity Data Is Easy to Visualize 319Further Reading 324 Chapter 16: Finding Hope 326Creating a Less Myth-Prone World 328The Critical Value of Documentation 329Meta-Myths and Recommendations 331Avoiding Other and Future Traps 334Parting Thoughts 334 Appendix: Short Background Explanations 336 Acronyms 344Index 350
£24.74
Pearson Education (US) Computer Security Fundamentals
Book SynopsisDr. Chuck Easttom is the author of 37 books, including several on computer security, forensics, and cryptography. He has also authored scientific papers on digital forensics, cyber warfare, cryptography, and applied mathematics. He is an inventor with 25 computer science patents. He holds a doctor of science degree in cybersecurity (dissertation topic: a study of lattice-based algorithms for post quantum cryptography), a Ph.D. in Computer Science (dissertation topic: A Systematic Framework for Network Forensics Using Graph Theory), and a Ph.D. in Nanotechnology (dissertation topic: The Effects of Complexity on Carbon Nanotube Failures) and three master's degrees (one in applied computer science, one in education, and one in systems engineering). He also holds more than 70 industry certifications (CISSP, CEH, etc.). He is a frequent speaker at cybersecurity, computer science, and engineering conferences. He is a Distinguished Speaker and senior member of the ACM and Table of ContentsIntroduction xxix Chapter 1: Introduction to Computer Security 2 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 How Seriously Should You Take Threats to Network Security?. . . . . . . . . . 4 Identifying Types of Threats.. . . . . . . . . . . . . . . . . . . . . . . . 7 Assessing the Likelihood of an Attack on Your Network.. . . . . . . . . . . . 17 Basic Security Terminology. . . . . . . . . . . . . . . . . . . . . . . . 18 Concepts and Approaches.. . . . . . . . . . . . . . . . . . . . . . . . 21 How Do Legal Issues Impact Network Security?.. . . . . . . . . . . . . . . 24 Online Security Resources.. . . . . . . . . . . . . . . . . . . . . . . . 25 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 Chapter 2: Networks and the Internet 34 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34 Network Basics.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 How the Internet Works. . . . . . . . . . . . . . . . . . . . . . . . . 43 History of the Internet.. . . . . . . . . . . . . . . . . . . . . . . . . . 50 Basic Network Utilities.. . . . . . . . . . . . . . . . . . . . . . . . . 52 Other Network Devices.. . . . . . . . . . . . . . . . . . . . . . . . . 59 Advanced Network Communications Topics.. . . . . . . . . . . . . . . . 60 Cloud Computing. . . . . . . . . . . . . . . . . . . . . . . . . . . . 61 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65 Chapter 3: Cyber Stalking, Fraud, and Abuse 74 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 74 How Internet Fraud Works.. . . . . . . . . . . . . . . . . . . . . . . . 75 Identity Theft.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 80 Cyber Stalking.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82 Protecting Yourself Against Cybercrime.. . . . . . . . . . . . . . . . . . 91 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99 Chapter 4: Denial of Service Attacks 106 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 106 DoS Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 107 Illustrating an Attack.. . . . . . . . . . . . . . . . . . . . . . . . . . 107 Common Tools Used for DoS Attacks.. . . . . . . . . . . . . . . . . . . 109 DoS Weaknesses.. . . . . . . . . . . . . . . . . . . . . . . . . . . 112 Specific DoS Attacks. . . . . . . . . . . . . . . . . . . . . . . . . . 112 Real-World Examples of DoS Attacks.. . . . . . . . . . . . . . . . . . . 120 How to Defend Against DoS Attacks.. . . . . . . . . . . . . . . . . . . 121 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 123 Chapter 5: Malware 130 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 130 Viruses.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 131 Trojan Horses.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 142 The Buffer-Overflow Attack. . . . . . . . . . . . . . . . . . . . . . . 145 Spyware.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 146 Other Forms of Malware.. . . . . . . . . . . . . . . . . . . . . . . . 149 Detecting and Eliminating Viruses and Spyware. . . . . . . . . . . . . . . 153 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 159 Chapter 6: Techniques Used by Hackers 166 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 166 Basic Terminology.. . . . . . . . . . . . . . . . . . . . . . . . . . . 167 The Reconnaissance Phase.. . . . . . . . . . . . . . . . . . . . . . . 167 Actual Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 177 Malware Creation. . . . . . . . . . . . . . . . . . . . . . . . . . . 184 Penetration Testing.. . . . . . . . . . . . . . . . . . . . . . . . . . 187 The Dark Web. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 189 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194 Chapter 7: Industrial Espionage in Cyberspace 200 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 200 What Is Industrial Espionage?.. . . . . . . . . . . . . . . . . . . . . . 202 Information as an Asset. . . . . . . . . . . . . . . . . . . . . . . . . 203 Real-World Examples of Industrial Espionage.. . . . . . . . . . . . . . . 205 How Does Espionage Occur?. . . . . . . . . . . . . . . . . . . . . . 207 Protecting Against Industrial Espionage.. . . . . . . . . . . . . . . . . . 212 Trade Secrets.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 215 The Industrial Espionage Act.. . . . . . . . . . . . . . . . . . . . . . 218 Spear Phishing.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 219 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 220 Chapter 8: Encryption 226 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 226 Cryptography Basics.. . . . . . . . . . . . . . . . . . . . . . . . . . 227 History of Encryption.. . . . . . . . . . . . . . . . . . . . . . . . . . 228 Modern Cryptography Methods.. . . . . . . . . . . . . . . . . . . . . 236 Public Key (Asymmetric) Encryption.. . . . . . . . . . . . . . . . . . . 245 PGP. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 250 Legitimate Versus Fraudulent Encryption Methods.. . . . . . . . . . . . . 251 Digital Signatures. . . . . . . . . . . . . . . . . . . . . . . . . . . 252 Hashing. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 253 MAC and HMAC.. . . . . . . . . . . . . . . . . . . . . . . . . . . 254 Steganography. . . . . . . . . . . . . . . . . . . . . . . . . . . . 255 Cryptanalysis.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 257 Cryptography Used on the Internet.. . . . . . . . . . . . . . . . . . . . 259 Quantum Computing Cryptography. . . . . . . . . . . . . . . . . . . . 259 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 261 Chapter 9: Computer Security Technology 268 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 268 Virus Scanners.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 269 Firewalls.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 272 Antispyware.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 278 IDSs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 279 Digital Certificates.. . . . . . . . . . . . . . . . . . . . . . . . . . . 292 SSL/TLS.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 293 Virtual Private Networks.. . . . . . . . . . . . . . . . . . . . . . . . 296 Wi-Fi Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 298 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 299 Chapter 10: Security Policies 304 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 304 What Is a Policy?.. . . . . . . . . . . . . . . . . . . . . . . . . . . 305 Important Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . 305 Defining User Policies.. . . . . . . . . . . . . . . . . . . . . . . . . 308 Defining System Administration Policies.. . . . . . . . . . . . . . . . . . 316 Security Breaches.. . . . . . . . . . . . . . . . . . . . . . . . . . . 319 Defining Access Control.. . . . . . . . . . . . . . . . . . . . . . . . 321 Development Policies.. . . . . . . . . . . . . . . . . . . . . . . . . 322 Standards, Guidelines, and Procedures.. . . . . . . . . . . . . . . . . . 323 Disaster Recovery.. . . . . . . . . . . . . . . . . . . . . . . . . . . 324 Zero Trust.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 327 Important Laws.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 328 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 330 Chapter 11: Network Scanning and Vulnerability Scanning 336 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 336 Basics of Assessing a System.. . . . . . . . . . . . . . . . . . . . . . 337 Securing Computer Systems.. . . . . . . . . . . . . . . . . . . . . . 346 Scanning Your Network. . . . . . . . . . . . . . . . . . . . . . . . . 352 Testing and Scanning Standards.. . . . . . . . . . . . . . . . . . . . . 363 Getting Professional Help.. . . . . . . . . . . . . . . . . . . . . . . . 366 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 369 Chapter 12: Cyber Terrorism and Information Warfare 378 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 378 Actual Cases of Cyber Terrorism.. . . . . . . . . . . . . . . . . . . . . 379 Weapons of Cyber Warfare.. . . . . . . . . . . . . . . . . . . . . . . 382 Economic Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . 384 Military Operations Attacks. . . . . . . . . . . . . . . . . . . . . . . 386 General Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 387 Supervisory Control and Data Acquisitions (SCADA).. . . . . . . . . . . . . 387 Information Warfare.. . . . . . . . . . . . . . . . . . . . . . . . . . 388 Actual Cases of Cyber Terrorism.. . . . . . . . . . . . . . . . . . . . . 391 Future Trends.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 395 Defense Against Cyber Terrorism.. . . . . . . . . . . . . . . . . . . . . 399 Terrorist Recruiting and Communication.. . . . . . . . . . . . . . . . . . 399 TOR and the Dark Web.. . . . . . . . . . . . . . . . . . . . . . . . . 400 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 402 Chapter 13: Cyber Detective 408 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 408 General Searches. . . . . . . . . . . . . . . . . . . . . . . . . . . 410 Company Searches.. . . . . . . . . . . . . . . . . . . . . . . . . . 413 Court Records and Criminal Checks.. . . . . . . . . . . . . . . . . . . 413 Usenet. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 417 Google.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 418 Maltego. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 418 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 421 Chapter 14: Introduction to Forensics 426 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 426 General Guidelines. . . . . . . . . . . . . . . . . . . . . . . . . . . 427 Finding Evidence on a PC. . . . . . . . . . . . . . . . . . . . . . . . 440 Finding Evidence in System Logs.. . . . . . . . . . . . . . . . . . . . 441 Getting Back Deleted Files.. . . . . . . . . . . . . . . . . . . . . . . 442 Operating System Utilities. . . . . . . . . . . . . . . . . . . . . . . . 445 The Windows Registry. . . . . . . . . . . . . . . . . . . . . . . . . 447 Mobile Forensics: Cell Phone Concepts.. . . . . . . . . . . . . . . . . . 452 The Need for Forensic Certification.. . . . . . . . . . . . . . . . . . . . 457 Expert Witnesses.. . . . . . . . . . . . . . . . . . . . . . . . . . . 458 Additional Types of Forensics.. . . . . . . . . . . . . . . . . . . . . . 459 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 463 Chapter 15: Cybersecurity Engineering 466 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 466 Defining Cybersecurity Engineering.. . . . . . . . . . . . . . . . . . . . 467 Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 475 SecML. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 480 Modeling. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 489 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 491 Glossary 494 Appendix A: Resources 500 Appendix B: Answers to the Multiple Choice Questions 502 9780137984787, TOC, 12/6/2022
