You are on page 1of 15

SECURITY

Featuring CSX™ and CISM® Exam Prep

ISACA BOOKSTORE
isaca.org/bookstore
CSX™ and CISM® Exam Prep Materials
NEW!
CSX Cybersecurity Fundamentals Study Guide
by ISACA CISM® Review Questions, Answers &
The CSX Cybersecurity Fundamentals Study Guide is a
Explanations Manual, 8th Edition
comprehensive study aid that will help to prepare learners by ISACA
for the Cybersecurity Fundamentals Certificate exam. The CISM® Review Questions, Answers & Explanations
By passing the exam and agreeing to adhere to ISACA’s Manual, 8th Edition consists of 950 multiple-choice study
Code of Ethics, candidates will earn the Cybersecurity questions, answers and explanations, which are organized
Fundamentals Certificate, a knowledge-based certificate according to the CISM job practice domains.
that was developed to address the growing demand for
ISACA® (isaca.org) helps global professionals lead, adapt skilled cybersecurity professionals. The CSX Cybersecurity The questions, answers and explanations are intended
to introduce the CISM candidate to the types of questions
Fundamentals Study Guide covers key areas that will be
and assure trust in an evolving digital world by offering tested on the exam, including: cybersecurity concepts, that appear on the CISM exam. They are not actual
security architecture principles, incident response, security questions from the exam. Questions are sorted by CISM
innovative and world-class knowledge, standards, of networks, systems, applications, and data, and security job practice domains and a sample exam of 200 questions
implications of evolving technology. is also provided.
networking, credentialing and career development.
To help exam candidates maximize—and customize—
Established in 1969, ISACA is a global nonprofit association Print
their study efforts, questions are presented in the following
Member: US $45.00
of 140,000 professionals in 180 countries. ISACA also Non-member: US $55.00 two ways:
Product Code: CSXG1 • Sorted by job practice area—Questions, answers and
offers the Cybersecurity Nexus™ (CSX), a holistic eBook
explanations are sorted by the CISM job practice
areas. This allows the CISM candidate to refer to
cybersecurity resource, and COBIT®, a business framework Product Code: WCSXG1
questions that focus on a particular area as well as to
evaluate comprehension of the topics covered within
to govern enterprise technology. each practice area.
• Scrambled as a sample 200-question exam—200 of
the 950 questions included in the manual are selected
to represent a full-length CISM exam, with questions
chosen in the same percentages as the current CISM
job practice areas.

Member: US $100.00
Non-member: US $130.00
Product Code: CQA8ED

Contact the ISACA Bookstore

E-mail: bookstore@isaca.org
Tel: +1.847.660.5650
Fax: +1.847.253.1443

Order online at isaca.org/bookstore


®
CISM Exam Prep Materials Security Resources
NEW! NEW!
Transforming Cybersecurity Responding to Targeted Cyberattacks
CISM Review Manual, 14th Edition
®
CISM Review Questions, Answers &
®
by ISACA by ISACA
by ISACA Explanations Database—12-Month Subscription Cybersecurity has evolved as a new field of interest, gaining The threat environment has radically changed over the last
The CISM Review Manual, 14th Edition assists candidates
® by ISACA political and societal attention. Given this magnitude, the decade. Most enterprises have not kept pace and lack
to study and understand essential concepts in the following The CISM® Review Questions, Answers & Explanations future tasks and responsibilities associated with cybersecurity the necessary fundamentals required to prepare and plan
job practice areas: Database is a comprehensive 950-question pool of items will be essential to organizational survival and profitability. against cyber attacks. To successfully expel attackers,
• Information Security Governance that contains the questions from the CISM® Review This publication applies the COBIT 5 framework and its the enterprise must be able to conduct an investigation,
Questions, Answers & Explanations Manual 8th Edition. component publications to transform cybersecurity in a feed the threat intelligence into a detailed remediation/
• Information Risk Management and Compliance
systemic way. eradication plan and then execute the remediation/
• Information Security Program Development and The database is available via the web, allowing our CISM eradication plan. This publication covers a few of the basic
Management candidates to log in at home, at work or anywhere they Print concepts that will help answer the key questions posed by
• Information Security Incident Management have Internet connectivity. The database is MAC and Member: US $35.00 a new perspective which understands that a breach WILL
Windows compatible. Non-member: US $60.00 eventually occur.
Each of the book’s four chapters has been divided into two
Product Code: CB5TC1
sections for focused study. Section one of each chapter Exam candidates can take sample exams with randomly
eBook Print
contains the definitions and objectives for the four areas, as selected questions and view the results by job practice
Product Code: WCB5TC1 Member: US $35.00
well as the corresponding tasks performed by information domain, allowing for concentrated study in particular areas.
Free member download Non-member: US $59.00
security managers and knowledge statements that are Additionally questions generated during a study session are Product Code: RTC
tested on the exam. The manual includes: sorted based on previous scoring history, allowing CISM
candidates to identify their strengths and weaknesses and eBook
• A map of the relationship of each task to the Product Code: WRTC
knowledge statements focus their study efforts accordingly.
Free member download
• A reference guide for the knowledge statements, Other features provide the ability to select sample exams
Business Continuity and Disaster Recovery for
Also available in Japanese
including the relevant concepts and explanations by specific job practice domain, view questions that were IT Professionals, 2nd Edition
• References to specific content in section two for each
previously answered incorrectly and vary the length of by S. Snedaker
study sessions, giving candidates the ability to customize
knowledge statement Powerful Earthquake Triggers Tsunami in Pacific. Wildfires Securing Mobile Devices
their study approach to fit their needs.
Burn Hundreds of Houses and Businesses in Colorado. by ISACA
• Self-assessment questions and explanations of the
Tornado Touches Down in Missouri. These headlines not
answers Member: US $185.00 Securing Mobile Devices should be read in the context of
2016
only have caught the attention of people around the world,
• Suggested resources for further study CISM Non-member: US $225.00
Product Code: XMXCM15-12M
they have had a significant effect on IT professionals as the existing publications COBIT® 5 for Information Security,
Review Questions, Answers
& Explanations Database

well. The new second edition of Business Continuity and Business Model for Information Security (BMIS) and
Section two of each chapter consists of reference material COBIT 5 itself.
Disaster Recovery for IT Professionals gives you the most
and content that support the knowledge statements. The
up-to-date planning and risk management techniques This publication is intended for several audiences who use
material enhances CISM candidates’ knowledge and/or
for business continuity and disaster recovery (BCDR). mobile devises directly or indirectly. These include end
understanding when preparing for the CISM certification
With distributed networks, increasing demands for users, IT administrators, information security managers,
exam. Also included are definitions of terms most
confidentiality, integrity and availability of data, and the service providers for mobile devices and IT auditors.
commonly found on the exam.
widespread risks to the security of personal, confidential
and sensitive data, no organization can afford to ignore the The main purpose of applying COBIT 5 to mobile device
Member: US $105.00 CISM® Review Questions, Answers &
need for disaster planning. security is to establish a uniform management framework
Non-member: US $135.00 Explanations Database—6-Month Extension and to give guidance on planning, implementing and
Product Code: CM14ED Author Susan Snedaker shares her expertise, including
by ISACA maintaining comprehensive security for mobile devices in
Also available in Spanish the most current options for disaster recovery and the context of enterprises. The secondary purpose is to
The CISM® Questions, Answers & Explanations Database— communication, BCDR for mobile devices, and the latest
6-Month Extension can only be purchased only as an provide guidance on how to embed security for mobile
infrastructure considerations including cloud, virtualization, devices in a corporate governance, risk management
extension to the CISM® Questions, Answers & Explanations clustering, and more. Snedaker also provides new case
Database—12-Month Subscription. The database is available and compliance (GRC) strategy using COBIT 5 as the
studies in several business areas, along with a review of overarching framework for GRC.
via the web, allowing CISM Candidates to log in at home, high availability and information security in healthcare IT.
at work or anywhere they have Internet connectivity.
Print
Member: US $70.00 Member: US $35.00
Member: US $45.00 Non-member: US $80.00
2016
Non-member: US $75.00
CISM
Review Questions, Answers
& Explanations Database
Non-member: US $65.00
Product Code: XMXCM15-EXT180
Product Code: 6SYN2 Product Code: CB5SMD1

