Home > Store

Network Defense and Countermeasures: Principles and Practices, 4th Edition

Register your product to gain access to bonus material or receive a coupon.

Network Defense and Countermeasures: Principles and Practices, 4th Edition

Best Value Purchase

Book + eBook Bundle

  • Your Price: $97.92
  • List Price: $151.20
  • Includes EPUB and PDF
  • About eBook Formats
  • This eBook includes the following formats, accessible from your Account page after purchase:

    ePub EPUB The open industry format known for its reflowable content and usability on supported mobile devices.

    Adobe Reader PDF The popular standard, used most often with the free Acrobat® Reader® software.

    This eBook requires no passwords or activation to read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

More Purchase Options

Book

  • Your Price: $76.50
  • List Price: $90.00
  • Usually ships in 24 hours.

eBook (Watermarked)

  • Your Price: $52.02
  • List Price: $61.20
  • Includes EPUB and PDF
  • About eBook Formats
  • This eBook includes the following formats, accessible from your Account page after purchase:

    ePub EPUB The open industry format known for its reflowable content and usability on supported mobile devices.

    Adobe Reader PDF The popular standard, used most often with the free Acrobat® Reader® software.

    This eBook requires no passwords or activation to read. We customize your eBook by discreetly watermarking it with your name, making it uniquely yours.

Description

  • Copyright 2024
  • Dimensions: 7" x 9-1/8"
  • Pages: 624
  • Edition: 4th
  • Book
  • ISBN-10: 0-13-820058-0
  • ISBN-13: 978-0-13-820058-9

All you need to know about defending networks, in one book

  • Clearly explains concepts, terminology, challenges, tools, and skills
  • Covers key security standards and models for business and government
  • The perfect introduction for all network/computer security professionals and students

Welcome to today's most useful and practical introduction to defending modern networks. Drawing on decades of experience, Chuck Easttom brings together updated coverage of all the concepts, terminology, techniques, and solutions you'll need to be effective.

Easttom thoroughly introduces the core technologies of modern network security, including firewalls, intrusion-detection systems, and VPNs. Next, he shows how encryption can be used to safeguard data as it moves across networks.

You'll learn how to harden operating systems, defend against malware and network attacks, establish robust security policies, and assess network security using industry-leading standards and models. You'll also find thorough coverage of key issues such as physical security, forensics, and cyberterrorism.

Throughout, Easttom blends theory and application, helping you understand both what to do and why. In every chapter, quizzes, exercises, projects, and web resources deepen your understanding and help you use what you've learnedin the classroom and in your career.

LEARN HOW TO

  • Evaluate key network risks and dangers
  • Choose the right network security approach for your organization
  • Anticipate and counter widespread network attacks, including those based on "social engineering"
  • Successfully deploy and apply firewalls and intrusion detection systems
  • Secure network communication with virtual private networks
  • Protect data with cryptographic public/private key systems, digital signatures, and certificates
  • Defend against malware, including ransomware, Trojan horses, and spyware
  • Harden operating systems and keep their security up to date
  • Define and implement security policies that reduce risk
  • Explore leading security standards and models, including ISO and NIST standards
  • Prepare for an investigation if your network has been attacked
  • Understand the growing risks of espionage and cyberterrorism

