Mostrando 3,041 - 3,060 Resultados de 3,141 Para Buscar '"forense"', tiempo de consulta: 0.11s Limitar resultados
  1. 3041
    Publicado 2023
    “…Packet analysis and Wireshark are used in system administration, troubleshooting networks, incident response, and forensics. In this course, learners will learn the basics of packet analysis, looking at and understanding network traffic, and using real network traffic in exercises. …”
    Video
  2. 3042
    Publicado 2014
    “…Detect fraud faster—no matter how well hidden—with IDEA automation Fraud and Fraud Detection takes an advanced approach to fraud management, providing step-by-step guidance on automating detection and forensics using CaseWare's IDEA software. The book begins by reviewing the major types of fraud, then details the specific computerized tests that can detect them. …”
    Libro electrónico
  3. 3043
    Publicado 2020
    “…Author Jeffrey Matthews combines real-world techniques and practical advice with personal insights from his experience as a forensic accountant. Detailing how he faced death threats, retaliation, and family hardships during actual fraud investigations, the author shares how despite serious challenges, he never deviated from professional standards. …”
    Libro electrónico
  4. 3044
    por Lindstrom, Martin, 1970-
    Publicado 2016
    “…Small Data, en el que Lindstrom nos explica cómo advertir pequeñas pistas que nos anuncian grandes tendencias, combina la literatura de viajes con la psicología forense y las historias detectivescas, y está destinado a convertirse en un libro de lectura obligada para todo aquel que desee entender mejor los factores que impulsan la compra de un consumidor…”
    Acceso restringido con credenciales UPSA. Para su lectura requiere realizar el préstamo.
    Tutorial de uso Xebook
    Libro electrónico
  5. 3045
    por Arthur Conan Doyle
    Publicado 2014
    “…Para resolver el misterio, habría que remontarse en el tiempo a otros asesinatos ocurridos hace 30 años en la ciudad mormona de Salt Lake City...Sólo Sherlock Holmes, gracias a sus implacables poderes deductivos y forenses, será capaz de solventar el crimen.A Study in Scarlet is a detective mystery novel written by Sir Arthur Conan Doyle, introducing his new characters, "consulting detective" Sherlock Holmes and his friend and chronicler, Dr. …”
    Texto completo en Odilo
    Otros
  6. 3046
    Publicado 2023
    “…And as you'll see, memory forensics, malware, and vulnerability analysis, require an understanding of ARM64 assembly language and how C and C++ compilers generate code, including memory layout and pointers. …”
    Libro electrónico
  7. 3047
    Publicado 2018
    “…Possible fields of applications of such algorithms includes distributed sensor networks, wireless communications, channel identification, predictive maintenance, wind prediction, network security, vehicular networks, active noise control, information forensics and security, tracking control in mobile robots, power systems, and nonlinear modeling in big data, among many others. …”
    Libro electrónico
  8. 3048
    Publicado 2016
    “…Three Microsoft Azure experts show you how to: • Understand cloud security boundaries and responsibilities • Plan for compliance, risk management, identity/access management, operational security, and endpoint and data protection • Explore Azure’s defense-in-depth security architecture • Use Azure network security patterns and best practices • Help safeguard data via encryption, storage redundancy, rights management, database security, and storage security • Help protect virtual machines with Microsoft Antimalware for Azure Cloud Services and Virtual Machines • Use the Microsoft Azure Key Vault service to help secure cryptographic keys and other confidential information • Monitor and help protect Azure and on-premises resources with Azure Security Center and Operations Management Suite • Effectively model threats and plan protection for IoT systems • Use Azure security tools for operations, incident response, and forensic investigation…”
