Electronic catalog

el cat en


 

База данных: Electronic library

Page 1, Results: 4

Отмеченные записи: 0

DDC 199.492
V 29

Vardoulakis, Dimitris.
    Spinoza, the Epicurean : : authority and utility in materialism / / Dimitris Vardoulakis. - Edinburgh : : Edinburgh University Press,, 2020. - 1 online resource. - (Spinoza studies). - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/59F6A50E-EAB0-43DE-84B8-93359094249A. - ISBN 9781474476072 (electronic bk.). - ISBN 1474476074 (electronic bk.)
Online resource; title from PDF title page (EBSCO, viewed June 8, 2020).
Параллельные издания: Print version: :
    Содержание:
Copyright -- Spinoza, the Epicurean -- Contents -- Reference Guide to Spinoza's Works -- Acknowledgements -- Preamble -- Introduction: Why is Spinoza an Epicurean? -- 1 Freedom as Overcoming the Fear of Death: The Dialectic of Authority and Utility in the Preface -- 2 The Power of Error: Moses, the Prophets and the People (chapters 1, 2 and 3) -- 3 Philonomianism: Law and the Origin of Finitude (chapter 4) -- 4 Political Monism: The Primacy of Utility over Authority (chapters 5 and 6)
5 Love your Friend as Yourself: The Neighbour and the Politics of Biblical Hermeneutics (chapters 7 to 13) -- 6 The Freedom to Philosophize: The Two Paths to Virtue (chapters 14 and 15) -- 7 Fear and Power: Natural Right and Authorization in Spinoza and Hobbes (chapter 16) -- 8 Theocracy: On the State of Authority (chapters 17 and 18) -- 9 The Authority to Abrogate: The Two Paths to Virtue and the Internal Enemy (chapters 19 and 20) -- Conclusion: The Limitation of Spinoza's Epicureanism -- Bibliography -- Index

~РУБ DDC 199.492

Рубрики: Materialism--History.

   PHILOSOPHY / History & Surveys / Ancient & Classical


Аннотация: By radically re-reading the 'Theological Political Treatise', Dimitris Vardoulakis argues that Spinoza's Epicurean influence has profound implications for his conception of politics and ontology. This reconsideration of Spinoza's political project, set within a historical context, lays the ground for an alternative genealogy of materialism.

Доп.точки доступа:
Spinoza, Benedictus de,

Vardoulakis, Dimitris. Spinoza, the Epicurean : [Электронный ресурс] : authority and utility in materialism / / Dimitris Vardoulakis., 2020. - 1 online resource. с. (Введено оглавление)

1.

Vardoulakis, Dimitris. Spinoza, the Epicurean : [Электронный ресурс] : authority and utility in materialism / / Dimitris Vardoulakis., 2020. - 1 online resource. с. (Введено оглавление)


DDC 199.492
V 29

Vardoulakis, Dimitris.
    Spinoza, the Epicurean : : authority and utility in materialism / / Dimitris Vardoulakis. - Edinburgh : : Edinburgh University Press,, 2020. - 1 online resource. - (Spinoza studies). - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/59F6A50E-EAB0-43DE-84B8-93359094249A. - ISBN 9781474476072 (electronic bk.). - ISBN 1474476074 (electronic bk.)
Online resource; title from PDF title page (EBSCO, viewed June 8, 2020).
Параллельные издания: Print version: :
    Содержание:
Copyright -- Spinoza, the Epicurean -- Contents -- Reference Guide to Spinoza's Works -- Acknowledgements -- Preamble -- Introduction: Why is Spinoza an Epicurean? -- 1 Freedom as Overcoming the Fear of Death: The Dialectic of Authority and Utility in the Preface -- 2 The Power of Error: Moses, the Prophets and the People (chapters 1, 2 and 3) -- 3 Philonomianism: Law and the Origin of Finitude (chapter 4) -- 4 Political Monism: The Primacy of Utility over Authority (chapters 5 and 6)
5 Love your Friend as Yourself: The Neighbour and the Politics of Biblical Hermeneutics (chapters 7 to 13) -- 6 The Freedom to Philosophize: The Two Paths to Virtue (chapters 14 and 15) -- 7 Fear and Power: Natural Right and Authorization in Spinoza and Hobbes (chapter 16) -- 8 Theocracy: On the State of Authority (chapters 17 and 18) -- 9 The Authority to Abrogate: The Two Paths to Virtue and the Internal Enemy (chapters 19 and 20) -- Conclusion: The Limitation of Spinoza's Epicureanism -- Bibliography -- Index

