Inside the Dark Web


Inside the Dark Web
Authors: Erdal Ozkaya
ISBN-10 书号: 0367236222
ISBN-13 书号: 9780367236229
Edition 版本: 1
Publisher Finelybook 出版日期: 2019-07-03
pages 页数: 284 pages


Book Description
Inside the Dark Web provides a broad overview of emerging digital threats and computer crimes,with an emphasis on cyberstalking,hacktivism,fraud and identity theft,and attacks on critical infrastructure. The book also analyzes the online underground economy and digital currencies and cybercrime on the dark web. The book further explores how dark web crimes are conducted on the surface web in new mediums,such as the Internet of Things (IoT) and peer-to-peer file sharing systems as well as dark web forensics and mitigating techniques.
This book starts with the fundamentals of the dark web along with explaining its threat landscape. The book then introduces the Tor browser,which is used to access the dark web ecosystem. The book continues to take a deep dive into cybersecurity criminal activities in the dark net and analyzes the malpractices used to secure your system. Furthermore,the book digs deeper into the forensics of dark web,web content analysis,threat intelligence,IoT,crypto market,and cryptocurrencies. This book is a comprehensive guide for those who want to understand the dark web quickly.
After reading Inside the Dark Web,you’ll understand
The core concepts of the dark web.
The different theoretical and cross-disciplinary approaches of the dark web and its evolution in the context of emerging crime threats.
The forms of cybercriminal activity through the dark web and the technological and “social engineering” methods used to undertake such crimes.
The behavior and role of offenders and victims in the dark web and analyze and assess the impact of cybercrime and the effectiveness of their mitigating techniques on the various domains.
How to mitigate cyberattacks happening through the dark web.
The dark web ecosystem with cutting edge areas like IoT,forensics,and threat intelligence and so on.
The dark web-related research and applications and up-to-date on the latest technologies and research findings in this area.
For all present and aspiring cybersecurity professionals who want to upgrade their skills by understanding the concepts of the dark web,Inside the Dark Web is their one-stop guide to understanding the dark web and building a cybersecurity plan.
Contents
Acknowledgements
Authors
Introduction
About This Book

Who this book is for
1 Introduction to Cybersecurity and Dark Web
2Threat Landscape in Dark Net
3 Malicious Dark Net-Tor Network
4Malware
5 Cybercriminal Activities in Dark Net
6Evolution of the Web and Its Hidden Data
7 Dark Web Content Analyzing Techniques
8 Extracting Information from Dark Web Contents/Logs
9 Dark Web Forensics
10 Open Source Intelligence
11 Emerging Trends in the Dark Web and Mitigating Techniques
Index

下载地址:

Inside the Dark Web 9780367236229.pdf

打赏
未经允许不得转载:finelybook » Inside the Dark Web

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