Udsalget slutter om
Udvidet returret til d. 31. januar 2025

Datasikkerhed

Her finder du spændende bøger om Datasikkerhed. Nedenfor er et flot udvalg af over 1.000 bøger om emnet.
Vis mere
Filter
Filter
Sorter efterSorter Populære
  • af Sokratis Katsikas
    746,95 kr.

    This book constitutes the refereed proceedings of seven International Workshops which were held in conjunction with the 27th European Symposium on Research in Computer Security, ESORICS 2022, held in hybrid mode, in Copenhagen, Denmark, during September 26-30, 2022.The 39 papers included in these proceedings stem from the following workshops: 8th Workshop on the Security of Industrial Control Systems and of Cyber-Physical Systems, CyberICPS 2022, which accepted 8 papers from 15 submissions; 6th International Workshop on Security and Privacy Requirements Engineering, SECPRE 2022, which accepted 2 papers from 5 submissions; Second Workshop on Security, Privacy, Organizations, and Systems Engineering, SPOSE 2022, which accepted 4 full papers out of 13 submissions; Third Cyber-Physical Security for Critical Infrastructures Protection, CPS4CIP 2022, which accepted 9 full and 1 short paper out of 19 submissions; Second International Workshop on Cyber Defence Technologies and Secure Communications at the Network Edge, CDT & SECOMANE 2022, which accepted 5 papers out of 8 submissions; First International Workshop on Election Infrastructure Security, EIS 2022, which accepted 5 papers out of 10 submissions; and First International Workshop on System Security Assurance, SecAssure 2022, which accepted 5 papers out of 10 submissions. Chapter(s) 5, 10, 11, and 14 are available open access under a Creative Commons Attribution 4.0 International License via link.springer.com.

  • af Fei Fang
    872,95 kr.

    This book constitutes the refereed proceedings of the 13th International Conference on Decision and Game Theory for Security, GameSec 2022, held in October 2022 in Pittsburgh, PA, USA. The 15 full papers presented were carefully reviewed and selected from 39 submissions. The papers are grouped thematically on: deception in security; planning and learning in dynamic environments; security games; adversarial learning and optimization; novel applications and new game models.

  • af Dmitry Vostokov, Software Diagnostics Institute & Software Diagnostics Services
    343,95 kr.

  • af Debashis De, Siddhartha Bhattacharyya & Joel J. P. C. Rodrigues
    1.989,95 kr.

    The book is aimed to foster knowledge based on Blockchain technology highlighting on the framework basics, operating principles and different incarnations. The fundamental problems encountered in existing blockchain architectures and means for removing those would be covered. It would also touch upon blockchain based IoT systems and applications. The book covers applications and use cases of blockchain technology for industrial IoT systems. In addition, methods for inducing computational intelligence into existing blockchain frameworks thereby thwarting most of the limitations are also discussed. The readers would benefit from the rich technical content in this rapidly emerging field thereby enabling a skilled workforce for the future.

  • af Parikshit N. Mahalle, Sheetal S. Sonawane & Archana S. Ghotkar
    1.298,95 kr.

    This book gives a comprehensive view of graph theory in informational retrieval (IR) and natural language processing(NLP). This book provides number of graph techniques for IR and NLP applications with examples. It also provides understanding of graph theory basics, graph algorithms and networks using graph. The book is divided into three parts and contains nine chapters. The first part gives graph theory basics and graph networks, and the second part provides basics of IR with graph-based information retrieval. The third part covers IR and NLP recent and emerging applications with case studies using graph theory. This book is unique in its way as it provides a strong foundation to a beginner in applying mathematical structure graph for IR and NLP applications. All technical details that include tools and technologies used for graph algorithms and implementation in Information Retrieval and Natural Language Processing with its future scope are explained in a clear and organized format.

  • af Jason Brown
    488,95 kr.

