ricerca
avanzata

Anti-Hacker Tool Kit - 9780071800143

Un libro in lingua di Mike Shema edito da McGraw-Hill Osborne Media, 2014

  • € 46.20
  • Il prezzo è variabile in funzione del cambio della valuta d’origine

Featuring complete details on an unparalleled number of hacking exploits, this bestselling computer security book is fully updated to cover the latest attack types—and how to proactively defend against them.

Anti-Hacker Toolkit, Fourth Edition is an essential aspect of any security professional's anti-hacking arsenal. It helps you to successfully troubleshoot the newest, toughest hacks yet seen. The book is grounded in real-world methodologies, technical rigor, and reflects the author's in-the-trenches experience in making computer technology usage and deployments safer and more secure for both businesses and consumers. The new edition covers all-new attacks and countermeasures for advanced persistent threats (APTs), infrastructure hacks, industrial automation and embedded devices, wireless security, the new SCADA protocol hacks, malware, web app security, social engineering, forensics tools, and more.

You’ll learn how to prepare a comprehensive defense--prior to attack--against the most invisible of attack types from the tools explained in this resource, all demonstrated by real-life case examples which have been updated for this new edition. The book is organized by attack type to allow you to quickly find what you need, analyze a tool's functionality, installation procedure, and configuration--supported by screen shots and code samples to foster crystal-clear understanding.

  • Covers a very broad variety of attack types
  • Written by a highly sought-after security consultant who works with Qualys security
  • Brand-new chapters and content on advanced persistent threats, embedded technologies, and SCADA protocols, as well as updates to war dialers, backdoors, social engineering, social media portals, and more

Informazioni bibliografiche