Cyber Security and Network Security

Cyber Security and Network Security
Автор книги: id книги: 2301215     Оценка: 0.0     Голосов: 0     Отзывы, комментарии: 0 19609,3 руб.     (213,66$) Читать книгу Купить и скачать книгу Электронная книга Жанр: Зарубежная компьютерная литература Правообладатель и/или издательство: John Wiley & Sons Limited Дата добавления в каталог КнигаЛит: ISBN: 9781119812531 Скачать фрагмент в формате   fb2   fb2.zip Возрастное ограничение: 0+ Оглавление Отрывок из книги

Реклама. ООО «ЛитРес», ИНН: 7719571260.

Описание книги

CYBER SECUTIRY AND NETWORK SECURITY Written and edited by a team of experts in the field, this is the most comprehensive and up-to-date study of the practical applications of cyber security and network security for engineers, scientists, students, and other professionals. Digital assaults are quickly becoming one of the most predominant issues on the planet. As digital wrongdoing keeps on expanding, it is increasingly more important to investigate new methodologies and advances that help guarantee the security of online networks. Ongoing advances and innovations have made great advances for taking care of security issues in a methodical manner. In light of this, organized security innovations have been delivered so as to guarantee the security of programming and correspondence functionalities at fundamental, improved, and engineering levels. This outstanding new volume covers all of the latest advances, innovations, and developments in practical applications for cybersecurity and network security. This team of editors represents some of the most well-known and respected experts in the area, creating this comprehensive, up-to-date coverage of the issues of the day and state of the art. Whether for the veteran engineer or scientist or a student, this volume is a must-have for any library.

Оглавление

Группа авторов. Cyber Security and Network Security

Table of Contents

List of Tables

List of Illustrations

Guide

Pages

Cyber Security and Network Security

Dedication

Preface

Acknowledgments

1. Securing Cloud-Based Enterprise Applications and Its Data

Abstract

1.1 Introduction

1.2 Background and Related Works

1.3 System Design and Architecture. 1.3.1 Proposed System Design and Architecture

1.3.2 Modules. 1.3.2.1 Compute Instances

1.3.2.2 API Gateway

1.3.2.3 Storage Bucket (Amazon S3)

1.3.2.4 Lambda

1.3.2.5 Load Balancer

1.3.2.6 Internet Gateway

1.3.2.7 Security Groups

1.3.2.8 Autoscaling

1.3.2.9 QLDB

1.3.2.10 NoSQL Database

1.3.2.11 Linux Instance and Networking

1.3.2.12 Virtual Network and Subnet Configuration

1.4 Methodology. 1.4.1 Firewall

1.4.2 Malware Injection Prevention

1.4.3 Man-in-the-Middle Prevention

1.4.4 Data at Transit and SSL

1.4.5 Data Encryption at Rest

1.4.6 Centralized Ledger Database

1.4.7 NoSQL Database

1.4.8 Linux Instance and Server Side Installations

1.5 Performance Analysis. 1.5.1 Load Balancer

1.5.2 Lambda (For Compression of Data)

1.5.3 Availability Zone

1.5.4 Data in Transit (Encryption)

1.5.5 Data in Rest (Encryption)

1.6 Future Research Direction

1.7 Conclusion

References

2. High-Performance Computing-Based Scalable “Cloud Forensics-as-a-Service” Readiness Framework Factors—A Review

Abstract

2.1 Introduction

2.2 Aim of the Study

2.3 Motivation for the Study

2.4 Literature Review

2.5 Research Methodology

2.6 Testing Environment Plan

2.7 Testing

2.7.1 Scenario 1: Simultaneous Imaging and Upload and Encryption

2.7.2 Scenario 2: Real-Time Stream Processing

2.7.3 Scenario 3: Remote Desktop Connection, Performance Test

2.8 Recommendations

2.9 Limitations of Present Study

2.10 Conclusions

2.11 Scope for the Future Work

Acknowledgements

References

3. Malware Identification, Analysis and Similarity

Abstract

3.1 Introduction

3.1.1 Goals of Malware Analysis and Malware Identification

3.1.2 Common Malware Analysis Techniques

3.2 Background and Related Works

3.3 Proposed System Design Architecture. 3.3.1 Tool Requirement, System Design, and Architecture. 3.3.1.1 For Static Malware Analysis