eBook
Product Code: WCB5SMD1
Free member download

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources

Cybersecurity Guidance for Small and Implementing Cybersecurity Guidance for Small Security Considerations for Cloud Computing The Rootkit Arsenal: Escape and Evasion in the
Medium-sized Enterprises and Medium-sized Enterprises by ISACA Dark Corners of the System, 2nd Edition
by ISACA by ISACA Another publication in the Cloud Computing Vision Series, by Bill Blunden
Cyber security is a topic of interest for most enterprises, SMEs need hands-on guidance for affordable and effective Security Considerations for Cloud Computing presents While forensic analysis has proven to be a valuable
regardless of their size. Cyber crime and cyber warfare are cybersecurity. ISACA’s Cybersecurity Guidance for Small practical guidance to facilitate the decision process for IT investigative tool in the field of computer security, utilizing
not restricted to large, multinational enterprises. Increasing and Medium-sized Enterprises and this Implementing and business professionals who are looking to move to the anti-forensic technology makes it possible to maintain a
numbers of small and medium-sized enterprises (SMEs) are Cybersecurity Guidance for Small and Medium-sized cloud. It helps enable effective analysis and measurement covert operational foothold for extended periods, even in
being targeted. ISACA’s Cybersecurity Guidance for Small Enterprises are designed to meet the needs of typical of risk through use of decision trees and checklists outlining a high-security environment. Adopting an approach that
and Medium-sized Enterprises is designed to meet the SMEs: reasonable security at affordable cost. These the security factors to be considered when evaluating the favors full disclosure, the updated second edition of The
needs of typical SMEs: reasonable security at affordable publications help SMEs to prepare for, and manage, typical cloud as a potential solution. Rootkit Arsenal presents the most accessible, timely, and
cost while helping SMEs to prepare for, and manage, cybersecurity issues, risk and threats. complete coverage of forensic countermeasures. This
typical cyber security issues, risk and threats. Print book covers more topics, in greater depth, than any other
This implementation publication provides practical Member: US $35.00 currently available. In doing so the author forges through
advice on how to implement cybersecurity governance, Non-member: US $75.00
Print the murky back alleys of the Internet, shedding light on
risk management, assurance and compliance using Product Code: SCC
Member: US $35.00 material that has traditionally been poorly documented,
Non-member: US $60.00 Cybersecurity Guidance for Small and Medium-sized eBook partially documented, or intentionally undocumented.
Product Code: CSXE Enterprises and its COBIT 5 foundation. Examples and Product Code: WSCC
cases give SMEs insights into implementing the standard. Free member download Member: US $74.00
eBook
Product Code: WCSXE Non-member: US $84.00
Print Product Code: 4JBSS
Member: US $35.00
Non-member: US $60.00
Product Code: CSXI FISMA Compliance Handbook, Second Edition
eBook by L. Taylor
Cyber Attacks: Protecting National Infrastructure Product Code: WCSXI This book walks the reader through the entire FISMA
by E. Amoroso compliance process and includes guidance on how to
This textbook offers a technical, architectural, and manage a FISMA compliance project from start to finish.
management approach to solving the problems of The book has chapters for all FISMA compliance deliverables
protecting national infrastructure and includes practical and and includes information on how to conduct a FISMA Information Security Governance Simplified:
empirically-based guidance for students wishing to become Advanced Persistent Threats: How to Manage compliant security assessment. From the Boardroom to the Key Board
security engineers, network operators, software designers, the Risk to Your Business Various topics discussed in this book include the NIST Risk
by Todd Fitzgerald
technology managers, application developers, Chief Security by ISACA Management Framework, how to characterize the sensitivity Security practitioners must be able to build cost-effective
Officers, etc. This book serves as an attractive framework for level of your system, contingency plan, system security plan
This book explains the nature of the security phenomenon security programs while also complying with government
a new national strategy for cyber security, as each principle is development, security awareness training, privacy impact
known as the advanced persistent threat (APT). It also regulations. Information Security Governance Simplified:
presented as a separate security strategy, along with pages assessments, security assessments and more. Readers
provides helpful advice on how to assess the risk of an APT From the Boardroom to the Keyboard lays out these
of compelling examples that demonstrate use of the principle. will learn how to obtain an Authority to Operate for an
to the organization and recommends practical measures regulations in simple terms and explains how to use control
A specific set of criteria requirements allows students to information system and what actions to take in regards to
that can be taken to prevent, detect and respond to such frameworks to build an air-tight information security (IS)
understand how any organization, such as a government vulnerabilities and audit findings.
an attack. In addition, it highlights key differences between program and governance structure.
agency, integrates the principles into their local environment.
the controls needed to counter the risk of an APT attack
FISMA Compliance Handbook Second Edition also includes Defining the leadership skills required by IS officers, the book
The STUDENT EDITION features several case studies and those commonly used to mitigate everyday information
all-new coverage of federal cloud computing compliance examines the pros and cons of different reporting structures
illustrating actual implementation scenarios of the principals security risk.
from author Laura Taylor, the federal government’s technical and highlights various control frameworks. It details the
and requirements discussed in the text. It boasts a new and lead for FedRAMP, the government program used to assess functions of the security department and considers the control
complete instructor ancillary package including test bank, Print
and authorize cloud products and services. areas, including physical, network, application, business
IM, Ppt slides, case study questions, and more. Member: US $35.00
continuity/disaster recovery, and identity management.
Non-member: US $60.00
Product Code: APT Member: US $55.00
Member: US $70.00 Non-member: US $65.00 Member: US $80.00
Non-member: US $80.00 eBook Product Code: 15SYN Non-member: US $90.00
Product Code: 11EL2 Product Code: WAPT Product Code: 54CRC
Free member download

