intTypePromotion=1
zunia.vn Tuyển sinh 2024 dành cho Gen-Z zunia.vn zunia.vn
ADSENSE

Attack detection

Xem 1-20 trên 143 kết quả Attack detection
  • TCP-targeted low-rate distributed denial-of-service (LDDoS) attacks pose a serious challenge to the reliability and security of the Internet. Among various proposed solutions, we are particularly interested in the Congestion Participation Rate (CPR) metric and the CPR-based approach.

    pdf17p viambani 18-06-2024 2 1   Download

  • In recent years, we have experienced rapid and beneficial development of IoT solutions throughout all aspects of life. In addition to the apparent advantages, the increased number and variety of devices have resulted in more security issues.

    pdf13p viamancio 04-06-2024 0 0   Download

  • Ebook "Defence against bioterrorism: Methods for prevention and control" examines microorganisms and their possible use in forensics, i.e. as possible detection tool that could enable fast and precise detection of possible treats. A number of plant derived components are also discussed as possible agents in bioterrorism attacks, and in relation to infectious disease pathology. Another integral part is food safety, especially in terms of large food supply chains, like airline caterings, institutionalized kitchens etc.

    pdf272p tracanhphuonghoa1007 22-04-2024 4 3   Download

  • Part 1 book "Computer security - Principles and practice" includes content: Reader’s and instructor’s guide, overview, cryptographic tools, user authentication, access control, database and cloud security, malicious software, denial of service attacks, intrusion detection, firewalls and intrusion prevention systems, buffer overflow, software security.

    pdf436p muasambanhan10 11-04-2024 5 1   Download

  • The paper discusses the concept and problem of identifying DDoS attacks for information management. The main starting mechanisms and types of DDoS attacks are analyzed. To identify them, signature and behavioral methods of analyzing network traffic are used. Analysis of the advantages and disadvantages of these methods actualized the need for their combined use. To detect and classify DDoS attacks, the need to develop and use a neural network model has been updated. The training and testing of the model were made on the initial data from the NSL-KDD set.

    pdf5p longtimenosee09 08-04-2024 4 1   Download

  • Ebook "Insider attack cyber security beyond the hacker" includes content: The insider attack problem nature and scope; reflections on the insider threat; a survey of insider attack detection research; naive bayes as a masquerade detector - addressing a chronic failure; towards a virtualization enabled framework for information traceability,... and other contents.

    pdf228p longtimenosee08 31-03-2024 5 1   Download

  • A good defense starts with a thorough understanding of your opponent’s offense. Hackers Beware teaches you how hackers think, what tools they use, and the techniques they utilize to compromise a machine. Eric Cole, a leading expert in information security, shows you not only how to detect these attacks, but what you can do to protect yourself against them. When it comes to securing your site, knowledge is power. This book gives you the knowledge to build a proper defense against attackers.

    pdf817p longtimenosee05 31-03-2024 3 0   Download

  • Ebook Multimedia forensics & security - Part 1 includes contents: Chapter I: Authentication watermarkings for binary images; Chapter II: Secure multimedia content distribution based on watermarking technology; Chapter III: Digital watermarking in the transform domain with emphasis on SVD; Chapter IV: Digital video watermarking and the collusion attack; Chapter V: A survey of current watermarking synchronization techniq; Chapter VI: On the necessity of finding content before watermark retrieval: active search strategies for localising watermarked media on the internet; Chapter VII: Statistic...

    pdf183p longtimenosee05 31-03-2024 3 0   Download

  • Ebook Maximum linux security (2nd edition): Part 2 includes contents: Chapter 11 FTP security, chapter 12 mail security, chapter 13 TELNET and SSH security, chapter 14 web server security, chapter 15 secure web protocols, chapter 16 secure web development, chapter 17 file sharing security, chapter 18 denial-of-service attacks, chapter 19 Linux and firewalls, chapter 20 intrusion detection, chapter 21 logs and audit trails, chapter 22 disaster recovery.

    pdf528p longtimenosee05 31-03-2024 0 0   Download

  • Ebook Configuring Juniper Networks NetScreen & SSG Firewalls: Part 2 includes content: Chapter 8: address translation, chapter 9: transparent mode, chapter 10: attack detection and defense, chapter 11: VPN theory and usage, chapter 12: high availability, chapter 13: troubleshooting the juniper firewall, chapter 14: virtual systems.

    pdf356p longtimenosee03 22-02-2024 7 2   Download

  • Ebook Configuring NetScreen Firewalls: Part 2 includes content: Chapter 9 transparent mode, chapter 10 attack detection and defense, chapter 11 VPN theory and usage, chapter 12 virtual systems, chapter 13 high availability, chapter 14 troubleshooting the netscreen firewall, chapter 15 enterprise netscreen management, appendix A ScreenOS 510 enhancements and new features.

