Computer Security
-
-
The Black Scorpion Pilot
- A Ford Stevens Military-Aviation Thriller, Volume 2
- Auteur(s): Lawrence A. Colby
- Narrateur(s): Christopher Raab
- Durée: 9 h et 19 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In a hidden base in China, Lieutenant General He Chen licks his wounds. The Devil Dragon project lies in ruins, thanks to the heroics of US Air Force Reserve Captain Ford Stevens and Stevens's best friend, pilot Wu Lee. But now Lee is gone, and as Stevens mourns the loss of his friend, Chen works to complete his second spy plane, codenamed Black Scorpion.
-
The Black Scorpion Pilot
- A Ford Stevens Military-Aviation Thriller, Volume 2
- Narrateur(s): Christopher Raab
- Série: Ford Stevens Military-Aviation Thrillers, Livre 2
- Durée: 9 h et 19 min
- Date de publication: 2019-05-29
- Langue: Anglais
-
In a hidden base in China, Lieutenant General He Chen licks his wounds. The Devil Dragon project lies in ruins, thanks to the heroics of US Air Force Reserve Captain Ford Stevens and Stevens's best friend, pilot Wu Lee....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00$ ou 1 crédit
Prix réduit: 25,00$ ou 1 crédit
-
-
-
An Introduction to Information Security and ISO 27001 (2013): A Pocket Guide
- Auteur(s): Steve Watkins
- Narrateur(s): Andy Cresswell
- Durée: 53 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
It is estimated that standard computer-based defense systems catch only 25 percent of malware attacks. Do you know the risks you’re running online? Are you protected? An Introduction to Hacking and Crimeware answers your concerns and provides a foundation-level overview of the dark world of cybercrime. This is a comprehensive guide to more serious online threats. Knowledge of these threats will help you understand how to ensure that your computer systems are protected and make sure that your business is safe, enabling you to focus on your core activities without fear of attack.
-
An Introduction to Information Security and ISO 27001 (2013): A Pocket Guide
- Narrateur(s): Andy Cresswell
- Durée: 53 min
- Date de publication: 2018-12-06
- Langue: Anglais
-
An Introduction to Hacking and Crimeware is a comprehensive pocket guide to more serious online threats. Knowledge of these threats will help you understand how to ensure that your computer systems are protected and make sure that your business is safe....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 4,95$ ou 1 crédit
Prix réduit: 4,95$ ou 1 crédit
-
-
-
Evolving Electric Power Systems and Cybersecurity
- Auteur(s): Congressional Research Service
- Narrateur(s): Tom Brooks
- Durée: 2 h et 40 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Electricity is essentially the lifeblood of the modern, technological society that we enjoy, for without it, the devices and machinery that enable our economy would not be able to function. The US grid is aging, and one of the tools for modernizing the system is the incorporation of computerized systems that allow for the rapid monitoring and control of the equipment used in the grid. Connecting these systems to the internet has increased the ability to remotely control aspects of the grid, but this has come with increasing concern for the grid’s cybersecurity.
-
Evolving Electric Power Systems and Cybersecurity
- Narrateur(s): Tom Brooks
- Durée: 2 h et 40 min
- Date de publication: 2021-11-29
- Langue: Anglais
-
Electricity is essentially the lifeblood of the modern, technological society that we enjoy, for without it, the devices and machinery that enable our economy would not be able to function. The US grid is aging....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 8,71$ ou 1 crédit
Prix réduit: 8,71$ ou 1 crédit
-
-
-
The Cyber War Is Here
- U.S. and Global Infrastructure Under Attack: A CISO’s Perspective
- Auteur(s): Marc Crudgington
- Narrateur(s): Robert Plank
- Durée: 5 h et 50 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
"The Cyber War Is Here" simplifies the complex world of cybersecurity, cyber risk, and the crucial relationship between corporate boards and Chief Information Security Officers (CISOs). Written by a distinguished cybersecurity expert and USAF Veteran, it emphasizes the strategic importance of cybersecurity in modern business. Marc highlights the evolving role of CISOs, emphasizing their shift from IT guardians to strategic advisors to the board. The book explores successful board-CISO interactions and the consequences of misalignment, offering a clear blueprint for effective partnership.
-
The Cyber War Is Here
- U.S. and Global Infrastructure Under Attack: A CISO’s Perspective
- Narrateur(s): Robert Plank
- Durée: 5 h et 50 min
- Date de publication: 2024-10-22
- Langue: Anglais
-
"The Cyber War Is Here" simplifies the complex world of cybersecurity, cyber risk, and the crucial relationship between corporate boards and Chief Information Security Officers (CISOs).
