Mondadori Store

Trova Mondadori Store

Benvenuto
Accedi o registrati

lista preferiti

Per utilizzare la funzione prodotti desiderati devi accedere o registrarti

Vai al carrello
 prodotti nel carrello

Totale  articoli

0,00 € IVA Inclusa

HACKING EXPOSED WEB APPLICATIONS 3/E

Joel Scambray
pubblicato da McGraw-Hill Companies,Inc.

Prezzo online:
42,21
46,87
-10 %
46,87

This fully updated bestseller covers the latest web application exploitation techniques and their proven countermeasures Hacking Exposed: Web Applications, Third Edition shows you how to meet the challenges of online security with the two-pronged "attack-countermeasure" approach. The Third Edition provides leading-edge updates to exploitation techniques, as well as new chapters covering industry-wide threats and countermeasures, such as web application hacking, phishing, and preventative website development practices. This definitive guide is organized according to the internationally bestselling Hacking Exposed methodology, progressing from reconnaissance of the target through exploitation of common misconfigurations and software flaws. Anecdotes and personal experiences are interspersed throughout to reinforce the relevance and severity of specific vulnerabilities. Based on the author's many years as a security professional hired to break into the world's largest IT infrastructures, the techniques presented in this book will improve the security of online business. Hacking Exposed: Web Applications, Third Edition Covers new web application and phishing techniques as well as best practices in preventing web attacks Includes new case studies and examples based on author's expertise working with global clients Offers seasoned insight into the core security issues that plague online business platforms of all sizes Provides proven strategies to prevent, detect, and remediate common weaknesses and maintain rock-solid security for the long term All-inclusive coverage: Hacking Web Apps 101; Profiling; Hacking Web Platforms; Attacking Web Authentication; Attacking Session Management; Input Injection Attacks; Attacking XML Web Services; Attacking Web Application Development; Hacking Web Client; Full-Knowledge Analysis; Web Application Security Scanners; Web Site Security Checklist Review of Previous Edition "A great addition to an arsenal to find, exploit, and overcome Web security issues. Suitable for developers and analysts alike, it will unveil the myriad of techniques your adversaries may employ." -- Heather Adkins, Google Security

Dettagli down

Generi Informatica e Web » Linguaggi e Applicazioni » Comunicazione e reti informatiche » Programmazione e sviluppo del software » Sicurezza informatica

Editore Mcgraw-hill Companies,inc.

Formato Ebook con Adobe DRM

Pubblicato 01/10/2010

Lingua Inglese

EAN-13 9780071740425

0 recensioni dei lettori  media voto 0  su  5

Scrivi una recensione per "HACKING EXPOSED WEB APPLICATIONS 3/E"

HACKING EXPOSED WEB APPLICATIONS 3/E
 

Accedi o Registrati  per aggiungere una recensione

usa questo box per dare una valutazione all'articolo: leggi le linee guida
torna su Torna in cima