£56.94
Pearson Education Developing Cybersecurity Programs and Policies in
Book SynopsisOmar Santos is a Distinguished Engineer at Cisco, focusing on artificial intelligence (AI) security, cybersecurity research, incident response, and vulnerability disclosure. He is a board member of the OASIS Open standards organization and the founder of OpenEoX. Omar's collaborative efforts extend to numerous organizations, including the Forum of Incident Response and Security Teams (FIRST) and the Industry Consortium for Advancement of Security on the Internet (ICASI). Omar is the co-chair of the FIRST PSIRT Special Interest Group (SIG). Omar is the co-founder of the DEF CON Red Team Village and the chair of the Common Security Advisory Framework (CSAF) technical committee. Omar is the author of more than 25 books, 21 video courses, and more than 50 academic research papers. He is a renowned expert in ethical hacking, vulnerability research, incident response, and AI security. He employs his deep understanding of these disciplines to help orga
£60.29
Pearson Education (US) Network Defense and Countermeasures
Book SynopsisDr. Chuck Easttom is the author of 41 books, including several on computer security, forensics, and cryptography. He is also an inventor with 25 patents and the author of over 70 research papers. He holds a Doctor of Science in cybersecurity, a Ph.D. in nanotechnology, a Ph.D. in computer science, and three master's degrees (one in applied computer science, one in education, and one in systems engineering). He is a senior member of both the IEEE and the ACM. He is also a Distinguished Speaker of the ACM and a Distinguished Visitor of the IEEE. Dr. Easttom is currently an adjunct professor for Georgetown University and for Vanderbilt University.Table of Contents Preface xxiii Chapter 1: Introduction to Network Security 2 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 The Basics of a Network.. . . . . . . . . . . . . . . . . . . . . . . . . 3 Basic Network Utilities.. . . . . . . . . . . . . . . . . . . . . . . . . 11 The OSI Model.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15 What Does This Mean for Security?. . . . . . . . . . . . . . . . . . . . 16 Assessing Likely Threats to the Network. . . . . . . . . . . . . . . . . . 16 Classifications of Threats.. . . . . . . . . . . . . . . . . . . . . . . . 20 Likely Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24 Threat Assessment.. . . . . . . . . . . . . . . . . . . . . . . . . . . 25 Understanding Security Terminology.. . . . . . . . . . . . . . . . . . . . 26 Choosing a Network Security Approach.. . . . . . . . . . . . . . . . . . 30 Network Security and the Law.. . . . . . . . . . . . . . . . . . . . . . 32 Using Security Resources. . . . . . . . . . . . . . . . . . . . . . . . 34 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 Chapter 2: Types of Attacks 42 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42 Understanding Denial of Service Attacks.. . . . . . . . . . . . . . . . . . 43 Defending Against Buffer Overflow Attacks.. . . . . . . . . . . . . . . . . 63 Defending Against IP Spoofing. . . . . . . . . . . . . . . . . . . . . . 64 Defending Against Session Hijacking.. . . . . . . . . . . . . . . . . . . 66 Blocking Virus and Trojan Horse Attacks. . . . . . . . . . . . . . . . . . 66 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75 Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75 Chapter 3: Fundamentals of Firewalls 82 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82 What Is a Firewall?. . . . . . . . . . . . . . . . . . . . . . . . . . . 83 Implementing Firewalls.. . . . . . . . . . . . . . . . . . . . . . . . . 90 Firewall Deployment.. . . . . . . . . . . . . . . . . . . . . . . . . . 95 Selecting and Using a Firewall.. . . . . . . . . . . . . . . . . . . . . . 96 Using Proxy Servers.. . . . . . . . . . . . . . . . . . . . . . . . . . 97 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99 Chapter 4: Firewall Practical Applications 106 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 106 Using Single Machine Firewalls.. . . . . . . . . . . . . . . . . . . . . 107 Windows 10 Firewall.. . . . . . . . . . . . . . . . . . . . . . . . . . 108 User Account Control.. . . . . . . . . . . . . . . . . . . . . . . . . 110 Linux Firewalls.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 110 Using Small Office/Home Office Firewalls.. . . . . . . . . . . . . . . . . 118 Using Medium-Sized Network Firewalls.. . . . . . . . . . . . . . . . . . 121 Using Enterprise Firewalls. . . . . . . . . . . . . . . . . . . . . . . . 124 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 125 Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 125 Chapter 5: Intrusion-Detection Systems 132 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 132 Understanding IDS Concepts.. . . . . . . . . . . . . . . . . . . . . . 133 IDS Components and Processes.. . . . . . . . . . . . . . . . . . . . . 135 SIEM.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 136 Evasion Techniques.. . . . . . . . . . . . . . . . . . . . . . . . . . 137 Understanding and Implementing IDSs.. . . . . . . . . . . . . . . . . . 138 Understanding and Implementing Honeypots. . . . . . . . . . . . . . . . 141 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 146 Chapter 6: Encryption Fundamentals 152 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 152 The History of Encryption.. . . . . . . . . . . . . . . . . . . . . . . . 153 Learning About Modern Encryption Methods.. . . . . . . . . . . . . . . . 160 Identifying Good Encryption.. . . . . . . . . . . . . . . . . . . . . . . 173 Understanding Digital Signatures and Certificates.. . . . . . . . . . . . . . 174 MAC and HMAC.. . . . . . . . . . . . . . . . . . . . . . 179 Understanding and Using Decryption.. . . . . . . . . . . . . . . . . . . 179 Cracking Passwords.. . . . . . . . . . . . . . . . . . . . . . . . . . 180 Steganography. . . . . . . . . . . . . . . . . . . . . . . . . . . . 184 Steganalysis.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185 Quantum Computing and Quantum Cryptography. . . . . . . . . . . . . . 186 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187 Endnote.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187 Chapter 7: Virtual Private Networks 194 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194 Basic VPN Technology.. . . . . . . . . . . . . . . . . . . . . . . . . 195 Using VPN Protocols for VPN Encryption.. . . . . . . . . . . . . . . . . 197 IPsec.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 206 SSL/TLS.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 207 Other VPN Protocols.. . . . . . . . . . . . . . . . . . . . . . . . . . 209 Implementing VPN Solutions.. . . . . . . . . . . . . . . . . . . . . . 210 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 215 Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 215 Chapter 8: Operating System Hardening 222 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 222 Configuring Windows Properly.. . . . . . . . . . . . . . . . . . . . . . 223 Configuring Linux Properly.. . . . . . . . . . . . . . . . . . . . . . . 244 Patching the Operating System.. . . . . . . . . . . . . . . . . . . . . 245 Configuring Browsers.. . . . . . . . . . . . . . . . . . . . . . . . . 246 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 253 Chapter 9: Defending Against Virus Attacks 260 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 260 Understanding Virus Attacks.. . . . . . . . . . . . . . . . . . . . . . 261 Virus Scanners.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 270 Virus Scanning Techniques. . . . . . . . . . . . . . . . . . 272 When Antivirus Causes a Problem. . . . . . . . . . . . . . . 274 Commercial Antivirus Software.. . . . . . . . . . . . . . . . 274 Antivirus Policies and Procedures.. . . . . . . . . . . . . . . . . . . . 283 Additional Methods for Defending Your System.. . . . . . . . . . . . . . . 284 What to Do If Your System Is Infected by a Virus.. . . . . . . . . . . . . . 285 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 288 Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 288 Chapter 10: Defending Against Trojan Horses and Phishing 296 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 296 Trojan Horses.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 297 Phishing.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 307 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 313 Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 313 Chapter 11: Security Policies 318 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 318 ISO 27002. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 319 Important Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . 322 Defining User Policies.. . . . . . . . . . . . . . . . . . . . . . . . . 324 Defining System Administration Policies.. . . . . . . . . . . . . . . . . . 331 Defining Access Control.. . . . . . . . . . . . . . . . . . . . . . . . 336 Defining Developmental Policies.. . . . . . . . . . . . . . . . . . . . . 337 Disaster Recovery.. . . . . . . . . . . . . . . . . . . . . . . . . . . 338 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 339 Chapter 12: Assessing System Security 346 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 346 Risk Assessment Concepts.. . . . . . . . . . . . . . . . . . . . . . . 347 Evaluating the Security Risk.. . . . . . . . . . . . . . . . . . . . . . . 348 Conducting the Initial Assessment. . . . . . . . . . . . . . . . . . . . 351 Probing the Network.. . . . . . . . . . . . . . . . . . . . . . . . . . 357 Vulnerabilities.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 381 McCumber Cube.. . . . . . . . . . . . . . . . . . . . . . . . . . . 384 Security Documentation.. . . . . . . . . . . . . . . . . . . . . . . . 385 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 388 Chapter 13: Security Standards 394 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 394 COBIT.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 394 ISO Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 396 NIST Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 397 U.S. DoD Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . 403 Using the Common Criteria.. . . . . . . . . . . . . . . . . . . . . . . 405 Using Security Models.. . . . . . . . . . . . . . . . . . . . . . . . . 407 U.S. Federal Regulations, Guidelines, and Standards.. . . . . . . . . . . . 410 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 413 Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 414 Chapter 14: Physical Security and Disaster Recovery 422 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 422 Physical Security.. . . . . . . . . . . . . . . . . . . . . . . . . . . 422 Disaster Recovery.. . . . . . . . . . . . . . . . . . . . . . . . . . . 428 Ensuring Fault Tolerance.. . . . . . . . . . . . . . . . . . . . . . . . 432 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 435 Chapter 15: Techniques Used by Attackers 438 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 438 Preparing to Hack.. . . . . . . . . . . . . . . . . . . . . . . . . . . 439 The Attack Phase. . . . . . . . . . . . . . . . . . . . . . . . . . . 453 Session Hijacking. . . . . . . . . . . . . . . . . . . . . . . . . . . 457 Wi-Fi Hacking. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 459 Bluetooth Hacking.. . . . . . . . . . . . . . . . . . . . . . . . . . . 459 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 462 Chapter 16: Introduction to Forensics 466 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 466 General Forensics Guidelines.. . . . . . . . . . . . . . . . . . . . . . 467 FBI Forensics Guidelines. . . . . . . . . . . . . . . . . . . . . . . . 470 Imaging a Drive.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 471 Finding Evidence on the PC.. . . . . . . . . . . . . . . . . . . . . . . 474 Gathering Evidence from a Cell Phone.. . . . . . . . . . . . . . . . . . 485 Forensic Tools to Use.. . . . . . . . . . . . . . . . . . . . . . . . . 491 AccessData Forensic Toolkit.. . . . . . . . . . . . . . . . . 491 EnCase.. . . . . . . . . . . . . . . . . . . . . . . . . . 492 The Sleuth Kit. . . . . . . . . . . . . . . . . . . . . . . 492 OSForensics. . . . . . . . . . . . . . . . . . . . . . . . 492 Forensic Science.. . . . . . . . . . . . . . . . . . . . . . . . . . . 493 To Certify or Not to Certify?.. . . . . . . . . . . . . . . . . . . . . . . 493 Expert Witnesses.. . . . . . . . . . . . . . . . . . . . . . . . . . . 494 Additional Types of Forensics.. . . . . . . . . . . . . . . . . . . . . . 495 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 499 Endnote.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 499 Chapter 17: Cyber Warfare and Terrorism 504 Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 504 Defending Against Computer-Based Espionage. . . . . . . . . . . . . . . 505 Defending Against Computer-Based Terrorism. . . . . . . . . . . . . . . 508 Choosing Defense Strategies.. . . . . . . . . . . . . . . . . . . . . . 514 Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 524 Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 524 Appendix A: Answers 530 Glossary 542 9780138200589, 9/1/2023
£61.19
Little, Brown & Company ghostinthewiresmyadventuresastheworldsmostwantedha
Book Synopsis
£18.69
Pearson Education Practical Cryptology and Web Security
Book SynopsisSecurity is now the number one concern for businesses world wide. The gold standard for attaining security is cryptography; it provides the most reliable tools for storing or transmitting digital information. This is the first textbook showing students how to implement cryptography and incorporate it into real-world systems on the Web.Table of Contents1. Basic security skills on the World Wide Web1.1 An introduction to network security1.1.1 Secure and insecure networks1.1.2 Digital cryptography on the web 1.2 The web browser-server dialog 1.2.1 The structure and configurations of the web1.2.2 Web browser and server dialog1.2.3 My first page with security1.2.4 Using HTML and migrating to XHTML1.3 Webpage skills for message manipulation and Security 1.3.1 Number Systems Used On The Web1.3.2 The Ascii Character Set1.3.3 Using Unicode On The Web1.3.4 Numerical Representations Of Messages1.3.5 Implementation Of The Caesar Code1.4 Bitwise Operators And Base64 Encoding/Decoding 1.4.1 An Introduction To Bitwise Operators 1.4.2 Bitwise Operations and Encryptions on The Web1.4.3 Base64 Encoding And Decoding1.5 The Xor And Pkzip/Winzip Encryption Schemes 1.5.1 Xor Encryption/Decryption1.5.2 Implementation Of The Xor Scheme On The Web 1.5.3 Encryption/Decryption Of Pkzip And Winzip1.5.4 Implementation Of The Pkzip/Winzip Encryption Scheme 2. Cryptology, Website Protection And Attacks2.1 An Overview Of Cryptology What Is Cryptology? Examples On Classic Ciphers And Attacks Basic User Authentication And Website Protections 2.2.1 The Beginning Of Cipher-Based Authentication 2.2.2 Basic HTTP Authentication With Apache
£42.74
Springer-Verlag New York Inc. Machine Learning in Cyber Trust
Book SynopsisCyber System.- Cyber-Physical Systems: A New Frontier.- Security.- Misleading Learners: Co-opting Your Spam Filter.- Survey of Machine Learning Methods for Database Security.- Identifying Threats Using Graph-based Anomaly Detection.- On the Performance of Online Learning Methods for Detecting Malicious Executables.- Efficient Mining and Detection of Sequential Intrusion Patterns for Network Intrusion Detection Systems.- A Non-Intrusive Approach to Enhance Legacy Embedded Control Systems with Cyber Protection Features.- Image Encryption and Chaotic Cellular Neural Network.- Privacy.- From Data Privacy to Location Privacy.- Privacy Preserving Nearest Neighbor Search.- Reliability.- High-Confidence Compositional Reliability Assessment of SOA-Based Systems Using Machine Learning Techniques.- Model, Properties, and Applications of Context-Aware Web Services.Trade ReviewFrom the reviews: "This is a useful book on machine learning for cyber security applications. It will be helpful to researchers and graduate students who are looking for an introduction to a specific topic in the field. All of the topics covered are well researched. The book consists of 12 chapters, grouped into four parts." (Imad H. Elhajj, ACM Computing Reviews, October, 2009)Table of ContentsCyber System.- Cyber-Physical Systems: A New Frontier.- Security.- Misleading Learners: Co-opting Your Spam Filter.- Survey of Machine Learning Methods for Database Security.- Identifying Threats Using Graph-based Anomaly Detection.- On the Performance of Online Learning Methods for Detecting Malicious Executables.- Efficient Mining and Detection of Sequential Intrusion Patterns for Network Intrusion Detection Systems.- A Non-Intrusive Approach to Enhance Legacy Embedded Control Systems with Cyber Protection Features.- Image Encryption and Chaotic Cellular Neural Network.- Privacy.- From Data Privacy to Location Privacy.- Privacy Preserving Nearest Neighbor Search.- Reliability.- High-Confidence Compositional Reliability Assessment of SOA-Based Systems Using Machine Learning Techniques.- Model, Properties, and Applications of Context-Aware Web Services.
£125.99
WW Norton & Co Click Here to Kill Everybody
Book SynopsisA best-selling author and renowned security expert reveals the rise and risks of a new goliath: our massively networked, world-sized web.Trade Review"Schneier skilfully guides readers through serious attacks that have happened already — and moves on to those he believes are just over the horizon... This book is convincing, but not comforting." -- Financial Times"Schneier’s book is sober, lucid and often wise in diagnosing how the security challenges posed by the expanding Internet came about, and in proposing what should (but probably won’t) be done about them." -- Nature"... excellent work..." -- The Catholic Herald
£19.79
John Wiley & Sons Inc Security in Wireless AD Hoc and Sensor Networks
Book SynopsisThis advanced book is a comprehensive guide to security issues in wireless ad hoc and sensor networks. The book is organized into two main sections. The first, gives an introduction to the fundamentals and key issues related to wireless ad hoc networking, with an emphasis on security related issues.Table of ContentsAbout the Authors. Preface. Acknowledgements. List of Acronyms. Part One Wireless Ad Hoc, Sensor and Mesh Networking. 1 Introduction. 1.1 Information Security. 1.2 Scope of the Book. 1.3 Structure of the Book. 1.4 Electronic Resources for the Book. 1.5 Review Questions. 2 Wireless Ad Hoc, Sensor and Mesh Networks. 2.1 Ad Hoc Networks and Applications. 2.2 Sensor and Actuator Networks. 2.3 Mesh Networks. 2.4 Tactical Communications and Networks. 2.5 Factors Influencing the Design of Wireless Ad Hoc, Sensor and Mesh Networks. .6 Review Questions. 3 The Wireless Medium. 3.1 Wireless Channel Fundamentals and Security. 3.2 Advanced Radio Technologies. 3.3 Review Questions. 4 Medium Access and Error Control. 4.1 Medium Access Control. 4.2 Error Control. 4.3 Wireless Metropolitan Area Networks. 4.4 Wireless Local Area Networks. 4.5 Wireless Personal Area Networks. 4.6 Review Questions. 5 Routing. 5.1 Internet Protocol and Mobile IP. 5.2 Routing in Wireless Ad Hoc Networks. 5.3 Routing in Wireless Sensor and Actuator Networks. 5.4 Review Questions. 6 Reliability, Flow and Congestion Control. 6.1 Reliability. 6.2 Flow and Congestion Control. 6.3 Review Questions. 7 Other Challenges and Security Aspects. 7.1 Localization and Positioning. 7.2 Time Synchronization. 7.3 Addressing. 7.4 Data Aggregation and Fusion. 7.5 Data Querying. 7.6 Coverage. 7.7 Mobility Management. 7.8 Cross-layer Design. 7.9 Review Questions. Part Two Security in Wireless Ad Hoc, Sensor and Mesh Networking. 8 Security Attacks in Ad Hoc, Sensor and Mesh Networks. 8.1 Security Attacks. 8.2 Attackers. 8.3 Security Goals. 8.4 Review Questions. 9 Cryptography. 9.1 Symmetric Encryption. 9.2 Asymmetric Encryption. 9.3 Hash Functions and Message Authentication Code. 9.4 Cascading Hashing. 9.5 Review Questions. 10 Challenges and Solutions: Basic Issues. 10.1 Bootstrapping Security in Ad Hoc Networks. 10.2 Bootstrapping Security in Sensor Networks. 10.3 Key Distribution, Exchange and Management. 10.4 Authentication Issues. 10.5 Integrity. 10.6 Review Questions. 11 Challenges and Solutions: Protection. 11.1 Privacy and Anonymity. 11.2 Intrusion Detection. 11.3 Defense Against Traffic Analysis. 11.4 Access Control and Secure Human–Computer Interaction. 11.5 Software-Based Anti-Tamper Techniques. 11.6 Tamper Resilience: Hardware Protection. 11.7 Availability and Plausibility. 11.8 Review Questions. 12 Secure Routing. 12.1 Defense Against Security Attacks in Ad Hoc Routing. 12.2 Secure Ad Hoc Routing Protocols. 12.3 Further Reading. 12.4 Review Questions. 13 Specific Challenges and Solutions. 13.1 SPINS: Security Protocols for Sensor Networks. 13.2 Quarantine Region Scheme for Spam Attacks. 13.3 Secure Charging and Rewarding Scheme. 13.4 Secure Node Localization. 13.5 Secure Time Synchronization. 13.6 Secure Event and Event Boundary Detection. 13.7 Review Questions. 14 Information Operations and Electronic Warfare. 14.1 Electronic Support. 14.2 Electronic Attack. 14.3 Electronic Protection. 14.4 Review Questions. 15 Standards. 15.1 X.800 and RFC 2828. 15.2 Wired Equivalent Privacy (WEP). 15.3 Wi-Fi Protected Access (WPA). References. Index.
