dk-flag   Stort fødselsdagsudsalg   dk-flag
dk-flag dk-flag dk-flag dk-flag dk-flag dk-flag   Vi fejrer fødselsdag med stort udsalg   dk-flag dk-flag dk-flag dk-flag dk-flag dk-flag

Dataindbrud og datasvindel

Her finder du spændende bøger om Dataindbrud og datasvindel. Nedenfor er et flot udvalg af over 71 bøger om emnet. Det er også her du finder emner som Hacking.
Vis mere
Filter
Filter
Sorter efterSorter Populære
  • af Jean-Christophe Gaillard
    217,95 kr.

    A must-read for top executives seeking to break patterns of frustration and breach around cybersecurity and a precious management summary to the "Cybersecurity Leadership Handbook for the CISO and the CEO"

  • af James Da Costa
    156,95 - 476,95 kr.

  • af Stephan Meder
    517,95 kr.

    Die Beiträge dieses Bandes behandeln das breite Spektrum historischer und aktueller Problemstellungen eines interessengerechten Urheberrechts. Sie reichen von Textübernahmen in den Werken des Humanisten Conrad Lagus über die Zensurpolitik gegen Gerhart Hauptmanns Sozialdrama »Die Weber« bis zu der Frage, ob ein Mäzen einen Künstler zur Werkschöpfung gerichtlich zwingen kann. Darüber hinaus werden Einblicke in die Frühgeschichte des EDV-Rechts gewährt sowie Aufschlüsse über die Lizenzierung von Plattform-Software und das Leistungsschutzrecht für Presseverleger gegeben. Der Band macht deutlich, dass der in allen Zeiten bestehende Interessenkonflikt zwischen Schöpfer, Verwerter und Nutzer mit vorgefertigten Schablonen nicht zu lösen ist.The contributions in this volume deal with the broad spectrum of historical and current problems of copyright law. They range from text adaptations in works by the humanist Conrad Lagus to the censorship policy in Gerhart Hauptmann's social drama "The Weavers" ("Die Weber") and to the question of whether a patron can force an artist to create a work. In addition, insights are provided into the early history of IT law as well as findings on the licensing of platform software and the copyright law for press publishers. The volume makes it clear that the conflict of interests between creator, exploiter and user, which has always existed, cannot be resolved with ready-made templates.

  • af Cliff Wang
    1.219,95 kr.

    The rapid growth and reliance on cyber systems have permeated our society, government, and military which is demonstrated in this book. The authors discuss how AI-powered cyber systems are designed to protect against cyber threats and ensure the security and reliability of digital systems using artificial intelligence (AI) technologies. As AI becomes more integrated into various aspects of our lives, the need for reliable and trustworthy AI systems becomes increasingly important. This book is an introduction to all of the above-mentioned areas in the context of AI Embedded Assurance for Cyber Systems.This book has three themes. First, the AI/ML for digital forensics theme focuses on developing AI and ML powered forensic tools, techniques, software, and hardware. Second, the AI/ML for cyber physical system theme describes that AI/ML plays an enabling role to boost the development of cyber physical systems (CPS), especially in strengthening the security and privacy ofCPS. Third, the AI/ML for cyber analysis theme focuses on using AI/ML to analyze tons of data in a timely manner and identify many complex threat patterns.This book is designed for undergraduates, graduate students in computer science and researchers in an interdisciplinary area of cyber forensics and AI embedded security applications. It is also useful for practitioners who would like to adopt AIs to solve cyber security problems.

  • af Geoff White
    227,95 kr.

