Home>Store

Computer Security Fundamentals, 5th Edition

Register your productto gain access to bonus material or receive a coupon.

Computer Security Fundamentals, 5th Edition

Best Value Purchase

Book + eBook Bundle

  • Your Price: $101.70
  • List Price: $162.00
  • Includes EPUB and PDF
  • About eBook Formats
  • This eBook includes the following formats, accessible from yourAccountpage after purchase:

    ePubEPUBThe open industry format known for its reflowable content and usability on supported mobile devices.

    Adobe ReaderPDFThe popular standard, used most often with the freeAdobe® Reader®software.

    此电子书不需要密码或激活read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

More Purchase Options

Book

  • Your Price: $76.50
  • List Price: $90.00
  • Usually ships in 24 hours.

eBook (Watermarked)

  • Your Price: $61.20
  • List Price: $72.00
  • Includes EPUB and PDF
  • About eBook Formats
  • This eBook includes the following formats, accessible from yourAccountpage after purchase:

    ePubEPUBThe open industry format known for its reflowable content and usability on supported mobile devices.

    Adobe ReaderPDFThe popular standard, used most often with the freeAdobe® Reader®software.

    此电子书不需要密码或激活read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

Description

  • Copyright 2023
  • Dimensions: 7" x 9-1/8"
  • Pages: 576
  • Edition: 5th
  • Book
  • ISBN-10: 0-13-798478-2
  • ISBN-13: 978-0-13-798478-7

ONE-VOLUME INTRODUCTION TO COMPUTER SECURITY

Clearly explains core concepts, terminology, challenges, technologies, and skills

Covers today's latest attacks and countermeasures

The perfect beginner's guide for anyone interested in a computer security career

查克博士Easttom汇集了coverag完成e of all basic concepts, terminology, and issues, along with all the skills you need to get started. Drawing on 30 years of experience as a security instructor, consultant, and researcher, Easttom helps you take a proactive, realistic approach to assessing threats and implementing countermeasures. Writing clearly and simply, he addresses crucial issues that many introductory security books ignore, while addressing the realities of a world where billions of new devices are Internet-connected.

本指南涵盖了网络攻击,黑客、间谍软件、network defense, security appliances, VPNs, password use, and much more. Its many tips and examples refl ect new industry trends and the state-of-the-art in both attacks and defense. Exercises, projects, and review questions in every chapter help you deepen your understanding and apply all youve learned.

LEARN HOW TO

  • Identify and prioritize potential threats to your network
  • Use basic networking knowledge to improve security
  • Get inside the minds of hackers, so you can deter their attacks
  • Implement a proven layered approach to network security
  • Resist modern social engineering attacks
  • Defend against todays most common Denial of Service (DoS) attacks
  • Halt viruses, spyware, worms, Trojans, and other malware
  • Prevent problems arising from malfeasance or ignorance
  • Choose the best encryption methods for your organization
  • Compare security technologies, including the latest security appliances
  • Implement security policies that will work in your environment
  • Scan your network for vulnerabilities
  • Evaluate potential security consultants
  • Master basic computer forensics and know what to do if youre attacked
  • Learn how cyberterrorism and information warfare are evolving

