Gør som tusindvis af andre bogelskere
Tilmeld dig nyhedsbrevet og få gode tilbud og inspiration til din næste læsning.
Ved tilmelding accepterer du vores persondatapolitik.Du kan altid afmelde dig igen.
"A sweeping exposâe of the U.S. government's alliance with data brokers, tech companies, and advertisers, and how their efforts are reshaping surveillance and privacy as we know it. Our modern world is awash in surveillance. Most of us are dimly aware of this-ever get the sense that an ad is "following" you around the internet?-but we don't understand the extent to which the technology embedded in our phones, computers, cars, and homes is part of a vast ecosystem of data collection. Our public spaces are blanketed by cameras put up in the name of security. And pretty much everything that emits a wireless signal of any kind-routers, televisions, Bluetooth devices, chip-enabled credit cards, even the tires of every car manufactured since the mid-2000s-can be and often is covertly monitored. All of this surveillance has produced an extraordinary amount of data about every citizen-and the biggest customer is the U.S. government. Reporter Byron Tau has been digging deep inside the growing alliance between business, tech, and government for years, piecing together a secret story: how the whole of the internet and every digital device in the world have become a mechanism of intelligence, surveillance, and monitoring. Tau traces the unlikely tale of how the government came to view commercial data as a principal asset of national security in the years after 9/11, working with scores of anonymous companies, many scattered across bland Northern Virginia suburbs, to build a foreign and domestic surveillance capacity of such breathtaking scope that it could peer into the lives of nearly everyone on the planet. The result is a cottage industry of data brokers and government bureaucrats with one directive-"get everything you can"-and, as Tau observes, a darkly humorous world in which defense contractors have marketing subsidiaries, and marketing companies have defense contractor subsidiaries. Sobering and revelatory, Means of Control is our era's defining story of the dangerous grand bargain we've made: ubiquitous, often cheap technology, but at what price to our privacy?"--
The modern web is inherently global-and if we want to design successfully for it, we must be ready to meet the needs, perspectives, and expectations of multifaceted, multicultural audiences.With utmost timeliness, Senongo Akpem shares a clear and accessible methodology for designing across cultures: from performing socially conscious research, to building culturally responsive experiences, to developing meaningful internationalization and localization approaches. Expand your craft, and your mindset-and start creating a richer experience for everyone on the web, regardless of location, language, or identity.
We humans are messy, illogical creatures who like to imagine we're in control-but we blithely let our biases lead us astray. In Design for Cognitive Bias, David Dylan Thomas lays bare the irrational forces that shape our everyday decisions and, inevitably, inform the experiences we craft. Once we grasp the logic powering these forces, we stand a fighting chance of confronting them, tempering them, and even harnessing them for good. Come along on a whirlwind tour of the cognitive biases that encroach on our lives and our work, and learn to start designing more consciously.¿¿THIS BOOK EXPLORES:Why our brains take shortcuts-and why that matters in our workHow bias influences everything from user behavior to stakeholder decision-making to team dynamicsTechniques for noticing your own biases, and using them for good where you canMaking more humane and conscientious products and experiences
"A presentation of the main facts about social media, and research about the relationship between social media use and mental health, to examine both the positive and negative effects. Useful to anybody working in education, social care or mental health. It will also appeal to an educated general readership"--
Millions of people each year find out the hard way that prepping is a necessary part of life. It can be overwhelming if you want to prep but are strapped for cash. Fortunately, there are still ways to make it work. This book goes into the origins of prepping, the science behind prepping, how to create a bug out bag for when SHTF, prepping on a budget, the pros and cons of prepping. By investing in this book, you can get a grasp of how to properly prep so that you are able to take care of you and your loved ones when they need it the most.Here's some of what you will learn in this easy to read guide:What being a prepper is all aboutEverything you need to know before becoming a prepperEssential prepping skillsAll about homesteadingHow to use natural resourcesWhat to expect when the SHTFWhat to put in your bug-out bagWhat food, medical, and other supplies you should be stockpiling...and much, much more!Now, you can survive the worst of conditions by creating a nurturing environment without the need of electricity. Come up with your own alternative source of energy and keep your house warm to survive a long winter without any central heating. Take care of your family and friends by implementing these thoughtful suggestions and never let a blackout cause a significant damage to your life.
