Menu
Computer Network Security

Why Become a CISSP?
As a Certified Information Systems Security Professional (CISSP), you will be seen as a security professional of proven ability who has successfully met a predefined standard of knowledge and experience that is well understood and respected throughout the industry. More ...

Implementing a Secure Password Policy
If your network is compromised, identity thefts could use your company's customers credit card numbers and social security numbers to destroy their lives. And it's not only your company's customers who are going to suffer. When the source of the security breach is traced to your company, the result will be a negligence lawsuit. More ...

Network Security Across the Enterprise
Today's business networks consist of numerous remote access connections from employees and outsourcing firms. Often, the security risks from connections outside the network are overlooked. The proper security solution for your organization will neutralize virtually all of these threats to your network. More ...

Prevent Hacking with Password-Cracking Countermeasures
Taking some general countermeasures can prevent hacking of your important passwords. Many people use the same passwords on every system they use. For this reason, you might instructg users to create different passwords especially on the systems that protect information that's more sensitive. More ...

Types of Computer Security Threats
No book nor any checklist or method can show you all the kinds of harm that can happen to computer assets. There are too many ways to interfere with your use of these assets. Two information sources are of value however. The CVE list and the CVSS measurement system. More ...

How a Firewall Provides Network Security
A firewall provides security by controlling access between a network and an untrusted network. A firewall can be a hardware device, software, or combination of hardware and software. More ...

Digital Signatures and Certificates
The construction of the Digital Signature entails applying a hash function to the message by concatenation of the message with a known secret key and then applying a mathematical function which will produce a fixed length output known as the digest. More ...

Network Security
Network security starts with physical security. Network components such as servers, hubs, and routers should be located in a secure equipment room. Part of physical security is protecting your cable plant from damage and electronic eavesdropping. More ...

What is a Password Hash and Salt?
Never store a user's password as plain-text. A Hashing algorithm is similar to encryption. To increase the security of a hashed password, a random value called salt is added to the hash. More ...

How to Stop Hackers from Invading Your Network
Large corporations, banks, financial institutions, security establishments are particularly favorite targets for hackers. However, this menace can be prevented to a great extent if proper security measures are taken. More ...

Methods to Combat Distributed Denial of Service (DDoS) Attacks
DDOS attacks are costly in terms of lost revenue and added costs. DDoS attack protection plays a fundamental role in keeping businesses online. Here are some strategies that can be used to protect against a DDoS attack. More ...

How Snort's Stealth TCP Port Scanning Works
Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching and matching, and can be used to detect a variety of attacks and probes. More ...

Designing Physical Network Security
Network security covers a multitude of issues. The first issue to address is physical access to your network. More ...


Learn more at amazon.com

Custom Search