Sample Content

Table of Contents

Introduction xxix

Chapter 1: Introduction to Computer Security 2

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . . 2

How Seriously Should You Take Threats to Network Security?. . . . . . . . . . 4

Identifying Types of Threats.. . . . . . . . . . . . . . . . . . . . . . . . 7

Assessing the Likelihood of an Attack on Your Network.. . . . . . . . . . . . 17

Basic Security Terminology. . . . . . . . . . . . . . . . . . . . . . . . 18

Concepts and Approaches.. . . . . . . . . . . . . . . . . . . . . . . . 21

How Do Legal Issues Impact Network Security?.. . . . . . . . . . . . . . . 24

Online Security Resources.. . . . . . . . . . . . . . . . . . . . . . . . 25

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27

Chapter 2: Networks and the Internet 34

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . . 34

网络基础知识 .. . . . . . . . . . . . . . . . . .. . . . . . . . . . 35

How the Internet Works. . . . . . . . . . . . . . . . . . . . . . . . . 43

History of the Internet.. . . . . . . . . . . . . . . . . . . . . . . . . . 50

Basic Network Utilities.. . . . . . . . . . . . . . . . . . . . . . . . . 52

Other Network Devices.. . . . . . . . . . . . . . . . . . . . . . . . . 59

Advanced Network Communications Topics.. . . . . . . . . . . . . . . . 60

Cloud Computing. . . . . . . . . . . . . . . . . . . . . . . . . . . . 61

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65

Chapter 3: Cyber Stalking, Fraud, and Abuse 74

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . . 74

How Internet Fraud Works.. . . . . . . . . . . . . . . . . . . . . . . . 75

Identity Theft.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 80

Cyber Stalking.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82

Protecting Yourself Against Cybercrime.. . . . . . . . . . . . . . . . . . 91

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99

Chapter 4: Denial of Service Attacks 106

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 106

DoS Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 107

Illustrating an Attack.. . . . . . . . . . . . . . . . . . . . . . . . . . 107

Common Tools Used for DoS Attacks.. . . . . . . . . . . . . . . . . . . 109

DoS Weaknesses.. . . . . . . . . . . . . . . . . . . . . . . . . . . 112

Specific DoS Attacks. . . . . . . . . . . . . . . . . . . . . . . . . . 112

Real-World Examples of DoS Attacks.. . . . . . . . . . . . . . . . . . . 120

How to Defend Against DoS Attacks.. . . . . . . . . . . . . . . . . . . 121

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 123

Chapter 5: Malware 130

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 130

Viruses.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 131

Trojan Horses.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 142

The Buffer-Overflow Attack. . . . . . . . . . . . . . . . . . . . . . . 145

Spyware.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 146

Other Forms of Malware.. . . . . . . . . . . . . . . . . . . . . . . . 149

Detecting and Eliminating Viruses and Spyware. . . . . . . . . . . . . . . 153

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 159

Chapter 6: Techniques Used by Hackers 166

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 166

Basic Terminology.. . . . . . . . . . . . . . . . . . . . . . . . . . . 167

The Reconnaissance Phase.. . . . . . . . . . . . . . . . . . . . . . . 167

Actual Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 177

Malware Creation. . . . . . . . . . . . . . . . . . . . . . . . . . . 184

Penetration Testing.. . . . . . . . . . . . . . . . . . . . . . . . . . 187

The Dark Web. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 189

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194

Chapter 7: Industrial Espionage in Cyberspace 200

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 200

What Is Industrial Espionage?.. . . . . . . . . . . . . . . . . . . . . . 202

Information as an Asset. . . . . . . . . . . . . . . . . . . . . . . . . 203

Real-World Examples of Industrial Espionage.. . . . . . . . . . . . . . . 205

How Does Espionage Occur?. . . . . . . . . . . . . . . . . . . . . . 207

Protecting Against Industrial Espionage.. . . . . . . . . . . . . . . . . . 212

Trade Secrets.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 215

The Industrial Espionage Act.. . . . . . . . . . . . . . . . . . . . . . 218

Spear Phishing.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 219

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 220

Chapter 8: Encryption 226

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 226

Cryptography Basics.. . . . . . . . . . . . . . . . . . . . . . . . . . 227

History of Encryption.. . . . . . . . . . . . . . . . . . . . . . . . . . 228

Modern Cryptography Methods.. . . . . . . . . . . . . . . . . . . . . 236

Public Key (Asymmetric) Encryption.. . . . . . . . . . . . . . . . . . . 245

PGP. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 250

Legitimate Versus Fraudulent Encryption Methods.. . . . . . . . . . . . . 251

Digital Signatures. . . . . . . . . . . . . . . . . . . . . . . . . . . 252

Hashing. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 253

MAC and HMAC.. . . . . . . . . . . . . . . . . . . . . . . . . . . 254

Steganography. . . . . . . . . . . . . . . . . . . . . . . . . . . . 255

Cryptanalysis.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 257

Cryptography Used on the Internet.. . . . . . . . . . . . . . . . . . . . 259

Quantum Computing Cryptography. . . . . . . . . . . . . . . . . . . . 259

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 261

Chapter 9: Computer Security Technology 268

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 268

Virus Scanners.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 269

Firewalls.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 272

Antispyware.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 278