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources

Securing Cloud Services: A Pragmatic Guide to Computer Forensics InfoSec Pro Guide Pragmatic Security Metrics: Applying The Web Application Hacker’s Handbook: Finding
Security Architecture in the Cloud by David Cowen Metametrics to Info Sec and Exploiting Security Flaws, 2nd Edition
by Lee Newcombe Find out how to excel in the field of computer forensics by W. Krag Brotby; Gary Hinson by Dafydd Stuttard, Marcus Pinto
This book provides an overview of security architecture investigations. Learn what it takes to transition from an Other books on information security metrics discuss Web applications are the front door to most organizations,
processes and explains how they may be used to derive IT professional to a computer forensic examiner in the number theory and statistics in academic terms. Light exposing them to attacks that may disclose personal
an appropriate set of security controls to manage the private sector. Written by a Certified Information Systems on mathematics and heavy on utility, Pragmatic Security information, execute fraudulent transactions, or compromise
risks associated with working in the cloud. It is aimed Security Professional, Computer Forensics: InfoSec Pro Metrics: Applying Metametrics to Info Sec breaks the mold. ordinary users. This practical book has been completely
at business decision makers, senior IT stakeholders, Guide is filled with real-world case studies that demonstrate This is the ultimate how-to-do-it guide for security metrics. updated and revised to discuss the latest step-by-step
enterprise architects, information security professionals and the concepts covered in this book. You’ll learn how to Packed with time-saving tips, the book offers easy-to-follow techniques for attacking and defending the range of
anyone else who is interested in working with cloud set up a forensics lab, select hardware and software, guidance for those struggling with security metrics. Step by ever-evolving web applications. You’ll explore the various
services, but might be concerned about the potential choose forensic imaging procedures, test your tools, step, it clearly explains how to specify, develop, use, and new technologies employed in web applications that have
security implications. capture evidence from different sources, follow a sound maintain an information security measurement system (a appeared since the first edition and review the new attack
investigative process, safely store evidence, and verify comprehensive suite of metrics). techniques that have been developed, particularly in
Member: US $40.00 your findings. Best practices for documenting your results, relation to the client side.
Non-member: US $50.00 preparing reports, and presenting evidence in court are Member: US $70.00
Product Code: 16ITSCS also covered in this detailed resource. Non-member: US $80.00 Member: US $50.00
Product Code: 55CRC Non-member: US $60.00
Member: US $40.00 Product Code: 97WWAH
Non-member: US $50.00
Product Code: 34MCF

There’s A New Sheriff In Town


by Mary Lou Heastings
Hacking Exposed Wireless: Wireless Security
Access Control, Security and Trust: A Logical Secrets & Solutions, 2nd Edition
This compilation is a reminder to security professionals Cloud Computing—Assessing the Risks Approach by Johnny Cache, Joshua Wright and Vincent Liu
that security is no longer about implementing the latest by Jared Carstensen, Bernard Golden, JP Morgenthal by Shiu-Kai Chin, Beth Older
technologies; the role has evolved to one of adding value Protect wireless systems from crippling attacks using
Written by three internationally renowned experts, this Access Control, Security, and Trust: A Logical Approach
to the company. Security leaders must help the business the detailed security information in this comprehensive
book discusses the primary concerns of most businesses equips readers with an access control logic that they can
understand operational risks and the business value of risk volume. Thoroughly updated to cover today’s established
leaders regarding cloud computing, primarily: “How safe is use to specify and verify their security designs. Throughout
management. and emerging wireless technologies, Hacking Exposed
it?”, “Is it reliable?”, “How secure will your information be?” the text, the authors use a single access control logic based Wireless, 2nd Edition reveals how attackers use readily
“ These writers have given some valuable insight that is Cloud Computing—Assessing the Risks answers these on a simple propositional modal logic. The first part of the available and custom tools to target, infiltrate and hijack
worth the read.” questions and many more. Using jargon-free language book presents the syntax and semantics of access control vulnerable systems. The book discusses the latest
– Cynthia Whitley, CISO Fortune 100 Insurance Company and relevant examples, analogies and diagrams, it is an logic, basic access control concepts, and an introduction developments in Wi-Fi, Bluetooth, ZigBee and DECT
up-to-date, clear and comprehensive guide the security, to confidentiality and integrity policies. The second section hacking, and explains how to perform penetration tests,
“ It’s like having a who’s who of security at your beck governance, risk, and compliance elements of Cloud covers access control in networks, delegation, protocols reinforce WPA protection schemes, mitigate packet
and call. Many of these contributors have the knowledge Computing. and the use of cryptography. In the third section, the authors injection risk, and lock down Bluetooth and RF devices.
to draft a book of their own, but combined with each focus on hardware and virtual machines. The final part Cutting-edge techniques for exploiting Wi-Fi clients, WPA2,
contributing from their field of expertise makes this book Member: US $40.00 discusses confidentiality, integrity and role-based access cordless phones, Bluetooth pairing and ZigBee encryption
a must have for any serious Security Executive.” Non-member: US $50.00 control. Taking a logical, rigorous approach to access
Product Code: 17ITCC are also covered in this fully revised guide.
– Frank Artes, Vice President, Converged Security (North control, this book shows how logic is a useful tool for
America) Deluxe Entertainment Services Group, Inc. analyzing security designs and spelling out the conditions Member: US $50.00
upon which access control decisions depend. Non-member: US $60.00
Member: US $20.00
Product Code: 17MHE
Non-member: US $30.00
Member: US $100.00
Product Code: 2EA
Non-member: US $110.00
Product Code: 48CRC

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources

Honeypots: A New Paradigm to Information Securing the Clicks: Network Security in the Age Hacking Exposed 7: Network Security Anti-Hacker Tool Kit, Fourth Edition
Security of Social Media Secrets & Solutions by Mike Shema
by R. C. Joshi and Anjali Sardana by Gary Bahadur, Jason Inasi and Alex de Carvalho by Stuart McClure, Joel Scambray and George Kurtz Fully revised to include cutting-edge new tools for your
A well-rounded, accessible exposition of honeypots in Securing the Clicks: Network Security in the Age of Social Hacking Exposed 7: Network Security Secrets & Solutions security arsenal, Anti-Hacker Tool Kit, Fourth Edition reveals
both wired and wireless networks, this book addresses Media explains the latest threats along with detailed fixes, is filled with all new information on today’s most devastating how to protect your network from a wide range of nefarious
honeypots from a variety of perspectives. Case studies best practices, and “from the headlines” case studies. attacks and proven countermeasures. The book covers exploits. You’ll get detailed explanations of each tool’s
enhance the practical understanding of the subject, along Readers will find ways how to analyze risk, implement advanced persistent threats, infrastructure hacks, industrial function along with best practices for configuration and
with a strong theoretical foundation. The book covers the robust security protocols, and enforce social media automation and embedded devices, wireless security, the implementation illustrated by code samples and up-to-date,
latest technology in information security and honeypots, usage policies. Regulatory compliance, online reputation new SCADA protocol hacks, Microsoft Windows Server real-world case studies. This new edition includes references
including honeytokens, honeynets and honeyfarms. management, and incident response are also covered in 2010, Web 2.0, Unbuntu Linux, hardware, Cisco, RFID, to short videos that demonstrate several of the tools in
this comprehensive volume. malware, and more! action. Organized by category, this practical guide makes
Member: US $140.00 it easy to quickly find the solution you need to safeguard
Non-member: US $150.00 Member: US $40.00 Member: US $50.00 your system from the latest, most devastating hacks.
Product Code: 49CRC Non-member: US $50.00 Non-member: US $60.00
Product Code: 27MSC Product Code: 2MCG7 Member: US $50.00
Non-member: US $60.00
Product Code: 38MAH

