Materias dentro de su búsqueda.
Materias dentro de su búsqueda.
- Artificial intelligence 204
- Historia 157
- History 156
- Management 110
- Development 96
- Engineering & Applied Sciences 95
- Computer networks 93
- Philosophy 75
- Application software 72
- Computer programs 72
- Data processing 71
- Computer Science 67
- Research & information: general 67
- Medicine 66
- Universidad Pontificia de Salamanca (España) 66
- Filosofía 60
- Machine learning 60
- Cloud computing 57
- Social aspects 56
- Agents tensioactius 52
- Technology: general issues 52
- Python (Computer program language) 50
- Intelligent agents (Computer software) 48
- Terapéutica farmacológica 48
- Computer security 47
- Security measures 47
- Agentes comerciales 44
- Derecho 44
- Prevention 44
- Treatment 44
-
5801Publicado 2018Tabla de Contenidos: “…Cover -- Title Page -- Copyright and Credits -- Dedication -- Packt Upsell -- Contributors -- Table of Contents -- Preface -- Chapter 1: Bypassing Network Access Control -- Technical requirements -- Bypassing MAC filtering - considerations for the physical assessor -- Configuring a Kali wireless access point to bypass MAC filtering -- Design weaknesses - exploiting weak authentication mechanisms -- Capturing captive portal authentication conversations in the clear -- Layer-2 attacks against the network -- Bypassing validation checks -- Confirming the Organizationally Unique Identifier -- Passive Operating system Fingerprinter -- Spoofing the HTTP User-Agent -- Breaking out of jail - masquerading the stack -- Following the rules spoils the fun - suppressing normal TCP replies -- Fabricating the handshake with Scapy and Python -- Summary -- Questions -- Further reading -- Chapter 2: Sniffing and Spoofing -- Technical requirements -- Advanced Wireshark - going beyond simple captures -- Passive wireless analysis -- Targeting WLANs with the Aircrack-ng suite -- WLAN analysis with Wireshark -- Active network analysis with Wireshark -- Advanced Ettercap - the man-in-the-middle Swiss Army Knife -- Bridged sniffing and the malicious access point -- Ettercap filters - fine-tuning your analysis -- Killing connections with Ettercap filters -- Getting better - spoofing with BetterCAP -- ICMP redirection with BetterCAP -- Summary -- Questions -- Further reading -- Chapter 3: Windows Passwords on the Network -- Technical requirements -- Understanding Windows passwords -- A crash course on hash algorithms -- Password hashing methods in Windows -- If it ends with 1404EE, then it's easy for me - understanding LM hash flaws -- Authenticating over the network-a different game altogether -- Capturing Windows passwords on the network…”
Libro electrónico -
5802Publicado 2018Tabla de Contenidos: “…Cover -- Title Page -- Copyright and Credits -- Packt Upsell -- Contributors -- Table of Contents -- Preface -- Chapter 1: Introduction to Advanced Infrastructure Penetration Testing -- Information security overview -- Confidentiality -- Integrity -- Availability -- Least privilege and need to know -- Defense in depth -- Risk analysis -- Information Assurance -- Information security management program -- Hacking concepts and phases -- Types of hackers -- Hacking phases -- Reconnaissance -- Passive reconnaissance -- Active reconnaissance -- Scanning -- Port scanning -- Network scanning -- Vulnerability scanning -- Gaining access -- Maintaining access -- Clearing tracks -- Penetration testing overview -- Penetration testing types -- White box pentesting -- Black box pentesting -- Gray box pentesting -- The penetration testing teams -- Red teaming -- Blue teaming -- Purple teaming -- Pentesting standards and guidance -- Policies -- Standards -- Procedures -- Guidance -- Open Source Security Testing Methodology Manual -- Information Systems Security Assessment Framework -- Penetration Testing Execution Standard -- Payment Card Industry Data Security Standard -- Penetration testing steps -- Pre-engagement -- The objectives and scope -- A get out of jail free card -- Emergency contact information -- Payment information -- Non-disclosure agreement -- Intelligence gathering -- Public intelligence -- Social engineering attacks -- Physical analysis -- Information system and network analysis -- Human intelligence -- Signal intelligence -- Open source intelligence -- Imagery intelligence -- Geospatial intelligence -- Threat modeling -- Business asset analysis -- Business process analysis -- Threat agents analysis -- Threat capability analysis -- Motivation modeling -- Vulnerability analysis -- Vulnerability assessment with Nexpose -- Installing Nexpose…”