~РУБ DDC 199.492

Рубрики: Materialism--History.

   PHILOSOPHY / History & Surveys / Ancient & Classical


Аннотация: By radically re-reading the 'Theological Political Treatise', Dimitris Vardoulakis argues that Spinoza's Epicurean influence has profound implications for his conception of politics and ontology. This reconsideration of Spinoza's political project, set within a historical context, lays the ground for an alternative genealogy of materialism.

Доп.точки доступа:
Spinoza, Benedictus de,

DDC 005.8
P 94

Pruteanu, Adrian,.
    Becoming the hacker : : the playbook for getting inside the mind of an attacker / / Adrian Pruteanu. - Birmingham : : Packt Publishing Ltd,, 2019. - 1 online resource (405 p.) : il. - (Expert insight). - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/70AE1FA9-7E00-4260-80B3-722C77C18A12. - ISBN 1788623754. - ISBN 9781788623759 (electronic bk.)
Description based upon print version of record. Online resource; title from PDF title page (EBSCO, April 3, 2019).
Параллельные издания: Print version: : Pruteanu, Adrian Becoming the Hacker : The Playbook for Getting Inside the Mind of the Attacker. - Birmingham : Packt Publishing Ltd,c2019. - ISBN 9781788627962
    Содержание:
Cover; Copyright; Packt upsell; Contributors; Table of Contents; Preface; Chapter 1 -- Introduction to Attacking Web Applications; Rules of engagement; Communication; Privacy considerations; Cleaning up; The tester's toolkit; Kali Linux; Kali Linux alternatives; The attack proxy; Burp Suite; Zed Attack Proxy; Cloud infrastructure; Resources; Exercises; Summary; Chapter 2 -- Efficient Discovery; Types of assessments; Target mapping; Masscan; WhatWeb; Nikto; CMS scanners; Efficient brute-forcing; Content discovery; Burp Suite; OWASP ZAP; Gobuster; Persistent content discovery; Payload processing
Polyglot payloadsSame payload, different context; Code obfuscation; Resources; Exercises; Summary; Chapter 3 -- Low-Hanging Fruit; Network assessment; Looking for a way in; Credential guessing; A better way to shell; Cleaning up; Resources; Summary; Chapter 4 -- Advanced Brute-forcing; Password spraying; LinkedIn scraping; Metadata; The cluster bomb; Behind seven proxies; Torify; Proxy cannon; Summary; Chapter 5 -- File Inclusion Attacks; RFI; LFI; File inclusion to remote code execution; More file upload issues; Summary; Chapter 6 -- Out-of-Band Exploitation; A common scenario
Command and controlLet's Encrypt Communication; INet simulation; The confirmation; Async data exfiltration; Data inference; Summary; Chapter 7 -- Automated Testing; Extending Burp; Authentication and authorization abuse; The Autorize flow; The Swiss Army knife; sqlmap helper; Web shells; Obfuscating code; Burp Collaborator; Public Collaborator server; Service interaction; Burp Collaborator client; Private Collaborator server; Summary; Chapter 8 -- Bad Serialization; Abusing deserialization; Attacking custom protocols; Protocol analysis; Deserialization exploit; Summary
Chapter 9 -- Practical Client-Side AttacksSOP; Cross-origin resource sharing; XSS; Reflected XSS; Persistent XSS; DOM-based XSS; CSRF; BeEF; Hooking; Social engineering attacks; The keylogger; Persistence; Automatic exploitation; Tunneling traffic; Summary; Chapter 10 -- Practical Server-Side Attacks; Internal and external references; XXE attacks; A billion laughs; Request forgery; The port scanner; Information leak; Blind XXE; Remote code execution; Interactive shells; Summary; Chapter 11 -- Attacking APIs; API communication protocols; SOAP; REST; API authentication; Basic authentication
API keysBearer authentication; JWTs; JWT quirks; Burp JWT support; Postman; Installation; Upstream proxy; The environment; Collections; Collection Runner; Attack considerations; Summary; Chapter 12 -- Attacking CMS; Application assessment; WPScan; sqlmap; Droopescan; Arachni web scanner; Backdooring the code; Persistence; Credential exfiltration; Summary; Chapter 13 -- Breaking Containers; Vulnerable Docker scenario; Foothold; Situational awareness; Container breakout; Summary; Other Books You May Enjoy; Index

