wird in neuem Tab geöffnet
E-Medium

Ethical Hacking: Hacking Web Servers and Web Applications

Verfasser: Suche nach diesem Verfasser Shore, Malcolm
Jahr: 2019
Mediengruppe: digitale Medien
Vorbestellbar: Ja Nein
Voraussichtlich entliehen bis:
Download Zum Download von externem Anbieter wechseln - wird in neuem Tab geöffnet

Exemplare

ZweigstelleStandort 2SignaturStatusVorbestellungenFrist
Zweigstelle: Stadtbibliothek Standort 2: Signatur: Status: Verfügbar Vorbestellungen: 0 Frist:

Inhalt

Websites and web applications are-by their very nature-accessible remotely, which puts them at high risk of cyberattacks. Knowing how to detect and prevent web attacks is a critical skill for developers and information security professionals alike. In this course, find out how to test your sites and applications for weaknesses. Cybersecurity expert Malcolm Shore examines the various parts of a web application and introduces the Open Web Application Security Project (OWASP), which provides documentation, tools, and forums for web developers and testers. He also provides an overview of popular testing tools, including Burp Suite and OWASP ZAP. Learn how to use these utilities to run basic and advanced tests, and protect sites against common attacks. Note: The Ethical Hacking series maps to the 20 parts of the EC-Council Certified Ethical Hacker (CEH) exam (312-50) version 10.

Details

Suche nach diesem Verfasser
E-Medium: content sample opens in new tab
Suche nach dieser Systematik
Suche nach diesem Interessenskreis
Beschreibung: 01:25:26.00
Suche nach dieser Beteiligten Person