A Practical Guide Using Windows OS

Book Description:

Use this hands-on, introductory guide to understand and implement digital forensics to investigate computer crime using Windows, the most widely used operating system. This book provides you with the necessary skills to identify an intruder’s footprints and to gather the necessary digital evidence in a forensically sound manner to prosecute in a court of law.

Directed toward users with no experience in the digital forensics field, this book provides guidelines and best practices when conducting investigations as well as teaching you how to use a variety of tools to investigate computer crime. You will be prepared to handle problems such as law violations, industrial espionage, and use of company resources for private use.

Digital Forensics Basics is written as a series of tutorials with each task demonstrating how to use a specific computer forensics tool or technique. Practical information is provided and users can read a task and then implement it directly on their devices. Some theoretical information is presented to define terms used in each technique and for users with varying IT skills.

What You’ll Learn

  • Assemble computer forensics lab requirements, including workstations, tools, and more
  • Document the digital crime scene, including preparing a sample chain of custody form
  • Differentiate between law enforcement agency and corporate investigations
  • Gather intelligence using OSINT sources
  • Acquire and analyze digital evidence
  • Conduct in-depth forensic analysis of Windows operating systems covering Windows 10–specific feature forensics
  • Utilize anti-forensic techniques, including steganography, data destruction techniques, encryption, and anonymity techniques

Who This Book Is For

Police and other law enforcement personnel, judges (with no technical background), corporate and nonprofit management, IT specialists and computer security professionals, incident response team members, IT military and intelligence services officers, system administrators, e-business security professionals, and banking and insurance professionals

Building Smart Contracts and DApps

Book Description:

If you’re looking to get started with the Ethereum protocol–or are among the many open source developers, integrators, and system administrators already working with this platform–Mastering Ethereum is the definitive book on the topic.

Ethereum represents the gateway to a worldwide, decentralized computing paradigm. This platform enables you to run decentralized applications (DApps) and smart contracts that have no central points of failure or control, integrate with a payment network, and operate on an open blockchain. With this practical guide, Andreas M. Antonopoulos and Gavin Wood provide everything you need to know about building smart contracts and DApps on Ethereum and other virtual-machine blockchains.

Discover why IBM, Microsoft, NASDAQ, and hundreds of other organizations are experimenting with Ethereum. This essential guide shows you how to develop the skills necessary to be an innovator in this growing and exciting new industry.

Book Description:

Get ready to qualify for the security industry job of your dreams

The Securities Industry Essentials (SIE) Exam is a new test administered by FINRA beginning in October 2018. This exam is required as a prerequisite to each series level knowledge exam (such as Series 7). If you’re prepping for the exam, you need a trusted resource to ensure your very best performance.

Securities Industry Essentials Exam For Dummies with Online Practice gives you everything you need to score high on this important exam. With two practice tests in the book, plus two bonus tests online, you can practice your way to a calm and confident experience on exam day.

  • Take 4 full-length practice tests with answers and full explanations
  • Get 1-year access to practice and tests online
  • Find strategies and tips for breaking into the securities industry
  • Increase your chances of scoring higher

SIE scores are expected to be a critical factor in determining qualification to enter the securities industry, so the stakes are high. With the help of this book, you’ll up your chances of breaking into this field and landing your dream job.

Book Description:

Trust the best selling Official Cert Guide series from Cisco Press to help you learn, prepare, and practice for exam success. They are built with the objective of providing assessment, review, and practice to help ensure you are fully prepared for your certification exam.

CCNA Security 640-554 Official Cert Guide presents you with an organized test preparation routine through the use of proven series elements and techniques. “Do I Know This Already?” quizzes open each chapter and enable you to decide how much time you need to spend on each section. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly.

·         Master Cisco CCNA Security 640-554 exam topics

·         Assess your knowledge with chapter-opening quizzes

·         Review key concepts with exam preparation tasks

·         Practice with realistic exam questions on the CD-ROM

CCNA Security 640-554 Official Cert Guide, focuses specifically on the objectives for the Cisco CCNA Security IINS exam. Expert networking professionals Keith Barker and Scott Morris share preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics.

How to Contain, Eradicate, and Recover from Incidents

Book Description:

Create, maintain, and manage a continual cybersecurity incident response program using the practical steps presented in this book. Don’t allow your cybersecurity incident responses (IR) to fall short of the mark due to lack of planning, preparation, leadership, and management support.