Explore various digital forensics methodologies and frameworks and manage your cyber incidents effectivelyPurchase of the print or Kindle book includes a free PDF eBookKey Features:Gain red, blue, and purple team tool insights and understand their link with digital forensicsPerform DFIR investigation and get familiarized with Autopsy 4Explore network discovery and forensics tools such as Nmap, Wireshark, Xplico, and ShodanBook Description:Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools.This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You'll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You'll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems.By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation - all using Kali Linux's cutting-edge tools.What You Will Learn:Install Kali Linux on Raspberry Pi 4 and various other platformsRun Windows applications in Kali Linux using Windows Emulator as WineRecognize the importance of RAM, file systems, data, and cache in DFIRPerform file recovery, data carving, and extraction using Magic RescueGet to grips with the latest Volatility 3 framework and analyze the memory dumpExplore the various ransomware types and discover artifacts for DFIR investigationPerform full DFIR automated analysis with Autopsy 4Become familiar with network forensic analysis tools (NFATs)Who this book is for:This book is for students, forensic analysts, digital forensics investigators and incident responders, security analysts and administrators, penetration testers, or anyone interested in enhancing their forensics abilities using the latest version of Kali Linux along with powerful automated analysis tools. Basic knowledge of operating systems, computer components, and installation processes will help you gain a better understanding of the concepts covered.
Secure your business in a post-pandemic world: Master digital risk identification and defensePurchase of the print or Kindle book includes a free PDF eBookKey Features:Become well-versed with sophisticated system-level security risks and the zero-trust frameworkLearn about remote working risks, modern collaboration, and securing the digital data estateKeep up with rapidly evolving compliances and regulations and their impact on cyber risksBook Description:With the rapid pace of digital change today, especially since the pandemic sped up digital transformation and technologies, it has become more important than ever to be aware of the unknown risks and the landscape of digital threats. This book highlights various risks and shows how business-as-usual operations carried out by unaware or targeted workers can lead your organization to a regulatory or business risk, which can impact your organization's reputation and balance sheet.This book is your guide to identifying the topmost risks relevant to your business with a clear roadmap of when to start the risk mitigation process and what your next steps should be. With a focus on the new and emerging risks that remote-working companies are experiencing across diverse industries, you'll learn how to manage risks by taking advantage of zero trust network architecture and the steps to be taken when smart devices are compromised. Toward the end, you'll explore various types of AI-powered machines and be ready to make your business future-proof.In a nutshell, this book will direct you on how to identify and mitigate risks that the ever- advancing digital technology has unleashed.What You Will Learn:Become aware of and adopt the right approach to modern digital transformationExplore digital risks across companies of all sizesStudy real-world cases that focus on post-pandemic digital transformationUnderstand insider threats and how to mitigate vulnerability exploitationGet to know how cyberwarfare targets infrastructure and disrupts critical systemsDiscover how implementing a regulatory framework can safeguard you in the current and future data landscapesWho this book is for:This book is for three categories of readers-those who own a business and are planning to scale it; those who are leading business and technology charters in large companies or institutions; and those who are academically or disciplinarily targeting cybersecurity and risk management as a practice-area.Essentially, this book is for board members, and professionals working in IT, GRC, and legal domains. It will also help technology leaders, including chief digital officers, chief privacy officers, chief risk officers, CISOs, CIOs, as well as students and cybersecurity enthusiasts with basic awareness of risks to navigate the digital threat landscape.
Es herrscht beinahe ein gesellschaftlicher Konsens, dass sich Fake News im demokratischen Kontext und in einer pluralistischen Gesellschaft als diskursfeindlich erweisen. Ausgehend von dieser These, erfasst der Autor das tatsächliche Gefährdungspotential mittels empirischer Daten in einem interdisziplinären Ansatz. Im Anschluss untersucht der Autor bereits de lege lata vorhandene Regulierungsmechanismen ¿ mit besonderem Fokus auf das NetzDG und das Strafrecht. Aufgrund des vom Autor festgestellten Desiderats an Problemlösungsmechanismen, richtet er sodann den Blick auf Möglichkeiten der (Straf-)Rechtsgenese. Hierbei greift er auf Erkenntnisse aus der von ihm angestellten Rechtsvergleichung zurück und entwickelt ¿ ausgehend von dem Individualrechtsgut des unbeeinflussten Willensbildungsprozesses ¿ einen Lösungsvorschlag im Rahmen strafverfassungsrechtlicher Analyse.
