Understanding Cybersecurity Management in Decentralized Finance: Challenges, Strategies, and Trends

Autor: 
Język: 
english
Oprawa: 
Twarda
Liczba stron: 
117
This book discusses understand cybersecurity management in decentralized finance (DeFi). It commences with introducing fundamentals of DeFi and cybersecurity to readers. It emphasizes on the importanc ...Cały opis
408,75 zł

Szczegółowe informacje

Więcej informacji
ISBN9783031233395
AutorKaur Gurdip
WydawcaSpringer Nature
Językenglish
OprawaPevná vazba
Rok wydania2023
Liczba stron117

Opis książki

This book discusses understand cybersecurity management in decentralized finance (DeFi). It commences with introducing fundamentals of DeFi and cybersecurity to readers. It emphasizes on the importance of cybersecurity for decentralized finance by illustrating recent cyber breaches, attacks, and financial losses. The book delves into understanding cyber threats and adversaries who can exploit those threats. It advances with cybersecurity threat, vulnerability, and risk management in DeFi. The book helps readers understand cyber threat landscape comprising different threat categories for that can exploit different types of vulnerabilities identified in DeFi. It puts forward prominent threat modelling strategies by focusing on attackers, assets, and software.

The book includes the popular blockchains that support DeFi include Ethereum, Binance Smart Chain, Solana, Cardano, Avalanche, Polygon, among others. With so much monetary value associated with all these technologies, the perpetrators are always lured to breach security by exploiting the vulnerabilities that exist in these technologies. For simplicity and clarity, all vulnerabilities are classified into different categories: arithmetic bugs, re-Entrancy attack, race conditions, exception handling, using a weak random generator, timestamp dependency, transaction-ordering dependence and front running, vulnerable libraries, wrong initial assumptions, denial of service, flash loan attacks, and vampire

Since decentralized finance infrastructures are the worst affected by cyber-attacks, it is imperative to understand various security issues in different components of DeFi infrastructures and proposes measures to secure all components of DeFi infrastructures. It brings the detailed cybersecurity policies and strategies that can be used to secure financial institutions. Finally, the book provides recommendations to secure DeFi infrastructures from cyber-attacks.

 

  1. velký výběr

    SZEROKI WYBÓR

    Oferujemy ponad milion pozycji anglojęzycznych – od literatury pięknej po specjalistyczną .

  2. poštovné zdarma

    DARMOWA WYSYŁKA

    Darmowa wysyłka do Paczkomatu od 299 zł.

  3. skvělé ceny

    ATRAKCYJNE CENY

    Staramy się by ceny książek były na jak najniższym poziomie, zawsze poniżej ceny zalecanej przez wydawcę. Wszystko po to, by każdy mógł sobie pozwolić na zakup.

  4. online podpora

    14 DNI NA ZWROT

    Zakupione u nas książki możesz zwrócić do 14 dni, bez podawania powodów. Wystarczy nas o tym poinformować drogą e-mailową i odesłać książki pod nasz adres, a my zwrócimy pieniądze.