    'Rinsed is a triumph. If you want to understand how the chaotic world around us really works, read this book!'MILES JOHNSON, AUTHOR OF CHASING SHADOWS'A gripping look at the battle between cops and criminals on the new frontier of financial crime'BRADLEY HOPE, CO-AUTHOR OF BILLION DOLLAR WHALE For as long as people have been stealing money, there has been an industry ready to wash it. But what happened when our economy went digital? How does the global underworld wash its dirty money in the Internet age?Rinsed reveals how organized crooks have joined forces with the world's most sophisticated cybercriminals. The result: a vast virtual money-laundering machine too intelligent for most authorities to crack. Through a series of jaw-dropping cases and interviews with insiders at all levels of the system, Geoff White shows how thieves are uniting to successfully get away with the most atrocious crimes on an unprecedented scale.The book follows money from the outrageous luxury of Dubai hotels to sleepy backwaters of coastal Ireland, from the backstreets of Nigeria to the secretive zones of North Korea, to investigate this new cyber supercartel. Through first-hand accounts from the victims of their devastating crimes, White uncovers the extraordinary true story of hi-tech laundering - and exposes its terrible human cost.'Rinsed is as twisty, colourful and terrifyingly eye-opening as the people White investigates. You'll never look at wealth, technology and crime in the same way'CARA MCGOOGAN, AUTHOR OF THE POISON LINE

  • af Andrew Rudge
    1.797,95 kr.

    The D-Book has been prepared with the intention of offering advice and support for candidates preparing for and sitting the legal papers of the European Qualifying Examination (EQE) and Pre-examination.Part A offers general advice on how the legal papers should be approached and should be used in conjunction with attempts at past papers in order to develop strategy and tactics before sitting the exam itself. A certain number of key legal principles are explained in Part A, all the decisions of the Enlarged Board of Appeal are annotated with EPC1973/EPC2000 cross-referencing and techniques are demonstrated with past papers.Parts B and C set out the relevant law under the EPC and PCT, respectively that needs to be assimilated. Subject matter in these sections has been set out in a logical sequence that mirrors the stages of the patent examination and granting process an applicant encounters in real life. With all the relevant legal materials relevant to each topic brought together, and ordered systematically, it should be easier for even newcomers to patent law to locate important legal basis quickly. The chapters in parts B and C have been aligned to the maximum possible extent, allowing the reader to readily compare and contrast the counterpart stages of the EPC and PCT procedures.Edited by: Andrew Rudge is British and lives in Kent, UK. He studied Natural Sciences at Cambridge University, UK, before completing a PhD in synthetic Organic Chemistry at the same institution. Having worked for several years as a medicinal chemist in industry, he trained to be a patent attorney, qualifying as a European Patent Attorney and Chartered Patent Attorney (UK) in 2004. He has tutored occasionally on the 2-year basic CEIPI course in London, and yearly on the CEIPI Paper D Seminar and CEIPI Pre-examination seminar in Strasbourg.

  • af Francis C. Domingo
    473,95 - 1.587,95 kr.

  • af Harrie Marsman
    1.537,95 kr.

    This book is a practical guide for candidates intending to sit paper B of the European Qualifying Examination on how to respond to an office action issued by an EPO Examiner. It also provides a general introduction on the procedure up to grant of a European Patent and a detailed elaboration on how to deal with paper B of the EQE. Particularly, on the basis of the actual papers B of 2017-2019, which papers are unitary papers and no longer differentiate between the technical fields of Electricity/Mechanics and Chemistry, useful approaches and key aspects for the solving of these papers are given. In addition, examples are taken from papers of a few years before. These additional papers do differentiate between the fields of Electricity/Mechanics and Chemistry, but already anticipate on the new single papers. Edited by:Harrie Marsman, European Representative and Tutor with CEIPI - Strasbourg

  • af Becky Holmes
    127,95 kr.

    "Her prose radiates empathy, with none of the artificial distance that journalists or academics enforce between themselves and their subjects." — The Washington PostOne woman's hilarious and fascinating quest to expose the truth behind fraudulent Twitter profiles: romance scammers beware, you have met your match!Online romance fraud is a problem across the globe. It causes financial and emotional devastation, yet many people refuse to take it seriously. This is the story of one middle-aged woman in a cardigan determined to understand this growing phenomenon. No other woman has had so many online romances – from Keanu Reeves to Brad Pitt to Prince William – and Becky Holmes is a favourite among peacekeeping soldiers and oil rig workers who desperately need iTunes vouchers. By winding up scammers and investigating the truth behind their profiles, Becky shines a revealing, revolting and hilarious light on a very shady corner of the internet. Featuring first-hand accounts of victims, examples of scripts used by fraudsters, a look into the psychology of fraud and of course plenty of Becky’s hysterical interactions with scammers, this is a must-read for anyone who needs a reminder that Keanu Reeves is NOT in love with them.

