Mostrando 121 - 140 Resultados de 197 Para Buscar '"Tampere"', tiempo de consulta: 0.08s Limitar resultados
  1. 121
    Publicado 2020
    Libro electrónico
  2. 122
    Publicado 2012
    Tabla de Contenidos: “…Chapter 6: Pseudo-Random Pixel Rearrangement Algorithm Based on Gaussian Integers for Image WatermarkingChapter 7: Reversible Data-Hiding Techniques for Digital Images; Chapter 8: Watermarking Based on Local Binary Pattern Operators; Chapter 9: Authentication of JPEG Images Based on Genetic Algorithms; Chapter 10: An Efficient Block-Based Fragile Watermarking System for Tamper Localization and Recovery; Part III: Steganography; Chapter 11: Survey of Image Steganography and Steganalysis; Chapter 12: Digital Steganographic Schemes Based on Image Vector Quantization…”
    Libro electrónico
  3. 123
    por Cayirci, E.
    Publicado 2009
    Tabla de Contenidos: “…10.2 Bootstrapping Security in Sensor Networks -- 10.3 Key Distribution, Exchange and Management -- 10.4 Authentication Issues -- 10.5 Integrity -- 10.6 Review Questions -- 11 Challenges and Solutions: Protection -- 11.1 Privacy and Anonymity -- 11.2 Intrusion Detection -- 11.3 Defense Against Traffic Analysis -- 11.4 Access Control and Secure Human / Computer Interaction -- 11.5 Software-Based Anti-Tamper Techniques -- 11.6 Tamper Resilience: Hardware Protection -- 11.7 Availability and Plausibility -- 11.8 Review Questions -- 12 Secure Routing -- 12.1 Defense Against Security Attacks in Ad Hoc Routing -- 12.2 Secure Ad Hoc Routing Protocols -- 12.3 Further Reading -- 12.4 Review Questions -- 13 Specific Challenges and Solutions -- 13.1 SPINS: Security Protocols for Sensor Networks -- 13.2 Quarantine Region Scheme for Spam Attacks -- 13.3 Secure Charging and Rewarding Scheme -- 13.4 Secure Node Localization -- 13.5 Secure Time Synchronization -- 13.6 Secure Event and Event Boundary Detection -- 13.7 Review Questions -- 14 Information Operations and Electronic Warfare -- 14.1 Electronic Support -- 14.2 Electronic Attack -- 14.3 Electronic Protection -- 14.4 Review Questions -- 15 Standards -- 15.1 X.800 and RFC 2828 -- 15.2 Wired Equivalent Privacy (WEP) -- 15.3 Wi-Fi Protected Access (WPA) -- References -- Index…”
    Libro electrónico
  4. 124
    Publicado 2019
    Libro electrónico
  5. 125
    Publicado 2002
    “…Chacun constitue une avancée majeure sur les trois axes de travail principaux que le Conseil européen a assignés au Conseil lors de sa réunion de Tampere : la reconnaissance mutuelle des décisions judiciaires en matière pénale, l'harmonisation des législations et la mise en place d'acteurs européens. …”
    Libro electrónico
  6. 126
    Publicado 2020
    Libro electrónico
  7. 127
    Publicado 2015
    Tabla de Contenidos: “…Monitoring the sensorAnti-tamper circuits; Getting into the zone; Summary; Chapter 5: Adding a Passive Infrared Motion Sensor; Prerequisites; Passive infrared sensors explained; Setting up your PIR sensor; Give me power (again); Connecting our PIR motion sensor; 12V alarm zone circuits; Alarm circuit protection; How it works; Wireless PIR motion sensors; 433-MHz wireless alarm systems; Connecting a 433-MHz receiver; The alternative approach (because we have no choice); The receiver wiring diagram; Logging detection data; Summary; Chapter 6: Adding Cameras to Our Security System; Prerequisites…”
    Libro electrónico
  8. 128
    por Fici Giusti, Francesca
    Publicado 1993
    Tabla de Contenidos: “…Вайс (D .Weiss, München): Двойные глаголы в современном русском языке - Л Геберт (L.Gebert, Roma): Ambiguous aspect forms and grounding - Ф Данеш (F.Daneš, Praha): Об актуализации пропозиции - С Каролак (S.Karolak, Kraków): Категория предикатов (понятий) и временная актуализация - М Леинонен (М .Leinonen, Tampere): When meaning does not make sense: the Russian construction "X достаточно Y, чтобы Z " - А. …”
    Libro electrónico
  9. 129
    Publicado 2023
    Tabla de Contenidos: “…Protective failure -- Continuous protection -- Redundancy -- Use of standardized cryptography -- Summary -- Further reading -- Chapter 3: Threat Landscape against Vehicle Components -- Threats against external vehicle interfaces -- Backend-related threats -- Connectivity threats -- Threats against the E/E topology -- Highly distributed E/E architecture -- Domain-centralized E/E architecture -- Central vehicle computer architecture -- Threats against in-vehicle networks -- CAN -- FlexRay -- Ethernet -- The Unified Diagnostic Services (UDS) protocol -- SAE J1939 protocols -- SAE J2497 (PLC4TRUCKS) -- Threats against sensors -- Common ECU threats -- Debug ports -- Flash programming -- Power and mode manipulation -- Tampering with machine learning algorithms -- Software attacks -- Disclosure and tampering of cryptographic keys -- Summary -- References -- Part 2: Understanding the Secure Engineering Development Process -- Chapter 4: Exploring the Landscape of Automotive Cybersecurity Standards -- Primary standards -- UNECE WP.29 -- Chinese regulation and standardization -- Secondary standards -- IATF 16949:2016 -- Automotive SPICE (ASPICE) -- Trusted Information Security Assessment Exchange (TISAX) -- SAE J3101 - hardware-protected security for ground vehicles -- Coding and software standards -- NIST cryptographic standards -- Supporting standards and resources -- MITRE Common Weakness Enumeration (CWE) -- US DoT NHTSA Cybersecurity Best Practices for the Safety of Modern Vehicles -- ENISA good practices for the security of smart cars -- SAE J3061 - cybersecurity guidebook for cyber-physical vehicle systems -- ISO/IEC 27001 -- NIST SP 800-160 -- Uptane -- Summary -- References -- Chapter 5: Taking a Deep Dive into ISO/SAE21434 -- Notations -- At a glance - the ISO 21434 standard -- Organizational cybersecurity management -- Management systems…”
    Libro electrónico
  10. 130
    Publicado 2024
    Tabla de Contenidos: “…Types of poisoning attacks -- Poisoning attack examples -- Why it matters -- Staging a simple poisoning attack -- Creating poisoned samples -- Backdoor poisoning attacks -- Creating backdoor triggers with ART -- Poisoning data with ART -- Hidden-trigger backdoor attacks -- Clean-label attacks -- Advanced poisoning attacks -- Mitigations and defenses -- Cybercity defenses with MLOps -- Anomaly detection -- Robustness tests against poisoning -- Advanced poisoning defenses with ART -- Adversarial training -- Creating a defense strategy -- Summary -- Chapter 5: Model Tampering with Trojan Horses and Model Reprogramming -- Injecting backdoors using pickle serialization -- Attack scenario -- Defenses and mitigations -- Injecting Trojan horses with Keras Lambda layers -- Attack scenario -- Defenses and mitigations -- Trojan horses with custom layers -- Attack scenario -- Defenses and mitigations -- Neural payload injection -- Attack scenario -- Defenses and mitigations -- Attacking edge AI -- Attack scenario -- Defenses and mitigations -- Model hijacking -- Trojan horse code injection -- Model reprogramming -- Summary -- Chapter 6: Supply Chain Attacks and Adversarial AI -- Traditional supply chain risks and AI -- Risks from outdated and vulnerable components -- Risks from AI's dependency on live data -- Securing AI from vulnerable components -- Enhanced security - allow approved-only packages -- Client configuration for private PyPI repositories -- Additional private PyPI security -- Use of SBOMs -- AI supply chain risks -- The double-edged sword of transfer learning -- Model poisoning -- Model tampering -- Secure model provenance and governance for pre-trained models -- MLOps and private model repositories -- Data poisoning -- Using data poisoning to affect sentiment analysis -- Defenses and mitigations -- AI/ML SBOMs -- Summary…”
    Libro electrónico
  11. 131
    Publicado 2016
    Tabla de Contenidos: “…Identifying relevant files and directories from crawling resultsChapter 4: Finding Vulnerabilities; Introduction; Using Hackbar add-on to ease parameter probing; Using Tamper Data add-on to intercept and modify requests; Using ZAP to view and alter requests; Using Burp Suite to view and alter requests; Identifying cross-site scripting (XSS) vulnerabilities; Identifying error based SQL injection; Identifying a blind SQL Injection; Identifying vulnerabilities in cookies; Obtaining SSL and TLS information with SSLScan; Looking for file inclusions; Identifying POODLE vulnerability…”
    Libro electrónico
  12. 132
    por Spendolini, Scott
    Publicado 2013
    Tabla de Contenidos: “…Cover; Title Page; Copyright Page; Dedication Page; Contents at a Glance; Table of Contents; Foreword; About the Author; About the Technical Reviewer; Acknowledgments; Introduction; About This Book; Security Planning & Assessment; APEX Security; User Access; Data Access & Protection; Downloading the Code; Contacting the Author; CHAPTER 1 Threat Analysis; Assessment; Home Security Assessment; Application Security Assessment; Data and Privileges; Types of Threats; Preventable; URL Tampering; SQL Injection; Cross-Site Scripting; Unpreventable; Summary; CHAPTER 2 Implementing a Security Plan…”
    Libro electrónico
  13. 133
    por Lockhart, Andrew
    Publicado 2007
    Tabla de Contenidos: “…Protect Your Logs from Tampering; 6. Delegate Administrative Roles; 7. Automate Cryptographic Signature Verification; 8. …”
