登入帳戶  | 訂單查詢  | 購物車/收銀台( 0 ) | 在線留言板  | 付款方式  | 聯絡我們  | 運費計算  | 幫助中心 |  加入書簽
會員登入 新註冊 | 新用戶登記
HOME新書上架暢銷書架好書推介特價區會員書架精選月讀2023年度TOP分類閱讀雜誌 香港/國際用戶
最新/最熱/最齊全的簡體書網 品種:超過100萬種書,正品正价,放心網購,悭钱省心 送貨:速遞 / EMS,時效:出貨後2-3日

2024年04月出版新書

2024年03月出版新書

2024年02月出版新書

2024年01月出版新書

2023年12月出版新書

2023年11月出版新書

2023年10月出版新書

2023年09月出版新書

2023年08月出版新書

2023年07月出版新書

2023年06月出版新書

2023年05月出版新書

2023年04月出版新書

2023年03月出版新書

『簡體書』计算机安全——原理与实践(第二版)(英文版)

書城自編碼: 2060340
分類: 簡體書→大陸圖書→計算機/網絡信息安全
作者: William
國際書號(ISBN): 9787121200342
出版社: 电子工业出版社
出版日期: 2013-04-01
版次: 1 印次: 1
頁數/字數: 810/1520000
書度/開本: 16开 釘裝: 平装

售價:NT$ 921

我要買

share:

** 我創建的書架 **
未登入.



新書推薦:
中国社会经济史
《 中国社会经济史 》

售價:NT$ 498.0
犯罪心理X档案:法医精神科医生真实办案手记(第一季)法医精神科医师心理解剖手记
《 犯罪心理X档案:法医精神科医生真实办案手记(第一季)法医精神科医师心理解剖手记 》

售價:NT$ 269.0
台湾农业产业发展研究
《 台湾农业产业发展研究 》

售價:NT$ 549.0
流风回雪:六朝名士的庙堂与山林(论衡系列)
《 流风回雪:六朝名士的庙堂与山林(论衡系列) 》

售價:NT$ 381.0
妈妈,我想为自己而活
《 妈妈,我想为自己而活 》

售價:NT$ 325.0
再造大唐:郭子仪评传
《 再造大唐:郭子仪评传 》

售價:NT$ 437.0
人性的博弈:为什么做个好人这么难
《 人性的博弈:为什么做个好人这么难 》

售價:NT$ 381.0
不完美的自我:接纳与放手,让自己活得更有韧性
《 不完美的自我:接纳与放手,让自己活得更有韧性 》

售價:NT$ 330.0

建議一齊購買:

