Computer Security
-
-
RMF ISSO: Foundations (Guide)
- NIST 800 Risk Management Framework for Cybersecurity Professionals
- Auteur(s): Bruce Brown
- Narrateur(s): Frank Block
- Durée: 1 h et 32 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
This is a breakdown of the NIST risk management framework process for cybersecurity professionals getting into security compliance. It is written in layman's terms, without the convoluted way it is described in the NIST SP 800-37 revision 2. It goes into what the information system security officer does at each step in the process and where their attention should be focused. Although the main focus is on implementation of the NIST 800 RMF process, this book covers many of the main concepts on certifications, such as the ISC2 CAP.
-
RMF ISSO: Foundations (Guide)
- NIST 800 Risk Management Framework for Cybersecurity Professionals
- Narrateur(s): Frank Block
- Série: NIST 800 Cybersecurity, Livre 1
- Durée: 1 h et 32 min
- Date de publication: 2022-06-22
- Langue: Anglais
-
This is a breakdown of the NIST risk management framework process for cybersecurity professionals getting into security compliance. It is written in layman's terms, without the convoluted way it is described in the NIST SP 800-37 revision 2....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 8,71 $
-
-
-
Beginners Guide to VPNs
- Your Secret Tunnel to Online Privacy
- Auteur(s): Alsden Keir
- Narrateur(s): Michelle Peitz
- Durée: 2 h et 22 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In a world where every click is tracked, every search is analyzed, and every online move leaves a trace, digital privacy has never been more critical or vulnerable. Beginners Guide to VPNs: Your Secret Tunnel to Online Privacy by Alsden Keir is your essential roadmap to understanding, choosing, and using Virtual Private Networks (VPNs) confidently and clearly. Far from being a tool for tech experts or conspiracy theorists, a VPN is a simple, effective solution for anyone who values online privacy, security, and freedom.
-
Beginners Guide to VPNs
- Your Secret Tunnel to Online Privacy
- Narrateur(s): Michelle Peitz
- Durée: 2 h et 22 min
- Date de publication: 2025-06-10
- Langue: Anglais
-
In a world where every click is tracked, every search is analysed, and every online move leaves a trace, digital privacy has never been more critical or vulnerable.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 8,71 $
-
-
-
The CISA Tips On: Guide to Securing Remote Access Software
- Auteur(s): Cybersecurity and Infrastructure Security Agency
- Narrateur(s): Tom Brooks
- Durée: 1 h et 53 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Remote access software and tools comprise a broad array of capabilities used to maintain and improve IT, operational technology (OT), and industrial control systems (ICS) services; they allow a proactive and flexible approach for organizations to remotely oversee networks, computers, and other devices.
-
The CISA Tips On: Guide to Securing Remote Access Software
- Narrateur(s): Tom Brooks
- Durée: 1 h et 53 min
- Date de publication: 2023-06-22
- Langue: Anglais
-
Remote access software and tools comprise a broad array of capabilities used to maintain and improve IT, operational technology (OT), and industrial control systems (ICS) services....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 8,71 $
-
-
-
How to Build a Cyber-Resilient Organization
- Auteur(s): Dan Shoemaker, Anne Kohnke, Ken Sigler
- Narrateur(s): Kate Harper
- Durée: 16 h et 41 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
This book presents a standard methodology approach to cyber-resilience. Listeners will learn how to design a cyber-resilient architecture for a given organization as well as how to maintain a state of cyber-resilience in its day-to-day operation. Listeners will know how to establish a state of systematic cyber-resilience within this structure and how to evolve the protection to correctly address the threat environment.
-
How to Build a Cyber-Resilient Organization
- Narrateur(s): Kate Harper
- Durée: 16 h et 41 min
- Date de publication: 2022-06-23
- Langue: Anglais
-
This book presents a standard methodology approach to cyber-resilience. Listeners will learn how to design a cyber-resilient architecture for a given organization as well as how to maintain a state of cyber-resilience in its day-to-day operation....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 48,75 $
-
-
-
Guía de Ciberseguridad
- Descubre los Secretos para Detectar, Prevenir y Proteger tus Dispositivos de Amenazas, Estafas Cibernéticas y Hackers
- Auteur(s): Joseph Mendoza
- Narrateur(s): Keren Iturriago
- Durée: 4 h et 17 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
¿Te parece imposible la idea de defender tu presencia digital de amenazas invisibles? Aquí tienes una verdad contundente: no necesitas ser un experto en tecnología para dominar los conceptos básicos de ciberseguridad. De hecho, solo estás a un libro de transformar tu vida digital y proteger tu información personal y profesional contra las fuerzas oscuras del mundo cibernético.
