Computer Security
-
-
The Developer's Playbook for Large Language Model Security
- Building Secure AI Applications
- Auteur(s): Steve Wilson
- Narrateur(s): Jonathan Yen
- Durée: 8 h et 27 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
Large language models (LLMs) are not just shaping the trajectory of AI, they're also unveiling a new era of security challenges. This practical book takes you straight to the heart of these threats. Author Steve Wilson, chief product officer at Exabeam, focuses exclusively on LLMs, eschewing generalized AI security to delve into the unique characteristics and vulnerabilities inherent in these models.
-
The Developer's Playbook for Large Language Model Security
- Building Secure AI Applications
- Narrateur(s): Jonathan Yen
- Durée: 8 h et 27 min
- Date de publication: 2025-05-13
- Langue: Anglais
-
Large language models (LLMs) are not just shaping the trajectory of AI, they're also unveiling a new era of security challenges. This practical book takes you straight to the heart of these threats.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
22,26 $ ou gratuit avec l'essai de 30 jours
-
-
-
Reclaim Your Digital Gold
- How Your Personal Data Is Changing Business
- Auteur(s): Wayne Hinds
- Narrateur(s): Curt Caster
- Durée: 4 h et 35 min
- Version intégrale
-
Au global1
-
Performance1
-
Histoire1
By understanding the profound power of personal data, listeners can take control of their digital lives, safeguard their privacy, and navigate the digital landscape with confidence. Empower yourself with knowledge. Get your copy of the book today to discover the transformative power of personal data and take control of your digital life.
-
-
Informative
- Écrit par Thomas Donovan le 2025-02-16
-
Reclaim Your Digital Gold
- How Your Personal Data Is Changing Business
- Narrateur(s): Curt Caster
- Durée: 4 h et 35 min
- Date de publication: 2025-02-13
- Langue: Anglais
-
By understanding the profound power of personal data, listeners can take control of their digital lives, safeguard their privacy, and navigate the digital landscape with confidence. Empower yourself with knowledge.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
18,74 $ ou gratuit avec l'essai de 30 jours
-
-
-
Ransomware Protection Playbook
- Auteur(s): Roger A. Grimes
- Narrateur(s): Danny Campbell
- Durée: 10 h et 28 min
- Version intégrale
-
Au global1
-
Performance1
-
Histoire1
In Ransomware Protection Playbook, computer security veteran and expert penetration tester Roger A. Grimes delivers an actionable blueprint for organizations seeking a robust defense against one of the most insidious and destructive IT threats currently in the wild. You'll learn about concrete steps you can take now to protect yourself or your organization from ransomware attacks.
-
Ransomware Protection Playbook
- Narrateur(s): Danny Campbell
- Durée: 10 h et 28 min
- Date de publication: 2021-12-31
- Langue: Anglais
-
Colonial Pipeline. CWT Global. Brenntag. Travelex. The list of ransomware victims is long, distinguished, and sophisticated. And it's growing longer every day....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
27,83 $ ou gratuit avec l'essai de 30 jours
-
-
-
Step-by-Step Cyber Security for Beginners
- A Practical Guide to Understanding Threats. Protecting Yourself and Your Devices in the Digital Age
- Auteur(s): Ethan Ward
- Narrateur(s): Aaron Sinn
- Durée: 4 h et 34 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
In simple and easy-to-understand language, this book provides you with the knowledge and tools to recognize and counteract cyber threats, helping you navigate the digital world with confidence and security.
-
Step-by-Step Cyber Security for Beginners
- A Practical Guide to Understanding Threats. Protecting Yourself and Your Devices in the Digital Age
- Narrateur(s): Aaron Sinn
- Durée: 4 h et 34 min
- Date de publication: 2024-12-12
- Langue: Anglais
-
In simple and easy-to-understand language, this book provides you with the knowledge and tools to recognize and counteract cyber threats, helping you navigate the digital world with confidence and security.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
15,10 $ ou gratuit avec l'essai de 30 jours
-
-
-
Hacking: Computer Hacking Mastery
- Auteur(s): Robert Keane
- Narrateur(s): Mike Davis
- Durée: 1 h et 33 min
- Version intégrale
-
Au global1
-
Performance1
-
Histoire1
The world of hacking has changed so much in recent years. New attacks are being made, and learning how to protect your system can be more difficult than ever before. This guidebook has all the information that you need to learn about some of the most common attacks that are going on in the world today, as well as some of the things that you can do to protect yourself. Inside this guidebook, you will learn everything that you need to start your journey with hacking.