    Libro electrónico
  14. 134
    Publicado 2023
    Tabla de Contenidos: “…-- Summary -- Chapter 10: Best Practices for Protecting Windows from Ransomware Attacks -- Best practices and security settings in Windows -- Remote desktop management -- Administrative shares -- LAPS and restrict usage of local accounts -- Windows Firewall best practices -- Tamper Protection -- Automatic patching of infrastructure -- File Server Resource Manager and file groups -- Other top tips to protect against ransomware -- Summary -- Index…”
    Libro electrónico
  15. 135
    Publicado 2024
    Tabla de Contenidos: “…Understanding business logic vulnerabilities -- Exploring API abuse scenarios -- Credential stuffing -- Data scraping -- Parameter tampering -- Testing for business logic vulnerabilities -- Summary -- Further reading -- Part 5: API Security Best Practices -- Chapter 10: Secure Coding Practices for APIs -- Technical requirements -- The importance of secure coding practices -- Implementing secure authentication mechanisms -- Validating and sanitizing user input -- Implementing proper error handling and exception management -- Best practices for data protection and encryption -- Summary -- Further reading -- Index -- Other Books You May Enjoy…”
    Libro electrónico
  16. 136
    por Henderson, G. Robin
    Publicado 2011
    Tabla de Contenidos: “…5.1.2 Tests for evidence of special cause variation on Shewhart charts5.1.3 Xbar and R charts for samples (subgroups) of measurements; 5.2 Shewhart charts for attribute data; 5.2.1 P chart for proportion nonconforming; 5.2.2 NP chart for number nonconforming; 5.2.3 C chart for count of nonconformities; 5.2.4 U chart for nonconformities per unit; 5.2.5 Funnel plots; 5.3 Time-weighted control charts; 5.3.1 Moving averages and their applications; 5.3.2 Exponentially weighted moving average control charts; 5.3.3 Cumulative sum control charts; 5.4 Process adjustment; 5.4.1 Process tampering…”
    Libro electrónico
  17. 137
    Publicado 2004
    “…This work stems from material gathered at the Third International Conference on Social Work in Health and Mental Health, held in Tampere, Finland. In this book, you will find new creative theoretical and practical orientations for designing, developing, and analyzing social work to help you produce…”
    Libro electrónico
  18. 138
    Publicado 2022
    Tabla de Contenidos: “…-- Primary Motives Behind Manufacturing and Supply Chain Attacks -- Stealing Proprietary Information and Intellectual Property -- Financial Gain from Ransomware -- Political Motives -- Disruption of Operations -- Methods Used to Breach Target Systems -- Using a Third-Party Connection as a Means to Get to Your Network -- Using a Third-Party Connection as a Means to Get to Your Customers' Information -- Tampering with Components or Products in the Manufacturing Process -- Tampering with Manufacturing Process Equipment -- What Are the Potential Costs of a Cyberattack? …”
    Libro electrónico
  19. 139
    Publicado 2023
    Tabla de Contenidos: “…-- Downgrade attack -- EventList -- Getting started with logging -- An overview of important PowerShell-related log files -- Increasing log size -- Summary -- Further reading -- Part 2: Digging Deeper - Identities, System Access, and Day-to-Day Security Tasks -- Chapter 5: PowerShell Is Powerful - System and API Access -- Technical requirements -- Getting familiar with the Windows Registry -- Working with the registry -- Security use cases -- User rights -- Configuring access user rights -- Mitigating risks through backup and restore privileges -- Delegation and impersonation -- Preventing event log tampering -- Preventing Mimikatz and credential theft -- System and domain access -- Time tampering -- Examining and configuring user rights -- Basics of the Windows API -- Exploring .NET Framework -- .NET Framework versus .NET Core -- Compile C# code using .NET Framework -- Using Add-Type to interact with .NET directly -- Loading a custom DLL from PowerShell -- Calling the Windows API using P/Invoke -- Understanding the Component Object Model (COM) and COM hijacking -- COM hijacking -- Common Information Model (CIM)/WMI -- Namespaces -- Providers -- Events subscriptions -- Monitor WMI/CIM event subscriptions -- Manipulating CIM instances -- Enumeration…”
    Libro electrónico
  20. 140
    por Fernández Ogallar, Beatriz
    Publicado 2014
    Tabla de Contenidos: “…EL PLAN DE ACCIÓN DE VIENA Y EL CONSEJO DE TAMPERE; II.6. LA CARTA DE DERECHOS FUNDAMENTALES DE LA UNIÓN EUROPEA; II.7. …”
    Libro electrónico