Imagen de Google Jackets

Vulnerability Analysis and Defense for the Internet [electronic resource] / edited by Abhishek Singh, Baibhav Singh, Hirosh Joseph.

Por: Colaborador(es): Tipo de material: TextoTextoSeries Advances in Information Security ; 37 | Advances in Information Security ; 37Editor: Boston, MA : Springer US, 2008Descripción: XVI, 254 p. online resourceTipo de contenido:
  • text
Tipo de medio:
  • computer
Tipo de soporte:
  • online resource
ISBN:
  • 9780387743905
Trabajos contenidos:
  • SpringerLink (Online service)
Tema(s): Formatos físicos adicionales: Sin títuloClasificación CDD:
  • 005.8 23
Clasificación LoC:
  • Libro electrónico
Recursos en línea:
Contenidos:
Springer eBooksResumen: Vulnerability analysis, also known as vulnerability assessment, is a process that defines, identifies, and classifies the security holes (vulnerabilities) in a computer, network, or an application. In addition, vulnerability analysis can forecast the effectiveness of proposed countermeasures and evaluate their actual effectiveness after they are put into use. Vulnerability Analysis and Defense for the Internet provides packet captures, flow charts and detailed analysis of a protocol and concepts of Reverse Engineering, which enables a user to identify whether an application/protocol is vulnerable and how the vulnerability affects the software. If an application is vulnerable, then a user will be able to understand the complexity, and the theory behind the vulnerability. This edited volume contributed by world leaders in this field, also provides psuedo code for effective signatures to prevent vulnerabilities and case studies where the latest exploits are discussed. Vulnerability Analysis and Defense for the Internet is designed for a professional audience composed of practitioners and researchers in industry. This book is also useful as an advanced-level secondary text book in computer science.
Etiquetas de esta biblioteca: No hay etiquetas de esta biblioteca para este título. Ingresar para agregar etiquetas.
Valoración
    Valoración media: 0.0 (0 votos)
No hay ítems correspondientes a este registro

Wireless Security -- Vulnerability Analysis for Mail Protocols -- Vulnerability Analysis for FTP and TFTP -- Vulnerability Analysis for HTTP -- Vulnerability Analysis for DNS and DHCP -- Vulnerability Analysis for SNMP and LDAP -- Vulnerability Analysis for RPC -- Malware Analysis -- Reverse Engineering.

Vulnerability analysis, also known as vulnerability assessment, is a process that defines, identifies, and classifies the security holes (vulnerabilities) in a computer, network, or an application. In addition, vulnerability analysis can forecast the effectiveness of proposed countermeasures and evaluate their actual effectiveness after they are put into use. Vulnerability Analysis and Defense for the Internet provides packet captures, flow charts and detailed analysis of a protocol and concepts of Reverse Engineering, which enables a user to identify whether an application/protocol is vulnerable and how the vulnerability affects the software. If an application is vulnerable, then a user will be able to understand the complexity, and the theory behind the vulnerability. This edited volume contributed by world leaders in this field, also provides psuedo code for effective signatures to prevent vulnerabilities and case studies where the latest exploits are discussed. Vulnerability Analysis and Defense for the Internet is designed for a professional audience composed of practitioners and researchers in industry. This book is also useful as an advanced-level secondary text book in computer science.

ZDB-2-SCS

No hay comentarios en este titulo.

para colocar un comentario.