Vi bøger
Levering: 1 - 2 hverdage

Datasikkerhed

Her finder du spændende bøger om Datasikkerhed. Nedenfor er et flot udvalg af over 1.987 bøger om emnet.
Vis mere
Filter
Filter
Sorter efterSorter Populære
  • af Yao Chen
    812,95 kr.

    Smart Grid is a power grid system that uses digital communication technologies. By deploying intelligent devices throughout the power grid infrastructure, from power generation to consumption, and enabling communication among them, it revolutionizes the modern power grid industry with increased efficiency, reliability, and availability. However, reliance on information and communication technologies has also made the smart grids exposed to new vulnerabilities and complications that may negatively impact the availability and stability of electricity services, which are vital for people's daily lives. The purpose of this monograph is to provide an up-to-date and comprehensive survey and tutorial on the cybersecurity aspect of smart grids. The monograph focuses on the sources of the cybersecurity issues, the taxonomy of threats, and the survey of various approaches to overcome or mitigate such threats. It covers the state-of-the-art research results in recent years, along with remaining open challenges. This monograph can be used both as learning materials for beginners who are embarking on research in this area and as a useful reference for established researchers in this field.

  • af Cong Wang
    1.515,95 - 1.524,95 kr.

  • af Francesco Regazzoni
    643,95 kr.

    This book constitutes the refereed proceedings of the 13th International Conference on Security, Privacy, and Applied Cryptography Engineering, SPACE 2023, held in Roorkee, India, in December 2023.The 14 papers included in these proceedings were carefully reviewed and selected from 45 submissions. They focus on various aspects of security, privacy, applied cryptography, and cryptographic engineering.

  • af Rob Botwright
    437,95 kr.

    Unlock the Secrets of Malware with "Malware Reverse Engineering: Cracking the Code" - Your Comprehensive Guide to CybersecurityAre you ready to embark on a transformative journey into the world of cybersecurity and malware reverse engineering? Look no further than our book bundle, "Malware Reverse Engineering: Cracking the Code." This carefully curated collection spans four volumes, each designed to cater to your expertise level, from beginners to seasoned experts.¿¿¿¿ Book 1 - Malware Reverse Engineering Essentials: A Beginner's Guide Are you new to the world of malware? This volume is your stepping stone into the exciting realm of reverse engineering. Discover the fundamental concepts and essential tools needed to dissect and understand malware. Lay a solid foundation for your cybersecurity journey.¿¿¿¿ Book 2 - Mastering Malware Reverse Engineering: From Novice to Expert Ready to dive deeper into malware analysis? This book bridges the gap between foundational knowledge and advanced skills. Explore progressively complex challenges, and acquire the skills necessary to analyze a wide range of malware specimens. Transform from a novice into a proficient analyst.¿¿¿¿ Book 3 - Malware Analysis and Reverse Engineering: A Comprehensive Journey Take your expertise to the next level with this comprehensive guide. Delve into both static and dynamic analysis techniques, gaining a holistic approach to dissecting malware. This volume is your ticket to becoming a proficient malware analyst with a rich tapestry of knowledge.¿¿¿¿ Book 4 - Advanced Techniques in Malware Reverse Engineering: Expert-Level Insights Ready for the pinnacle of expertise? Unveil the most intricate aspects of malware analysis, including code obfuscation, anti-analysis measures, and complex communication protocols. Benefit from expert-level guidance and real-world case studies, ensuring you're prepared for the most challenging tasks in the field.Don't wait to enhance your cybersecurity skills and become a proficient malware analyst. "Malware Reverse Engineering: Cracking the Code" is your comprehensive guide to combating the ever-evolving threat landscape. Secure your copy today and join the ranks of cybersecurity experts defending our digital world.

  • af Rob Botwright
    387,95 kr.

