Welcome to STUDYtactics.com    
  BOOKS eCONTENT SPECIALTY STORES MY STUDYaides MY ACCOUNT  
New & Used Books
 
Product Detail
Product Information   |  Other Product Information

Product Information
Practical Intrusion Analysis: Prevention and Detection for the Twenty-First Century
Practical Intrusion Analysis: Prevention and Detection for the Twenty-First Century
Author: Trost, Ryan
Edition/Copyright: 2010
ISBN: 0-321-59180-1
Publisher: Addison-Wesley Longman, Inc.
Type: Paperback
Used Print:  $45.00
Other Product Information
Summary
 
  Summary

�Practical Intrusion Analysis provides a solid fundamental overview of the art and science of intrusion analysis.�

�Nate Miller, Cofounder, Stratum Security

The Only Definitive Guide to New State-of-the-Art Techniques in Intrusion Detection and Prevention

Recently, powerful innovations in intrusion detection and prevention have evolved in response to emerging threats and changing business environments. However, security practitioners have found little reliable, usable information about these new IDS/IPS technologies. In Practical Intrusion Analysis, one of the field�s leading experts brings together these innovations for the first time and demonstrates how they can be used to analyze attacks, mitigate damage, and track attackers.

Ryan Trost reviews the fundamental techniques and business drivers of intrusion detection and prevention by analyzing today�s new vulnerabilities and attack vectors. Next, he presents complete explanations of powerful new IDS/IPS methodologies based on Network Behavioral Analysis (NBA), data visualization, geospatial analysis, and more.

Writing for security practitioners and managers at all experience levels, Trost introduces new solutions for virtually every environment. Coverage includes



* Assessing the strengths and limitations of mainstream monitoring tools and IDS technologies
* Using Attack Graphs to map paths of network vulnerability and becoming more proactive about preventing intrusions
* Analyzing network behavior to immediately detectpolymorphic worms, zero-day exploits, and botnet DoS attacks
* Understanding the theory, advantages, and disadvantages of the latest Web Application Firewalls
* Implementing IDS/IPS systems that protect wireless data traffic
* Enhancing your intrusion detection efforts by converging with physical security defenses
* Identifying attackers� �geographical fingerprints� and using that information to respond more effectively
* Visualizing data traffic to identify suspicious patterns more quickly
* Revisiting intrusion detection ROI in light of new threats, compliance risks, and technical alternatives

 

New & Used Books -  eContent -  Specialty Stores -  My STUDYaides -  My Account

Terms of Service & Privacy PolicyContact UsHelp © 1995-2024 STUDYtactics, All Rights Reserved