世界閱讀日
COMPUTER SECURITY:PRINCIPLES AND PRACTICE 4/E (GE)

COMPUTER SECURITY:PRINCIPLES AND PRACTICE 4/E (GE)

  • 定價:1600

分期價:(除不盡餘數於第一期收取) 分期說明

3期0利率每期533  
  • 運送方式:
  • 臺灣與離島
  • 海外
  • 可配送點:台灣、蘭嶼、綠島、澎湖、金門、馬祖
  • 可取貨點:台灣、蘭嶼、綠島、澎湖、金門、馬祖
  • 台北、新北、基隆宅配快速到貨(除外地區)
載入中...
  • 分享
 

內容簡介

For courses in computer/network security

  Balancing principle and practice—an updated survey of the fast-moving world of computer and network security

  Computer Security: Principles and Practice, 4th Edition, is ideal for courses in Computer/Network Security. The need for education in computer security and related topics continues to grow at a dramatic rate—and is essential for anyone studying Computer Science or Computer Engineering. Written for both an academic and professional audience, the 4th Edition continues to set the standard for computer security with a balanced presentation of principles and practice. The new edition captures the most up-to-date innovations and improvements while maintaining broad and comprehensive coverage of the entire field. The extensive offering of projects provides students with hands-on experience to reinforce concepts from the text. The range of supplemental online resources for instructors provides additional teaching support for this fast-moving subject.

  The new edition covers all security topics considered Core in the ACM/IEEE Computer Science Curricula 2013, as well as subject areas for CISSP (Certified Information Systems Security Professional) certification. This textbook can be used to prep for CISSP Certification and is often referred to as the ‘gold standard’ when it comes to information security certification. The text provides in-depth coverage of Computer Security, Technology and Principles, Software Security, Management Issues, Cryptographic Algorithms, Internet Security and more.

本書特色

  Content updates

  .Data center security discussion in Chapter 5 covers data center security and the TIA-492 specification of reliability tiers.
  .Malware material in Chapter 6 includes additional material on macro viruses and their structure, as they are now the most common form of virus malware.
  .Virtualization securitymaterial in Chapter 12 has been extended, given the rising use of such systems by organizations and in cloud computing environments. A discussion of virtual firewalls, which may be used to help secure these environments, has also been added.
  .Cloud security discussion inChapter 13 includes an introduction to cloud computing, key cloud security concepts, an analysis of approaches to cloud security, and an open-source example.
  .IoT security indiscussion Chapter 13 covers security for the Internet of Things (IoT). The discussion includes an introduction to IoT, an overview of IoT security issues, and an open-source example.
  .SEIMdiscussion in Chapter 18 is updated for Security Information and Event Management (SIEM) Systems.
  .Privacy section covers privacy issues and its management in Chapter 19. The section has been extended with additional discussion of moral and legal approaches, and the privacy issues related to big data.
  .Authenticated encryption has become an increasingly widespread cryptographic tool in a variety of applications and protocols. Chapter 21 includes a new discussion of authenticated description and describes an important authenticated encryption algorithm known as offset codebook (OCB) mode.
 
 

目錄

Ch1: Overview

PART ONE COMPUTER SECURITY TECHNOLOGY AND PRINCIPLES
Ch2: Cryptographic Tools
Ch3: User Authentication
Ch4: Access Control
Ch5: Database and Data Center Security
Ch6: Malicious Software
Ch7: Denial-of-Service Attacks
Ch8: Intrusion Detection
Ch9: Firewalls and Intrusion Prevention Systems

PART TWO SOFTWARE SECURITY AND TRUSTED SYSTEMS
Ch10: Buffer Overflow
Ch11: Software Security
Ch12: Operating System Security
Ch13: Cloud and IoT Security

PART THREE MANAGEMENT ISSUES
Ch14: IT Security Management and Risk Assessment
Ch15: IT Security Controls, Plans and Procedures
Ch16: Physical and Infrastructure Security
Ch17: Human Resources Security
Ch18: Security Auditing
Ch19: Legal and Ethical Aspects

PART FOUR CRYPTOGRAPHIC ALGORITHMS
Ch20: Symmetric Encryption and Message Confidentiality
Ch21: Public-Key Cryptography and Message Authentication

PART FIVE NETWORK SECURITY
Ch22: Internet Security Protocols and Standards
Ch23: Internet Authentication Applications
Ch24: Wireless Network Security

APPENDICES
Appendix A Projects and Other Student Exercises for Teaching Computer Security
ACRONYMS
LIST OF NIST DOCUMENTS
REFERENCES
INDEX

ONLINE CHAPTERS AND APPENDICES
Online chapters, appendices, and other documents are Premium Content, available via the access card printed in the front of the book.

Chapter 25 Linux Security
Chapter 26 Windows and Windows Vista Security
Appendix B Some Aspects of Number Theory
Appendix C Standards and Standard-Setting Organizations
Appendix D Random and Pseudorandom Number Generation
Appendix E Message Authentication Codes Based on Block Ciphers
Appendix F TCP/IP Protocol Architecture
Appendix G Radix-64 Conversion
Appendix H The Domain Name System
Appendix I The Base-Rate Fallacy
Appendix J SHA-3
Appendix K Glossary
 
 

詳細資料

  • ISBN:9781292220611
  • 叢書系列:大專資訊
  • 規格:平裝 / 800頁 / 16k / 19 x 26 x 4 cm / 普通級 / 雙色印刷 / 4版
  • 出版地:台灣

最近瀏覽商品

 

相關活動

  • 【其他】2024采實電子書全書系:春暖花開‧享閱讀,參展書單書85折起、任選3本79折
 

購物說明

若您具有法人身份為常態性且大量購書者,或有特殊作業需求,建議您可洽詢「企業採購」。 

退換貨說明 

會員所購買的商品均享有到貨十天的猶豫期(含例假日)。退回之商品必須於猶豫期內寄回。 

辦理退換貨時,商品必須是全新狀態與完整包裝(請注意保持商品本體、配件、贈品、保證書、原廠包裝及所有附隨文件或資料的完整性,切勿缺漏任何配件或損毀原廠外盒)。退回商品無法回復原狀者,恐將影響退貨權益或需負擔部分費用。 

訂購本商品前請務必詳閱商品退換貨原則 

  • 時報全書系
  • 華文創作展
  • 東立GoodBuy祭