Libro electrónico -
5803Publicado 2017Tabla de Contenidos: “…Adding Artifactory credentials inside Jenkins -- Installing the Artifactory plugin in Jenkins -- Configuring the Artifactory Plugin -- Summary -- Chapter 7: Continuous Integration Using Jenkins -- Jenkins CI design -- Branching strategy -- The master branch -- The integration branch -- The feature branch -- The CI pipeline -- Toolset for CI -- Creating the CI pipeline -- Creating a new repository on GitHub -- Using the SonarQube scanner for Maven -- Writing the Jenkinsfile for CI -- Spawning a Docker container - build agent -- Downloading the latest source code from VCS -- Pipeline code to perform the build and unit test -- Pipeline code to perform static code analysis -- Pipeline code to perform integration testing -- Pipeline code to publish built artifacts to Artifactory -- Combined CI pipeline code -- Using a Jenkinsfile -- Creating a Multibranch Pipeline in Jenkins -- Re-registering the Webhooks -- Continuous Integration in action -- Viewing static code analysis in SonarQube -- Accessing SonarQube analysis right from Jenkins -- Viewing artifacts in Artifactory -- Failing the build when quality gate criteria are not met -- Summary -- Chapter 8: Continuous Delivery Using Jenkins -- Jenkins CD design -- Branching strategy -- The release branch -- CD pipeline -- Toolset for CD -- Creating a Docker image - performance testing -- Adding Docker container credentials in Jenkins -- Updating the Docker settings inside Jenkins -- Creating a performance test using JMeter -- Installing Java -- Installing Apache JMeter -- Starting JMeter -- Creating a performance test case -- Creating a thread group -- Creating a sampler -- Adding a listener -- The CD pipeline -- Writing the Jenkinsfile for CD -- Revisiting the pipeline code for CI -- Pipeline code to stash the build artifacts -- Spawning a Docker container - performance testing…”
Libro electrónico -
5804por Vanderburg, Eric A.Tabla de Contenidos: “…Hyperconverged Systems and Infrastructure -- VM Sizing Considerations -- CPU -- GPU -- Memory -- NIC -- Exercise 5-1: Creating a Virtual Switch in Hyper-V -- Virtual Machine -- Virtual Disks -- vNIC -- Virtual Switches -- Memory -- Storage Virtualization -- Guest Tools -- Exercise 5-2: Creating a Virtual Machine in Hyper-V -- Virtualized Infrastructure Service Elements -- DNS -- DHCP -- Certificate Services -- Local Agents -- Antivirus -- Load Balancing -- Multifactor Authentication -- Firewall -- IDS/IPS -- Chapter Review -- Questions -- Answers -- Chapter 6 Virtualization and the Cloud -- Benefits of Virtualization in a Cloud Environment -- Shared Resources -- Elasticity -- Network and Application Isolation -- Infrastructure Consolidation -- Virtual Data Center Creation -- Virtual Resource Migrations -- Virtual Machine Templates -- Physical to Virtual -- Virtual to Virtual -- Virtual to Physical -- Physical to Physical -- Virtual Machine Cloning -- Virtual Machine Snapshots -- Clones vs. …”
Publicado 2021
Libro electrónico -
