ISO 27001 Dokumentations-Kit für die Zertifizierung
Der vollständige Leitfaden mit allen Vorlagen, die Sie benötigen - ISMS-Handbuch, Prozesse, Verfahren, Arbeitsanweisungen & Formulare - Ihr Komple……続きを見る
A digital revolution is weaving the physical and virtual worlds together, powered by the Internet of Things. This hyperconnected reality offers unprecedented convenience and innovation, but it also ……続きを見る
Cloud Security and AI-Driven DevOps: Next-Generation Software Engineering offers an in-depth exploration of how artificial intelligence, cloud architecture, and DevSecOps are reshaping the foundatio……続きを見る
Automate, secure, and optimize your cloud infrastructure with proven best practices and expert insights.
Securing every stage of development and deployment is no longer a choiceーit is a necessity. ……続きを見る
This book explores the dynamically developing areas of quantum computing and quantum cryptography. The book offers an in-depth examination of the possibilities and difficulties presented by these re……続きを見る
Cybersecurity in Robotic Autonomous Vehicles introduces a novel intrusion detection system (IDS) specifically designed for AVs, which leverages data prioritisation in CAN IDs to enhance threat detec……続きを見る
Analyzing how hacks are done, so as to stop them in the future
Reverse engineering is the process of analyzing hardware or software and understanding it, without having access to the source code or ……続きを見る
Unlock Your Cybersecurity Career Potential
Are you ready to take the first step towards a rewarding career in cybersecurity? The CompTIA Security+ SY0-701 certification is your gateway to success, v……続きを見る
In a data-driven society, individuals and companies encounter numerous situations where private information is an important resource. How can parties handle confidential data if they do not trust ev……続きを見る
This book is written with the IT professional in mind. It provides a clear, concise system for managing IT projects, regardless of the size or complexity of the project. It avoids the jargon and com……続きを見る
Here is your in-depth guide to cryptography and cryptanalysis in Java. This book includes challenging cryptographic solutions that are implemented in Java 21 and Jakarta EE 11. It provides a robust ……続きを見る
Venture through the core of cyber warfare and unveil the anatomy of cyberattacks on critical infrastructureKey FeaturesGain an overview of the fundamental principles of cybersecurity in critical inf……続きを見る
Burp Suite is an integrated platform/graphical tool for performing security testing of web applications. Burp suite is a java application that can be used to secure or crack web applications. The su……続きを見る
Police interviews with suspects and witnesses provide some of the most significant evidence in criminal investigations. Frequently challenging, they require special training and skills. This interac……続きを見る
Simple Mail Transfer Protocol (SMTP) is a set of rules used while sending emails. Usually, this protocol is associated with IMAP or POP3. However, SMTP is utilized to deliver messages, while POP3 an……続きを見る
Email is a critical tool for everyday business communication and productivity. Fortinet's email security solution - FortiMail delivers advanced multi-layered protection against the full spectrum of ……続きを見る
A one-of-a-kind discussion of how to integrate cybersecurity into every facet of your organization
In See Yourself in Cyber: Security Careers Beyond Hacking, information security strategist and educ……続きを見る
La Ingeniería Inversa, se refiere al estudio detallado de las funciones de cualquier archivo binario, paso a paso, con el fin de descubrir cuál es el código responsable por su funcionamiento. Es una……続きを見る
Get a hands-on training and experience in tools, techniques, and best practices for effective ethical hacking to combat cyber threats at any scaleKey FeaturesUse the ethical hacking methodology and ……続きを見る
This book presents the current state of the literature on the fields of homomorphic and searchable encryption, from both theoretical and practical points of view. Homomorphic and searchable encrypti……続きを見る
This is a comprehensive guide for individuals preparing for the Certified Information Systems Security Professional (CISSP) exam. The book's main focus is to provide readers with a wealth of practic……続きを見る
Develop strong skills for writing cryptographic algorithms and security schemes/modules using C++23 and its new features. This book will teach you the right methods for writing advanced cryptographi……続きを見る
More frequent and complex cyber threats require robust, automated, and rapid responses from cyber-security specialists. This book offers a complete study in the area of graph learning in cyber, emph……続きを見る
Here is your in-depth guide to cryptography and cryptanalysis in Java. This book includes challenging cryptographic solutions that are implemented in Java 17 and Jakarta EE 10. It provides a robust ……続きを見る
Dive into security testing and web app scanning with ZAP, a powerful OWASP security tool
Purchase of the print or Kindle book includes a free PDF eBook
Key Features
Master ZAP to protect your syste……続きを見る
Explore every nook and cranny of the Android OS to modify your device and guard it against security threats
About This Book
Understand and counteract against offensive security threats to your appl……続きを見る
Powerful Earthquake Triggers Tsunami in Pacific. Hurricane Katrina Makes Landfall in the Gulf Coast. Avalanche Buries Highway in Denver. Tornado Touches Down in Georgia. These headlines not only hav……続きを見る
A complete pentesting guide facilitating smooth backtracking for working hackers
About This Book
Conduct network testing, surveillance, pen testing and forensics on MS Windows using Kali Linux
Gain……続きを見る
Build your defense against web attacks with Kali Linux 2.0 About This Book • Gain a deep understanding of the flaws in web applications and exploit them in a practical manner • Get hands-on web appl……続きを見る
This book provides various speech enhancement algorithms for digital hearing aids. It covers information on noise signals extracted from silences of speech signal. The description of the algorithm u……続きを見る