~РУБ DDC 005.8

Рубрики: Penetration testing (Computer security)

   Computer security.


   Computers--Access control.


   Computer networks--Security measures.


   Hacking.


   COMPUTERS / Security / Networking.


Аннотация: Adrian Pruteanu adopts the mindset of both a defender and an attacker in this practical guide to web application testing. By giving key insights into attack vectors and defenses, Becoming the Hacker builds your ability to analyze from both viewpoints and create robust defense strategies.

Pruteanu, Adrian,. Becoming the hacker : [Электронный ресурс] : the playbook for getting inside the mind of an attacker / / Adrian Pruteanu., 2019. - 1 online resource (405 p.) с. (Введено оглавление)

2.

Pruteanu, Adrian,. Becoming the hacker : [Электронный ресурс] : the playbook for getting inside the mind of an attacker / / Adrian Pruteanu., 2019. - 1 online resource (405 p.) с. (Введено оглавление)


DDC 005.8
P 94

Pruteanu, Adrian,.
    Becoming the hacker : : the playbook for getting inside the mind of an attacker / / Adrian Pruteanu. - Birmingham : : Packt Publishing Ltd,, 2019. - 1 online resource (405 p.) : il. - (Expert insight). - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/70AE1FA9-7E00-4260-80B3-722C77C18A12. - ISBN 1788623754. - ISBN 9781788623759 (electronic bk.)
Description based upon print version of record. Online resource; title from PDF title page (EBSCO, April 3, 2019).
Параллельные издания: Print version: : Pruteanu, Adrian Becoming the Hacker : The Playbook for Getting Inside the Mind of the Attacker. - Birmingham : Packt Publishing Ltd,c2019. - ISBN 9781788627962
    Содержание:
Cover; Copyright; Packt upsell; Contributors; Table of Contents; Preface; Chapter 1 -- Introduction to Attacking Web Applications; Rules of engagement; Communication; Privacy considerations; Cleaning up; The tester's toolkit; Kali Linux; Kali Linux alternatives; The attack proxy; Burp Suite; Zed Attack Proxy; Cloud infrastructure; Resources; Exercises; Summary; Chapter 2 -- Efficient Discovery; Types of assessments; Target mapping; Masscan; WhatWeb; Nikto; CMS scanners; Efficient brute-forcing; Content discovery; Burp Suite; OWASP ZAP; Gobuster; Persistent content discovery; Payload processing
Polyglot payloadsSame payload, different context; Code obfuscation; Resources; Exercises; Summary; Chapter 3 -- Low-Hanging Fruit; Network assessment; Looking for a way in; Credential guessing; A better way to shell; Cleaning up; Resources; Summary; Chapter 4 -- Advanced Brute-forcing; Password spraying; LinkedIn scraping; Metadata; The cluster bomb; Behind seven proxies; Torify; Proxy cannon; Summary; Chapter 5 -- File Inclusion Attacks; RFI; LFI; File inclusion to remote code execution; More file upload issues; Summary; Chapter 6 -- Out-of-Band Exploitation; A common scenario
Command and controlLet's Encrypt Communication; INet simulation; The confirmation; Async data exfiltration; Data inference; Summary; Chapter 7 -- Automated Testing; Extending Burp; Authentication and authorization abuse; The Autorize flow; The Swiss Army knife; sqlmap helper; Web shells; Obfuscating code; Burp Collaborator; Public Collaborator server; Service interaction; Burp Collaborator client; Private Collaborator server; Summary; Chapter 8 -- Bad Serialization; Abusing deserialization; Attacking custom protocols; Protocol analysis; Deserialization exploit; Summary
Chapter 9 -- Practical Client-Side AttacksSOP; Cross-origin resource sharing; XSS; Reflected XSS; Persistent XSS; DOM-based XSS; CSRF; BeEF; Hooking; Social engineering attacks; The keylogger; Persistence; Automatic exploitation; Tunneling traffic; Summary; Chapter 10 -- Practical Server-Side Attacks; Internal and external references; XXE attacks; A billion laughs; Request forgery; The port scanner; Information leak; Blind XXE; Remote code execution; Interactive shells; Summary; Chapter 11 -- Attacking APIs; API communication protocols; SOAP; REST; API authentication; Basic authentication
API keysBearer authentication; JWTs; JWT quirks; Burp JWT support; Postman; Installation; Upstream proxy; The environment; Collections; Collection Runner; Attack considerations; Summary; Chapter 12 -- Attacking CMS; Application assessment; WPScan; sqlmap; Droopescan; Arachni web scanner; Backdooring the code; Persistence; Credential exfiltration; Summary; Chapter 13 -- Breaking Containers; Vulnerable Docker scenario; Foothold; Situational awareness; Container breakout; Summary; Other Books You May Enjoy; Index

