Computer Security
-
-
What Is the Dark Web?
- The Truth About the Hidden Part of the Internet
- Auteur(s): Evan J. Rodgers
- Narrateur(s): David Loving
- Durée: 1 h et 1 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
The dark web carries many controversies regarding anonymity in today's era. Still, with that much information out there, it is hard to know which side is right. But what if you were given the chance to form your own opinion? This audiobook gives you condensed information about this complex topic.
-
What Is the Dark Web?
- The Truth About the Hidden Part of the Internet
- Narrateur(s): David Loving
- Durée: 1 h et 1 min
- Date de publication: 2018-10-26
- Langue: Anglais
-
The dark web carries many controversies regarding anonymity in today's era. Still, with so much information out there, it's hard to know which side is right. This audiobook gives you condensed information about this complex topic....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 5,43$ ou 1 crédit
Prix réduit: 5,43$ ou 1 crédit
-
-
-
CC Certified in Cybersecurity
- The Complete ISC2 Certification Study Guide
- Auteur(s): Jamie Murphy
- Narrateur(s): Tom Brooks
- Durée: 5 h et 2 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Delve into the dynamic and ever-evolving realm of cybersecurity with this comprehensive study guide, meticulously crafted to guide aspiring professionals on their path to (ISC)² CC certification. Navigating through fundamental concepts and advanced techniques, this book serves as a trusted companion for those seeking to master the intricate landscape of cybersecurity.
-
CC Certified in Cybersecurity
- The Complete ISC2 Certification Study Guide
- Narrateur(s): Tom Brooks
- Durée: 5 h et 2 min
- Date de publication: 2024-04-09
- Langue: Anglais
-
Delve into the dynamic and ever-evolving realm of cybersecurity with this comprehensive study guide, meticulously crafted to guide aspiring professionals on their path to (ISC)² CC certification.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00$ ou 1 crédit
Prix réduit: 25,00$ ou 1 crédit
-
-
-
The Personal Cybersecurity Manual
- How Anyone Can Protect Themselves from Fraud, Identity Theft, and Other Cybercrimes (Home Technology Manuals)
- Auteur(s): Marlon Buchanan
- Narrateur(s): Helpful Matthew
- Durée: 4 h et 22 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Cybercrime is on the rise. Our information is more valuable and vulnerable than ever. It’s important to learn to protect ourselves from those who wish to exploit the technology we rely on daily. Cybercriminals want to steal your money and identity and spy on you.
-
The Personal Cybersecurity Manual
- How Anyone Can Protect Themselves from Fraud, Identity Theft, and Other Cybercrimes (Home Technology Manuals)
- Narrateur(s): Helpful Matthew
- Durée: 4 h et 22 min
- Date de publication: 2022-10-10
- Langue: Anglais
-
Cybercrime is on the rise. Our information is more valuable and vulnerable than ever. It’s important to learn to protect ourselves from those who wish to exploit the technology we rely on daily. Cybercriminals want to steal your money and identity and spy on you....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74$ ou 1 crédit
Prix réduit: 18,74$ ou 1 crédit
-
-
-
The Code of Honor
- Embracing Ethics in Cybersecurity
- Auteur(s): Paul J. Maurer, Ed Skoudis
- Narrateur(s): Rick Adamson
- Durée: 5 h et 42 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
The Code of Honor: Embracing Ethics in Cybersecurity delivers a first of its kind comprehensive discussion of the ethical challenges that face contemporary information security workers, managers, and executives. Authors Ed Skoudis, president of the SANS Technology Institute College and founder of the Counter Hack team, and Dr. Paul Maurer, president of Montreat College, explain how timeless ethical wisdom gives birth to the Cybersecurity Code which is currently being adopted by security practitioners and leaders around the world.
-
The Code of Honor
- Embracing Ethics in Cybersecurity
- Narrateur(s): Rick Adamson
- Durée: 5 h et 42 min
- Date de publication: 2024-08-13
- Langue: Anglais
-
While some professions-including medicine, law, and engineering-have wholeheartedly embraced wide-ranging codes of ethics and conduct, the field of cybersecurity continues to lack an overarching ethical standard. This vacuum constitutes a significant threat to the safety of consumers and businesses.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 21,92$ ou 1 crédit
Prix réduit: 21,92$ ou 1 crédit
-
-
-
Hacking
- Fundamentals for Absolute Beginners
- Auteur(s): Alexander Bell
- Narrateur(s): Kevin Hung-Liang
- Durée: 3 h et 8 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
For a beginner, hacking can seem like something scary or hard to do. Sometimes, we see movies and read the news on how systems such as Snapchat, eBay, or Google have been compromised and imagine that hacking is difficult. We think of it as something meant for people spending 24 hours a day in a basement, somewhere. This is not the case. This field is open for anyone.
