Vtome.ru - электронная библиотека

  • Добавил: buratino
  • Дата: 3-05-2020, 20:34
  • Комментариев: 0
Название: Cybersecurity Fundamentals: A Real-World Perspective
Автор: Kutub Thakur, Al-Sakib Khan Pathan
Издательство: CRC Press
Год: 2020
Формат: True PDF
Страниц: 304
Размер: 24.5 Mb
Язык: English

Cybersecurity Fundamentals: A Real-World Perspective explains detailed concepts within computer networks and computer security in an easy-to-understand way, making it the perfect introduction to the topic. This book covers fundamental issues using practical examples and real-world applications to give readers a rounded understanding of the subject and how it is applied. The first three chapters provide a deeper perspective on computer networks, cybersecurity, and different types of cyberattacks that hackers choose to unleash on cyber environments. It then goes on to cover the types of major computer malware and cybersecurity attacks that shook the cyber world in the recent years, detailing the attacks and analyzing their impact on the global economy. The details of the malware codes that help the hacker initiate the hacking attacks on networks are fully described. It then covers high-tech cybersecurity programs, devices, and mechanisms that are extensively adopted in modern security systems.
  • Добавил: TRex
  • Дата: 3-05-2020, 17:09
  • Комментариев: 0
Название: Ethical Hacking Bible: Cybersecurity, Cryptography, Network Security, Wireless Technology and Wireless Hacking with Kali Linux
Автор: Hugo Hoffman
Издательство: Amazon.com Services LLC
Год: 2020
Формат: PDF, AZW3
Страниц: 728
Размер: 16,9 Mb
Язык: English

This Book Bundle Includes 7 Books:
Book 1 - 25 Most Common Security Threats & How To Avoid Them
Book 2 - 21 Steps For Implementing The Nist Cybersecurity Framework
Book 3 - Cryptography Fundamentals & Network Security
Book 4 - How to Get Into Cybersecurity Without Technical Background
Book 5 - Wireless Technology Fundamentals
Book 6 - Learn Fast How To Hack Any Wireless Networks
Book 7 - Learn Fast How To Hack Like A Pro
  • Добавил: TRex
  • Дата: 3-05-2020, 11:30
  • Комментариев: 0
Название: Azure:Microsoft Azure: Build, manage, and scale cloud applications using the Azure Infrastructure
Автор: Mikey Lindsey
Издательство: Amazon.com Services LLC
Год: 2020
Формат: PDF
Страниц: 269
Размер: 29 Mb
Язык: English

Microsoft Azure is a cloud computing platform that provides a wide variety of services that we can use without purchasing and arranging our hardware. It enables the fast development of solutions and provides the resources to complete tasks that may not be achievable in an on-premises environment. Azure Services like compute, storage, network, and application services allow us to put our effort into building great solutions without worrying about the assembly of physical infrastructure.
  • Добавил: kotmatros255
  • Дата: 2-05-2020, 15:45
  • Комментариев: 0
Название: Атака на Internet
Автор: Илья Медведовский, Павел Семьянов, Дмитрий Леонов
Издательство: ДМК
Год: 1999
ISBN: 5-89818-036-2
Формат: fb2, mobi, epub
Страниц: 342
Размер: 12,6 Mb
Язык: Русский

Эта книга является одним из первых специализированных изданий, написанных отечественными авторами, которое посвящено обстоятельному анализу безопасности сети Internet. В книге предлагаются и подробно описываются механизмы реализации основных видов удаленных атак как на протоколы TCP/IP и инфраструктуру Сети, так и на многие популярные сетевые операционные системы и приложения. Особое внимание авторы уделили причинам возникновения и успеха удаленных атак, а также их классификации.
  • Добавил: TRex
  • Дата: 2-05-2020, 10:23
  • Комментариев: 0
Название: Darknet Master: Tor and Deep Web Secrets
Автор: Procolo Scotto
Издательство: Amazon.com Services LLC
Год: 2020
Формат: PDF, AZW3
Страниц: 127
Размер: 10 Mb
Язык: English

The vast Internet includes 3 layers. The initial layer (surface web) is public, comprising websites we use regularly like Facebook, Twitter, Amazon and LinkedIn. This coating makes up just 4% of the full Internet.
  • Добавил: buratino
  • Дата: 1-05-2020, 19:02
  • Комментариев: 0
Название: CCIE/CCNP Security SNCF 300-710: Todd Lammle Authorized Volume 1
Автор: Todd Lammle
Издательство: Amazon
Год: 2020
Формат: pdf(conv.)
Страниц: 635
Размер: 20.3 Mb
Язык: English