£96.85
John Wiley and Sons Ltd Security Engineering
Book Synopsis"Security engineering is different from any other kind of programming... if you're even thinking of doing any security engineering, you need to read this book. " -- Bruce Schneier "This is the best book on computer security. Buy it, but more importantly, read it and apply it in your work.Trade Review"At over a thousand pages, this is a comprehensive volume." Engineering & Technology Saturday 7 June 2008Table of ContentsPreface to the Second Edition. Foreword by Bruce Schneier. Preface. Acknowledgments. Part I. Chapter 1 What Is Security Engineering? Chapter 2 Usability and Psychology. Chapter 3 Protocols. Chapter 4 Access Control. Chapter 5 Cryptography. Chapter 6 Distributed Systems. Chapter 7 Economics. Part II. Chapter 8 Multilevel Security. Chapter 9 Multilateral Security. Chapter 10 Banking and Bookkeeping. Chapter 11 Physical Protection. Chapter 12 Monitoring and Metering. Chapter 13 Nuclear Command and Control. Chapter 14 Security Printing and Seals. Chapter 15 Biometrics. Chapter 16 Physical Tamper Resistance. Chapter 17 Emission Security. Chapter 18 API Attacks. Chapter 19 Electronic and Information Warfare. Chapter 20 Telecom System Security. Chapter 21 Network Attack and Defense. Chapter 22 Copyright and DRM. Chapter 23 The Bleeding Edge. Part III. Chapter 24 Terror, Justice and Freedom. Chapter 25 Managing the Development of Secure Systems. Chapter 26 System Evaluation and Assurance. Chapter 27 Conclusions. Bibliography. Index.
£65.00
John Wiley & Sons Inc Network Security Fundamentals
Book SynopsisAs networks around the world have become more and more connected, an understanding of network security has become an integral part of a network administrator's job. People who design, implement, and manage networks on a day-to-day basis must understand the threats that exist and how to mitigate them to protect a company's assets.Table of Contents1 Network Security Principles 1 Introduction 2 1.1 Importance of Computer and Network Security 2 1.2 Underlying Computer and Network Security Concepts 6 1.3 Threats and Countermeasures 11 1.4 Policies and Standards 20 2 Network and Server Security 30 Introduction 31 2.1 Network Protocols Review 31 2.2 Best Practices for Network Security 45 2.3 Securing Servers 49 2.4 Border Security 57 3 Cryptography 74 Introduction 75 3.1 Cryptography Overview 75 3.2 Symmetric Encryption 83 3.3 Asymmetric Encryption 90 3.4 Hashes 93 3.5 Achieving CIA 97 3.6 Public Key Infrastructure (PKI) 99 4 Authentication 118 Introduction 119 4.1 Authentication Overview 119 4.2 Authentication Credentials 125 4.3 Authentication Protocols 131 4.4 Best Practices for Secure Authentication 136 5 Authentication and Access Control 149 Introduction 150 5.1 Access Control Models 150 5.2 Implementing Access Control on Windows Computers 154 5.3 Implementing Access Control on Unix Computers 174 6 Securing Network Transmission 188 Introduction 189 6.1 Analyzing Security Requirements for Network Traffic 189 6.2 Defining Network Perimeters 195 6.3 Data Transmission Protection Protocols 201 7 Remote Access and Wireless Security 221 7.1 Dial-Up Networking 222 7.2 Virtual Private Networks 230 7.3 RADIUS and TACACS 235 7.4 Wireless Networks 239 8 Server Roles and Security 262 Introduction 263 8.1 Server Roles and Baselines 263 8.2 Securing Network Infrastructure Servers 274 8.3 Securing Domain Controllers 289 8.4 Securing File and Print Servers 292 8.5 Securing Application Servers 298 9 Protecting Against Malware 310 9.1 Viruses and Other Malware 311 9.2 Protecting the Workstation 315 9.3 Web Browser Security 323 9.4 Email Security 336 10 Ongoing Security Management 356 Introduction 357 10.1 Managing Updates 357 10.2 Auditing and Logging 366 10.3 Secure Remote Administration 371 11 Disaster Recovery and Fault Tolerance 395 Introduction 396 11.1 Planning for the Worst 396 11.2 Creating a Backup Strategy 407 11.3 Designing for Fault Tolerance 415 12 Intrusion Detection and Forensics 433 Introduction 434 12.1 Intrusion Detection 434 12.2 Honeypots 439 12.3 Forensics 444 Glossary 462 Index 507
£75.52
John Wiley & Sons Inc Unauthorised Access
Book SynopsisA guide to planning and performing a physical penetration test on your computer's security. It guides you through the entire process from gathering intelligence, getting inside, dealing with threats, staying hidden (often in plain sight), and getting access to networks and data.Table of ContentsPreface xi Acknowledgements xv Foreword xvii 1 The Basics of Physical Penetration Testing 1 What Do Penetration Testers Do? 2 Security Testing in the Real World 2 Legal and Procedural Issues 4 Know the Enemy 8 Engaging a Penetration Testing Team 9 Summary 10 2 Planning Your Physical Penetration Tests 11 Building the Operating Team 12 Project Planning and Workflow 15 Codes, Call Signs and Communication 26 Summary 28 3 Executing Tests 29 Common Paradigms for Conducting Tests 30 Conducting Site Exploration 31 Example Tactical Approaches 34 Mechanisms of Physical Security 36 Summary 50 4 An Introduction to Social Engineering Techniques 51 Introduction to Guerilla Psychology 53 Tactical Approaches to Social Engineering 61 Summary 66 5 Lock Picking 67 Lock Picking as a Hobby 68 Introduction to Lock Picking 72 Advanced Techniques 80 Attacking Other Mechanisms 82 Summary 86 6 Information Gathering 89 Dumpster Diving 90 Shoulder Surfing 99 Collecting Photographic Intelligence 102 Finding Information From Public Sources and the Internet 107 Electronic Surveillance 115 Covert Surveillance 117 Summary 119 7 Hacking Wireless Equipment 121 Wireless Networking Concepts 122 Introduction to Wireless Cryptography 125 Cracking Encryption 131 Attacking a Wireless Client 144 Mounting a Bluetooth Attack 150 Summary 153 8 Gathering the Right Equipment 155 The ‘‘Get of Jail Free’’ Card 155 Photography and Surveillance Equipment 157 Computer Equipment 159 Wireless Equipment 160 Global Positioning Systems 165 Lock Picking Tools 167 Forensics Equipment 169 Communications Equipment 170 Scanners 171 Summary 175 9 Tales from the Front Line 177 SCADA Raiders 177 Night Vision 187 Unauthorized Access 197 Summary 204 10 Introducing Security Policy Concepts 207 Physical Security 208 Protectively Marked or Classified GDI Material 213 Protective Markings in the Corporate World 216 Communications Security 218 Staff Background Checks 221 Data Destruction 223 Data Encryption 224 Outsourcing Risks 225 Incident Response Policies 226 Summary 228 11 Counter Intelligence 229 Understanding the Sources of Information Exposure 230 Social Engineering Attacks 235 Protecting Against Electronic Monitoring 239 Securing Refuse 240 Protecting Against Tailgating and Shoulder Surfing 241 Performing Penetration Testing 242 Baseline Physical Security 245 Summary 247 Appendix A: UK Law 249 Computer Misuse Act 249 Human Rights Act 251 Regulation of Investigatory Powers Act 252 Data Protection Act 253 Appendix B: US Law 255 Computer Fraud and Abuse Act 255 Electronic Communications Privacy Act 256 SOX and HIPAA 257 Appendix C: EU Law 261 European Network and Information Security Agency 261 Data Protection Directive 263 Appendix D: Security Clearances 265 Clearance Procedures in the United Kingdom 266 Levels of Clearance in the United Kingdom 266 Levels of Clearance in the United States 268 Appendix E: Security Accreditations 271 Certified Information Systems Security Professional 271 Communication–Electronics Security Group CHECK 272 Global Information Assurance Certification 274 INFOSEC Assessment and Evaluation 275 Index 277
£24.00
John Wiley & Sons Inc Host Identity Protocol HIP