-
Hacking
- Fundamentals for Absolute Beginners
- Narrateur(s): Kevin Hung-Liang
- Durée: 3 h et 8 min
- Date de publication: 2020-04-30
- Langue: Anglais
-
For a beginner, hacking can seem like something scary or hard to do. Sometimes, we see movies and read the news on how systems such as Snapchat, eBay, or Google have been compromised and imagine that hacking is difficult....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74$ ou 1 crédit
Prix réduit: 18,74$ ou 1 crédit
-
-
-
A Leader’s Guide to Cybersecurity
- Why Boards Need to Lead - and How to Do It
- Auteur(s): Thomas J. Parenty, Jack J. Domet
- Narrateur(s): Jonathan Todd Ross
- Durée: 5 h et 47 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In A Leader's Guide to Cybersecurity, Thomas Parenty and Jack Domet, who've spent over three decades in the field, present a timely, clear-eyed, and actionable framework that will empower senior executives and board members to become stewards of their companies' cybersecurity activities. Filled with tools, best practices, and strategies, A Leader's Guide to Cybersecurity will help boards navigate this seemingly daunting but extremely necessary transition.
-
A Leader’s Guide to Cybersecurity
- Why Boards Need to Lead - and How to Do It
- Narrateur(s): Jonathan Todd Ross
- Durée: 5 h et 47 min
- Date de publication: 2019-12-03
- Langue: Anglais
-
In A Leader's Guide to Cybersecurity, Thomas Parenty and Jack Domet present a timely, clear-eyed, and actionable framework that will empower senior executives and board members to become stewards of their companies' cybersecurity activities....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 22,26$ ou 1 crédit
Prix réduit: 22,26$ ou 1 crédit
-
-
-
RMF Security Control Assessor: NIST 800-53A Security Control Assessment Guide
- NIST 800 Cybersecurity, Book 3
- Auteur(s): Bruce Brown
- Narrateur(s): Layne Ihde
- Durée: 3 h et 44 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Whether you're a seasoned professional looking to expand your knowledge or a newcomer seeking to kickstart your cybersecurity career, RMF Security Control Assessor by Bruce Brown, CISSP, is the ultimate guide to mastering the art of cybersecurity assessments.
-
RMF Security Control Assessor: NIST 800-53A Security Control Assessment Guide
- NIST 800 Cybersecurity, Book 3
- Narrateur(s): Layne Ihde
- Série: NIST 800 Cybersecurity, Livre 3
- Durée: 3 h et 44 min
- Date de publication: 2023-05-10
- Langue: Anglais
-
Whether you're a seasoned professional looking to expand your knowledge or a newcomer seeking to kickstart your cybersecurity career, RMF Security Control Assessor by Bruce Brown, CISSP, is the ultimate guide to mastering the art of cybersecurity assessments....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74$ ou 1 crédit
Prix réduit: 18,74$ ou 1 crédit
-
-
-
A Practical Guide to GDPR for Small Businesses
- Auteur(s): Nick Ioannou
- Narrateur(s): Douglas Birk
- Durée: 1 h et 33 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
The general data protection regulation or GDPR is a 57,500+ worded legislation that applies to every business or organization that handles personal information of those citizens living in EU and the UK, regardless of the size of the organization. For many small businesses, complying with GDPR is a daunting task, but it doesn’t need to be.
-
A Practical Guide to GDPR for Small Businesses
- Narrateur(s): Douglas Birk
- Durée: 1 h et 33 min
- Date de publication: 2020-02-21
- Langue: Anglais
-
The general data protection regulation or GDPR is a 57,500+ worded legislation that applies to every business or organization that handles personal information of those citizens living in EU and the UK, regardless of the size of the organization....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 8,71$ ou 1 crédit
Prix réduit: 8,71$ ou 1 crédit
-
-
-
Hacking
- The Underground Guide to Computer Hacking, Including Wireless Networks, Security, Windows, Kali Linux, and Penetration Testing
- Auteur(s): Abraham K White
- Narrateur(s): Dalan E Decker
- Durée: 5 h et 49 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Learn how to hack from this comprehensive audiobook. It will teach you how about the best tools for each kind of hacking, attacking with frameworks, cracking encryption, and various other subjects related to hacking.
