Inne

65
Ebook

Kontenery. Bezpieczne wdrożenia. Podstawowe koncepcje i technologie

Liz Rice

Imponująca możliwość skalowania oraz odporność na awarie skłania organizacje do uruchamiania swoich aplikacji w natywnych środowiskach chmury. Technologia kontenerów i orkiestracji stała się ostatnio bardzo modna. Jednak nawet tak nowoczesne systemy nie są wolne od zagrożeń. Aby zapewnić wdrożeniom kontenerowym najwyższy możliwy poziom bezpieczeństwa, trzeba zrozumieć mechanizmy działania kontenerów. Jako że powstają one przez połączenie różnych funkcji jądra systemu Linux, zapewnienie bezpieczeństwa kontenera oznacza zastosowanie wielu mechanizmów wykorzystywanych w komputerze gospodarza działającego pod kontrolą systemu operacyjnego Linux. Ta książka jest przeznaczona dla programistów, menedżerów i specjalistów do spraw bezpieczeństwa odpowiedzialnych za systemy kontenerowe. Dzięki niej zrozumiesz, co się dzieje podczas uruchamiania aplikacji w kontenerach i jak działają różne mechanizmy zapewnienia bezpieczeństwa. Przyswoisz kluczowe koncepcje, które ułatwią Ci ocenę ryzyka dla konkretnego systemu. Dowiesz się, jak w bezpieczny sposób tworzyć obrazy kontenerów, i zrozumiesz znaczenie poprawnej izolacji kontenerów. Zapoznasz się z podstawami korzystania z kluczy i certyfikatów służących do identyfikacji i nawiązywania bezpiecznych połączeń sieciowych między kontenerami. Nauczysz się korzystać z narzędzi do zapewniania bezpieczeństwa i unikania ataków. Dodatkowo zaprezentowany tu materiał został bogato zilustrowany gotowymi do przetestowania fragmentami kodu. Najciekawsze zagadnienia ujęte w książce: mechanizmy ataków na wdrożenia oparte na kontenerach koncepcje systemu Linux istotne dla wdrożeń kontenerowych sposoby zabezpieczania kontenerów: najlepsze praktyki błędy w konfiguracji i luki w zabezpieczeniach kontenera bezpieczeństwo połączeń między kontenerami narzędzia do zapewnienia bezpieczeństwa System oparty na kontenerach. Jak dobrze jest zabezpieczony?

66
Ebook

Learn Ethical Hacking from Scratch. Your stepping stone to penetration testing

Zaid Sabih

This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You’ll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices.Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections.The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks.

67
Ebook

Malware Science. A comprehensive guide to detection, analysis, and compliance

Shane Molinari, Jim Packer

In today's world full of online threats, the complexity of harmful software presents a significant challenge for detection and analysis. This insightful guide will teach you how to apply the principles of data science to online security, acting as both an educational resource and a practical manual for everyday use.Malware Science starts by explaining the nuances of malware, from its lifecycle to its technological aspects before introducing you to the capabilities of data science in malware detection by leveraging machine learning, statistical analytics, and social network analysis. As you progress through the chapters, you’ll explore the analytical methods of reverse engineering, machine language, dynamic scrutiny, and behavioral assessments of malicious software. You’ll also develop an understanding of the evolving cybersecurity compliance landscape with regulations such as GDPR and CCPA, and gain insights into the global efforts in curbing cyber threats.By the end of this book, you’ll have a firm grasp on the modern malware lifecycle and how you can employ data science within cybersecurity to ward off new and evolving threats.

68
Ebook

Mała księga wielkich szyfrów

Dominik Robakowski

Kryptologia jest trudna? Może, ale na pewno nie z tą książką! Jeśli słowo "szyfr" budzi w Tobie przyjemny dreszczyk emocji, mamy dla Ciebie prawdziwą gratkę. Już za chwilę poznasz największe tajemnice ludzkości. Prezentowane w tej książce tajemnicze kody służyły dyplomatom, armiom pierwszej i drugiej wojny światowej, wreszcie zimnowojennym szpiegom. Były kamyczkami, które wywołały lawinę rewolucji informatycznej. Bez żadnej przesady - oto szyfry, które decydowały o losach świata. I wciąż o nich decydują. Kryptologia bardzo intensywnie się rozwija. Dziś jest wręcz niezbędna do naszego funkcjonowania. Warto poznać jej podstawy, tak samo jak wypada się orientować w historii, fizyce czy biologii - choćby po to, by być na bieżąco ze współczesną nauką. Poza tym szyfrowanie i deszyfrowanie stanowi znakomitą gimnastykę dla umysłu i dobry sposób na kreatywne spędzenie czasu. Co więcej, prezentowane sposoby ukrywania wiadomości mogą nadal służyć zgodnie ze swoim pierwotnym przeznaczeniem - do ukrywania tego, co niekoniecznie chcemy przekazać wprost...

