36,95 €
36,95 €
inkl. MwSt.
Sofort per Download lieferbar
payback
18 °P sammeln
36,95 €
36,95 €
inkl. MwSt.
Sofort per Download lieferbar

Alle Infos zum eBook verschenken
payback
18 °P sammeln
Als Download kaufen
36,95 €
inkl. MwSt.
Sofort per Download lieferbar
payback
18 °P sammeln
Jetzt verschenken
36,95 €
inkl. MwSt.
Sofort per Download lieferbar

Alle Infos zum eBook verschenken
payback
18 °P sammeln
  • Format: PDF

An effective approach to securing information on the Internet is to analyze the signature of attacks in order to build a defensive strategy. This can be accomplished through the use of honeypots and routers. This book provides readers with an understanding of honeypot concepts and architecture as well as the skills to deploy the best honeypot and router solutions for one's environment. It will arm readers with the expertise needed to track attackers and learn about their source, tools, and tactics.

Produktbeschreibung
An effective approach to securing information on the Internet is to analyze the signature of attacks in order to build a defensive strategy. This can be accomplished through the use of honeypots and routers. This book provides readers with an understanding of honeypot concepts and architecture as well as the skills to deploy the best honeypot and router solutions for one's environment. It will arm readers with the expertise needed to track attackers and learn about their source, tools, and tactics.

Dieser Download kann aus rechtlichen Gründen nur mit Rechnungsadresse in A, B, BG, CY, CZ, D, DK, EW, E, FIN, F, GR, HR, H, IRL, I, LT, L, LR, M, NL, PL, P, R, S, SLO, SK ausgeliefert werden.

Autorenporträt
Mohssen Mohammed received his B.Sc. (Honors) degree in Computer Science from Computer Man College for Computer Studies (Future University), Khartoum, Sudan, in 2003. In 2006, he received his M.Sc. degree in Computer Science from the Faculty of Mathematical Sciences, University of Khartoum, Sudan. In 2012, he received his PhD in Electrical Engineering from Cape Town University, South Africa. He has published several papers at top international conferences such as GLOBECOM and MILCOM. He has served as a Technical Program Committee member in numerous international conferences, such as ICSEA 2010 and ICNS 2011. He received the University of Cape Town prize for International Scholarship for Academic Merit (2007, 2008, and 2009). From 2005 to 2012, he worked as a permanent academic staff member at the University of Juba, South of Sudan. He is now working as Assistant Professor in the College of Computer Science & Information Technology, Bahri University, Khartoum, Sudan. His research interest includes network security, especially intrusion detection and prevention systems, honeypots, firewalls, and malware detection methods.

Habib-ur Rehman completed his doctoral studies in 2009 at the Technische Universitaet Carolo Wilhelmina zu Braunschweig, Germany. Earlier, he obtained his MS degree in 2004 from the Lahore University of Management Sciences, Lahore, Pakistan. He worked as an Assistant Professor at the National Textile University, Faisalabad, Pakistan, and National University of Computer and Emerging Sciences, Islamabad, Pakistan. Since early 2012, he has been teaching at the Al-Imam Muhammad Ibn Saud Islamic University, Riyadh, KSA. His primary research interests are the design and development of network protocols, schemes, and models for mobile and ad hoc networks. He has focused on the issues of routing, MAC, streaming, security, and information sharing in his research. He has also supervised undergrad students in the developmen