-
Guía de Ciberseguridad
- Descubre los Secretos para Detectar, Prevenir y Proteger tus Dispositivos de Amenazas, Estafas Cibernéticas y Hackers
- Narrateur(s): Keren Iturriago
- Durée: 4 h et 17 min
- Date de publication: 2025-03-28
- Langue: Espagnol
-
Aquí tienes una verdad contundente: no necesitas ser un experto en tecnología para dominar los conceptos básicos de ciberseguridad. De hecho, solo estás a un libro de transformar tu vida digital y proteger tu información personal y profesional contra las fuerzas oscuras del mundo cibernético.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74 $
-
-
-
Hacking
- The Underground Guide to Computer Hacking, Including Wireless Networks, Security, Windows, Kali Linux, and Penetration Testing
- Auteur(s): Abraham K White
- Narrateur(s): Dalan E Decker
- Durée: 5 h et 49 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Learn how to hack from this comprehensive audiobook. It will teach you how about the best tools for each kind of hacking, attacking with frameworks, cracking encryption, and various other subjects related to hacking.
-
Hacking
- The Underground Guide to Computer Hacking, Including Wireless Networks, Security, Windows, Kali Linux, and Penetration Testing
- Narrateur(s): Dalan E Decker
- Durée: 5 h et 49 min
- Date de publication: 2018-04-26
- Langue: Anglais
-
Learn how to hack from this comprehensive audiobook. It will teach you how about the best tools for each kind of hacking, attacking with frameworks, cracking encryption, and various other subjects related to hacking....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00 $
-
-
-
Click with Caution
- 10 Online Red Flags That Scream ‘Scam!’ (Con Men, Scams, Phishing and Other Disgusting Practices and How to Get Ahead of Them, Book 2)
- Auteur(s): Alsden Kier
- Narrateur(s): stephen plaushin
- Durée: 1 h et 41 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
The internet has transformed our world in amazing ways. With just a few clicks, we can talk to friends on the other side of the globe, discover new music, explore our favorite hobbies, shop for just about anything, and even take entire college courses from the comfort of our couch. It’s no exaggeration to say that the internet is one of the greatest tools ever invented. But just like in the real world, not everyone you meet online has good intentions. Hidden among the games, chats, and cute cat videos are people who spend their time trying to trick others.
-
Click with Caution
- 10 Online Red Flags That Scream ‘Scam!’ (Con Men, Scams, Phishing and Other Disgusting Practices and How to Get Ahead of Them, Book 2)
- Narrateur(s): stephen plaushin
- Série: Con Men, Scams, Phishing and other Disgusting Practices and How to Get Ahead of Them, Livre 2
- Durée: 1 h et 41 min
- Date de publication: 2025-06-03
- Langue: Anglais
-
The internet has transformed our world in amazing ways. With just a few clicks, we can talk to friends on the other side of the globe, discover new music, explore our favorite hobbies, shop for just about anything, and even take entire college courses from the comfort of our couch.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 8,71 $
-
-
-
API Security in Action
- Auteur(s): Neil Madden
- Narrateur(s): Marianne Sheehan
- Durée: 20 h et 5 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
A web API is an efficient way to communicate with an application or service. However, this convenience opens your systems to new security risks. API Security in Action gives you the skills to build strong, safe APIs you can confidently expose to the world.
-
API Security in Action
- Narrateur(s): Marianne Sheehan
- Durée: 20 h et 5 min
- Date de publication: 2021-07-14
- Langue: Anglais
-
A web API is an efficient way to communicate with an application or service. However, this convenience opens your systems to new security risks. API Security in Action gives you the skills to build strong, safe APIs you can confidently expose to the world...