    Develop strategic plans for building cybersecurity programs and prepare your organization for compliance investigations and auditsKey Features:Get started as a cybersecurity executive and design an infallible security programPerform assessments and build a strong risk management frameworkPromote the importance of security within the organization through awareness and training sessionsBook Description:Ransomware, phishing, and data breaches are major concerns affecting all organizations as a new cyber threat seems to emerge every day, making it paramount to protect the security of your organization and be prepared for potential cyberattacks. This book will ensure that you can build a reliable cybersecurity framework to keep your organization safe from cyberattacks.This Executive's Cybersecurity Program Handbook explains the importance of executive buy-in, mission, and vision statement of the main pillars of security program (governance, defence, people and innovation). You'll explore the different types of cybersecurity frameworks, how they differ from one another, and how to pick the right framework to minimize cyber risk. As you advance, you'll perform an assessment against the NIST Cybersecurity Framework, which will help you evaluate threats to your organization by identifying both internal and external vulnerabilities. Toward the end, you'll learn the importance of standard cybersecurity policies, along with concepts of governance, risk, and compliance, and become well-equipped to build an effective incident response team.By the end of this book, you'll have gained a thorough understanding of how to build your security program from scratch as well as the importance of implementing administrative and technical security controls.What You Will Learn:Explore various cybersecurity frameworks such as NIST and ISOImplement industry-standard cybersecurity policies and procedures effectively to minimize the risk of cyberattacksFind out how to hire the right talent for building a sound cybersecurity team structureUnderstand the difference between security awareness and trainingExplore the zero-trust concept and various firewalls to secure your environmentHarden your operating system and server to enhance the securityPerform scans to detect vulnerabilities in softwareWho this book is for:This book is for you if you are a newly appointed security team manager, director, or C-suite executive who is in the transition stage or new to the information security field and willing to empower yourself with the required knowledge. As a Cybersecurity professional, you can use this book to deepen your knowledge and understand your organization's overall security posture. Basic knowledge of information security or governance, risk, and compliance is required.

  • af Paul Huijbregts
    548,95 kr.

    Gain an in-depth understanding of Microsoft Defender 365, explore its features, and learn successful implementation strategies with this expert-led practitioner's guide.Key FeaturesUnderstand the history of MDE, its capabilities, and how you can keep your organization secureLearn to implement, operationalize, and troubleshoot MDE from both IT and SecOps perspectivesLeverage useful commands, tips, tricks, and real-world insights shared by industry expertsPurchase of the print or Kindle book includes a free PDF eBookBook DescriptionWith all organizational data and trade secrets being digitized, the threat of data compromise, unauthorized access, and cyberattacks has increased exponentially. Microsoft Defender for Endpoint (MDE) is a market-leading cross-platform endpoint security solution that enables you to prevent, detect, investigate, and respond to threats. MDE helps strengthen the security posture of your organization.This book starts with a history of the product and a primer on its various features. From prevention to attack surface reduction, detection, and response, you'll learn about the features, their applicability, common misconceptions, and caveats. After planning, preparation, deployment, and configuration toward successful implementation, you'll be taken through a day in the life of a security analyst working with the product. You'll uncover common issues, techniques, and tools used for troubleshooting along with answers to some of the most common challenges cybersecurity professionals face. Finally, the book will wrap up with a reference guide with tips and tricks to maintain a strong cybersecurity posture.By the end of the book, you'll have a deep understanding of Microsoft Defender for Endpoint and be well equipped to keep your organization safe from different forms of cyber threats.What you will learnUnderstand the backstory of Microsoft Defender for EndpointDiscover different features, their applicability, and caveatsPrepare and plan a rollout within an organizationExplore tools and methods to successfully operationalize the productImplement continuous operations and improvement to your security postureGet to grips with the day-to-day of SecOps teams operating the productDeal with common issues using various techniques and toolsUncover commonly used commands, tips, and tricksWho this book is forThis book is for cybersecurity professionals and incident responders looking to increase their knowledge of MDE and its underlying components while learning to prepare, deploy, and operationalize the product. A basic understanding of general systems management, administration, endpoint security, security baselines, and basic networking is required.Table of ContentsA Brief History of Microsoft Defender for EndpointExploring Next-Generation ProtectionIntroduction to Attack Surface ReductionUnderstanding Endpoint Detection and ResponsePlanning and Preparing for DeploymentConsiderations for Deployment and ConfigurationManaging and Maintaining the Security PostureEstablishing Security OperationsTroubleshooting Common IssuesReference Guide, Tips, and Tricks

  • af Ryan Leirvik
    445,95 kr.