    Introducing the "OSINT Cracking Tools" Book BundleUnlock the Power of OSINT with Four Comprehensive GuidesAre you ready to dive into the world of Open Source Intelligence (OSINT) and take your investigative skills to new heights? Look no further than the "OSINT Cracking Tools" book bundle, where we present four essential guides that will equip you with the knowledge and expertise needed to excel in the dynamic field of OSINT.Book 1 - Mastering OSINT with Maltego: CLI Commands for Beginners to ExpertsDiscover the versatility of Maltego and harness its full potential with command-line interface (CLI) commands. Whether you're a novice or an expert, this book will guide you through basic entity transformations, advanced graphing techniques, and scripting for automation. By the end, you'll be a Maltego CLI master, ready to tackle OSINT investigations with confidence.Book 2 - Harnessing Shodan: CLI Techniques for OSINT ProfessionalsUnleash the power of Shodan, the search engine for internet-connected devices. This guide takes you through setting up your Shodan CLI environment, performing basic and advanced searches, and monitoring devices and services. Real-world case studies will deepen your understanding, making you a Shodan CLI pro in no time.Book 3 - Aircrack-ng Unleashed: Advanced CLI Mastery in OSINT InvestigationsExplore the world of wireless security assessments with Aircrack-ng. From capturing and analyzing wireless packets to cracking WEP and WPA/WPA2 encryption, this book covers it all. Advanced Wi-Fi attacks, evading detection, and real-world OSINT investigations will transform you into an Aircrack-ng expert, capable of securing networks and uncovering vulnerabilities.Book 4 - Recon-ng Command Line Essentials: From Novice to OSINT ProDive into reconnaissance with Recon-ng, an open-source tool that's essential for OSINT professionals. This guide walks you through setting up your Recon-ng CLI environment, executing basic reconnaissance commands, and advancing to data gathering and analysis. Automation, scripting, and real-world OSINT investigations will elevate your skills to pro level.With the "OSINT Cracking Tools" book bundle, you'll be equipped with a formidable arsenal of skills and knowledge that will set you apart in the world of OSINT. Whether you're pursuing a career in cybersecurity, intelligence, or simply want to enhance your investigative abilities, this bundle is your key to success.Don't miss this opportunity to become an OSINT expert with the "OSINT Cracking Tools" book bundle. Grab your copy now and embark on a journey towards mastering the art of open-source intelligence.

  • af Stefan Schiffner
    1.894,95 kr.

    This book presents the proceedings of the Privacy Symposium 2023. the book features a collection of high-quality research works and professional perspectives on personal data protection and emerging technologies. Gathering legal and technology expertise, it provides cutting-edge perspective on international data protection regulations convergence, as well as data protection compliance of emerging technologies, such as artificial intelligence, e-health, blockchain, edge computing, Internet of Things, V2X and smart grid. Papers encompass various topics, including international law and comparative law in data protection and compliance, cross-border data transfer, emerging technologies and data protection compliance, data protection by design, technology for compliance and data protection, data protection good practices across industries and verticals, cybersecurity and data protection, assessment and certification of data protection compliance, and data subject rights implementation.

  • af Xiuqin Pan
    541,95 kr.

    This book constitutes the refereed proceedings of the 7th International Conference on Cognitive Computing, ICCC 2023, held in Shenzhen, China, during December 17¿18, 2023.The 9 full papers in this book were carefully reviewed and selected from 14 submissions. They are organized in topical sections as follows: Cognitive Computing Technologies and Infrastructure, Cognitive Computing Applications, Sensing Intelligence, Cognitive Analysis, Mobile Services, Cognitive Computing on Smart Home, and Cognitive Computing on Smart City.

  • af Sven Casteleyn
    636,95 kr.

    This volume constitutes the papers of several workshops which were held in conjunction with the International Conference on Web Engineering, ICWE 2023, held in Alicante, Spain, in June 6¿9, 2023.The 10 revised full papers and 2 short papers presented in this book were carefully reviewed and selected from 23 submissions. They stem from the following workshops:Third International Workshop on Big Data Driven Edge Cloud Services (BECS 2023) Second International Workshop on the Semantic Web of Everything (SWEET 2023) Second International Workshop on Web Applications for Life Sciences (WALS2023)

  • af Stanislaw Stawicki
    1.522,95 - 1.530,95 kr.

  • af Renita J
    377,95 kr.