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 37,53 $
-
-
-
DeFi and the Future of Finance
- Auteur(s): Campbell R. Harvey, Ashwin Ramachandran, Joey Santoro
- Narrateur(s): David de Vries
- Durée: 3 h et 54 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
During the Global Financial Crisis in 2008, our financial infrastructure failed. Governments bailed out the very institutions that let the economy down. This episode spurred a serious rethink of our financial system. In DeFi and the Future of Finance, Campbell R. Harvey, Ashwin Ramachandran, and Joey Santoro introduce the new world of decentralized finance. The book argues that the current financial landscape is ripe for disruption and we are seeing, in real time, the reinvention of finance.
-
-
Horrible. Boring. Uninformative
- Écrit par Kasper Christensen le 2022-01-04
-
DeFi and the Future of Finance
- Narrateur(s): David de Vries
- Durée: 3 h et 54 min
- Date de publication: 2021-09-21
- Langue: Anglais
-
During the Global Financial Crisis in 2008, our financial infrastructure failed. Governments bailed out the very institutions that let the economy down. This episode spurred a serious rethink of our financial system....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 17,81 $
-
-
-
Beginners Guide to Hacking and Cyber Security: Written by former Army Cyber Security Analyst and Federal Agent
- Information Technology by Sam
- Auteur(s): Samuel Castro
- Narrateur(s): Devon Michael Scott
- Durée: 2 h et 33 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Welcome to the first and only book you will ever need on the topic of cyber law and cyber security. learn hacking techniques, cyber law, and white hat operations. Perfect for Beginners: If you’re brand new or an expert in cyber security, you’ll still find this guide a solid purchase to add to your skill set, develop new skills and techniques, or revamp old ones and sharpen yourself with cyber security and cyber law.
-
Beginners Guide to Hacking and Cyber Security: Written by former Army Cyber Security Analyst and Federal Agent
- Information Technology by Sam
- Narrateur(s): Devon Michael Scott
- Durée: 2 h et 33 min
- Date de publication: 2019-06-13
- Langue: Anglais
-
Welcome to the first and only book you will ever need on the topic of cyber law and cyber security. learn hacking techniques, cyber law, and white hat operations....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 8,71 $
-
-
-
Information Systems Security NIST 800 2-in-1
- RMF Foundations & Controls
- Auteur(s): Bruce Brown
- Narrateur(s): Frank Block
- Durée: 5 h et 59 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Unlock the secrets to mastering the NIST 800 risk management process in record time with this powerful 2-in-1 bundle! Introducing Information Systems Security NIST 800 2-in-1, featuring both RMF ISSO Foundation Guide and RMF ISSO: NIST 800-53. This comprehensive series is your ultimate roadmap to success, designed to simplify the complexities of NIST 800-53 security controls and show you the actionable steps required throughout the RMF process.
-
Information Systems Security NIST 800 2-in-1
- RMF Foundations & Controls
- Narrateur(s): Frank Block
- Durée: 5 h et 59 min
- Date de publication: 2023-08-22
- Langue: Anglais
-
Introducing Information Systems Security NIST 800 2-in-1, featuring both RMF ISSO Foundation Guide and RMF ISSO: NIST 800-53. This comprehensive series is your ultimate roadmap to success, designed to simplify the complexities of NIST 800-53 security controls....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 25,00 $
-
-
-
Cryptography
- Auteur(s): Panos Louridas
- Narrateur(s): Tom Beyer
- Durée: 6 h et 30 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
We all keep secrets—from our locker codes to our passwords to our online interactions. And we choose to share those secrets only with those whom we trust. So, too, do organizations, businesses, governments, and armies. In Cryptography, Panos Louridas provides a broad and accessible introduction to cryptography, the art and science of keeping and revealing secrets.
-
Cryptography
- Narrateur(s): Tom Beyer
- Durée: 6 h et 30 min
- Date de publication: 2024-10-22
- Langue: Anglais
-
We all keep secrets—from our locker codes to our passwords to our online interactions. And we choose to share those secrets only with those whom we trust. So, too, do organizations, businesses, governments, and armies.