-
Hacking
- The Underground Guide to Computer Hacking, Including Wireless Networks, Security, Windows, Kali Linux, and Penetration Testing
- Narrateur(s): Dalan E Decker
- Durée: 5 h et 49 min
- Date de publication: 2018-04-26
- Langue: Anglais
-
Learn how to hack from this comprehensive audiobook. It will teach you how about the best tools for each kind of hacking, attacking with frameworks, cracking encryption, and various other subjects related to hacking....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00$ ou 1 crédit
Prix réduit: 25,00$ ou 1 crédit
-
-
-
Hacking for Dummies, 7th Edition
- Auteur(s): Kevin Beaver CISSP
- Narrateur(s): Tom Perkins
- Durée: 11 h et 34 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Your smartphone, laptop, and desktop computer are more important to your life and business than ever before. On top of making your life easier and more productive, they hold sensitive information. Luckily for all of us, anyone can learn powerful data privacy and security techniques to keep the bad guys on the outside where they belong. Hacking For Dummies takes you on an easy-to-follow cybersecurity voyage that will teach you the essentials of vulnerability and penetration testing so that you can find the holes in your network before the bad guys exploit them.
-
Hacking for Dummies, 7th Edition
- Narrateur(s): Tom Perkins
- Durée: 11 h et 34 min
- Date de publication: 2022-09-27
- Langue: Anglais
-
Hacking For Dummies takes you on an easy-to-follow cybersecurity voyage that will teach you the essentials of vulnerability and penetration testing so that you can find the holes in your network before the bad guys exploit them....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 27,83$ ou 1 crédit
Prix réduit: 27,83$ ou 1 crédit
-
-
-
ISO 27001
- 2022 Information Security Management System Guide (ISO 27000 Information Security Management)
- Auteur(s): Bruce Brown
- Narrateur(s): Kim Pepper
- Durée: 3 h et 2 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Are you struggling to navigate the complexities of the ISO 27001:2022 standard? Look no further! This comprehensive guide, written by renowned cybersecurity expert Bruce Brown, CISSP, CGRC, is your ultimate companion to mastering the world of information security management. While the official ISO 27001:2022 standard provides a concise overview, it often leaves readers craving more detailed insights. At a mere 20 pages and a price tag of 135 EURO, it may not offer the depth and clarity you need.
-
ISO 27001
- 2022 Information Security Management System Guide (ISO 27000 Information Security Management)
- Narrateur(s): Kim Pepper
- Durée: 3 h et 2 min
- Date de publication: 2024-05-28
- Langue: Anglais
-
Are you struggling to navigate the complexities of the ISO 27001:2022 standard? Look no further! This comprehensive guide, written by renowned cybersecurity expert Bruce Brown, CISSP, CGRC, is your ultimate companion to mastering the world of information security management.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74$ ou 1 crédit
Prix réduit: 18,74$ ou 1 crédit
-
-
-
IAPP CIPP/US Certification
- A Practical Study Guide to Master the Certified Information Privacy Professional Exam
- Auteur(s): Jamie Murphy
- Narrateur(s): Tom Brooks
- Durée: 5 h et 6 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In today's digital age, data is the new currency. Businesses are collecting more information than ever before, and individuals are increasingly concerned about how their personal details are used and protected. This is where the IAPP CIPP/US (Certified Information Privacy Professional/United States) certification steps in, acting as your passport to a thriving career in the ever-evolving field of data privacy.
-
IAPP CIPP/US Certification
- A Practical Study Guide to Master the Certified Information Privacy Professional Exam
- Narrateur(s): Tom Brooks
- Durée: 5 h et 6 min
- Date de publication: 2024-03-06
- Langue: Anglais
-
In today's digital age, data is the new currency. Businesses are collecting more information than ever before, and individuals are increasingly concerned about how their personal details are used and protected.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00$ ou 1 crédit
Prix réduit: 25,00$ ou 1 crédit
-
-
-
We Are Anonymous
- Inside the Hacker World of LulzSec, Anonymous, and the Global Cyber Insurgency
- Auteur(s): Parmy Olson
- Narrateur(s): Abby Craden
- Durée: 14 h et 16 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In late 2010, thousands of hacktivists joined a mass digital assault by Anonymous on the websites of VISA, MasterCard, and PayPal to protest their treatment of WikiLeaks. Splinter groups then infiltrated the networks of totalitarian governments in Libya and Tunisia, and an elite team of six people calling themselves LulzSec attacked the FBI, CIA, and Sony. They were flippant and taunting, grabbed headlines, and amassed more than a quarter of a million Twitter followers.