Book SynopsisWithin the set of many identifier-locator separation designs for the Internet, HIP has progressed further than anything else we have so far. It is time to see what HIP can do in larger scale in the real world. In order to make that happen, the world needs a HIP book, and now we have it. - Jari Arkko, Internet Area Director, IETF One of the challenges facing the current Internet architecture is the incorporation of mobile and multi-homed terminals (hosts), and an overall lack of protection against Denial-of-Service attacks and identity spoofing. The Host Identity Protocol (HIP) is being developed by the Internet Engineering Task Force (IETF) as an integrated solution to these problems. The book presents a well-structured, readable and compact overview of the core protocol with relevant extensions to the Internet architecture and infrastructure. The covered topics include the Bound End-to-End Tunnel Mode for IPsec, Overlay Routable Cryptographic Hash Identifiers, extensTrade Review"I recommend this book to all software writers and engineers who are working in the context of mobile IP, IPv6, and the future internet. Graduate and advanced undergraduate students who are interested in discovering a practical and challenging application of identity management models and cryptographic protocols will also benefit from this book." (Computing Reviews, May 5, 2009)Table of ContentsAbout the Author. Foreword. (Jari Arkko) Foreword. (David Hutchison) Preface. Acknowledgments. Abbreviations. Part I Introduction. Chapter 1: Overview. 1.1 Identifierâ??locatorsplit. 1.2 HIPin the Internetarchitecture. 1.3 BriefhistoryofHIP. 1.4 Organization of the book. Chapter 2: Introduction to network security. 2.1 Goalsof cryptographicprotocols. 2.2 Basics andterminology. 2.3 Attacktypes. 2.4 Defensemechanisms. 2.5 Securityprotocols. 2.6 Weakauthenticationtechniques. 2.7 SecureDNS. Part II The Host Identity Protocol. Chapter 3: Architectural overview. 3.1 Internet namespaces. 3.2 Methods of identifying a host. 3.3 OverlayRoutableCryptographicHashIdentifiers. Chapter 4: Baseprotocol. 4.1 Base exchange. 4.2 OtherHIPcontrolpackets. 4.3 IPsec encapsulation. Chapter 5: Main extensions. 5.1 Mobility and multihoming. 5.2 Rendezvous server. 5.3 DNSextensions. 5.4 Registrationprotocol. Chapter 6: Advanced extensions. 6.1 Opportunistic mode. 6.2 Piggybacking transport headers to base exchange. 6.3 HIPservicediscovery. 6.4 Simultaneous multiaccess. 6.5 DisseminatingHITswitha presenceservice. 6.6 Multicast. Chapter 7: Performance measurements. 7.1 HIPonNokia InternetTablet. 7.2 Experimental results. 7.3 Summary. Chapter 8: Lightweight HIP. 8.1 Security functionality of HIP. 8.2 HIPhigh-levelgoals. 8.3 LHIPdesign. 8.4 LHIPperformance. 8.5 Discussion. Part III Infrastructure Support. Chapter 9: Middlebox traversal. 9.1 Requirements for traversinglegacymiddleboxes. 9.2 LegacyNATtraversal. 9.3 Requirements forHIP-awaremiddleboxes. 9.4 HIP-awarefirewall. Chapter 10: Name resolution. 10.1 Problemstatementofnaming. 10.2 DistributedHashTables. 10.3 HIPinterface toOpenDHT. 10.4 Overviewofoverlaynetworks. 10.5 Host Identity Indirection Infrastructure. 10.5.1 Separatingcontrol,data, andnaming. 10.5.2 Thedata plane. 10.5.3 Thecontrolplane. 10.5.4 Discussionof theHi3design. Chapter 11: Micromobility. 11.1 Local rendezvousservers. 11.2 Secure micromobility. 11.3 Network mobility. Chapter 12: Communication privacy. 12.1 SPINAT. 12.2 BLIND. 12.3 Anonymousidentifiers. Part IV Applications. Chapter 13: Possible HIP applications. 13.1 VirtualPrivateNetworking. 13.2 P2PInternetSharingArchitecture. 13.3 InteroperatingIPv4andIPv6. 13.4 SecureMobileArchitecture. 13.5 Liveapplicationmigration. 13.6 NetworkoperatorviewpointonHIP. Chapter 14: Application interface. 14.1 UsinglegacyapplicationswithHIP. 14.2 API fornativeHIPapplications. Chapter 15: Integrating HIP with other protocols. 15.1 GeneralizedHIP. 15.2 The use of Session Initiation Protocol. 15.3 EncapsulatingHIPdatausingSRTP. 15.4 ReplacingHIPbase exchangewithIKEv2. 15.5 MobileIPandHIP. 15.6 HIPproxyfor legacyhosts. Installing and using HIP. Bibliography. Index.
£81.65
John Wiley & Sons Inc Securing EBusiness A Guide for Managers and
Book SynopsisThe essential guide to e-business security for managers and IT professionals Securing E-Business Systems provides business managers and executives with an overview of the components of an effective e-business infrastructure, the areas of greatest risk, and best practices safeguards.Trade Review"...to be recommended as a as an IT security handbook..." (Information Age, August 2002) "...covers the full gamut of security threats..." (Infoconomy, 5 September 2002) “…a timely and valuable introduction to the fourth generation of cellular networks…(Infoconomy, 1 August 2002)Table of ContentsPreface. Chapter 1 Electronic Business Systems Security. Introduction. How Is E-Business Security Defined? Can E-Business Security Be Explained More Simply? Is E-Business Security Really Such a Big Deal? Is E-Business Security More Important Than Other Information Technology Initiatives? How Does an Organization Get Started? Instead of Playing "Catch-Up," What Should an Organization Be Doing to Design E-Business Systems That Are Secure in the First Place? Chapter 2 E-Business Systems and Infrastructure Support Issues. Introduction. E-Business Defined. A Short History of E-Business Innovations. The Need for Secure E-Business Systems. Software: The Vulnerable Underbelly of Computing. The Interoperability Challenge and E-Business Success. E-Business Security: An Exercise in Trade-Offs. Few Systems Are Designed to Be Secure. Conclusion. Chapter 3 Security Weaknesses in E-Business Infrastructure and "Best Practices" Security. Introduction. Fundamental Technical Security Threats. The Guiding Principles of Protection. "Best Practice" Prevention, Detection, and Countermeasures and Recovery Techniques. x Chapter 4 Managing E-Business Systems and Security. Introduction. Part One: Misconceptions and Questionable Assumptions. Part Two: Managing E-Business Systems as a Corporate Asset. Part Three: E-Business Security Program Management. Chapter 5 A "Just-in-Time" Strategy for Securing the E-Business System: The Role for Security Monitoring and Incident Response. The Current State of E-Business Security. Standard Requirements of an E-Business Security Strategy. A New Security Strategy. The Crucial Role of Security Monitoring and Incident Response to the Securing of E-Business Systems. The Current State of Intrusion Detection Systems (IDS). Defining a Cost-Effective Security Monitoring and Incident Response Capability. Alternatives to Building "Your Own" Security Monitoring and Incident Response Capability. Summary. Chapter 6 Designing and Delivering Secured E-Business Application Systems. Introduction. Past Development Realities. Contemporary Development Realities. Developing Secured E-Business Systems. Using the SDR Framework. Choosing a Systems Development Methodology That Is Compatible with the SDR Framework. Participants in the Identification of Security and Integrity Controls. Importance of Automated Tools. A Cautionary Word About New Technologies. Summary and Conclusions. Chapter 7 Justifying E-Business Security and the Security Management Program. Introduction. The "Quantifiable" Argument. Emerging "Nonquantifiable" Arguments. Benefits Justifications Must Cover Security Program Administration. Conclusion. Chapter 8 Computers, Software, Security, and Issues of Liability. Evolving Theories of Responsibility. Likely Scenarios. How Might a Liability Case Unfold? Questions to Be Asked to Ensure That Reasonable Care Has Been Taken in Developing a Secure E-Business System. Chapter 9 The National Critical Infrastructure Protection (CIP) Initiative. The Problem of Dependency. Critical Infrastructure Protection (CIP) Purpose, Directives, Organizations, and Relationships. Frequently Asked Questions About the IT-ISAC. Critical Information Infrastructure Protection Issues that Need Resolution. Appendix A: Y2K Lessons Learned and Their Importance for E-Business Security. Appendix B: Systems Development Review Framework for E-Business Development Projects. Appendix C: A Corporate Plan of Action for Securing E-Business Systems (Sample). Appendix D: E-Business Risk Management Review Model Instructions for Use. Appendix E: Resources Guide. Index.
£26.24
John Wiley & Sons Inc Auditing and Security AS400 NT Unix Networks and
Book SynopsisNow more than ever auditors must be aware of what is occurring with computer security. According to a 1999 Computer Security Institute (CSI)/FBI survey there has been a dramatic increase in the number of respondents reporting serious computer incidents to law enforcement. Losses due to security breaches have passed the $100 billion mark.Table of ContentsSecurity Management. Physical Security. IBM AS/400 Architecture and Applications. AS/400 Audit Objectives and Procedures. Windows NT Server: Security Features. Unix. Networks. Disaster Recovery Planning. Index.