    Libro electrónico
  9. 3049
    por Lucas, Julie, 1964-
    Publicado 2004
    “…Inside, readers will find information on: Formulating reactive or preventative operational strategy Forming, training, and marketing the CIRT Selecting penetration-testing, intrusion-detection, network-monitoring, and forensics tools Recognizing and responding to computer incidents and attacks, including unauthorized access, denial-of-service attacks, port scans, and viruses Tracking, storing, and counting incident reports and assessing the cost of an incident Working with law enforcement and the legal community Benefiting from shared resources Scrutinizing closed incidents to further prevention Offering services such as user-awareness training, vulnerability and risk assessments, penetration testing, and architectural reviews Communicating the CIRT's return on investment through management reporting 0201761750B10062003…”
    Libro electrónico
  10. 3050
    Publicado 2014
    “…Demonstrates how to configure and use these and other essential tools: Virtual machines and emulators: Oracle VirtualBox, VMware Player, VirtualPC, Parallels, and open-source options Vulnerability scanners: OpenVAS, Metasploit File system monitors: AIDE, Samhain, Tripwire Windows auditing tools: Nbtstat, Cain, MBSA, PsTools Command-line networking tools: Netcat, Cryptcat, Ncat, Socat Port forwarders and redirectors: SSH, Datapipe, FPipe, WinRelay Port scanners: Nmap, THC-Amap Network sniffers and injectors: WinDump, Wireshark, ettercap, hping, kismet, aircrack, snort Network defenses: firewalls, packet filters, and intrusion detection systems War dialers: ToneLoc, THC-Scan, WarVOX Web application hacking utilities: Nikto, HTTP utilities, ZAP, Sqlmap Password cracking and brute-force tools: John the Ripper, L0phtCrack, HashCat, pwdump, THC-Hydra Forensic utilities: dd, Sleuth Kit, Autopsy, Security Onion Privacy tools: Ghostery, Tor, GnuPG, Truecrypt, Pidgin-OTR…”
    Libro electrónico
  11. 3051
    Publicado 2016
    “…Enjoy a front-row view for each of the conference's 46 sessions, 6 tutorials, and 7 keynotes Hear from 65 of the top IT security experts from Europe and around the world Watch detailed tutorials on Docker/container security, bot attacks, network forensics, and more Listen to Google’s Thomas Dullien (aka Halvar Flake) on how to re-architect a defendable Internet Take in practical GDPR-compliance strategies from Chiara Rustici and Steve Touw (Immuta) Hear Dyn’s Phil Stanhope describe the DDoS attack on Dyn and the counter-measures to repel it Watch Don Bailey (Lab Mouse Security) on the must-have processes for defeating IoT attacks Learn about the value of DNS in cyber investigations from Merike Kaeo (Farsight Security) Hear the latest on security tools like PAL, rkt, Inspec, Apache Drill, Rudder, and Macaroons Learn the best practices for spreading security consciousness throughout the enterprise…”
    Video
  12. 3052
    por Toller, Fernando M.
    Publicado 2015
    “…Este manual es fruto de la experiencia del autor, tanto en sus trabajos científicos y forenses, como enseñando «Metodología de la Investigación Jurídica» a estudiantes de doctorado, maestría y grado. …”
    Libro
  13. 3053
    por Lindström, Martin, 1970-
    Publicado 2016
    “…Small Data, en el que Lindstrom nos explica cómo advertir pequeñas pistas que nos anuncian grandes tendencias, combina la literatura de viajes con la psicología forense y las historias detectivescas, y está destinado a convertirse en un libro de lectura obligada para todo aquel que desee entender mejor los factores que impulsan la compra de un consumidor…”
    Libro
  14. 3054
    “…En esta obra se analiza jurídicamente la conservación estatal de perfiles genéticos con fines forenses y se pretende definir un modelo de registro equitativo que garantice los derechos fundamentales. …”
    Libro
  15. 3055
    Publicado 2015