-
Hacking: Computer Hacking Mastery
- Narrateur(s): Mike Davis
- Durée: 1 h et 33 min
- Date de publication: 2017-12-20
- Langue: Anglais
-
Inside this guidebook, you will learn everything that you need to start your journey with hacking....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
8,71 $ ou gratuit avec l'essai de 30 jours
-
-
-
Hacking: A Beginners Guide to Your First Computer Hack
- Learn to Crack a Wireless Network, Basic Security Penetration Made Easy and Step-by-Step Kali Linux
- Auteur(s): Kevin White
- Narrateur(s): Matt Montanez
- Durée: 31 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
Hacking will demand your full dedication and interest and also a desire and a craving for knowledge and constant advancement. If your goal is to be a hacker, this is the audiobook to start with! This audiobook contains proven steps and strategies on how to hack a wireless network, carry out a penetration test, and so much more. It gives an insight to the most used hacking techniques and how to develop your basic skills.
-
Hacking: A Beginners Guide to Your First Computer Hack
- Learn to Crack a Wireless Network, Basic Security Penetration Made Easy and Step-by-Step Kali Linux
- Narrateur(s): Matt Montanez
- Durée: 31 min
- Date de publication: 2018-02-26
- Langue: Anglais
-
This audiobook contains proven steps and strategies on how to hack a wireless network, carry out a penetration test, and so much more....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
4,95 $ ou gratuit avec l'essai de 30 jours
-
-
-
Swiped
- How to Protect Yourself in a World Full of Scammers, Phishers, and Identity Thieves
- Auteur(s): Adam Levin
- Narrateur(s): Adam Levin
- Durée: 7 h et 23 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
Adam Levin, a longtime consumer advocate and identity fraud expert, is your guide to this brave new world. By telling memorable stories and extracting the relevant lessons, he offers a strategy for dealing with these risks. You may not be able to prevent identity theft, but you certainly shouldn't wait until it happens to take action. Levin's approach is defined by the three M's: minimizing risk, monitoring your identity, and managing the damage.
-
Swiped
- How to Protect Yourself in a World Full of Scammers, Phishers, and Identity Thieves
- Narrateur(s): Adam Levin
- Durée: 7 h et 23 min
- Date de publication: 2015-11-16
- Langue: Anglais
- Swiped is a practical, lively audiobook that is essential to surviving the ever-changing world of online security....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
38,96 $ ou gratuit avec l'essai de 30 jours
-
-
-
FY2025-2026 CISA International Strategic Plan
- Auteur(s): Cybersecurity and Infrastructure Security Agency
- Narrateur(s): Tom Brooks
- Durée: 2 h et 3 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
The FY2025-2026 CISA International Strategic Plan outlines the Cybersecurity and Infrastructure Security Agency’s (CISA) approach to enhancing global cybersecurity and infrastructure resilience. Recognizing that threats do not respect borders, the plan aims to strengthen international partnerships to safeguard critical systems essential to U.S. national security and economic stability.
-
FY2025-2026 CISA International Strategic Plan
- Narrateur(s): Tom Brooks
- Durée: 2 h et 3 min
- Date de publication: 2025-03-05
- Langue: Anglais
-
The FY2025-2026 CISA International Strategic Plan outlines the Cybersecurity and Infrastructure Security Agency’s (CISA) approach to enhancing global cybersecurity and infrastructure resilience.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
8,71 $ ou gratuit avec l'essai de 30 jours
-
-
-
Docker in Action
- Auteur(s): Jeff Nickoloff
- Narrateur(s): Aiden Humphreys
- Durée: 10 h et 12 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
Docker in Action teaches listeners how to create, deploy, and manage applications hosted in Docker containers. After starting with a clear explanation of the Docker model, you will learn how to package applications in containers, including techniques for testing and distributing applications. You will also learn how to run programs securely and how to manage shared resources. Using carefully designed examples, the book teaches you how to orchestrate containers and applications from installation to removal.