~РУБ DDC 005.8

Рубрики: Penetration testing (Computer security)

   Computer security.


   Computers--Access control.


   Computer networks--Security measures.


   Hacking.


   COMPUTERS / Security / Networking.


Аннотация: Adrian Pruteanu adopts the mindset of both a defender and an attacker in this practical guide to web application testing. By giving key insights into attack vectors and defenses, Becoming the Hacker builds your ability to analyze from both viewpoints and create robust defense strategies.

DDC 004.6782
P 92

Priyam, Prashant.
    Cloud Security Automation : : Get to grips with automating your cloud security on AWS and OpenStack. / Prashant. Priyam. - 1788627863. - Birmingham : : Packt Publishing,, 2018. - 1 online resource (326 pages) ( час. мин.), 1788627863. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/AE28796E-80C5-4D77-A650-FA32888F1010. - ISBN 9781788622196 (electronic bk.). - ISBN 1788622197 (electronic bk.). - ISBN 1788627865. - ISBN 9781788627863
Neutron - OpenStack network. Print version record.
Параллельные издания: Print version: : Priyam, Prashant. Cloud Security Automation : Get to grips with automating your cloud security on AWS and OpenStack. - Birmingham : Packt Publishing, ©2018
    Содержание:
Cover; Title Page; Copyright and Credits; Packt Upsell; Contributors; Table of Contents; Preface; Chapter 1: Introduction to Cloud Security; Types of cloud; Public cloud; Private cloud; Hybrid cloud; Software as a Service; Platform as a Service; Infrastructure as a Service; Cloud security; Confidentiality; Integrity; Availability; Authentication; Authorization; Auditing; Shared responsibility model; Shared responsibility model for infrastructure ; Shared responsibility model for container service; Shared responsibility model for abstract services; Key concern areas of cloud security.
Infrastructure levelUser access level ; Storage and data level ; Application access level; Network level; Logging and monitoring level; Summary; Chapter 2: Understanding the World of Cloud Automation; What is DevOps?; Why do we need automation?; Infrastructure as Code; Configuration management; Automate deployment -- AWS OpsWorks; Quick recap; Summary; Chapter 3: Identity and Access Management in the Cloud; IAM features; How does AWS work in IAM?; Anatomy of IAM users, groups, roles, and policies ; IAM users; IAM groups; IAM roles; IAM policies; Access right delegation using IAM.
Temporary credentialsCross-account access; Identity federation; IAM best practices; Other security options in AWS; AWS Certificate Manager; WAF and Shield; Cloud hardware security module; Cognito; Amazon Macie; AWS Inspector; AWS GuardDuty; Quick recap; Summary; Chapter 4: Cloud Network Security; Virtual private cloud; NACL; Security group; VPN connection; Direct Connect; DNS security; CDN-level security; Logging and monitoring; CloudTrail; CloudWatch; Quick recap; Summary; Chapter 5: Cloud Storage and Data Security; EBS; Fault tolerance at EBS; RAID 0; RAID 1; Encryption in EBS; S3.