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 21,92 $
-
-
-
Not with a Bug, but with a Sticker
- Attacks on Machine Learning Systems and What to Do About Them
- Auteur(s): Ram Shankar Siva Kumar, Hyrum Anderson, Bruce Schneier - foreword
- Narrateur(s): Shawn K. Jain
- Durée: 7 h
- Version intégrale
-
Au global
-
Performance
-
Histoire
In Not with a Bug, But with a Sticker: Attacks on Machine Learning Systems and What to Do About Them, a team of distinguished adversarial machine learning researchers deliver a riveting account of the most significant risk to currently deployed artificial intelligence systems: cybersecurity threats. The authors take you on a sweeping tour—from inside secretive government organizations to academic workshops at ski chalets to Google's cafeteria—recounting how major AI systems remain vulnerable to the exploits of bad actors of all stripes.
-
Not with a Bug, but with a Sticker
- Attacks on Machine Learning Systems and What to Do About Them
- Narrateur(s): Shawn K. Jain
- Durée: 7 h
- Date de publication: 2023-11-21
- Langue: Anglais
-
A team of distinguished adversarial machine learning researchers deliver a riveting account of the most significant risk to currently deployed artificial intelligence systems: cybersecurity threats....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 21,92 $
-
-
-
Tips for: Securing the Software Supply Chain
- Recommended Practices for Managing Open-Source Software and Software Bill of Materials
- Auteur(s): National Security Agency
- Narrateur(s): Tom Brooks
- Durée: 3 h et 45 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Unmitigated vulnerabilities in the software supply chain continue to pose a significant risk to organizations and our nation. This paper builds on the previously released Recommended Practices Guide for a software supply chain’s development, production and distribution, and management processes, to further increase the resiliency of these processes against compromise.
-
Tips for: Securing the Software Supply Chain
- Recommended Practices for Managing Open-Source Software and Software Bill of Materials
- Narrateur(s): Tom Brooks
- Durée: 3 h et 45 min
- Date de publication: 2023-12-20
- Langue: Anglais
-
Unmitigated vulnerabilities in the software supply chain continue to pose a significant risk to organizations and our nation....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74 $
-
-
-
NIST Cyber Security Framework
- V1 2-in-1 Information Security & Policy
- Auteur(s): Bruce Brown
- Narrateur(s): Kim Pepper
- Durée: 11 h et 43 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Do you need a thorough but straightforward breakdown of the NIST Cybersecurity Framework v1.0? This TWO-BOOK BUNDLE gives a working explanation of the NIST CSF and a method of practical application. Equip yourself with a dual weapon against cyber threats – a theoretical understanding and actionable strategies. Whether you're a cybersecurity novice or a seasoned expert, this 2-in-1 bundle is a must-have resource.
-
NIST Cyber Security Framework
- V1 2-in-1 Information Security & Policy
- Narrateur(s): Kim Pepper
- Durée: 11 h et 43 min
- Date de publication: 2023-12-03
- Langue: Anglais
-
Do you need a thorough but straightforward breakdown of the NIST Cybersecurity Framework v1.0? This TWO-BOOK BUNDLE gives a working explanation of the NIST CSF and a method of practical application....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 31,26 $
-
-
-
Fatal System Error
- The Hunt for the New Crime Lords Who Are Bringing Down the Internet
- Auteur(s): Joseph Menn
- Narrateur(s): Christian Rummel
- Durée: 8 h et 23 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In this disquieting cyber thriller, Joseph Menn takes readers into the murky hacker underground, traveling the globe from San Francisco to Costa Rica and London to Russia. His guides are California surfer and computer whiz Barrett Lyon and a fearless British high-tech agent. Through these heroes, Menn shows the evolution of cyber-crime from small-time thieving to sophisticated, organized gangs, who began by attacking corporate websites but increasingly steal financial data from consumers.
-
Fatal System Error
- The Hunt for the New Crime Lords Who Are Bringing Down the Internet
- Narrateur(s): Christian Rummel
- Durée: 8 h et 23 min
- Date de publication: 2010-01-11
- Langue: Anglais
- In this disquieting cyber thriller, Joseph Menn takes readers into the murky hacker underground, traveling the globe from San Francisco to Costa Rica and London to Russia....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 31,26 $
-
-
-
NIST Cybersecurity & Privacy Program + Ransomware Risk Management: A Cybersecurity Framework Profile
- Auteur(s): National Institute of Standards and Technology
- Narrateur(s): Tom Brooks
- Durée: 1 h et 50 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Ransomware is a type of malicious attack where attackers encrypt an organization’s data and demand payment to restore access. This Ransomware Profile identifies the Cybersecurity Framework Version 1.1 security objectives that support identifying, protecting against, detecting, responding to, and recovering from ransomware events. The profile can be used as a guide to managing the risk of ransomware events. That includes helping to gauge an organization’s level of readiness to counter ransomware threats and to deal with the potential consequences of events.