Surviving an incident, or a breach, requires the best response possible. This book provides practical guidance for the containment, eradication, and recovery from cybersecurity events and incidents.

The book takes the approach that incident response should be a continual program. Leaders must understand the organizational environment, the strengths and weaknesses of the program and team, and how to strategically respond. Successful behaviors and actions required for each phase of incident response are explored in the book. Straight from NIST 800-61, these actions include:

  • Planning and practicing
  • Detection
  • Containment
  • Eradication
  • Post-incident actions

What You’ll Learn

  • Know the sub-categories of the NIST Cybersecurity Framework
  • Understand the components of incident response
  • Go beyond the incident response plan
  • Turn the plan into a program that needs vision, leadership, and culture to make it successful
  • Be effective in your role on the incident response team

Who This Book Is For

Cybersecurity leaders, executives, consultants, and entry-level professionals responsible for executing the incident response plan when something goes wrong

A Step-by-Step Guide to Computer Security for Non-Techies

Book Description:

Rely on this practical, end-to-end guide on cyber safety and online security written expressly for a non-technical audience. You will have just what you need to protect yourself―step by step, without judgment, and with as little jargon as possible. Just how secure is your computer right now? You probably don’t really know. Computers and the Internet have revolutionized the modern world, but if you’re like most people, you have no clue how these things work and don’t know the real threats.

Protecting your computer is like defending a medieval castle. While moats, walls, drawbridges, and castle guards can be effective, you’d go broke trying to build something dragon-proof. This book is not about protecting yourself from a targeted attack by the NSA; it’s about armoring yourself against common hackers and mass surveillance. There are dozens of no-brainer things we all should be doing to protect our computers and safeguard our data―just like wearing a seat belt, installing smoke alarms, and putting on sunscreen.

Author Carey Parker has structured this book to give you maximum benefit with minimum effort. If you just want to know what to do, every chapter has a complete checklist with step-by-step instructions and pictures. The book contains more than 150 tips to make you and your family safer. It includes:

  • Added steps for Windows 10 (Spring 2018) and Mac OS X High Sierra
  • Expanded coverage on mobile device safety
  • Expanded coverage on safety for kids online
  • More than 150 tips with complete step-by-step instructions and pictures

What You’ll Learn

  • Solve your password problems once and for all
  • Browse the web safely and with confidence
  • Block online tracking and dangerous ads
  • Choose the right antivirus software for you
  • Send files and messages securely
  • Set up secure home networking
  • Conduct secure shopping and banking online
  • Lock down social media accounts
  • Create automated backups of all your devices
  • Manage your home computers
  • Use your smartphone and tablet safely
  • Safeguard your kids online
  • And more!

Book Description:

The CompTIA Security+ Get Certified Get Ahead SY0-401 Study Guide is an update to the top-selling SY0-201 and SY0-301 study guides, which have helped thousands of readers pass the exam the first time they took it.

After a comprehensive review by ProCert Labs, the SY0-401 version has been certified as CompTIA Approved Quality Content (CAQC) and covers every aspect of the SY0-401 exam. It includes the same elements readers raved about in the previous two versions. Each of the eleven chapters presents topics in an easy to understand manner and includes real-world examples of security principles in action. The author uses many of the same analogies and explanations he’s honed in the classroom that have helped hundreds of students master the Security+ content.

You’ll understand the important and relevant security topics for the Security+ exam, without being overloaded with unnecessary details. Additionally, each chapter includes a comprehensive review section to help you focus on what’s important.

Over 400 realistic practice test questions with in-depth explanations will help you test your comprehension and readiness for the exam. The book includes a 100 question pre-test, a 100 question post-test, and practice test questions at the end of every chapter. Each practice test question includes a detailed explanation to help you understand the content and the reasoning behind the question. You’ll be ready to take and pass the exam the first time you take it.

If you plan to pursue any of the advanced security certifications, this guide will also help you lay a solid foundation of security knowledge. Learn this material, and you’ll be a step ahead for other exams. This SY0-401 study guide is for any IT or security professional interested in advancing in their field, and a must read for anyone striving to master the basics of IT systems security.

Enterprise iPhone and iPad Safety

Book Description:

Examine how to keep iOS devices safe in the physical world, including creating company policies for iPhones; assessing and defending against cyber vulnerabilities and attacks; working with preinstalled as well as third party tools; and strategies for keeping your data safe including backing up and screen locks.