    “…La obra se compone de diversas aportaciones de un nutrido grupo de miembros de la Asociación, en su práctica totalidad abogados en ejercicio, que tratan de abordar los aspectos de la norma que más interés pueden suscitar desde un punto de vista forense. El lector encontrará en este volumen aportaciones independientes y de carácter monográfico que cubren casi todo el contenido de la Ley, y que analizan sus varios aspectos tratando de destacar las principales novedades que implica y su repercusión en la práctica jurídica marítima…”
    Libro
  16. 3056
    Publicado 2022
    Tabla de Contenidos: “…SIMULACIÓN EN CASOS REALES -- LA PERSONALIDAD AFECTA A LA AMPLITUD DEL TESTIMONIO DE UNA DECLARACIÓN(pp. 373-373) -- CREDIBILIDAD DEL TESTIMONIO Y NÚMERO DE PALABRAS DE RELEVANCIA FORENSE -- TRATAMIENTOS PSICOLÓGICOS -- AUTHENTICATION PSYCHOTHERAPY IN POSITIVE SOCIALIZATION THE LEADER -- APLICACIÓN GRUPAL DEL PROTOCOLO UNIFICADO DE TRATAMIENTO -- TRATAMIENTO PSICOLÓGICO DE LA HIPERSEXUALIDAD: DATOS PRELIMINARES DE UN ENSAYO CLÍNICO PILOTO DESDE ACT -- TRATAMIENTO DEL MIEDO A HABLAR EN PÚBLICO MEDIANTE REALIDAD VIRTUAL DESDE LA PERSPECTIVA DE ACT -- ENTRENAMIENTO EN FLEXIBILIDAD PSICOLÓGICA PARA FAMILIARES DE HIJOS CON DISCAPACIDAD INTELECTUAL: UN ENSAYO CLÍNICO ALEATORIO -- INTERVENCIÓN EN FLEXIBILIDAD PSICOLÓGICA EN ADOLESCENTES CON TERAPIA DE ACEPTACIÓN Y COMPROMISO: SERIE DE CASOS -- ESTUDIO COMPARATIVO DE INTERVENCIÓN ACT EN FLEXIBILIDAD PSICOLÓGICA PARENTALIDAD A TRAVÉS DE INTERNET Y PRESENCIAL -- INTERVENCIÓN MEDIANTE UN PROGRAMA DE MINDFULNESS ADAPTADO A DISCAPACIDAD INTELECTUAL LEVE: UN ESTUDIO DE CASO -- RELEVANCIA DE MINDFULNESS SOBRE LA FUNCIÓN EJECUTIVA Y EMOCIONAL EN PRIMARIA. …”
    Libro electrónico
  17. 3057
    por Díaz López, Juan Alberto
    Publicado 2013
    “…Se ofrece finalmente una solución sobre la interpretación y alcance de la agravante, sin obviar aspectos tales como los problemas probatorios más habituales en el ámbito forense, que elude el indeseable e ilegítimo ?Derecho penal de autor?. …”
    Acceso al texto completo en Aranzadi
    Libro
  18. 3058
    Publicado 2011
    “…Los últimos capítulos se centran en aspectos concretos de la psiquiatría en la infancia y adolescencia, en el anciano, las urgencias psiquiátricas y la psiquiatría jurídica y forense. En la nueva edición, en vistas a la sucesión de la obra, se incorporan dos directores asociados Dr. …”
    Texto completo capítulo 50. Acceso restringido UPSA
    Libro
  19. 3059
    Publicado 2013
    “…The Clinical Guide to Mental Health Disability Evaluations fills a need of increasing importance for practitioners in all mental health fields and at all levels of training, including general clinical psychologists and psychiatrists and forensic mental health specialists. The Guide offers comprehensive practical information needed to navigate the confusing intersection of the worlds of mental health, public and private agencies that adjudicate disability, and legal requirements that govern agencies and employers and protect individuals with mental disorders from illegal discrimination. …”
    Libro electrónico
  20. 3060
    Publicado 2022
    “…Find out how to: Ensure operational, organizational, and physical security Use cryptography and public key infrastructures (PKIs) Secure remote access, wireless networks, and virtual private networks (VPNs) Authenticate users and lock down mobile devices Harden network devices, operating systems, and applications Prevent network attacks, such as denial of service, spoofing, hijacking, and password guessing Combat viruses, worms, Trojan horses, and rootkits Manage e-mail, instant messaging, and web security Explore secure software development requirements Implement disaster recovery and business continuity measures Handle computer forensics and incident response Understand legal, ethical, and privacy issues Online content features: Test engine that provides full-length practice exams and customized quizzes by chapter or exam objective Each chapter includes: Learning objectives Real-world examples Try This! …”
    Libro electrónico