Zero-Day Exploit:: Countdown to Darkness / Edition 1

Zero-Day Exploit:: Countdown to Darkness / Edition 1

ISBN-10:
1931836094
ISBN-13:
9781931836098
Pub. Date:
08/04/2004
Publisher:
Elsevier Science
ISBN-10:
1931836094
ISBN-13:
9781931836098
Pub. Date:
08/04/2004
Publisher:
Elsevier Science
Zero-Day Exploit:: Countdown to Darkness / Edition 1

Zero-Day Exploit:: Countdown to Darkness / Edition 1

Paperback

$54.95
Current price is , Original price is $54.95. You
$54.95 
  • SHIP THIS ITEM
    Qualifies for Free Shipping
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Overview

The realistic portrayals of researching, developing, and ultimately defending the Internet from a malicious "Zero-Day" attack will appeal to every corner of the IT community. Although finctional, the numerous accounts of real events and references to real people will ring true with every member of the security community. This book will also satisfy those not on the "inside" of this community, who are fascinated by the real tactics and motives of criminal, malicous hackers and those who defent the Internet from them.


* The realistic portrayals of researching, developing, and ultimately defending the Internet from a malicious "Zero-Day" attack will appeal to every corner of the IT community.

* This book will entertain, educate, and enlighten the security and IT community about the world of elite security professionals who safeguard the Internet from the most dangerous cyber criminals and terrorists.

* Although finctional, the numerous accounts of real events and references to real people will ring true with every member of the security community.

Product Details

ISBN-13: 9781931836098
Publisher: Elsevier Science
Publication date: 08/04/2004
Series: Cyber-Fiction Series
Pages: 412
Product dimensions: 0.75(w) x 7.00(h) x 10.00(d)

Table of Contents

Foreword-by David Litchfield

Chapter 1: Prologue

Chapter 2: DefCon in Las Vegas, 2000

Chapter 3: The DoJ Project, Washington DC, 2001

Chapter 4: The Arrival of MadFast

Chapter 5: ZFon Vulnerability

Chapter 6: Scanning the System, 2003

Chapter 7: Zero Day

Chapter 8: Exploit Impact

Chapter 9: Damage Control

Chapter 10: Recovery

Appendix: The Laws of Security
From the B&N Reads Blog

Customer Reviews