Targeting is the primary method for securing strategic objectives in an armed conflict. Failure to comply with the law of targeting jeopardizes the achievement of those aims. It is therefore essential that all those involved in or studying issues surrounding targeting have an accurate and complete understanding of this area of law. This book offers the definitive and comprehensive statement of all aspects of the law of targeting. It is a 'one-stop shop' that answers all relevant questions in depth. It has been written in an open, accessible yet comprehensive style, and addresses both matters of established law and issues of topical controversy. The text explains the meanings of such terms as 'civilian', 'combatant', and 'military objective'. Chapters are devoted to the core targeting principles of distinction, discrimination, and proportionality, as well as to the relationship between targeting and the protection of the environment and of objects and persons entitled to special protection. New technologies are also covered, with chapters looking at attacks using unmanned platforms and a discussion of the issues arising from cyber warfare. The book also examines recent controversies and perceived ambiguities in the rules governing targeting, including the use of human shields, the level of care required in a bombing campaign, and the difficulties involved in determining whether someone is directly participating in hostilities. This book will be invaluable to all working in this contentious area of law.
A top cybersecurity journalist tells the story behind the virus that sabotaged Iran’s nuclear efforts and shows how its existence has ushered in a new age of warfare—one in which a digital attack can have the same destructive capability as a megaton bomb. “Immensely enjoyable . . . Zetter turns a complicated and technical cyber story into an engrossing whodunit.”—The Washington Post The virus now known as Stuxnet was unlike any other piece of malware built before: Rather than simply hijacking targeted computers or stealing information from them, it proved that a piece of code could escape the digital realm and wreak actual, physical destruction—in this case, on an Iranian nuclear facility. In these pages, journalist Kim Zetter tells the whole story behind the world’s first cyberweapon, covering its genesis in the corridors of the White House and its effects in Iran—and telling the spectacular, unlikely tale of the security geeks who managed to unravel a top secret sabotage campaign years in the making. But Countdown to Zero Day also ranges beyond Stuxnet itself, exploring the history of cyberwarfare and its future, showing us what might happen should our infrastructure be targeted by a Stuxnet-style attack, and ultimately, providing a portrait of a world at the edge of a new kind of war.
Moving Target Defense: Creating Asymmetric Uncertainty for Cyber Threats was developed by a group of leading researchers. It describes the fundamental challenges facing the research community and identifies new promising solution paths. Moving Target Defense which is motivated by the asymmetric costs borne by cyber defenders takes an advantage afforded to attackers and reverses it to advantage defenders. Moving Target Defense is enabled by technical trends in recent years, including virtualization and workload migration on commodity systems, widespread and redundant network connectivity, instruction set and address space layout randomization, just-in-time compilers, among other techniques. However, many challenging research problems remain to be solved, such as the security of virtualization infrastructures, secure and resilient techniques to move systems within a virtualized environment, automatic diversification techniques, automated ways to dynamically change and manage the configurations of systems and networks, quantification of security improvement, potential degradation and more. Moving Target Defense: Creating Asymmetric Uncertainty for Cyber Threats is designed for advanced -level students and researchers focused on computer science, and as a secondary text book or reference. Professionals working in this field will also find this book valuable.
Cyber-crime increasingly impacts both the online and offline world, and targeted attacks play a significant role in disrupting services in both. Targeted attacks are those that are aimed at a particular individual, group, or type of site or service. Unlike worms and viruses that usually attack indiscriminately, targeted attacks involve intelligence-gathering and planning to a degree that drastically changes its profile. Individuals, corporations, and even governments are facing new threats from targeted attacks. Targeted Cyber Attacks examines real-world examples of directed attacks and provides insight into what techniques and resources are used to stage these attacks so that you can counter them more effectively. - A well-structured introduction into the world of targeted cyber-attacks - Includes analysis of real-world attacks - Written by cyber-security researchers and experts
Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses. In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine–based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you’ll experience the key stages of an actual assessment—including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more. Learn how to: –Crack passwords and wireless network keys with brute-forcing and wordlists –Test web applications for vulnerabilities –Use the Metasploit Framework to launch exploits and write your own Metasploit modules –Automate social-engineering attacks –Bypass antivirus software –Turn access to one machine into total control of the enterprise in the post exploitation phase You’ll even explore writing your own exploits. Then it’s on to mobile hacking—Weidman’s particular area of research—with her tool, the Smartphone Pentest Framework. With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.
Featuring the space station that changed the destiny of an entire galaxy, the Babylon 5 RPG from Mongoose Publishing allows players to take on the role of characters from the award-winning TV series. This all new edition revisits one of the most successful sci-fi roleplaying games of recent years, bringing the game to an all new group of fans! Existing fans will not be disappointed, the rules have been tweaked so that the game is even better than before, and most importantly, is a stand-alone rulebook in its own right with no requirement for the use of another rulebook!
This volume describes the main trends in industries and businesses supplying IT goods and services. It looks at the impact of IT diffusion and applications, as well as the growing importance of network effects as the use of IT expands.