£117.00
John Wiley & Sons Inc Security for Wireless Ad Hoc Networks
Book SynopsisThis book addresses the problems and brings solutions to the security issues of ad-hoc networks. Topics included are threat attacks and vulnerabilities, basic cryptography mechanisms, authentication, secure routing, firewalls, security policy management, and future developments. .Trade Review"…a first-class textbook on security in ad hoc networks." (Computing Reviews.com, May 17, 2007)Table of ContentsPreface. Foreword. Acknowledgments. 1 Introduction. 1.1 Definition of Wireless Ad Hoc Networks. 1.2 Applications of Wireless Ad Hoc Networks. 1.3 Threats, Attacks, and Vulnerabilities. 1.3.1 Threats. 1.3.2 Vulnerabilities in Ad Hoc Networks. 1.3.3 Attacks. 1.4 Overview of the Book. 2 Basic Security Concepts. 2.1 Introduction. 2.2 Basic Concepts. 2.2.1 Attributes. 2.2.2 Cryptographic Primitives. 2.3 Modes of Operation. 2.4 Miscellaneous Properties. 2.4.1 One-Way Property of Hash Chains. 2.4.2 TESLA. 2.5 Summary. 3 Key Management. 3.1 Introduction. 3.2 Traditional Solution. 3.3 Solutions for Ad Hoc Networks. 3.3.1 Asymmetric Key-Based Approach. 3.3.2 Symmetric Key-Based Approach. 3.4 Summary. 4 Secure Routing. 4.1 Introduction. 4.1.1 Distance-Vector and Link-State Routing. 4.1.2 Proactive vs Reactive Routing. 4.2 Ad Hoc On-Demand Distance Vector. 4.2.1 Secure AODV. 4.2.2 Authenticated Routing for Ad Hoc Networks (ARAN). 4.2.3 Security-Aware Ad Hoc Routing. 4.3 Dynamic Source Routing Protocol. 4.3.1 Secure Routing Protocol. 4.3.2 Ariadne. 4.3.3 EndairA: A Provably Secure Routing Protocol. 4.4 Destination-Sequenced Distance-Vector Routing Protocol. 4.4.1 Secure Efficient Distance Vector Routing (SEAD). 4.4.2 SuperSEAD. 4.4.3 S-DSDV. 4.5 Optimized Link-State Routing Protocol. 4.5.1 Secure Extension to OLSR. 4.5.2 Secure Link-State Routing Protocol. 4.6 Anonymous Routing Protocols. 4.6.1 ANODR. 4.6.2 MASK. 4.7 Generic Attacks Against Routing. 4.7.1 Wormhole Attacks. 4.7.2 Rushing Attacks. 4.7.3 Sybil Attacks. 4.8 Summary. 5 Intrusion Detection Systems. 5.1 Introduction. 5.1.1 Traditional IDS Systems. 5.2 Unique IDS Challenges in MANET. 5.3 Threat Model. 5.4 Architecture for Intrusion Detection in MANET. 5.4.1 Noncollaborative Intrusion Detection System. 5.4.2 Cooperative Intrusion Detection. 5.4.3 Key Novel Concepts for Cooperative Intrusion Detection in MANET. 5.5 Evidence Collection. 5.5.1 Local Evidence. 5.5.2 Promiscuous Monitoring. 5.5.3 Evidence made Available by Other Nodes. 5.6 Detection of Specific Attacks. 5.6.1 Detection of Packet Dropping Attacks. 5.6.2 Detection of Attacks Against Routing Protocols. 5.7 Summary. 6 Policy Management. 6.1 Introduction. 6.2 Policy-Based Network Management. 6.2.1 Overview. 6.2.2 Architecture. 6.2.3 Policy Languages. 6.2.4 Distributed Policy Management Architecture. 6.2.5 IETF and DMTF Standardization Activities. 6.3 Application of Policy Management to Security Management. 6.3.1 Role-Based Access Control (RBAC). 6.3.2 Trust Management and the KeyNote System. 6.3.3 Firewall Management. 6.3.4 Policy Enforcement in a Wireless Ad Hoc Network. 6.4 Summary. 7 Secure Localization. 7.1 Introduction. 7.2 Localization. 7.2.1 Ranging. 7.2.2 Computation. 7.2.3 Attacks. 7.3 Secure Localization. 7.3.1 Distance Bounding Techniques. 7.3.2 Verifiable Multilateration. 7.3.3 Directional Antennae-Based Schemes. 7.3.4 Transmission Range Variation-Based Schemes. 7.3.5 Hybrid Schemes. 7.3.6 Malicious Beacons. 7.4 Summary. 8 Conclusions and Future Research. 8.1 Vehicular Networks. 8.1.1 Differences with MANET. 8.1.2 Open Problems and Solutions. 8.2 Summary. Acronyms. References. Index.
£95.36
John Wiley & Sons Inc Phishing and Countermeasures
Book SynopsisPhishing and Counter-Measures discusses how and why phishing is a threat, and presents effective countermeasures. Educating readers on how phishing attacks have been mounting over the years, how to detect and prevent current as well as future attacks, this text focuses on corporations who supply the resources used by attackers.Trade Review"…I highly recommend this as a must-read book in the collection of phishing literature." (Computing Reviews.com, September 13, 2007) "…may be used as a textbook or a comprehensive reference for individuals involved with Internet security…" (CHOICE, July 2007)Table of ContentsPreface. Acknowledgements. 1. Introduction to Phishing. 1.1 What is Phishing? 1.2 A Brief History of Phishing. 1.3 The Costs to Society of Phishing. 1.4 A Typical Phishing Attack. 1.4.1 Phishing Example: America’s Credit Unions. 1.4.2 Phishing Example: PayPal. 1.4.3 Making The Lure Convincing. 1.4.4 Setting The Hook. 1.4.5 Making The Hook Convincing. 1.4.6 The Catch. 1.4.7 Take-Down and Related Technologies. 1.5 Evolution of Phishing. 1.6 Case Study: Phishing on Froogle. 1.7 Protecting Users from Phishing. References. 2. Phishing Attacks: Information Flow and Chokepoints. 2.1 Types of Phishing Attacks. 2.1.1 Deceptive Phishing. 2.1.2 Malware-Based Phishing. 2.1.3 DNS-Based Phishing (“Pharming”). 2.1.4 Content-Injection Phishing. 2.1.5 Man-in-the-Middle Phishing. 2.1.6 Search Engine Phishing. 2.2 Technology, Chokepoints and Countermeasures. 2.2.1 Step 0: Preventing a Phishing Attack Before it Begins. 2.2.2 Step 1: Preventing Delivery of Phishing Payload. 2.2.3 Step 2: Preventing or Disrupting a User Action. 2.2.4 Steps 2 and 4: Prevent Navigation and Data Compromise. 2.2.5 Step 3: Preventing Transmission of the Prompt. 2.2.6 Step 4: Preventing Transmission of Confidential Information. 2.2.7 Steps 4 and 6: Preventing Data Entry and Rendering it Useless. 2.2.8 Step 5: Tracing Transmission of Compromised Credentials. 2.2.9 Step 6: Interfering with the Use of Compromised Information. 2.2.10 Step 7: Interfering with the Financial Benefit. References. 3. Spoofing and Countermeasures. 3.1 Email Spoofing. 3.1.1 Filtering. 3.1.2 Whitelisting and Greylisting. 3.1.3 Anti-spam Proposals. 3.1.4 User Education. 3.2 IP Spoofing. 3.2.1 IP Traceback. 3.2.2 IP Spoofing Prevention. 3.2.3 Intradomain Spoofing. 3.3 Homograph Attacks Using Unicode. 3.3.1 Homograph Attacks. 3.3.2 Similar Unicode String Generation. 3.3.3 Methodology of Homograph Attack Detection. 3.4 Simulated Browser Attack. 3.4.1 Using the Illusion. 3.4.2 Web Spoofing. 3.4.3 SSL and Webspoofing. 3.4.4 Ensnaring the User. 3.4.5 SpoofGuard Versus the Simulated Browser Attack. 3.5 Case Study: Warning the User About Active Web Spoofing. References. 4. Pharming and Client Side Attacks. 4.1 Malware. 4.1.1 Viruses and Worms. 4.1.2 Spyware. 4.1.3 Adware. 4.1.4 Browser Hijackers. 4.1.5 Keyloggers. 4.1.6 Trojan Horses. 4.1.7 Rootkits. 4.1.8 Session Hijackers. 4.2 Malware Defense Strategies. 4.2.1 Defense Against Worms and Viruses . 4.2.2 Defense Against Spyware and Keyloggers. 4.2.3 Defending Against Rootkits. 4.3 Pharming. 4.3.1 Overview of DNS. 4.3.2 Role of DNS in Pharming. 4.3.3 Defending Against Pharming. 4.4 Case Study: Pharming with Appliances. 4.4.1 A Different Phishing Strategy. 4.4.2 The Spoof: A Home Pharming Appliance. 4.4.3 Sustainability of Distribution in the Online Marketplace. 4.4.4 Countermeasures. 4.5 Case Study: Race-Pharming. 4.5.1 Technical Description. 4.5.2 Detection and Countermeasures. 4.5.3 Contrast with DNS Pharming. References. 5. Status Quo Security Tools. 5.1 An overview of Anti-Spam Techniques. 5.2 Public Key Cryptography and its Infrastructure. 5.2.1 Public key Encryption. 5.2.2 Digital Signatures. 5.2.3 Certificates & Certificate Authorities. 5.2.4 Certificates. 5.3 SSL Without a PKI. 5.3.1 Modes of Authentication. 5.3.2 The Handshaking Protocol. 5.3.3 SSL in the Browser. 5.4 Honeypots. 5.4.1 Advantages and Disadvantages. 5.4.2 Technical Details. 5.4.3 Honeypots and the Security Process. 5.4.4 Email Honeypots. 5.4.5 Phishing Tools and Tactics. References. 6. Adding Context to Phishing Attacks: Spear Phishing. 6.1 Overview of Context Aware Phishing. 6.2 Modeling Phishing Attacks. 6.2.1 Stages of Context Aware Attacks. 6.2.2 Identity Linking. 6.2.3 Analysing the General Case. 6.2.4 Analysis of One Example Attack. 6.2.5 Defenses Against our Example Attacks. 6.3 Case Study: Automated Trawling for Public Private Data. 6.3.1 Mother’s Maiden Name: Plan of Attack. 6.3.2 Availability of Vital Information. 6.3.3 Heuristics for MMN Discovery. 6.3.4 Experimental Design. 6.3.5 Assessing the Damage. 6.3.6 Time and Space Heustics. 6.3.7 MMN Compromise in Suffixed Children. 6.3.8 Other Ways to Derive Mother’s Maiden Names. 6.4 Case Study: Using Your Social Network Against You. 6.4.1 Motivations of a Social Phishing Attack Experiment. 6.4.2 Design Considerations. 6.4.3 Data Mining. 