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00$ ou 1 crédit
Prix réduit: 25,00$ ou 1 crédit
-
-
-
Cryptography
- Auteur(s): Panos Louridas
- Narrateur(s): Tom Beyer
- Durée: 6 h et 30 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
We all keep secrets—from our locker codes to our passwords to our online interactions. And we choose to share those secrets only with those whom we trust. So, too, do organizations, businesses, governments, and armies. In Cryptography, Panos Louridas provides a broad and accessible introduction to cryptography, the art and science of keeping and revealing secrets.
-
Cryptography
- Narrateur(s): Tom Beyer
- Durée: 6 h et 30 min
- Date de publication: 2024-10-22
- Langue: Anglais
-
We all keep secrets—from our locker codes to our passwords to our online interactions. And we choose to share those secrets only with those whom we trust. So, too, do organizations, businesses, governments, and armies.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 21,92$ ou 1 crédit
Prix réduit: 21,92$ ou 1 crédit
-
-
-
Zero Trust Security for Beginners
- A No-Fluff Guide to Implementing Zero Trust Architecture Using NIST
- Auteur(s): Taimur Ijlal
- Narrateur(s): Craig Neutzling
- Durée: 1 h et 31 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In this audiobook, you will understand how to implement advanced cybersecurity strategies to protect your network from cyber threats. This audiobook covers everything you need to know about Zero Trust architecture, microsegmentation, network security, and NIST standard 800-207.
-
Zero Trust Security for Beginners
- A No-Fluff Guide to Implementing Zero Trust Architecture Using NIST
- Narrateur(s): Craig Neutzling
- Durée: 1 h et 31 min
- Date de publication: 2023-07-22
- Langue: Anglais
-
In this audiobook, you will understand how to implement advanced cybersecurity strategies to protect your network from cyber threats. This audiobook covers everything you need to know about Zero Trust architecture, microsegmentation, network security, and NIST standard 800-207....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 8,71$ ou 1 crédit
Prix réduit: 8,71$ ou 1 crédit
-
-
-
Secret Empire
- Eisenhower, CIA, and the Hidden Story of America's Space Espionage
- Auteur(s): Philip Taubman
- Narrateur(s): Michael Prichard
- Durée: 15 h et 40 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
During the early and most dangerous years of the cold war, a handful of Americans, led by President Dwight D. Eisenhower, revolutionized spying and warfare. In great secrecy and beyond the prying eyes of Congress and the press, they built exotic new machines that opened up the Soviet Union to surveillance and protected the United States from surprise nuclear attack. Secret Empire is the dramatic story of these men and their inventions, told in full for the first time.
-
Secret Empire
- Eisenhower, CIA, and the Hidden Story of America's Space Espionage
- Narrateur(s): Michael Prichard
- Durée: 15 h et 40 min
- Date de publication: 2004-02-26
- Langue: Anglais
- During the early and most dangerous years of the cold war, a handful of Americans, led by President Dwight D. Eisenhower, revolutionized spying and warfare....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,05$ ou 1 crédit
Prix réduit: 25,05$ ou 1 crédit
-
-
-
Hacking: A Beginners Guide to Your First Computer Hack
- Learn to Crack a Wireless Network, Basic Security Penetration Made Easy and Step-by-Step Kali Linux
- Auteur(s): Kevin White
- Narrateur(s): Matt Montanez
- Durée: 31 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Hacking will demand your full dedication and interest and also a desire and a craving for knowledge and constant advancement. If your goal is to be a hacker, this is the audiobook to start with! This audiobook contains proven steps and strategies on how to hack a wireless network, carry out a penetration test, and so much more. It gives an insight to the most used hacking techniques and how to develop your basic skills.
-
Hacking: A Beginners Guide to Your First Computer Hack
- Learn to Crack a Wireless Network, Basic Security Penetration Made Easy and Step-by-Step Kali Linux
- Narrateur(s): Matt Montanez
- Durée: 31 min
- Date de publication: 2018-02-26
- Langue: Anglais
-
This audiobook contains proven steps and strategies on how to hack a wireless network, carry out a penetration test, and so much more....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 4,95$ ou 1 crédit
Prix réduit: 4,95$ ou 1 crédit
-
-
-
The Reign of Botnets
- Defending Against Abuses, Bots and Fraud on the Internet
- Auteur(s): David Senecal
- Narrateur(s): Bob Johnson
- Durée: 8 h et 44 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In The Reign of Botnets, fraud and bot detection expert David Senecal delivers a timely and incisive presentation of the contemporary bot threat landscape and the latest defense strategies used by leading companies to protect themselves. The author uses plain language to lift the veil on bots and fraud, making a topic critical to your website's security easy to understand and even easier to implement.