Developing and Securing the Cloud Fraud Analysis Techniques Using ACL
Cybersecurity for Executives: A Practical Guide
by Bhavani Thuraisingham by David Coderre Engineering Safe and Secure Software Systems
by Gregory J. Touhil and C. Joseph Touhill
Developing and Securing the Cloud provides a Fraud Analysis Techniques Using ACL offers auditors and by C Warren Axelrod
Practical guide that can be used by executives to make comprehensive overview of cloud computing technology. investigators:
well-informed decisions on cyber security issues to better Presenting a framework for secure cloud computing This first-of-its-kind resource offers a broad and detailed
• A CD-ROM containing a thorough fraud tool kit with
protect their business development, the book describes supporting technologies understanding of software systems engineering from
two sets of customizable scripts to serve your specific
• Emphasizes, in a direct and uncomplicated way, how for the cloud such as web services and security. It details both security and safety perspectives. Addressing the
audit needs
executives can identify, understand, assess, and the various layers of the cloud computing framework, overarching issues related to safeguarding public data
• Case studies and sample data files that you can use and intellectual property, the book defines such terms as
mitigate risks associated with cybersecurity issues including the virtual machine monitor and hypervisor,
to try out the tests systems engineering, software engineering, security, and
• Covers ‘What to Do When You Get Hacked?’ including cloud data storage, cloud data management, and virtual
• Step-by-step instructions on how to run the tests safety as precisely as possible, making clear the many
Business Continuity and Disaster Recovery planning, network monitor. It also provides several examples of cloud
Public Relations, Legal and Regulatory issues, and products and prototypes, including private, public, and U.S. • A self-study course on ACL script development with distinctions, commonalities, and interdependencies among
Notifications and Disclosures government clouds. exercises, data files and suggested answers various disciplines. You explore the various approaches to
risk and the generation and analysis of appropriate metrics.
• Provides steps for integrating cyber security into The tool kit also contains 12 utility scripts and a self-study
This diverse reference is suitable for those in industry,
Strategy; Policy and Guidelines; Change Management course on ACL scripting, which includes exercises, data This unique book explains how processes relevant to the
government, and academia. Technologists will develop
and Personnel Management. files and proposed answers. Filled with screen shots, creation and operation of software systems should be
the understanding required to select the appropriate tools
• Identifies cyber security best practices that executives for particular cloud applications. Developers will discover flow charts, example data files descriptive commentary determined and improved, how projects should be managed,
can and should use both in the office and at home to alternative designs for cloud development, and managers highlighting explaining each step, and case studies offering and how products can be assured. You learn the importance
protect their vital information will understand if it’s best to build their own clouds or real-world examples of how the scripts can be used of integrating safety and security into the development life
contract them out. to search for fraud it is the only tool kit you will need to cycle. Additionally, this practical volume helps identify what
Member: US $75.00 harness the power of ACL to spot fraud. motivators and deterrents can be put in place in order to
Non-member: US $85.00 implement the methods that have been recommended.
Member: US $80.00
Product Code: 120WCS Member: US $211.00
Non-member: US $90.00
Product Code: 57CRC Non-member: US $221.00 Member: US $109.00
Product Code: 82WACL Non-member: US $119.00
Product Code: 11ART
Contains CD-ROM

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources

Cybercrime: The Investigation, Prosecution and Applied Cyber Security and the Smart Grid, Mobile Application Security Cloud Computing for Lawyers and Executives:
Defense of a Computer-Related Crime, 3rd Edition 1st Edition by Himanshu Dwivedi, Chris Clark and David Thiel A Global Approach, 2nd Edition
Ralph D. Clifford, Editor by Eric Knapp and Raj Samani Implement a systematic approach to security in mobile by Thomas J. Shaw Esq
As technology grows increasingly complex, so does Many people think of the Smart Grid as a power distribution application development with help from this practical guide. Cloud computing is the present and future of IT, a utility
computer crime. In this third edition, the author leads group built on advanced smart metering-but that’s just Featuring case studies, code examples and best practices, service that promises unlimited, cheap, and reliable IT
a team of nationally reknowned experts in cyber crime one aspect of a much larger and more complex system. Mobile Application Security details how to protect against services for all. But at present, there still are significant risks
(gathered from the diverse fields of academia, private and The “Smart Grid” requires new technologies throughout vulnerabilities in the latest smartphone and PDA platforms. involved in the use of cloud computing for organizations,
governmental practice) to unfold the legal mysteries of energy generation, transmission and distribution, and even Maximize isolation, lockdown internal and removable including legal and business risks. Executives, and the
computer crime. The book explores the variety of crimes the homes and businesses being served by the grid. This storage, work with sandboxing and signing, and encrypt lawyers and risk professional who advise them, must
that involve computer technology and provides essential also represents new information paths between these new sensitive user information. Safeguards against viruses, understand how to identify, assess, and respond to these
details on procedural and tactical issues associated with systems and services, all of which represents risk, requiring worms, malware and buffer overflow exploits are also risks in their own organizations and in cloud service
the prosecution and defense of cyber crime. a more thorough approach to where and how cyber covered in this comprehensive resource. providers and do so in a globally-aware manner.
security controls are implemented.
Member: US $38.00 Member: US $50.00 The updated and revised second edition of this popular
Non-member: US $48.00 This insight provides a detailed architecture of the entire Non-member: US $60.00 book covers:
Product Code: 1CAP3 Smart Grid, with recommended cyber security measures Product Code: 21MMS • Big Data
for everything from the supply chain to the consumer. • Personal clouds
• Bring your own device (BYOD)
Member: US $60.00
Non-member: US $70.00 • Critical infrastructure
Product Code: 10SYN • Cloud taxation, and much more.

This book presents the information and analytical tools
Cyberethics—Morality and Law in Cyberspace, needed by lawyers and risk professionals to guide their
executives and organizational clients in assessing, treating,
Cybersecurity for Industrial Control Systems: Fifth Edition
and negotiating cloud computing services using risk-based
SCADA, DCS, PLC, HMI, and SIS by Richard Spinello methodologies.
by Tyson Macaulay and Bryan L. Singer The fully revised and updated fifth edition of Cyberethics:
Carry On: Sound Advice from Schneier on Security Morality and Law in Cyberspace offers an in-depth and Member: US $100.00
Highlighting the key issues that need to be addressed, by Bruce Schneier Non-member: US $110.00
comprehensive examination of the social costs and moral
the book begins with a thorough introduction to ICS. It Product Code: 3ABA
Bruce Schneier is known worldwide as the foremost issues emerging from ever-expanding use of the Internet
discusses business, cost, competitive, and regulatory
authority and commentator on every security issue from and new information technologies. Focusing heavily on
drivers and the conflicting priorities of convergence. Next,
cyber-terrorism to airport surveillance. This groundbreaking content control, free speech, intellectual property, and
it explains why security requirements differ from IT to ICS.
book features more than 160 commentaries on recent security, Cyberethics: Morality and Law in Cyberspace
It differentiates when standard IT security solutions can be
events including the Boston Marathon bombing, the NSA’s provides legal and philosophical discussions of these
used and where SCADA-specific practices are required.
ubiquitous surveillance programs, Chinese cyber attacks, critical issues.
The book examines the plethora of potential threats to the privacy of cloud computing, and how to hack the Papal
This new edition includes real-life case studies, including
ICS, including hi-jacking malware, botnets, spam engines, election. Timely as an Internet news report and always
all-new examples focusing on Google, Facebook, video
and porn dialers. It outlines the range of vulnerabilities insightful, Schneier explains, debunks, and draws lessons
games, reader’s rights, and the LulzSec Hackers, provide
inherent in the ICS quest for efficiency and functionality from current events that are valuable for security experts
real-world context. Ideal for undergraduate computer ethics
that necessitates risk behavior such as remote access and and ordinary citizens alike.
courses as well as a general readership, Cyberethics is an
control of critical equipment.
excellent resource for students and laypeople alike.
Member: US $30.00
Member: US $84.00 Non-member: US $40.00
Non-member: US $94.00 Product Code: 103WCO Member: US $107.00
Product Code: 60CRC Non-member: US $117.00
Product Code: 5JBC