Managing and maintaining iPhones and iPads in a corporate or other business environment inherently requires strict attention to security concerns. Managers and IT professionals need to know how to create and communicate business policies for using iOS devices in the workplace, and implement security and forensics tools to manage and protect them.

The iPhone and iPad are both widely used across businesses from Fortune 500 companies down to garage start-ups. All of these devices must have secure and monitorable ways to connect to the internet, store and transmit data without leaks, and even be managed in the event of a physical theft. Pro iOS Security and Forensics covers all these concerns as well as also offering tips for communicating with employees about the policies your business puts in place, why those policies are important, and how to follow them.

What You’ll Learn

  • Review communicating policies and requirements for use of iPhones
  • Keep your iPhone safe in the physical world
  • Connect to the Internet securely
  • Explore strategies for keeping your data safe including backing up and screen locks
Who This Book Is For

Managers and IT professionals working in a business environment with iPhones and iPads.

An Introduction to Building and Breaking Ciphers

Book Description:

Learn how to program in Python while making and breaking ciphers—algorithms used to create and send secret messages!

After a crash course in Python programming basics, you’ll learn to make, test, and hack programs that encrypt text with classical ciphers like the transposition cipher and Vigenère cipher. You’ll begin with simple programs for the reverse and Caesar ciphers and then work your way up to public key cryptography, the type of encryption used to secure today’s online transactions, including digital signatures, email, and Bitcoin.

Each program includes the full code and a line-by-line explanation of how things work. By the end of the book, you’ll have learned how to code in Python and you’ll have the clever programs to prove it!

You’ll also learn how to:

– Combine loops, variables, and flow control statements into real working programs
– Use dictionary files to instantly detect whether decrypted messages are valid English or gibberish
– Create test programs to make sure that your code encrypts and decrypts correctly
– Code (and hack!) a working example of the affine cipher, which uses modular arithmetic to encrypt a message
– Break ciphers with techniques such as brute-force and frequency analysis

There’s no better way to learn to code than to play with real programs. Cracking Codes with Pythonmakes the learning fun!

Security Testing, Penetration Testing, and Ethical Hacking

Book Description:

With more than 600 security tools in its arsenal, the Kali Linux distribution can be overwhelming. Experienced and aspiring security professionals alike may find it challenging to select the most appropriate tool for conducting a given test. This practical book covers Kali’s expansive security capabilities and helps you identify the tools you need to conduct a wide range of security tests and penetration tests. You’ll also explore the vulnerabilities that make those tests necessary.

Author Ric Messier takes you through the foundations of Kali Linux and explains methods for conducting tests on networks, web applications, wireless security, password vulnerability, and more. You’ll discover different techniques for extending Kali tools and creating your own toolset.

  • Learn tools for stress testing network stacks and applications
  • Perform network reconnaissance to determine what’s available to attackers
  • Execute penetration tests using automated exploit tools such as Metasploit
  • Use cracking tools to see if passwords meet complexity requirements
  • Test wireless capabilities by injecting frames and cracking passwords
  • Assess web application vulnerabilities with automated or proxy-based tools
  • Create advanced attack techniques by extending Kali tools or developing your own
  • Use Kali Linux to generate reports once testing is complete

A Practical Guide to Online Intelligence

Book Description:

Apply Open Source Intelligence (OSINT) techniques, methods, and tools to acquire information from publicly available online sources to support your intelligence analysis. Use the harvested data in different scenarios such as financial, crime, and terrorism investigations as well as performing business competition analysis and acquiring intelligence about individuals and other entities. This book will also improve your skills to acquire information online from both the regular Internet as well as the hidden web through its two sub-layers: the deep web and the dark web.

The author includes many OSINT resources that can be used by intelligence agencies as well as by enterprises to monitor trends on a global level, identify risks, and gather competitor intelligence so more effective decisions can be made. You will discover techniques, methods, and tools that are equally used by hackers and penetration testers to gather intelligence about a specific target online. And you will be aware of how OSINT resources can be used in conducting social engineering attacks.

Open Source Intelligence Methods and Tools takes a practical approach and lists hundreds of OSINT resources that can be used to gather intelligence from online public sources. The book also covers how to anonymize your digital identity online so you can conduct your searching activities without revealing your identity.

