Livres sur le sujet « Security attacks detection »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Security attacks detection.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 32 meilleurs livres pour votre recherche sur le sujet « Security attacks detection ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les livres sur diverses disciplines et organisez correctement votre bibliographie.

1

Dübendorfer, Thomas P. Impact analysis, early detection, and mitigation of large-scale Internet attacks. Aachen : Shaker, 2005.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Raghavan, S. V. An Investigation into the Detection and Mitigation of Denial of Service (DoS) Attacks : Critical Information Infrastructure Protection. India : Springer India Pvt. Ltd., 2011.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Nelson A. Rockefeller Institute of Government., dir. The role of "home" in homeland security : The prevention and detection of terrorist attacks : the challenge for state and local government. Albany, N.Y : The Institute, 2003.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Brancik, Kenneth C. Insider computer fraud : An indepth framework for detecting and defending against insider it attacks. Boca Raton : Auerbach Publications, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

United States. Congress. House. Committee on Science and Technology (2007). Subcommittee on Technology and Innovation. Planning for the future of cyber attack attribution : Hearing before the Subcommittee on Technology and Innovation, Committee on Science and Technology, House of Representatives, One Hundred Eleventh Congress, second session, July 15, 2010. Washington : U.S. G.P.O., 2010.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

United States. Congress. House. Committee on Homeland Security. Subcommittee on the Prevention of Nuclear and Biological Attack. DHS coordination of nuclear detection efforts. : Hearing before the Subcommittee on Prevention of Nuclear and Biological Attack of the Committee on Homeland Security, House of Representatives, One Hundred Ninth Congress, first session, April 19, 2005 and April 20, 2005. Washington : U.S. G.P.O., 2005.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Attack, United States Congress House Committee on Homeland Security Subcommittee on the Prevention of Nuclear and Biological. Enlisting foreign cooperation in U.S. efforts to prevent nuclear smuggling : Hearing before the Subcommittee on [the] Prevention of Nuclear and Biological Attack of the Committee on Homeland Security, House of Representatives, One Hundred Ninth Congress, second session, May 25, 2006. Washington : U.S. G.P.O., 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

United States. Congress. House. Committee on Homeland Security. Subcommittee on the Prevention of Nuclear and Biological Attack. The science of prevention : Hearing before the Subcommittee on Prevention of Nuclear and Biological Attack of the Committee on Homeland Security, House of Representatives, One Hundred Ninth Congress, second session, September 14, 2006. Washington : U.S. G.P.O., 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Attack, United States Congress House Committee on Homeland Security Subcommittee on the Prevention of Nuclear and Biological. Detecting nuclear weapons and radiological materials : How effective is available technology ? : joint hearing before the Subcommittee on Prevention of Nuclear and Biological Attack with the Subcommittee on Emergency Preparedness, and Science, and Technology of the Committee on Homeland Security, House of Representatives, One Hundred Ninth Congress, first session, June 21, 2005. Washington : U.S. G.P.O., 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Bhattacharyya, Dhruba Kumar, et Jugal Kumar Kalita. DDoS Attacks : Evolution, Detection, Prevention, Reaction, and Tolerance. Taylor & Francis Group, 2016.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
11

Bhattacharyya, Dhruba Kumar, et Jugal Kumar Kalita. DDoS Attacks : Evolution, Detection, Prevention, Reaction, and Tolerance. Taylor & Francis Group, 2016.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
12

Raghavan, S. V., et E. Dawson. An Investigation into the Detection and Mitigation of Denial of Service Attacks : Critical Information Infrastructure Protection. Springer, 2011.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
13

Raghavan, S. V., et E. Dawson. An Investigation into the Detection and Mitigation of Denial of Service Attacks : Critical Information Infrastructure Protection. Springer, 2013.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
14

Saxe, Joshua, et Hillary Sanders. Malware Data Science : Attack Detection and Attribution. No Starch Press, 2018.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
15

Rash, Michael. Linux Firewalls : Attack Detection and Response with iptables, psad, and fwsnort. No Starch Press, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
16

Springer, Paul J. Cyber Warfare. ABC-CLIO, LLC, 2015. http://dx.doi.org/10.5040/9798400636486.

