Penetration testing for dummies:

Intro -- Title Page -- Copyright Page -- Table of Contents -- Introduction -- About This Book -- Foolish Assumptions -- Icons Used in This Book -- What You're Not to Read -- Where to Go from Here -- Part 1 Getting Started with Pen Testing -- Chapter 1 Understanding the Role Pen Testers Play in ...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
1. Verfasser: Shimonski, Robert (VerfasserIn)
Format: Elektronisch E-Book
Sprache:English
Veröffentlicht: Hoboken, NJ Wiley [2020]
Schriftenreihe:learning made easy
for dummies
Schlagworte:
Online-Zugang:BTW01
FHN01
https://ebookcentral.proquest.com/lib/gbv/detail.action?docID=6147818
Buchcover
Zusammenfassung:Intro -- Title Page -- Copyright Page -- Table of Contents -- Introduction -- About This Book -- Foolish Assumptions -- Icons Used in This Book -- What You're Not to Read -- Where to Go from Here -- Part 1 Getting Started with Pen Testing -- Chapter 1 Understanding the Role Pen Testers Play in Security -- Looking at Pen Testing Roles -- Crowdsourced pen testers -- In-house security pro -- Security consultant -- Getting Certified -- Gaining the Basic Skills to Pen Test -- Basic networking -- General security technology -- Systems infrastructure and applications -- Mobile and cloud -- Introducing Cybercrime -- What You Need to Get Started -- Deciding How and When to Pen Test -- Taking Your First Steps -- Chapter 2 An Overview Look at Pen Testing -- The Goals of Pen Testing -- Protecting assets -- Identifying risk -- Finding vulnerabilities -- Scanning and assessing -- Securing operations -- Responding to incidents -- Scanning Maintenance -- Exclusions and ping sweeps -- Patching -- Antivirus and other technologies -- Compliance -- Hacker Agenda -- Hackivist -- Script kiddie to elite -- White hat -- Grey hat -- Black hat -- Doing Active Reconnaissance: How Hackers Gather Intelligence -- Chapter 3 Gathering Your Tools -- Considerations for Your Toolkit -- Nessus -- Wireshark -- Kali Linux -- Nmap -- Part 2 Understanding the Different Types of Pen Testing -- Chapter 4 Penetrate and Exploit -- Understanding Vectors and the Art of Hacking -- Examining Types of Penetration Attacks -- Social engineering -- Client-side and server-side attacks -- Password cracking -- Cryptology and Encryption -- SSL/TLS -- SSH -- IPsec -- Using Metasploit Framework and Pro -- Chapter 5 Assumption (Man in the Middle) -- Toolkit Fundamentals -- Burp Suite -- Wireshark -- Listening In to Collect Data -- Address spoofing -- Eavesdropping -- Packet capture and analysis
Beschreibung:Auf dem Umschlag: "Gather intelligence for testing; discover the steps for mapping our tests; learn to analyze, document and report results"
Description based on publisher supplied metadata and other sources
Beschreibung:1 Online-Ressource (xii, 232 Seiten) Illustrationen
ISBN:9781119577478

Es ist kein Print-Exemplar vorhanden.

Fernleihe Bestellen Achtung: Nicht im THWS-Bestand!