Sample Content

Table of Contents

    Preface xxiii

Chapter 1: Introduction to Network Security 2

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2

    The Basics of a Network.. . . . . . . . . . . . . . . . . . . . . . . . . 3

    Basic Network Utilities.. . . . . . . . . . . . . . . . . . . . . . . . . 11

    The OSI Model.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15

    What Does This Mean for Security?. . . . . . . . . . . . . . . . . . . . 16

    Assessing Likely Threats to the Network. . . . . . . . . . . . . . . . . . 16

    Classifications of Threats.. . . . . . . . . . . . . . . . . . . . . . . . 20

    Likely Attacks.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24

    Threat Assessment.. . . . . . . . . . . . . . . . . . . . . . . . . . . 25

    Understanding Security Terminology.. . . . . . . . . . . . . . . . . . . . 26

    Choosing a Network Security Approach.. . . . . . . . . . . . . . . . . . 30

    Network Security and the Law.. . . . . . . . . . . . . . . . . . . . . . 32

    Using Security Resources. . . . . . . . . . . . . . . . . . . . . . . . 34

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35

Chapter 2: Types of Attacks 42

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42

    Understanding Denial of Service Attacks.. . . . . . . . . . . . . . . . . . 43

    Defending Against Buffer Overflow Attacks.. . . . . . . . . . . . . . . . . 63

    Defending Against IP Spoofing. . . . . . . . . . . . . . . . . . . . . . 64

    Defending Against Session Hijacking.. . . . . . . . . . . . . . . . . . . 66

    Blocking Virus and Trojan Horse Attacks. . . . . . . . . . . . . . . . . . 66

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75

Chapter 3: Fundamentals of Firewalls 82

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82

    What Is a Firewall?. . . . . . . . . . . . . . . . . . . . . . . . . . . 83

    Implementing Firewalls.. . . . . . . . . . . . . . . . . . . . . . . . . 90

    Firewall Deployment.. . . . . . . . . . . . . . . . . . . . . . . . . . 95

    Selecting and Using a Firewall.. . . . . . . . . . . . . . . . . . . . . . 96

    Using Proxy Servers.. . . . . . . . . . . . . . . . . . . . . . . . . . 97

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99

Chapter 4: Firewall Practical Applications 106

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 106

    Using Single Machine Firewalls.. . . . . . . . . . . . . . . . . . . . . 107

    Windows 10 Firewall.. . . . . . . . . . . . . . . . . . . . . . . . . . 108

    User Account Control.. . . . . . . . . . . . . . . . . . . . . . . . . 110

    Linux Firewalls.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 110

    Using Small Office/Home Office Firewalls.. . . . . . . . . . . . . . . . . 118

    Using Medium-Sized Network Firewalls.. . . . . . . . . . . . . . . . . . 121

    Using Enterprise Firewalls. . . . . . . . . . . . . . . . . . . . . . . . 124

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 125

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 125

Chapter 5: Intrusion-Detection Systems 132

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 132

    Understanding IDS Concepts.. . . . . . . . . . . . . . . . . . . . . . 133

    IDS Components and Processes.. . . . . . . . . . . . . . . . . . . . . 135

    SIEM.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 136

    Evasion Techniques.. . . . . . . . . . . . . . . . . . . . . . . . . . 137

    Understanding and Implementing IDSs.. . . . . . . . . . . . . . . . . . 138

    Understanding and Implementing Honeypots. . . . . . . . . . . . . . . . 141

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 146

Chapter 6: Encryption Fundamentals 152

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 152

    The History of Encryption.. . . . . . . . . . . . . . . . . . . . . . . . 153

    Learning About Modern Encryption Methods.. . . . . . . . . . . . . . . . 160

    Identifying Good Encryption.. . . . . . . . . . . . . . . . . . . . . . . 173

    Understanding Digital Signatures and Certificates.. . . . . . . . . . . . . . 174