-
Docker in Action
- Narrateur(s): Aiden Humphreys
- Durée: 10 h et 12 min
- Date de publication: 2018-11-08
- Langue: Anglais
-
Docker in Action teaches listeners how to create, deploy, and manage applications hosted in Docker containers. After an explanation of the Docker model, you will learn how to package applications in containers, including techniques for testing and distributing applications....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
31,26 $ ou gratuit avec l'essai de 30 jours
-
-
-
Stealing Your Life
- The Ultimate Identity Theft Prevention Plan
- Auteur(s): Frank W. Abagnale
- Narrateur(s): Raymond Todd
- Durée: 7 h et 16 min
- Version intégrale
-
Au global3
-
Performance3
-
Histoire3
Someone in the U.S. is an identity-theft victim every four seconds. It is extremely easy for anyone from anywhere in the world to assume your identity and, in a matter of hours, devastate your life in ways that can take years to recover from. Stealing Your Life is the reference everyone needs, by an unsurpassed authority on the latest identity-theft schemes.
-
Stealing Your Life
- The Ultimate Identity Theft Prevention Plan
- Narrateur(s): Raymond Todd
- Durée: 7 h et 16 min
- Date de publication: 2007-04-09
- Langue: Anglais
- Someone in the U.S. is an identity-theft victim every four seconds. Stealing Your Life is the reference everyone needs, by an unsurpassed authority on the latest identity-theft schemes....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
19,84 $ ou gratuit avec l'essai de 30 jours
-
-
-
Cyber Smart
- Five Habits to Protect Your Family, Money, and Identity from Cyber Criminals
- Auteur(s): Bart R. McDonough
- Narrateur(s): Kyle Tait
- Durée: 10 h et 34 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
The rise of new technologies in our lives, which has taken us from powerful mobile phones to fitness trackers and smart appliances in under a decade, has also raised the need for everyone who uses these to protect themselves from cyber scams and hackers. Every new device and online service you use that improves your life also opens new doors for attackers looking to discover your passwords, banking accounts, personal photos, and anything else you want to keep secret.
-
Cyber Smart
- Five Habits to Protect Your Family, Money, and Identity from Cyber Criminals
- Narrateur(s): Kyle Tait
- Durée: 10 h et 34 min
- Date de publication: 2019-02-19
- Langue: Anglais
-
The rise of new technologies in our lives, which has taken us from powerful mobile phones to fitness trackers and smart appliances in under a decade, has also raised the need for everyone who uses these to protect themselves from cyber scams and hackers....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
22,26 $ ou gratuit avec l'essai de 30 jours
-
-
-
Beginners Guide to VPNs
- Your Secret Tunnel to Online Privacy
- Auteur(s): Alsden Keir
- Narrateur(s): Michelle Peitz
- Durée: 2 h et 22 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
In a world where every click is tracked, every search is analyzed, and every online move leaves a trace, digital privacy has never been more critical or vulnerable. Beginners Guide to VPNs: Your Secret Tunnel to Online Privacy by Alsden Keir is your essential roadmap to understanding, choosing, and using Virtual Private Networks (VPNs) confidently and clearly. Far from being a tool for tech experts or conspiracy theorists, a VPN is a simple, effective solution for anyone who values online privacy, security, and freedom.
-
Beginners Guide to VPNs
- Your Secret Tunnel to Online Privacy
- Narrateur(s): Michelle Peitz
- Durée: 2 h et 22 min
- Date de publication: 2025-06-10
- Langue: Anglais
-
In a world where every click is tracked, every search is analysed, and every online move leaves a trace, digital privacy has never been more critical or vulnerable.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
8,71 $ ou gratuit avec l'essai de 30 jours
-
-
-
ISO/IEC 27001: 2022
- An Introduction to Information Security and the ISMS Standard
- Auteur(s): Steve Watkins
- Narrateur(s): Steve G Watkins
- Durée: 1 h
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
Written by an acknowledged expert on the ISO/IEC 27001 standard, ISO 27001: 2022–An Introduction to Information Security and the ISMS Standard is an ideal primer for anyone implementing an information security management system aligned to ISO 27001: 2022.