IDSs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 279

Digital Certificates.. . . . . . . . . . . . . . . . . . . . . . . . . . . 292

SSL/TLS.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 293

Virtual Private Networks.. . . . . . . . . . . . . . . . . . . . . . . . 296

Wi-Fi Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 298

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 299

Chapter 10: Security Policies 304

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 304

What Is a Policy?.. . . . . . . . . . . . . . . . . . . . . . . . . . . 305

Important Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . 305

Defining User Policies.. . . . . . . . . . . . . . . . . . . . . . . . . 308

Defining System Administration Policies.. . . . . . . . . . . . . . . . . . 316

Security Breaches.. . . . . . . . . . . . . . . . . . . . . . . . . . . 319

Defining Access Control.. . . . . . . . . . . . . . . . . . . . . . . . 321

Development Policies.. . . . . . . . . . . . . . . . . . . . . . . . . 322

Standards, Guidelines, and Procedures.. . . . . . . . . . . . . . . . . . 323

Disaster Recovery.. . . . . . . . . . . . . . . . . . . . . . . . . . . 324

Zero Trust.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 327

Important Laws.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 328

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 330

Chapter 11: Network Scanning and Vulnerability Scanning 336

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 336

Basics of Assessing a System.. . . . . . . . . . . . . . . . . . . . . . 337

Securing Computer Systems.. . . . . . . . . . . . . . . . . . . . . . 346

Scanning Your Network. . . . . . . . . . . . . . . . . . . . . . . . . 352

Testing and Scanning Standards.. . . . . . . . . . . . . . . . . . . . . 363

Getting Professional Help.. . . . . . . . . . . . . . . . . . . . . . . . 366

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 369

Chapter 12: Cyber Terrorism and Information Warfare 378

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 378

Actual Cases of Cyber Terrorism.. . . . . . . . . . . . . . . . . . . . . 379

Weapons of Cyber Warfare.. . . . . . . . . . . . . . . . . . . . . . . 382

Economic Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . 384

Military Operations Attacks. . . . . . . . . . . . . . . . . . . . . . . 386

General Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 387

Supervisory Control and Data Acquisitions (SCADA).. . . . . . . . . . . . . 387

Information Warfare.. . . . . . . . . . . . . . . . . . . . . . . . . . 388

Actual Cases of Cyber Terrorism.. . . . . . . . . . . . . . . . . . . . . 391

Future Trends.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 395

Defense Against Cyber Terrorism.. . . . . . . . . . . . . . . . . . . . . 399

Terrorist Recruiting and Communication.. . . . . . . . . . . . . . . . . . 399

TOR and the Dark Web.. . . . . . . . . . . . . . . . . . . . . . . . . 400

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 402

Chapter 13: Cyber Detective 408

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 408

General Searches. . . . . . . . . . . . . . . . . . . . . . . . . . . 410

Company Searches.. . . . . . . . . . . . . . . . . . . . . . . . . . 413

Court Records and Criminal Checks.. . . . . . . . . . . . . . . . . . . 413

Usenet. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 417

Google.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 418

Maltego. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 418

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 421

Chapter 14: Introduction to Forensics 426

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 426

General Guidelines. . . . . . . . . . . . . . . . . . . . . . . . . . . 427

Finding Evidence on a PC. . . . . . . . . . . . . . . . . . . . . . . . 440

Finding Evidence in System Logs.. . . . . . . . . . . . . . . . . . . . 441

Getting Back Deleted Files.. . . . . . . . . . . . . . . . . . . . . . . 442

Operating System Utilities. . . . . . . . . . . . . . . . . . . . . . . . 445

The Windows Registry. . . . . . . . . . . . . . . . . . . . . . . . . 447

Mobile Forensics: Cell Phone Concepts.. . . . . . . . . . . . . . . . . . 452

The Need for Forensic Certification.. . . . . . . . . . . . . . . . . . . . 457

Expert Witnesses.. . . . . . . . . . . . . . . . . . . . . . . . . . . 458

Additional Types of Forensics.. . . . . . . . . . . . . . . . . . . . . . 459

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 463

Chapter 15: Cybersecurity Engineering 466

介绍 .. . . . . . . . . . . . . . . . . . .. . . . . . . . . . 466

Defining Cybersecurity Engineering.. . . . . . . . . . . . . . . . . . . . 467

Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 475

SecML. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 480

Modeling. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 489

Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 491

Glossary 494

Appendix A: Resources 500

Appendix B: Answers to the Multiple Choice Questions 502

9780137984787, TOC, 12/6/2022

Updates

Submit Errata

More Information

InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simplyemailinformation@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through ourContact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on theAccount page. If a user no longer desires our service and desires to delete his or her account, please contact us atcustomer-service@informit.comand we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive:www.e-skidka.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information toNevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read ourSupplemental privacy statement for California residentsin conjunction with this Privacy Notice. TheSupplemental privacy statement for California residentsexplains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Pleasecontact usabout this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020