-
NIST Cybersecurity & Privacy Program + Ransomware Risk Management: A Cybersecurity Framework Profile
- Narrateur(s): Tom Brooks
- Durée: 1 h et 50 min
- Date de publication: 2022-04-04
- Langue: Anglais
-
This Ransomware Profile identifies the Cybersecurity Framework Version 1.1 security objectives that support identifying, protecting against, detecting, responding to, and recovering from ransomware events. The profile can be used as a guide to managing the risk of ransomware events....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 8,71 $
-
-
-
Confessions of a CIA Spy
- The Art of Human Hacking
- Auteur(s): Peter Warmka
- Narrateur(s): Gary Williams
- Durée: 3 h et 42 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
What can you learn from a CIA spy who spent his career artfully manipulating regular people to steal high-value secrets? Plenty! In this explosive book, former intelligence officer Peter Warmka unveils detailed methodologies that he and other threat actors use to breach the security of their targets, whether they’re high-profile individuals or entire organizations.
-
Confessions of a CIA Spy
- The Art of Human Hacking
- Narrateur(s): Gary Williams
- Durée: 3 h et 42 min
- Date de publication: 2021-03-02
- Langue: Anglais
-
What can you learn from a CIA spy who spent his career artfully manipulating regular people to steal high-value secrets? Plenty! In this explosive book, former intelligence officer Peter Warmka unveils detailed methodologies to breach the security of their targets....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74 $
-
-
-
How I Rob Banks
- And Other Such Places
- Auteur(s): FC
- Narrateur(s): Paul Brion
- Durée: 7 h et 5 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
In How I Rob Banks: And Other Such Places, renowned ethical hacker FC delivers a gripping and often hilarious discussion of his work: testing the limits of physical bank security by trying to "steal" money, data, and anything else he can get his hands on. In the book, you'll explore the secretive world of physical assessments and follow FC as he breaks into banks and secure government locations to identify security flaws and loopholes.
-
-
Fantastic stories and amazing security tips
- Écrit par VIss_Tried le 2023-07-26
-
How I Rob Banks
- And Other Such Places
- Narrateur(s): Paul Brion
- Durée: 7 h et 5 min
- Date de publication: 2023-06-27
- Langue: Anglais
-
Renowned ethical hacker FC delivers a gripping and often hilarious discussion of his work: testing the limits of physical bank security by trying to "steal" money, data, and anything else he can get his hands on....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 22,26 $
-
-
-
Ethical Hacking
- The Ultimate Beginner’s Guide to Using Penetration Testing to Audit and Improve the Cyber Security of Computer Networks, Including Tips on Social Engineering
- Auteur(s): Lester Evans
- Narrateur(s): Brian R. Scott
- Durée: 3 h et 35 min
- Version intégrale
-
Au global
-
Performance
-
Histoire
Ever feel like you don’t even own the hardware and software you paid dearly for? Ever get the impression that you have to ask for permission before installing or changing a program on your device? Ever feel like Facebook and Instagram are listening to your conversations to show you relevant ads? You’re not alone. Half-baked products and services that chip away at your sense of ownership, independence and privacy are a part of a global wave of corporate indifference that micromanages and spies on honest, uniformed customers.
-
Ethical Hacking
- The Ultimate Beginner’s Guide to Using Penetration Testing to Audit and Improve the Cyber Security of Computer Networks, Including Tips on Social Engineering
- Narrateur(s): Brian R. Scott
- Durée: 3 h et 35 min
- Date de publication: 2019-02-05
- Langue: Anglais
-
Ever feel like you don’t even own the hardware and software you paid dearly for? Ever get the impression that you have to ask for permission before installing or changing a program on your device? Find out more....
Échec de l'ajout au panier.
Veuillez réessayer plus tardÉchec de l'ajout à la liste d'envies.
Veuillez réessayer plus tardÉchec de la suppression de la liste d’envies.
Veuillez réessayer plus tardÉchec du suivi du balado
Ne plus suivre le balado a échoué
Prix courant: 18,74 $
-