    When it comes to managing cybersecurity in an organization, most organizations tussle with basic foundational components. This practitioner's guide lays down those foundational components, with real client examples and pitfalls to avoid.A plethora of cybersecurity management resources are available-many with sound advice, management approaches, and technical solutions-but few with one common theme that pulls together management and technology, with a focus on executive oversight. Author Ryan Leirvik helps solve these common problems by providing a clear, easy-to-understand, and easy-to-deploy foundational cyber risk management approach applicable to your entire organization.The book provides tools and methods in a straight-forward practical manner to guide the management of your cybersecurity program and helps practitioners pull cyber from a "e;technical"e; problem to a "e;business risk management"e; problem, equipping you with a simple approach to understand, manage, and measure cyber risk for your enterprise. What You Will LearnEducate the executives/board on what you are doing to reduce riskCommunicate the value of cybersecurity programs and investments through insightful risk-informative metricsKnow your key performance indicators (KPIs), key risk indicators (KRIs), and/or objectives and key resultsPrioritize appropriate resources through identifying program-related gapsLay down the foundational components of a program based on real examples, including pitfalls to avoidWho This Book Is ForCISOs, CROs, CIOs, directors of risk management, and anyone struggling to pull together frameworks or basic metrics to quantify uncertainty and address risk

  • af Taek-Young Youn
    875,95 kr.

    This book constitutes the revised selected papers from the 23rd International Conference on Information Security Applications, WISA 2022, which took place on Jeju Island, South Korea, during August 2022.The 25 papers included in this book were carefully reviewed and selected from 76 submissions. They were organized in topical sections as follows: network security; cryptography; vulnerability analysis; privacy enhancing technique; security management; security engineering.

  • af Fengjun Li
    1.354,95 kr.

    This book constitutes the refereed proceedings of the 18th EAI International Conference, SecureComm 2022, Virtual Event, October 2022, Proceedings. The 43 full papers included in this book were carefully reviewed and selected from 130 submissions. They were organized in topical sections as follows: AI for Security, Applied Cryptography, Binary Analysis, Blockchain, Cryptography, Data Security, Intrusion Detection, Mobile Security, Network Security, Privacy, Software Security, Security and Privacy-preserving Solutions in the Internet of Things (S/P-IoT).

  • af Manuel Wimmer
    1.148,95 kr.

    Digital Transformation in Industry 4.0/5.0 requires the effective and efficient application of digitalization technologies in the area of production systems. This book elaborates on concepts, techniques, and technologies from computer science in the context of Industry 4.0/5.0 and demonstrates their possible applications. Thus, the book serves as an orientation but also as a reference work for experts in the field of Industry 4.0/5.0 to successfully advance digitization in their companies.

  • af Giuseppe Agapito
    716,95 kr.

    This volume constitutes the papers of several workshops which were held in conjunction with the ICWE 2022 International Workshops, BECS, SWEET and WALS, held in Bari, Italy, July 5¿8, 2022.The 14 revised full papers and 1 short paper presented in this book were carefully reviewed and selected from 25 submissions. ICWE 2022 presents the following three workshops:Second International Workshop on Big Data driven Edge Cloud Services (BECS 2022)First International Workshop on the Semantic WEb of Everything (SWEET 2022)First International Workshop on Web Applications for Life Sciences (WALS 2022)

  • af Mark B.
    373,95 kr.

    IT-Sicherheit ist heute wichtiger als jemals zuvor! Der Schaden, der durch Cyberangriffe entsteht, wird von Jahr zu Jahr größer...Ein Großteil dieser Angriffe ist jedoch sehr primitiv und weder technisch anspruchsvoll noch schwer zu erkennen. Dieses Buch macht Sie fit für den digitalen Alltag und zeigt Ihnen, worauf Sie achten müssen. Als Kinder haben wir alle gelernt, wie wir uns in der Welt sicher bewegen und wie wir mögliche Gefahren im Alltag erkennen und vermeiden. Dieses Buch erklärt Ihnen in einfachen Worten, wie Sie sicher im digitalen Umfeld agieren und wie Sie es vermeiden, auf Cyberangriffe hereinzufallen.Sie lernen nicht nur, welche Gefahren es gibt und wie man diese erkennt sondern auch was passieren würde, falls Sie darauf reinfallen!