  • af Ashley Sweetman
    237,95 - 326,95 kr.

    Cyber security is the greatest risk faced by financial institutions today, a risk they have understood and managed for decades longer than is commonly understood. Ever since the major London banks purchased their first computers in the early 1960s, they have had to balance their dependence on those machines with the need to secure their operations and retain the trust of their customers.Technological change in the second half of the 20th century prompted British banks to reevaluate their function as trusted protectors of wealth. In the City of London, the capital's oldest area and historically its business and commerce hub, the colossal clearing banks employed newly commercialised electronic computers-the processing power of which could transform the highly clerical clearing and settlement process. What unfolded over the following three decades was a relentless modernisation drive. Revolutionising the way that banks and other financial institutions conducted business and interacted with each other and permanently altering the speed and scale at which the United Kingdom's financial sector functioned, this rapid modernisation thrust computer security into the consciousness of bank executives and their clients alike.Dependence on computers quickly grew, and the banks immediately realised the need to secure their new software and hardware. Focusing on the period 1960 to 1990, this book uses newly released and previously unexplored archival material to trace the origins of cyber security in the UK financial sector.Topics and features: Describes how institutions managed the evolving challenge of computer security in the second half of the 20th century Demonstrates continuity in banks' views of security through the prism of confidentiality, integrity and availability, and the concept of resilience Presents case studies of bank collaboration on computer security through creation of payment systems like SWIFT and CHAPS Outlines the shift from focusing on physical security measures to technical network-protection measures Explores the relationship between banks and the UK Government as bank operations became dependent on computer and network technology This work will be of value to students and academic researchers in the history of computing, financial history, and the history of intelligence and security, as well as the general reader interested in contemporary intelligence, cyber security, and finance.

  • af Michael Harms
    256,95 kr.

    "Jäger der Digitalen Schatten: OSINT und Personenrecherche im Internet" ist ein praxisnaher Einblick in das Handwerk der digitalen Informationsbeschaffung. Geschrieben von einer Top-Führungskraft und Berater mit umfangreicher Expertise in internen Untersuchungen und globalen Compliance-Verfahren bei renommierten DAX-Konzernen, beleuchtet dieses Buch die facettenreiche Welt der OSINT-Methodik (Open Source Intelligence).Weit mehr als ein Leitfaden, enthüllt dieses Werk die Feinheiten effizienter Datensammlung, -zusammenstellung und -analyse, und befähigt die Leser dazu, relevante Informationen aus der überwältigenden Flut an Online-Daten zu extrahieren und nach Relevanz zu bewerten. Der Autor teilt seine wertvollen praktischen Erfahrungen und bietet eine Vielzahl von Praxistipps, ergänzt durch eine ausführliche Darstellung nützlicher Tools aus dem Internet und dem Darkweb - Tools, die viele lieber im Verborgenen halten würden."Jäger der Digitalen Schatten" ist nicht nur eines der wenigen deutschsprachigen Praxisbücher über OSINT, es ist ein Leitfaden erprobter Methoden und Insiderwissen. Es ist unentbehrlich für Ermittler, Staatsanwälte, interne Untersucher und Journalisten, bietet aber gleichzeitig fesselnde Einblicke für jeden, der ein Interesse an der Welt der digitalen Informationssammlung hat. Dieses Buch bietet Ihnen eine völlig neue Perspektive auf die Möglichkeiten und Herausforderungen des Internets.

  • af Ahmed A Abd El-Latif
    1.462,95 kr.

    This book presents cutting-edge research on the use of AI for biometrics and cybersecurity including Machine and Deep Learning architectures, emerging applications and ethical and legal concerns.

  • af Rashid A. Saeed
    878,95 kr.

    This book constitutes the refereed proceedings of the 14th EAI International Conference on Towards new e-Infrastructure and e-Services for Developing Countries, AFRICOMM 2022, which was held in Zanzibar, Tanzania, in December 2022.The 30 papers presented in this volume were carefully reviewed and selected from 78 submissions. The papers are organized in the following topical sections: E-infrastructure; E-Services (Farming); E-Services (Health); E-Services (Social); E-Services (Education); and Advanced ICT.

