Home | Amazing | Today | Tags | Publishers | Years | Search 
BackTrack 4: Assuring Security by Penetration Testing
BackTrack 4: Assuring Security by Penetration Testing

BackTrack is a penetration testing and security auditing platform with advanced tools to identify, detect, and exploit any vulnerabilities uncovered in the target network environment. Applying appropriate testing methodology with defined business objectives and a scheduled test plan will result in robust penetration testing of your...

CERT Resilience Management Model (RMM): A Maturity Model for Managing Operational Resilience
CERT Resilience Management Model (RMM): A Maturity Model for Managing Operational Resilience

CERT® Resilience Management Model (CERT-RMM) is an innovative and transformative way to manage operational resilience in complex, risk-evolving environments. CERT-RMM distills years of research into best practices for managing the security and survivability of people, information, technology, and facilities. It...

Secure Coding in C and C++
Secure Coding in C and C++

"The security of information systems has not improved at a rate consistent with the growth and sophistication of the attacks being made against them. To address this problem, we must improve the underlying strategies and techniques used to create our systems. Specifically, we must build security in from the start, rather than append...

Hacking the Human
Hacking the Human

Information security is about people, yet in most organizations protection remains focused on technical countermeasures. The human element is crucial in the majority of successful attacks on systems and attackers are rarely required to find technical vulnerabilities, hacking the human is usually sufficient.Ian Mann turns the black art of...

Mastering Wireless Penetration Testing for Highly-Secured Environments
Mastering Wireless Penetration Testing for Highly-Secured Environments

Scan, exploit, and crack wireless networks by using the most advanced techniques from security professionals

About This Book

  • Conduct a full wireless penetration test and implement defensive techniques that can be used to protect wireless systems
  • Crack WEP, WPA, and even WPA2 wireless...
Honeypots and Routers: Collecting Internet Attacks
Honeypots and Routers: Collecting Internet Attacks

As the number of Internet-based consumer transactions continues to rise, the need to protect these transactions against hacking becomes more and more critical. An effective approach to securing information on the Internet is to analyze the signature of attacks in order to build a defensive strategy. This book explains how to...

Kali Linux Network Scanning Cookbook - Second Edition
Kali Linux Network Scanning Cookbook - Second Edition

Over 100 practical recipes that leverage custom scripts and integrated tools in Kali Linux to help you effectively master network scanning

About This Book

  • Learn the fundamentals behind commonly used scanning techniques
  • Deploy powerful scanning tools that are integrated...
Advanced Penetration Testing: Hacking the World's Most Secure Networks
Advanced Penetration Testing: Hacking the World's Most Secure Networks

Build a better defense against motivated, organized, professional attacks

Advanced Penetration Testing: Hacking the World's Most Secure Networks takes hacking far beyond Kali linux and Metasploit to provide a more complex attack simulation. Featuring techniques not taught in any certification prep or covered by...

Anti-Hacker Tool Kit, Fourth Edition
Anti-Hacker Tool Kit, Fourth Edition

Defend against today's most devious attacks

Fully revised to include cutting-edge new tools for your security arsenal, Anti-Hacker Tool Kit, Fourth Edition reveals how to protect your network from a wide range of nefarious exploits. You'll get detailed explanations of each tool’s function along with best...

Hacking For Dummies (For Dummies)
Hacking For Dummies (For Dummies)

Learn to hack your own system to protect against malicious attacks from outside

Is hacking something left up to the bad guys? Certainly not! Hacking For Dummies, 5th Edition is a fully updated resource that guides you in hacking your system to better protect your network against malicious attacks. This...

Bulletproof SSL and TLS: Understanding and Deploying SSL/TLS and PKI to Secure Servers and Web Applications
Bulletproof SSL and TLS: Understanding and Deploying SSL/TLS and PKI to Secure Servers and Web Applications

FULLY REVISED IN JUNE 2017.

Bulletproof SSL and TLS is a complete guide to using SSL and TLS encryption to deploy secure servers and web applications. Written by Ivan Ristic, the author of the popular SSL Labs web site, this book will teach you everything you need to know to protect your systems from eavesdropping and
...

Penetration Testing Bootcamp
Penetration Testing Bootcamp

Key Features

  • Get practical demonstrations with in-depth explanations of complex security-related problems
  • Familiarize yourself with the most common web vulnerabilities
  • Get step-by-step guidance on managing testing results and reporting

Book Description

...

Result Page: 18 17 16 15 14 13 12 11 10 9 8 7 6 5 
©2024 LearnIT (support@pdfchm.net) - Privacy Policy