Materias dentro de su búsqueda.
Materias dentro de su búsqueda.
- Computer networks 276
- Security measures 242
- Computer security 165
- Engineering & Applied Sciences 162
- Operating systems (Computers) 135
- Examinations 110
- Linux 92
- Certification 91
- Computer Science 85
- Electrical & Computer Engineering 84
- Telecommunications 83
- Electronic data processing personnel 80
- Cloud computing 78
- Firewalls (Computer security) 61
- Microsoft Windows (Computer file) 48
- Management 46
- Computers 34
- Access control 31
- Application software 31
- Internet 31
- Penetration testing (Computer security) 31
- Client/server computing 29
- Development 28
- Open source software 26
- Virtual computer systems 24
- Computer programs 23
- Web services 23
- Microsoft Azure (Computing platform) 19
- Programming 19
- Mac OS 18
-
841Publicado 2018Tabla de Contenidos: “…Kapitel 8: Verfügbarkeitsmanagement -- 8.1 Kapitelzusammenfassung -- 8.2 Einführung -- 8.3 Richtlinie zum Verfügbarkeitsmanagement -- 8.4 Verfügbarkeit -- 8.4.1 Klassifizierung von Verfügbarkeit -- 8.4.2 Vorgehensweise -- 8.4.3 Berechnung der Verfügbarkeit -- 8.5 Ausfallsicherheit -- 8.6 Ausprägungen von Redundanz -- 8.6.1 Strukturelle Redundanz -- 8.6.2 Funktionelle Redundanz oder unterstützende Redundanz -- 8.6.3 Informationsredundanz -- 8.7 Redundante Hard- und Software -- 8.8 Virtualisierung -- 8.9 Bauliche Maßnahmen zur Steigerung der Verfügbarkeit -- Kapitel 9: Technische IT-Security -- 9.1 Kapitelzusammenfassung -- 9.2 Einführung -- 9.3 Technisch-Organisatorische Maßnahmen -- 9.3.1 Zugangskontrolle -- 9.3.2 Zugriffskontrolle -- 9.3.3 Übertragungskontrolle und Transportkontrolle -- 9.3.4 Eingabekontrolle -- 9.3.5 Verfügbarkeitskontrolle, Wiederherstellbarkeit und Zuverlässigkeit -- 9.3.6 Datenintegrität -- 9.4 Verschlüsselung -- 9.4.1 Begriffsbestimmungen -- 9.4.2 Symmetrische Verschlüsselungssysteme -- 9.4.3 Asymmetrische Verschlüsselungsverfahren -- 9.5 Cloud Computing -- 9.5.1 Dienstleistungen in der Cloud -- 9.5.2 Risikofaktoren -- 9.5.3 Datenschutzrechtliche Aspekte -- 9.5.4 Vertragliche Vereinbarungen -- 9.5.5 Sinnvolle Freigabeprozesse -- 9.6 Betrieb von Firewalls -- 9.6.1 Paketfilter und Application-Gateways -- 9.6.2 Firewall-Regelwerk -- 9.6.3 Internet-Proxyserver -- 9.7 Internetzugang und Nutzung von E-Mail -- 9.7.1 Risikofaktor E-Mail -- 9.7.2 Verschlüsselung von E-Mails -- 9.7.3 Risikofaktor Internetbrowser -- 9.8 Penetrationstests -- 9.9 Digitale Signatur -- 9.10 Intrusion-Detection-Systeme -- 9.11 Wireless LAN -- Kapitel 10: IT-Risikomanagement -- 10.1 Kapitelzusammenfassung -- 10.2 Einführung -- 10.3 IT-Risikomanagement im Unternehmenskontext -- 10.4 Akzeptanz des IT-Risikomanagements -- 10.5 Operatives IT-Risikomanagement…”
Libro electrónico -
842Publicado 2018Tabla de Contenidos: “…Repudiation -- Information disclosure - confidentiality -- Denial of service - availability -- Elevation of privilege - authorization -- Test strategies -- Summary -- Chapter 8: Source Code Review -- Programming background -- Enterprise secure coding guidelines -- Static code analysis - manual scan versus automatic scan -- Secure coding checklist -- Summary -- Chapter 9: Network Penetration Testing -- Passive information gathering - reconnaissance - OSINT -- Web search engines -- Google Hacking Database - Google dorks -- Online tools -- Kali Linux tools -- WHOIS lookup -- Domain name system - DNS enumeration -- Gathering email addresses -- Active information gathering - services enumeration -- Identifying live hosts -- Identifying open ports/services -- Service probing and enumeration -- Vulnerability assessment -- OpenVas -- Exploitation -- Finding exploits -- Listener setup -- Generating a shell payload using msfvenom -- Custom shells -- Privilege escalation -- File transfers -- Using PowerShell -- Using VBScript -- Administrator or root -- Summary -- Chapter 10: Web Intrusion Tests -- Web Intrusion Test workflow -- Identifying hidden contents -- Common web page checklist -- Special pages checklist -- Reporting -- Common Vulnerability Scoring System - CVSS -- First case - SQLi -- Second case - Reflected XSS -- Report template -- Summary -- Chapter 11: Pentest Automation Using Python -- Python IDE -- Downloading and installing PyCharm -- PyCharm quick overview -- Penetration testing automation -- Automate.py in action -- Utility functions -- Service enumeration -- DTO service class -- The scanner core -- Summary -- Appendix A: Nmap Cheat Sheet -- Target specification -- Host discovery -- Scan types and service versions -- Port specification and scan order -- Script scan -- Timing and performance -- Firewall/IDS evasion and spoofing -- Output…”
Libro electrónico -
843Publicado 2023Tabla de Contenidos: “…-- The bring your own device model -- The choose your own device model -- Key considerations -- Comparing options -- Protection and governance options -- Identity and access management -- Information protection -- Device configuration -- Application management -- Storage sync options -- OneDrive for Business -- Work Folders -- Alternative EUC delivery options -- Windows 365 Cloud PC and Azure Virtual Desktop -- Enabling virtual private networks -- Publishing applications via proxy -- End user behavior analytics -- Summary -- Chapter 8: Windows 11 Security -- Introducing security posture -- Zero trust -- Defense in depth -- Ensuring hardware security -- TPM -- Microsoft Pluton security processor -- Windows Defender System Guard -- Hypervisor-protected Code Integrity -- Ensuring that we operate system security -- Introducing Secure Boot and Trusted Boot -- Exploring the Windows Security app -- Using BitLocker for encryption -- Security baselines -- Ensuring user identity security -- Windows Hello for Business -- Microsoft Defender Credential Guard -- Summary -- Chapter 9: Advanced Configurations -- Virtual desktops -- On-prem virtual desktop best practices -- VDI configurations -- The Windows Configuration Designer -- Windows 11 Kiosk Mode -- Windows Autopilot -- The Set up School PCs application -- Device lockdown -- Windows Subsystem for Linux -- Group Policy Editor -- Remote Desktop Protocol -- Windows Hello and Windows Hello for Business -- Windows Firewall with Advanced Security -- Hyper-V -- Windows Task Scheduler -- Enabling BitLocker drive encryption -- Storage Spaces Direct -- Windows Defender Application Guard -- Summary -- Chapter 10: Windows 11 21H2 and 22H2 Changes (versus Windows 10) -- New Start menu and taskbar…”
Libro electrónico -
844Publicado 2004Tabla de Contenidos: “…3.7 Planning for WebSphere Application Server and WebSphere Portal -- 3.7.1 An existing WebSphere Application Server -- 3.7.2 Coexisting WebSphere Application Servers -- 3.7.3 Multiple instances of WebSphere Portal on the same machine -- 3.7.4 Installation without a configuration -- 3.7.5 Default virtual host consideration -- 3.7.6 Installing an empty Portal -- 3.7.7 Context root planning -- 3.7.8 If a firewall exists -- 3.7.9 WebSphere Application Server Enterprise Edition prerequisites -- 3.8 Planning for WebSphere Portal security -- 3.8.1 Authentication and the user registry -- 3.8.2 External authentication -- 3.8.3 External authorization -- 3.8.4 Supported external security software -- 3.8.5 Secure Sockets Layer (SSL) -- 3.8.6 Certificate consideration -- 3.8.7 Deleting passwords -- 3.8.8 Tivoli Access Manager -- 3.9 Planning for the clustering -- 3.9.1 Vertical clustering -- 3.9.2 Horizontal clustering -- 3.9.3 Cross-platform clustering -- 3.10 Planning for content publishing -- 3.11 Planning Lotus Collaborative Components -- 3.11.1 Sametime and QuickPlace -- 3.11.2 IBM WebSphere Portal Collaboration