  • af Antonio Skarmeta
    580,95 kr.

    This book constitutes papers presented during the workshop session titled ¿CyberSec4Europe - Research to Innovation: Common Research Framework on Security and Privacy¿ during the Privacy Symposium hosted by Università Cä Foscari in Venice, Italy, in April 2022. The 11 peer-reviewed selected papers present findings, conclusions, research, and recommendations in various security-related areas, from highly technical ones (e.g., software and network security) to law and human-centric ones (e.g., governance and cybersecurity awareness).

  • af Artur-Axel Wandtke
    417,95 kr.

    Das Lehrbuch richtet sich vor allem an Studierende und Rechtsanwälte mit dem Schwerpunktbereich Urheber- und Medienrecht. Das Lehrbuch behandelt die neuen unionsrechtlichen Vergütungsregelungen, die Bildungs- und Wissenschaftsschranken, erlaubte Nutzungen von Kunstformen, die Verlegerbeteiligung, das Leistungsschutzrecht der Presseverleger, Regelungen über Mediation, die Haftung von Intermediären und Fragen zur Umgestaltung und Bearbeitung von Kunstwerken. Die Neuauflage befasst sich zusätzlich mit den Herausforderungen für das Urheberrecht durch Künstliche Intelligenz, z.B. ChatGPT. Wiederholungsfragen sowie ein Anhang zu den höchstrichterlichen Entscheidungen runden das Lehrbuch ab. Außerdem bietet es Rechtsanwälten, die eine Masterausbildung abschließen wollen, eine solide Grundlage für die urheber- und medienrechtliche Ausbildung.

  • af Florian Oelmaier
    479,95 kr.

    Anhand von mehr als 50 bearbeiteten Angriffen auf deutsche Firmen erörtern die Autoren das technische Vorgehen von Ransomwaregruppen, die richtige Reaktion im Krisenfall und die Möglichkeiten zur Prävention. Illustriert durch zahlreiche Screenshots von Erpresserschreiben, Darknetseiten & Verhandlungschats. Mit Gastbeiträgen von N. Weyerstall, Dr. Malek und C. Kurtz sowie von betroffenen Unternehmen.Dieses Buch ist mehr als nur eine Notfallanleitung für den eingetretenen Krisenfall. Um die eigene Verteidigung zu planen, lohnt es sich, den Ernstfall gedanklich durchzuspielen.

  • af Matt Hand
    563,95 kr.

    "Introduces readers to the most common components of EDR systems, including function hooking, callback notifications, Event Tracing for Windows, and filesystem minifilters, by explaining how they are implemented and how they collect various data points. Covers documented evasion strategies for bypassing detections and describes how defenders might protect themselves"--

  • af Udo Kebschull
    428,95 kr.

    Technische Maßnahmen, die es Cyberangreifern schwer machen, dienen zur Abschreckung, weil Hacker immer nur so hoch springen, wie sie müssen. Bei komplexen und vor allem sicherheitsrelevanten IT-Infrastrukturen reichen diese technischen Maßnahmen allein jedoch oft nicht aus.Dieses Lehrbuch betrachtet alle Aspekte der IT-Sicherheit und effektive Maßnahmen, um Angriffe zu detektieren und sich erfolgreich dagegen zu wehren. Es behandelt allgemeine Angriffsmechanismen und Angriffsszenarien, die von Angreifern angewendet werden. Dabei soll klar werden, dass es nicht ausreichend ist, Firewall-Regeln sauber zu konfigurieren oder die aktuellsten Patches einzuspielen. Vielmehr muss ein ganzheitlicher Ansatz gewählt werden, der Nutzende einschließt (Awareness) und funktionierende Prozesse für den Fall eines konkreten Angriffs etabliert. Das Buch zeigt, wo die Schwachstellen liegen, wie man sie schließt, wie man Angriffe erkennt und wie man sie erfolgreich abwehrt.

  • af Marwan Omar
    417,95 kr.