Security in S3AWS Glacier ; Security in AWS Glacier; EFS ; Security in EFS; Storage gateway; Security in the storage gateway; AWS Snowball; Security in Snowball; A quick recap; Summary; Chapter 6: Cloud Platform Security; RDS; Security in RDS; Using security groups; Using IAM; Using SSL to encrypt database connections; Security best practices for AWS RDS ; Back up and restore database; Monitoring of RDS; AWS Redshift ; Security in Redshift; AWS DynamoDB; Security in DynamoDB; ElastiCache ; Securing ElastiCache; VPC-level security; Authentication and access control.
Authenticating with Redis authenticationData encryption; Data-in-transit encryption; Data-at-rest encryption; AWS ECS; Securing ECS; SQS; Securing SQS; Let's have a recap; Summary; Chapter 7: Private Cloud Security; Securing hypervisor; Securing KVM; Securing XenServer; Securing ESXi; Securing compute ; IAM; Authentication; Authentication methods -- internal and external; Authorization; Policy, tokens, and domains; Federated identity; Horizon -- OpenStack dashboard service; Cinder -- OpenStack block storage; Glance -- OpenStack image storage; Manila -- OpenStack shared file storage.

~РУБ DDC 004.6782

Рубрики: Cloud computing--Security measures.

   Computer networks--Security measures.


   Computers--Networking--Security.


   Computers--System Administration--General.


   Computer networking & communications.


   Network security.


   Computers--Security--General.


   Computer security.


   Computer networks--Security measures.


   COMPUTERS / Computer Literacy


   COMPUTERS / Computer Science


   COMPUTERS / Data Processing


   COMPUTERS / Hardware / General


   COMPUTERS / Information Technology


   COMPUTERS / Machine Theory


   COMPUTERS / Reference


Аннотация: In the current market, enterprise organizations are moving rapidly towards the cloud infrastructure because of its flexibility and cost effectiveness. Hence, it has become extremely important to have a security framework in place. Automating security functions will play a key role when it comes to cloud governance. This book supplies best ...

Priyam, Prashant. Cloud Security Automation : [Электронный ресурс] : Get to grips with automating your cloud security on AWS and OpenStack. / Prashant. Priyam, 2018. - 1 online resource (326 pages) с. (Введено оглавление)

3.

Priyam, Prashant. Cloud Security Automation : [Электронный ресурс] : Get to grips with automating your cloud security on AWS and OpenStack. / Prashant. Priyam, 2018. - 1 online resource (326 pages) с. (Введено оглавление)


