Home | Amazing | Today | Tags | Publishers | Years | Account | Search 
E-Mail Security: A Pocket Guide
E-Mail Security: A Pocket Guide

E-mail is now an established and increasingly essential channel of business and personal communication. As such, safeguarding its operation and integrity is an issue of widespread significance. At the same time, e-mail has proven itself to represent a considerable threat vector, providing a route for a variety of attacks including malware,...

Applied Network Security
Applied Network Security

Master the art of detecting and averting advanced network security attacks and techniques

About This Book

  • Deep dive into the advanced network security attacks and techniques by leveraging tools such as Kali Linux 2, MetaSploit, Nmap, and Wireshark
  • Become an expert in cracking WiFi...
Drupal 6 Social Networking
Drupal 6 Social Networking
Build a social or community web site, with friends lists, groups, custom user profiles, and much more
  • Step-by-step instructions for putting together a social networking site with Drupal 6
  • Customize your Drupal installation with modules and themes to match the needs of almost any social networking site
  • ...
Django Design Patterns and Best Practices
Django Design Patterns and Best Practices

Easily build maintainable websites with powerful and relevant Django design patterns

About This Book

  • Unravel the common problems of web development in Django
  • Learn the current best practices while working in Django 1.7 and Python 3.4
  • Experience the challenges of working on...
Preventing Web Attacks with Apache
Preventing Web Attacks with Apache

The only end-to-end guide to securing Apache Web servers and Web applications

Apache can be hacked. As companies have improved perimeter security, hackers have increasingly focused on attacking Apache Web servers and Web applications....

Hack I.T.: Security Through Penetration Testing
Hack I.T.: Security Through Penetration Testing
Penetration testing--in which professional, "white hat" hackers attempt to break through an organization's security defenses--has become a key defense weapon in today's information systems security arsenal. Through penetration testing, I.T. and security professionals can take action to prevent true "black hat" hackers from...
DNS Security Management (IEEE Press Series on Networks and Service Management)
DNS Security Management (IEEE Press Series on Networks and Service Management)

An advanced Domain Name System (DNS) security resource that explores the operation of DNS, its vulnerabilities, basic security approaches, and mitigation strategies  

DNS Security Management offers an overall role-based security approach and discusses the various threats to the Domain Name Systems (DNS). This...

Windows Forensics and Incident Recovery
Windows Forensics and Incident Recovery

If you're responsible for protecting Windows systems, firewalls and anti-virus aren't enough. You also need to master incident response, recovery, and auditing. Leading Windows security expert and instructor Harlan Carvey offers a start-to-finish guide to the subject: everything administrators must know to recognize ...

PC Magazine Windows XP Security Solutions
PC Magazine Windows XP Security Solutions
Think you're safe?

Guess what?

Studies have estimated that up to 90 percent of computers are infected by some security threat or another. There's a good chance yours is among them, but any computer can be easily secured to a high level-if you know what you're doing.

They're out there. Trust PC Magazine to...

ModSecurity Handbook
ModSecurity Handbook

ModSecurity Handbook is the definitive guide to ModSecurity, a popular open source web application firewall. Written by Ivan Ristic, who designed and wrote much of ModSecurity, this book will teach you everything you need to know to monitor the activity on your web sites and protect them from attack. Situated between your web sites and the...

Defense against the Black Arts: How Hackers Do What They Do and How to Protect against It
Defense against the Black Arts: How Hackers Do What They Do and How to Protect against It

As technology has developed, computer hackers have become increasingly sophisticated, mastering the ability to hack into even the most impenetrable systems. The best way to secure a system is to understand the tools hackers use and know how to circumvent them. Defense against the Black Arts: How Hackers Do What They Do and How to...

Dynamic Secrets in Communication Security
Dynamic Secrets in Communication Security

Dynamic secrets are constantly generated and updated from messages exchanged between two communication users. When dynamic secrets are used as a complement to existing secure communication systems, a stolen key or password can be quickly and automatically reverted to its secret status without disrupting communication. "Dynamic Secrets in...

unlimited object storage image
Result Page: 57 56 55 54 53 52 51 50 49 48 47 46 45 44 43 42 41 40 
©2021 LearnIT (support@pdfchm.net) - Privacy Policy