Center -- 3.12 Translation server and transcoding -- 3.13 Typical scenarios -- 3.13.1 Quick install -- 3.13.2 WebSphere Portal install with existing WebSphere environment -- 3.13.3 WebSphere Portal install with existing WebSphere environment and security enabled -- 3.13.4 WebSphere Portal install with remote robust database -- 3.13.5 WebSphere Portal with remote robust database and extended security using an LDAP directory -- 3.13.6 WebSphere Portal with Lotus Collaborative Components -- 3.13.7 WebSphere Portal with WebSphere Portal content publishing -- 3.13.8 WebSphere Portal with extended security using an external security manager -- 3.13.9 WebSphere Portal in a cluster environment -- 3.13.10 Remote server attach portlet development environment…”
Libro electrónico -
845Publicado 2010Tabla de Contenidos: “…Protecting your network from hackers and snoops -- It's a cold, cruel world -- Preparation : network security basics -- Active defense -- Testing, logging, and monitoring -- Disaster planning : preparation for recovery after an attack -- Specific configuration steps for Windows 7 -- Configuring Windows firewall -- More about security -- 33. Protecting yourself from fraud and spam -- Phishing (fishing) for information -- Fighting spam -- Take action against email abuse --…”
Libro electrónico -
846Tabla de Contenidos: “…-- 3.2.2 Managing Server topologies -- 3.3 Data Collector considerations -- 3.4 Network and protocol considerations -- 3.5 Firewalls -- 3.6 Repository database sizing -- 3.7 DB2 drivers -- 3.8 Established systems for composite request monitoring -- 3.8.1 CICS -- 3.8.2 IMS -- 3.9 Middleware for composite request monitoring -- 3.9.1 CICS Transaction Gateway -- 3.9.2 IMS Connect -- 3.9.3 WebSphere MQ…”
Libro electrónico -
847por Gucer, VasfiTabla de Contenidos: “…2.3.6 Benefits of end-to-end scheduling -- 2.4 Job Scheduling Console and related components -- 2.4.1 A brief introduction to the Tivoli Management Framework -- 2.4.2 Job Scheduling Services (JSS) -- 2.4.3 Connectors -- 2.5 Job log retrieval in an end-to-end environment -- 2.5.1 Job log retrieval via the Tivoli Workload Scheduler connector -- 2.5.2 Job log retrieval via the OPC connector -- 2.5.3 Job log retrieval when firewalls are involved -- 2.6 Tivoli Workload Scheduler, important files, and directory structure -- 2.7 conman commands in the end-to-end environment -- Chapter 3. …”
Publicado 2004
Libro electrónico -
848Publicado 2021Tabla de Contenidos: “…-- Assessment Test -- Answers to Assessment Test -- Assessment Test -- Answers to Assessment Test -- Chapter 1 Ethical Hacking -- Overview of Ethics -- Overview of Ethical Hacking -- Methodologies -- Cyber Kill Chain -- Attack Lifecycle -- Methodology of Ethical Hacking -- Reconnaissance and Footprinting -- Scanning and Enumeration -- Gaining Access -- Maintaining Access -- Covering Tracks -- Summary -- Chapter 2 Networking Foundations -- Communications Models -- Open Systems Interconnection -- TCP/IP Architecture -- Topologies -- Bus Network -- Star Network -- Ring Network -- Mesh Network -- Hybrid -- Physical Networking -- Addressing -- Switching -- IP -- Headers -- Addressing -- Subnets -- TCP -- UDP -- Internet Control Message Protocol -- Network Architectures -- Network Types -- Isolation -- Remote Access -- Cloud Computing -- Storage as a Service -- Infrastructure as a Service -- Platform as a Service -- Software as a Service -- Internet of Things -- Summary -- Review Questions -- Chapter 3 Security Foundations -- The Triad -- Confidentiality -- Integrity -- Availability -- Parkerian Hexad -- Risk -- Policies, Standards, and Procedures -- Security Policies -- Security Standards -- Procedures -- Guidelines -- Organizing Your Protections -- Security Technology -- Firewalls -- Intrusion Detection Systems -- Intrusion Prevention Systems -- Endpoint Detection and Response -- Security Information and Event Management -- Being Prepared -- Defense in Depth -- Defense in Breadth -- Defensible Network Architecture -- Logging -- Auditing -- Summary -- Review Questions…”
