intTypePromotion=1
zunia.vn Tuyển sinh 2024 dành cho Gen-Z zunia.vn zunia.vn
ADSENSE

Security analysis

Xem 1-20 trên 487 kết quả Security analysis
  • Part 2 book "The electric power engineering handbook - Power system stability and control" includes content: Power system dynamic modeling, wide area monitoring and situational awareness, assessment of power system stability and dynamic security performance, power system dynamic interaction with turbine generators, wind power integration in power systems,flexible ac transmission systems (facts), energy management, generation control - economic dispatch and unit commitment, state estimation, optimal power flow, security analysis.

    pdf227p dianmotminh03 17-06-2024 0 0   Download

  • The research aims to propose solutions for mergers between Vietnamese securities companies to improve the financial capacity of securities companies currently operating on the Vietnam Stock Exchange - VNX (HNX, HoSE and Upcom exchanges). Through research samples collected from 27 Vietnamese securities companies in the period from 2014 to 2021, secondary data are audited financial statements and financial safety reports. By using the quantitative research method of principal component analysis PCA (Principal Component Analysis) and K-means (cluster) analysis on SPSS 20 software.

    pdf8p leminhvu111 07-06-2024 1 0   Download

  • Ebook Advances in elliptic curve cryptography presents the following content: Chapter I: elliptic curve based protocols, chapter II: on the provable security of ECDSA, chapter III: proofs of security for ECIES, chapter IV: side-channel analysis, chapter V: defences against side-channel analysis, chapter VI: advances in point counting, chapter VII: hyperelliptic curves and the HCDLP, chapter VIII: weil descent attacks, chapter IX: pairings, chapter X: cryptography from pairings.

    pdf299p zizaybay1103 29-05-2024 2 2   Download

  • The first edition of Bureaucratic Politics and Foreign Policy is one of the most successful Brookings titles of all time. This thoroughly revised version updates that classic analysis of the role played by the federal bureaucracy civilian career officials, political appointees, and military officers and Congress in formulating U.S. national security policy, illustrating how policy decisions are actually made.

    pdf415p vimeyers 29-05-2024 3 2   Download

  • Part 2 book "Power system stability and control" includes content: Direct stability methods; power system stability controls; power system dynamic modeling; integrated dynamic information for the western power system - wams analysis in 2005, dynamic security assessment; power system dynamic interaction with turbine generators; generation control - economic dispatch and unit commitment; state estimation; optimal power flow; security analysis.

    pdf198p dianmotminh01 20-05-2024 3 1   Download

  • Lecture "Investment: Chapter 4 - Stock analysis and valuation" provide students with content about: Security analysis: the investment decision process; Global economic considerations; Business cycles; Industry analysis;... Please refer to the detailed lecture content!

    pdf67p gaupanda031 13-05-2024 4 1   Download

  • A study of the state of the theory of fuzzy sets shows that until recently in Russia there were almost no studies in the chemical sector of the economy and finance using fuzzy analysis and forecasting, although by that time all necessary prerequisites for modeling financial systems had been created. The current situation in Russia is characterized by a high degree of science lagging behind the requests of state and commercial supply chain management.

    pdf6p longtimenosee10 26-04-2024 2 1   Download

  • This article examines the factors influencing the development of electronic banking services at LienViet Post Joint Stock Commercial Bank (LPBank). The results reveal seven factors that significantly impact the development of electronic banking services at LPBank, ranked in order of importance from high to low: Service products, Staff service capabilities, Accessibility convenience, Technological system, Reachability, Marketing & customer care, and finally, Security.

    pdf14p longtimenosee09 08-04-2024 5 2   Download

  • The principles and forms of investment of social insurance funds are specified by the law on social insurance, and investment activities are under the supervision and control of the state management agencies in charge of social insurance, according to the principle of safety and efficiency. In this article, the author will give some analysis and comments on the investment situation of Vietnam social insurance fund.

    pdf9p longtimenosee09 08-04-2024 2 1   Download

  • The paper discusses the concept and problem of identifying DDoS attacks for information management. The main starting mechanisms and types of DDoS attacks are analyzed. To identify them, signature and behavioral methods of analyzing network traffic are used. Analysis of the advantages and disadvantages of these methods actualized the need for their combined use. To detect and classify DDoS attacks, the need to develop and use a neural network model has been updated. The training and testing of the model were made on the initial data from the NSL-KDD set.

