Mostrando 3,101 - 3,120 Resultados de 3,141 Para Buscar '"forense"', tiempo de consulta: 0.08s Limitar resultados
  1. 3101
    Publicado 2016
    “…A complete pentesting guide facilitating smooth backtracking for working hackers About This Book Conduct network testing, surveillance, pen testing and forensics on MS Windows using Kali Linux Gain a deep understanding of the flaws in web applications and exploit them in a practical manner Pentest Android apps and perform various attacks in the real world using real case studies Who This Book Is For This course is for anyone who wants to learn about security. …”
    Libro electrónico
  2. 3102
    Publicado 2022
    “…The complete Certified Cloud Security Professional video course with CCSK extras by Dean Bushmiller Domain 1 Cloud Concepts, Architecture and Design 1.1 Understand cloud computing concepts Cloud computing definitions Cloud computing roles and responsibilities Key cloud computing characteristics Building block technologies 1.2 Describe cloud reference architecture Cloud computing activities Cloud service capabilities Cloud service categories IaaS, PaaS, SaaS Cloud deployment models Cloud shared considerations , auditability, regulatory, outsourcing 1.3 Understand security concepts relevant to cloud computing Cryptography and key management Identity and access control Data and media sanitization Network security Virtualization security Common threats Security hygiene 1.4 Understand design principles of secure cloud computing Cloud secure data lifecycle Cloud-based business continuity and disaster recovery plan Business impact analysis Functional security requirements Security considerations and responsibilities for different cloud categories Cloud design patterns Enterprise Architecture DevOps security 1.5 Evaluate cloud service providers Verification against criteria System/subsystem product certifications Domain 2 Cloud Data Security 2.1 Describe cloud data concepts Cloud data life cycle phases Data dispersion Data flows 2.2 Design and implement cloud data storage architectures Storage types Threats to storage types 2.3 Design and apply data security technologies and strategies Encryption and key management Hashing Data obfuscation Tokenization Data loss prevention Keys, secrets and certificates management 2.4 Implement data discovery Structured data Unstructured data Semi-structured data Data location 2.5 Plan and implement data classification Data classification policies Data mapping Data labeling 2.6 Design and implement Information Rights Management Legal hold 2.7 Design and implement auditability, traceability and accountability of data events Definition of event sources and requirement of event attributes address, geolocation Logging, storage and analysis of data events Chain of custody and non repudiation Domain 3 Cloud Platform and Infrastructure Security 3.1 Comprehend cloud infrastructure and platform components Physical environment Network and communications Compute Virtualization Storage Management plane 3.2 Design a secure data center Logical design Physical design Environmental design Design resilient 3.3 Analyze risks associated with cloud infrastructure and platforms Risk assessment Cloud vulnerabilities, threats and attacks Risk mitigation strategies 3.4 Plan and implementation of security controls Physical and environmental protection System, storage and communication protection Identification, authentication and authorization in cloud environments Audit mechanisms correlation, packet capture 3.5 Plan business continuity and disaster recovery Business continuity and disaster recovery strategies Business requirements , Recovery Point Objective Creation, implementation and testing of plan Domain 4 Cloud Application Security 4.1 Advocate training and awareness for application security Cloud development basics Common pitfalls Common cloud vulnerabilities OWASP Top 10 4.2 Describe the Secure Software Development Life Cycle process Business requirements Phases and methodologies 4.3 Apply the Secure Software Development Life Cycle Cloud specific risks Threat modeling STRIDE and DREAD Avoid common vulnerabilities during development Secure coding Application Security Verification Standard Software configuration management and versioning 4.4 Apply cloud software assurance and validation Functional and non functional testing Security testing methodologies SAST DAST Quality assurance Abuse case testing 4.5 Use verified secure software Securing application programming interfaces Supply chain management Third party software management Validated open source software 4.6 Comprehend the specifics of cloud application architecture Supplemental security components , Database Activity Monitoring, Extensible Markup Language firewalls, application programming interface gateway Cryptography Sandboxing Application virtualization and orchestration 4.7 Design appropriate identity and access management solutions Federated identity Identity providers Single sign on Multi factor authentication Cloud access security broker Secrets management Domain 5 Cloud Security Operations 5.1 Build and implement physical and logical infrastructure for cloud environment Hardware specific security configuration requirements and Trusted Platform Module Installation and configuration of management tools Virtual hardware specific security configuration requirements , Hypervisor types Installation of guest operating system virtualization toolsets 5.2 Operate and maintain physical and logical infrastructure for cloud environment Access controls for local and remote access , secure terminal access, Secure Shell, console based access mechanisms, jumpboxes, virtual client Secure network configuration , Transport Layer Security, Dynamic Host Configuration Protocol, Domain Name System Security Extensions, virtual private network Network security controls , intrusion prevention