    Cryptography has become an integral part of the globe. The need to secure things has become a necessity as the world leaps towards technology enhancements. Modern security systems use cryptography for secure transactions and communications, to secure personal information and other confidential data, to create trust between different servers etc. Weak cryptography may expose the infrastructure to vulnerabilities. This may cause information leakage and brand destruction. Hence, the latest development in technologies should also sternly focus on how cryptography is employed and managed throughout the innovations. With these novelties, it is very safe to transmit sensitive information since they become unreadable and unmodifiable. The plaintext is in a readable format which is then encrypted to get the cipher text. The cipher text is the encrypted data which is in a non-readable format. The cipher text is then decrypted to get the plaintext back which is in the readable format. The major aspects to be included in a crypto module includes the algorithms, the keys, libraries and the certificates that are being used. The use of cryptographic keys is to protect sensitive information. The length of the keys should be maintained as suggested by the NIST (National Institute of Standards and Technology) and private keys must be kept secret to be effective. The use of insecure keys or disclosing the secret keys makes the crypto algorithm obsolete. Crypto algorithms have the basic mathematical foundation to maintain the confidentiality, integrity and authenticity of sensitive information. It is important to choose reliable, standardized and mathematically secure crypto algorithms to prevent data exposure, data tampering, or repudiation. In the present time, cryptography has become a mandatory source for digital business. The organizations and technologies that provide crypto security should follow the techniques suggested by standard groups such as NIST and ISO (International Organization for Standardization). This leads to crypto agility which is the key to keeping pace with the latest cryptographic compliance requirements, standards, and recommendations that sustain and secure digital business. Cryptography has become an integral part of the globe. The need to secure things has become a necessity as the world leaps towards technology enhancements. Modern security systems use cryptography for secure transactions and communications, to secure personal information and other confidential data, to create trust between different servers etc. Weak cryptography may expose the infrastructure to vulnerabilities. This may cause information leakage and brand destruction. Hence, the latest development in technologies should also sternly focus on how cryptography is employed and managed throughout the innovations. With these novelties, it is very safe to transmit sensitive information since they become unreadable and unmodifiable. The plaintext is in a readable format which is then encrypted to get the cipher text. The cipher text is the encrypted data which is in a non-readable format. The cipher text is then decrypted to get the plaintext back which is in the readable format. The major aspects to be included in a crypto module includes the algorithms, the keys, libraries and the certificates that are being used. The use of cryptographic keys is to protect sensitive information. The length of the keys should be maintained as suggested by the NIST (National Institute of Standards and Technology) and private keys must be kept secret to be effective. The use of insecure keys or disclosing the secret keys makes the crypto algorithm obsolete.

  • af Jagannath Singh
    1.392,95 - 1.700,95 kr.

  • af Sujeet Shenoi
    883,95 kr.

    The information infrastructure ¿ comprising computers, embedded devices, networks and software systems ¿ is vital to operations in every sector: chemicals, commercial facilities, communications, critical manufacturing, dams, defense industrial base, emergency services, energy, financial services, food and agriculture, government facilities, healthcare and public health, information technology, nuclear reactors, materials and waste, transportation systems, and water and wastewater systems. Global business and industry, governments, indeed society itself, cannot function if major components of the critical information infrastructure are degraded, disabled or destroyed.Critical Infrastructure Protection XVII describes original research results and innovative applications in the interdisciplinary field of critical infrastructure protection. Also, it highlights the importance of weaving science, technology and policy in crafting sophisticated, yet practical, solutions that will help secure information, computer and network assets in the various critical infrastructure sectors. Areas of coverage include:Themes and IssuesSmart Grid Risks and ImpactsNetwork and Telecommunications Systems SecurityInfrastructure SecurityAutomobile SecurityThis book is the seventeenth volume in the annual series produced by the International Federation for Information Processing (IFIP) Working Group 11.10 on Critical Infrastructure Protection, an international community of scientists, engineers, practitioners and policy makers dedicated to advancing research, development and implementation efforts focused on infrastructure protection. The book contains a selection of eleven edited papers from the Seventeenth Annual IFIP WG 11.10 International Conference on Critical Infrastructure Protection, which was held at SRI International, Arlington, Virginia, USA in the spring of 2023. Critical Infrastructure Protection XVII is an important resource for researchers, faculty members and graduate students, as well as for as well as for policy makers, practitioners and other individuals with interests in homeland security.

  • af Sara Mannheimer
    332,95 kr.

    This book explores the connections between qualitative data reuse, big social research, and data curation. A review of existing literature identifies the key issues of context, data quality and trustworthiness, data comparability, informed consent, privacy and confidentiality, and intellectual property and data ownership. Through interviews of qualitative researchers, big social researchers, and data curators, the author further examines each key issue and produces new insights about how domain differences affect each community of practice¿s viewpoints, different strategies that researchers and curators use to ensure responsible practice, and different perspectives on data curation. The book suggests that encouraging connections between qualitative researchers, big social researchers, and data curators can support responsible scaling up of social research, thus enhancing discoveries in social and behavioral science.

  • af Leo Zeng
    1.620,95 kr.