5805Publicado 2021Tabla de Contenidos: “…Getting acquainted with omnichannel analytics -- Mapping your channels -- Building analytics around channel performance -- Scoring your company's channels -- Building Data Products That Increase Sales-and-Marketing ROI -- Increasing Profit Margins with Marketing Mix Modeling -- Collecting data on the four Ps -- Implementing marketing mix modeling -- Increasing profitability with MMM -- Chapter 12 Enabling Improved Decision-Making -- Improving Decision-Making -- Barking Up the Business Intelligence Tree -- Using Data Analytics to Support Decision-Making -- Types of analytics -- Common challenges in analytics -- Data wrangling -- Increasing Profit Margins with Data Science -- Seeing which kinds of data are useful when using data science for decision support -- Directing improved decision-making for call center agents -- Discovering the tipping point where the old way stops working -- Chapter 13 Decreasing Lending Risk and Fighting Financial Crimes -- Decreasing Lending Risk with Clustering and Classification -- Preventing Fraud Via Natural Language Processing (NLP) -- Chapter 14 Monetizing Data and Data Science Expertise -- Setting the Tone for Data Monetization -- Monetizing Data Science Skills as a Service -- Data preparation services -- Model building services -- Selling Data Products -- Direct Monetization of Data Resources -- Coupling data resources with a service and selling it -- Making money with data partnerships -- Pricing Out Data Privacy -- Part 4 Assessing Your Data Science Options -- Chapter 15 Gathering Important Information about Your Company -- Unifying Your Data Science Team Under a Single Business Vision -- Framing Data Science around the Company's Vision, Mission, and Values -- Taking Stock of Data Technologies -- Inventorying Your Company's Data Resources -- Requesting your data dictionary and inventory…”
Libro electrónico -
5806Publicado 2021Tabla de Contenidos: “…Azure Information Protection Unified Labeling Scanner (File Scanner) -- The Advanced eDiscovery Solution in Microsoft 365 -- Compliance Manager -- Protecting IoT and Operation Technology -- Security Concerns with IoT -- Understanding That IoT Cybersecurity Starts with a Threat Model -- Microsoft Investment in IoT Technology -- Azure Sphere -- Azure Defender -- Azure Defender for IoT -- Threat Modeling for the Azure IoT Reference Architecture -- Azure Defender for IoT Architecture (Agentless Solutions) -- Azure Defender for IoT Architecture (Agent-basedsolutions) -- Understanding the Security Operations Solutions -- Understanding the People Security Solutions -- Attack Simulator -- Insider Risk Management (IRM) -- Communication Compliance -- Summary -- Part III Hunting in AWS -- Chapter 6 AWS Cloud Threat Prevention Framework -- Introduction to AWS Well-Architected Framework -- The Five Pillars of the Well-Architected Framework -- Operational Excellence -- Security -- Reliability -- Performance Efficiency -- Cost Optimization -- The Shared Responsibility Model -- AWS Services for Monitoring, Logging, and Alerting -- AWS CloudTrail -- Amazon CloudWatch Logs -- Amazon VPC Flow Logs -- Amazon GuardDuty -- AWS Security Hub -- AWS Protect Features -- How Do You Prevent Initial Access? …”
Libro electrónico -
5807Publicado 2016Tabla de Contenidos: “…. -- Using root motion to drive a NavMesh Agents' movement with animations -- Getting ready -- How to do it... -- How it works... -- There's more... -- Using triggers to grab an edge while jumping -- Getting ready -- How to do it... -- How it works... -- Changing the character's collision while crouching -- Getting ready -- How to do it... -- How it works... -- There's more... -- Adding animation to off-mesh links -- Getting ready -- How to do it... -- How it works... -- There's more... -- Using root motion for climbing -- Getting ready -- How to do it... -- How it works... -- There's more... -- Using root motion to create flying characters -- Getting ready -- How to do it... -- How it works... -- There's more... -- Chapter 5: Character Actions and Expressions -- Introduction -- Creating an appear or a disappear animation -- Getting ready -- How to do it... -- How it works... -- There's more... -- Creating background characters and critters with animation-driven behavior -- Getting ready -- How to do it... -- How it works... -- There's more... -- Using Blend Trees to create randomized actions -- Getting ready -- How to do it... -- How it works... -- There's more... -- Using Quaternion.LookRotation() and Animator.SetLookAtPosition() methods to make characters follow an object with their gaze -- Getting ready -- How to do it... -- How it works…”