Libro electrónico -
849Publicado 2017Tabla de Contenidos: “…Cuckoo search -- 2.3.4. The firefly algorithm -- 2.3.5. The fireworks algorithm -- 2.4. …”
Libro electrónico -
850por Tuttle, StevenTabla de Contenidos: “…Virtual private networks -- 2.1 Architecture -- 2.2 Security -- 2.2.1 Transport mode -- 2.2.2 Tunnel mode -- 2.2.3 Security parameter index -- 2.2.4 Security associations -- 2.2.5 Filter rules -- 2.2.6 Encapsulating Security Payloads -- 2.2.7 Authentication Header -- 2.2.8 Key management -- 2.2.9 Security features -- 2.3 Installing IPSec -- 2.3.1 Installing the IP Security feature -- 2.3.2 Enabling IPSec offload -- 2.3.3 Starting IP Security -- 2.3.4 Installation Verification Procedure -- 2.4 Using administration interfaces -- 2.4.1 Starting IPSec -- 2.4.2 Stopping IPSec -- 2.4.3 IKE tunnels using SMIT -- 2.4.4 IKE tunnels using Web-based System Manager -- 2.4.5 Using certificates -- 2.4.6 Manual tunnels using the System Management Interface Tool -- 2.4.7 Filtering through the System Management Interface Tool -- 2.5 Functionality -- 2.5.1 Scenario I -- 2.5.2 Scenario II -- 2.5.3 Scenario III -- 2.5.4 Scenario IV -- 2.5.5 Scenario V -- 2.5.6 Scenario VI -- 2.6 Differences and limitations -- 2.7 Event and alert management -- 2.8 Common problems and solutions -- 2.8.1 Activation failure of the tunnel -- 2.8.2 Pinging from a non-secure machine to a secured machine hangs -- 2.8.3 Cannot ping from a secured machine to a non-secure machine -- 2.8.4 Network address translation doesn't work in IPSec environments -- 2.8.5 Firewall doesn't work in IPSec environments -- 2.8.6 Cannot connect two machines where tunnels used to be active -- 2.8.7 Both tunnels activated but there is no active/negotiating in the IKE tunnel monitor…”
Publicado 2003
Libro electrónico -
851Publicado 2023Tabla de Contenidos: “…-- Understanding Azure at a high level -- Understanding Azure's approach to availability and resiliency -- Looking at redundancy in Azure -- Looking briefly at Azure SLAs and the nines of availability -- Looking at redundancy within a region -- Looking at redundancy across regions -- Looking at Azure's approach to IaaS -- Looking at IaaS for data -- Looking at IaaS for applications -- Discussing firewalls versus network security groups -- Using Azure PaaS features -- Looking at database PaaS -- Looking at PaaS for applications…”
Libro electrónico -
852Publicado 2023Tabla de Contenidos: “…Configuring the unit ScriptableObject -- Spawning units using the Object Pooling pattern -- Implementing the Object Pooling pattern -- Creating a BaseSpawner class -- Updating the UI using the Message Queue pattern -- Implementing the Message Queue pattern -- Creating the message interface -- Implementing the warrior unit spawner -- Creating the resource type -- Updating the UI -- Creating a debugging tool for the Editor -- Creating the Object Pool for the Warrior unit -- Creating the debug script -- Summary -- Further reading -- Chapter 6: Commanding an Army of Units -- Technical requirements -- Preparing the Prefabs and UI -- Adding more debug options -- Preparing the Prefabs and UI -- Drawing the selected area in the UI -- Preparing the level scene -- Selecting the units -- Setting a custom color for the selected units -- Defining the unit selector component -- Moving the units -- Summary -- Further reading -- Chapter 7: Attacking and Defending Units -- Technical requirements -- Updating the UI with the selected units -- Setting up the selected unit details -- Setting up the selected unit actions -- Attacking and defending with units -- Setting up layers and