6.4.4 Performing the Attack. 6.4.5 Results. 6.4.6 Reactions Expressed in Experiment Blog. 6.5 Case Study: Browser Recon Attacks. 6.5.1 Who Cares Where I’ve Been? 6.5.2 Mining Your History. 6.5.3 CSS To Mine History. 6.5.4 Bookmarks. 6.5.5 Various Uses For Browser-Recon. 6.5.6 Protecting Against Browser Recon Attacks. 6.6 Case Study: Using the Autofill feature in Phishing. 6.7 Case Study: Acoustic Keyboard Emanations. 6.7.1 Previous Attacks of Acoustic Emanations. 6.7.2 Description of Attack. 6.7.3 Technical Details. 6.7.4 Experiments. References. 7. Human-Centered Design Considerations. 7.1 Introduction: The Human Context of Phishing and Online Security. 7.1.1 Human Behavior. 7.1.2 Browser and Security Protocol Issues in the Human Context. 7.1.3 Overview of the HCI and Security Literature. 7.2 Understanding and Designing for Users. 7.2.1 Understanding Users and Security. 7.2.2 Designing Usable Secure Systems. 7.3 Mis-Education. 7.3.1 How Does Learning Occur? 7.3.2 The Lessons. 7.3.3 Learning to Be Phished. 7.3.4 Solution Framework. References. 8. Passwords. 8.1 Traditional Passwords. 8.1.1 Cleartext Passwords. 8.1.2 Password recycling. 8.1.3 Hashed Passwords. 8.1.4 Brute force attacks. 8.1.5 Dictionary Attacks. 8.1.6 Time-Memory Tradeoffs. 8.1.7 Salted Passwords. 8.1.8 Eavesdropping. 8.1.9 One-Time Passwords. 8.1.10 Alternatives to Passwords. 8.2 Case Study: Phishing in Germany. 8.2.1 Comparison of Procedures. 8.2.2 Recent Changes and New Challenges. 8.3 Security Questions as Password Reset Mechanisms. 8.3.1 Knowledge Based Authentication. 8.3.2 Security Properties of Life Questions. 8.3.3 Protocols Using Life Questions. 8.3.4 Example Systems. 8.4 One-Time Password Tokens. 8.4.1 OTPs as a Phishing Countermeasure. 8.4.2 Advanced Concepts. References. 9. Mutual Authentication and Trusted Pathways. 9.1 The Need for Reliable Mutual Authentication. 9.1.1 Distinctions Between The Physical and Virtual World. 9.1.2 The State of Current Mutual Authentication. 9.2 Password Authenticated Key Exchange. 9.2.1 A Comparison Between PAKE and SSL. 9.2.2 An Example PAKE Protocol: SPEKE. 9.2.3 Other PAKE Protocols and Some Augmented Variations. 9.2.4 Doppelganger Attacks on PAKE. 9.3 Delayed Password Disclosure. 9.3.1 DPD Security Guarantees. 9.3.2 A DPD Protocol. 9.4 Trusted Path: How To Find Trust in an Unscrupulous World. 9.4.1 Trust on the World Wide Web. 9.4.2 Trust Model: Extended Conventional Model. 9.4.3 Trust Model: Xenophobia. 9.4.4 Trust Model: Untrusted Local Computer. 9.4.5 Trust Model: Untrusted Recipient. 9.4.6 Usability Considerations. 9.5 Dynamic Security Skins. 9.5.1 Security Properties. 9.5.2 Why Phishing Works. 9.5.3 Dynamic Security Skins. 9.5.4 User Interaction. 9.5.5 Security Analysis. 9.6 Browser Enhancements for Preventing Phishing. 9.6.1 Goals for Anti-phishing Techniques. 9.6.2 Google Safe Browsing. 9.6.3 Phoolproof Phishing Prevention. 9.6.4 Final Design of the Two-Factor Authentication System. References. 10. Biometrics and Authentication. 10.1 Biometrics. 10.1.1 Fundamentals of Biometric Authentication. 10.1.2 Biometrics and Cryptography. 10.1.3 Biometrics and Phishing. 10.1.4 Phishing Biometric Characteristics. 10.2 Hardware Tokens for Authentication and Authorization. 10.3 Trusted Computing Platforms and Secure Operating Systems. 10.3.1 Protecting Against Information Harvesting. 10.3.2 Protecting Against Information Snooping. 10.3.3 Protecting Against Redirection. 10.4 Secure Dongles and PDAs. 10.4.1 The Promise and Problems of PKI. 10.4.2 Smart Cards and USB Dongles to Mitigate Risk. 10.4.3 PorKI Design and Use. 10.4.4 PorKI Evaluation. 10.4.5 New Applications and Directions. 10.5 Cookies for Authentication. 10.5.1 Cache-Cookie Memory Management. 10.5.2 Cache-Cookie Memory. 10.5.3 C-Memory. 10.5.4 TIF-Based Cache Cookies. 10.5.5 Schemes for User Identification and Authentication. 10.5.6 Identifier Trees. 10.5.7 Rolling-Pseudonym Scheme. 10.5.8 Denial-of-Service Attacks. 10.5.9 Secret Cache Cookies. 10.5.10 Audit Mechanisms. 10.5.11 Proprietary Identifier-Trees. 10.5.12 Implementation. 10.6 Lightweight Email Signatures. 10.6.1 Cryptographic and System Preliminaries. 10.6.2 Lightweight Email Signatures. 10.6.3 Technology Adoption. 10.6.4 Vulnerabilities. 10.6.5 Experimental Results. References. 11. Making Takedown Difficult. 11.1 Detection and Takedown. 11.1.1 Avoiding Distributed Phishing Attacks—Overview. 11.1.2 Collection of Candidate Phishing Emails. 11.1.3 Classification of Phishing Emails. References. 12. Protecting Browser State. 12.1 Client-Side Protection of Browser State. 12.1.1 Same-Origin Principle. 12.1.2 Protecting Cache. 12.1.3 Protecting Visited Links. 12.2 Server-Side Protection of Browser State. 12.2.1 Goals. 12.2.2 A Server-Side Solution. 12.2.3 Pseudonyms. 12.2.4 Translation Policies. 12.2.5 Special Cases. 12.2.6 Security Argument. 12.2.7 Implementation Details. 12.2.8 Pseudonyms and Translation. 12.2.9 General Considerations. References. 13. Browser Toolbars. 13.1 Browser-Based Anti-Phishing Tools. 13.1.1 Information-Oriented Tools. 13.1.2 Database-Oriented Tools. 13.1.3 Domain-Oriented Tools. 13.2 Do Browser Toolbars Actually Prevent Phishing? 13.2.1 Study Design. 13.2.2 Results and Discussion. References. 14. Social Networks. 14.1 The Role of Trust Online. 14.2 Existing Solutions for Securing Trust Online. 14.2.1 Reputation Systems and Social Networks. 14.2.2 Third Party Certifications. 14.2.3 First Party Assertions. 14.2.4 Existing Solutions for Securing Trust Online. 14.3 Case Study: “Net Trust”. 14.3.1 Identity. 14.3.2 The Buddy List. 14.3.3 The Security Policy. 14.3.4 The Rating System. 14.3.5 The Reputation System. 14.3.6 Privacy Considerations and Anonymity Models. 14.3.7 Usability Study Results. 14.4 The Risk of Social Networks. References. 15. Microsoft’s Anti-Phishing Technologies and Tactics. 15.1 Cutting The Bait: SmartScreen Detection of Email Spam and Scams. 15.2 Cutting The Hook: Dynamic Protection Within the Web Browser. 15.3 Prescriptive Guidance and Education for Users. 15.4 Ongoing Collaboration, Education and Innovation. References. 16. Using S/MIME. 16.1 Secure Electronic Mail: A Brief History. 16.1.1 The Key Certification Problem. 16.1.2 Sending Secure Email: Usability Concerns. 16.1.3 The Need to Redirect Focus. 16.2 Amazon.com’s Experience with S/MIME. 16.2.1 Survey Methodology. 16.2.2 Awareness of Cryptographic Capabilities. 16.2.3 Segmenting the Respondents. 16.2.4 Appropriate Uses of Signing and Sealing. 16.3 Signatures Without Sealing. 16.3.1 Evaluating the Usability Impact of S/MIME-Signed Messages. 16.3.2 Problems from the Field. 16.4 Conclusions and Recommendations. 16.4.1 Promote Incremental Deployment. 16.4.2 Extending Security from the Walled Garden. 16.4.3 S/MIME for Webmail. 16.4.4 Improving the S/MIME Client. References. 17. Experimental evaluation of attacks and countermeasures. 17.1 Behavioral Studies. 17.1.1 Targets of Behavioral Studies. 17.1.2 Techniques of Behavioral Studies for Security. 17.1.3 Strategic and Tactical Studies. 17.2 Case Study: Attacking eBay Users with Queries. 17.2.1 User-to-User Phishing on eBay. 17.2.2 eBay Phishing Scenarios. 17.2.3 Experiment Design. 17.2.4 Methodology. 17.3 Case Study: Signed Applets. 17.3.1 Trusting Applets. 17.3.2 Exploiting Applets’ Abilities. 17.3.3 Understanding the Potential Impact. 17.4 Case Study: Ethically Studying Man in the Middle. 17.4.1 Man-in-the-Middle and Phishing. 17.4.2 Experiment: Design Goals and Theme. 17.4.3 Experiment: Man-in-the-Middle Technique Implementation. 17.4.4 Experiment: Participant Preparation. 17.4.5 Experiment: Phishing Delivery Method. 17.4.6 Experiment: Debriefing. 17.4.7 Preliminary Findings. 17.5 Legal Considerations in Phishing Research. 17.5.1 Specific Federal and State Laws. 17.5.2 Contract Law - Business Terms of Use. 17.5.3 Potential Tort Liability. 17.5.4 The Scope of Risk. 17.6 Case Study: Designing and Conducting Phishing Experiments. 17.6.1 Ethics and Regulation. 17.6.2 Phishing experiments—Three Case Studies. 17.6.3 Making it Look Like Phishing. 17.6.4 Subject Reactions. 17.6.5 The Issue of Timeliness. References. 18. Liability for Phishing. 18.1 Impersonation. 18.1.1 Anti-SPAM. 18.1.2 Trademark. 18.1.3 Copyright. 18.2 Obtaining Personal Information. 18.2.1 Fraudulent Access. 18.2.2 Identity Theft. 18.2.3 Wire Fraud. 18.2.4 Pretexting. 18.2.5 Unfair Trade Practice. 18.2.6 Phishing-Specific Legislation. 18.2.7 Theft. 18.3 Exploiting Personal Information. 18.3.1 Fraud. 18.3.2 Identity Theft. 18.3.3 Illegal Computer Access. 18.3.4 Trespass to Chattels. References. 19. The Future. Index. About the Editors.