systems, honeypots, vulnerability assessments, network security groups, bastion host Operating system hardening through the application of baselines, monitoring and remediation Patch management Infrastructure as Code strategy Availability of clustered hosts Availability of guest operating system Performance and capacity monitoring Hardware monitoring Configuration of host and guest operating system backup and restore functions Management plane 5.3 Implement operational controls and standards Change management Continuity management Information security management Continual service improvement management Incident management Problem management Release management Deployment management Configuration management Service level management Availability management Capacity management 5.4 Support digital forensics Forensic data collection methodologies Evidence management Collect, acquire, and preserve digital evidence 5.5 Manage communication with relevant parties Vendors Customers Partners Regulators Other stakeholders 5.6 Manage security operations Security operations center Intelligent monitoring of security controls , intrusion prevention systems, honeypots, network security groups, artificial intelligence Log capture and analysis , log management Incident management Vulnerability assessments Domain 6 Legal, Risk and Compliance 6.1 Articulate legal requirements and unique risks within the cloud environment Conflicting international legislation Evaluation of legal risks specific to cloud computing Legal framework and guidelines eDiscovery Forensics requirements 6.2 Understand privacy issues Difference between contractual and regulated private data , personally identifiable information Country specific legislation related to private data , personally identifiable information Jurisdictional differences in data privacy Standard privacy requirements Privacy Impact Assessments 6.3 Understand audit process, methodologies, and required adaptations for a cloud environment Internal and external audit controls Impact of audit requirements Identify assurance challenges of virtualization and cloud Types of audit reports Restrictions of audit scope statements Gap analysis Audit planning Internal information security management system Internal information security controls system Policies Identification and involvement of relevant stakeholders Specialized compliance requirements for highly regulated industries Impact of distributed information technology model 6.4 Understand implications of cloud to enterprise risk management Assess providers risk management programs Difference between data owner/controller vs. data custodian/processor Regulatory transparency requirements , General Data Protection Regulation Risk treatment Different risk frameworks Metrics for risk management Assessment of risk environment 6.5 Understand outsourcing and cloud contract design Business requirements , master service agreement, statement of work Vendor management Contract management Supply chain management…”
    Video
  3. 3103
    Publicado 2023
    “…Incident Response, Digital Forensics, and Threat Hunting--Explores the core fundamentals of incident response, threat hunting, and digital forensics. …”
    Video
  4. 3104
    Publicado 2018
    “…Este texto, acompañado de un valioso prólogo del profesor Santiago Redondo, es de gran interés para los estudiantes y profesionales de la psicología, especialmente del ámbito clínico y forense, de la criminología y de la psiquiatría, así como para los familiares de los pacientes con un trastorno mental grave y para los responsables de las políticas de salud pública. …”
    Libro
  5. 3105
    por Marín Benítez, Gloria
    Publicado 2013
    “…La respuesta a esos interrogantes no ya solo desde un punto de vista teórico, sino contrastado también contrastado con la práctica forense (doctrina y jurisprudencia) permitirá a los profesionales del Derecho tributario ahondar en los distintos puntos de vista que han de tomarse en cuenta en el asesoramiento fiscal…”
    Acceso al texto completo en Aranzadi
    Libro
  6. 3106
    Publicado 2022
    “…Investigador de la Cátedra Forensic Grant Thornton-URJC y Presidente del Consejo Directivo del Consejo Directivo de la Escuela de la Función Judicial de Ecuador. …”
    Libro electrónico
  7. 3107
    Publicado 2021
    “…You'll also discover the need for computer forensics and get to grips with the components used to identify network intrusions. …”
    Libro electrónico
  8. 3108
    Publicado 2016
    “…Skill Level Intermediate What You Will Learn NetFlow and IPFIX basics NetFlow Deployment Scenarios Cisco Flexible NetFlow NetFlow Commercial and Open Source Monitoring and Analysis Software Packages Big Data Analytics Tools The Cisco Cyber Threat Defense Solution Troubleshooting NetFlow NetFlow for Anomaly Detection and Identifying DoS Attacks NetFlow for Incident Response and Forensics Who Should Take This Course Network and security professionals interested in learning about the Cisco NetFlow solution; anyone wishing to build Cisco security About LiveLessons Video Training LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. …”
    Video
  9. 3109
    Publicado 2015
    “…It contains several hundred tools aimed at various information security tasks such as penetration testing, forensics, and reverse engineering. At the beginning of the book, you will be introduced to the concepts of hacking and penetration testing and will get to know about the tools used in Kali Linux 2.0 that relate to web application hacking. …”
    Libro electrónico
  10. 3110
    Publicado 2017