What You’ll Learn

  • Identify intelligence needs and leverage a broad range of tools and sources to improve data collection, analysis, and decision making in your organization
  • Use OSINT resources to protect individuals and enterprises by discovering data that is online, exposed, and sensitive and hide the data before it is revealed by outside attackers
  • Gather corporate intelligence about business competitors and predict future market directions
  • Conduct advanced searches to gather intelligence from social media sites such as Facebook and Twitter
  • Understand the different layers that make up the Internet and how to search within the invisible web which contains both the deep and the dark webs

Who This Book Is For

Penetration testers, digital forensics investigators, intelligence services, military, law enforcement, UN agencies, and for-profit/non-profit enterprises

Outwitting the Adversary

Book Description:

Using a well-conceived incident response plan in the aftermath of an online security breach enables your team to identify attackers and learn how they operate. But, only when you approach incident response with a cyber threat intelligence mindset will you truly understand the value of that information. With this practical guide, you’ll learn the fundamentals of intelligence analysis, as well as the best ways to incorporate these techniques into your incident response process.

Each method reinforces the other: threat intelligence supports and augments incident response, while incident response generates useful threat intelligence. This book helps incident managers, malware analysts, reverse engineers, digital forensics specialists, and intelligence analysts understand, implement, and benefit from this relationship.

In three parts, this in-depth book includes:

  • The fundamentals: get an introduction to cyber threat intelligence, the intelligence process, the incident-response process, and how they all work together
  • Practical application: walk through the intelligence-driven incident response (IDIR) process using the F3EAD process—Find, Fix Finish, Exploit, Analyze, and Disseminate
  • The way forward: explore big-picture aspects of IDIR that go beyond individual incident-response investigations, including intelligence team building

Building Effective Vulnerability Management Strategies to Protect Organizations

Book Description:

Build an effective vulnerability management strategy to protect your organization’s assets, applications, and data.

Today’s network environments are dynamic, requiring multiple defenses to mitigate vulnerabilities and stop data breaches. In the modern enterprise, everything connected to the network is a target. Attack surfaces are rapidly expanding to include not only traditional servers and desktops, but also routers, printers, cameras, and other IOT devices. It doesn’t matter whether an organization uses LAN, WAN, wireless, or even a modern PAN―savvy criminals have more potential entry points than ever before. To stay ahead of these threats, IT and security leaders must be aware of exposures and understand their potential impact.

Asset Attack Vectors will help you build a vulnerability management program designed to work in the modern threat environment. Drawing on years of combined experience, the authors detail the latest techniques for threat analysis, risk measurement, and regulatory reporting. They also outline practical service level agreements (SLAs) for vulnerability management and patch management.

Vulnerability management needs to be more than a compliance check box; it should be the foundation of your organization’s cybersecurity strategy. Read Asset Attack Vectors to get ahead of threats and protect your organization with an effective asset protection strategy.

What You’ll Learn

  • Create comprehensive assessment and risk identification policies and procedures
  • Implement a complete vulnerability management workflow in nine easy steps
  • Understand the implications of active, dormant, and carrier vulnerability states
  • Develop, deploy, and maintain custom and commercial vulnerability management programs
  • Discover the best strategies for vulnerability remediation, mitigation, and removal
  • Automate credentialed scans that leverage least-privilege access principles
  • Read real-world case studies that share successful strategies and reveal potential pitfalls

Who This Book Is For

New and intermediate security management professionals, auditors, and information technology staff looking to build an effective vulnerability management program and defend against asset based cyberattacks

An Executive’s Guide to Planning and Management

Book Description:

Proactively plan and manage innovation in your business while keeping operations safe and secure. This book provides a framework and practices to help you safeguard customer information, prevent unauthorized access, and protect your brand and assets.Securing company operations is a board-level discussion. Across all industries, companies are pouring millions of dollars into taming cybercrime and other related security crime. Achieving and Sustaining Secured Business Operations presents a holistic approach looking top down, bottom up, and sideways. The end goal is to achieve and sustain a safe environment to conduct secured business operations while continuously innovating for competitive advantage.

Exam SY0-501

Book Description:

1,000 Challenging practice questions for Exam SY0-501

CompTIA Security+ Practice Tests provides invaluable practice for candidates preparing for Exam SY0-501. Covering 100% of exam objectives, this book provides 1,000 practice questions to help you test your knowledge and maximize your performance well in advance of exam day. Whether used alone or as a companion to the CompTIA Security+ Study Guide, these questions help reinforce what you know while revealing weak areas while there’s still time to review. Six unique practice tests plus one bonus practice exam cover threats, attacks, and vulnerabilities; technologies and tools; architecture and design; identity and access management; risk management; and cryptography and PKI to give you a comprehensive preparation resource.  Receive one year of FREE access to the Sybex online interactive learning environment, to help you prepare with superior study tools that allow you to gauge your readiness and avoid surprises on exam day.