-
The Reign of Botnets
- Defending Against Abuses, Bots and Fraud on the Internet
- Narrateur(s): Bob Johnson
- Durée: 8 h et 44 min
- Date de publication: 2024-08-27
- Langue: Anglais
-
In The Reign of Botnets, fraud and bot detection expert David Senecal delivers a timely and incisive presentation of the contemporary bot threat landscape and the latest defense strategies used by leading companies to protect themselves.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 27,83$ ou 1 crédit
Prix réduit: 27,83$ ou 1 crédit
-
-
-
NIST Cybersecurity & Privacy Program + Ransomware Risk Management: A Cybersecurity Framework Profile
- Auteur(s): National Institute of Standards and Technology
- Narrateur(s): Tom Brooks
- Durée: 1 h et 50 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Ransomware is a type of malicious attack where attackers encrypt an organization’s data and demand payment to restore access. This Ransomware Profile identifies the Cybersecurity Framework Version 1.1 security objectives that support identifying, protecting against, detecting, responding to, and recovering from ransomware events. The profile can be used as a guide to managing the risk of ransomware events. That includes helping to gauge an organization’s level of readiness to counter ransomware threats and to deal with the potential consequences of events.
-
NIST Cybersecurity & Privacy Program + Ransomware Risk Management: A Cybersecurity Framework Profile
- Narrateur(s): Tom Brooks
- Durée: 1 h et 50 min
- Date de publication: 2022-04-04
- Langue: Anglais
-
This Ransomware Profile identifies the Cybersecurity Framework Version 1.1 security objectives that support identifying, protecting against, detecting, responding to, and recovering from ransomware events. The profile can be used as a guide to managing the risk of ransomware events....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 8,71$ ou 1 crédit
Prix réduit: 8,71$ ou 1 crédit
-
-
-
The Entrepreneur’s Edge
- A 3-Book Compilation on AI, Cybersecurity, and AR/VR (Empowering Small Businesses)
- Auteur(s): Kimberly Burk Cordova
- Narrateur(s): Hannah Stone
- Durée: 9 h et 29 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Unlock the power of cutting-edge technologies and safeguard your small business with 'The Entrepreneur's Edge.' This comprehensive 3-book compilation is your ultimate guide to leveraging Artificial Intelligence, Cybersecurity, and Augmented/Virtual Reality for unprecedented growth and success.
-
The Entrepreneur’s Edge
- A 3-Book Compilation on AI, Cybersecurity, and AR/VR (Empowering Small Businesses)
- Narrateur(s): Hannah Stone
- Durée: 9 h et 29 min
- Date de publication: 2024-07-22
- Langue: Anglais
-
Unlock the power of cutting-edge technologies and safeguard your small business with 'The Entrepreneur's Edge.' This comprehensive 3-book compilation is your ultimate guide to leveraging Artificial Intelligence, Cybersecurity, and Augmented/Virtual Reality for unprecedented growth and success.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00$ ou 1 crédit
Prix réduit: 25,00$ ou 1 crédit
-
-
-
Scam!
- How to Avoid the Scams That Cost Victims Billions of Dollars Every Year
- Auteur(s): Hope Oje
- Narrateur(s): Alex Freeman
- Durée: 3 h et 39 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Did you know some people earn their living by stealing from others? SCAM! How to Avoid the Scams That Cost Victims Billions of Dollars Every Year is a short, no-nonsense guide that shows you what to watch out for to protect yourself from the 30 most common types of scams circulating right now.
-
Scam!