Best Selling Cisco Author Todd Lammle has just completed his newest study guide: CCNP Security Securing Networks with Cisco Firepower (SNCF) 300-710—the most popular CCNP Security elective!
This book, written by the preeminent Cisco Firepower expert, thoroughly covers the Cisco CCNP SNCF exam objectives in a step-by-step, user friendly manner that will help get you through the grueling Cisco exam the first time!
  • Добавил: buratino
  • Дата: 1-05-2020, 12:58
  • Комментариев: 0
Название: PCI DSS: An Integrated Data Security Standard Guide
Автор: Jim Seaman
Издательство: Apress
Год: 2020
Формат: true pdf/epub
Страниц: 558
Размер: 48.5 Mb
Язык: English

Gain a broad understanding of how PCI DSS is structured and obtain a high-level view of the contents and context of each of the 12 top-level requirements. The guidance provided in this book will help you effectively apply PCI DSS in your business environments, enhance your payment card defensive posture, and reduce the opportunities for criminals to compromise your network or steal sensitive data assets.
Businesses are seeing an increased volume of data breaches, where an opportunist attacker from outside the business or a disaffected employee successfully exploits poor company practices. Rather than being a regurgitation of the PCI DSS controls, this book aims to help you balance the needs of running your business with the value of implementing PCI DSS for the protection of consumer payment card data.

Applying lessons learned from history, military experiences (including multiple deployments into hostile areas), numerous PCI QSA assignments, and corporate cybersecurity and InfoSec roles, author Jim Seaman helps you understand the complexities of the payment card industry data security standard as you protect cardholder data. You will learn how to align the standard with your business IT systems or operations that store, process, and/or transmit sensitive data. This book will help you develop a business cybersecurity and InfoSec strategy through the correct interpretation, implementation, and maintenance of PCI DSS.
  • Добавил: Max148
  • Дата: 1-05-2020, 08:12
  • Комментариев: 0

Название: Яндекс.Книга
Автор: Дмитрий Соколов-Митрич
Издательство: Манн, Иванов и Фербер
Год: 2014
Формат: PDF/RTF
Страниц: 300
Размер: 10.1 Мб
Язык: русский

Это захватывающая и практически полная история крупнейшей IT-компании России, основанная на десятках авторских интервью с теми, кто строил главный поисковик Рунета начиная с 90-х и заканчивая сегодняшним днем.
  • Добавил: buratino
  • Дата: 1-05-2020, 02:42
  • Комментариев: 0
Название: Insider Secrets to Internet Safety: Advice From a Professional Hacker
Автор: Terry Cutler
Издательство: Smiling Eyes Press
Год: 2020
Формат: epub/pdf(conv.)
Страниц: 135
Размер: 12 Mb
Язык: English

In a world of digital technology, it’s easy to forget one sobering fact: our identity can be stolen from under our noses, with one click of the mouse, propelling us into nightmares in a matter of minutes, anytime, anywhere and on any one of our darling gadgets. Cybercriminals, malware, botnets and all forms of digital threats are ever more sophisticated, waiting in the shadows for that one opportunity to steal your sensitive information. Terry Cutler, a Certified Ethical Hacker, reminds us of how vulnerable our data is, through chilling real-life stories, such as that of a simple USB key left purposefully behind, in a targeted enterprise’s lavatory, where an unsuspecting (albeit good-willed) employee can just pick it up, plug it in and thus, lead the criminals right into the company’s core data, or to your home computer.
  • Добавил: buratino
  • Дата: 29-04-2020, 19:04
  • Комментариев: 0
Название: Kali Linux for Beginners: A Practical Guide to Learn the Operating System Installation and configuration, including Networks, Ethical Hacking and the Main Tools Explanation for an Easy Everyday Use
Автор: Matt Foster
Издательство: Amazon
Год: 2019
Формат: epub/pdf(conv.)
Страниц: 134
Размер: 2.8 Mb
Язык: English

Here’s what you’ll learn:
The top reasons why you should choose Linux as your operating system
How to install Linux without technical knowledge
Why Kali Linux is the best operating system for ethical hackers
The best beginner-friendly hacking tools in Kali Linux
The key principles of cybersecurity that every Internet user should know
And much more!