Updated annually, the Information Security Management Handbook, Sixth Edition, Volume 6 is the most comprehensive and up-to-date reference available on information security and assurance.
Moving towards resiliency is more than just implanting policy and procedure; it is a process that takes organizations on a winding path requiring patience and tolerance.
Covering research at the frontier of this field, Privacy-Aware Knowledge Discovery: Novel Applications and New Techniques presents state-of-the-art privacy-preserving data mining techniques for application domains, such as medicine and social networks, that face the increasing heterogeneity and complexity of new forms of data.
This guide explains how to gain a handle on the vital aspects of data protection, offering a solid understanding of how data protection fits into various organizations.
Enable employees to be productive and access data from any location or device Protect both corporate assets and employee privacy, so your people can be fully productive from any device, anywhere.
Every type of organisation is vulnerable to insider abuse, errors, and malicious attacks: grant anyone access to a system and you automatically introduce a vulnerability.
Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its fourth editionKey FeaturesRely on the most updated version of Kali to formulate your pentesting strategiesTest your corporate network against threatsExplore new cutting-edge wireless penetration tools and featuresBook DescriptionKali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment.
Get up and running with the fundamentals of Bitcoin and blockchainKey FeaturesLearn quick, effective, and easy ways to master blockchain and Bitcoin Understand the impact of decentralization and discover ways to tackle it Explore the future of Bitcoin and blockchain and implement them in a business networkBook DescriptionBlockchain is a distributed database that enables permanent, transparent, and secure storage of data.
Do no harm is Alex Schmidt's mantra throughout Deliberate Interventiona book that delves into how policy and design can work together to prevent harms in technology.
This book constitutes the proceedings of the 25th International Conference on Information Security, ISC 2022, which took place in Bali, Indonesia, in December 2022.
Handelt es sich nur um einen Zufall, dass die Tatwaffe in einem geheimnisvollen Mordfall und der Name der Geliebten des Hauptverdächtigen identisch sind?
Das Standard-Datenschutzmodell (SDM) gilt spätestens seit 2020 deutschlandweit als etabliert, um normative Anforderungen der DSGVO in funktionale Anforderungen an die Praxis der Datenverarbeitungen zu transformieren.
Identifying and stopping the dissemination of fabricated news, hate speech, or deceptive information camouflaged as legitimate news poses a significant technological hurdle.
Recommended textbook for the Open University's postgraduate information security course and the recommended text for all IBITGQ ISO 27001 coursesIn this updated edition, renowned ISO 27001/27002 experts Alan Calder and Steve Watkins:Discuss the ISO 27001/27002:2022 updates;Provide guidance on how to establish a strong IT governance system and an ISMS (information security management system) that complies with ISO 27001 and ISO 27002;Highlight why data protection and information security are vital in our ever-changing online and physical environments;Reflect on changes to international legislation, e.
Este libro aborda los conceptos y requisitos que se deben tener en cuenta para la implantación efectiva de un sistema de gestión de la seguridad de la información (SGSI) según la Norma UNE-EN ISO/IEC 27001, utilizando para ello ejemplos y casos prácticos.
Los GuíaBurros son manuales básicos para aprender a utilizar una herramienta, realizar una actividad o adquirir un conocimiento determinado de manera sencilla y fácil.
Examining how victimisation can occur across the online-offline continuum while emphasising the need for a holistic approach to understanding and addressing contemporary harms, this book covers various themes of victimisation in the digital age linked to the interconnectedness and blurred boundaries between online and offline experiences.
Amenazados presenta una advertencia urgente: mostrar los peligros que entraña Internet para todos quienes la utilizamos, pues ella es parte de nuestras vidas, casi como el aire que respiramos.
La guerra constituye un continuo, un hilo que se extiende a lo largo de toda la historia humana, a la que hoy se incorporó una nueva dimensión: el del ciberespacio.
Los cambios tecnológicos del último siglo han generado un nuevo y disruptivo dominio –el ciberespacio–, el cual no solo está modificando la vida a nivel individual de las personas, sino también a nivel macro.
This book deals with how to measure innovation in crisis management, drawing on data, case studies, and lessons learnt from different European countries.
Software Security: Concepts & Practices is designed as a textbook and explores fundamental security theories that govern common software security technical issues.
Phishing for Nazis is an evidence-based, undercover study of neo-Nazi communities on anonymous communication platforms that helps to shine a light on the dark web.
This book deals with how to measure innovation in crisis management, drawing on data, case studies, and lessons learnt from different European countries.
This book focuses on futuristic approaches and designs for real-time systems and applications, as well as the fundamental concepts of including advanced techniques and tools in models of data-driven blockchain ecosystems.