+

NT$ 941
《 经典原版书库:云计算与分布式系统:从并行处理到物联网(英文版) 》
+

NT$ 735
《 计算机安全导论(大学计算机教育国外著名教材系列(影印版)) 》
+

NT$ 599
《 密码编码学与网络安全——原理与实践(第五版) 》
+

NT$ 1501
《 人工智能:一种现代的方法(第3版)(大学计算机教育国外著名教材系列(影印版)) 》
+

NT$ 1216
《 深入理解计算机系统(英文版·第2版) 》
+

NT$ 561
《 数据挖掘导论【英文版】 》
內容簡介:
本书在上一版的基础上进行了修订与更新,全面覆盖了计算机安全领域的相关主题。全书共分为五个部分:第一部分——计算机安全技术与原理,概述了支持有效安全策略所必需的技术领域;第二部分——软件安全与可信系统,讲解了软件开发和运行中的安全问题;第三部分——管理问题,主要讨论信息与计算机安全在管理方面的问题;第四部分——密码学算法,给出了各种类型的加密算法和其他类型的密码算法;第五部分——网络安全,重点分析了为网络通信提供安全保障的协议和标准。本书思路清晰、结构严谨,并且提供了大量精心设计的实践问题。
關於作者:
William
Stallings,拥有美国麻省理工学院计算机科学博士学位,现任教于澳大利亚新南威尔士大学国防学院堪培拉信息技术与电子工程系。他是世界知名计算机学者和畅销教材作者,已经撰写了17部著作,出版了40多本书籍,内容涉及计算机安全、计算机网络和计算机体系结构等方面,堪称计算机界的全才。他曾九次荣获美国“教材和学术专著作者协会”颁发的“年度最佳计算机科学教材”奖。
目錄
Chapter 0 Reader''s and Instructor''s Guide
0.1 Outline of This Book
0.2 A Roadmap for Readers and Instructors
0.3 Support for CISSP Certification
0.4 Internet and Web Resources
0.5 Standards
Chapter 1 Overview
1.1 Computer Security Concepts
1.2 Threats, Attacks, and Assets
1.3 Security Functional Requirements
1.4 A Security Architecture for Open Systems
1.5 Computer Security Trends
1.6 Computer Security Strategy
1.7 Recommended Reading and Web Sites
1.8 Key Terms, Review Questions, and Problems
PART ONE: COMPUTER SECURITY TECHNOLOGY AND PRINCIPLES
Chapter 2 Cryptographic Tools
2.1 Confidentiality with Symmetric Encryption
2.2 Message Authentication and Hash Functions
2.3 Public-Key Encryption
2.4 Digital Signatures and Key Management
2.5 Random and Pseudorandom Numbers
2.6 Practical Application: Encryption of Stored Data
2.7 Recommended Reading and Web Sites
2.8 Key Terms, Review Questions, and Problems
Chapter 3 User Authentication
3.1 Means of Authentication
3.2 Password-Based Authentication
3.3 Token-Based Authentication
3.4 Biometric Authentication
3.5 Remote User Authentication
3.6 Security Issues for User Authentication
3.7 Practical Application: An Iris Biometric System
3.8 Case Study: Security Problems for ATM Systems
3.9 Recommended Reading and Web Sites
3.10  Key Terms, Review Questions, and Problems
Chapter 4 Access Control
4.1 Access Control Principles
4.2 Subjects, Objects, and Access Rights
4.3 Discretionary Access Control
4.4 Example: UNIX File Access Control
4.5 Role-Based Access Control
4.6 Case Study: RBAC System for a Bank
4.7 Recommended Reading and Web Site
4.8 Key Terms, Review Questions, and Problems
Chapter 5 Database Security
5.1 The Need for Database Security
5.2 Database Management Systems
5.3 Relational Databases
5.4 Database Access Control
5.5 Inference
5.6 Statistical Databases
5.7 Database Encryption
5.8 Cloud Security
5.9 Recommended Reading and Web Site
5.10  Key Terms, Review Questions, and Problems
Chapter 6 Malicious Software
6.1 Types of Malicious Software (Malware)
6.2 Propagation-Infected Content-Viruses
6.3 Propagation-Vulnerability Exploit-Worms
6.4 Propagation-Social Engineering-SPAM E-mail, Trojans
6.5 Payload-System Corruption
6.6 Payload-Attack Agent-Zombie, Bots
6.7 Payload-Information Theft-Keyloggers, Phishing, Spyware
6.8 Payload-Stealthing-Backdoors, Rootkits
6.9 Countermeasures
6.10 Recommended Reading and Web Sites
6.11 Key Terms, Review Questions, and Problems
Chapter 7 Denial-of-Service Attacks
7.1 Denial-of-Service Attacks
7.2 Flooding Attacks
7.3 Distributed Denial-of-Service Attacks
7.4 Application-Based Bandwidth Attacks
7.5 Reflector and Amplifier Attacks
7.6 Defenses Against Denial-of-Service Attacks
7.7 Responding to a Denial-of-Service Attack
7.8 Recommended Reading and Web Sites
7.9 Key Terms, Review Questions, and Problems
Chapter 8 Intrusion Detection
8.1 Intruders
8.2 Intrusion Detection
8.3 Host-Based Intrusion Detection
8.4 Distributed Host-Based Intrusion Detection
8.5 Network-Based Intrusion Detection
8.6 Distributed Adaptive Intrusion Detection
8.7 Intrusion Detection Exchange Format
8.8 Honeypots
8.9 Example System: Snort
8.10 Recommended Reading and Web Sites
8.11 Key Terms, Review Questions, and Problems
Chapter 9 Firewalls and Intrusion Prevention Systems
9.1 The Need for Firewalls
9.2 Firewall Characteristics
9.3 Types of Firewalls
9.4 Firewall Basing
9.5 Firewall Location and Configurations
9.6 Intrusion Prevention Systems
9.7 Example: Unified Threat Management Products
9.8 Recommended Reading and Web Site
9.9 Key Terms, Review Questions, and Problems
PART TWO: SOFTWARE SECURITY AND TRUSTED SYSTEMS
Chapter 10 Buffer Overflow
10.1 Stack Overflows