    This book analyzes the concept, theory, rules, and impact of the reform of the international monetary system and Crypto-SDRs and provides a feasibility analysis of the combination of blockchain technology and SDRs. It explores and summarizes the possibility of solving problems such as the inherent defects of the current international monetary system and creatively suggests that the birth of Crypto-SDR will have a positive impact on countries and industries and fields around the world, especially in anti-money laundering, cross-border asset recovery, international payments, banking, insurance, financial auditing, Fintech regulation, etc.

  • af Aditya Kumar Sahu
    1.521,95 kr.

    Multimedia watermarking is a key ingredient for integrity verification, transaction tracking, copyright protection, authentication, copy control, and forgery detection. This book provides an extensive survey from the fundamentals to cutting-edge digital watermarking techniques. One of the crucial aspects of multimedia security is the ability to detect forged/tampered regions from the multimedia object. In this book, we emphasized how tampering detection, localization, and recovery of manipulated information not only limits but also eliminates the scope of unauthorized usage. Finally, this book provides the groundwork for understanding the role of intelligent machines and blockchain in achieving better security in multimedia watermarking.Readers will find it easy to comprehend the wide variety of applications, theoretical principles, and effective solutions for protecting intellectual rights soon after reading this book.

  • af Jun Shao
    638,95 kr.

    This volume constitutes the proceedings presented at the 4th International Conference on Emerging Information Security and Applications, EISA 2023, held in Hangzhou, China, in December 2023. The 11 full papers presented in this volume were thoroughly reviewed and selected from the 35 submissions. The topics of the book are related but not limited to cyber intelligence techniques, multimedia security, blockchain and distributed ledger technology, malware and unwanted software, vulnerability analysis and reverse engineering, usable security and privacy, intrusion detection and prevention, authentication and access control, anonymity and privacy, cryptographic protection, digital forensics, cyber physical systems security, adversarial learning, security measurement, security management and policies, hardware and physical security.

  • af Nur Haryani Zakaria
    837,95 - 979,95 kr.

  • af Jaideep Vaidya
    645,95 - 902,95 kr.

  • af James Da Costa
    146,95 - 481,95 kr.

  • af Nihar Ranjan Roy
    1.191,95 kr.

    The book contains peer-reviewed papers from the International Conference on Recent Developments in Cyber Security organized by the Center for Cyber Security and Cryptology at Sharda University in June 2023. This volume focuses on privacy and secrecy of information, cryptography, applications and analysis, cyber threat intelligence and mitigation, cyber-physical systems, cyber threat intelligence, quantum cryptography and blockchain technologies and their application, etc. This book is a unique collection of chapters from different areas with a common theme and will be immensely useful to academic researchers and practitioners in the industry.

  • af Jie Fu
    748,95 kr.

    This book constitutes the refereed proceedings of the 14th International Conference on Decision and Game Theory for Security, GameSec 2023, held in Avignon, France, during October 18¿20, 2023.The 19 full papers and 4 short papers included in this book were carefully reviewed and selected from 33 submissions. They were organized in topical sections as follows: Mechanism design and imperfect information, Security Games, Learning in security games, Cyber deception, Economics of security, Information and privacy and Short articles.

  • af Valentina Colcelli
    2.392,95 kr.

    The book deals with the effective operation of the rules related to biomedical research and pays attention to the activities of the national legislatures of the 27 Member States in the field of scientific research. This multilevel system has an impact on biobanking activity. The book answers questions realized by operators on the main biobanks around the EU in the field of GDPR. The authors and editors used the questions born from brainstorming among members of the Association European, Middle East & Africa for Biopreservation and Biobanking (ESBB) to offer to the operators in biobanking activity and researchers quickly answer to their daily questions, but with authors highest quality. Further the book provides a comprehensive review of the rapidly expanding field of biobanking. It provides researchers and scholars working on biobanking and bio-sharing and more in general in the university hospitals and clinical trial consortiums, and companies, biomedical researchers, but also jurists and the professionals (in particular judges, lawyers, officers) an instrument rigorous but easy to use of the GDPR in the case of biobanking activities. The book identifies a methodological path to tackle the legal or ethical problem on a specific scientific-technological to verify existing solutions and give ideas for future applications. The importance of the legal solution influences the implementation of the development of the biobanking activity service itself.

  • af Laura Esquivel
    207,95 kr.