3.3.1.2 For Dynamic Malware Analysis

3.4 Methodology

3.5 Performance Analysis

3.6 Future Research Direction

3.7 Conclusion

References

4. Robust Fraud Detection Mechanism

Abstract

4.1 Introduction

4.2 Related Work

4.2.1 Blockchain Technology for Online Business

Algorithm 4.1

4.2.2 Validation and Authentication

4.2.3 Types of Online Shopping Fraud

4.2.3.1 Software Fraudulent of Online Shopping

4.2.4 Segmentation/Authentication

4.2.4.1 Secure Transaction Though Segmentation Algorithm

4.2.4.2 Critical Path Segmentation Optimization

4.2.5 Role of Blockchain Technology for Supply Chain and Logistics

4.3 Conclusion

References

5. Blockchain-Based Identity Management Systems

Abstract

5.1 Introduction

5.2 Preliminaries. 5.2.1 Identity Management Systems

5.2.1.1 Identity Factors

5.2.1.2 Architecture of Identity Management Systems

5.2.1.3 Types of Identity Management Systems

5.2.1.4 Importance of Identity Management Systems

5.2.2 Blockchain

5.2.2.1 Blockchain Architecture

5.2.2.2 Components of Blockchain Architecture

5.2.2.3 Merkle Tree

5.2.2.4 Consensus Algorithm

5.2.2.5 Types of Blockchain Architecture

5.2.3 Challenges

5.3 Blockchain-Based Identity Management System. 5.3.1 Need for Blockchain-Based Identity Management Systems

5.3.2 Approaches for Blockchain-Based Identity Management Systems

5.3.3 Blockchain-Based Identity Management System Implementations

5.3.4 Impact of Using Blockchain-Based Identity Management on Business and Users

5.3.5 Various Use Cases of Blockchain Identity Management

5.4 Discussion

5.4.1 Challenges Related to Identity

5.4.2 Cost Implications

5.5 Conclusion

5.6 Future Scope

References

6. Insights Into Deep Steganography: A Study of Steganography Automation and Trends

Abstract

6.1 Introduction

6.2 Convolution Network Learning

6.2.1 CNN Issues

6.3 Recurrent Neural Networks

6.3.1 RNN Forward Propagation

6.4 Long Short-Term Memory Networks

6.4.1 LSTM Issues

6.5 Back Propagation in Neural Networks

6.6 Literature Survey on Neural Networks in Steganography

6.6.1 TS-RNN: Text Steganalysis Based on Recurrent Neural Networks

6.6.2 Generative Text Steganography Based on LSTM Network and Attention Mechanism with Keywords

6.6.3 Graph-Stega: Semantic Controllable Steganographic Text Generation Guided by Knowledge Graph

6.6.4 RITS: Real-Time Interactive Text Steganography Based on Automatic Dialogue Model

6.6.5 Steganalysis and Payload Estimation of Embedding in Pixel Differences Using Neural Networks

6.6.6 Reversible Data Hiding Using Multilayer Perceptron–Based Pixel Prediction

6.6.7 Neural Network–Based Steganography Algorithm for Still Images

6.7 Optimization Algorithms in Neural Networks

6.7.1 Gradient Descent

6.7.1.1 GD Issues

6.7.2 Stochastic Gradient Descent

6.7.2.1 SGD Issues

6.7.3 SGD with Momentum

6.7.4 Mini Batch SGD

6.7.4.1 Mini Batch SGD Issues

6.7.5 Adaptive Gradient Algorithm

6.8 Conclusion

References

7. Privacy Preserving Mechanism by Application of Constrained Nonlinear Optimization Methods in Cyber-Physical System

Abstract

7.1 Introduction

7.2 Problem Formulation

7.3 Proposed Mechanism

7.4 Experimental Results

7.5 Future Scope

7.6 Conclusion

References

8. Application of Integrated Steganography and Image Compressing Techniques for Confidential Information Transmission

Abstract

8.1 Introduction

8.2 Review of Literature

8.3 Methodology Used

8.4 Results and Discussion

8.5 Conclusions

References

9. Security, Privacy, Risk, and Safety Toward 5G Green Network (5G-GN)

Abstract

9.1 Introduction

9.2 Overview of 5G

9.3 Key Enabling Techniques for 5G

9.4 5G Green Network

9.5 5G Technologies: Security and Privacy Issues

9.5.1 5G Security Architecture

9.5.2 Deployment Security in 5G Green Network

9.5.3 Protection of Data Integrity

9.5.4 Artificial Intelligence

9.6 5G-GN Assets and Threats

9.7 5G-GN Security Strategies and Deployments

9.8 Risk Analysis of 5G Applications

9.9 Countermeasures Against Security and Privacy Risks

9.9.1 Enhanced Mobile Broadband