    “…The Complete Video Couse Premium Edition also comes with: Lesson quizzes to help you test yourself on concepts and commands Interactive exercises so you can put your knowledge to the test A full practice exam delivered in the Pearson Test Prep Engine Major topics include: Endpoint Threat Analysis and Computer Forensics Network Intrusion Analysis Incident Response Data and Event Analysis Incident Handling Skill Level Beginning to intermediate What You Will Learn Presents real-world solutions for understand Cisco's threat analysis and incident response solution Covers all of the objectives in the CCNA Cyber Ops exam Easy to follow demonstrations of cybersecurity tools, products, and solutions Scenarios offered to help learners understand real-world applications Who Should Take This Course Anyone who wants to obtain their CCNA Cyber Ops certification. …”
    Video
  11. 3111
    Publicado 2016
    “…Specialized areas of knowledge such digital forensics, mitigating source code flaws such as XXS or SQL injection, or software development processes. …”
    Video
  12. 3112
    por Barrett, Diane
    Publicado 2012
    “…Master and implement general security best practices Systematically identify threats and risks to your systems Harden systems by eliminating nonessential services Secure your communications, networks, and infrastructure Systematically identify and protect against online vulnerabilities Implement effective access control and authentication Create security baselines and audit your security infrastructure Understand cryptographic principles, and effectively deploy cryptographic solutions Organize security from both a technical and organizational standpoint Manage every facet of security, including education and documentation Understand the laws related to IT security, and the basics of forensic investigations Kirk Hausman (CISSP, CISA, CRISC, Security+) has worked as an ISO, consultant, trainer, and IT director. …”
    Libro electrónico
  13. 3113
    Publicado 2016
    “…What You Will Learn Fingerprint wireless networks with the various tools available in Kali Linux Learn various techniques to exploit wireless access points using CSRF Crack WPA/WPA2/WPS and crack wireless encryption using Rainbow tables more quickly Perform man-in-the-middle attack on wireless clients Understand client-side attacks, browser exploits, Java vulnerabilities, and social engineering Develop advanced sniffing and PCAP analysis skills to extract sensitive information such as DOC, XLS, and PDF documents from wireless networks Use Raspberry PI and OpenWrt to perform advanced wireless attacks Perform a DOS test using various techniques and tools In Detail Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit. …”
    Libro electrónico
  14. 3114
    por Sayles, Leonard R.
    Publicado 2006
    “…This book is a strong reminder of the breadth and depth of white collar crime and greed's piercing and pervasive impact on all of us." —L.S. (Al) Rosen, Forensic Accountant, Rosen & Associates Limited Billions of dollars continue to be lost by companies a..…”
    Libro electrónico
  15. 3115
    por Fishman, Neal
    Publicado 2010
    “…Leading IBM information forensics expert Neal Fishman helps you identify the unique challenges of data quality in your SOA environment–and implement solutions that deliver the best results for the long term at the lowest cost. …”
    Libro electrónico
  16. 3116
    Publicado 2015
    “…--Understand modern network topologies, protocols, and infrastructure --Implement networks based on specific requirements --Install and configure DNS and DHCP --Monitor and analyze network traffic --Understand IPv6 and IPv4 addressing, routing, and switching --Perform basic router/switch installation and configuration --Explain network device functions in cloud environments --Efficiently implement and troubleshoot WANs --Install, configure, secure, and troubleshoot wireless networks --Apply patches/updates, and support change/configuration management --Describe unified communication technologies --Segment and optimize networks --Identify risks/threats, enforce policies and physical security, configure firewalls, and control access --Understand essential network forensics concepts --Troubleshoot routers, switches, wiring, connectivity, and security Companion CD The companion CD contains a digital edition of the Cram Sheet and the powerful Pearson IT Certification Practice Test engine, complete with hundreds of exam-realistic questions and two complete practice exams. …”
    Libro electrónico
  17. 3117
    Publicado 2020
    “…Thirdly, by disseminating Foucault's reports back to France, in a detailed and forensic fashion. Fourthly, by providing a solid overview of the interpretations on this issue (however reluctant and scarce) from the scholarship over the past three decades. …”
    Libro electrónico
  18. 3118
    Publicado 2023
    “…Yuri has a master's degree in Cybersecurity Intelligence and Forensics Investigation at UTICA College and currently he is working on a PhD in Cybersecurity Leadership from Capitol Technology University. …”
    Video
  19. 3119
    Publicado 2024
    “…What you will learn Adapt to the evolving threat landscape by staying up to date with emerging trends Identify and assess vulnerabilities and weaknesses within your organization's enterprise network and cloud environment Discover metrics to measure the effectiveness of security controls Explore key elements of a successful cybersecurity strategy, including risk management, digital forensics, incident response, and security awareness programs Get acquainted with various threat intelligence sharing platforms and frameworks Who this book is for This book is for security professionals and decision makers tasked with evaluating and selecting cybersecurity solutions to protect their organization from evolving threats. …”
    Libro electrónico
  20. 3120
    por Goena Vives, Beatriz
    Publicado 2017
    “…Sin duda, este estudio constituye una de las principales monografías relativas a lo que, por el momento, se presenta como el "tema de moda" tanto en la práctica forense y jurisprudencial, como en las contribuciones de la dogmática penal…”
    Libro