The CompTIA Security+ certification is internationally-recognized as validation of security knowledge and skills. The exam tests your ability to install and configure secure applications, networks, and devices; analyze, respond to, and mitigate threats; and operate within applicable policies, laws, and regulations. This book provides the practice you need to pass with flying colors.

  • Master all six CompTIA Security+ objective domains
  • Test your knowledge with 1,000 challenging practice questions
  • Identify areas in need of further review
  • Practice test-taking strategies to go into the exam with confidence

The job market for information security professionals is thriving, and will only expand as threats become more sophisticated and more numerous. Employers need proof of a candidate’s qualifications, and the CompTIA Security+ certification shows that you’ve mastered security fundamentals in both concept and practice. If you’re ready to take on the challenge of defending the world’s data, CompTIA Security+ Practice Tests is an essential resource for thorough exam preparation.

Exam SY0-501

Book Description:

Some copies of CompTIA Security+ Study Guide: Exam SY0-501 (9781119416876) were printed without discount exam vouchers in the front of the books. If you did not receive a discount exam voucher with your book, please visit http://media.wiley.com/product_ancillary/5X/11194168/DOWNLOAD/CompTIA_Coupon.pdf to download one.

Expert preparation covering 100% of Security+ exam SY0-501 objectives

CompTIA Security+ Study Guide, Seventh Edition offers invaluable preparation for Exam SY0-501. Written by an expert author team, this book covers 100% of the exam objectives with clear, concise explanation. You’ll learn how to handle threats, attacks, and vulnerabilities using industry-standard tools and technologies, while understanding the role of architecture and design. From everyday tasks like identity and access management to complex topics like risk management and cryptography, this study guide helps you consolidate your knowledge base in preparation for the Security+ exam. Practical examples illustrate how these processes play out in real-world scenarios, allowing you to immediately translate essential concepts to on-the-job application. You also gain access to the Sybex online learning environment, which features a robust toolkit for more thorough prep: flashcards, glossary of key terms, practice questions, and a pre-assessment exam equip you with everything you need to enter the exam confident in your skill set.

This study guide is approved and endorsed by CompTIA, and has been fully updated to align with the latest version of the exam.

  • Master essential security technologies, tools, and tasks
  • Understand how Security+ concepts are applied in the real world
  • Study on the go with electronic flashcards and more
  • Test your knowledge along the way with hundreds of practice questions

To an employer, the CompTIA Security+ certification proves that you have the knowledge base and skill set to secure applications, devices, and networks; analyze and respond to threats; participate in risk mitigation, and so much more. As data threats loom larger every day, the demand for qualified security professionals will only continue to grow. If you’re ready to take the first step toward a rewarding career, CompTIA Security+ Study Guide, Seventh Edition is the ideal companion for thorough exam preparation.

Using NIST 800-30 and CSF to Secure Protected Health Information

Book Description:

Use this book to learn how to conduct a timely and thorough Risk Analysis and Assessment documenting all risks to the confidentiality, integrity, and availability of electronic Protected Health Information (ePHI), which is a key component of the HIPAA Security Rule. The requirement is a focus area for the Department of Health and Human Services (HHS) Office for Civil Rights (OCR) during breach investigations and compliance audits. This book lays out a plan for healthcare organizations of all types to successfully comply with these requirements and use the output to build upon the cybersecurity program.

With the proliferation of cybersecurity breaches, the number of healthcare providers, payers, and business associates investigated by the OCR has risen significantly. It is not unusual for additional penalties to be levied when victims of breaches cannot demonstrate that an enterprise-wide risk assessment exists, comprehensive enough to document all of the risks to ePHI.