Learn Windows system design from the PE binary structure to modern and practical attack techniques used by red teams to implement advanced preventionPurchase of the print or Kindle book includes a free PDF eBookKey Features:Understand how malware evades modern security productsLearn to reverse engineer standard PE format program filesBecome familiar with modern attack techniques used by multiple red teamsBook Description:An Advanced Persistent Threat (APT) is a severe form of cyberattack that lies low in the system for a prolonged time and locates and then exploits sensitive information. Preventing APTs requires a strong foundation of basic security techniques combined with effective security monitoring. This book will help you gain a red team perspective on exploiting system design and master techniques to prevent APT attacks. Once you've understood the internal design of operating systems, you'll be ready to get hands-on with red team attacks and, further, learn how to create and compile C source code into an EXE program file. Throughout this book, you'll explore the inner workings of how Windows systems run and how attackers abuse this knowledge to bypass antivirus products and protection.As you advance, you'll cover practical examples of malware and online game hacking, such as EXE infection, shellcode development, software packers, UAC bypass, path parser vulnerabilities, and digital signature forgery, gaining expertise in keeping your system safe from this kind of malware.By the end of this book, you'll be well equipped to implement the red team techniques that you've learned on a victim's computer environment, attempting to bypass security and antivirus products, to test its defense against Windows APT attacks.What You Will Learn:Explore various DLL injection techniques for setting API hooksUnderstand how to run an arbitrary program file in memoryBecome familiar with malware obfuscation techniques to evade antivirus detectionDiscover how malware circumvents current security measures and toolsUse Microsoft Authenticode to sign your code to avoid tamperingExplore various strategies to bypass UAC design for privilege escalationWho this book is for:This book is for cybersecurity professionals- especially for anyone working on Windows security, or malware researchers, network administrators, ethical hackers looking to explore Windows exploit, kernel practice, and reverse engineering. A basic understanding of reverse engineering and C/C++ will be helpful.
Develop strategic plans for building cybersecurity programs and prepare your organization for compliance investigations and auditsKey Features:Get started as a cybersecurity executive and design an infallible security programPerform assessments and build a strong risk management frameworkPromote the importance of security within the organization through awareness and training sessionsBook Description:Ransomware, phishing, and data breaches are major concerns affecting all organizations as a new cyber threat seems to emerge every day, making it paramount to protect the security of your organization and be prepared for potential cyberattacks. This book will ensure that you can build a reliable cybersecurity framework to keep your organization safe from cyberattacks.This Executive's Cybersecurity Program Handbook explains the importance of executive buy-in, mission, and vision statement of the main pillars of security program (governance, defence, people and innovation). You'll explore the different types of cybersecurity frameworks, how they differ from one another, and how to pick the right framework to minimize cyber risk. As you advance, you'll perform an assessment against the NIST Cybersecurity Framework, which will help you evaluate threats to your organization by identifying both internal and external vulnerabilities. Toward the end, you'll learn the importance of standard cybersecurity policies, along with concepts of governance, risk, and compliance, and become well-equipped to build an effective incident response team.By the end of this book, you'll have gained a thorough understanding of how to build your security program from scratch as well as the importance of implementing administrative and technical security controls.What You Will Learn:Explore various cybersecurity frameworks such as NIST and ISOImplement industry-standard cybersecurity policies and procedures effectively to minimize the risk of cyberattacksFind out how to hire the right talent for building a sound cybersecurity team structureUnderstand the difference between security awareness and trainingExplore the zero-trust concept and various firewalls to secure your environmentHarden your operating system and server to enhance the securityPerform scans to detect vulnerabilities in softwareWho this book is for:This book is for you if you are a newly appointed security team manager, director, or C-suite executive who is in the transition stage or new to the information security field and willing to empower yourself with the required knowledge. As a Cybersecurity professional, you can use this book to deepen your knowledge and understand your organization's overall security posture. Basic knowledge of information security or governance, risk, and compliance is required.
