Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Dati e Statistiche
Wishlist Salvato in 0 liste dei desideri
Hands-on Penetration Testing for Web Applications: Run Web Security Testing on Modern Applications Using Nmap, Burp Suite and Wireshark (English Edition)
Scaricabile subito
13,99 €
13,99 €
Scaricabile subito
Chiudi
Altri venditori
Prezzo e spese di spedizione
ibs
13,99 € Spedizione gratuita
disponibilità immediata disponibilità immediata
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
ibs
13,99 € Spedizione gratuita
disponibilità immediata disponibilità immediata
Info
Nuovo
Altri venditori
Prezzo e spese di spedizione
Chiudi

Tutti i formati ed edizioni

Chiudi
Hands-on Penetration Testing for Web Applications: Run Web Security Testing on Modern Applications Using Nmap, Burp Suite and Wireshark (English Edition)
Chiudi

Promo attive (0)

Chiudi
Hands-on Penetration Testing for Web Applications: Run Web Security Testing on Modern Applications Using Nmap, Burp Suite and Wireshark (English Edition)
Chiudi

Informazioni del regalo

Descrizione


Learn how to build an end-to-end Web application security testing framework KEY FEATURES ? Exciting coverage on vulnerabilities and security loopholes in modern web applications. ? Practical exercises and case scenarios on performing pentesting and identifying security breaches. ? Cutting-edge offerings on implementation of tools including nmap, burp suite and wireshark. DESCRIPTION Hands-on Penetration Testing for Web Applications offers readers with knowledge and skillset to identify, exploit and control the security vulnerabilities present in commercial web applications including online banking, mobile payments and e-commerce applications. We begin with exposure to modern application vulnerabilities present in web applications. You will learn and gradually practice the core concepts of penetration testing and OWASP Top Ten vulnerabilities including injection, broken authentication and access control, security misconfigurations and cross-site scripting (XSS). You will then gain advanced skillset by exploring the methodology of security testing and how to work around security testing as a true security professional. This book also brings cutting-edge coverage on exploiting and detecting vulnerabilities such as authentication flaws, session flaws, access control flaws, input validation flaws etc. You will discover an end-to-end implementation of tools such as nmap, burp suite, and wireshark. You will then learn to practice how to execute web application intrusion testing in automated testing tools and also to analyze vulnerabilities and threats present in the source codes. By the end of this book, you will gain in-depth knowledge of web application testing framework and strong proficiency in exploring and building high secured web applications. WHAT YOU WILL LEARN ? Complete overview of concepts of web penetration testing. ? Learn to secure against OWASP TOP 10 web vulnerabilities. ? Practice different techniques and signatures for identifying vulnerabilities in the source code of the web application. ? Discover security flaws in your web application using most popular tools like nmap and wireshark. ? Learn to respond modern automated cyber attacks with the help of expert-led tips and tricks. ? Exposure to analysis of vulnerability codes, security automation tools and common security flaws. WHO THIS BOOK IS FOR This book is for Penetration Testers, ethical hackers, and web application developers. People who are new to security testing will also find this book useful. Basic knowledge of HTML, JavaScript would be an added advantage. AUTHOR BIO Richa Gupta is a Senior Security test engineer at Altran, where she is responsible for delivering Security Solutions to different financial, digital and retail verticals. Her 7 years of experience in the industry have been dominated by the technical aspects of application security, from the dual perspectives of a consulting and end-user implementation role. She has done attack-based security assessment and penetration testing. She has worked extensively with large-scale web application deployments in the Retail services industry. She has worked on many cloud solutions like AWS, Azure, GCP. She is a certified penetration tester holding Certified Ethical Hacking (CEH) certification.
Leggi di più Leggi di meno

Dettagli

2021
Testo in en
Tutti i dispositivi (eccetto Kindle) Scopri di più
Reflowable
9789389328547
Chiudi
Aggiunto

L'articolo è stato aggiunto al carrello

Compatibilità

Formato:

Gli eBook venduti da IBS.it sono in formato ePub e possono essere protetti da Adobe DRM. In caso di download di un file protetto da DRM si otterrà un file in formato .acs, (Adobe Content Server Message), che dovrà essere aperto tramite Adobe Digital Editions e autorizzato tramite un account Adobe, prima di poter essere letto su pc o trasferito su dispositivi compatibili.

Compatibilità:

Gli eBook venduti da IBS.it possono essere letti utilizzando uno qualsiasi dei seguenti dispositivi: PC, eReader, Smartphone, Tablet o con una app Kobo iOS o Android.

Cloud:

Gli eBook venduti da IBS.it sono sincronizzati automaticamente su tutti i client di lettura Kobo successivamente all’acquisto. Grazie al Cloud Kobo i progressi di lettura, le note, le evidenziazioni vengono salvati e sincronizzati automaticamente su tutti i dispositivi e le APP di lettura Kobo utilizzati per la lettura.

Clicca qui per sapere come scaricare gli ebook utilizzando un pc con sistema operativo Windows

Chiudi

Aggiungi l'articolo in

Chiudi
Aggiunto

L’articolo è stato aggiunto alla lista dei desideri

Chiudi

Crea nuova lista

Chiudi

Chiudi

Siamo spiacenti si è verificato un errore imprevisto, la preghiamo di riprovare.

Chiudi

Verrai avvisato via email sulle novità di Nome Autore