Defending IoT Infrastructures with the Raspberry Pi - Monitoring and Detecting Nefarious Behavior in Real Time (Paperback, 1st ed.)


Apply a methodology and practical solutions for monitoring the behavior of the Internet of Things (IoT), industrial control systems (ICS), and other critical network devices with the inexpensive Raspberry Pi. With this book, you will master passive monitoring and detection of aberrant behavior, and learn how to generate early indications and warning of attacks targeting IoT, ICS, and other critical network resources. Defending IoT Infrastructures with the Raspberry Pi provides techniques and scripts for the discovery of dangerous data leakage events emanating from IoT devices. Using Raspbian Linux and specialized Python scripts, the book walks through the steps necessary to monitor, detect, and respond to attacks targeting IoT devices. There are several books that cover IoT, IoT security, Raspberry Pi, and Python separately, but this book is the first of its kind to put them all together. It takes a practical approach, providing an entry point and level playing field for a wide range of individuals, small companies, researchers, academics, students, and hobbyists to participate. What You'll Learn Create a secure, operational Raspberry Pi IoT sensor Configure and train the sensor using "normal" IoT behavior Establish analytics for detecting aberrant activities Generate real-time alerts to preempt attacks Identify and report data-leakage events originating from IoT devices Develop custom Python applications for cybersecurity Who This Book Is For Cybersecurity specialists, professors teaching in undergraduate and graduate programs in cybersecurity, students in cybersecurity and computer science programs, software developers and engineers developing new cybersecurity defenses, incident response teams, software developers and engineers in general, and hobbyists wanting to expand the application of Raspberry Pi into both IoT and cybersecurity

R717
List Price R875
Save R158 18%

Or split into 4x interest-free payments of 25% on orders over R50
Learn more

Discovery Miles7170
Mobicred@R67pm x 12* Mobicred Info
Free Delivery
Delivery AdviceShips in 10 - 15 working days


Toggle WishListAdd to wish list
Review this Item

Product Description

Apply a methodology and practical solutions for monitoring the behavior of the Internet of Things (IoT), industrial control systems (ICS), and other critical network devices with the inexpensive Raspberry Pi. With this book, you will master passive monitoring and detection of aberrant behavior, and learn how to generate early indications and warning of attacks targeting IoT, ICS, and other critical network resources. Defending IoT Infrastructures with the Raspberry Pi provides techniques and scripts for the discovery of dangerous data leakage events emanating from IoT devices. Using Raspbian Linux and specialized Python scripts, the book walks through the steps necessary to monitor, detect, and respond to attacks targeting IoT devices. There are several books that cover IoT, IoT security, Raspberry Pi, and Python separately, but this book is the first of its kind to put them all together. It takes a practical approach, providing an entry point and level playing field for a wide range of individuals, small companies, researchers, academics, students, and hobbyists to participate. What You'll Learn Create a secure, operational Raspberry Pi IoT sensor Configure and train the sensor using "normal" IoT behavior Establish analytics for detecting aberrant activities Generate real-time alerts to preempt attacks Identify and report data-leakage events originating from IoT devices Develop custom Python applications for cybersecurity Who This Book Is For Cybersecurity specialists, professors teaching in undergraduate and graduate programs in cybersecurity, students in cybersecurity and computer science programs, software developers and engineers developing new cybersecurity defenses, incident response teams, software developers and engineers in general, and hobbyists wanting to expand the application of Raspberry Pi into both IoT and cybersecurity

Customer Reviews

No reviews or ratings yet - be the first to create one!

Product Details

General

Imprint

Apress

Country of origin

United States

Release date

July 2018

Availability

Expected to ship within 10 - 15 working days

First published

2018

Authors

Dimensions

235 x 155mm (L x W)

Format

Paperback

Pages

178

Edition

1st ed.

ISBN-13

978-1-4842-3699-4

Barcode

9781484236994

Categories

LSN

1-4842-3699-8



Trending On Loot