Detection of Intrusions and Malware, and Vulnerability Assessment (Record no. 27073)

MARC details
000 -LEADER
fixed length control field 03346nam a22005415i 4500
001 - CONTROL NUMBER
control field 978-3-642-37300-8
003 - CONTROL NUMBER IDENTIFIER
control field DE-He213
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20170628035942.0
007 - PHYSICAL DESCRIPTION FIXED FIELD--GENERAL INFORMATION
fixed length control field cr nn 008mamaa
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 130321s2013 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9783642373008
-- 978-3-642-37300-8
024 7# - OTHER STANDARD IDENTIFIER
Standard number or code 10.1007/978-3-642-37300-8
Source of number or code doi
050 #4 - LIBRARY OF CONGRESS CALL NUMBER
Classification number QA76.9.A25
072 #7 - SUBJECT CATEGORY CODE
Subject category code UR
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code UTN
Source bicssc
072 #7 - SUBJECT CATEGORY CODE
Subject category code COM053000
Source bisacsh
082 04 - DEWEY DECIMAL CLASSIFICATION NUMBER
Classification number 005.8
Edition number 23
100 1# - MAIN ENTRY--PERSONAL NAME
Personal name Flegel, Ulrich.
Relator term editor.
245 10 - TITLE STATEMENT
Title Detection of Intrusions and Malware, and Vulnerability Assessment
Medium [electronic resource] :
Remainder of title 9th International Conference, DIMVA 2012, Heraklion, Crete, Greece, July 26-27, 2012, Revised Selected Papers /
Statement of responsibility, etc edited by Ulrich Flegel, Evangelos Markatos, William Robertson.
264 #1 -
-- Berlin, Heidelberg :
-- Springer Berlin Heidelberg :
-- Imprint: Springer,
-- 2013.
300 ## - PHYSICAL DESCRIPTION
Extent X, 243 p. 86 illus.
Other physical details online resource.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
490 1# - SERIES STATEMENT
Series statement Lecture Notes in Computer Science,
International Standard Serial Number 0302-9743 ;
Volume number/sequential designation 7591
505 0# - FORMATTED CONTENTS NOTE
Formatted contents note Using File Relationships in Malware -- Understanding DMA Malware -- Large-Scale Analysis of Malware Downloaders -- Juxtapp: A Scalable System for Detecting Code Reuse among Android Applications -- ADAM: An Automatic and Extensible Platform to Stress Test Android Anti-virus Systems -- A Static, Packer-Agnostic Filter to Detect Similar Malware Samples -- Experiments with Malware Visualization -- Tracking Memory Writes for Malware Classification and Code Reuse Identification -- System-Level Support for Intrusion Recovery -- NetGator: Malware Detection Using Program Interactive Challenges -- SmartProxy: Secure Smartphone-Assisted Loginon Compromised Machines -- BISSAM: Automatic Vulnerability Identification of Office Documents -- Self-organized Collaboration of Distributed IDS Sensors -- Shedding Light on Log Correlation in Network Forensics Analysis.
520 ## - SUMMARY, ETC.
Summary, etc This book constitutes the refereed post-proceedings of the 9th International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment, DIMVA 2012, held in Heraklion, Crete, Greece, in July 2012. The 10 revised full papers presented together with 4 short papers were carefully reviewed and selected from 44 submissions. The papers are organized in topical sections on malware, mobile security, secure design, and intrusion detection systems (IDS).
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer science.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Communication Networks.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer network architectures.
650 #0 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Data protection.
650 14 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Science.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Systems and Data Security.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element e-Commerce/e-business.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer Communication Networks.
650 24 - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name as entry element Computer System Implementation.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Markatos, Evangelos.
Relator term editor.
700 1# - ADDED ENTRY--PERSONAL NAME
Personal name Robertson, William.
Relator term editor.
710 2# - ADDED ENTRY--CORPORATE NAME
Corporate name or jurisdiction name as entry element SpringerLink (Online service)
773 0# - HOST ITEM ENTRY
Title Springer eBooks
776 08 - ADDITIONAL PHYSICAL FORM ENTRY
Display text Printed edition:
International Standard Book Number 9783642372995
830 #0 - SERIES ADDED ENTRY--UNIFORM TITLE
Uniform title Lecture Notes in Computer Science,
-- 0302-9743 ;
Volume number/sequential designation 7591
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier <a href="http://dx.doi.org/10.1007/978-3-642-37300-8">http://dx.doi.org/10.1007/978-3-642-37300-8</a>
912 ## -
-- ZDB-2-SCS
912 ## -
-- ZDB-2-LNC
Holdings
Withdrawn status Lost status Source of classification or shelving scheme Damaged status Not for loan Home library Current library Date acquired Source of acquisition Total Checkouts Barcode Date last seen Price effective from Koha item type
    Dewey Decimal Classification     Central Library Central Library 28/06/2017 Springer EBook   E-50252 28/06/2017 28/06/2017 E-Book

Maintained by VTU Library