Libro electrónico -
5808Publicado 2017Tabla de Contenidos: “…. -- Chapter 12: Automated Build Management -- Introduction -- Creating a Team Services Build Agent Queue -- Getting ready -- How to do it... -- How it works... -- Setting up a build server -- Getting ready -- How to do it... -- How it works... -- There's more... -- See also -- Managing build operations -- Getting ready -- How to do it... -- How it works…”
Libro electrónico -
5809Publicado 2017Tabla de Contenidos: “…Chapter 2: Management and Monitoring of Jenkins -- Understanding master/agent architecture -- Getting ready -- How to do it... -- Managing Jenkins build jobs using Eclipse -- Getting ready -- How to do it... -- Backing up and restoring Jenkins -- Getting ready -- How to do it... -- See also -- Command-line options in Jenkins using Jenkins CLI -- Getting ready -- How to do it... -- Modifying the Jenkins configuration from the command line -- Getting ready -- How to do it... -- How it works... -- Managing disk usage -- Getting ready -- How to do it... -- See also -- Shutdown Jenkins safely -- Getting ready -- How to do it... -- Monitoring Jenkins with JavaMelody -- Getting ready -- How to do it... -- There's more... -- Troubleshooting with JavaMelody - memory -- Troubleshooting with JavaMelody - painful jobs -- Monitoring a Jenkins Job using a Build Monitor View -- Getting ready -- How to do it... -- Configuring mail notifications -- Getting ready -- How to do it... -- Signaling the need to archive -- Getting ready -- How to do it... -- How it works... -- There's more... -- Chapter 3: Managing Security -- Introduction -- Improving security with Jenkins configuration -- Getting ready -- How to do it... -- Configuring Authorization - Matrix-based security -- Getting ready -- How to do it... -- Configuring a Project-based Matrix Authorization Strategy -- Getting ready -- How to do it... -- Jenkins and OpenLDAP integration -- Getting ready -- How to do it... -- There's more... -- Jenkins and Active Directory integration -- Getting ready -- How to do it... -- Jenkins and OWASP Zed Attack Proxy integration -- Getting ready -- How to do it... -- See also -- Testing for OWASP's top 10 security issues -- Getting ready -- How to do it... -- How it works... -- There's more... -- Target practice with WebGoat -- More tools of the trade -- See also…”
Libro electrónico -
5810Publicado 2015Tabla de Contenidos: “…Flume -- Installing Flume -- An Example -- Transactions and Reliability -- Batching -- The HDFS Sink -- Partitioning and Interceptors -- File Formats -- Fan Out -- Delivery Guarantees -- Replicating and Multiplexing Selectors -- Distribution: Agent Tiers -- Delivery Guarantees -- Sink Groups -- Integrating Flume with Applications -- Component Catalog -- Further Reading -- Chapter 15. …”
Libro electrónico -
5811por Wesselius, JaapTabla de Contenidos: “…Decommissioning the Previous Exchange Server -- Summary -- Chapter 3: Managing Exchange -- Managing Databases -- Rename a Mailbox Database -- Move a Mailbox Database -- Circular Logging -- Quota Settings -- Assign an Offline Address Book -- Create a New Mailbox Database -- Delete a Mailbox Database -- Online Maintenance -- Deleted Items Retention -- Online Maintenance -- Managing Mailboxes -- Create a User Mailbox -- Mailbox-Enabling an Existing User Account -- Remove a Mailbox -- Managing Mailboxes -- Active Directory Properties -- Quota Settings -- Regional Settings -- Assign Address Book Policies -- Adding Email Addresses -- Archive Mailboxes -- Cmdlet Extension Agents -- Mailbox Delegation -- Moving Mailboxes -- Importing and Exporting Mailboxes to PST Files -- Resource Mailboxes -- Shared Mailboxes -- Linked Mailboxes -- Managing Groups -- Create a New Distribution Group -- Mail-Enable an Existing Group -- Manage Group Membership -- Group Membership Approval -- Dynamic Distribution Groups -- Moderated Distribution Group -- Expansion Server -- Remove a