- Practical Internet of Things Security
- Brian Russell Drew Van Duren
- 92字
- 2021-06-10 18:42:28
Primer on attacks and countermeasures
Now that we have briefly visited threats, vulnerabilities, and risk, let's dive into greater detail on the types and compositions of attacks present in the IoT and how they can be put together to perform attack campaigns. In this section, we will also introduce attack trees (and fault trees) to help readers visualize and communicate how real-world attacks can happen. It is also our hope that they gain wider adoption and use in broader threat modeling activities, not unlike the threat model example later in this chapter.
推薦閱讀
- Node Security
- Mobile Forensics Cookbook
- CSO進階之路:從安全工程師到首席安全官
- INSTANT Metasploit Starter
- 暗戰亮劍:黑客滲透與防御全程實錄
- INSTANT Burp Suite Starter
- 等級保護測評理論及應用
- 計算機病毒分析與防范大全(第3版)
- 網絡安全技術及應用(第3版)
- 數據安全與隱私計算(第3版)
- 可信計算3.0工程初步(第二版)
- 博弈論與數據安全
- Disaster Recovery Using VMware vSphere Replication and vCenter Site Recovery Manager
- Learn Azure Sentinel
- 信息系統安全等級化保護原理與實踐