  • af Benjamin Strout
    388,95 kr.

    Learn the right way to discover, report, and publish security vulnerabilities to prevent exploitation of user systems and reap the rewards of receiving credit for your workKey Features:Build successful strategies for planning and executing zero-day vulnerability researchFind the best ways to disclose vulnerabilities while avoiding vendor conflictLearn to navigate the complicated CVE publishing process to receive credit for your researchBook Description:Vulnerability researchers are in increasingly high demand as the number of security incidents related to crime continues to rise with the adoption and use of technology. To begin your journey of becoming a security researcher, you need more than just the technical skills to find vulnerabilities; you'll need to learn how to adopt research strategies and navigate the complex and frustrating process of sharing your findings. This book provides an easy-to-follow approach that will help you understand the process of discovering, disclosing, and publishing your first zero-day vulnerability through a collection of examples and an in-depth review of the process.You'll begin by learning the fundamentals of vulnerabilities, exploits, and what makes something a zero-day vulnerability. Then, you'll take a deep dive into the details of planning winning research strategies, navigating the complexities of vulnerability disclosure, and publishing your research with sometimes-less-than-receptive vendors.By the end of the book, you'll be well versed in how researchers discover, disclose, and publish vulnerabilities, navigate complex vendor relationships, receive credit for their work, and ultimately protect users from exploitation. With this knowledge, you'll be prepared to conduct your own research and publish vulnerabilities.What You Will Learn:Find out what zero-day vulnerabilities are and why it's so important to disclose and publish themLearn how vulnerabilities get discovered and published to vulnerability scanning toolsExplore successful strategies for starting and executing vulnerability researchDiscover ways to disclose zero-day vulnerabilities responsiblyPopulate zero-day security findings into the CVE databasesNavigate and resolve conflicts with hostile vendorsPublish findings and receive professional credit for your workWho this book is for:This book is for security analysts, researchers, penetration testers, software developers, IT engineers, and anyone who wants to learn how vulnerabilities are found and then disclosed to the public. You'll need intermediate knowledge of operating systems, software, and interconnected systems before you get started. No prior experience with zero-day vulnerabilities is needed, but some exposure to vulnerability scanners and penetration testing tools will help accelerate your journey to publishing your first vulnerability.

  • af Arthur B. Cooper Jr.
    481,95 kr.

    This book is your go-to reference on how to achieve PCI compliance. With more than 400 PCI requirements, the updated PCI Data Security Standard (PCI DSS) v4.0 does not detail the specific documentation that a PCI auditor¿known as a Qualified Security Assessor (QSA)¿needs to know. This book is the first reference to detail the specific documentation needed for every PCI requirement. The authors provide real-world examples of complying with the 12 main PCI requirements and clarify many of the gray areas within the PCI DSS.Any merchant or service provider that stores, processes, or transmits credit card data must comply with the PCI Data Security Standard. PCI DSS 1.0 was first published in 2004, yet many of those tasked with PCI compliance still encounter difficulties when trying to make sense of it. PCI DSS version 4 was published in March 2022, and at 360 pages, it has numerous additional requirements, leaving many people struggling to know what they need to do to comply.PCI DSS v4.0 has a transition period in which PCI DSS version 3.2.1 will remain active for two years from the v4.0 publication date. Although the transition period ends on March 31, 2024, and may seem far away, those tasked with PCI compliance will need every bit of the time to acquaint themselves with the many news updates, templates, forms, and more, that PCI v4.0 brings to their world.What Yoüll LearnKnow what it takes to be PCI compliantUnderstand and implement what is in the PCI DSSGet rid of cardholder dataEverything you need to know about segmenting your cardholder data networkKnow what documentation is needed for your PCI compliance effortsLeverage real-world experience to assist PCI compliance workWho This Book Is For Compliance managers and those tasked with PCI compliance, information security managers, internal auditors, chief security officers, chief technology officers, and chief information officers. Readers should have a basic understanding of how credit card payment networks operate, in addition to basic security concepts.