collisions -- Updating the UI -- Attacking and playing other animations -- Adding the new Mage unit and ranged attack -- Creating the data, object pool, and spawner -- Setting up ranged attacks with fireballs -- Summary -- Further reading -- Chapter 8: Implementing the Pathfinder -- Technical requirements -- Understanding the pathfinder -- The Greedy Best-First and A* algorithms -- The NavMesh -- The Unity AI Navigation package -- Implementing the pathfinder using the NavMesh -- The NavMesh component -- The NavMesh Agent component -- The NavMesh Obstacle component -- Debugging the NavMesh -- Summary -- Further reading -- Part 3: The Battlefield -- Chapter 9: Adding Enemies…”
Libro electrónico -
853por Guerra Soto, MarioTabla de Contenidos: “…CONCENTRADORES VPN (VPN CONCENTRATORS) -- 5.8. CORTAFUEGOS (FIREWALLS) -- 5.9 SERVIDORES DHCP (DHCP SERVERS) -- 5.10 SERVIDORES DNS (DNS SERVERS) -- 5.11 SERVIDORES PROXY (PROXY SERVERS) -- 5.12 CIFRADORES (ENCRYPTION DEVICES) -- 5.13. …”
Publicado 2016
Biblioteca Universitat Ramon Llull (Otras Fuentes: Universidad Loyola - Universidad Loyola Granada, Biblioteca de la Universidad Pontificia de Salamanca)Libro electrónico -
854Publicado 2020Tabla de Contenidos: “…. -- 3.1.H Complementary specifications of the facility -- a) Related to mechanical aspects -- b) Related to constructive aspects -- c) Firewalls -- d) Electrical assembly, protection, security and connection -- e) Installation of equipment and cautions to be taken into account -- 3.2 General conditions -- 3.2.A Regulation of CTI and annex standards. -- 3.2.B Current Regulation on the Prevention of Occupational Risks. -- 3.2.C Regulations on protection against electromagnetic fields…”
Biblioteca Universitat Ramon Llull (Otras Fuentes: Universidad Loyola - Universidad Loyola Granada, Biblioteca de la Universidad Pontificia de Salamanca)Libro electrónico -
855Publicado 2018Tabla de Contenidos: “…-- Defining the terminology -- Patterns and best practices -- Loosely coupled components -- Stateful versus stateless -- Service discovery -- Routing -- Load balancing -- Defensive programming -- Retries -- Logging -- Error handling -- Redundancy -- Health checks -- Circuit breaker pattern -- Running in production -- Logging -- Tracing -- Monitoring -- Application updates -- Rolling updates -- Blue-green deployments -- Canary releases -- Irreversible data changes -- Rollback -- Summary -- Questions -- Further reading -- Chapter 7: Single-Host Networking -- Technical requirements -- The container network model -- Network firewalling -- The bridge network -- The host network -- The null network…”
Libro electrónico -
856Publicado 2018Tabla de Contenidos: “…Chapter 9: DevOps in the Hybrid Cloud -- The development cycle and DevOps -- The traditional development stages -- Merging the different teams -- Creating the infrastructure -- Configuring the infrastructure -- Templatize -- DevOps or NoOps -- IaaC with Terraform -- Installing Terraform -- Configuring and using Terraform -- Configuration management using Ansible -- Installing Ansible -- Configuring Ansible and a sample playbook -- Summary -- Chapter 10: Monitoring the Hybrid Cloud -- The traditional concepts in monitoring -- Availability monitoring -- ICMP monitoring -- TCP/UDP monitoring -- Enhanced monitoring -- SNMP-based availability monitoring -- Performance monitoring -- SNMP monitoring -- WMI monitoring and custom agent monitoring -- Monitoring the hybrid cloud -- Prometheus -- The implementation architecture of Prometheus -- Installing Prometheus -- Downloading Prometheus -- Setting up directories -- Setting up startup script -- Setting up node exporter -- Configuring Prometheus -- Grafana -- Installing Grafana -- Configuring Grafana to use Prometheus -- Summary -- Chapter 11: Security in a Hybrid Cloud -- Components of security -- The CIA triad -- Confidentiality -- Integrity -- Availability -- Tools to protect against the breaches -- IAM systems -- Data encryption in rest and in motion -- Network perimeter security -- Firewalls -- IDS/IPS -- Proxies -- Host controls -- High availability and disaster recovery -- Detection and analytics mechanism -- Minimizing shared infrastructure -- Compliance standards and controls -- HIPAA compliance standards -- Administrative controls -- Physical controls -- Technical controls -- Security controls consideration in hybrid cloud -- Common controls -- Implementing the controls on AWS - public cloud -- Security - shared responsibility model -- Implementing the controls in private cloud…”
Libro electrónico -
857Publicado 2022Tabla de Contenidos: “…3 Deploying and operating in AWS global infrastructure -- 3.1 Hosting IT infrastructure on AWS -- 3.2 Deploying and operating in AWS -- 3.2.1 Interacting with the AWS Cloud -- 3.2.2 Deploying in the AWS Cloud -- 3.2.3 Connectivity options in the AWS Cloud -- 3.2.4 Section quiz -- 3.3 AWS global infrastructure -- 3.3.1 Regions -- 3.3.2 Availability Zones -- 3.3.3 Edge Locations -- 3.3.4 Section quiz -- Summary -- Chapter quiz answers -- 4 Core AWS services -- 4.1 Compute services -- 4.1.1 Amazon Elastic Compute Cloud -- 4.1.2 AWS Elastic Beanstalk -- 4.1.3 Elastic Load Balancing -- 4.1.4 AWS Lambda -- 4.1.5 Amazon Elastic Container Service -- 4.1.6 Section quiz -- 4.2 Storage services -- 4.2.1 Amazon Simple Storage Service -- 4.2.2 Amazon Elastic Block Store -- 4.2.3 AWS Snowball -- 4.2.4 AWS Storage Gateway -- 4.2.5 Amazon Elastic File System -- 4.2.6 Section quiz -- 4.3 Database services -- 4.3.1 Amazon Relational Database Service -- 4.3.2 Amazon DynamoDB -- 4.3.3 Amazon Redshift -- 4.3.4 Section quiz -- 4.4 Networking and content delivery services -- 4.4.1 Amazon Route 53 -- 4.4.2 Section quiz -- 4.5 Management tools -- 4.5.1 AWS CloudFormation -- 4.5.2 AWS CloudTrail -- 4.5.3 Amazon CloudWatch -- 4.5.4 AWS Config -- 4.5.5 AWS Trusted Advisor -- 4.5.6 Section quiz -- Summary -- Chapter quiz answers -- 5 Security and compliance -- 5.1 Security and compliance concepts -- 5.1.1 Shared responsibility model -- 5.1.2 A Well-Architected Framework -- 5.1.3 Principle of least privilege -- 5.1.4 Section quiz -- 5.2 Security services -- 5.2.1 AWS Identity and Access Management -- 5.2.2 AWS Web Application Firewall -- 5.2.3 AWS Shield -- 5.2.4 Amazon Inspector -- 5.2.5 AWS Trusted Advisor -- 5.2.6 Amazon GuardDuty -- 5.2.7 Section quiz -- Summary -- Chapter quiz answers -- 6 Billing and pricing -- 6.1 AWS billing and pricing concepts…”
Libro electrónico -
858Publicado 2017Tabla de Contenidos: “…-- Why network sniffing is important -- Scan a single IP -- Scan a host -- Scan a range of IPs -- Scan a subnet -- Nmap port selection -- Scan a single port -- Scan a range of ports -- Scan 100 most common ports (fast) -- Scan all 65535 ports -- Nmap port scan types -- Scan using TCP SYN scan (default) -- Scan using TCP connect -- Service and OS detection -- Detect OS and services -- Standard service detection -- More aggressive service detection -- Lighter banner-grabbing detection -- Nmap output formats -- Save default output to file -- Save in all formats -- Scan using a specific NSE script -- Scan with a set of scripts -- Lab 1-a scan to search for DDoS reflection UDP services -- Using Wireshark filters -- Wireshark filter cheat sheet -- Lab 2 -- Sparta -- Brute-force passwords -- Lab 3-scanning -- Scanning a subnet -- Spoofing and decoy scans -- Evading firewalls -- Gathering version info -- UDP scan -- The reason switch -- Using a list -- Output to a file -- Commands -- Starting the listener -- Countermeasures -- Summary -- Chapter 3: How to Crack Wi-Fi Passwords -- Why should we crack our own Wi-Fi? …”
Libro electrónico -
