Vtome.ru - электронная библиотека

  • Добавил: literator
  • Дата: 30-06-2025, 20:25
  • Комментариев: 0
Название: Applying Blockchain Technology: Concepts and Trends
Автор: Javaid Iqbal, Alwi Bamhdi, Bilal Ahmad Pandow, Faheem Syeed Masoodi
Издательство: CRC Press
Год: 2025
Страниц: 288
Язык: английский
Формат: pdf (true), epub
Размер: 10.1 MB

Blockchain technology has the potential to revolutionize the way to conduct transactions and share information. It is having a significant impact on a wide range of industries. Applying Blockchain Technology: Concepts and Trends is an in-depth guide exploring the world of blockchain technology. Beginning with an introduction to concepts related to blockchain and its application, the book delves into the benefits and challenges of using blockchain in various industries, including healthcare, finance, real estate, voting, and supply chain management. It discusses potential ethical considerations associated with blockchain technology and how to design and implement blockchain solutions ethically. The book covers practical applications of blockchain in different industries, as well as its potential for use with IoT, smart grids, and cloud computing. Moreover, the book provides an in-depth discussion on the implications of blockchain on the financial system, as well as the potential of blockchain to disrupt the traditional ways of conducting business. The practical examples and case studies in the book are suitable for students, professionals, and researchers interested in learning about the latest trends in blockchain technology.
  • Добавил: tatanavip
  • Дата: 30-06-2025, 16:32
  • Комментариев: 0

Название: Преступная сеть. Как хакинг вышел на мировой уровень: от вирусов до вмешательства в выборы
Автор: Джефф Уайт
Издательство: АСТ
Год: 2025
Формат: pdf, epub
Размер: 10 Мб
Качество: Хорошее
Язык: Русский

В этой книге журналист-расследователь Джефф Уайт рассказывает об удивительном развитии хакерства: от его зарождения в сообществе американских хиппи-технологов и «детства» среди руин Восточного блока до становления грозной и по-настоящему опасной индустрии. Уайт знакомит нас с реальными киберпреступлениями, с людьми, которые стоят за самыми громкими делами, и показывает, как тактика, используемая «высокотехнологичными» мошенниками, чтобы заработать миллионы, перенимается государствами, чтобы влиять на избирателей, выводить из строя электросети и даже готовиться к кибервойне.
  • Добавил: literator
  • Дата: 25-06-2025, 20:11
  • Комментариев: 0
Название: Mastering Network Flow Traffic Analysis: Implementing and analyzing flow data across network topologies for threat detection
Автор: Gilberto Persico
Издательство: BPB Publications
Год: 2025
Страниц: 330
Язык: английский
Формат: pdf, epub (true)
Размер: 13.1 MB

The book aims to familiarize the readers with network traffic analysis technologies, giving a thorough understanding of the differences between active and passive network traffic analysis, and the advantages and disadvantages of each methodology. It has a special focus on network flow traffic analysis which, due to its scalability, privacy, ease of implementation, and effectiveness, is already playing a key role in the field of network security. Starting from network infrastructures, going through protocol implementations and their configuration on the most widely deployed devices on the market, the book will show you how to take advantage of network traffic flows by storing them on Elastic solutions to OLAP databases, by creating advanced reports, and by showing how to develop monitoring systems. This book is for network engineers, security analysts (SOC analysts, incident responders), network administrators, and secure DevOps professionals seeking to enhance their network security skills beyond traditional methods. A foundational understanding of network topologies, the OSI and TCP/IP models, basic network data capture concepts, and familiarity with Linux environments is recommended.
  • Добавил: literator
  • Дата: 25-06-2025, 17:22
  • Комментариев: 0
Название: Mastering Honeypots: Art of deception for cybersecurity defense
Автор: Mukesh Choudhary
Издательство: BPB Publications
Год: 2025
Страниц: 354
Язык: английский
Формат: epub (true)
Размер: 10.8 MB