10.2 Defending Against Buffer Overflows
10.3 Other Forms of Overflow Attacks
10.4 Recommended Reading and Web Sites
10.5 Key Terms, Review Questions, and Problems
Chapter 11 Software Security
11.1 Software Security Issues
11.2 Handling Program Input
11.3 Writing Safe Program Code
11.4 Interacting with the Operating System and Other Programs
11.5 Handling Program Output
11.6 Recommended Reading and Web Sites
11.7 Key Terms, Review Questions, and Problems
Chapter 12 Operating System Security
12.1 Introduction to Operating System Security
12.2 System Security Planning
12.3 Operating Systems Hardening
12.4 Application Security
12.5 Security Maintenance
12.6 LinuxUnix Security
12.7 Windows Security
12.8 Virtualization Security
12.9 Recommended Reading and Web Sites
12.10  Key Terms, Review Questions, and Problems
Chapter 13 Trusted Computing and Multilevel Security
13.1 The Bell-LaPadula Model for Computer Security
13.2 Other Formal Models for Computer Security
13.3 The Concept of Trusted Systems
13.4 Application of Multilevel Security
13.5 Trusted Computing and the Trusted Platform Module
13.6 Common Criteria for Information Technology Security
Evaluation
13.7 Assurance and Evaluation
13.8 Recommended Reading and Web Sites
13.9 Key Terms, Review Questions, and Problems
PART THREE: MANAGEMENT ISSUES
Chapter 14 IT Security Management and Risk Assessment
14.1 IT Security Management
14.2 Organizational Context and Security Policy
14.3 Security Risk Assessment
14.4 Detailed Security Risk Analysis
14.5 Case Study: Silver Star Mines
14.6 Recommended Reading and Web Sites
14.7 Key Terms, Review Questions, and Problems
Chapter 15 IT Security Controls, Plans, and Procedures
15.1 IT Security Management Implementation
15.2 Security Controls or Safeguards
15.3 IT Security Plan
15.4 Implementation of Controls
15.5 Implementation Follow-up
15.6 Case Study: Silver Star Mines
15.7 Recommended Reading
15.8 Key Terms, Review Questions, and Problems
Chapter 16 Physical and Infrastructure Security
16.1 Overview
16.2 Physical Security Threats
16.3 Physical Security Prevention and Mitigation Measures
16.4 Recovery from Physical Security Breaches
16.5 Example: A Corporate Physical Security Policy
16.6 Integration of Physical and Logical Security
16.7 Recommended Reading and Web Sites
16.8 Key Terms, Review Questions, and Problems
Chapter 17 Human Resources Security
17.1 Security Awareness, Training, and Education
17.2 Employment Practices and Policies
17.4 Computer Security Incident Response Teams
17.5 Recommended Reading and Web Sites
17.6 Key Terms, Review Questions, and Problems
Chapter 18 Security Auditing
18.1 Security Auditing Architecture
18.2 The Security Audit Trail
18.3 Implementing the Logging Function
18.4 Audit Trail Analysis
18.5 Example: An Integrated Approach
18.6 Recommended Reading and Web Site
18.7 Key Terms, Review Questions, and Problems
Chapter 19 Legal and Ethical Aspects
19.1 Cybercrime and Computer Crime
19.2 Intellectual Property
19.3 Privacy
19.4 Ethical Issues
19.5 Recommended Reading and Web Sites
19.6 Key Terms, Review Questions, and Problems
PART FOUR CRYPTOGRAPHIC ALGORITHMS
Chapter 20 Symmetric Encryption and Message Confidentiality
20.1 Symmetric Encryption Principles
20.2 Data Encryption Standard
20.3 Advanced Encryption Standard
20.4 Stream Ciphers and RC
20.5 Cipher Block Modes of Operation
20.6 Location of Symmetric Encryption Devices
20.7 Key Distribution
20.8 Recommended Reading and Web Sites
20.9 Key Terms, Review Questions, and Problems
Chapter 21 Public-Key Cryptography and Message Authentication
21.1 Secure Hash Functions
21.2 HMAC
21.3 The RSA Public-Key Encryption Algorithm
21.4 Diffie-Hellman and Other Asymmetric Algorithms
21.5 Recommended Reading and Web Sites
21.6 Key Terms, Review Questions, and Problems
PART FIVE NETWORK SECURITY
Chapter 22 Internet Security Protocols and Standards
22.1 Secure E-mail and SMIME
22.2 DomainKeys Identified Mail
22.3 Secure Sockets Layer (SSL) and Transport Layer Security
(TLS)
22.4 HTTPS
22.5 IPv4 and IPv6 Security
22.6 Recommended Reading and Web Sites
22.7 Key Terms, Review Questions, and Problems
Chapter 23 Internet Authentication Applications
23.1 Kerberos
23.2 X.
23.3 Public-Key Infrastructure
23.4 Federated Identity Management
23.5 Recommended Reading and Web Sites
23.6 Key Terms, Review Questions, and Problems
Chapter 24 Wireless Network Security
