Information Systems Security
-
-
(ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide 9th Edition
- Auteur(s): Mike Chapple, James Michael Stewart, Darril Gibson
- Narrateur(s): Tom Parks
- Durée: 65 h et 38 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
(ISC)2 Certified Information Systems Security Professional (CISSP) Official Study Guide, 9th Edition has been completely updated based on the latest 2021 CISSP Exam Outline. This bestselling Sybex study guide covers 100% of the exam objectives. You'll prepare for the exam smarter and faster with Sybex thanks to expert content, knowledge from our real-world experience, advice on mastering this adaptive exam, access to the Sybex online interactive learning environment, and much more. Reinforce what you've learned with key topic exam essentials and chapter review questions.
-
(ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide 9th Edition
- Narrateur(s): Tom Parks
- Durée: 65 h et 38 min
- Date de publication: 2023-02-28
- Langue: Anglais
-
(ISC)2 Certified Information Systems Security Professional (CISSP) Official Study Guide, 9th Edition has been completely updated based on the latest 2021 CISSP Exam Outline....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 44,54$ ou 1 crédit
Prix réduit: 44,54$ ou 1 crédit
-
-
-
NIST Cybersecurity Framework (CSF) for Information Systems Security
- Auteur(s): Bruce Brown
- Narrateur(s): Kim Pepper
- Durée: 8 h et 25 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
The NIST Cybersecurity Framework, intelligently designed to synchronize with top-tier industry practices, is a treasure trove for all cybersecurity enthusiasts, IT professionals, or organizational leaders determined to enhance their information systems security. This book, with its ability to translate complex concepts into accessible lessons, has the power to elevate beginners into adept cybersecurity practitioners.
-
NIST Cybersecurity Framework (CSF) for Information Systems Security
- Narrateur(s): Kim Pepper
- Série: NIST Cybersecurity Framework, Livre 1
- Durée: 8 h et 25 min
- Date de publication: 2023-08-09
- Langue: Anglais
-
The NIST Cybersecurity Framework, intelligently designed to synchronize with top-tier industry practices, is a treasure trove for all cybersecurity enthusiasts, IT professionals, or organizational leaders determined to enhance their information systems security....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00$ ou 1 crédit
Prix réduit: 25,00$ ou 1 crédit
-
-
-
A Vulnerable System
- The History of Information Security in the Computer Age
- Auteur(s): Andrew J. Stewart
- Narrateur(s): Rick Adamson
- Durée: 10 h et 15 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Andrew J. Stewart convincingly shows that emergency software patches and new security products cannot provide the solution to threats such as computer hacking, viruses, software vulnerabilities, and electronic spying. Profound underlying structural problems must first be understood, confronted, and then addressed.
-
A Vulnerable System
- The History of Information Security in the Computer Age
- Narrateur(s): Rick Adamson
- Durée: 10 h et 15 min
- Date de publication: 2021-09-14
- Langue: Anglais
-
Andrew J. Stewart convincingly shows that emergency software patches and new security products cannot provide the solution to threats such as computer hacking, viruses, software vulnerabilities, and electronic spying....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 27,83$ ou 1 crédit
Prix réduit: 27,83$ ou 1 crédit
-
-
-
ISO 27001
- 2022 Information Security Management System Guide (ISO 27000 Information Security Management)
- Auteur(s): Bruce Brown
- Narrateur(s): Kim Pepper
- Durée: 3 h et 2 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Are you struggling to navigate the complexities of the ISO 27001:2022 standard? Look no further! This comprehensive guide, written by renowned cybersecurity expert Bruce Brown, CISSP, CGRC, is your ultimate companion to mastering the world of information security management. While the official ISO 27001:2022 standard provides a concise overview, it often leaves readers craving more detailed insights. At a mere 20 pages and a price tag of 135 EURO, it may not offer the depth and clarity you need.
-
ISO 27001
- 2022 Information Security Management System Guide (ISO 27000 Information Security Management)
- Narrateur(s): Kim Pepper
- Durée: 3 h et 2 min
- Date de publication: 2024-05-28
- Langue: Anglais
-
Are you struggling to navigate the complexities of the ISO 27001:2022 standard? Look no further! This comprehensive guide, written by renowned cybersecurity expert Bruce Brown, CISSP, CGRC, is your ultimate companion to mastering the world of information security management.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74$ ou 1 crédit
Prix réduit: 18,74$ ou 1 crédit
-
-
-
Information Systems Security NIST 800 2-in-1
- RMF Foundations & Controls
- Auteur(s): Bruce Brown
- Narrateur(s): Frank Block
- Durée: 5 h et 59 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Unlock the secrets to mastering the NIST 800 risk management process in record time with this powerful 2-in-1 bundle! Introducing Information Systems Security NIST 800 2-in-1, featuring both RMF ISSO Foundation Guide and RMF ISSO: NIST 800-53. This comprehensive series is your ultimate roadmap to success, designed to simplify the complexities of NIST 800-53 security controls and show you the actionable steps required throughout the RMF process.
-
Information Systems Security NIST 800 2-in-1
- RMF Foundations & Controls
- Narrateur(s): Frank Block
- Durée: 5 h et 59 min
- Date de publication: 2023-08-22
- Langue: Anglais
-
Introducing Information Systems Security NIST 800 2-in-1, featuring both RMF ISSO Foundation Guide and RMF ISSO: NIST 800-53. This comprehensive series is your ultimate roadmap to success, designed to simplify the complexities of NIST 800-53 security controls....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00$ ou 1 crédit
Prix réduit: 25,00$ ou 1 crédit
-
-
-
Zero Trust Networks (2nd Edition)
- Building Secure Systems in Untrusted Networks
- Auteur(s): Razi Rais, Christina Morillo, Evan Gilman, Autres
- Narrateur(s): Mike Chamberlain
- Durée: 12 h et 5 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In this updated edition, the authors show you how zero trust lets you focus on building strong authentication, authorization, and encryption throughout, while providing compartmentalized access and better operational agility. You'll learn the architecture of a zero trust network, including how to build one using currently available technology.
-
Zero Trust Networks (2nd Edition)
- Building Secure Systems in Untrusted Networks
- Narrateur(s): Mike Chamberlain
- Durée: 12 h et 5 min
- Date de publication: 2024-06-04
- Langue: Anglais
-
In this updated edition, the authors show you how zero trust lets you focus on building strong authentication, authorization, and encryption throughout, while providing compartmentalized access and better operational agility.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 21,92$ ou 1 crédit
Prix réduit: 21,92$ ou 1 crédit
-
-
-
Hacking: The Complete Beginner's Guide to Computer Hacking
- How to Hack Networks and Computer Systems, Information Gathering, Password Cracking
- Auteur(s): Jack Jones
- Narrateur(s): Graeme Daniels
- Durée: 1 h et 7 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
What do you know about hacking a computer system? If you are like most of us, you can't even get into your own computer if you've forgotten the password. The good news is that hacking is actually a lot easier than you think, and anyone can learn how to do it. As long as you are willing to do the work and to work through the steps patiently, you will also be able to hack the systems that you want to.
-
Hacking: The Complete Beginner's Guide to Computer Hacking
- How to Hack Networks and Computer Systems, Information Gathering, Password Cracking
- Narrateur(s): Graeme Daniels
- Durée: 1 h et 7 min
- Date de publication: 2017-09-25
- Langue: Anglais
- If you are like most of us, you can't even get into your own computer if you've forgotten the password....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 9,34$ ou 1 crédit
Prix réduit: 9,34$ ou 1 crédit
-