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources

Cloud Management and Security COBIT® 5 for Information Security Cyber Security Policy Guidebook Cyber Forensics: From Data to Digital Evidence
by Imad M. Abbadi by ISACA by Jennifer Bayuk, Jason Healy, Paul Rohmeyer, Marcus Sachs, by Albert J. Marcella, Jr. and Frederic Guillossou
Written by an expert with over 15 years’ experience in COBIT 5 for Information Security provides guidance Jeffrey Scmidt Joseph Weiss This book explains the basic principles of data as building
the field, this book establishes the foundations of Cloud to help IT and security professionals understand, Drawing upon a wealth of experience from academia, blocks of electronic evidential matter, which are used in
computing, building an in-depth and diverse understanding utilize, implement and direct important information industry, and government service, Cyber Security Policy cyber forensics investigations. The entire text is written
of the technologies behind Cloud computing. security-related activities, and make more informed Guidebook details and dissects, in simple language, current with no reference to a particular operation system or
decisions while maintaining awareness about organizational cyber security policy issues on a global environment, thus it is applicable to all work environments,
The book begins with a focus on the main components emerging technologies and the accompanying threats. scale-taking great care to educate readers on the history cyber investigation scenarios, and technologies. The text
constituting the Cloud and federated Cloud infrastructure
and current approached to the security of cyberspace. is written in a step-by-step manner, beginning with the
(e.g., interactions and deployment), discusses management Learn how to:
The Guidebook delves into organizational implementation elementary building blocks of data progressing upwards
platforms (resources and services), identifies and analyzes • Reduce complexity and increase cost-effectiveness issues, and equips readers with descriptions of the positive to the representation and storage of information. It includes
the main properties of the Cloud infrastructure, and • Increase user satisfaction with information security and negative impact of specific policy choices. practical examples and illustrations throughout to guide
presents Cloud automated management services: virtual arrangements and outcomes the reader.
and application resource management services. Learn how to:
• Improve integration of information security
• Explain what is meant by cyber security and cyber Member: US $80.00
It goes on to analyze the problem of establishing • Inform risk decisions and risk awareness
security policy Non-member: US $90.00
trustworthy Cloud, discusses foundation frameworks • Reduce information security incidents
• Discuss the process by which cyber security policy Product Code: 100WCF
for addressing this problem—focusing on mechanisms • Enhance support for innovation and competitiveness
for treating the security challenges, explores foundation goals are set
frameworks and mechanisms for remote attestation in • Educate the reader on decision-making processes
Print
Cloud and establishing Cloud trust anchors, and lastly Member: US $35.00 related to cyber security, and more
provides a framework for establishing a trustworthy Non-member: US $80.00
With a glossary that puts cyber security language in layman’s
provenance system and describes its importance in Product Code: CB5IS
terms, and diagrams that help explain complex topics,
addressing major security challenges such as forensic
eBook Cyber Security Policy Guidebook gives students, scholars,
investigation, mitigating insider threats and operation
Member: US $35.00 and technical decision-makers the necessary knowledge to
management assurance.
Non-member: US $75.00 make information decisions on cyber security policy. CyberSecurity and CyberWar—What Everyone
Product Code: WCB5IS
Additionally, real-life commercial and open source Needs to Know®
examples of some of the concepts discussed are provided. Member: US $90.00
Bookstore Special Savings! by P.W. Singer and Allan Friedman
Non-member: US $100.00
Purchase the Print format at the regular price and get the eBook for just:
Member: US $92.00 Product Code: 96WCSP In Cybersecurity and CyberWar: What Everyone Needs to
Member US $15.00 / Non-Member US $30.00
Non-member: US $102.00 Know, New York Times best-selling author P. W. Singer
Product Code: 118WCM and noted cyber expert Allan Friedman team up to provide
the kind of easy-to-read, yet deeply informative resource
Cyber Crime & Warfare: All That Matters book that has been missing on this crucial issue of 21st
by Peter Warren and Michael Streeter century life. Written in a lively, accessible style, filled with
In Cyber Crime & Warfare: All That Matters, Peter Warren engaging stories and illustrative anecdotes, the book is
and Michael Streeter outline the history, scale and structured around the key question areas of cyberspace
importance of cyber crime. In particular they show how and its security: how it all works, why it all matters, and what
cyber crime, cyber espionage and cyber warfare now pose can we do? Along the way, they take readers on a tour of
a major threat to society. After analysing the origins of the important (and entertaining) issues and characters of
computer crime among early hackers the authors describe cybersecurity, from the “Anonymous” hacker group and
how criminal gangs and rogue states have since moved into the Stuxnet computer virus to the new cyber units of the
the online arena with devastating effect at a time when the Chinese and U.S. militaries. Cybersecurity and CyberWar—
modern world—including all the communication services What Everyone Needs to Know is the definitive account on
and utilities we have come to take for granted—has the subject for us all, which comes not a moment too soon.
become utterly dependent on computers and the internet.
Member: US $17.00
Non-member: US $27.00
Member: US $15.00
Product Code: 2OX
Non-member: US $25.00
Product Code: 1HSCC

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources

Fraud Prevention and Detection: Warning Signs Guide to Firewalls and VPNs, 3rd Edition Hacking Exposed Unified Communications & Hacking Exposed Mobile Security Secrets and
and the Red Flag Systems by Michael E. Whitman, Herbert J. Mattord, Andrew Green VoIP Security Secrets & Solutions, 2nd Edition Solutions
by Rodney T. Stamler, Hans J. Marschdorf, Mario Possamai This third edition explores firewalls in the context of these by Mark Collier and David Endler by Joel Scambray, Jason Rouse, Neil Bergman, Mike Stanfield,
critical elements, providing an in-depth guide that focuses Sarath Geethakumar, Swapnil Deshmukh and Scott Mats
Fraud Prevention and Detection: Warning Signs and the This comprehensive guide features all-new chapters, case
Red Flag Systems enables officers and directors, internal on both managerial and technical aspects of security. studies, and examples to highlight latest techniques for Proven security tactics for today’s mobile apps, devices,
and external stakeholders, as well as outside analysts to Coverage includes packet filtering, authentication, proxy averting UC disaster. and networks
protect themselves and their organizations against fraud servers, encryption, bastion hosts, virtual private networks
by effectively detecting, analyzing, and acting on early Red (VPNs), log file maintenance, and intrusion detection Topics teach how to: “ A great overview of the new threats created by mobile
Flag warning signs. Based on an empirically tested strategy, systems. The text also features an abundant selection of • Understand how hackers target vulnerable UC devices. ...The authors have heaps of experience in the
the Red Flag System reflects the authors’ more than 100 realistic projects and cases incorporating cutting-edge devices and entire networks topics and bring that to every chapter.”
years combined experience in the investigation of fraud in technology and current trends, giving students the • Defend against TDoS, toll fraud, and service abuse —Slashdot
high-profile, global cases in North America, Africa, Europe, opportunity to hone and apply the knowledge and skills
• Block calling number hacks and calling number This cutting-edge guide reveals secure mobile development
and the Far East. they will need as working professionals. Guide to Firewalls
spoofing guidelines, how to leverage mobile OS features and MDM
and VPNs includes new and updated cases and projects,
• Thwart voice social engineering and phishing exploits to isolate apps and data, and the techniques the pros use
Readers of this book will: enhanced coverage of network security and VPNs, and
• Employ voice spam mitigation products and filters to secure mobile payment systems.
information on relevant National Institute of Standards and
• Acquire a general awareness of the nature, • Tour the mobile risk ecosystem with expert guides
Technology guidelines used by businesses and information • Fortify Cisco Unified Communications Manager
characteristics, and dynamics of fraud to both attack and defense
technology professionals. • And more
• Understand the process for determining whether • Learn how cellular network attacks compromise
a fraud has been committed devices over-the-air
Member: US $177.00 Member: US $50.00
• Develop an understanding of enterprise risk Non-member: US $187.00 Non-member: US $60.00 • See the latest Android and iOS attacks in action,
management approaches for fraud risk management, Product Code: 18IT Product Code: 36MHHE and learn how to stop them
compliance risk management, and managing the
• Delve into mobile malware at the code level to
risk of fraudulent financial reporting-including an
understand how to write resilient apps
understanding of the limitations inherent in these
approaches, and much more. • Defend against server-side mobile attacks, including
SQL and XML injection, and much more.
Member: US $56.00
Non-member: US $66.00 Member: US $40.00
Penetration Tester’s Open Source Toolkit,
Product Code: 61CRC System Forensics, Investigation, and Response, Non-member: US $50.00
3rd Edition Product Code: 35MHEM
2nd Edition
by Jeremy Faircloth
by Chuck Easttom
Great commercial penetration testing tools can be very
Computer crimes call for forensics specialists, people
expensive and sometimes hard to use or of questionable
who know how to find and follow the evidence. System
accuracy. This book helps solve both of these problems.
Forensics, Investigation, and Response, Second Edition
The open source, no-cost penetration testing tools
begins by examining the fundamentals of system forensics,
presented do a great job and can be modified by the
such as what forensics is, the role of computer forensics
user for each situation. Many tools, even ones that cost
specialists, computer forensic evidence, and application
thousands of dollars, do not come with any type of
of forensic analysis skills. It also gives an overview of
instruction on how and in which situations the penetration
computer crimes, forensic methods, and laboratories. It
tester can best use them. Penetration Tester’s Open Source
then addresses the tools, techniques, and methods used
Toolkit, Third Edition, expands upon existing instructions so
to perform computer forensics and investigation. Finally, it
that a professional can get the most accurate and in-depth
explores emerging technologies as well as future directions
test results possible. Real-life scenarios are a major focus
of this interesting and cutting-edge field.
so that the reader knows which tool to use and how to use
it for a variety of situations.
Member: US $102.00
Non-member: US $112.00
Member: US $50.00 Product Code: 2JBSF2
Non-member: US $60.00
Product Code: 11SYN