859Publicado 2017Tabla de Contenidos: “…Cover -- Title Page -- Copyright -- Credits -- About the Authors -- About the Reviewer -- www.PacktPub.com -- Customer Feedback -- Table of Contents -- Preface -- Chapter 1: Setting up SQL Server 2017 -- Microsoft SQL Server 2017 technology overview -- Understanding SQL Server DE -- SQL Server integration services -- Master Data Services -- Data Quality Services -- SQL Server Analysis Services -- Multidimensional mode of SSAS installation -- PowerPivot mode of SSAS installation -- SQL Server Reporting Services -- Machine learning services -- SQL Server Agent -- Conclusion -- Preparing for installation -- Edition comparison -- Preinstallation tasks -- Planning memory -- Planning disk capacity -- Software and other requirements -- Security accounts for SQL Server -- Installation process -- Installation options -- Installation wizard -- Command line -- New installation possibilities -- Checking the completed installation -- SQL Server services configuration node -- SQL Server network configuration node -- Testing connection to a fresh SQL Server -- Summary -- Chapter 2: Keeping Your SQL Server Environment Healthy -- Understanding SQL Server patching -- Installing updates -- Post-installation configuration -- Configuring security rights for a SQL Server account -- Configuring power settings -- Configuring firewall rules -- SQL Server post-installation configuration -- Creating a performance baseline -- Summary -- Chapter 3: Backup and Recovery -- Data structures and transaction logging -- How data is stored -- Database -- Database master -- Database msdb -- Database model -- Database tempdb -- Database resourcedb -- Filegroup -- Data files -- Transaction log -- Backup -- Recovery model -- Backup types -- Full backup -- Transaction log backup -- Differential backup -- Advanced backup scenarios -- Backup media -- Backup reliability…”
Libro electrónico -
860Publicado 2017Tabla de Contenidos: “…8.4.1 LTE Security 254 -- 8.4.2 Network Attack Types in LTE/SAE 255 -- 8.4.3 Preparation for the Attacks 256 -- 8.5 Errors in Equipment Manufacturing 259 -- 8.5.1 Equipment Ordering 259 -- 8.5.2 Early Testing 260 -- 8.6 Self‐Organizing Network Techniques for Test and Measurement 264 -- 8.6.1 Principle 264 -- 8.6.2 Self‐configuration 265 -- 8.6.3 Self‐optimizing 266 -- 8.6.4 Self‐healing 266 -- 8.6.5 Technical Issues and Impact on Network Planning 266 -- 8.6.6 Effects on Network Installation, Commissioning and Optimization 267 -- 8.6.7 SON and Security 268 -- References 268 -- 9 Monitoring and Protection Techniques 270 -- 9.1 Overview 270 -- 9.2 Personal Devices 271 -- 9.2.1 Wi‐Fi Connectivity 271 -- 9.2.2 Firewalls 271 -- 9.3 IP Core Protection Techniques 272 -- 9.3.1 General Principles 272 -- 9.3.2 LTE Packet Core Protection 272 -- 9.3.3 Protection against Roaming Threats 275 -- 9.4 HW Fault and Performance Monitoring 276 -- 9.4.1 Network Monitoring 277 -- 9.4.2 Protection against DoS/DDoS 277 -- 9.4.3 Memory Wearing 277 -- 9.5 Security Analysis 278 -- 9.5.1 Post‐processing 278 -- 9.5.2 Real‐time Security Analysis 278 -- 9.6 Virus Protection 279 -- 9.7 Legal Interception 281 -- 9.8 Personal Safety and Privacy 283 -- 9.8.1 CMAS 283 -- 9.8.2 Location Privacy 285 -- 9.8.3 Bio‐effects 286 -- References 287 -- 10 Future of Wireless Solutions and Security 288 -- 10.1 Overview 288 -- 10.2 IoT as a Driving Force 288 -- 10.3 Evolution of 4G 289 -- 10.4 Development of Devices 291 -- 10.4.1 Security Aspects of Smartcards 291 -- 10.4.2 Mobile Device Considerations 291 -- 10.4.3 IoT Device Considerations 292 -- 10.4.4 Sensor Networks and Big Data 293 -- 10.5 5G Mobile Communications 294 -- 10.5.1 Standardization 294 -- 10.5.2 Concept 295 -- 10.5.3 Industry and Investigation Initiatives 297 -- 10.5.4 Role of 5G in IoT 297 -- References 297 -- Index 299.…”
Libro electrónico