Home | Amazing | Today | Tags | Publishers | Years | Account | Search 
Beyond Sarbanes-Oxley Compliance: Effective Enterprise Risk Management
Beyond Sarbanes-Oxley Compliance: Effective Enterprise Risk Management
“…full of pragmatic advice on achieving and sustaining compliance” (Supply Management, 5th January 2005)

Designed to lead financial managers from initial compliance with the Sarbanes-Oxley Act, through ongoing maintenance and monitoring, Beyond Sarbanes-Oxley Compliance helps
...
Professional Pen Testing for Web Applications (Programmer to Programmer)
Professional Pen Testing for Web Applications (Programmer to Programmer)
There is no such thing as "perfect security" when it comes to keeping all systems intact and functioning properly. Good penetration (pen) testing creates a balance that allows a system to be secure while simultaneously being fully functional. With this book, you'll learn how to become an effective penetrator (i.e., a white hat or ethical...
The Basics of IT Audit: Purposes, Processes, and Practical Information (Basics (Syngress))
The Basics of IT Audit: Purposes, Processes, and Practical Information (Basics (Syngress))

The Basics of IT Audit: Purposes, Processes, and Practical Information provides you with a thorough, yet concise overview of IT auditing. Packed with specific examples, this book gives insight into the auditing process and explains regulations and standards such as the ISO-27000, series program, CoBIT, ITIL, Sarbanes-Oxley,...

Hacking Exposed: Network Security Secrets & Solutions, Third Edition
Hacking Exposed: Network Security Secrets & Solutions, Third Edition

"If there was an Encyclopedia Britannica of computer security, it would be Hacking Exposed, Third Edition." --Marty Roesch, creator of the Snort tool

"A critical step to knowing your enemy is first understanding their tools. Hacking Exposed, Third Edition delivers just that...and more."...

SELinux System Administration
SELinux System Administration

NSA Security-Enhanced Linux (SELinux) is a set of patches and added utilities to the Linux kernel to incorporate a strong, flexible, mandatory access control architecture into the major subsystems of the kernel. With its fine-grained yet flexible approach, it is no wonder Linux distributions are firing up SELinux as a default security...

Group Policy, Profiles, and IntelliMirror for Windows 2003, Windows XP, and Windows 2000
Group Policy, Profiles, and IntelliMirror for Windows 2003, Windows XP, and Windows 2000
For Windows 2003 SP1, Windows XP SP2, and Windows 2000

This fully updated third edition of Group Policy, Profiles, and IntelliMirror provides all the instruction and insight you need to take full advantage of your Active Directory with GPMC and other Group Policy tools. You'll also learn techniques for implementing...

The Manager's Guide to Web Application Security: A Concise Guide to the Weaker Side of the Web
The Manager's Guide to Web Application Security: A Concise Guide to the Weaker Side of the Web

The Manager's Guide to Web Application Security is a concise, information-packed guide to application security risks every organization faces, written in plain language, with guidance on how to deal with those issues quickly and effectively. Often, security vulnerabilities are difficult to understand and quantify because they are...

Computer Forensics with FTK
Computer Forensics with FTK

Written by a specialist in digital crime, this book helps you leverage the power of the FTK platform to conduct penetrating computer forensic investigations. With a step-by-step approach, it clarifies even the most complex processes.

About This Book

  • Receive step-by-step guidance on conducting computer...
Audit and Trace Log Management: Consolidation and Analysis
Audit and Trace Log Management: Consolidation and Analysis

Audit and Trace Log Management: Consolidation and Analysis is both a timely and much needed compilation of useful information around a topic that is becoming more and more critical to not only IT professionals and security practitioners, but to many other departments, such as legal, risk, and compliance, as well as auditors and...

SSCP Study Guide and DVD Training System
SSCP Study Guide and DVD Training System

The SSCP Study Guide is a one-of-a-kind text and Web-based stimulation and remediation. The system gives you 100% coverage of the official International Information Systems Security Certification Consortium, Inc. (ISC)

  • Completely Guaranteed Coverage of All Exam Objectives: All seven SSCP domains are covered in full;...
Mainframe Basics for Security Professionals: Getting Started with RACF
Mainframe Basics for Security Professionals: Getting Started with RACF
Security—it comes in many forms in the IT world: physical security around a data center, user ID authentication when a transaction gets executed, access control against a database, audit records for anomaly detection. All these forms can be bought and paid for, yet, one element must be taught. That is, the human, the person who administers...
Fuzzy Databases: Modeling, Design And Implementation
Fuzzy Databases: Modeling, Design And Implementation
Fuzzy Databases: Modeling, Design and Implementation focuses on some semantic aspects which have not been studied in previous works and extends the EER model with fuzzy capabilities. The exposed model is called FuzzyEER model, and some of the studied extensions are: fuzzy attributes, fuzzy aggregations and different aspects on specializations, such...
unlimited object storage image
Result Page: 14 13 12 11 10 9 8 7 6 5 4 3 2 1 
©2021 LearnIT (support@pdfchm.net) - Privacy Policy