外文周年慶
Mastering Cybersecurity: A Practical Guide for Professionals (Volume 1)

Mastering Cybersecurity: A Practical Guide for Professionals (Volume 1)

  • 作者: Bhardwaj, Akashdeep
  • 原文出版社:CRC Press
  • 出版日期:2025/01/16
  • 語言:英文
  • 定價:8400

分期價:(除不盡餘數於第一期收取) 分期說明

3期0利率每期28006期0利率每期1400
  • 運送方式:
  • 臺灣與離島
  • 海外
  • 可配送點:台灣、蘭嶼、綠島、澎湖、金門、馬祖
  • 可取貨點:台灣、蘭嶼、綠島、澎湖、金門、馬祖
載入中...
  • 分享
 

內容簡介

In today’s ever-evolving digital landscape, cybersecurity professionals are in high demand. These books equip you with the knowledge and tools to become a master cyber defender. The handbooks take you through the journey of ten essential aspects of practical learning and mastering cybersecurity aspects in the form of two volumes.

Volume 1: The first volume starts with the fundamentals and hands-on of performing log analysis on Windows and Linux systems. You will then build your own virtual environment to hone your penetration testing skills. But defense isn’t just about identifying weaknesses; it’s about building secure applications from the ground up. The book teaches you how to leverage Docker and other technologies for application deployments and Appsec management. Next, we delve into information gathering of targets as well as vulnerability scanning of vulnerable OS and Apps running on DVWA, Metasploitable2, Kioptrix and others. You’ll also learn live hunting for vulnerable devices and systems on the Internet.

Volume 2: The journey continues with volume two for mastering advanced techniques for network traffic analysis using Wireshark and other network sniffers. Then, we unlock the power of Open-Source Intelligence (OSINT) to gather valuable intel from publicly available sources, including social media, web, images, and others. From there, explore the unique challenges of securing the Internet of Things (IoT) and conquer the art of reconnaissance, the crucial first stage of ethical hacking. Finally, we explore the dark web - a hidden corner of the internet - and learn safe exploration tactics to glean valuable intelligence. The book concludes by teaching you how to exploit vulnerabilities ethically during penetration testing and write pen test reports that provide actionable insights for remediation.

The two volumes will empower you to become a well-rounded cybersecurity professional, prepared to defend against today’s ever-increasing threats.

 

作者簡介

Dr. Akashdeep Bhardwaj is working as Professor and Head of Cybersecurity (Center of Excellence) at University of Petroleum & Energy Studies (UPES), Dehradun, India. An eminent IT Industry expert with over 28 years of experience in areas such as Cybersecurity, Digital Forensics and IT Operations, Dr. Akashdeep mentors’ Cyber graduates, masters and doctoral students and leads industry projects and research in his university.

Dr. Akashdeep is a Post-Doctoral from Majmaah University, Saudi Arabia, and a Ph.D. in Computer Science. Dr. Akashdeep has published over 135 research works (including copyrights, patents, research papers, authored & edited books) in highly referred international journals. Dr. Akashdeep has worked as Technology Leader for several multinational organizations during his time in the IT industry. Dr. Akashdeep is certified in IT, Cybersecurity and Digital Forensics technologies including Compliance Audits, Networking Cybersecurity, Digital Forensics and holds multiple industry certifications.

 

詳細資料

  • ISBN:9781032887418
  • 規格:精裝 / 234頁 / 普通級 / 初版
  • 出版地:美國

最近瀏覽商品

 

相關活動

  • 【自然科普、電腦資訊】投資新手也ok!躺贏人生,打造月月PAY財富,電子書6折起
 

購物說明

外文館商品版本:商品之書封,為出版社提供之樣本。實際出貨商品,以出版社所提供之現有版本為主。關於外文書裝訂、版本上的差異,請參考【外文書的小知識】。

調貨時間:無庫存之商品,在您完成訂單程序之後,將以空運的方式為您下單調貨。原則上約14~20個工作天可以取書(若有將延遲另行告知)。為了縮短等待的時間,建議您將外文書與其它商品分開下單,以獲得最快的取貨速度,但若是海外專案進口的外文商品,調貨時間約1~2個月。 

若您具有法人身份為常態性且大量購書者,或有特殊作業需求,建議您可洽詢「企業採購」。 

退換貨說明 

會員所購買的商品均享有到貨十天的猶豫期(含例假日)。退回之商品必須於猶豫期內寄回。 

辦理退換貨時,商品必須是全新狀態與完整包裝(請注意保持商品本體、配件、贈品、保證書、原廠包裝及所有附隨文件或資料的完整性,切勿缺漏任何配件或損毀原廠外盒)。退回商品無法回復原狀者,恐將影響退貨權益或需負擔部分費用。 

訂購本商品前請務必詳閱商品退換貨原則 

  • 繪本
  • 加碼
  • AI