  • af Dongdai Lin & Shweta Agrawal
    1.144,95 - 1.354,95 kr.

  • af Paolo Mori
    614,95 kr.

    This volume constitutes the refereed proceedings of the 5th International Workshop on Emerging Technologies for Authorization and Authentication, ETAA 2022, held in Copenhagen, Denmark, on September 30, 2022, co-located with ESORICS 2022.The revised 8 full papers presented together with one invited paper were carefully reviewed and selected from 10 submissions. They cover topics such as: new techniques for biometric and behavioral based authentication, authentication and authorization in the IoT and in distributed systems in general, including the smart home environment.

  • af Maurizio Martellini & Stanislav Abaimov
    1.010,95 kr.

  • af Xianfeng Zhao
    717,95 kr.

    This book constitutes the refereed proceedings of the 21st International Workshop, IWDW 2022, held in Guilin, China, during November 18-19, 2022. The 14 full papers included in this book were carefully reviewed and selected from 30 submissions. They were organized in topical sections as follows: Steganology, Forensics and Security Analysis, Watermarking.

  • af Tobias Schneider
    725,95 kr.

    This book constitutes the proceedings of the 21st International Conference on Smart Card Research and Advanced Applications, CARDIS 2022, which took place in November 2022. The conference took place in Birmingham, United Kingdom. The 15 full papers presented in this volume were carefully reviewed and selected from 29 submissions. They were organized in topical sections named: physical attacks; physical countermeasures; protecting AES; evaluation methodologies; attacking NTRU; next-generation cryptography.

  • af ¿Árka Ho¿ková-Mayerová
    1.998,95 kr.

    This book aims to inform about the current empirical results of the work of experts in the field security and emergency management and risk management in connecting science, theory and practice in various fields related to security management and emergency management. The chapters present research work and case studies from international, state as well as regional levels. The book is divided into five sections, which deal with Safety and Security Science, Security and Emergency managment, Threats and Risks, Cyber Risks and Extraordinary Event, Preparation and Solutions.The book is intended primarily for scientific communities established in security sciences, theorists and experts working in various positions and levels of security organizations, universities with specializations in security studies, but also for the expert public interested in security issues or entities directly responsible for security and emergency management.

  • af Miguel Botto-Tobar, Benjamin Durakovic, Marcelo Zambrano Vizuete, mfl.
    1.027,95 - 1.238,95 kr.

  • af Nigel Thomas
    718,95 kr.

    This book constitutes the refereed proceedings of the 18th European Workshop on Computer Performance Engineering, EPEW 2022, held in Santa Pola, Spain, in September 2022.The 14 papers presented in this volume together with one invited talk were carefully reviewed and selected from 14 submissions. The papers presented at the workshop reflect the diversity of modern performance engineering. The sessions covered a wide range of topics including robustness analysis, machine learning, edge and cloud computing, as well as more traditional topics on stochastic modelling, techniques and tools.

  • af Wei Wei, Tasos Dagiuklas, Honghao Gao & mfl.
    1.134,95 - 1.136,95 kr.

  • af Bipin Kumar Rai
    573,95 kr.

    This book presents state-of-the-art blockchain and AI advances in health care. Healthcare service is increasingly creating the scope for blockchain and AI applications to enter the biomedical and healthcare world. Today, blockchain, AI, ML, and deep learning are affecting every domain. Through its cutting-edge applications, AI and ML are helping transform the healthcare industry for the better. Blockchain is a decentralization communication platform that has the potential to decentralize the way we store data and manage information. Blockchain technology has potential to reduce the role of middleman, one of the most important regulatory actors in our society. Transactions are simultaneously secure and trustworthy due to the use of cryptographic principles. In recent years, blockchain technology has become very trendy and has penetrated different domains, mostly due to the popularity of cryptocurrencies. One field where blockchain technology has tremendous potential is health care, dueto the need for a more patient-centric approach in healthcare systems to connect disparate systems and to increase the accuracy of electronic healthcare records (EHRs).