Texte intégral
Résumé :
This timely handbook traces the development of cyber capabilities from their roots in information warfare and cryptology to their potential military application in combat. Cyber warfare is gaining prominence as a serious tactic in military conflicts throughout the world. And, as the most network-dependent nation on earth, the United States is the most vulnerable. Military expert and author Paul J. Springer examines the many facets of cyber combat—from the threats of information exposure that American civilians encounter on a daily basis, to the concern of keeping up with the capabilities of China and Russia, to the inherent dangers in ignoring cyber threats. This essential reference—the only of its kind to include an overview of other cyber warfare literature—emphasizes the importance of cyber operations in modern conflicts, detailing the efforts that have been made by government agencies to create networks that are secure. Noted experts in the field weigh in on the problems of attribution during a cyber attack, the detection of cyber intrusions, and the possible solutions for preventing data breaches. The book features profiles of theorists, commanders, and inventors; as well as organizations dedicated to cyber attacks, including government and military operations, industrial cyber security companies, and academic centers.
Styles APA, Harvard, Vancouver, ISO, etc.
17

Skopik, Florian. Collaborative Cyber Threat Intelligence : Detecting and Responding to Advanced Cyber Attacks at the National Level. Auerbach Publishers, Incorporated, 2017.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
18

Falco, Gregory J., et Eric Rosenbach. Confronting Cyber Risk. Oxford University Press, 2021. http://dx.doi.org/10.1093/oso/9780197526545.001.0001.

Texte intégral
Résumé :
Confronting Cyber Risk: An Embedded Endurance Strategy for Cybersecurity is a practical leadership handbook defining a new strategy for improving cybersecurity and mitigating cyber risk. Written by two leading experts with extensive professional experience in cybersecurity, the book provides CEOs and cyber newcomers alike with novel, concrete guidance on how to implement a cutting-edge strategy to mitigate an organization’s overall risk to malicious cyberattacks. Using short, real-world case studies, the book highlights the need to address attack prevention and the resilience of each digital asset while also accounting for an incident’s potential impact on overall operations. In a world of hackers, artificial intelligence, and persistent ransomware attacks, the Embedded Endurance strategy embraces the reality of interdependent digital assets and provides an approach that addresses cyber risk at both the micro level (people, networks, systems and data) and the macro level (the organization). Most books about cybersecurity focus entirely on technology; the Embedded Endurance strategy recognizes the need for sophisticated thinking about hardware and software while also extending beyond to address operational, reputational and litigation risk. This book both provides the reader with a solid grounding in important prevention-focused technologies—such as cloud-based security and intrusion detection—and emphasizes the important role of incident response. By implementing an Embedded Endurance strategy, you can guide your team to blunt major cyber incidents with preventative and resilience measures engaged systematically across your organization.
Styles APA, Harvard, Vancouver, ISO, etc.
19

Amishav-Zlatin, Josh, OWASP Foundation Staff, John Melton, Dennis Groves et Colin Watson. AppSensor Guide : Application-Specific Real Time Attack Detection and Response : Version 2.0. Lulu Press, Inc., 2014.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
20

Brancik, Kenneth. Insider Computer Fraud : An in-Depth Framework for Detecting and Defending Against Insider IT Attacks. Taylor & Francis Group, 2019.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
21

Skopik, Florian. Collaborative Cyber Threat Intelligence : Detecting and Responding to Advanced Cyber Attacks at the National Level. Auerbach Publishers, Incorporated, 2017.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
22

Skopik, Florian. Collaborative Cyber Threat Intelligence : Detecting and Responding to Advanced Cyber Attacks at the National Level. Auerbach Publishers, Incorporated, 2017.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
23

Skopik, Florian. Collaborative Cyber Threat Intelligence : Detecting and Responding to Advanced Cyber Attacks at the National Level. Taylor & Francis Group, 2017.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
24

Skopik, Florian. Collaborative Cyber Threat Intelligence : Detecting and Responding to Advanced Cyber Attacks at the National Level. Auerbach Publishers, Incorporated, 2017.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
25

Brancik, Kenneth. Insider Computer Fraud : An In-depth Framework for Detecting and Defending against Insider IT Attacks. AUERBACH, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
26

Brancik, Kenneth. Insider Computer Fraud : An in-Depth Framework for Detecting and Defending Against Insider IT Attacks. Auerbach Publishers, Incorporated, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
27

Brancik, Kenneth. Insider Computer Fraud : An in-Depth Framework for Detecting and Defending Against Insider IT Attacks. Auerbach Publishers, Incorporated, 2007.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
28

Parisi, Alessandro. Hands-On Artificial Intelligence for Cybersecurity : Implement Smart AI Systems for Preventing Cyber Attacks and Detecting Threats and Network Anomalies. Packt Publishing, Limited, 2019.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
29

Dhs Coordination of Nuclear Detection Efforts : Hearing Before the Subcommittee on Prevention of Nuclear and Biological Attack of the Committee on Home. Not Avail, 2005.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
30

Stamps, Stephen. Future Attack : Protect the Past : Defend the Present & Preserve the Future in the Name of Global and National Security Interest. PageTurner : Press & Media, 2022.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
31

Stamps, Stephen. Future Attack : Protect the Past : Defend the Present & Preserve the Future in the Name of Global and National Security Interest. PageTurner : Press & Media, 2021.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
32

Stamps, Stephen. Future Attack : Protect the Past : Defend the Present & Preserve the Future in the Name of Global and National Security Interest. PageTurner : Press & Media, 2021.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie