صورة الغلاف المحلية
صورة الغلاف المحلية
عرض عادي

Wireless Networks : Cyber Security Threats and Countermeasures / Hamid Jahankhani, Ayman El Hajjar.

بواسطة:المساهم (المساهمين):نوع المادة : نصنصالسلاسل:Advanced Sciences and Technologies for Security Applications Seriesالناشر:Cham : Springer International Publishing AG, 2023تاريخ حقوق النشر: ©2023الطبعات:1st edوصف:1 online resource (352 pages)نوع المحتوى:
  • text
نوع الوسائط:
  • computer
نوع الناقل:
  • online resource
تدمك:
  • 9783031336317
الموضوع:النوع/الشكل:تصنيف مكتبة الكونجرس:
  • QA76.9.A25
المحتويات:
Intro -- Contents -- Key-Pre Distribution for the Internet of Things Challenges, Threats and Recommendations -- 1 Introduction -- 2 Chapter Question -- 2.1 Differences Between DSN and IoT -- 2.2 Threat Model for IoT and the Research Problem -- 3 Internet of Things -- 4 6LoWPAN -- 5 Routing -- 5.1 RPL Messages -- 5.2 RPL Routing Metrics and Constraints -- 5.3 RPL Objective Functions -- 6 Security -- 6.1 Security in RPL -- 6.2 Cryptography in IoT -- 6.3 Key Pre-distribution in DSN -- 6.4 Probabilistic Key Pre-distribution -- 6.5 Deterministic Key Pre-distribution -- 6.6 Threats Attacks Trees -- 7 Summary -- References -- Approaches and Methods for Regulation of Security Risks in 5G and 6G -- 1 Introduction -- 1.1 Fundamentals of Mobile Communication Technology -- 1.2 Technologies Behind the 5G and 6G Cellular Network -- 1.3 Strategic Directions from Government -- 1.4 Smart City Impacts and Interactions with Individuals -- 1.5 Ethics and Regulations -- 2 The Age of Digital Transformation Moving to 5G/6G -- 2.1 Digital Identity and Emerging Technologies Relationship with Data Protection of Societies -- 2.2 Current Infrastructure Weakness and Cyberattack Manipulations -- 2.3 Data Privacy and Security Challenges -- 3 Governance and Adopting Methodologies for Managing Standardisation and Interoperability -- 3.1 Enabling Secure and Resilient Societies -- 3.2 Disaster Resilience and Managing the Risks -- 4 Strengthening Trust in Complex Private and Public Supply Chains -- 5 Conclusion -- References -- Investigating Gesture Control of Robotic Arm via Lora Technology for Smart Cities -- 1 Introduction -- 1.1 Significance of Study -- 1.2 Scope of Research -- 1.3 Applications -- 2 Literature Review -- 2.1 Gesture Control of Robotic Arm Using Infrared -- 2.2 Wireless Gesture Controlled Robot via Bluetooth Wireless Connectivity.
2.3 Gesture Control of Robotic Arm Using Zigbee Technology -- 2.4 Gesture Based Wireless Mobile Robotic Arm via WiFi Connection -- 2.5 Gesture Controlled Robotic Arm Using 433 MHz RF Module -- 2.6 An Overview of Lora Technology -- 2.7 Lora Transceiver -- 2.8 Lora Protocol Stack -- 2.9 Lora Network Architecture -- 3 Flex Sensors -- 3.1 What is a Flex Sensor? -- 4 Servo Motors -- 4.1 What is a Servomotor? -- 5 System Design -- 5.1 Microcontroller -- 5.2 Hardware Design Analysis -- 5.3 Lora Transceiver -- 5.4 Output Unit -- 5.5 Software Design Analysis -- 5.6 Flow Chart of the System -- 5.7 Circuit Diagram of the System -- 6 Results, Analysis and Findings -- 6.1 Breadboarding -- 6.2 Serial Plot -- 6.3 Servo Motors Calibration of Prototype -- 6.4 Flex Sensor Calibration and Calculation -- 6.5 Transmitter System -- 6.6 Receiver System -- 6.7 Transmitter and Receiver System -- 6.8 LoRa Spread Factor, Bit Rate and Data Range -- 6.9 Mode of Operation -- 7 Conclusion -- References -- Safety and Security Issues in Employing Drones -- 1 Introduction -- 1.1 Attacks on UAVs-Based Systems -- 1.2 Development of GPS Anti-Spoofing Technology Components for UAVs -- 1.3 Experimental Research Methodology -- 1.4 Secure Communication in UAVs -- 2 Conclusion -- References -- Security Threats of Unmanned Aerial Vehicles -- 1 Introduction -- 2 Security, Protection, and Secrecy Apprehendions of Drones -- 3 Existing Approaches for Drone Cyber-Security Methods -- 4 Security Threats to Drones -- 4.1 Security Concerns -- 4.2 Safety Concerns -- 4.3 Privacy Concern -- 5 Existing UAV/Drone Security Systems and Countermeasures -- 5.1 Current Countermeasures -- 6 Physical and Logical Attacks Countermeasures -- 6.1 Military and Government Counter-Measure Techniques -- 6.2 Criminal Attackers -- 6.3 Terrorist and Insurgent Attacks -- 7 Drones Security, Safety and Privacy Concerns.
7.1 Security Concerns -- 7.2 Safety Concerns -- 7.3 Privacy Concerns -- 8 Drones Existing Threats and Vulnerabilities -- 9 Drones Existing Cyber-Countermeasures -- 9.1 Securing Drones/UAVs Networks -- 9.2 Securing Drones/UAV Communications -- 9.3 Securing Drones Data -- 9.4 Forensic Solutions -- 10 Conclusions -- References -- A Machine Learning Based Approach to Detect Cyber-Attacks on Connected and Autonomous Vehicles (CAVs) -- 1 Introduction -- 2 Literature Review -- 2.1 Connected and Autonomous Vehicle (CAV) -- 2.2 Cyber Security in CAVs -- 2.3 Cyber-Attacks in CAVs -- 2.4 Mitigation Techniques -- 2.5 Attack Detection -- 3 CAVs and AI -- 3.1 Machine Learning Process -- 3.2 Car Hacking Dataset -- 3.3 Machine Learning Models -- 3.4 K-Nearest Neighbor Algorithm (kNN) -- 3.5 Classification Trees -- 3.6 Naïve Bayes Classification -- 3.7 Discriminant Analysis -- 3.8 Neural Networks Classification -- 4 Data Analysis and Critical Discussion -- 4.1 FP Means False Positives -- 4.2 Model Evaluation -- 4.3 K-Nearest Neighbor Algorithm (kNN) -- 4.4 Classification Trees -- 4.5 Naïve Bayes Classification -- 4.6 Discriminant Analysis -- 4.7 Neural Networks Classification -- 4.8 Model Comparison and Results -- 5 Conclusion and Future Works -- References -- Security and Privacy Concerns in Next-Generation Networks Using Artificial Intelligence-Based Solutions: A Potential Use Case -- 1 Introduction -- 2 Next Generation Networks Architecture -- 3 CyberSecurity Framework for Next Generation Networks -- 3.1 Available Cybersecurity Frameworks -- 3.2 Proposed Framework -- 3.3 Adversarial Machine Learning Attacks -- 3.4 Mitigation Methods for Wireless Networks -- 4 Potential Use Cases -- 4.1 MIMO Beamforming -- 4.2 Spectrum Sensing -- 4.3 Channel Estimation -- 4.4 Intelligent Reflecting Surfaces (IRS) -- 5 A Potential Use Case: AI-Enabled Channel Estimation Model.
5.1 Dataset Preparation -- 5.2 Experimental Results -- 5.3 Observations -- 6 Security and Privacy Concerns -- 6.1 Homomorphic Encryption -- 6.2 Security of Homomorphic Encryption -- 6.3 Federated Learning -- 7 Summary -- References -- A Blockchain-Enabled Approach for Secure Data Sharing in 6G-based Internet of Things Networks -- 1 Introduction -- 2 Related Work -- 3 Design Methodology -- 3.1 Data Requester (User) Authentication -- 3.2 Data Access Model -- 3.3 Data Storage Model -- 3.4 Secure Data Sharing -- 4 Performance Evaluation -- 4.1 Simulation Methodology -- 4.2 Network Topology -- 4.3 Data Size -- 5 Conclusion -- References -- Combining NFC Authenticated Tags with NFTs to Spot Counterfeit Luxury Products Using Solana Blockchain -- 1 Introduction -- 2 Literature Review -- 2.1 How is Consent Reached (Proof-of-Work)? -- 2.2 Why Blockchain is Considered Secure? -- 2.3 Blockchain Contexts of Use -- 2.4 The Use of Blockchain as a Method to Combat Counterfeiting -- 3 Configuration of the Simulation Environment -- 3.1 Configuration of a New Debian Machine -- 3.2 Installation of Solana Tools -- 3.3 Wallet Creation and Purchase of Solana Token from Binance -- 3.4 Creation of a Token Within Solana Blockchain -- 3.5 Creation of an NFT Within Solana Blockchain -- 4 System and Technologies Used -- 4.1 Solana Consensus Algorithm -- 4.2 NFC-How It Works and Which Type to Use -- 4.3 NTAG 424 DNA Versus NTAG 213 (Most Common) -- 4.4 Ixkio Platform -- 5 NFC and NFT Anti-counterfeiting Mechanism -- 5.1 Configuring the Authentication Link Through Ixkio -- 5.2 Programming of NTAG 424 DNA -- 5.3 Attempt to Cloning the Authentic NTAG 424 DNA -- 6 Full Implementation and Results -- 7 Conclusions and Future Work -- References -- An Investigation into the State of Cybersecurity Preparedness with Respect to Operational Technology -- 1 Introduction -- 2 Literature Review.
2.1 Industrial Control System (ICS) -- 2.2 Comparing ICS and IT Systems Security -- 2.3 Risk Assessment and Management in ICS -- 2.4 ICS-Specific Security Policies and Procedures -- 2.5 ICS Security Risk Management Framework Implementation -- 3 ISA-99 Security -- 3.1 Risk Management Framework (RMF) with Industrial Control System (ICS) -- 4 Operational Technology Incident Response Plans -- 4.1 Building a Business Case for OT Cybersecurity -- 4.2 Purdue Model -- 4.3 Cybersecurity Measures Tailored to OT -- 4.4 Best Practices of OT Cyber Security -- 4.5 Preparedness and Response to Incidents: The NIST Framework -- 4.6 Plan for Incident Response (IR) -- 4.7 Key Roles of a Team that Responds to an Incident -- 4.8 ICS Implementation for NIST SP 800-73-3 -- 4.9 Key Components of Industrial Framework -- 4.10 Industry Framework -- 4.11 IEC 61508 -- 4.12 Differentiation Between ISO/IEC/IEC 62443, NIST Cybersecurity Framework, and ISO/IEC 27001 -- 4.13 Selecting the Right Standard/Framework for OT Cybersecurity -- 5 Research Methodology -- 5.1 Research Process -- 5.2 Research Methodology -- 5.3 Data Collection and Data Analysis -- 5.4 Legal and Ethical Consideration -- 6 Proposed Architecture for Automation Energy System Applying the IEC 62443 Standard -- 6.1 Using IEC 62443-Based Safety Systems -- 7 Data Analysis and Critical Discussions -- 7.1 Case Study -- 7.2 Contribution of This Research Work -- 7.3 Detail Study on Safety-Critical Wind Turbine ICS Standards -- 7.4 IEC 62443-4-2 Property Graph -- 7.5 Implementation of Security Standards -- 8 Conclusions -- References.
ملخص:In recent years, wireless networks communication has become the fundamental basis of our work, leisure, and communication life from the early GSM mobile phones to the Internet of Things and Internet of Everything communications. All wireless communications technologies such as Bluetooth, NFC, wireless sensors, wireless LANs, ZigBee, GSM, and others have their own challenges and security threats. This book addresses some of these challenges focusing on the implication, impact, and mitigations of the stated issues. The book provides a comprehensive coverage of not only the technical and ethical issues presented by the use of wireless networks but also the adversarial application of wireless networks and its associated implications. The authors recommend a number of novel approaches to assist in better detecting, thwarting, and addressing wireless challenges and threats. The book also looks ahead and forecasts what attacks can be carried out in the future through the malicious use of the wireless networks if sufficient defenses are not implemented. The research contained in the book fits well into the larger body of work on various aspects of wireless networks and cyber-security. The book provides a valuable reference for cyber-security experts, practitioners, and network security professionals, particularly those interested in the security of the various wireless networks. It is also aimed at researchers seeking to obtain a more profound knowledge in various types of wireless networks in the context of cyber-security, wireless networks, and cybercrime. Furthermore, the book is an exceptional advanced text for Ph.D. and master’s degree programs in cyber-security, network security, cyber-terrorism, and computer science who are investigating or evaluating a security of a specific wireless network. Each chapter is written by an internationally-renowned expert who has extensive experience in law enforcement, industry, or academia. Furthermore, this book blends advanced research findings with practice-based methods to provide the reader with advanced understanding and relevant skills.
قوائم هذه المادة تظهر في: Electronic Books | الكتب الإلكترونية
المقتنيات
نوع المادة المكتبة الحالية رقم الطلب رابط URL حالة تاريخ الإستحقاق الباركود
مصدر رقمي مصدر رقمي UAE Federation Library | مكتبة اتحاد الإمارات Online Copy | نسخة إلكترونية رابط إلى المورد لا يعار

Intro -- Contents -- Key-Pre Distribution for the Internet of Things Challenges, Threats and Recommendations -- 1 Introduction -- 2 Chapter Question -- 2.1 Differences Between DSN and IoT -- 2.2 Threat Model for IoT and the Research Problem -- 3 Internet of Things -- 4 6LoWPAN -- 5 Routing -- 5.1 RPL Messages -- 5.2 RPL Routing Metrics and Constraints -- 5.3 RPL Objective Functions -- 6 Security -- 6.1 Security in RPL -- 6.2 Cryptography in IoT -- 6.3 Key Pre-distribution in DSN -- 6.4 Probabilistic Key Pre-distribution -- 6.5 Deterministic Key Pre-distribution -- 6.6 Threats Attacks Trees -- 7 Summary -- References -- Approaches and Methods for Regulation of Security Risks in 5G and 6G -- 1 Introduction -- 1.1 Fundamentals of Mobile Communication Technology -- 1.2 Technologies Behind the 5G and 6G Cellular Network -- 1.3 Strategic Directions from Government -- 1.4 Smart City Impacts and Interactions with Individuals -- 1.5 Ethics and Regulations -- 2 The Age of Digital Transformation Moving to 5G/6G -- 2.1 Digital Identity and Emerging Technologies Relationship with Data Protection of Societies -- 2.2 Current Infrastructure Weakness and Cyberattack Manipulations -- 2.3 Data Privacy and Security Challenges -- 3 Governance and Adopting Methodologies for Managing Standardisation and Interoperability -- 3.1 Enabling Secure and Resilient Societies -- 3.2 Disaster Resilience and Managing the Risks -- 4 Strengthening Trust in Complex Private and Public Supply Chains -- 5 Conclusion -- References -- Investigating Gesture Control of Robotic Arm via Lora Technology for Smart Cities -- 1 Introduction -- 1.1 Significance of Study -- 1.2 Scope of Research -- 1.3 Applications -- 2 Literature Review -- 2.1 Gesture Control of Robotic Arm Using Infrared -- 2.2 Wireless Gesture Controlled Robot via Bluetooth Wireless Connectivity.

2.3 Gesture Control of Robotic Arm Using Zigbee Technology -- 2.4 Gesture Based Wireless Mobile Robotic Arm via WiFi Connection -- 2.5 Gesture Controlled Robotic Arm Using 433 MHz RF Module -- 2.6 An Overview of Lora Technology -- 2.7 Lora Transceiver -- 2.8 Lora Protocol Stack -- 2.9 Lora Network Architecture -- 3 Flex Sensors -- 3.1 What is a Flex Sensor? -- 4 Servo Motors -- 4.1 What is a Servomotor? -- 5 System Design -- 5.1 Microcontroller -- 5.2 Hardware Design Analysis -- 5.3 Lora Transceiver -- 5.4 Output Unit -- 5.5 Software Design Analysis -- 5.6 Flow Chart of the System -- 5.7 Circuit Diagram of the System -- 6 Results, Analysis and Findings -- 6.1 Breadboarding -- 6.2 Serial Plot -- 6.3 Servo Motors Calibration of Prototype -- 6.4 Flex Sensor Calibration and Calculation -- 6.5 Transmitter System -- 6.6 Receiver System -- 6.7 Transmitter and Receiver System -- 6.8 LoRa Spread Factor, Bit Rate and Data Range -- 6.9 Mode of Operation -- 7 Conclusion -- References -- Safety and Security Issues in Employing Drones -- 1 Introduction -- 1.1 Attacks on UAVs-Based Systems -- 1.2 Development of GPS Anti-Spoofing Technology Components for UAVs -- 1.3 Experimental Research Methodology -- 1.4 Secure Communication in UAVs -- 2 Conclusion -- References -- Security Threats of Unmanned Aerial Vehicles -- 1 Introduction -- 2 Security, Protection, and Secrecy Apprehendions of Drones -- 3 Existing Approaches for Drone Cyber-Security Methods -- 4 Security Threats to Drones -- 4.1 Security Concerns -- 4.2 Safety Concerns -- 4.3 Privacy Concern -- 5 Existing UAV/Drone Security Systems and Countermeasures -- 5.1 Current Countermeasures -- 6 Physical and Logical Attacks Countermeasures -- 6.1 Military and Government Counter-Measure Techniques -- 6.2 Criminal Attackers -- 6.3 Terrorist and Insurgent Attacks -- 7 Drones Security, Safety and Privacy Concerns.

7.1 Security Concerns -- 7.2 Safety Concerns -- 7.3 Privacy Concerns -- 8 Drones Existing Threats and Vulnerabilities -- 9 Drones Existing Cyber-Countermeasures -- 9.1 Securing Drones/UAVs Networks -- 9.2 Securing Drones/UAV Communications -- 9.3 Securing Drones Data -- 9.4 Forensic Solutions -- 10 Conclusions -- References -- A Machine Learning Based Approach to Detect Cyber-Attacks on Connected and Autonomous Vehicles (CAVs) -- 1 Introduction -- 2 Literature Review -- 2.1 Connected and Autonomous Vehicle (CAV) -- 2.2 Cyber Security in CAVs -- 2.3 Cyber-Attacks in CAVs -- 2.4 Mitigation Techniques -- 2.5 Attack Detection -- 3 CAVs and AI -- 3.1 Machine Learning Process -- 3.2 Car Hacking Dataset -- 3.3 Machine Learning Models -- 3.4 K-Nearest Neighbor Algorithm (kNN) -- 3.5 Classification Trees -- 3.6 Naïve Bayes Classification -- 3.7 Discriminant Analysis -- 3.8 Neural Networks Classification -- 4 Data Analysis and Critical Discussion -- 4.1 FP Means False Positives -- 4.2 Model Evaluation -- 4.3 K-Nearest Neighbor Algorithm (kNN) -- 4.4 Classification Trees -- 4.5 Naïve Bayes Classification -- 4.6 Discriminant Analysis -- 4.7 Neural Networks Classification -- 4.8 Model Comparison and Results -- 5 Conclusion and Future Works -- References -- Security and Privacy Concerns in Next-Generation Networks Using Artificial Intelligence-Based Solutions: A Potential Use Case -- 1 Introduction -- 2 Next Generation Networks Architecture -- 3 CyberSecurity Framework for Next Generation Networks -- 3.1 Available Cybersecurity Frameworks -- 3.2 Proposed Framework -- 3.3 Adversarial Machine Learning Attacks -- 3.4 Mitigation Methods for Wireless Networks -- 4 Potential Use Cases -- 4.1 MIMO Beamforming -- 4.2 Spectrum Sensing -- 4.3 Channel Estimation -- 4.4 Intelligent Reflecting Surfaces (IRS) -- 5 A Potential Use Case: AI-Enabled Channel Estimation Model.

5.1 Dataset Preparation -- 5.2 Experimental Results -- 5.3 Observations -- 6 Security and Privacy Concerns -- 6.1 Homomorphic Encryption -- 6.2 Security of Homomorphic Encryption -- 6.3 Federated Learning -- 7 Summary -- References -- A Blockchain-Enabled Approach for Secure Data Sharing in 6G-based Internet of Things Networks -- 1 Introduction -- 2 Related Work -- 3 Design Methodology -- 3.1 Data Requester (User) Authentication -- 3.2 Data Access Model -- 3.3 Data Storage Model -- 3.4 Secure Data Sharing -- 4 Performance Evaluation -- 4.1 Simulation Methodology -- 4.2 Network Topology -- 4.3 Data Size -- 5 Conclusion -- References -- Combining NFC Authenticated Tags with NFTs to Spot Counterfeit Luxury Products Using Solana Blockchain -- 1 Introduction -- 2 Literature Review -- 2.1 How is Consent Reached (Proof-of-Work)? -- 2.2 Why Blockchain is Considered Secure? -- 2.3 Blockchain Contexts of Use -- 2.4 The Use of Blockchain as a Method to Combat Counterfeiting -- 3 Configuration of the Simulation Environment -- 3.1 Configuration of a New Debian Machine -- 3.2 Installation of Solana Tools -- 3.3 Wallet Creation and Purchase of Solana Token from Binance -- 3.4 Creation of a Token Within Solana Blockchain -- 3.5 Creation of an NFT Within Solana Blockchain -- 4 System and Technologies Used -- 4.1 Solana Consensus Algorithm -- 4.2 NFC-How It Works and Which Type to Use -- 4.3 NTAG 424 DNA Versus NTAG 213 (Most Common) -- 4.4 Ixkio Platform -- 5 NFC and NFT Anti-counterfeiting Mechanism -- 5.1 Configuring the Authentication Link Through Ixkio -- 5.2 Programming of NTAG 424 DNA -- 5.3 Attempt to Cloning the Authentic NTAG 424 DNA -- 6 Full Implementation and Results -- 7 Conclusions and Future Work -- References -- An Investigation into the State of Cybersecurity Preparedness with Respect to Operational Technology -- 1 Introduction -- 2 Literature Review.

2.1 Industrial Control System (ICS) -- 2.2 Comparing ICS and IT Systems Security -- 2.3 Risk Assessment and Management in ICS -- 2.4 ICS-Specific Security Policies and Procedures -- 2.5 ICS Security Risk Management Framework Implementation -- 3 ISA-99 Security -- 3.1 Risk Management Framework (RMF) with Industrial Control System (ICS) -- 4 Operational Technology Incident Response Plans -- 4.1 Building a Business Case for OT Cybersecurity -- 4.2 Purdue Model -- 4.3 Cybersecurity Measures Tailored to OT -- 4.4 Best Practices of OT Cyber Security -- 4.5 Preparedness and Response to Incidents: The NIST Framework -- 4.6 Plan for Incident Response (IR) -- 4.7 Key Roles of a Team that Responds to an Incident -- 4.8 ICS Implementation for NIST SP 800-73-3 -- 4.9 Key Components of Industrial Framework -- 4.10 Industry Framework -- 4.11 IEC 61508 -- 4.12 Differentiation Between ISO/IEC/IEC 62443, NIST Cybersecurity Framework, and ISO/IEC 27001 -- 4.13 Selecting the Right Standard/Framework for OT Cybersecurity -- 5 Research Methodology -- 5.1 Research Process -- 5.2 Research Methodology -- 5.3 Data Collection and Data Analysis -- 5.4 Legal and Ethical Consideration -- 6 Proposed Architecture for Automation Energy System Applying the IEC 62443 Standard -- 6.1 Using IEC 62443-Based Safety Systems -- 7 Data Analysis and Critical Discussions -- 7.1 Case Study -- 7.2 Contribution of This Research Work -- 7.3 Detail Study on Safety-Critical Wind Turbine ICS Standards -- 7.4 IEC 62443-4-2 Property Graph -- 7.5 Implementation of Security Standards -- 8 Conclusions -- References.

In recent years, wireless networks communication has become the fundamental basis of our work, leisure, and communication life from the early GSM mobile phones to the Internet of Things and Internet of Everything communications. All wireless communications technologies such as Bluetooth, NFC, wireless sensors, wireless LANs, ZigBee, GSM, and others have their own challenges and security threats. This book addresses some of these challenges focusing on the implication, impact, and mitigations of the stated issues. The book provides a comprehensive coverage of not only the technical and ethical issues presented by the use of wireless networks but also the adversarial application of wireless networks and its associated implications. The authors recommend a number of novel approaches to assist in better detecting, thwarting, and addressing wireless challenges and threats. The book also looks ahead and forecasts what attacks can be carried out in the future through the malicious use of the wireless networks if sufficient defenses are not implemented. The research contained in the book fits well into the larger body of work on various aspects of wireless networks and cyber-security. The book provides a valuable reference for cyber-security experts, practitioners, and network security professionals, particularly those interested in the security of the various wireless networks. It is also aimed at researchers seeking to obtain a more profound knowledge in various types of wireless networks in the context of cyber-security, wireless networks, and cybercrime. Furthermore, the book is an exceptional advanced text for Ph.D. and master’s degree programs in cyber-security, network security, cyber-terrorism, and computer science who are investigating or evaluating a security of a specific wireless network. Each chapter is written by an internationally-renowned expert who has extensive experience in law enforcement, industry, or academia. Furthermore, this book blends advanced research findings with practice-based methods to provide the reader with advanced understanding and relevant skills.

Description based on publisher supplied metadata and other sources.

Electronic reproduction. Ann Arbor, Michigan : ProQuest Ebook Central, 2023. Available via World Wide Web. Access may be limited to ProQuest Ebook Central affiliated libraries.

اضغط على الصورة لمشاهدتها في عارض الصور

صورة الغلاف المحلية
شارك

أبوظبي، الإمارات العربية المتحدة

reference@ecssr.ae

97124044780 +

حقوق النشر © 2024 مركز الإمارات للدراسات والبحوث الاستراتيجية جميع الحقوق محفوظة