DDC 004.6782
P 92

Priyam, Prashant.
    Cloud Security Automation : : Get to grips with automating your cloud security on AWS and OpenStack. / Prashant. Priyam. - 1788627863. - Birmingham : : Packt Publishing,, 2018. - 1 online resource (326 pages) ( час. мин.), 1788627863. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/AE28796E-80C5-4D77-A650-FA32888F1010. - ISBN 9781788622196 (electronic bk.). - ISBN 1788622197 (electronic bk.). - ISBN 1788627865. - ISBN 9781788627863
Neutron - OpenStack network. Print version record.
Параллельные издания: Print version: : Priyam, Prashant. Cloud Security Automation : Get to grips with automating your cloud security on AWS and OpenStack. - Birmingham : Packt Publishing, ©2018
    Содержание:
Cover; Title Page; Copyright and Credits; Packt Upsell; Contributors; Table of Contents; Preface; Chapter 1: Introduction to Cloud Security; Types of cloud; Public cloud; Private cloud; Hybrid cloud; Software as a Service; Platform as a Service; Infrastructure as a Service; Cloud security; Confidentiality; Integrity; Availability; Authentication; Authorization; Auditing; Shared responsibility model; Shared responsibility model for infrastructure ; Shared responsibility model for container service; Shared responsibility model for abstract services; Key concern areas of cloud security.
Infrastructure levelUser access level ; Storage and data level ; Application access level; Network level; Logging and monitoring level; Summary; Chapter 2: Understanding the World of Cloud Automation; What is DevOps?; Why do we need automation?; Infrastructure as Code; Configuration management; Automate deployment -- AWS OpsWorks; Quick recap; Summary; Chapter 3: Identity and Access Management in the Cloud; IAM features; How does AWS work in IAM?; Anatomy of IAM users, groups, roles, and policies ; IAM users; IAM groups; IAM roles; IAM policies; Access right delegation using IAM.
Temporary credentialsCross-account access; Identity federation; IAM best practices; Other security options in AWS; AWS Certificate Manager; WAF and Shield; Cloud hardware security module; Cognito; Amazon Macie; AWS Inspector; AWS GuardDuty; Quick recap; Summary; Chapter 4: Cloud Network Security; Virtual private cloud; NACL; Security group; VPN connection; Direct Connect; DNS security; CDN-level security; Logging and monitoring; CloudTrail; CloudWatch; Quick recap; Summary; Chapter 5: Cloud Storage and Data Security; EBS; Fault tolerance at EBS; RAID 0; RAID 1; Encryption in EBS; S3.
Security in S3AWS Glacier ; Security in AWS Glacier; EFS ; Security in EFS; Storage gateway; Security in the storage gateway; AWS Snowball; Security in Snowball; A quick recap; Summary; Chapter 6: Cloud Platform Security; RDS; Security in RDS; Using security groups; Using IAM; Using SSL to encrypt database connections; Security best practices for AWS RDS ; Back up and restore database; Monitoring of RDS; AWS Redshift ; Security in Redshift; AWS DynamoDB; Security in DynamoDB; ElastiCache ; Securing ElastiCache; VPC-level security; Authentication and access control.
Authenticating with Redis authenticationData encryption; Data-in-transit encryption; Data-at-rest encryption; AWS ECS; Securing ECS; SQS; Securing SQS; Let's have a recap; Summary; Chapter 7: Private Cloud Security; Securing hypervisor; Securing KVM; Securing XenServer; Securing ESXi; Securing compute ; IAM; Authentication; Authentication methods -- internal and external; Authorization; Policy, tokens, and domains; Federated identity; Horizon -- OpenStack dashboard service; Cinder -- OpenStack block storage; Glance -- OpenStack image storage; Manila -- OpenStack shared file storage.

~РУБ DDC 004.6782

Рубрики: Cloud computing--Security measures.

   Computer networks--Security measures.


   Computers--Networking--Security.


   Computers--System Administration--General.


   Computer networking & communications.


   Network security.


   Computers--Security--General.


   Computer security.


   Computer networks--Security measures.


   COMPUTERS / Computer Literacy


   COMPUTERS / Computer Science


   COMPUTERS / Data Processing


   COMPUTERS / Hardware / General


   COMPUTERS / Information Technology


   COMPUTERS / Machine Theory


   COMPUTERS / Reference


Аннотация: In the current market, enterprise organizations are moving rapidly towards the cloud infrastructure because of its flexibility and cost effectiveness. Hence, it has become extremely important to have a security framework in place. Automating security functions will play a key role when it comes to cloud governance. This book supplies best ...