    MAC and HMAC.. . . . . . . . . . . . . . . . . . . . . . 179

    Understanding and Using Decryption.. . . . . . . . . . . . . . . . . . . 179

    Cracking Passwords.. . . . . . . . . . . . . . . . . . . . . . . . . . 180

    Steganography. . . . . . . . . . . . . . . . . . . . . . . . . . . . 184

    Steganalysis.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185

    Quantum Computing and Quantum Cryptography. . . . . . . . . . . . . . 186

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187

    Endnote.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187

Chapter 7: Virtual Private Networks 194

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 194

    Basic VPN Technology.. . . . . . . . . . . . . . . . . . . . . . . . . 195

    Using VPN Protocols for VPN Encryption.. . . . . . . . . . . . . . . . . 197

    IPsec.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 206

    SSL/TLS.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 207

    Other VPN Protocols.. . . . . . . . . . . . . . . . . . . . . . . . . . 209

    Implementing VPN Solutions.. . . . . . . . . . . . . . . . . . . . . . 210

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 215

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 215

Chapter 8: Operating System Hardening 222

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 222

    Configuring Windows Properly.. . . . . . . . . . . . . . . . . . . . . . 223

    Configuring Linux Properly.. . . . . . . . . . . . . . . . . . . . . . . 244

    Patching the Operating System.. . . . . . . . . . . . . . . . . . . . . 245

    Configuring Browsers.. . . . . . . . . . . . . . . . . . . . . . . . . 246

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 253

Chapter 9: Defending Against Virus Attacks 260

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 260

    Understanding Virus Attacks.. . . . . . . . . . . . . . . . . . . . . . 261

    Virus Scanners.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 270

    Virus Scanning Techniques. . . . . . . . . . . . . . . . . . 272

    When Antivirus Causes a Problem. . . . . . . . . . . . . . . 274

    Commercial Antivirus Software.. . . . . . . . . . . . . . . . 274

    Antivirus Policies and Procedures.. . . . . . . . . . . . . . . . . . . . 283

    Additional Methods for Defending Your System.. . . . . . . . . . . . . . . 284

    What to Do If Your System Is Infected by a Virus.. . . . . . . . . . . . . . 285

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 288

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 288

Chapter 10: Defending Against Trojan Horses and Phishing 296

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 296

    Trojan Horses.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 297

    Phishing.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 307

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 313

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 313

Chapter 11: Security Policies 318

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 318

    ISO 27002. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 319

    Important Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . 322

    Defining User Policies.. . . . . . . . . . . . . . . . . . . . . . . . . 324

    Defining System Administration Policies.. . . . . . . . . . . . . . . . . . 331

    Defining Access Control.. . . . . . . . . . . . . . . . . . . . . . . . 336

    Defining Developmental Policies.. . . . . . . . . . . . . . . . . . . . . 337

    Disaster Recovery.. . . . . . . . . . . . . . . . . . . . . . . . . . . 338

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 339

Chapter 12: Assessing System Security 346

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 346

    Risk Assessment Concepts.. . . . . . . . . . . . . . . . . . . . . . . 347

    Evaluating the Security Risk.. . . . . . . . . . . . . . . . . . . . . . . 348

    Conducting the Initial Assessment. . . . . . . . . . . . . . . . . . . . 351

    Probing the Network.. . . . . . . . . . . . . . . . . . . . . . . . . . 357

    Vulnerabilities.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 381

    McCumber Cube.. . . . . . . . . . . . . . . . . . . . . . . . . . . 384

    Security Documentation.. . . . . . . . . . . . . . . . . . . . . . . . 385

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 388

Chapter 13: Security Standards 394

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 394

    COBIT.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 394

    ISO Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 396

    NIST Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 397

    U.S. DoD Standards.. . . . . . . . . . . . . . . . . . . . . . . . . . 403

    Using the Common Criteria.. . . . . . . . . . . . . . . . . . . . . . . 405

    Using Security Models.. . . . . . . . . . . . . . . . . . . . . . . . . 407

    U.S. Federal Regulations, Guidelines, and Standards.. . . . . . . . . . . . 410

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 413

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 414

Chapter 14: Physical Security and Disaster Recovery 422

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 422

    Physical Security.. . . . . . . . . . . . . . . . . . . . . . . . . . . 422

    Disaster Recovery.. . . . . . . . . . . . . . . . . . . . . . . . . . . 428

    Ensuring Fault Tolerance.. . . . . . . . . . . . . . . . . . . . . . . . 432

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 435

Chapter 15: Techniques Used by Attackers 438

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 438

    Preparing to Hack.. . . . . . . . . . . . . . . . . . . . . . . . . . . 439

    The Attack Phase. . . . . . . . . . . . . . . . . . . . . . . . . . . 453

    Session Hijacking. . . . . . . . . . . . . . . . . . . . . . . . . . . 457

    Wi-Fi Hacking. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 459

    Bluetooth Hacking.. . . . . . . . . . . . . . . . . . . . . . . . . . . 459

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 462

Chapter 16: Introduction to Forensics 466

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 466

    General Forensics Guidelines.. . . . . . . . . . . . . . . . . . . . . . 467

    FBI Forensics Guidelines. . . . . . . . . . . . . . . . . . . . . . . . 470

    Imaging a Drive.. . . . . . . . . . . . . . . . . . . . . . . . . . . . 471

    Finding Evidence on the PC.. . . . . . . . . . . . . . . . . . . . . . . 474

    Gathering Evidence from a Cell Phone.. . . . . . . . . . . . . . . . . . 485

    Forensic Tools to Use.. . . . . . . . . . . . . . . . . . . . . . . . . 491

    AccessData Forensic Toolkit.. . . . . . . . . . . . . . . . . 491

    EnCase.. . . . . . . . . . . . . . . . . . . . . . . . . . 492

    The Sleuth Kit. . . . . . . . . . . . . . . . . . . . . . . 492

    OSForensics. . . . . . . . . . . . . . . . . . . . . . . . 492

    Forensic Science.. . . . . . . . . . . . . . . . . . . . . . . . . . . 493

    To Certify or Not to Certify?.. . . . . . . . . . . . . . . . . . . . . . . 493

    Expert Witnesses.. . . . . . . . . . . . . . . . . . . . . . . . . . . 494

    Additional Types of Forensics.. . . . . . . . . . . . . . . . . . . . . . 495

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 499

    Endnote.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 499

Chapter 17: Cyber Warfare and Terrorism 504

    Introduction.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 504

    Defending Against Computer-Based Espionage. . . . . . . . . . . . . . . 505

    Defending Against Computer-Based Terrorism. . . . . . . . . . . . . . . 508

    Choosing Defense Strategies.. . . . . . . . . . . . . . . . . . . . . . 514

    Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 524

    Endnotes. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 524

Appendix A: Answers 530

Glossary 542

9780138200589, 9/1/2023

Updates

Submit Errata

More Information

InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020