FinUniversity Electronic Library

     

Details

Allowed Actions:

Action 'Read' will be available if you login or access site from another network Action 'Download' will be available if you login or access site from another network

Group: Anonymous

Network: Internet

Annotation

Despite the growing investment in cybersecurity, modern attackers manage to bypass advanced security systems. Blockchain and Hyperledger architecture provide a safer way of avoiding such attacks. This book will help you build blockchain-based apps for DDoS protection, PKI-based identity platform, Two-factor authentication and DNS Security platform.

Document access rights

Network User group Action
Finuniversity Local Network All Read Print Download
Internet Readers Read Print
-> Internet Anonymous

Table of Contents

  • Cover
  • Title Page
  • Copyright and Credits
  • Packt Upsell
  • Contributors
  • Table of Contents
  • Preface
  • Chapter 1: Cyber Threat Landscape and Security Challenges
    • Current threat landscape
      • Ransomware
        • The monetization of hacking 
        • WannaCry
        • NotPetya
        • SimpleLocker
        • TeslaCrypt
        • CryptoLocker
        • PC Cyborg
      • Distributed denial-of-service (DDoS) attacks
        • From script kiddies to geo-political
        • Ease of launching a DDoS
        • Top targeted countries
      • Insider threats
        • Some more ways to define insider threats
        • Insider threat profile
      • Data breaches
        • Notable recent data breaches
        • Impact of data breaches
      • Advanced persistence threat (APT)
        • What makes APT so different?
    • Defender perspectives
      • Government
        • The United States (US)
        • The United Kingdom (UK)
        • Europe
        • India
      • Corporate
        • Endpoint detection and response (EDR)
        • Deception technology
        • Cyber threat intelligence (CTI)
    • Live attack execution
    • Emerging security challenges
    • Summary
    • Questions
    • Further reading
  • Chapter 2: Security Must Evolve
    • The security ecosystem 
    • The zero-trust approach
    • The assume breach approach
    • Evolution at the foundation layer
    • Summary
    • Questions 
    • Further reading 
  • Chapter 3: Introducing Blockchain and Ethereum
    • What is blockchain?
      • A brief history
      • Fundamentals of the blockchain
      • Who is using blockchain and how?
    • Internet versus blockchain
      • IP packet versus block
      • Web app versus dApp
    • How it works?
    • The building blocks of blockchain
      • Block
      • Cryptography – digital signature and hashing algorithm
      • Consensus – the core of blockchain
    • Ethereum
      • History
      • What is Ethereum?
      • Smart contract
      • EVM
      • Gas
      • dApp
    • Private versus public blockchain
      • Public blockchain
      • Private blockchain
    • Business adaptation
    • Summary
    • Questions
    • Further reading
  • Chapter 4: Hyperledger – Blockchain for Businesses
    • Technical requirements
    • Hyperledger overview
    • Blockchain-as-a-service (BaaS)
      • Program goal
    • Architecture and core components
    • Hyperledger Fabric model
      • Hyperledeger Fabric core components
      • Working of Hyperledger and transaction processing
    • Bitcoin versus Ethereum versus Hyperledger
    • Hyperledger Fabric capabilities
    • Lab
      • Tuna application
    • Summary
    • Questions
  • Chapter 5: Blockchain on the CIA Security Triad
    • What is the CIA security triad?
      • Confidentiality
      • Integrity
      • Availability
    • Understanding blockchain on confidentiality
      • Confidentiality in the existing model
      • Businesses, blockchain, and confidentiality
      • Achieving confidentiality with Hyperledger Fabric
    • Blockchain on integrity
      • Integrity in the current blockchain network
      • Block arrangement and immutability
      • Achieving integrity with Hyperledger
      • Verifying chain integrity
    • Understanding blockchain on availability
      • Availability in the current blockchain network
      • No single point of failure
      • Business and availability
    • Summary
    • Questions
    • Further reading
  • Chapter 6: Deploying PKI-Based Identity with Blockchain
    • PKI
      • PKI in a nutshell
      • The evolution of PKI
      • Components
        • Asymmetric key encryption
        • Certificate
        • Certificate authority (CA)
        • Registration authority (RA)
        • Certificate repository (CR)
      • Architecture
      • Certificate life cycle
      • Key management
    • Challenges of the existing PKI model
    • How can blockchain help?
      • Decentralized infrastructure
      • Deployment method
      • Requirements 
    • Lab
      • Testing
    • Summary
    • Questions
    • Further reading
  • Chapter 7: Two-Factor Authentication with Blockchain
    • What is 2FA?
      • Evolution of user authentication
      • Why 2FA?
      • How does it work?
      • Challenges
    • Blockchain for 2FA
      • How blockchain can transform 2FA?
      • Solution architecture
    • Lab
      • Components
      • Preparation
        • Installing Node.js
        • Turning up Ethereum
        • Turning up the smart contract
        • Testing and verification
    • Summary
    • Questions
    • Further reading
  • Chapter 8: Blockchain-Based DNS Security Platform
    • DNS
    • Understanding DNS components
      • Namespace
      • Name servers
      • Resolver
    • DNS structure and hierarchy 
      • Root name server
      • Current TLD structure
      • Registries, registrars, and registrants
      • DNS records
    • DNS topology for large enterprise
      • Architecture
    • Challenges with current DNS 
      • DNS spoofing 
    • Blockchain-based DNS solution
      • X.509 PKI replacement
      • MITM-proof DNS infrastructure
    • Lab on Ethereum-based secure DNS infrastructure
      • Lab preparation
      • Namecoin blockchain installation
      • Installing PowerDNS
      • Installing DNSChain
    • Summary
    • Questions
    • Further reading
  • Chapter 9: Deploying Blockchain-Based DDoS Protection
    • DDoS attacks
      • What is a DDoS attack?
      • How does it work?
        • Building up the botnet
        • Reconnaissance
        • Weaponization
        • Delivery
        • Exploitation 
        • Installation 
        • Command and control (C2)
        • Action on objectives
    • Types of DDoS attack
      • Attacks targeting network resources
        • User datagram protocol (UDP) flood
        • ICMP flood
        • Internet Group Management Protocol (IGMP) flood
        • Amplification attacks
      • Attacks targeting server resources
        • TCP SYN Flood
        • TCP RST attack
        • Secure sockets layer (SSL) based attack
        • Encrypted HTTP attacks
      • Attacks targeting application resources
        • DNS flooding 
        • Regular expression DoS attacks 
        • Hash collision DoS attacks
    • Challenges with current DDoS solutions
    • How blockchain can transform  DDoS protection?
    • Lab
    • Summary 
    • Questions
    • Further reading
  • Chapter 10 : Facts about Blockchain and Cyber Security
    • Decision path for blockchain
      • When should you use blockchain?
      • When should you not use blockchain?
    • Leader's checklist
    • Challenges with blockchain
    • The future of cyber security with blockchain
    • Summary
    • Questions
    • Further reading
  • Assessment
  • Other Books You May Enjoy
  • Index

Usage statistics

stat Access count: 0
Last 30 days: 0
Detailed usage statistics