-
ISO/IEC 27001: 2022
- An Introduction to Information Security and the ISMS Standard
- Narrateur(s): Steve G Watkins
- Durée: 1 h
- Date de publication: 2023-09-06
- Langue: Anglais
-
Written by an acknowledged expert on the ISO/IEC 27001 standard, ISO 27001: 2022–An Introduction to Information Security and the ISMS Standard is an ideal primer for anyone implementing an information security management system aligned to ISO 27001: 2022....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
17,40 $ ou gratuit avec l'essai de 30 jours
-
-
-
CISA Cybersecurity Strategic Plan FY2024-2026
- Auteur(s): Cybersecurity and Infrastructure Security Agency
- Narrateur(s): Tom Brooks
- Durée: 2 h et 37 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
Malicious cyber actors recognize our dependence on technology and constantly attempt to exploit this reliance for financial or strategic gain. Too often, they succeed. Their success is enabled by an environment of insecurity, in which our enterprises are too difficult to defend, and our technology products are too vulnerable to protect.
-
CISA Cybersecurity Strategic Plan FY2024-2026
- Narrateur(s): Tom Brooks
- Durée: 2 h et 37 min
- Date de publication: 2023-09-28
- Langue: Anglais
-
Malicious cyber actors recognize our dependence on technology and constantly attempt to exploit this reliance for financial or strategic gain. Too often, they succeed....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
8,71 $ ou gratuit avec l'essai de 30 jours
-
-
-
Hacking
- Basic Computer Security and Penetration Testing
- Auteur(s): John Slavio
- Narrateur(s): Steve Biddle
- Durée: 1 h et 4 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
Have you wondered what hacking is all about? How do people hack and what are some basic precautions you can take to prevent being hacked? It seems like everyone is being hacked. Celebrities, politicians, large organizations, banks, schools, universities etc. Well, how does this happen? What are the different kinds of attacks? Is there any way you can improve your safety? This book answers all.
-
Hacking
- Basic Computer Security and Penetration Testing
- Narrateur(s): Steve Biddle
- Durée: 1 h et 4 min
- Date de publication: 2016-12-29
- Langue: Anglais
- Do you have a desktop computer, a laptop or even a smartphone? Then you probably have heard the term computer security....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
8,71 $ ou gratuit avec l'essai de 30 jours
-
-
-
Penetration Testing Demystified: A Hands-on Introduction and Practical Guide
- Your Keys to Security Tools and Techniques
- Auteur(s): L.D. Knowings
- Narrateur(s): Barry Fike
- Durée: 3 h et 39 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
It's time to address the elephant in the room: overlooked cybersecurity weak points. This guide not only identifies these vulnerabilities but also arms you with the tools and tactics to fortify your digital defenses effectively. Did you know that over 60% of businesses have experienced a cybersecurity incident in the past year? In a world where digital threats are escalating, understanding and mastering penetration testing is no longer a choice but a necessity.
-
Penetration Testing Demystified: A Hands-on Introduction and Practical Guide
- Your Keys to Security Tools and Techniques
- Narrateur(s): Barry Fike
- Durée: 3 h et 39 min
- Date de publication: 2024-05-06
- Langue: Anglais
-
It's time to address the elephant in the room: overlooked cybersecurity weak points. This guide not only identifies these vulnerabilities but also arms you with the tools and tactics to fortify your digital defenses effectively.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
18,74 $ ou gratuit avec l'essai de 30 jours
-
-
-
The Privacy Leader Compass
- A Comprehensive Business-Oriented Roadmap for Building and Leading Practical Privacy Programs
- Auteur(s): Dr. Valerie Lyons, Todd Fitzgerald, Dr. Ann Covoukian - Foreword
- Narrateur(s): Rachel Yong
- Durée: 15 h et 30 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
Seasoned award-winning Privacy and Cybersecurity leaders Dr. Valerie Lyons (Dublin, Ireland) and Todd Fitzgerald (Chicago, Illinois, USA) have teamed up with over sixty award-winning CPOs, DPOs, highly respected privacy/data protection leaders, data protection authorities, and privacy standard setters who have fought the tough battle.