    pdf5p longtimenosee09 08-04-2024 4 1   Download

  • The research paper delves into the intricate realm of IoT device security, unravelling the multifaceted risks and presenting a nuanced exploration of mitigation strategies. A comprehensive literature review unveils common security threads and the current state of IoT security measures. The subsequent analysis identifies security risks, including unauthorized access, encryption lapses, authentication weaknesses, physical vulnerabilities, and privacy concerns.

    pdf6p visergey 02-04-2024 6 0   Download

  • Part 2 of ebook "Software engineering, artificial intelligence, networking and parallel/distributed computing 2011" includes the following main contents: comparison of region based and weighted principal component analysis and locally salient ICA in terms of facial expression recognition; web health portal to enhance patient safety in Australian healthcare systems; peer-based complex profile management; detecting unwanted email using VAT; improving smart card security using elliptic curve cryptography over prime field (Fp);...

    pdf101p khuynhlinhnguyet1009 05-04-2024 2 1   Download

  • The paper starts with an examination of the Scyther tool, emphasizing its innovative approach to automated falsification and verification, and its application in multi-protocol analysis. We then transition to exploring the use of Scyther in verifying key agreement protocols in cloud computing.

    pdf11p vilarry 01-04-2024 7 0   Download

  • Ebook "The ethical hack - A framework for business value penetration testing" includes content: Getting started, setting the stage, the framework, information security models, information security program, the business perspective, planning for a controlled attack, preparing for a hack, enumeration, vulnerability analysis, exploitation, the deliverable, integrating the results.

    pdf331p longtimenosee08 31-03-2024 8 1   Download

  • Work in type systems for programming languages now touches many parts of computer science, from language design and implementation to software engineering, network security, databases, and analysis of concurrent and distributed systems. The aim of this book, together with its predecessor, Types and Programming Languages is to offer a comprehensive and accessible introduction to the area’s central ideas, results, and techniques.

    pdf589p longtimenosee08 31-03-2024 2 1   Download

  • Ebook "Forensic computer crime investigation" includes contents: Chapter 1: computer crime and the electronic crime scene; chapter 2: the digital investigative unit: staffing, training, and issues; chapter 3: criminal investigation analysis and behavior: characteristics of computer criminals; chapter 4: investigative strategy and utilities; chapter 5: computer forensics & investigation: the training organization; chapter 6: internet crimes against children; chapter 7: challenges to digital forensic evidence; chapter 8: strategic aspects in international forensics; chapter 9: cyber terrorism...

    pdf338p longtimenosee05 31-03-2024 3 0   Download

  • Ebook How to cheat at deploying securing RFID: Part 2 includes contents: Chapter 7 Performing Site Analysis; Chapter 8 Performing Installation; Chapter 9 Working with RFID peripherals; Chapter 10 Monitoring and Troubleshooting RFID Systems; Chapter 11 Threat and Target Identifi cation; Chapter 12 RFID Attacks: Tag Encoding Attacks; Chapter 13 RFID Attacks: Tag Application Attacks; Chapter 14 RFID Attacks: Securing Communications Using RFID Middleware; Chapter 15 RFID Security: Attacking the Backend; Chapter 16 Management of RFID Security.

    pdf197p longtimenosee05 31-03-2024 0 0   Download

  • Ebook "UNIX & Linux forensic analysis DVD toolkit" includes contents: Chapter 1: introduction; chapter 2: understanding unix; chapter 3: live response: data collection; chapter 4: initial triage and live response: data analysis; chapter 5: the hacking top 10; chapter 6: the /proc file system; chapter 7: file analysis; chapter 8: malware.

    pdf244p longtimenosee05 31-03-2024 5 0   Download

  • Ebook Penetration tester’s: Open source toolkit (Volume 2) – Part 2 includes contents: Chapter 6 network devices, chapter 7 customizing BackTrack 2, chapter 8 forensic discovery and analysis using backtrack, chapter 9 building penetration test labs.

    pdf246p longtimenosee05 31-03-2024 0 0   Download

  • This book contains information that is useful to consultants who perform incident response and computer forensics, specifically as those activities pertain to MS Windows systems (Windows 2000, XP, 2003, and some Vista). My hope is that not only will consultants (such as myself) find this material valuable, but so will system administrators, law enforcement officers, and students in undergraduate and graduate programs focusing on computer forensics.

    pdf221p longtimenosee05 31-03-2024 1 0   Download

CHỦ ĐỀ BẠN MUỐN TÌM

ADSENSE

nocache searchPhinxDoc

 

Đồng bộ tài khoản
2=>2