Distribution Group -- Managing Contacts -- Mail-Enabled Contacts -- Mail-Enabled Users -- Cumulative Updates and Security Updates -- Cumulative Updates -- Security Updates -- Monitoring and Reporting -- Monitoring Tools -- Event Viewer -- Crimson Channel -- Performance Monitoring -- Task Manager -- Performance Monitor Tool -- Real-Time Monitoring -- Performance Monitor Logging -- Managed Availability -- End-to-End Monitoring -- Managed Availability Architecture -- Exchange 2013 CAS and Managed Availability -- Monitoring Using the Exchange Management Shell -- Server Health -- Queue Monitoring -- Mailbox Database Replication -- Workload Management -- Managing Workloads by Monitoring System Resources -- Workloads and Performance -- Workload Classifications -- Workload Management Policy Settings…”
Publicado 2023
Libro electrónico -
5812Publicado 2022Tabla de Contenidos: “…Simple Organic Molecules May Have Formed Abiotically in the Young Earth -- RNA May Have Been the First Informational Molecule -- Liposomes May Have Defined the First Primitive Protocells -- 4.2 Basic Properties of Cells -- The Three Domains of Life Are Bacteria, Archaea, and Eukaryotes -- There Are Several Limitations on Cell Size -- Bacteria, Archaea, and Eukaryotes Differ from Each Other in Many Ways -- 4.3 The Eukaryotic Cell in Overview: Structure and Function -- The Plasma Membrane Defines Cell Boundaries and Retains Contents -- The Nucleus Is the Information Center of the Eukaryotic Cell -- Mitochondria and Chloroplasts Provide Energy for the Cell -- The Endosymbiont Theory Proposes That Mitochondria and Chloroplasts Were Derived from Bacteria -- The Endomembrane System Synthesizes Proteins for a Variety of Cellular Destinations -- Other Organelles Also Have Specific Functions -- Ribosomes Synthesize Proteins in the Cytoplasm -- The Cytoskeleton Provides Structure to the Cytoplasm -- The Extracellular Matrix and Cell Walls Are Outside the Plasma Membrane -- 4.4 Viruses, Viroids, and Prions: Agents That Invade Cells -- A Virus Consists of a DNA or RNA Core Surrounded by a Protein Coat -- Viroids Are Small, Circular RNA Molecules That Can Cause Plant Diseases -- Prions Are Infectious Protein Molecules -- Summary of Key Points -- Problem Set -- Human Connections: When Cellular "Breakdown" Breaks Down -- Key Technique: Using Centrifugation to Isolate Organelles -- Chapter 5. …”
Libro electrónico -
5813Publicado 2003Tabla de Contenidos: “…Quick references -- A.1 AIX -- A.1.1 NIM resource list -- A.1.2 Peer domain management -- A.2 HMC procedures -- A.2.1 HMC quick network configuration -- A.2.2 Service focal point failures -- A.2.3 Service Agent rebuild -- A.2.4 Upgrading the frame microcode using the instfru command…”
Libro electrónico -
5814Publicado 2017Tabla de Contenidos: “…. -- See also -- Implementing neural network agent to play Pac-Man -- Getting ready -- How to do it... -- Q learning to balance Cart-Pole -- Getting ready -- How to do it... -- There's more... -- See also -- Game of Atari using Deep Q Networks -- Getting ready -- How to do it... -- There's more... -- See also -- Policy gradients to play the game of Pong -- Getting ready -- How to do it... -- How it works... -- There's more... -- AlphaGo Zero -- See also -- Chapter 10: Mobile Computation -- Introduction -- TensorFlow, mobile, and the cloud -- Installing TensorFlow mobile for macOS and Android -- Getting ready -- How to do it... -- How it works... -- There's more…”
Libro electrónico -