69
Ebook

Mastering Kali Linux Wireless Pentesting. Test your wireless network’s security and master advanced wireless penetration techniques using Kali Linux

Brian Sak, Jilumudi Raghu Ram

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It gives access to a large collection of security-related tools for professional security testing - some of the major ones being Nmap, Aircrack-ng, Wireshark, and Metasploit.This book will take you on a journey where you will learn to master advanced tools and techniques to conduct wireless penetration testing with Kali Linux. You will begin by gaining an understanding of setting up and optimizing your penetration testing environment for wireless assessments. Then, the book will take you through a typical assessment from reconnaissance, information gathering, and scanning the network through exploitation and data extraction from your target. You will get to know various ways to compromise the wireless network using browser exploits, vulnerabilities in firmware, web-based attacks, client-side exploits, and many other hacking methods. You will also discover how to crack wireless networks with speed, perform man-in-the-middle and DOS attacks, and use Raspberry Pi and Android to expand your assessment methodology.By the end of this book, you will have mastered using Kali Linux for wireless security assessments and become a more effective penetration tester and consultant.

70
Ebook

Mastering Malware Analysis. A malware analyst's practical guide to combating malicious software, APT, cybercrime, and IoT attacks - Second Edition

Alexey Kleymenov, Amr Thabet

New and developing technologies inevitably bring new types of malware with them, creating a huge demand for IT professionals that can keep malware at bay. With the help of this updated second edition of Mastering Malware Analysis, you’ll be able to add valuable reverse-engineering skills to your CV and learn how to protect organizations in the most efficient way.This book will familiarize you with multiple universal patterns behind different malicious software types and teach you how to analyze them using a variety of approaches.You'll learn how to examine malware code and determine the damage it can possibly cause to systems, along with ensuring that the right prevention or remediation steps are followed. As you cover all aspects of malware analysis for Windows, Linux, macOS, and mobile platforms in detail, you’ll also get to grips with obfuscation, anti-debugging, and other advanced anti-reverse-engineering techniques. The skills you acquire in this cybersecurity book will help you deal with all types of modern malware, strengthen your defenses, and prevent or promptly mitigate breaches regardless of the platforms involved.By the end of this book, you will have learned how to efficiently analyze samples, investigate suspicious activity, and build innovative solutions to handle malware incidents.

71
Ebook

Mastering Metasploit. Discover the next level of network defense with the Metasploit framework - Second Edition

Nipun Jaswal

Metasploit is a popular penetration testing framework that has one of the largest exploit databases around. This book will show you exactly how to prepare yourself against the attacks you will face every day by simulating real-world possibilities.We start by reminding you about the basic functionalities of Metasploit and its use in the most traditional ways. You’ll get to know about the basics of programming Metasploit modules as a refresher, and then dive into carrying out exploitation as well building and porting exploits of various kinds in Metasploit. In the next section, you’ll develop the ability to perform testing on various services such as SCADA, databases, IoT, mobile, tablets, and many more services. After this training, we jump into real-world sophisticated scenarios where performing penetration tests are a challenge. With real-life case studies, we take you on a journey through client-side attacks using Metasploit and various scripts built on the Metasploit framework.By the end of the book, you will be trained specifically on time-saving techniques using Metasploit.

72
Ebook

Mastering Mobile Forensics. Develop the capacity to dig deeper into mobile device data acquisition

Soufiane Tahiri

Mobile forensics presents a real challenge to the forensic community due to the fast and unstoppable changes in technology. This book aims to provide the forensic community an in-depth insight into mobile forensic techniques when it comes to deal with recent smartphones operating systemsStarting with a brief overview of forensic strategies and investigation procedures, you will understand the concepts of file carving, GPS analysis, and string analyzing. You will also see the difference between encryption, encoding, and hashing methods and get to grips with the fundamentals of reverse code engineering. Next, the book will walk you through the iOS, Android and Windows Phone architectures and filesystem, followed by showing you various forensic approaches and data gathering techniques. You will also explore advanced forensic techniques and find out how to deal with third-applications using case studies. The book will help you master data acquisition on Windows Phone 8. By the end of this book, you will be acquainted with best practices and the different models used in mobile forensics.