Honeypots are like digital traps designed to lure malicious attackers away from your real systems. Imagine setting up a fake store to attract thieves while your real store is safe and hidden. Honeypots work in a similar way, drawing the attention of cybercriminals and allowing you to study their tactics and potentially prevent future attacks. This book simplifies the concept of honeypots, which are important tools in cybersecurity. The book explains their history, types, and how to design and use them effectively. It includes practical advice on setting up honeypots, monitoring them, and analyzing attacks. It also offers strategies for blue team professionals, like SOC analysts, to improve defenses and serves as a helpful resource for purple team members to practice detecting attacks. Additionally, it discusses how honeypots contribute to threat intelligence and cybersecurity training, including new ideas like quantum honeypots, preparing professionals to face modern cyber threats. This book is a vital resource for CTOs, CISOs, InfoSec managers, InfoSec analysts, and network admins. This book will help students and researchers who are working in the domain of cybersecurity.
  • Добавил: literator
  • Дата: 25-06-2025, 02:15
  • Комментариев: 0
Название: Microsoft Defender for Endpoint: Endpoint security fundamentals deployment and cross-platform defense with MDE
Автор: Shailender Singh
Издательство: BPB Publications
Год: 2025
Страниц: 598
Язык: английский
Формат: epub (true)
Размер: 30.0 MB

Microsoft Defender for Endpoint is a powerful tool for securing your environment, and this book is your practical guide to using it effectively. Written by an engineer who works hands-on with the daily challenges of IT infrastructure, it covers everything from on-prem data centers to cloud platforms like AWS, Azure, and GCP, across Windows, Linux, macOS, Android, and Kubernetes. This book offers a focused, practical guide to MDE, covering its architecture, evolution, and key features. While centered on MDE, it also addresses broader cybersecurity concepts relevant to DevOps, SREs, developers, system administrators, and newcomers entering the field. You will explore endpoint protection principles, the threat landscape, and frameworks like MITRE ATT&CK, along with deployment across Windows, macOS, and Linux. It covers EDR, SOC operations, data protection with Microsoft Purview, and incident response using Live Response. With rising threats powered by AI, deepfakes, and organized cybercrime, this guide prepares you to secure hybrid and cloud infrastructures using Microsoft Defender for Azure and Microsoft 365, backed by practical configurations, case studies, and a forward-looking view of endpoint security. This book is for college graduates, DevOps, SRE, software developers, system administrators who would like to switch to a security profile, or especially into the early starting roles like SOC analyst, security administrators, or would like to learn the Microsoft security products. A foundational understanding of endpoint security concepts and Windows/macOS/Linux operating systems will be beneficial for readers.
  • Добавил: literator
  • Дата: 22-06-2025, 08:22
  • Комментариев: 0
Название: Digital Forensics for Enterprises Beyond Kali Linux: Navigate complex legal frameworks, ensure digital evidence admissibility, and establish robust forensics laboratory environments
Автор: Abhirup Guha
Издательство: BPB Publications
Год: 2025
Страниц: 352
Язык: английский
Формат: epub (true)
Размер: 35.0 MB

Digital forensics is a key technology of the interconnected era, allowing investigators to recover, maintain, and examine digital evidence of cybercrime. With ever-increasingly sophisticated digital threats, the applications of digital forensics increase across industries, aiding law enforcement, business security, and judicial processes. This book provides a comprehensive overview of digital forensics, covering its scope, methods for examining digital evidence to resolve cybercrimes, and its role in protecting enterprise assets and ensuring regulatory compliance. It explores the field's evolution, its broad scope across network, mobile, and cloud forensics, and essential legal and ethical considerations. Kali Linux is renowned in the field of digital forensics owing to its immense potential in penetration testing and cybersecurity evaluation. The book also details the investigation process, discusses various forensic tools, and delves into specialized areas like network, memory, mobile, and virtualization forensics. This book is ideal for digital forensics analysts, cybersecurity professionals, law enforcement authorities, IT analysts, and attorneys who want to gain in-depth knowledge about digital forensics.
  • Добавил: literator
  • Дата: 22-06-2025, 06:03
  • Комментариев: 0
Название: Mastering Microsoft 365 Security Technologies: Design and implement Microsoft security, compliance, and identity
Автор: Pramiti Bhatnagar
Издательство: BPB Publications
Год: 2025
Страниц: 783
Язык: английский
Формат: epub (true)
Размер: 34.6 MB

