Cyber​​Sec资源 有用的Cyber​​Sec工具/ URL,OSINT,Linux安全资源等的存储库。 目录 OSINT Linux 苹果系统 其他 免责声明 仅用于教育目的。所有名称,徽标,品牌和公司名称均为其各自所有者的商标:trade_mark:或注册:registered:商标。显示这些内容并不表示认可和/或隶属关系。储存库中的所有信息均按“原样”提供,不保证完整性,准确性,及时性或使用该信息所获得的结果,并且不作任何形式的明示或暗示保证。存放在该存储库中的所有信息都可以(或曾经)在线公开获得。
2021-03-19 18:10:14 109.81MB linux osint cybersecurity osint-resources
1
Deep_Learning_for_Cyber_Security_Intrusion_Detection Mohamed Amine Ferrag
2021-03-19 15:15:36 294KB DeepLearning Cyber Security Intrusion
This book is a wake-up call explaining how to detect and prevent the hacking of medical equipment at hospitals and healthcare facilities. The vulnerability of the medical equipment inside the hospital to cyber-attacks far eclipses the actual building equipment. A cyber-physical attack on building equipment pales in comparison to the damage a determined hacker can do if he/she gains access to a medical grade network. A medical grade network controls the diagnostic, treatment and life support equipment on which lives depend. Recent news reports how hackers struck hospitals with ransomware that prevented staff from accessing patient records or scheduling appointments. Unfortunately, medical equipment can also be hacked and shut down remotely as a form of extortion. Criminal hackers will not ask for a $500 payment to unlock an MRI, PET, CT Scan, or X-Ray machine—they will ask for much more. Litigation is bound to follow and the resulting punitive awards will drive up hospital insurance costs and healthcare costs in general. This will undoubtedly result in increased regulations for hospitals and higher costs for compliance. Unless hospitals and other healthcare facilities take the steps necessary now to secure their medical grade networks, they will be targeted for cyber-physical attack, possibly with life-threatening consequences. Cybersecurity for Hospitals and Healthcare Facilities shows what hackers can do, why hackers would target a hospital, the way they research a target, ways they can gain access to a medical grade network (cyber-attack vectors), and ways they hope to monetize their cyber-attack. By understanding and detecting the threats, hospital administrators can take action now – before their hospital becomes the next victim. Table of Contents Chapter 1: Hacker Reconnaissance of a Hospital Network Chapter 2: How Hackers Gain Access to a Healthcare Facility or Hospital Network Chapter 3: Active Medical Device Cyber-Attacks Chapter 4: Medical Facility Cybe
2021-03-13 20:03:48 8.07MB Cyber security
1
数字化智能化时代 汽车制造商和供应商面对全新的安全挑战
2021-02-25 09:05:24 6.17MB 安全挑战
A Network Delay Jitter Smoothing Algorithm in Cyber-Physical Systems
2021-02-22 09:07:48 449KB 研究论文
1
A new delay jitter smoothing algorithm based on Pareto distribution in Cyber-Physical Systems
2021-02-22 09:07:46 922KB 研究论文
1
Data Fusion of Cyber Physical Systems
2021-02-09 22:05:21 2.62MB 研究论文
1
《网络安全基础:应用与标准(第4版)》,William Stallings(美)著,白国强等译,清华大学出版社,2014。解压zip即可。
2019-12-24 03:33:44 27.03MB cryptography cyber-securi
1
Deep Learning Applications for Cyber Security, Mamoun AlazabMingJian Tang, 2019, new book
2019-12-21 21:38:19 6.55MB 深度学习 网络安全
1
The Cyber Risk Handbook
2019-12-21 19:39:38 11.94MB The Cy
1