    pdf352p longtimenosee03 22-02-2024 4 1   Download

  • "Standard Practices for Detecting Susceptibility to Intergranular Attack in Austenitic Stainless Steels" cover the following five tests: practice A — Oxalic Acid Etch Test for Classification of Etch Structures of Austenitic Stainless Steels (Sections 4 to 13, inclusive); practice B — Ferric Sulfate-Sulfuric Acid Test for Detecting Susceptibility to Intergranular Attack in Austenitic Stainless Steels (Sections 14 to 25, inclusive); practice C — Nitric Acid Test for Detecting Susceptibility to Intergranular Attack in Austenitic Stainless Steels (Sections 26 to 36, inclusive);...

    pdf20p hth_hn_vn 10-12-2023 9 4   Download

  • These practices cover the following four tests: Practice W—Oxalic acid etch test for detecting susceptibility to intergranular attack in stabilized ferritic stainless steels by classification of the etching structures. Practice X—Ferric sulfate-sulfuric acid test for detecting susceptibility to intergranular attack in ferritic stainless steels.

    pdf11p hth_hn_vn 10-12-2023 4 4   Download

  • This paper develops a new method based on hedge algebra, which is an approach that has never been implemented on an IDS system. We use the PSO swarm optimization algorithm to optimize the parameters in the proposed model.

    pdf9p vispacex 16-11-2023 3 2   Download

  • The rest of this paper is organized as follows. Section II presents the proposed model the data pre-processing and model architecture. In Section III, we describe our experimental setup, the utilized performance metrics, our experimental results, and the comparison of our work with the change of the proposed protocol hyperparameters. Finally, in Section IV, we present our conclusion and future work.

    pdf7p vispacex 16-11-2023 6 2   Download

  • Ebook "Optimizing and maintaining a database administration solution using microsoft SQL"includes content: Troubleshooting database and server performance, analyzing queries, failure diagnosis, disaster recovery, performance monitoring, database maintenance, design data integrity, SQL server integration services, business requirements, replication, security strategies, detecting and responding to attacks.

    pdf775p haojiubujain07 20-09-2023 5 4   Download

  • Ebook "Security concepts" includes contents: Metadata, security properties, security models, security concepts, economics of security, adversary modeling, threat modeling, physical security, hardware security, distributed systems, identification and authentication, authorization - access control, secure system administration, logging, reporting, abuse detection, abuse response, forensics, privacy, intrusion response, network security, email security, web security, software security, human factors and usability, attack patterns, trust and personnel security, cryptography, randomness and unpr...

    pdf246p haojiubujain06 05-09-2023 4 3   Download

  • "Cyber-physical attack recovery procedures: A step-by-step preparation and response guide" includes contents: Chapter 1: cyber-physical attack recovery procedures, chapter 2: threats and attack detection, chapter 3: prevent hackers from destroying a boiler, chapter 4: prevent hackers from destroying a pressure vessel, chapter 5: prevent hackers from destroying chillers, chapter 6: prevent hackers from destroying a gas fuel train, chapter 7: prevent hackers from destroying a cooling tower, chapter 8: prevent hackers from destroying a backup generator, chapter 9: prevent hackers from destroyi...

    pdf177p haojiubujain06 05-09-2023 6 2   Download

  • Ebook Hack proofing your wireless network - Protect your wireless network from attack: Part 2 includes contents: Chapter 5 wireless security countermeasures, chapter 6 circumventing security measures, chapter 7 monitoring and intrusion detection, chapter 8 auditing, chapter 9 case scenarios, appendix: hack proofing your wireless network fast track.

    pdf246p haojiubujain06 05-09-2023 6 4   Download

  • Ebook Security in wireless mesh networks: Part 1 includes contents: Chapter 1 an introduction to wireless mesh networks; chapter 2 mesh networking in wireless PANs, LANs,MANs, and WANs; chapter 3 attacks and security mechanisms; chapter 4 intrusion detection in wireless mesh networks; chapter 5 secure routing in wireless mesh networks; chapter 6 hop integrity in wireless mesh networks; chapter 7 privacy preservation in wireless mesh networks; chapter 8 providing authentication, trust, and privacy in wireless mesh networks; chapter 9 non-interactive key establishment in wireless mesh network...

    pdf357p haojiubujain06 06-09-2023 8 5   Download

CHỦ ĐỀ BẠN MUỐN TÌM

TOP DOWNLOAD
ADSENSE

nocache searchPhinxDoc

 

Đồng bộ tài khoản
2=>2