Microsoft security technologies provide a robust, integrated defense against evolving cyber threats, spanning identity, endpoints, applications, and data across hybrid environments. It offers a unified and intelligent defense across an organization's digital landscape. This book will introduce readers to Microsoft security solutions. It covers Microsoft Defender, Microsoft Entra ID, and Microsoft Purview. Readers will learn how they can protect their organization across different attack vectors such as email, identity, data, endpoints, and applications. By the end of this book, you will possess the practical knowledge and skills to design, implement, and manage a strong security posture across your organization's Microsoft infrastructure, confidently protecting identities, data, and applications from modern cyberattacks. This book is ideal for IT professionals and administrators seeking careers in security administration using Microsoft security technologies. Readers need foundational cloud computing knowledge (IaaS, PaaS, SaaS), basic M365 cloud and Azure familiarity, plus awareness of Zero Trust, identity and access, and platform protection.
  • Добавил: Chipa
  • Дата: 19-06-2025, 12:53
  • Комментариев: 0

Название: Нейросети на практике: для себя, работы и бизнеса
Автор: Коллектив
Издательство: Eduson Academy
Год: 2025
Формат: Docx/PDF
Страниц: много
Размер: 276 Mb
Язык: Русский

Научитесь работать с востребованной технологией, чтобы выделиться среди других кандидатов или получить повышение. Оптимизируйте издержки на маркетинг, проанализируйте конкурентов и улучшите бизнес-процессы. Делегируйте нейросетям рутинные задачи, сократите время на поиск и реализацию идей

  • Добавил: literator
  • Дата: 19-06-2025, 07:10
  • Комментариев: 0
Название: Nginx by Example Vol. 1: From problem to pattern to production
Автор: Jason Joseph Nathan
Издательство: Leanpub
Год: 2025-05-09
Страниц: 85
Язык: английский
Формат: pdf (true), epub
Размер: 10.1 MB

A collection of NGINX configurations that you’d actually use. NGINX by Example is a field manual for engineers who never want to Google configs again. It’s a curated collection of real-world NGINX configurations. Each one battle-tested and wrapped in the context you’d actually use in production. Volume I is split into three chapters, each covering a specific theme. Within each topic, I’ve framed a problem, introduced a usable pattern, and then expanded on its variations and caveats. Yes, this is a collection of battle-tested notes, but also a refinement of everything I’ve learned from other books & docs and late-night experiments, updated to reflect today’s best practices. This is where most developers get stuck. They treat NGINX as a simple router or static file server or a reverse proxy with just enough brains to get requests where they need to go. But NGINX is far more capable than that. It can manage trust. It can negotiate identity. It can serve as a rules engine, a security layer and a control tower, all in one place.
  • Добавил: umkaS
  • Дата: 19-06-2025, 06:31
  • Комментариев: 0
Название: Практическая Криптография
Автор: Нильс Фергюсон, Брюс Шнайер
Издательство: Вильямс
Год выпуска: 2005
Формат: DjVu
Размер: 17 MB
Количество страниц: 416
Язык: Русский

В современном деловом мире вопрос безопасности компьютерных систем приобретает решающее значение. Проигнорировав его, вы лишаете себя возможности заработать деньги, расширить свой бизнес, а, следовательно, ставите под угрозу само существование вашей компании. Одной из наиболее многообещающих технологий, позволяющих обеспечить безопасность в киберпространстве, является криптография.