Why is it that so many covered entities and business associates fail to comply with this fundamental safeguard? Building a HIPAA Compliant Cybersecurity Program cuts through the confusion and ambiguity of regulatory requirements and provides detailed guidance to help readers:

  • Understand and document all known instances where patient data exist
  • Know what regulators want and expect from the risk analysis process
  • Assess and analyze the level of severity that each risk poses to ePHI
  • Focus on the beneficial outcomes of the process: understanding real risks, and optimizing deployment of resources and alignment with business objectives

What You’ll Learn

  • Use NIST 800-30 to execute a risk analysis and assessment, which meets the expectations of regulators such as the Office for Civil Rights (OCR)
  • Understand why this is not just a compliance exercise, but a way to take back control of protecting ePHI
  • Leverage the risk analysis process to improve your cybersecurity program
  • Know the value of integrating technical assessments to further define risk management activities
  • Employ an iterative process that continuously assesses the environment to identify improvement opportunities

Who This Book Is For

Cybersecurity, privacy, and compliance professionals working for organizations responsible for creating, maintaining, storing, and protecting patient information

Book Description:

  • Make sure you get the benefits you’ve earned
  • Navigate your way around the complex system with ease
  • Incorporate Social Security into your financial plan

Your Social Security safety net

Social Security exists to give us peace of mind, yet most of us spend sleepless nights anxious about our finances as we move on to the next phase of life. Luckily, this easy-to-access guide takes the worry out of navigating the complex Social Security system, offering the sound, trusted guidance you need to ensure you’re getting the most out of your benefits. In no time, it gives you a clear understanding of when and how to apply so you can rest easy knowing that you and your family are getting the benefits you’ve earned.

Inside…

  • Get advice on when to start collecting
  • Protect your dependents
  • File for benefits
  • Manage the appeals process
  • Get the paperwork right
  • Help a loved one apply
  • Decipher disability benefits
  • Find out how Social Security and Medicare work together

A fast-paced guide for securing your Spring applications effectively with the Spring Security framework

Book Description:

Spring Security is a framework that focuses on providing both authentication and authorization to Java applications. Like all Spring projects, the real power of Spring Security is how easily it can be extended to meet custom requirements. The popularity of the Spring framework is increasing and the security package of Spring addresses vast mechanisms of Security in a rich way. Due to an increasing number of applications for various business needs, the integration of multiple applications is becoming inevitable. The standard security procedures available across multiple implementations in Spring will protect vulnerable applications that are open to larger public and private audiences.

Spring Security Essentials focuses on the need to master the security layer, which is an area not often explored by a Spring developer.

At the beginning, we’ll introduce various industry standard security mechanisms and the practical ways to integrate with them. We will also teach you about some up-to-date use cases such as building a security layer for RESTful web services and applications.

The IDEs used and security servers involved are briefly explained, including the steps to install them. Many sample projects are also provided to help you practice your newly developed skills. Step-by-step instructions will help you master the security layer integration with the Server, then implement the experience gained from this book in your own real-time application.

Who This Book Is For

If you are a developer who is familiar with Spring and you are looking to explore its security features, then this book is for you. All beginners and experienced users will benefit from this book since it is explores both the theory and practical usage in detail.

What You Will Learn

  • See industry standard security implementations in action
  • Understand the principles of security servers, concepts, installation, and integration
  • Use Spring Extensions for various security mechanisms
  • Get to grips with the internals of the tools and servers involved in the security layer
  • Work through practical projects and working programs
  • Compare different security servers and techniques
  • Use the sample projects in practical, real-time applications
  • Get further readings and guidance on advanced security mechanisms

Programming the Open Blockchain

Book Description:

Join the technological revolution that’s taking the world of finance by storm. Mastering Bitcoin is your guide through the seemingly complex world of bitcoin, providing the knowledge you need to participate in the internet of money. Whether you’re building the next killer app, investing in a startup, or simply curious about the technology, this revised and expanded second edition provides essential detail to get you started.
Bitcoin, the first successful decentralized digital currency, is still in its early stages and yet it’s already spawned a multi-billion dollar global economy. This economy is open to anyone with the knowledge and passion to participate. Mastering Bitcoin provides the knowledge. You simply supply the passion.
The second edition includes:

  • A broad introduction to bitcoin–ideal for non-technical users, investors, and business executives
  • An explanation of the technical foundations of bitcoin and cryptographic currencies for developers, engineers, and software and systems architects
  • Details of the bitcoin decentralized network, peer-to-peer architecture, transaction lifecycle, and security principles
  • New developments such as Segregated Witness, Payment Channels, and Lightning Network
  • Improved explanations of keys, addresses and wallets
  • User stories, analogies, examples, and code snippets illustrating key technical concepts