    This SpringerBrief discusses underlying principles of malware reverse engineering and introduces the major techniques and tools needed to effectively analyze malware that targets business organizations. It also covers the examination of real-world malware samples, which illustrates the knowledge and skills necessary to take control of cyberattacks.This SpringerBrief explores key tools and techniques to learn the main elements of malware analysis from the inside out. It also presents malware reverse engineering using several methodical phases, in order to gain a window into the mind set of hackers. Furthermore, this brief examines malicious program's behavior and views its code-level patterns. Real world malware specimens are used to demonstrate the emerging behavioral patterns of battlefield malware as well.This SpringerBrief is unique, because it demonstrates the capabilities of emerging malware by conducting reverse-code engineering on real malware samples and conducting behavioral analysis in isolated lab system. Specifically, the author focuses on analyzing malicious Windows executables. This type of malware poses a large threat to modern enterprises. Attackers often deploy malicious documents and browser-based exploits to attack Windows enterprise environment. Readers learn how to take malware inside-out using static properties analysis, behavioral analysis and code-level analysis techniques.The primary audience for this SpringerBrief is undergraduate students studying cybersecurity and researchers working in this field. Cyber security professionals that desire to learn more about malware analysis tools and techniques will also want to purchase this SpringerBrief.

  • af Yassine Maleh
    381,95 kr.

    This SpringerBrief  contains eight chapters and presents an overview of the evolution of the Moroccan Cybersecurity Strategy. It also draws attention to the development of cybersecurity in Morocco and to ensure national security in the context of the current and developing information confrontation in the international community. However, it cannot promise to provide an in-depth examination. The issue of cybersecurity is simply too wide-ranging for our purposes. This acknowledgment is meant to encourage more detailed research into the broader topics covered in this brief to better inform current approaches to national cybersecurity performance evaluation.This SpringerBrief targets researchers interested in exploring and understanding Morocco and its efforts in implementing its national cybersecurity strategy. This brief is also a relevant reference for diplomats, executives, CISOs, cybersecurity professionals and engineers working in this related field.

  • af Kim-Kwang Raymond Choo & Ali Dehghantanha
    1.560,95 kr.

  • af Hamid Jahankhani, Reza Montasari & Haider Al-Khateeb
    1.390,95 kr.

  • - Vom Scheitern einer Ideologie und dem Erfolg einer revolutionaren Technik
    af Patrick Rosenberger
    201,95 kr.

  • - A Step-by-Step Guide to Computer Security and Privacy for Non-Techies
    af Carey Parker
    331,95 - 359,95 kr.

    Beginning-Intermediate user level

  • af Tamara Shoemaker, Daniel Shoemaker & Ken (Oakland Community College Sigler
    384,95 - 1.220,95 kr.

  • af Lev (Woolf Institute Topor
    400,95 - 1.526,95 kr.

  • af Petter Gottschalk & Christopher Hamerton
    1.088,95 kr.

  • af Micah Lee
    473,95 kr.

    "Covers how to secure and authenticate datasets and safely communicate with sources; Python programming basics for data science investigations; security concepts, like disk encryption; how to work with data in EML, MBOX, JSON, CSV, and SQL formats; and tricks for using the command-line interface to explore datasets packed with secrets"--

  • af James Adamson & Branden (CISSP and CISM) Williams
    464,95 - 1.222,95 kr.

  • af Susan Reilly, Victoria Owen & Jessica Coates
    1.432,95 kr.

    Information is a critical resource for personal, economic and social development. Libraries and archives are the primary access point to information for individuals and communities with much of the information protected by copyright or licence terms. In this complex legal environment, librarians and information professionals operate at the fulcrum of copyright's balance, ensuring understanding of and compliance with copyright legislation and enabling access to knowledge in the pursuit of research, education and innovation. This book, produced on behalf of the IFLA Copyright and other Legal Matters (CLM) Advisory Committee, provides basic and advanced information about copyright, outlines limitations and exceptions, discusses communicating with users and highlights emerging copyright issues. The chapters note the significance of the topic; describe salient points of the law and legal concepts; present selected comparisons of approaches around the world; highlight opportunities for reform and advocacy; and help libraries and librarians find their way through the copyright maze.

Gør som tusindvis af andre bogelskere

Tilmeld dig nyhedsbrevet og få gode tilbud og inspiration til din næste læsning.