-
-
Not an Insider Perspective
- Écrit par Heather Humble le 2023-08-28
-
We Are Anonymous
- Inside the Hacker World of LulzSec, Anonymous, and the Global Cyber Insurgency
- Narrateur(s): Abby Craden
- Durée: 14 h et 16 min
- Date de publication: 2012-06-05
- Langue: Anglais
- We Are Anonymous is a thrilling, exclusive expose of the hacker collectives Anonymous and LulzSec....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 32,31$ ou 1 crédit
Prix réduit: 32,31$ ou 1 crédit
-
-
-
Security Awareness for Dummies
- Auteur(s): Ira Winkler CISSP
- Narrateur(s): Tristan Morris
- Durée: 9 h et 16 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Every organization needs a strong security program. One recent study estimated that a hacker attack occurs somewhere every 37 seconds. Since security programs are only as effective as a team's willingness to follow their rules and protocols, it's increasingly necessary to have not just a widely accessible gold standard of security, but also a practical plan for rolling it out and getting others on board with following it. Security Awareness for Dummies gives you the blueprint for implementing this sort of holistic and hyper-secure program in your organization.
-
Security Awareness for Dummies
- Narrateur(s): Tristan Morris
- Durée: 9 h et 16 min
- Date de publication: 2022-05-24
- Langue: Anglais
-
Every organization needs a strong security program. One recent study estimated that a hacker attack occurs somewhere every 37 seconds....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 22,26$ ou 1 crédit
Prix réduit: 22,26$ ou 1 crédit
-
-
-
Cloudmoney
- Cash, Cards, Crypto, and the War for Our Wallets
- Auteur(s): Brett Scott
- Narrateur(s): Coleman Pedigo
- Durée: 8 h et 51 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In Cloudmoney, Brett Scott tells an urgent and revelatory story about how the fusion of Big Finance and Big Tech requires “cloudmoney”—digital money underpinned by the banking sector—to replace physical cash. He dives beneath the surface of the global financial system to uncover a long-established lobbying infrastructure: an alliance of partners waging a covert war on cash.
-
Cloudmoney
- Cash, Cards, Crypto, and the War for Our Wallets
- Narrateur(s): Coleman Pedigo
- Durée: 8 h et 51 min
- Date de publication: 2022-07-05
- Langue: Anglais
-
In Cloudmoney, Brett Scott tells an urgent and revelatory story about how the fusion of Big Finance and Big Tech requires “cloudmoney”—digital money underpinned by the banking sector—to replace physical cash....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 32,62$ ou 1 crédit
Prix réduit: 32,62$ ou 1 crédit
-
-
-
No Safe Harbor
- The Inside Truth About Cybercrime - and How to Protect Your Business
- Auteur(s): Mark Sangster
- Narrateur(s): Kevin Stillwell
- Durée: 5 h et 27 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Cybersecurity expert Mark Sangster deftly weaves together real-life cases in a thrilling narrative that illustrates the human complexities behind the scenes that can lead to companies throwing their digital front doors open to criminals. Within a security context, deep social engineering is the newest and biggest means of breaching our systems. Sangster tells listeners that cybersecurity is not an IT problem to solve - it is a business risk to manage.
-
No Safe Harbor
- The Inside Truth About Cybercrime - and How to Protect Your Business
- Narrateur(s): Kevin Stillwell
- Durée: 5 h et 27 min
- Date de publication: 2020-12-11
- Langue: Anglais
-
Cybersecurity expert Mark Sangster deftly weaves together real-life cases in a thrilling narrative that illustrates the human complexities behind the scenes that can lead to companies throwing their digital front doors open to criminals....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00$ ou 1 crédit
Prix réduit: 25,00$ ou 1 crédit
-
-
-
NFT for Beginners
- An Essential Guide to Understanding and Investing in Non-fungible Tokens and Crypto Art
- Auteur(s): Donn Newman
- Narrateur(s): Eric Burr
- Durée: 3 h et 42 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
If you’re confused about the recent surge of crypto art and want to learn more about NFTs and their market, look no further! Have you ever wondered what the deal is with crypto art? Ever heard the term NFT and wondered what that could possibly mean? Do you feel intimidated by this new technology, more so because you’re barely struggling to understand Bitcoin and Ethereum? Are you a creative person looking to get into the crypto art scene? Then this audiobook is just what you need.