9.9.2 Ultra-Reliable Low Latency Communications

9.10 Protecting 5G Green Networks Against Attacks

9.11 Future Challenges

9.12 Conclusion

References

10. A Novel Cost-Effective Secure Green Data Center Solutions Using Virtualization Technology

Abstract

10.1 Introduction

10.2 Literature Survey

10.2.1 Virtualization

10.3 Problem Statement

10.3.1 VMware Workstation

10.4 Green it Using Virtualization

10.5 Proposed Work

10.5.1 Proposed Secure Virtual Framework

10.6 Conclusion

Acknowledgments

References

11. Big Data Architecture for Network Security

Abstract

11.1 Introduction to Big Data

11.1.1 10 V’s of Big-Data

11.1.2 Architecture of Big Data

11.1.3 Big Data Access Control

11.1.4 Classification of Big Data

11.1.4.1 Structured Data

11.1.4.2 Unstructured Data

11.1.4.3 Semi-Structured Data

11.1.5 Need of Big Data

11.1.6 Challenges to Big Data Management

11.1.7 Big Data Hadoop

11.1.8 Big Data Hadoop Architecture

11.1.9 Security Factors

11.1.10 Performance Factors

11.1.11 Security Threats

11.1.12 Big Data Security Threats

11.1.13 Distributed Data

11.1.14 Non-Relational Databases

11.1.15 Endpoint Vulnerabilities

11.1.16 Data Mining Solutions

11.1.17 Access Controls

11.1.18 Motivation

11.1.19 Importance and Relevance of the Study

11.1.20 Background History

11.1.21 Research Gaps

11.2 Technology Used to Big Data

11.2.1 MATLAB

11.2.2 Characteristics of MATLAB

11.2.3 Research Objectives

11.2.4 Methodology

11.3 Working Process of Techniques

11.3.1 File Splitter

11.3.2 GUI Interface for Client

11.3.3 GUI Interface for Server

11.3.4 Encrypted File

11.4 Proposed Work. 11.4.1 Working

11.4.2 Process Flow of Proposed Work

11.4.3 Proposed Model

11.5 Comparative Analysis. 11.5.1 Time Comparison

11.5.2 Error Rate Comparison

11.5.3 Packet Size Comparison

11.5.4 Packet Affected Due to Attack

11.6 Conclusion and Future Scope. 11.6.1 Conclusion

11.6.2 Future Scope

References

About the Editors

Index

Also of Interest

WILEY END USER LICENSE AGREEMENT

Отрывок из книги

Scrivener Publishing

.....

Here, it shows the profile of the employee in the organization from where he/she can view the profile, get necessary updates (i.e., from Announcements, Inbox), and perform the job. From the Home or My Dashboard page, employees see the announcements, small synopsis of unread or latest mail. On clicking over the object storage, it will be redirected to storage or bucket page. From the navigation dashboard, employees can go to any page (only eligible pages) according to their choice. Apart from all these, users can also logout from the page by clicking on the Logout button at bottom right of the page. For the users to store object-based files, the users are authenticated and the client side of the software verifies the file and compresses it after encrypting. Here, we use double layer security, i.e., for the first layer we have used the DES encryption, over that a second layer of encryption, i.e., AES is applied over it. Further, encrypted compressed objects are sent over the public internet and are in a S3 bucket through the REST API that is put in place. After a new object is created over in the primary S3 Bucket, a serverless lambda function gets invoked and the encrypted compressed file is decompressed and decrypted accordingly. Further, after a series of actions verifying the authenticity of the file sent, the file is compressed and stored in another S3 Bucket from where it would be retrieved when required. A life cycle policy is put in place where the older objects which are not required frequently are transferred to an economical tier, and the other much older objects are transferred over to glacier object storages for archival purposes. Figure 1.4 shows inbox page from manager’s point of view.

.....

Добавление нового отзыва

Комментарий Поле, отмеченное звёздочкой  — обязательно к заполнению

Отзывы и комментарии читателей

Нет рецензий. Будьте первым, кто напишет рецензию на книгу Cyber Security and Network Security
Подняться наверх