Implement effective cybersecurity strategies to help you and your security team protect, detect, and respond to modern-day threatsPurchase of the print or Kindle book includes a free eBook in PDF format.Key FeaturesProtect your organization from cybersecurity threats with field-tested strategiesUnderstand threats such as exploits, malware, internet-based threats, and governmentsMeasure the effectiveness of your organization's current cybersecurity program against modern attackers' tacticsBook DescriptionTim Rains is Microsoft's former Global Chief Security Advisor and Amazon Web Services' former Global Security Leader for Worldwide Public Sector. He has spent the last two decades advising private and public sector organizations all over the world on cybersecurity strategies.Cybersecurity Threats, Malware Trends, and Strategies, Second Edition builds upon the success of the first edition that has helped so many aspiring CISOs, and cybersecurity professionals understand and develop effective data-driven cybersecurity strategies for their organizations. In this edition, you'll examine long-term trends in vulnerability disclosures and exploitation, regional differences in malware infections and the socio-economic factors that underpin them, and how ransomware evolved from an obscure threat to the most feared threat in cybersecurity. You'll also gain valuable insights into the roles that governments play in cybersecurity, including their role as threat actors, and how to mitigate government access to data. The book concludes with a deep dive into modern approaches to cybersecurity using the cloud.By the end of this book, you will have a better understanding of the threat landscape, how to recognize good Cyber Threat Intelligence, and how to measure the effectiveness of your organization's cybersecurity strategy.What you will learnDiscover enterprise cybersecurity strategies and the ingredients critical to their successImprove vulnerability management by reducing risks and costs for your organizationMitigate internet-based threats such as drive-by download attacks and malware distribution sitesLearn the roles that governments play in cybersecurity and how to mitigate government access to dataWeigh the pros and cons of popular cybersecurity strategies such as Zero Trust, the Intrusion Kill Chain, and othersImplement and then measure the outcome of a cybersecurity strategyDiscover how the cloud can provide better security and compliance capabilities than on-premises IT environmentsWho this book is forThis book is for anyone who is looking to implement or improve their organization's cybersecurity strategy. This includes Chief Information Security Officers (CISOs), Chief Security Officers (CSOs), compliance and audit professionals, security architects, and cybersecurity professionals. Basic knowledge of Information Technology (IT), software development principles, and cybersecurity concepts is assumed.Table of ContentsIntroductionWhat to Know About Threat IntelligenceUsing Vulnerability Trends to Reduce Risk and CostsThe Evolution of MalwareInternet-Based ThreatsThe Roles Governments Play in CybersecurityGovernment access to dataIngredients for a Successful Cybersecurity StrategyCybersecurity StrategiesStrategy ImplementationMeasuring Performance and EffectivenessModern Approaches to Security and Compliance
The perfect introduction to the principles of information security management and ISO 27001:2022.
The latest version of the official study guide for the in-demand CEH certification, now with 750 Practice Test QuestionsInformation security and personal privacy remains a growing concern for businesses in every sector. And even as the number of certifications increases, the Certified Ethical Hacker, Version 12 (CEH v12) maintains its place as one of the most sought-after and in-demand credentials in the industry.In CEH v12 Certified Ethical Hacker Study Guide with 750 Practice Test Questions, you'll find a comprehensive overview of the CEH certification requirements. Concise and easy-to-follow instructions are combined with intuitive organization that allows you to learn each exam objective in your own time and at your own pace. The Study Guide now contains more end of chapter review questions and more online practice tests. This combines the value from the previous two-book set including a practice test book into a more valuable Study Guide.The book offers thorough and robust coverage of every relevant topic, as well as challenging chapter review questions, even more end of chapter review questions to validate your knowledge, and Exam Essentials, a key feature that identifies important areas for study. There are also twice as many online practice tests included. You'll learn about common attack practices, like reconnaissance and scanning, intrusion detection, DoS attacks, buffer overflows, wireless attacks, mobile attacks, Internet of Things vulnerabilities, and more. It also provides:* Practical, hands-on exercises that reinforce vital, real-world job skills and exam competencies* Essential guidance for a certification that meets the requirements of the Department of Defense 8570 Directive for Information Assurance positions* Complimentary access to the Sybex online learning center, complete with chapter review questions, full-length practice exams, hundreds of electronic flashcards, and a glossary of key termsThe CEH v12 Certified Ethical Hacker Study Guide with 750 Practice Test Questions is your go-to official resource to prep for the challenging CEH v12 exam and a new career in information security and privacy.
Learn to gather and analyze publicly available data for your intelligence needsIn Deep Dive: Exploring the Real-world Value of Open Source Intelligence, veteran open-source intelligence analyst Rae Baker explains how to use publicly available data to advance your investigative OSINT skills and how your adversaries are most likely to use publicly accessible data against you. The author delivers an authoritative introduction to the tradecraft utilized by open-source intelligence gathering specialists while offering real-life cases that highlight and underline the data collection and analysis processes and strategies you can implement immediately while hunting for open-source info.In addition to a wide breadth of essential OSINT subjects, you'll also find detailed discussions on ethics, traditional OSINT topics like subject intelligence, organizational intelligence, image analysis, and more niche topics like maritime and IOT. The book includes:* Practical tips for new and intermediate analysts looking for concrete intelligence-gathering strategies* Methods for data analysis and collection relevant to today's dynamic intelligence environment* Tools for protecting your own data and information against bad actors and potential adversariesAn essential resource for new intelligence analysts, Deep Dive: Exploring the Real-world Value of Open Source Intelligence is also a must-read for early-career and intermediate analysts, as well as intelligence teams seeking to improve the skills of their newest team members.