- How to Avoid the Scams That Cost Victims Billions of Dollars Every Year
- Narrateur(s): Alex Freeman
- Durée: 3 h et 39 min
- Date de publication: 2022-11-23
- Langue: Anglais
-
SCAM! How to Avoid the Scams That Cost Victims Billions of Dollars Every Year is a short, no-nonsense guide that shows you what to watch out for to protect yourself from the 30 most common types of scams circulating right now....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74$ ou 1 crédit
Prix réduit: 18,74$ ou 1 crédit
-
-
-
The NFT 101 Beginners Guide
- Complete Investing Blueprint for Creating, Buying, Selling, and Trading Non-Fungible Tokens and Cryptocurrencies
- Auteur(s): Warren Steele
- Narrateur(s): Christopher Power
- Durée: 3 h et 37 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Finding ways to make money that doesn’t force you to directly exchange your time for money is something we all dream of, but how many of us actually make it a reality? The problem is that it’s all too easy to look on with envy at the "lucky" few who make it work, while still doing nothing in your own life to force the shift.
-
The NFT 101 Beginners Guide
- Complete Investing Blueprint for Creating, Buying, Selling, and Trading Non-Fungible Tokens and Cryptocurrencies
- Narrateur(s): Christopher Power
- Durée: 3 h et 37 min
- Date de publication: 2022-11-01
- Langue: Anglais
-
Finding ways to make money that doesn’t force you to directly exchange your time for money is something we all dream of, but how many of us actually make it a reality? The problem is that it’s all too easy to look on with envy at the "lucky" few who make it work....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74$ ou 1 crédit
Prix réduit: 18,74$ ou 1 crédit
-
-
-
Eisenhower's Sputnik Moment
- The Race for Space and World Prestige
- Auteur(s): Yanek Mieczkowski
- Narrateur(s): Douglas R Pratt
- Durée: 13 h et 39 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In Eisenhower's Sputnik Moment, Yanek Mieczkowski examines the early history of America's space program, reassessing Eisenhower's leadership. He details how Eisenhower approved breakthrough satellites, supported a new civilian space agency, signed a landmark science education law, and fostered improved relations with scientists. Offering a fast-paced account of this Cold War episode, Mieczkowski demonstrates that Eisenhower built an impressive record in space and on earth.
-
-
I like Ike, especially after this book
- Écrit par Matt le 2019-02-01
-
Eisenhower's Sputnik Moment
- The Race for Space and World Prestige
- Narrateur(s): Douglas R Pratt
- Durée: 13 h et 39 min
- Date de publication: 2018-07-18
- Langue: Anglais
-
Yanek Mieczkowski examines the early history of America's space program, reassessing Eisenhower's leadership. Offering a fast-paced account of this Cold War episode, Mieczkowski demonstrates that Eisenhower built an impressive record in space and on earth....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 31,26$ ou 1 crédit
Prix réduit: 31,26$ ou 1 crédit
-
-
-
Hacking
- Fundamentals for Absolute Beginners
- Auteur(s): Alexander Bell
- Narrateur(s): Kevin Hung-Liang
- Durée: 3 h et 8 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
For a beginner, hacking can seem like something scary or hard to do. Sometimes, we see movies and read the news on how systems such as Snapchat, eBay, or Google have been compromised and imagine that hacking is difficult. We think of it as something meant for people spending 24 hours a day in a basement, somewhere. This is not the case. This field is open for anyone.
-
Hacking
- Fundamentals for Absolute Beginners
- Narrateur(s): Kevin Hung-Liang
- Durée: 3 h et 8 min
- Date de publication: 2020-04-30
- Langue: Anglais
-
For a beginner, hacking can seem like something scary or hard to do. Sometimes, we see movies and read the news on how systems such as Snapchat, eBay, or Google have been compromised and imagine that hacking is difficult....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74$ ou 1 crédit
Prix réduit: 18,74$ ou 1 crédit
-
-
-
Hacking with Kali Linux
- The Step-by-Step Beginner's Guide to Learn Hacking, Cybersecurity, Wireless Network and Penetration Testing
- Auteur(s): David James Carmack
- Narrateur(s): Ivan Busenius
- Durée: 3 h et 58 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Why should you learn hacking? First, to protect yourself. Cyber criminals are everywhere, stealing people’s sensitive data, infecting computers with ransomware, and gaining access to bank accounts. Once you’re aware of the techniques they use, you’ll be able to defend yourself. Second, you can become a “white hat hacker”, a cyber security expert who helps companies find vulnerabilities in their software. You can earn tens of thousands of dollars for discovering a single bug.