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources

IBM Mainframe Security Introduction to Healthcare Information Information Security Management Handbook, Information Security Roles & Responsibilities
by Dinesh D. Dattani Technology, 1st Edition CD 2013 Edition Made Easy, Version 3.0
IBM Mainframe Security moves beyond the basic material by Mark Ciampa and Mark Revels by James S Tiller and Rich O’Hanley by Charles Cresson Wood
available elsewhere to discuss the important issues in IBM The healthcare industry is growing at a rapid pace and Containing the complete contents of Volumes 1-7, the Information Security Roles & Responsibilities Made Easy
mainframe security from a practical, real-life perspective. undergoing some of its most significant changes as the Information Security Management Handbook, 2013 by security expert Charles Cresson Wood, provides
Author Dinesh D. Dattani covers security and audit issues, use of electronic health records increase. Designed for CD-ROM Edition is an authoritative resource that is linked over 70 pre-written job descriptions, mission statements,
business best practices, and compliance, drawing on technologists or medical practitioners seeking to gain entry and searchable by keyword. It updates the benchmark and organization charts that you can easily customize for
more than 30 years of experience as a mainframe security into the field of healthcare information systems, Introduction Volume 1 with information on the latest developments in your own organization. Includes time-saving tools and
practitioner, consultant, and trainer. to Healthcare Information Technology teaches the information security and recent changes to the (ISC)2® practical, step-by-step instructions on how to develop and
fundamentals of healthcare IT (HIT) by using the CompTIA CISSP Common Body of Knowledge (CBK®). document specific information security responsibilities for
The book is written in tutorial format, with quizzes and
Healthcare IT Technician (HIT-001) exam objectives as the over 40 different key organizational roles.
pointers designed to help readers assess the current The 2013 CD-ROM Edition features 27 new chapters on
framework. It takes an in-depth and comprehensive view
security in their own organizations. topics such as BYOD, IT consumerization, smart grids, Information Security Roles & Responsibilities Made Easy,
of HIT by examining healthcare regulatory requirements,
the functions of a healthcare organization and its medical secure development, and forensics. In addition to the Version 3.0 provides:
With IBM Mainframe Security, you will:
business operations in addition to IT hardware, software, complete contents of the 7,000 page set, the CD contains • Over 70 pre-written, time-saving information
• Learn how to identify and reduce security weaknesses an extra volume’s worth of information-including chapters
networking, and security. Introduction to Healthcare documents
at your installation from other security and networking books that have never
Information Technology is a valuable resource for those • Justification to help increase management’s
• Know what it takes to adequately protect the operating appeared in the print editions.
who want to learn about HIT and who desire to enter this awareness and funding of information security
system
growing field by providing the foundation that will help Features: • Specific advice on how to plan, document and execute
• Understand security best practices prepare for the CompTIA HIT certificate exam.
• Provides fundamental knowledge, skills, techniques, an information security infrastructure project
• Learn about audit issues
and tools required by all IT security professionals • Practical advice on how to maintain security when
Member: US $73.00 dealing with third parties
Member: US $59.00 Non-member: US $83.00 • Updates the sixth edition with new developments in
Non-member: US $69.00 Product Code: 16IT information security and the (ISC)2® CISSP® CBK® • Valuable staffing advice and descriptions for
Product Code: 2MCIBM • Covers advanced persistent threats, new HIPAA information security professionals
requirements, social networks, virtualization, and SOA
Member: US $495.00
• Discusses access control, physical security,
Non-member: US $505.00
cryptography, application security, and operations Product Code: 2PS3
security

Protecting Industrial Control Systems from Member: US $200.00


Non-member: US $210.00
Electronic Threats Product Code: 56CRC
by Joseph Weiss
Aimed at both the novice and expert in IT security and
industrial control systems (ICS), this book will help readers
gain a better understanding of protecting ICSs from
electronic threats. Cybersecurity is getting much more
attention and SCADA security (supervisory control and data
acquisition) is a particularly important part of this field, as
are distributed control systems (DCS), programmable logic
controllers (PLCs), remote terminal units (RTUs), intelligent
electronic devices (IEDs), and all other field controllers,
sensors, drives and emission controls that make up the
“intelligence” of modern industrial buildings and facilities.