DDC 005.3
W 46

Weir, Luis,.
    Enterprise API management : : design and deliver valuable business APIs / / Luis Weir. - Birmingham, UK : : Packt Publishing,, ©2019. - 1 online resource (296 pages). - (Expert insight). - URL: https://library.dvfu.ru/lib/document/SK_ELIB/ED23920E-A5F2-4332-A688-4F4490DBB6E3. - ISBN 9781787285613 (electronic bk.). - ISBN 1787285618 (electronic bk.)
Architecture. Print version record.
Параллельные издания: Print version: : Weir, Luis. Enterprise API Management : Design and Deliver Valuable Business APIs. - Birmingham : Packt Publishing, Limited, ©2019. - ISBN 9781787284432
    Содержание:
Cover; Title Page; Copyright and Credits; About Packt; Foreword; Contributors; Table of Contents; Preface; Chapter 1: The Business Value of APIs; Change or die; What does this hyperconnectivity tell us?; The digital dilemma; Access to enterprise information and functionality is king; What are APIs and why should a business care?; APIs as an enabler for innovation and bimodal IT; APIs to monetize on information assets; APIs for regulatory compliance; GDPR; PSD2; Fast Healthcare Interoperability Resources (FHIR); APIs for the reuse of business capabilities; Avoiding a hyperconnectivity mess
The API value chainAPIs as a driving force for many large acquisitions in the software industry; Summary; Chapter 2: The Evolution of API Platforms; The journey of API platforms -- from proxies to microgateways; Generation zero; First generation; Second generation; Application Services Governance; Third generation; Cloud adoption; Digital transformation; Customer-centricity; Common denominators; Summary; Chapter 3: Business-Led API Strategy; Kick-starting a business-led API initiative; Defining the business drivers; Defining the goals and objectives; Defining the API strategy; Summary
Chapter 4: API-Led ArchitecturesWhat is API-led?; Architecting API-led; Conceptual architecture view; Technical capability view; Management and operations; API life cycle; API design and mocking; Policy definition and implementation; API pages, developer portal, and marketplaces; API runtime operations and analytics; API monetization and billing; API exposure; Authentication (AuthN) and authorization (AuthZ); Access control; API key validation; CORS; OWASP Top 10 protection; API composition; Redaction; Format conversion; Header handling; Fault handling; Routing; Rate limits; Throttling
CachingPush notification; API load balancing; Quotas and plans; Versioning and deprecation; Custom policies; Business capability services; Semi-decoupled services; Orchestration; Data validation; Data transformation; Connectivity; Protocol conversion; Shared runtime; Fully decoupled services; Choreography; Data validation; Processing logic; Polyglot programming; Independent runtime; Service mesh; Event Hub; Service registry; Non-shared storage; Identity and access; Users and roles management; Identity federation; Access management; Summary; Chapter 5: API-Led Architecture Patterns
Patterns in the context of APIsAPI-led architecture patterns described; API resource routing; API content-based routing; Payload pagination; CRUD API service; CQRS API service; API aggregator; API orchestration service; API microgateway; Sidecar API gateway; Webhook; API geo-routing; API firewall; API basic authentication; API bearer of token; API bearer of obscure token; Summary; Chapter 6: Modern API Architectural Styles; A brief history of interfaces; The rise of RPC; RPC and object-oriented programming; XML to the rescue; Latest trends; What does this trend analysis really tell us?; REST

~РУБ DDC 005.3

Рубрики: Application program interfaces (Computer software)

   Application program interfaces (Computer software)


Аннотация: Enterprise API Management shows how to define the right architecture, implement the right patterns, and define the right organization model for business-driven APIs. The book explores the architectural decisions, implementation patterns, and management practices for successful enterprise APIs. And it gives clear, actionable advice on choosing ...

Доп.точки доступа:
""Z"" Nemec, Zdenek.

Weir, Luis,. Enterprise API management : [Электронный ресурс] : design and deliver valuable business APIs / / Luis Weir., ©2019. - 1 online resource (296 pages) с. (Введено оглавление)

4.