-
The Privacy Leader Compass
- A Comprehensive Business-Oriented Roadmap for Building and Leading Practical Privacy Programs
- Narrateur(s): Rachel Yong
- Durée: 15 h et 30 min
- Date de publication: 2026-03-31
- Langue: Anglais
-
Congratulations! Perhaps you have been appointed as the Chief Privacy Officer (CPO) or the Data Protection Officer (DPO) for your company. Maybe you are an experienced CPO/DPO, and you wonder—"what can I learn from other successful privacy experts to be even more effective?"
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
26,30 $ ou gratuit avec l'essai de 30 jours
-
-
-
The Secure Vibe Coding Handbook
- A Practical Guide to Safe and Secure AI Programming
- Auteur(s): Taimur Ijlal
- Narrateur(s): Zachary Gandy
- Durée: 2 h et 12 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
The Secure Vibe Coding Handbook by Taimur Ijlal is the essential guide you've been waiting for. Imagine building tools, scripts, and SaaS products at 10x the speed, without sacrificing your security principles. This book is your blueprint for surviving-and thriving-in the age of vibe coding. Written by Taimur Ijlal, a 20-year cybersecurity veteran and AI security educator, The Secure Vibe Coding Handbook gives you the knowledge, mindset, and frameworks you need to stay secure, fast, and future-ready.
-
The Secure Vibe Coding Handbook
- A Practical Guide to Safe and Secure AI Programming
- Narrateur(s): Zachary Gandy
- Durée: 2 h et 12 min
- Date de publication: 2025-08-20
- Langue: Anglais
-
The Secure Vibe Coding Handbook by Taimur Ijlal is the essential guide you've been waiting for. Imagine building tools, scripts, and SaaS products at 10x the speed, without sacrificing your security principles. This book is your blueprint for surviving-and thriving-in the age of vibe coding.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
8,71 $ ou gratuit avec l'essai de 30 jours
-
-
-
CCSP Certified Cloud Security Professional
- A Step by Step Study Guide to Ace the Exam
- Auteur(s): Jamie Murphy
- Narrateur(s): Tom Brooks
- Durée: 5 h et 19 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
This comprehensive guide serves as a beacon for individuals seeking to attain expertise in the domain of cloud security, equipping them with the knowledge and skills necessary to navigate the complexities of safeguarding cloud environments. From concepts to advanced techniques, this book offers a structured and accessible approach to understanding the nuances of cloud security.
-
CCSP Certified Cloud Security Professional
- A Step by Step Study Guide to Ace the Exam
- Narrateur(s): Tom Brooks
- Durée: 5 h et 19 min
- Date de publication: 2024-04-16
- Langue: Anglais
-
This comprehensive guide serves as a beacon for individuals seeking to attain expertise in the domain of cloud security, equipping them with the knowledge and skills necessary to navigate the complexities of safeguarding cloud environments.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
25,00 $ ou gratuit avec l'essai de 30 jours
-
-
-
Privacy Crisis
- How to Maintain Your Privacy Without Becoming a Hermit
- Auteur(s): Chris Parker
- Narrateur(s): Jem Matzan
- Durée: 12 h et 34 min
- Version intégrale
-
Au global0
-
Performance0
-
Histoire0
Privacy Crisis is a comprehensive guide to understanding how your personal information is being used against you for the benefit of scammers, stalkers, greedy corporations, and political propagandists—and how you can neutralize those threats without withdrawing from the modern world and living like a hermit.
-
Privacy Crisis
- How to Maintain Your Privacy Without Becoming a Hermit
- Narrateur(s): Jem Matzan
- Durée: 12 h et 34 min
- Date de publication: 2025-09-26
- Langue: Anglais
-
Privacy Crisis is a guide to understanding how your personal information is being used against you for the benefit of scammers, stalkers, greedy corporations, and political propagandists—and how you can neutralize those threats without withdrawing from the modern world and living like a hermit.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
31,27 $ ou gratuit avec l'essai de 30 jours
-