Member: US $109.00
Non-member: US $119.00
Product Code: 1MPPI

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources
BEST SELLER!
Information Security The Complete Reference, Networking A Beginner’s Guide, 6th Edition IT Security Metrics: A Practical Framework for
2nd Edition by Bruce Hallberg Measuring Security and Protecting Data SAP Security and Risk Management, 2nd Edition
by Mark Rhodes-Ousley Current, essential IT networking skills—made easy! by Lance Hayden by Mario Linkies and Horst Karin
Information Security: The Complete Reference, Second Thoroughly revised to cover the latest technologies, this IT Security Metrics provides a comprehensive approach The revised and expanded second edition of this
Edition (previously titled Network Security: The Complete practical resource provides you with a solid foundation in to measuring risks, threats, operational activities, and the best-selling book describes all requirements, basic
Reference) is the only comprehensive book that offers networking fundamentals. Networking: A Beginner’s Guide, effectiveness of data protection in your organization. principles and best practices of security for an SAP system.
vendor-neutral details on all aspects of information Sixth Edition discusses wired and wireless network design, The book explains how to choose and design effective Readers will learn how to protect each SAP component
protection, with an eye toward the evolving threat configuration, hardware, protocols, security, backup, measurement strategies and addresses the data requirements internally and externally while also complying with legal
landscape. Thoroughly revised and expanded to cover all recovery, and virtualization. You’ll also get step-by-step of those strategies. The Security Process Management requirements. Furthermore, the book describes how to
aspects of modern information security—from concepts to instructions for installing, configuring, and managing Framework is introduced and analytical strategies for security master the interaction of these requirements to provide
details—this edition provides a one-stop reference equally Windows Server 2012, Exchange Server 2013, Oracle Linux, metrics data are discussed. You’ll learn how to take a security a holistic security and risk management solution. Using
applicable to the beginner and the seasoned professional. and Apache. This is the perfect book for anyone starting a metrics program and adapt it to a variety of organizational numerous examples and step-by-step instructions,
networking career or in need of an easy-to-follow refresher. contexts to achieve continuous security improvement over this book teaches the reader the technical details of
Find out how to build a holistic security program based • Understand network cabling, topologies, hardware, time. Real-world examples of security measurement projects implementing security in SAP NetWeaver.
on proven methodology, risk analysis, compliance, and and the OSI seven-layer model are included in this definitive guide.
business needs. You’ll learn how to successfully protect Comprehensive Description
• Connect LANs and WANs • Define security metrics as a manageable amount
data, networks, computers, and applications. In-depth Learn where and how you can secure processes or improve
• Configure network protocols, such as TCP/IP, IPX/SPX, of usable data
chapters cover data protection, encryption, information the security of existing SAP systems. This description
rights management, network security, intrusion detection SMTP, DHCP, HTTP, WINS, and more • Design effective security metrics includes both sample risk potentials with their possible side
and prevention, Unix and Windows security, virtual • Explore directory services, such as Microsoft’s Active • Understand quantitative and qualitative data, data effects, as well as the corresponding control measures.
and cloud security, secure application development, Directory, X.400, and LDAP sources, and collection and normalization methods
Tried and Tested Solutions
disaster recovery, forensics, and real-world attacks and • And much more
Member: US $45.00 Understand the proven methods of an SAP security
countermeasures. Included is an extensive security
Non-member: US $55.00 strategy, as well as international guidelines and standards.
glossary, as well as standards-based references. This Member: US $50.00
Product Code: 37MCNB Non-member: US $60.00 Step-by-step examples describe how to technically
is a great resource for professionals and students alike.
Product Code: 22MSM implement security solutions.
Member: US $70.00 Up-to-Date Information
Non-member: US $80.00 Explore new technologies, as well as SAP products and
Product Code: 32MIS
procedures, and learn how you can integrate them with
your risk analysis.

SECURE…Insights From the People Who Keep ERM Navigation Control Map
Information Safe Take advantage of the ERM Navigation Control Map,
by Mary Lou Heastings included as a supplement to the book, which presents
From across different industries both practitioners and the technical, process-oriented, organizational, and legal
IT providers share their views on a variety of topics, such aspects of SAP components and security solutions.
as the acceleration of change within the information
security industry, preparation for the future, the important Member: US $70.00
Non-member: US $80.00
discussions to have with senior management, and data
Product Code: 2SAPP
protection. By showcasing insights from leaders deploying
information security initiatives and the IT providers
supporting security strategies, this book offers the reader
a broad based perspective of what is top of mind today in
information security.

Member: US $13.00
Non-member: US $23.00
Product Code: 3EA

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources
BEST SELLER!
The Lure: The True Story of How the Department Securing Cloud and Mobility: A Practitioner’s Security Strategies in Windows Platforms and
of Justice Brought Down Two of The World’s Secrets and Lies: Digital Security in a Networked Guide Applications, 2nd Edition
Most Dangerous Cyber Criminals, 1st Edition World 15th Anniversary Edition by Ian Lin, E.Coleen Coolidge and Paul Hourani by Michael G Solomon
by Stephen C Schroeder by Bruce Schneier Securing Cloud and Mobility: A Practitioner’s Guide More than 90 percent of individuals, students, educators,
Beginning in the fall of 1999, a number of Internet-related This anniversary edition, which has stood the test of time as explains how to secure the multifaceted layers of private and businesses, organizations, and governments use Microsoft
businesses and financial institutions in the United States a runaway best-seller provides, a practical, straight-forward public cloud deployments as well as mobility infrastructures. Windows, which has experienced frequent attacks against
suffered computer intrusions or “hacks” that originated guide to achieving security throughout computer networks. With comprehensive coverage that includes network, server, its well-publicized vulnerabilities. Revised and updated to
from Russia. Some of the companies gave in and paid off No theory, no math, no fiction of what should be working, and endpoint security, it provides a strategic view of the keep pace with this ever changing field, Security Strategies
the hackers. Some decided not to. The hackers responded but isn’t, just the facts. Known as the master of cryptography, in Windows Platforms and Applications, Second Edition
security implications of virtualization and cloud computing.
by shutting down parts of their networks and using stolen Schneier uses his extensive field experience with his own focuses on new risks, threats, and vulnerabilities associated
credit card numbers to order thousands of dollars’ worth of clients to dispel the myths that often mislead IT managers For private clouds, it discusses the issues of physical versus with the Microsoft Windows operating system. Particular
computer equipment. as they try to build secure systems. A much-touted section: logical segmentation, securing orchestration, encryption emphasis is placed on Windows XP, Vista, and 7 on the
Schneier’s tutorial on just what cryptography (a subset services, threat intelligence, and identity management. desktop, and Windows Server 2003 and 2008 versions. It
The Lure is the true, riveting story of how these Russian of computer security) can and cannot do for them, has highlights how to use tools and techniques to decrease risks
hackers, who bragged that the laws in their country offered received far-reaching praise from both the technical and For public clouds, it provides three frameworks for reviewing arising from vulnerabilities in Microsoft Windows operating
them no threat, and who mocked the inability of the FBI business community. cloud services: cursory, in-depth, and outsourced. systems and applications. The book also includes a
to catch them, were caught by an FBI lure designed to resource for readers desiring more information on Microsoft
appeal to their egos and their greed. The story of the sting Member: US $24.00 On the mobility side, the text discusses the three major Windows OS hardening, application security, and incident
operation and subsequent trial is told for the first time here Non-member: US $34.00 mobile architectures: Apple IOS, Android, and Blackberry. management. With its accessible writing style, and
by the Department of Justice’s attorney for the prosecution. Product Code: 115WSL step-by-step examples, this must-have resource will ensure
Member: US $80.00 readers are educated on the latest Windows security.
This fascinating story reads like a crime thriller, but also Non-member: US $90.00
offers a wealth of information that can be used by IT Product Code: 58CRC Member: US $102.00
professionals, business managers, lawyers and academics
Non-member: US $112.00
who wish to learn how to protect systems from abuse, and Product Code: 3JBSS2
who want to respond appropriately to network incidents.

