• Complain

Phil Martin - SHARKS in the MOAT: How to Create Truly Secure Software

Here you can read online Phil Martin - SHARKS in the MOAT: How to Create Truly Secure Software full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2019, genre: Computer. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

No cover
  • Book:
    SHARKS in the MOAT: How to Create Truly Secure Software
  • Author:
  • Genre:
  • Year:
    2019
  • Rating:
    4 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 80
    • 1
    • 2
    • 3
    • 4
    • 5

SHARKS in the MOAT: How to Create Truly Secure Software: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "SHARKS in the MOAT: How to Create Truly Secure Software" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

Phil Martin: author's other books


Who wrote SHARKS in the MOAT: How to Create Truly Secure Software? Find out the surname, the name of the author of the book and a list of all author's works by series.

SHARKS in the MOAT: How to Create Truly Secure Software — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "SHARKS in the MOAT: How to Create Truly Secure Software" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make

SHARKS

in the MOAT

How to Create

Truly Secure Software

Phil Martin

Nearsighted Ninja Look for the audio version of this book on audiblecom - photo 1

Nearsighted Ninja

Look for the audio version of

this book on audible.com!

SHARKS in the MOAT

Copyright 2018 by Nonce Corp. Printed in the United States of America. All rights reserved. Except as permitted under the Copyright Act of 1976, no part of this publication may be reproduced or distributed in any form or by any means, or stored in a database or retrieval system, without the prior written permission of the publisher.

All trademarks or copyrights mentioned herein are the possession of their respective owners and Nonce Corp makes no claim of ownership by the mention of products that contain these marks.

ISBN: 9781792129124

Information has been obtained by Nonce Corp from sources believed to be reliable. However, because of the possibility of human or mechanical error by our sources, Nonce Corp does not guarantee the accuracy, or completeness of any information and is not responsible for any errors or omissions or the results obtained from the use of such information.

Picture 2

Contents - Overview
Contents - Details

Figures
About This Book

This book is divided into four sections:

Castle Warfare , which takes an entertaining trip back in time to see how medieval castle-dwellers defended themselves against well-armed invaders. This section introduces most of the security concepts covered in this book through the eyes of middle-age combat, including moat sharks!

Core Security Concepts , which covers security basics and sets the stage for the next section.

Secure Software Development , which introduces the 12 roles involved in the software development world as it relates to security. Under each role, we will discuss the various duties and responsibilities that role must deliver for us to achieve secure software.

Secure Supply Chain Management , which is focused on delivering secure software when it is partially or wholly outsourced to external contractors. It is a rare company that does not use contractors in some capacity, so this is a must-read section.


I have used several formatting conventions in this book to help you make sense of the content.

This is normal text.

This is a crucial word that helps make the text make sense.

This is a definition you should try and remember.

This is a topic that a previous sentence promised to cover.

This is a previously-mentioned topic AND a definition you should try and remember.

Introduction
What Exactly is a Moat Shark?

Its amazing how the technology of the medieval ages built primarily with wood and stone mirrors our modern struggles to keep hackers out of networks and databases. Could it be that we could learn a thing or two from our ancestors from centuries ago? After researching castle warfare at-length, my answer is a resounding YES! Not only do defensive measures line up with modern tactics, the ways in which attackers attempted to penetrate deep into the heart of a castle closely reflects the latest attempts at identify theft, ransomware and back doors. Just as hackers increase the sophistication of each attack, and in response we must deploy new technologies to defeat them, castle builders faced the exact same problem as newer technologies emerged such as better siege engines and the introduction of gunpowder. Most of us believe that encryption technologies, such as TLS, are a modern invention, but the truth is that cryptography started many millennia ago and medieval residents employed it with great success, albeit in a much weaker form. After all, its pretty hard to construct a proper computer out of wood and stone! Nevertheless, there is a great deal of alignment between the threats and countermeasures deployed over a millennium ago and todays world that is wholly dependent on the big, bad Internet.

The premise of this book is two-fold:

1) To illustrate how the bulk of contemporary struggles have already been faced by our ancestors and gain some insight into how to protect our own modern valuables.

2) Discuss the dizzying array of options available to us in terms of securing data, systems and networks, and show how to implement each.

In truth, I was surprised to discover the close alignment between our 21 st century approaches to defense and how the castle owners of England and France protected their kingdoms. But, there are certain areas of castle attack and defense in which there is no corollary (yet) with modern technologies, and it is within those areas that we perhaps can learn a lesson or two from our distant relatives. Of course, the reverse is true as well we citizens of the 21 st century have access to technology that medieval warriors could not possibly have dreamed of. Imagine an invading army attempting to cross a watery moat, only to be devoured by a pack of ravenous sharks. The idea of moat sharks would have been so far out of line with reality as medieval soldiers understood it, that it would represent a fusion of the mundane and the impossible. Yet, that is exactly where we currently live in the modern, always-connected world facing impossible threats from hackers on a daily basis, and we are expected to somehow keep our data and systems safe. In short, we in the software development world have to continuously invent and deploy new moat sharks as quickly as hackers can get around the old ones. If we can surprise a hacker who encounters a moat shark of our own device, then we deserve a huge pat on the back. How to roll out these lurking sharks is the whole point of this book.

In the first section of this book, were going to explore castle construction and how warfare was carried out in the medieval ages. Beyond being a fascinating subject, this approach provides a natural way to understand modern network and software defenses and how best to apply current security controls. As we discuss ancient warfare tactics, I will immediately show you how it applies to modern approaches along with best practices to combat the latest threats.

But before we start, there are a few things we need to discuss

What Does Secure Software Mean?

The phrase secure software means different things to various people. If you are a developer, then code snippets might start dancing around in your head. If you are an architect, visions of design patterns and technology platforms will probably begin to form. For product people, aligning to various security standards might come to mind, while infrastructure folks start dreaming of patches and intrusion detection systems.

The real answer is that all of those responses are correct from each persons point of view. Making software secure requires good code, implementing the right standards, hardening infrastructure and employing the best enterprise security patterns, plus a whole lot more. Slinging good code is just a part of the puzzle, albeit a major part.

So, what will this book do for you?

It will teach you how to document, design, implement, test, deploy, maintain and retire software in a secure manner.

In fact, it breaks content up into 12 different areas, because that is how many different roles are required to come together to roll out secure software.

Who Is the Typical Attacker?

Lets explore the statistical attributes of your average attacker after all, the better you understand your opponent, the better equipped you will be to defeat them. Of course, I have a hidden agenda to this conversation that I will reveal at the end of this discussion.

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «SHARKS in the MOAT: How to Create Truly Secure Software»

Look at similar books to SHARKS in the MOAT: How to Create Truly Secure Software. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «SHARKS in the MOAT: How to Create Truly Secure Software»

Discussion, reviews of the book SHARKS in the MOAT: How to Create Truly Secure Software and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.