5815Publicado 2011Tabla de Contenidos: “…What to Do If There Is a Break-In -- Conclusion -- Chapter 5 Storage With Esx -- Overview of Storage Technology With Esx -- Fc Versus Scsi Versus Sas Versus Ata Versus Sata, and So On -- Fcoe and Converged Network Adapters (Cnas) -- Iscsi (Scsi Over Ip) -- Nas (Network-Attached Storage) -- Sans (Storage Area Networks) -- Storage Best Practices for Esx -- San/Iscsi Best Practices -- Iscsi/Nfs Best Practices -- Virtual Machine File System -- Vmdk and Vmfs Manipulation -- Vmfs Types -- Structure of Vmfs -- Storage Checklist -- Assessing Storage and Space Requirements -- Lun Sizes -- Example of Lun Sizing -- Storage-Specific Issues -- Increasing the Size of a Vmdk -- Increasing the Size of a Vmfs -- Searching for New Luns -- Vmfs Created on One Esx Host Not Appearing on Another -- How to Unlock a Lun -- Boot From San or Iscsi -- Conclusion -- Chapter 6 Effects On Operations -- Scsi-2 Reservation Issues -- Performance-Gathering and Hardware Agents Within a Vm -- Network Utilization -- Virtual Machine Mobility -- Data Store Performance or Bandwidth Issues -- Other Operational Issues -- Life-Cycle Management -- Conclusion -- Chapter 7 Networking -- Basic Building Blocks -- Details of the Building Blocks -- Vnetwork Functionality -- Network Definitions -- Virtual Environment Management Network -- Out-of-Band Management Network -- Vmotion Network -- Fault Tolerance Logging Network -- Nfs Network -- Iscsi Network -- Vm Network -- Checklist -- Pswitch Settings Checklist -- Vnetworking -- Vnetworks: The Great Vlan Debate -- Vnetworks: Network Splits -- Vnetworks: Simple Network -- Vnetworks: Adding More to the Virtualization Network -- Vnetwork: Dmz -- Pnic Determination -- Conclusion -- Chapter 8 Configuring Esx From A Host Connection -- Configuration Tasks -- Server-Specific Tasks -- Esxi Root Password -- Esxi Management Network -- Create Administrative Users…”
Libro electrónico -
5816por Rothman, DenisTabla de Contenidos: “…Cover -- Copyright -- Packt Page -- Contributors -- Table of Contents -- Preface -- Chapter 1: Getting Started with Next-Generation Artificial Intelligence through Reinforcement Learning -- Reinforcement learning concepts -- How to adapt to machine thinking and become an adaptive thinker -- Overcoming real-life issues using the three-step approach -- Step 1 - describing a problem to solve: MDP in natural language -- Watching the MDP agent at work -- Step 2 - building a mathematical model: the mathematical representation of the Bellman equation and MDP -- From MDP to the Bellman equation -- Step 3 - writing source code: implementing the solution in Python -- The lessons of reinforcement learning -- How to use the outputs -- Possible use cases -- Machine learning versus traditional applications -- Summary -- Questions -- Further reading -- Chapter 2: Building a Reward Matrix - Designing Your Datasets -- Designing datasets - where the dream stops and the hard work begins -- Designing datasets -- Using the McCulloch-Pitts neuron -- The McCulloch-Pitts neuron -- The Python-TensorFlow architecture -- Logistic activation functions and classifiers -- Overall architecture -- Logistic classifier -- Logistic function -- Softmax -- Summary -- Questions -- Further reading -- Chapter 3: Machine Intelligence - Evaluation Functions and Numerical Convergence -- Tracking down what to measure and deciding how to measure it -- Convergence -- Implicit convergence -- Numerically controlled gradient descent convergence -- Evaluating beyond human analytic capacity -- Using supervised learning to evaluate a result that surpasses human analytic capacity -- Summary -- Questions -- Further reading -- Chapter 4: Optimizing Your Solutions with K-Means Clustering -- Dataset optimization and control -- Designing a dataset and choosing an ML/DL model…”
Publicado 2020
Libro electrónico -
5817por Arrell, KathrynTabla de Contenidos: “…Overview of ESALPS -- ESALPS overview -- ESALPS features -- Critical agent technology -- Monitoring requirements -- Standard interface -- Related publications -- IBM Redbooks -- Other publications -- Online resources -- How to get IBM Redbooks -- Help from IBM -- Index -- Back cover…”
Publicado 2005
Libro electrónico -
5818por Bryant, RussellTabla de Contenidos: “…Controlling Queue Members via the CLI -- Defining Queue Members in the queues.conf File -- Controlling Queue Members with Dialplan Logic -- Automatically Logging Into and Out of Multiple Queues -- An Introduction to Device State -- The queues.conf File -- The agents.conf File -- Advanced Queues -- Priority Queue (Queue Weighting) -- Queue Member Priority -- Changing Penalties Dynamically (queuerules.conf) -- Announcement Control -- Overflow -- Using Local Channels -- Queue Statistics: The queue_log File -- Conclusion -- Chapter 14. …”