-
NFT for Beginners
- An Essential Guide to Understanding and Investing in Non-fungible Tokens and Crypto Art
- Narrateur(s): Eric Burr
- Durée: 3 h et 42 min
- Date de publication: 2022-05-17
- Langue: Anglais
-
If you’re confused about the recent surge of crypto art and want to learn more about NFTs and their market, look no further! Have you ever wondered what the deal is with crypto art? Ever heard the term NFT and wondered what that could possibly mean? Listen to find out more....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 15,10$ ou 1 crédit
Prix réduit: 15,10$ ou 1 crédit
-
-
-
Secret Key Cryptography
- Ciphers, from Simple to Unbreakable
- Auteur(s): Frank Rubin
- Narrateur(s): Christopher Kendrick
- Durée: 16 h et 49 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Secret Key Cryptography gives you a toolbox of cryptographic techniques and secret key methods. The audiobook’s simple, non-technical language is easy to understand and is accessible for any listener even without the advanced mathematics normally required for cryptography. You’ll learn how to create and solve ciphers as well as how to measure their strength. As you go, you’ll explore both historic ciphers and groundbreaking new approaches including a never-before-seen way to implement the uncrackable one-time pad algorithm. Whoever you are, this audiobook is for you!
-
Secret Key Cryptography
- Ciphers, from Simple to Unbreakable
- Narrateur(s): Christopher Kendrick
- Durée: 16 h et 49 min
- Date de publication: 2023-01-26
- Langue: Anglais
-
Explore the fascinating and rich world of Secret Key Cryptography! This book provides practical methods for encrypting messages, an interesting and entertaining historical perspective, and an incredible collection of ciphers and codes including 30 unbreakable methods.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 31,26$ ou 1 crédit
Prix réduit: 31,26$ ou 1 crédit
-
-
-
China and Cybersecurity
- Espionage, Strategy, and Politics in the Digital Domain
- Auteur(s): Jon R. Lindsay - editor, Tai Ming Cheung - editor, Derek S. Reveron - editor
- Narrateur(s): Rebecca Lam
- Durée: 13 h et 16 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Western political discourse on cybersecurity is dominated by news of Chinese military development of cyberwarfare capabilities and cyber exploitation against foreign governments, corporations, and non-governmental organizations. Western accounts, however, tell only one side of the story. Chinese leaders are also concerned with cyber insecurity, and Chinese authors frequently note that China is also a victim of foreign cyber attacks—predominantly from the United States. China and Cybersecurity is a comprehensive analysis of China's cyberspace threats and policies.
-
China and Cybersecurity
- Espionage, Strategy, and Politics in the Digital Domain
- Narrateur(s): Rebecca Lam
- Durée: 13 h et 16 min
- Date de publication: 2024-05-21
- Langue: Anglais
-
Western political discourse on cybersecurity is dominated by news of Chinese military development of cyberwarfare capabilities and cyber exploitation against foreign governments, corporations, and non-governmental organizations. Western accounts, however, tell only one side of the story.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 26,30$ ou 1 crédit
Prix réduit: 26,30$ ou 1 crédit
-
-
-
Because You Can: Your Cybersecurity Career
- A Simple and Practical Handbook with Actionable Insights for Success
- Auteur(s): Ali Khan, Gaurav Kumar, Arlene Worsley
- Narrateur(s): Skye Alley
- Durée: 9 h et 42 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
As cyberattacks dominate headlines, cybersecurity experts are increasingly becoming among the most sought-after professionals. Cybersecurity is one of the hottest jobs on the market today, with comparatively high wages and unparalleled growth opportunities. With the organic move to the cloud, digital-first initiatives, and the socioeconomic pressures from the pandemic, the cybersecurity talent demand is unprecedented.
-
Because You Can: Your Cybersecurity Career
- A Simple and Practical Handbook with Actionable Insights for Success
- Narrateur(s): Skye Alley
- Durée: 9 h et 42 min
- Date de publication: 2022-04-20
- Langue: Anglais
-
As cyberattacks dominate headlines, cybersecurity experts are increasingly becoming among the most sought-after professionals. Cybersecurity is one of the hottest jobs on the market today, with comparatively high wages and unparalleled growth opportunities....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00$ ou 1 crédit
Prix réduit: 25,00$ ou 1 crédit
-