£95.36
John Wiley & Sons Inc The Art of Intrusion
Book SynopsisKevin Mitnick, the world's most celebrated hacker, now devotes his life to helping businesses and governments combat data thieves, cybervandals, and other malicious computer intruders. In The Art of Intrusion, Mitnick offers hair-raising stories of real-life computer break-ins, and shows how the victims could have prevented them.Table of ContentsChapter 1 Hacking the Casinos for a Million Bucks 1 Chapter 2 When Terrorists Come Calling 23 Chapter 3 The Texas Prison Hack 49 Chapter 4 Cops and Robbers 69 Chapter 5 The Robin Hood Hacker 91 Chapter 6 The Wisdom and Folly of Penetration Testing 115 Chapter 7 Of Course Your Bank Is Secure — Right? 139 Chapter 8 Your Intellectual Property Isn’t Safe 153 Chapter 9 On the Continent 195 Chapter 10 Social Engineers — How They Work and How to Stop Them 221 Chapter 11 Short Takes 247 Index 261
£12.60
John Wiley & Sons Inc Strategies for Protecting National Critical
Book SynopsisStrategies for Protecting National Critical Infrastructure Assets eases the research burden, develops investigative protocols, and pulls together data into a comprehensive and practical guide, to help the serious reader understand advanced concepts and techniques of risk assessment with an emphasis on meeting the security needs of the critical national infrastructure. The text is divided into five major sections, which are further broken down by individual chapters, each addressing one element of risk assessment as well as focusing attention on applying the risk assessment methodology to a particular industry. This book establishes a new and acceptable approach for conducting risk assessments in a high-risk world. Helps the reader to understand advanced concepts and techniques of risk assessment Provides a quick, reliable, and practical briefcase reference to use in the office as well as on the road Introduces the elements of the risk assessment proceTable of ContentsPart 1 Understanding the Environment 1 Part 2 Understanding Security Assessments 45 Part 3 Tailoring the S3E Security Methodology to Specific Critical Infrastructure Sectors 219 General Glossary 525 Index 589
£121.46
O'Reilly Media Web Security Privacy Commerce
Book SynopsisAs Web use has grown, so have the threats to security and privacy - from credit card fraud to invasions of privacy by marketers to Web site defacements. This book aims to go behind the headlines, examine the major security risks in the 20th century and explain how to minimize them.Table of ContentsPreface Part I. Web Technology 1. The Web Security Landscape The Web Security Problem Risk Analysis and Best Practices 2. The Architecture of the World Wide Web History and Terminology A Packet's Tour of the Web Who Owns the Internet? 3. Cryptography Basics Understanding Cryptography Symmetric Key Algorithms Public Key Algorithms Message Digest Functions 4. Cryptography and the Web Cryptography and Web Security Working Cryptographic Systems and Protocols What Cryptography Can't Do Legal Restrictions on Cryptography 5 Understanding SSL and TLS What Is SSL? SSL: The User's Point of View 6 Digital Identification I: Passwords, Biometrics, and Digital Signatures Physical Identification Using Public Keys for Identification Real-World Public Key Examples 7. Digital Identification II: Digital tificates, CAs, and PKI Understanding Digital Certificates with PGP Certification Authorities: Third-Party Registrars Public Key Infrastructure Open Policy Issues Part II. Privacy and Security for Users 8. The Web's War on Your Privacy Understanding Privacy User-Provided Information Log Files Understanding Cookies Web Bugs Conclusion 9. Privacy-Protecting Techniques Choosing a Good Service Provider Picking a Great Password Cleaning Up After Yourself Avoiding Spam and Junk Email Identity Theft 10. Privacy-Protecting Technologies Blocking Ads and Crushing Cookies Anonymous Browsing Secure Email 1. Backups and Antitheft Using Backups to Protect Your Data Preventing Theft 12. Mobile Code I: Plug-Ins, ActiveX, and Visual Basic When Good Browsers Go Bad Helper Applications and Plug-ins Microsoft's ActiveX The Risks of Downloaded Code Conclusion 1. Mobile Code II: Java, JavaScript, Flash, and Shockwave Java JavaScript Flash and Shockwave Conclusion Part III. Web Server Security 14. Physical Security for Servers Planning for the Forgotten Threats Protecting Computer Hardware Protecting Your Data Personnel Story: A Failed Site Inspection 15. Host Security for Servers Current Host Security Problems Securing the Host Computer Minimizing Risk by Minimizing Services Operating Securely Secure Remote Access and Content Updating Firewalls and the Web Conclusion 16. Securing Web Applications A Legacy of Extensibility and Risk Rules to Code By Securely Using Fields, Hidden Fields, and Cookies Rules for Programming Languages Using PHP Securely Writing Scripts That Run with Additional Privileges Connecting to Databases Conclusion 17. Deploying SSL Server Certificates Planning for Your SSL Server Creating SSL Servers with FreeBSD Installing an SSL Certificate on Microsoft IIS Obtaining a Certificate from a Commercial CA When Things Go Wrong 18. Securing Your Web Service Protecting Via Redundancy Protecting Your DNS Protecting Your Domain Registration 19. Computer Crime Your Legal Options After a Break-In Criminal Hazards Criminal Subject Matter Part IV. Security for Content Providers 20. Controlling Access to Your Web Content Access Control Strategies Controlling Access with Apache Controlling Access with Microsoft IIS 21. Client-Side Digital Certificates Client Certificates A Tour of the VeriSign Digital ID Center 22. Code Signing and Microsoft's Authenticode Why Code Signing? Microsoft's Authenticode Technology Obtaining a Software Publishing Certificate Other Code Signing Methods 23. Pornography, Filtering Software, and Censorship Pornography Filtering PICS RSACi Conclusion 24. Privacy Policies, Legislation, and P3P Policies That Protect Privacy and Privacy Policies Children's Online Privacy Protection Act P3P Conclusion 25. Digital Payments Charga-Plates, Diners Club, and Credit Cards Internet-Based Payment Systems How to Evaluate a Credit Card Payment System 26. Intellectual Property and Actionable Content Copyright Patents Trademarks Actionable Content Part V. Appendixes A. Lessons from Vineyard.NET B. The SSL/TLS Protocol C. P3P: The Platform for Privacy Preferences Project D. The PICS Specification E. References Index
£29.99
O'Reilly Media Kerberos
Book SynopsisIf you've been avoiding Kerberos because it's confusing and poorly documented, it's time to get on board! This book shows you how to put Kerberos authentication to work on your Windows and Unix systems.Table of ContentsPreface 1. Introduction Origins What Is Kerberos? Goals Evolution Other Products 2. Pieces of the Puzzle The Three As Directories Privacy and Integrity Kerberos Terminology and Concepts Putting the Pieces Together 3. Protocols The Needham-Schroeder Protocol Kerberos 4 Kerberos 5 The Alphabet Soup of Kerberos-Related Protocols 4. Implementation The Basic Steps Planning Your Installation Before You Begin KDC Installation DNS and Kerberos Client and Application Server Installation 5. Troubleshooting A Quick Decision Tree Debugging Tools Errors and Solutions 6. Security Kerberos Attacks Protocol Security Issues Security Solutions Protecting Your KDC Firewalls, NAT, and Kerberos Auditing 7. Applications What Does Kerberos Support Mean? Services and Keytabs Transparent Kerberos Login with PAM Mac OS X and the Login Window Kerberos and Web-Based Applications The Simple Authentication and Security Layer (SASL) Kerberos-Enabled Server Packages Kerberos-Enabled Client Packages More Kerberos-Enabled Packages 8. Advanced Topics Cross-Realm Authentication Using Kerberos 4 Services with Kerberos 5 Windows Issues Windows and Unix Interoperability 9. Case Study The Organization Planning Implementation 10. Kerberos Futures Public Key Extensions Smart Cards Better Encryption Kerberos Referrals Web Services Appendix: Administration Reference Index
£29.99