24.1 Wireless Security Overview
24.2 IEEE 802.11 Wireless LAN Overview
24.3 IEEE 802.11i Wireless LAN Security
24.4 Recommended Reading and Web Sites
24.5 Key Terms, Review Questions, and Problems
Appendix A Projects and Other Student Exercises for Teaching
Computer Security
A.1 Hacking Project
A.2 Laboratory Exercises
A.3 Research Projects
A.4 Programming Projects
A.5 Practical Security Assessments
A.6 Firewall Projects
A.7 Case Studies
A.8 Writing Assignments
A.9 ReadingReport Assignments
References
Index
Credits
Chapter 25 Linux Security
25.1 Introduction
25.2 Linux''s Security Model
25.3 The Linux DAC in Depth: Filesystem Security
25.4 Linux Vulnerabilities
25.5 Linux System Hardening
25.6 Application Security
25.7 Mandatory Access Controls
25.8 Recommended Reading and Web Sites
25.9 Key Terms, Review Questions, and Problems
Chapter 26 Windows and Windows Vista Security
26.1 Windows Security Architecture
26.2 Windows Vulnerabilities
26.3 Windows Security Defenses
26.4 Browser Defenses
26.5 Cryptographic Services
26.6 Common Criteria
26.7 Recommended Reading and Web Sites
26.8 Key Terms, Review Questions, Problems, and Projects
Appendix B Some Aspects of Number Theory
B.1 Prime and Relatively Prime Numbers
B.2 Modular Arithmetic
B.3 Fermat''s and Euler''s Theorems
Appendix C Standards and Standard-Setting Organizations
C.1 The Importance of Standards
C.2 Internet Standards and the Internet Society
C.3 National Institute of Standards and Technology
C.4 The International Telecommunication Union
C.5 The International Organization for Standardization
C.6 Significant Security Standards and Documents
Appendix D Random and Pseudorandom Number Generation
D.1 The Use of Random Numbers
D.2 Pseudorandom Number Generators (PRNGs)
D.3 True Random Number Generators
D.4 References
Appendix E Message Authentication Codes Based on Block
Ciphers
E.1 Cipher-Based Message Authentication Code (CMAC)
E.2 Counter with Cipher Block Chaining-Message Authentication
Code
Appendix F TCPIP Protocol Architecture
F.1 TCPIP Layers
F.2 TCP and UDP
F.3 Operation of TCPIP
F.4 TCPIP Applications
Appendix G Radix-64 Conversion
Appendix H Security Policy-Related Documents
H.1 A Company''s Physical and Environmental Security Policy
H.2 Security Policy Standard of Good Practice
H.3 Security Awareness Standard of Good Practice
H.5 Incident Handling Standard of Good Practice
Appendix I The Domain Name System
I.1 Domain Names
I.2 The DNS Database
I.3 DNS Operation
Appendix J The Base-Rate Fallacy
J.1 Conditional Probability and Independence
J.2 Bayes'' Theorem
J.3 The Base-Rate Fallacy Demonstrated
Appendix K Glossary
26.5 Cryptographic Services
26.6 Common Criteria
26.7 Recommended Reading and Web Sites
26.8 Key Terms, Review Questions, Problems, and Projects
Appendix B Some Aspects of Number Theory
B.1 Prime and Relatively Prime Numbers
B.2 Modular Arithmetic
B.3 Fermat''s and Euler''s Theorems
Appendix C Standards and Standard-Setting Organizations
C.1 The Importance of Standards
C.2 Internet Standards and the Internet Society
C.3 National Institute of Standards and Technology
C.4 The International Telecommunication Union
C.5 The International Organization for Standardization
C.6 Significant Security Standards and Documents
Appendix D Random and Pseudorandom Number Generation
D.1 The Use of Random Numbers
D.2 Pseudorandom Number Generators (PRNGs)
D.3 True Random Number Generators
D.4 References
Appendix E Message Authentication Codes Based on Block
Ciphers
E.1 Cipher-Based Message Authentication Code (CMAC)
E.2 Counter with Cipher Block Chaining-Message Authentication
Code
Appendix F TCPIP Protocol Architecture
F.1 TCPIP Layers
F.2 TCP and UDP
F.3 Operation of TCPIP
F.4 TCPIP Applications
Appendix G Radix-64 Conversion
Appendix H Security Policy-Related Documents
H.1 A Company''s Physical and Environmental Security Policy
H.2 Security Policy Standard of Good Practice
H.3 Security Awareness Standard of Good Practice
H.5 Incident Handling Standard of Good Practice
Appendix I The Domain Name System
I.1 Domain Names
I.2 The DNS Database
I.3 DNS Operation
Appendix J The Base-Rate Fallacy
J.1 Conditional Probability and Independence
J.2 Bayes'' Theorem
J.3 The Base-Rate Fallacy Demonstrated
Appendix K Glossary

 

 

書城介紹  | 合作申請 | 索要書目  | 新手入門 | 聯絡方式  | 幫助中心 | 找書說明  | 送貨方式 | 付款方式 香港用户  | 台灣用户 | 海外用户
megBook.com.tw
Copyright (C) 2013 - 2024 (香港)大書城有限公司 All Rights Reserved.