der OnleiheVerbundHessen. Ethical Hacking: Hacking Web Servers and Web Applications

Seitenbereiche:

Ethical Hacking: Hacking Web Servers and Web Applications

Ethical Hacking: Hacking Web Servers and Web Applications

Auteur: Shore, Malcolm

Année: 2019

Disponible

Contenu:
Websites and web applications are-by their very nature-accessible remotely, which puts them at high risk of cyberattacks. Knowing how to detect and prevent web attacks is a critical skill for developers and information security professionals alike. In this course, find out how to test your sites and applications for weaknesses. Cybersecurity expert Malcolm Shore examines the various parts of a web application and introduces the Open Web Application Security Project (OWASP), which provides documentation, tools, and forums for web developers and testers. He also provides an overview of popular testing tools, including Burp Suite and OWASP ZAP. Learn how to use these utilities to run basic and advanced tests, and protect sites against common attacks. Note: The Ethical Hacking series maps to the 20 parts of the EC-Council Certified Ethical Hacker (CEH) exam (312-50) version 10.

Titre: Ethical Hacking: Hacking Web Servers and Web Applications

Auteur: Shore, Malcolm

Éditeur: LinkedIn

Catégorie: eLearning, Software & Programmieren, IT

13204 Exemplaires
13204 Disponible
0 Réservation

Durée du prêt: 180 jours