Cargando…

Hacking Web Applications The Art of Hacking Series LiveLessons Security Penetration Testing for Today's DevOps and Cloud Environments /

5+ Hours of Video Instruction More than 5 hours of video instruction to help you perform ethical hacking, penetration testing, and security posture assessment through compromising, analyzing, and mitigating web application vulnerabilities. Hacking Web Applications (The Art of Hacking Series) LiveLes...

Descripción completa

Detalles Bibliográficos
Autor principal: Santos, Omar (Autor)
Autor Corporativo: Safari, an O'Reilly Media Company
Formato: Electrónico Video
Idioma:Inglés
Publicado: Cisco Press, 2018.
Edición:1st edition.
Temas:
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)

MARC

LEADER 00000cgm a22000007a 4500
001 OR_on1128155350
003 OCoLC
005 20231017213018.0
006 m o c
007 cr cnu||||||||
007 vz czazuu
008 191121s2018 xx --- vleng
040 |a AU@  |b eng  |c AU@  |d OCLCQ  |d STF  |d TOH  |d NZCPL  |d OCLCF  |d OCLCO  |d FZL  |d OCLCQ  |d DXU  |d OCLCQ 
019 |a 1181943571  |a 1224593161  |a 1232116022  |a 1300695905  |a 1303295289  |a 1351590000  |a 1380765675  |a 1385505200 
020 |z 0135261422 
020 |a 9780135261422 
020 |a 0135261422 
024 8 |a 9780135261422 
029 0 |a AU@  |b 000066234961 
029 1 |a AU@  |b 000065070096 
035 |a (OCoLC)1128155350  |z (OCoLC)1181943571  |z (OCoLC)1224593161  |z (OCoLC)1232116022  |z (OCoLC)1300695905  |z (OCoLC)1303295289  |z (OCoLC)1351590000  |z (OCoLC)1380765675  |z (OCoLC)1385505200 
082 0 4 |a E VIDEO 
049 |a UAMI 
100 1 |a Santos, Omar,  |e author. 
245 1 0 |a Hacking Web Applications The Art of Hacking Series LiveLessons  |h [electronic resource] :  |b Security Penetration Testing for Today's DevOps and Cloud Environments /  |c Santos, Omar. 
250 |a 1st edition. 
264 1 |b Cisco Press,  |c 2018. 
300 |a 1 online resource (1 video file, approximately 5 hr., 26 min.) 
336 |a two-dimensional moving image  |b tdi  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
344 |a digital  |2 rdatr 
347 |a video file 
520 |a 5+ Hours of Video Instruction More than 5 hours of video instruction to help you perform ethical hacking, penetration testing, and security posture assessment through compromising, analyzing, and mitigating web application vulnerabilities. Hacking Web Applications (The Art of Hacking Series) LiveLessons provides step-by-step, real-life scenarios for performing security assessments (penetration testing) through web application vulnerabilities. This course shows you how to set up a penetration testing lab for web app pen testing where you will learn how to perform reconnaissance and profiling. After these initial steps, you will learn to exploit many vulnerabilities including authentication, session management, injection-based, cross-site scripting, cross-site request forgery, and cryptographic implementations. You will also learn how to assess and perform application programming interface (API) attacks, client-side attacks, and additional web application vulnerability attacks. The primary objective of this course is not to perform malicious attacks, but rather to provide you with step-by-step guidance so you can learn ethical hacking, penetration testing, and security posture assessment as it pertains to web applications. Through the skills explored throughout the course lessons, you will learn the various concepts associated with many different leading-edge offensive security skills in the industry. The course is full of multimedia tutorials and hands-on demos that users can apply to real-world scenarios, and cyber security veteran Omar Santos provides critical information for anyone interested in pursuing an ethical hacking career or simply keeping abreast of evolving threats to keep the web applications of your or your clients' networks secure from vulnerabilities. Skill Level Intermediate networking and basic hacking knowledge Learn How To Assess everything you need to know to perform ethical hacking and penetration testing on web applications Understand web application protocols, HTTP Request/Response, session management and cookies, DevOps, cloud services, web application frameworks, and Docker containers to better assess web application vulnerabilities Build your own web application lab for penetration testing Profile and perform passive and active reconnaissance on web applications through several techniques and applications Exploit authentication and session management responsibilities Exploit and mitigate injection-based command, SQL ... 
538 |a Mode of access: World Wide Web. 
542 |f Pearson Education  |g 2018 
550 |a Made available through: Safari, an O'Reilly Media Company. 
588 |a Online resource; Title from title screen (viewed October 26, 2018) 
533 |a Electronic reproduction.  |b Boston, MA :  |c Safari.  |n Available via World Wide Web.,  |d 2018. 
590 |a O'Reilly  |b O'Reilly Online Learning: Academic/Public Library Edition 
655 4 |a Electronic videos. 
710 2 |a Safari, an O'Reilly Media Company. 
856 4 0 |u https://learning.oreilly.com/videos/~/9780135261422/?ar  |z Texto completo (Requiere registro previo con correo institucional) 
936 |a BATCHLOAD 
994 |a 92  |b IZTAP