'Devastating and urgent, this book could not be more timely' Caroline Criado Perez, award-winning and bestselling author of Invisible WomenDanielle Citron takes the conversation about technology and privacy out of the boardrooms and op-eds to reach readers where we are - in our bathrooms and bedrooms; with our families and our lovers; in all the parts of our lives we assume are untouchable - and shows us that privacy, as we think we know it, is largely already gone.The boundary that once protected our intimate lives from outside interests is an artefact of the twentieth century. In the twenty-first, we have embraced a vast array of technology that enables constant access and surveillance of the most private aspects of our lives. From non-consensual pornography, to online extortion, to the sale of our data for profit, we are vulnerable to abuse -- and our laws have failed miserably to keep up.With vivid examples drawn from interviews with victims, activists and lawmakers from around the world, The Fight for Privacy reveals the threat we face and argues urgently and forcefully for a reassessment of privacy as a human right. As a legal scholar and expert, Danielle Citron is the perfect person to show us the way to a happier, better protected future.
The book highlights the challenges faced by emerging paradigms and presents the recent developments made to address the challenges. It presents a detailed study on security issues in distributed computing environments and their possible solutions, followed by applications of medical IoT, deep learning, IoV, healthcare, etc.
"Cybersecurity is broken. Year after year, attackers remain unchallenged and undeterred, while engineering teams feel pressure to design, build, and operate 'secure' systems. Failure can't be prevented, mental models of systems are incomplete, and our digital world constantly evolves. How can we verify that our systems behave the way we expect? What can we do to improve our systems' resilience? In this comprehensive guide, authors Kelly Shortridge and Aaron Rinehart help you navigate the challenges of sustaining resilience in complex software systems by using the principles and practices of security chaos engineering. By preparing for adverse events, you can ensure they don't disrupt your ability to innovate, move quickly, and achieve your engineering and business goals"--Back cover.
Who Are The Cypherpunks? This is the unauthorized telling of the revolutionary cryptography story behind the motion picture The Fifth Estate in theatres this October, and We Steal Secrets: The Story of Wikileaks, a documentary out now. WikiLeaks brought to light a new form of whistleblowing, using powerful cryptographic code to hide leakers' identities while they spill the private data of government agencies and corporations. But that technology has been evolving for decades in the hands of hackers and radical activists, from the libertarian enclaves of Northern California to Berlin to the Balkans. And the secret-killing machine continues to evolve beyond WikiLeaks, as a movement of hacktivists aims to obliterate the world's institutional secrecy.Forbes journalist Andy Greenberg has traced its shadowy history from the cryptography revolution of the 1970s to Wikileaks founding hacker Julian Assange, Anonymous, and beyond.This is the story of the code and the characters—idealists, anarchists, extremists—who are transforming the next generation's notion of what activism can be.With unrivaled access to such major players as Julian Assange, Daniel Domscheit-Berg, and WikiLeaks' shadowy engineer known as the Architect, never before interviewed, Greenberg unveils the world of politically-motivated hackers—who they are and how they operate.
The perimeter defenses guarding your network perhaps are not as secure as you think. Hosts behind the firewall have no defenses of their own, so when a host in the "e;trusted"e; zone is breached, access to your data center is not far behind. Thats an all-too-familiar scenario today. With this practical book, youll learn the principles behind zero trust architecture, along with details necessary to implement it.The Zero Trust Model treats all hosts as if theyre internet-facing, and considers the entire network to be compromised and hostile. By taking this approach, youll focus on building strong authentication, authorization, and encryption throughout, while providing compartmentalized access and better operational agility.Understand how perimeter-based defenses have evolved to become the broken model we use todayExplore two case studies of zero trust in production networks on the client side (Google) and on the server side (PagerDuty)Get example configuration for open source tools that you can use to build a zero trust networkLearn how to migrate from a perimeter-based network to a zero trust network in production
Tilmeld dig nyhedsbrevet og få gode tilbud og inspiration til din næste læsning.
Ved tilmelding accepterer du vores persondatapolitik.