-
Hacking with Kali Linux
- The Step-by-Step Beginner's Guide to Learn Hacking, Cybersecurity, Wireless Network and Penetration Testing
- Narrateur(s): Ivan Busenius
- Durée: 3 h et 58 min
- Date de publication: 2020-03-09
- Langue: Anglais
-
Why should you learn hacking? First, to protect yourself. Cyber criminals are everywhere, stealing people’s sensitive data, infecting computers with ransomware, and gaining access to bank accounts. Once you’re aware of the techniques they use, you’ll be able to defend yourself....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74$ ou 1 crédit
Prix réduit: 18,74$ ou 1 crédit
-
-
-
Hacking: The Complete Beginner's Guide to Computer Hacking
- How to Hack Networks and Computer Systems, Information Gathering, Password Cracking
- Auteur(s): Jack Jones
- Narrateur(s): Graeme Daniels
- Durée: 1 h et 7 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
What do you know about hacking a computer system? If you are like most of us, you can't even get into your own computer if you've forgotten the password. The good news is that hacking is actually a lot easier than you think, and anyone can learn how to do it. As long as you are willing to do the work and to work through the steps patiently, you will also be able to hack the systems that you want to.
-
Hacking: The Complete Beginner's Guide to Computer Hacking
- How to Hack Networks and Computer Systems, Information Gathering, Password Cracking
- Narrateur(s): Graeme Daniels
- Durée: 1 h et 7 min
- Date de publication: 2017-09-25
- Langue: Anglais
- If you are like most of us, you can't even get into your own computer if you've forgotten the password....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 9,34$ ou 1 crédit
Prix réduit: 9,34$ ou 1 crédit
-
-
-
Fatal System Error
- The Hunt for the New Crime Lords Who Are Bringing Down the Internet
- Auteur(s): Joseph Menn
- Narrateur(s): Christian Rummel
- Durée: 8 h et 23 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In this disquieting cyber thriller, Joseph Menn takes readers into the murky hacker underground, traveling the globe from San Francisco to Costa Rica and London to Russia. His guides are California surfer and computer whiz Barrett Lyon and a fearless British high-tech agent. Through these heroes, Menn shows the evolution of cyber-crime from small-time thieving to sophisticated, organized gangs, who began by attacking corporate websites but increasingly steal financial data from consumers.
-
Fatal System Error
- The Hunt for the New Crime Lords Who Are Bringing Down the Internet
- Narrateur(s): Christian Rummel
- Durée: 8 h et 23 min
- Date de publication: 2010-01-11
- Langue: Anglais
- In this disquieting cyber thriller, Joseph Menn takes readers into the murky hacker underground, traveling the globe from San Francisco to Costa Rica and London to Russia....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 31,26$ ou 1 crédit
Prix réduit: 31,26$ ou 1 crédit
-
-
-
Darknet
- A Beginner's Guide to Staying Anonymous Online
- Auteur(s): Lance Henderson
- Narrateur(s): John T. Parker
- Durée: 2 h et 9 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Want to surf the web anonymously? This audiobook is the perfect guide for anyone who wants to cloak their online activities. Whether you're on Usenet, Facebook, P2P, or browsing the web with standard browsers like Opera, Firefox, and Internet Explorer, I will show you how to become a ghost on the internet, leaving no tracks back to your isp, or anyone else.
-
Darknet
- A Beginner's Guide to Staying Anonymous Online
- Narrateur(s): John T. Parker
- Durée: 2 h et 9 min
- Date de publication: 2014-09-10
- Langue: Anglais
- Want to surf the web anonymously? This audiobook is the perfect guide for anyone who wants to cloak their online activities....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 9,20$ ou 1 crédit
Prix réduit: 9,20$ ou 1 crédit
-
-
-
CompTIA CySA+ Study Guide: Exam CS0-003
- Auteur(s): A.E. Alvo
- Narrateur(s): Paul Anderson
- Durée: 32 h et 3 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
This study-guide is an expertly crafted guide designed to assist candidates in preparing for the CompTIA Cybersecurity Analyst (CySA+) certification, specifically targeting the CS0-003 exam. This all-encompassing guide covers essential cybersecurity concepts and skills, presented in a clear, structured format for easy understanding.-
CompTIA CySA+ Study Guide: Exam CS0-003
- Narrateur(s): Paul Anderson
- Durée: 32 h et 3 min
- Date de publication: 2024-02-21
- Langue: Anglais
-
This study-guide is an expertly crafted guide designed to assist candidates in preparing for the CompTIA Cybersecurity Analyst (CySA+) certification, specifically targeting the CS0-003 exam.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 37,53$ ou 1 crédit
Prix réduit: 37,53$ ou 1 crédit
-