Weir, Luis,. Enterprise API management : [Электронный ресурс] : design and deliver valuable business APIs / / Luis Weir., ©2019. - 1 online resource (296 pages) с. (Введено оглавление)


DDC 005.3
W 46

Weir, Luis,.
    Enterprise API management : : design and deliver valuable business APIs / / Luis Weir. - Birmingham, UK : : Packt Publishing,, ©2019. - 1 online resource (296 pages). - (Expert insight). - URL: https://library.dvfu.ru/lib/document/SK_ELIB/ED23920E-A5F2-4332-A688-4F4490DBB6E3. - ISBN 9781787285613 (electronic bk.). - ISBN 1787285618 (electronic bk.)
Architecture. Print version record.
Параллельные издания: Print version: : Weir, Luis. Enterprise API Management : Design and Deliver Valuable Business APIs. - Birmingham : Packt Publishing, Limited, ©2019. - ISBN 9781787284432
    Содержание:
Cover; Title Page; Copyright and Credits; About Packt; Foreword; Contributors; Table of Contents; Preface; Chapter 1: The Business Value of APIs; Change or die; What does this hyperconnectivity tell us?; The digital dilemma; Access to enterprise information and functionality is king; What are APIs and why should a business care?; APIs as an enabler for innovation and bimodal IT; APIs to monetize on information assets; APIs for regulatory compliance; GDPR; PSD2; Fast Healthcare Interoperability Resources (FHIR); APIs for the reuse of business capabilities; Avoiding a hyperconnectivity mess
The API value chainAPIs as a driving force for many large acquisitions in the software industry; Summary; Chapter 2: The Evolution of API Platforms; The journey of API platforms -- from proxies to microgateways; Generation zero; First generation; Second generation; Application Services Governance; Third generation; Cloud adoption; Digital transformation; Customer-centricity; Common denominators; Summary; Chapter 3: Business-Led API Strategy; Kick-starting a business-led API initiative; Defining the business drivers; Defining the goals and objectives; Defining the API strategy; Summary
Chapter 4: API-Led ArchitecturesWhat is API-led?; Architecting API-led; Conceptual architecture view; Technical capability view; Management and operations; API life cycle; API design and mocking; Policy definition and implementation; API pages, developer portal, and marketplaces; API runtime operations and analytics; API monetization and billing; API exposure; Authentication (AuthN) and authorization (AuthZ); Access control; API key validation; CORS; OWASP Top 10 protection; API composition; Redaction; Format conversion; Header handling; Fault handling; Routing; Rate limits; Throttling
CachingPush notification; API load balancing; Quotas and plans; Versioning and deprecation; Custom policies; Business capability services; Semi-decoupled services; Orchestration; Data validation; Data transformation; Connectivity; Protocol conversion; Shared runtime; Fully decoupled services; Choreography; Data validation; Processing logic; Polyglot programming; Independent runtime; Service mesh; Event Hub; Service registry; Non-shared storage; Identity and access; Users and roles management; Identity federation; Access management; Summary; Chapter 5: API-Led Architecture Patterns
Patterns in the context of APIsAPI-led architecture patterns described; API resource routing; API content-based routing; Payload pagination; CRUD API service; CQRS API service; API aggregator; API orchestration service; API microgateway; Sidecar API gateway; Webhook; API geo-routing; API firewall; API basic authentication; API bearer of token; API bearer of obscure token; Summary; Chapter 6: Modern API Architectural Styles; A brief history of interfaces; The rise of RPC; RPC and object-oriented programming; XML to the rescue; Latest trends; What does this trend analysis really tell us?; REST

~РУБ DDC 005.3

Рубрики: Application program interfaces (Computer software)

   Application program interfaces (Computer software)


Аннотация: Enterprise API Management shows how to define the right architecture, implement the right patterns, and define the right organization model for business-driven APIs. The book explores the architectural decisions, implementation patterns, and management practices for successful enterprise APIs. And it gives clear, actionable advice on choosing ...

Доп.точки доступа:
""Z"" Nemec, Zdenek.

Page 1, Results: 4

 

All acquisitions for 
Or select a month