    Elpanorama financiero ha cambiado recientemente debido a las criptomonedas, que tienen los intereses de los inversores entodo el mundo. El auge de Bitcoin y la aparición de innumerables altcoins han transformado la industria de las criptomonedas en unhervidero de oportunidades lucrativas. Sin embargo, la gestión de este mercado volátil y complejo requiere una comprensión profunda de sus complejidades y un enfoque estratégico de las inversiones.Bienvenido a "Inversión en criptomonedas: navegando por el mercado de criptomonedas - Estrategias y consejos para inversionesrentables". Profundizaremos en el mundo de las criptomonedas en este libro electrónico y le brindaremos información perspicaz,estrategias rentables y consejos para ayudarlo a tomar decisiones acertadas.El capítulo inicial del libro electrónico proporcionará la base para comprender las criptomonedas guiándolo a través de su definiciónfundamental y muchas variedades. Analizaremos sus cualidades distintivas y trazaremos su evolución para comprender mejor surelevancia en el mundo financiero.Invertir en criptomonedas conlleva sus propios riesgos y desafíos, al igual que cualquier otro tipo de inversión. En el siguiente capítulo,abordaremos estos problemas de frente hablando de la volatilidad del mercado, los problemas legales, los riesgos de seguridad y los fraudes frecuentes a los que hay que prestar atención. Con esta información, estarás más preparado para proteger tus inversiones.

  • af Alex Foster
    207,95 kr.

    The digital landscape is growing unprecedentedly in today's interconnected society, bringing incredible ease and evident threats. Technology has ingratiated itself into our lives, allowing us to interact, communicate, and transact in ways that were unthinkable just a few decades ago. Cyber threats, a fresh breed of threats brought on by the digital revolution, have the potential to compromise our personal data, financial security, and even the basic systems that keep our societies running.Welcome to " Cybersecurity: Cybersecurity EssentialsSafeguarding Your Digital World." This e-book has been written to guide you through the maze of cyber risks, arming you with the information and resources required to move about the online world securely and confidently. This e-book is meant to empower you, whether you're an individual looking to safeguard your personal information, a professional trying to strengthen the security measures in place at your company, or just someone who wants to know more about the digital threats we face. Understanding cybersecurity fundamentals is no longer optional in this digital age, where cyber attacks vary from sophisticated data breaches that target large companies to deceptive phishing emails that attempt to trick individuals. Our e-book will guide you through the key ideas, routines, and tactics that can protect you from the always-changing threats lurking in cyberspace.

  • af Hiren Kumar Thakkar
    1.892,95 - 1.901,95 kr.

  • af Anju Gera
    337,95 kr.

    The primary means of communication in today's digital world is the internet, whose characteristics are secrecy, privacy, confidentiality, and authentication. Among the most common methods for securely sending and receiving data are steganography and cryptography. Both of these techniques are fundamental components of information security, even though they work differently. Security of critical information and privacy, as well as the security of individual user transactions over open networks has become not only a necessity but also something that has grown more and more significant. The scope of applications of information and multimedia security research has expanded dramatically in recent years. Confidentiality, integrity, and authenticity are the goals of information security. Since not all information is of equal importance and is likely to be attacked by unauthorized parties, security requirements and procedures must be tailored accordingly. It is necessary to follow highly secure procedures and assign different levels of priority to authorized parties for highly secret data, such as in the case of government, military, and banking. However, security is primarily concerned with preventing the unauthorized use of resources in academic and scientific applications. Steganography hides secret data from third parties, while cryptography prevents outsiders from reading the information. As far as highly secret information is concerned, the government, military, and banking sectors require extremely secure procedures, and they assign different levels of priority to authorized parties according to their level of responsibility. Security is primarily concerned with preventing unauthorized access to resources in academic and scientific environments. Steganography is a method that aims to achieve resilience, transparency, and conceal ability. Embedding is a method of enclosing a message with a stego key that is the same for transmitter and receiver. This output gives a stego sound. At their receiver side, the inserted text is recovered from the cover audio using the stego key. Different steganography techniques utilize images, text, and audio, video, and network protocols. In contrast to the Human Auditory System, which is more sensitive to distortions in audio cover files, the Human Visual System is less sensitive to image alteration. As a result of this, it is considered as a source of motivation for researchers to develop new methods of audio steganography. Steganography techniques are primarily concerned with image steganography schemes, rather than audio steganography schemes.

Gør som tusindvis af andre bogelskere

Tilmeld dig nyhedsbrevet og få gode tilbud og inspiration til din næste læsning.