Publicado 2013
Libro electrónico -
5819Publicado 2017Tabla de Contenidos: “…Elasticsearch DSL query -- Visualize -- Kibana aggregations -- Bucket aggregations -- Metric -- Creating a visualization -- Visualization types -- Line, area, and bar charts -- Data table -- MarkDown widget -- Metric -- Goal -- Gauge -- Pie charts -- Co-ordinate maps -- Region maps -- Tag cloud -- Visualizations in action -- Response codes over time -- Top 10 URLs requested -- Bandwidth usage of top five countries over time -- Web traffic originating from different countries -- Most used user agent -- Dashboards -- Creating a dashboard -- Saving the dashboard -- Cloning the dashboard -- Sharing the dashboard -- Timelion -- Timelion UI -- Timelion expressions -- Using plugins -- Installing plugins -- Removing plugins -- Summary -- Chapter 8: Elastic X-Pack -- Installing X-Pack -- Installing X-Pack on Elasticsearch -- Installing X-Pack on Kibana -- Uninstalling X-Pack -- Configuring X-Pack -- Security -- User authentication -- User authorization -- Security in action -- New user creation -- Deleting a user -- Changing the password -- New role creation -- How to Delete/Edit a role -- Document-level security or field-level security -- X-Pack security APIs -- User management APIs -- Role management APIs -- Monitoring Elasticsearch -- Monitoring UI -- Elasticsearch metrics -- Overview tab -- Nodes tab -- The Indices tab -- Alerting -- Anatomy of a watch -- Alerting in action -- Create a new alert -- Threshold Alert -- Advanced Watch -- How to Delete/Deactivate/Edit a Watch -- Summary -- Chapter 9: Running Elastic Stack in Production -- Hosting Elastic Stack on a managed cloud -- Getting up and running on Elastic Cloud -- Using Kibana -- Overriding configuration -- Recovering from a snapshot -- Hosting Elastic Stack on your own -- Selecting hardware -- Selecting an operating system -- Configuring Elasticsearch nodes -- JVM heap size -- Disable swapping…”
Libro electrónico -
5820Publicado 2015Tabla de Contenidos: “…Securing the storage switches -- Fiber Channel -- iSCSI -- Fiber Channel Over Ethernet -- Management Ports -- Authentication -- Zone Mapping -- Summary -- Chapter 12 - Auditing for Security -- Information in this chapter -- Login auditing -- SQL Server 2005 and Older -- SQL Server 2008 and Newer -- Using xEvents for Auditing Logins -- Capturing Login Information -- Event Loss Settings -- Viewing Login Audits -- Auditing sysadmin Domain Group Membership -- Data modification auditing -- Change Data Capture Configuration -- Querying Changed Data -- Using XEvents For Data Modification Auditing -- Using SQL Server Audit for Data Modification -- Data querying auditing -- Schema change auditing -- Using Extended Events For Schema Change Auditing -- Using policy-based management to ensure policy compliance -- C2 auditing -- Common criteria compliance -- Summary -- References -- Chapter 13 - Server Rights -- Information in this chapter -- SQL server service account configuration -- One Account for All Services -- SQL Server's AlwaysOn Availability Groups -- One Account Per Sever -- One Account for Each Service -- Using Local Service Accounts for Running SQL Server Services -- Changing the Service Account -- Credentials -- SQL Server Agent Proxy Accounts -- OS rights needed by the SQL server service -- Windows System Rights -- SQL Server's NTFS Permissions -- Managed Service Accounts -- OS rights needed by the DBA -- User Access Controls -- Dual Accounts -- OS rights needed to install service packs -- OS rights needed to access SSIS remotely -- Console apps must die -- Fixed server roles -- User defined server roles -- AlwaysOn Availability Groups -- Instance Wide Permissions -- Select All Database Level User Securables -- Impersonate Any Login -- Connect Any Database -- Fixed database roles -- Fixed Database Roles in the MSDB database…”
Libro electrónico