  • af Ernesto Damiani, Kim-Kwang Raymond Choo, Jie Wu & mfl.
    1.136,95 kr.

    This book constitutes the refereed proceedings of the Second International Conference, UbiSec 2022, held in Zhangjiajie, China, during December 28-31, 2022.The 34 full papers and 4 short papers included in this book were carefully reviewed and selected from 98 submissions. They were organized in topical sections as follows: cyberspace security, cyberspace privacy, cyberspace anonymity and short papers.

  • af Maria A. Pozza & Joel A. Dennerley
    1.121,95 - 1.595,95 kr.

  • af Tim Rains
    488,95 kr.

    Implement effective cybersecurity strategies to help you and your security team protect, detect, and respond to modern-day threatsPurchase of the print or Kindle book includes a free eBook in PDF format.Key FeaturesProtect your organization from cybersecurity threats with field-tested strategiesUnderstand threats such as exploits, malware, internet-based threats, and governmentsMeasure the effectiveness of your organization's current cybersecurity program against modern attackers' tacticsBook DescriptionTim Rains is Microsoft's former Global Chief Security Advisor and Amazon Web Services' former Global Security Leader for Worldwide Public Sector. He has spent the last two decades advising private and public sector organizations all over the world on cybersecurity strategies.Cybersecurity Threats, Malware Trends, and Strategies, Second Edition builds upon the success of the first edition that has helped so many aspiring CISOs, and cybersecurity professionals understand and develop effective data-driven cybersecurity strategies for their organizations. In this edition, you'll examine long-term trends in vulnerability disclosures and exploitation, regional differences in malware infections and the socio-economic factors that underpin them, and how ransomware evolved from an obscure threat to the most feared threat in cybersecurity. You'll also gain valuable insights into the roles that governments play in cybersecurity, including their role as threat actors, and how to mitigate government access to data. The book concludes with a deep dive into modern approaches to cybersecurity using the cloud.By the end of this book, you will have a better understanding of the threat landscape, how to recognize good Cyber Threat Intelligence, and how to measure the effectiveness of your organization's cybersecurity strategy.What you will learnDiscover enterprise cybersecurity strategies and the ingredients critical to their successImprove vulnerability management by reducing risks and costs for your organizationMitigate internet-based threats such as drive-by download attacks and malware distribution sitesLearn the roles that governments play in cybersecurity and how to mitigate government access to dataWeigh the pros and cons of popular cybersecurity strategies such as Zero Trust, the Intrusion Kill Chain, and othersImplement and then measure the outcome of a cybersecurity strategyDiscover how the cloud can provide better security and compliance capabilities than on-premises IT environmentsWho this book is forThis book is for anyone who is looking to implement or improve their organization's cybersecurity strategy. This includes Chief Information Security Officers (CISOs), Chief Security Officers (CSOs), compliance and audit professionals, security architects, and cybersecurity professionals. Basic knowledge of Information Technology (IT), software development principles, and cybersecurity concepts is assumed.Table of ContentsIntroductionWhat to Know About Threat IntelligenceUsing Vulnerability Trends to Reduce Risk and CostsThe Evolution of MalwareInternet-Based ThreatsThe Roles Governments Play in CybersecurityGovernment access to dataIngredients for a Successful Cybersecurity StrategyCybersecurity StrategiesStrategy ImplementationMeasuring Performance and EffectivenessModern Approaches to Security and Compliance

  • af Luis Bathen, Gokay Saldamli, Alex J. Nelson, mfl.
    516,95 kr.

    This open access book constitutes refereed proceedings of the Third Conference on Silicon Valley Cybersecurity Conference, SVCC 2022, held as virtual event, in August 17¿19, 2022.The 8 full papers included in this book were carefully reviewed and selected from 10 submissions. The contributions are divided into the following thematic blocks: Malware Analysis; Blockchain and Smart Contracts; Remote Device Assessment.This is an open access book.

Gør som tusindvis af andre bogelskere

Tilmeld dig nyhedsbrevet og få gode tilbud og inspiration til din næste læsning.