Home | Amazing | Today | Tags | Publishers | Years | Account | Search 
Combating Spyware in the Enterprise
Combating Spyware in the Enterprise
Spyware is a term that in many ways has become a commonly used substitute for many other types of intrusions on a host.To compare it to something in the nontechnical world, it would be similar to asking someone for some aspirin, but in return getting acetaminophen, ibuprofen, or some other pain...
Evaluating Novel Threats to the Homeland: Unmanned Aerial Vehicles and Cruise Missiles
Evaluating Novel Threats to the Homeland: Unmanned Aerial Vehicles and Cruise Missiles
Deciding how to invest homeland security resources wisely in the United States can often appear to be an intractable problem because the large, open American society seems to be so vulnerable to so many threats in every corner of the country. This monograph is intended to help bound the problem in order to aid policy and resource decisions about...
Information Security Science: Measuring the Vulnerability to Data Compromises
Information Security Science: Measuring the Vulnerability to Data Compromises

Information Security Science: Measuring the Vulnerability to Data Compromises provides the scientific background and analytic techniques to understand and measure the risk associated with information security threats. This is not a traditional IT security book since it includes methods of information compromise that are not typically...

CMS Security Handbook: The Comprehensive Guide for WordPress, Joomla, Drupal, and Plone
CMS Security Handbook: The Comprehensive Guide for WordPress, Joomla, Drupal, and Plone

As a business owner, you are probably faced with hundreds of decisions that must be made weekly. Diving headlong into a technical effort might be scary. Diving into a security and operations effort is something you likely don't know how to do.

That's where this book comes in. This book helps you fill in the blanks for...

Web Penetration Testing with Kali Linux
Web Penetration Testing with Kali Linux

A practical guide to implementing penetration testing strategies on websites, web applications, and standard web protocols with Kali Linux

Overview

  • Learn key reconnaissance concepts needed as a penetration tester
  • Attack and exploit key features, authentication, and sessions on web...
Keys to the Kingdom: Impressioning, Privilege Escalation, Bumping, and Other Key-Based Attacks Against Physical Locks
Keys to the Kingdom: Impressioning, Privilege Escalation, Bumping, and Other Key-Based Attacks Against Physical Locks

Lockpicking has become a popular topic with many in the security community. While many have chosen to learn the fine art of opening locks without keys, few people explore the fascinating methods of attack that are possible WITH keys. Keys to the Kingdom addresses the topics of impressioning, master key escalation, skeleton keys, and...

Why We Are Restless: On the Modern Quest for Contentment (New Forum Books, 65)
Why We Are Restless: On the Modern Quest for Contentment (New Forum Books, 65)

A compelling exploration of how our pursuit of happiness makes us unhappy

We live in an age of unprecedented prosperity, yet everywhere we see signs that our pursuit of happiness has proven fruitless. Dissatisfied, we seek change for the sake of change?even if it means undermining the foundations of our
...

SQL Hacks
SQL Hacks

Whether you're running Access, MySQL, SQL Server, Oracle, or PostgreSQL, this book will help you push the limits of traditional SQL to squeeze data effectively from your database. The book offers 100 hacks -- unique tips and tools -- that bring you the knowledge of experts who apply what they know in the real world to help you...

Securing Java: Getting Down to Business with Mobile Code, 2nd Edition
Securing Java: Getting Down to Business with Mobile Code, 2nd Edition
Information Security/Java "This book is mandatory reading for every user and developer of Webware." —Peter G. Neumann, Moderator of the Risks Forum, from his review of the first edition Securing Java Java security is more important now than ever before. As Java matures and moves into the enterprise, security takes a more prominent...
Building DMZs for Enterprise Networks
Building DMZs for Enterprise Networks
During the course of the last few years, it has become increasingly evident that there is
a pronounced need for protection of internal networks from the outside world. As
machine technologies have improved and extensive shifts in the functions that a user
can accomplish through more user-friendly interfaces have occurred, many more
...
Hacking for Dummies
Hacking for Dummies
Find out if your system is vulnerable to hack attacks!

"The coverage of security topics in this book can help you avoid a hack attack."
— Stuart McClure

"To catch a thief, think like a thief." Here’s the guide that will help you do just that! It shows you how to become a "white hat...

Coding4Fun: 10 .NET Programming Projects for Wiimote, YouTube, World of Warcraft, and More
Coding4Fun: 10 .NET Programming Projects for Wiimote, YouTube, World of Warcraft, and More

How would you like to build an Xbox game, use your Nintendo Wiimote to create an electronic whiteboard, or build your own peer-to-peer application? Coding4Fun helps you tackle some cool software and hardware projects using a range of languages and free Microsoft software. Now you can code for fun with C#, VB, ASP.NET, WPF,...

unlimited object storage image
Result Page: 34 33 32 31 30 29 28 27 26 25 24 23 22 21 20 19 
©2021 LearnIT (support@pdfchm.net) - Privacy Policy