Member: US $15.00
Non-member: US $25.00
Product Code: 19IT The Tangled Web
by Michal Zalewski
Modern web applications are built on a tangle of
Security Metrics: A Beginner’s Guide
technologies that have been developed over time by Caroline Wong
and then haphazardly pieced together. Every piece Learn how to communicate the value of an information
of the web application stack, from HTTP requests to security program, enable investment planning and decision
browser-side scripts, comes with important yet subtle making, and drive necessary change to improve the security
security consequences. To keep users safe, it is essential of the enterprise. Security Metrics: A Beginner’s Guide
for developers to confidently navigate this landscape. explains, step by step, how to develop and implement a
successful security metrics program.
In The Tangled Web, Michal Zalewski, one of the world’s
top browser security experts, offers a compelling narrative This practical resource covers project management,
that explains exactly how browsers work and why they’re communication, analytics tools, identifying targets, defining
fundamentally insecure. Rather than dispense simplistic objectives, obtaining stakeholder buy-in, metrics automation,
advice on vulnerabilities, Zalewski examines the entire data quality, and resourcing. The reader will also get details
browser security model, revealing weak points and providing on cloud-based security metrics and process improvement.
crucial information for shoring up web application security. Templates, checklists, and examples give the reader the
hands-on help needed to get started right away.
Member: US $50.00
Non-member: US $60.00 Member: US $40.00
Product Code: 2CSTW Non-member: US $50.00
Product Code: 28MSM

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources

The Browser Hacker’s Handbook The Computer Incident Response Planning The Fifth Domain—Wake Up Neo Using Social Media for Global Security
by Wade Alcorn, Christian Frichot, Michele Orru Handbook: Executable Plans for Protecting by Giuliano Pozza,John D. Halamka by Ravi Gupta, Hugh Brooks
The Browser Hacker’s Handbook gives a practical Information at Risk A book written by two CIOs (Chief Information Officers): Essential reading for cybersecurity professionals, security
understanding of hacking the everyday web browser and by N.K. McCarthy, Matthew Todd, Jeff Klaben a novel about the breath-taking fight of Tommaso, analysts, policy experts, decision-makers, activists, and
using it as a beachhead to launch further attacks deep into Reinforce your organization’s security posture using Ned, Martin, Myriam and Diana against a destructive law enforcement!
corporate networks. Written by a team of highly experienced the expert information contained in this tactical guide. cyber-attack menacing the lives of thousands of patients,
computer security experts, the handbook provides hands-on intertwined with real life experiences about building and Using Social Media for Global Security offers pages
The Computer Incident Response Planning Handbook: of instruction and detail on cutting-edge social media
tutorials exploring a range of current attack methods. Executable Plans for Protecting Information at Risk shows managing healthcare information systems. As entertaining
as a novel, as real as real life can be: a way to enter the technologies, analyzing social media data, and building
you how to build and manage successful response plans crowdsourcing platforms.
With attacks on the rise, companies are increasingly for the cyber incidents that have become inevitable world of information technology and to approach some of
employing browser-hardening techniques to protect the for organizations of any size. Find out why these plans the big themes about security threats, IT governance, IT The book teaches how to collect social media data and
unique vulnerabilities inherent in all currently used browsers. work. Learn the step-by-step process for developing and architectures, cloud computing and IT risks. analyze it to map the social networks of terrorists and sex
The Browser Hacker’s Handbook thoroughly covers complex managing plans built to address the wide range of issues traffickers, and forecast attacks and famines. You will learn
security issues and explores relevant topics such as: A note of caution: the book is for many but not for all. We
organizations face in times of crisis. strongly suggest it should be read only by anyone who how to coalesce communities through social media to help
• Bypassing the Same Origin Policy • Contains the essentials for developing both data catch murderers, coordinate disaster relief, and collect
happens to be a technology or an Internet user. Moreover,
• ARP spoofing, social engineering, and phishing breach and malware outbreak response plans—and the book should be read and used as a call to action intelligence about drug smuggling from hard-to-reach
to access browsers best practices for maintaining those plans only by CEOs and top executives who by chance use areas. Also highlighting dramatic case studies drawn from
• DNS tunneling, attacking web applications, and • Features ready-to-implement CIRPs—derived from information technologies in their companies. the headlines, this crucial book is a must-read.
proxying-all from the browser living incident response plans that have survived the • Illustrates linguistic, correlative, and network analysis
• And many more rigors of repeated execution and numerous audits, Member: US $18.00 of OSINT
and much more. Non-member: US $28.00 • Examines using crowdsourcing technologies to work
Member: US $44.00 Product Code: 3CSFD and engage with populations globally to solve security
Non-member: US $54.00 Member: US $60.00 problems, and more.
Product Code: 117WBH Non-member: US $70.00
Product Code: 33MCIR Member: US $40.00
Non-member: US $50.00
Product Code: 106WUS

Order online at isaca.org/bookstore Order online at isaca.org/bookstore


Security Resources

Wireless Network Security A Beginner’s Guide Configuration Management: Using COBIT® 5


by Tyler Wrightson by ISACA
Security Smarts for the Self-Guided IT Professional Enterprises continuously experience changes; driven by

Protect wireless networks against all real-world hacks by


learning how hackers operate. Wireless Network Security:
both external and internal forces. When changes occur in
one part of the enterprise without proper communication “THIS IS THE
INFORMATION AGE.
and coordination, signs of malfunction are likely to manifest
A Beginner’s Guide discusses the many attack vectors that as business disruptions, inefficiencies and potential financial
target wireless networks and clients—and explains how to losses. Configuration management (CM) reduces the risk of
identify and prevent them. Actual cases of attacks against these malfunctions as part of a strategy to manage internal
WEP, WPA, and wireless clients and their defenses are enterprise changes and minimize unforeseen impacts.

ISACA KEEPS ME
included.
The purpose of this publication is to help enterprises create
Wireless Network Security: A Beginner’s Guide features: a homogenous view of CM and implement a sustainable
• Lingo—Common security terms defined so that
you’re in the know on the job
• IMHO—Frank and relevant opinions based on the
process. This publication describes the most important
challenges and formulates mitigating actions that are
supported by COBIT® 5 practices to manage configuration
MORE INFORMED.”
author’s years of industry experience successfully.
• In Actual Practice—Exceptions to the rules of security — OPEYEMI ONIFADE, CISA, CISM, CGEIT
explained in real-world contexts Print PRACTICE LEADER, AFENOID ENTERPRISE, LTD
Member: US $30.00 ABUJA, NIGERIA
• Your Plan—Customizable checklists you can use on ISACA MEMBER SINCE 2010
Non-member: US $55.00
the job now Product Code: CB5CM
• Into Action—Tips on how, why, and when to apply
new skills and techniques at work eBook Connect with a global community of more than 140,000 innovators,
Product Code: WCB5CM
leaders and passionate professionals in IS and IT. Leverage
Free Member Download
Member: US $40.00 standards, best practices and expert insights into the rapidly evolving
Non-member: US $50.00 IT landscape. Be more informed, inspired, skilled and successful
Product Code: 30MWNS
every day of your career.

LIKE BOOKS?
Consider the real value of an ISACA membership.
Over 575 FREE e-Book downloads available Need CPEs? For less than $200 annually*,
for ISACA members, including: membership also offers over 70 FREE CPE
• Securing Mobile Devices hours each year—Well more than the required
40 annual hours needed to maintain your
• Responding to Targeted Cyberattacks certification at an unbeatable price.
And hundreds MORE!
*Contingent on regional chapter dues. More than 90% of all
ISACA memberships are under $200.

Networking | Standards | Insights | Member Savings | Free CPEs | COBIT ® 5

Order online at isaca.org/bookstore


3701 Algonquin Road, Suite 1010
Rolling Meadows, IL 60008 USA

Contact the ISACA Bookstore

E-mail: bookstore@isaca.org
Tel: +1.847.660.5650
Fax: +1.847.253.1443

You might also like