Master penetration testing and cybersecurity using this comprehensive guide!

€ 59,95

Sofort lieferbar

€ 59,95

Sofort verfügbar

1141 Seiten, , broschiert
Rheinwerk Computing, ISBN 978-1-4932-2425-8
1141 Seiten,
E-Book-Formate: PDF, EPUB, Online
Rheinwerk Computing, ISBN 978-1-4932-2426-5

Uncover security vulnerabilities and harden your system against attacks! With this guide you’ll learn to set up a virtual learning environment where you can test out hacking tools, from Kali Linux to hydra and Wireshark. Then expand your understanding of offline hacking, external safety checks, penetration testing in networks, and other essential security techniques, with step-by-step instructions. With information on mobile, cloud, and IoT security you can fortify your system against any threat!

  • Understand IT system vulnerabilities and identify attack vectors
  • Learn to secure multiple infrastructures, including Linux, Microsoft Windows, cloud, and mobile
  • Master pen testing with tools like Metasploit, Kali Linux, hydra, Open-VAS, Empire, Pwnagotchi, and more
1141 pages, paperback, 2.27 in. Reference book format 7 x 10 in. Printed black and white on 50# offset paper [most of the time, from sustainable sources. Casebound for durability. Reader-friendly serif font (TheAntiquaB 9.5 Pt.). One-column layout.
E-book in full color. PDF (74 MB), EPUB (31 MB) file for download, DRM-free with personalized digital watermark. Copy and paste, bookmarks, and print-out permitted. Table of contents, in-text references, and index fully linked. Including online book edition in dedicated reader application.

In this book, you’ll learn about:

  1. Key Concepts and Tools

    Set up your environment with Metasploitable and Juice Shop and install Kali Linux. Then explore hacking tools like nmap, hydra, and Armitage that will assist you with the more complex practices covered in later chapters.

  2. Penetration Testing and Security Practices

    From thwarting man-in-the-middle attacks to finding vulnerabilities, walk step by step through client-side and network penetration testing. Master key security techniques like IT forensics and safety checks and see how to secure Windows servers, Linux, Samba file servers, and web applications.

  3. Advanced Security Concepts

    Get practical instruction on more advanced topics like cloud, mobile, and IoT security. Learn how to secure Office 365 through multi-level authentication and conditional access, explore protective measures for Android and iOS, and determine IoT protocols and services.

Highlights Include:

  • Penetration testing
  • Offline hacking
  • Active Directory
  • Linux
  • Cloud security
  • Mobile and IoT security
  • IT forensics
  • Windows security
  • USB attacks
  • Web application security
  • Software exploitation
Komplettes Inhaltsverzeichnis
Michael Kofler is a renowned author of German IT publications. He works as an administrator and software developer, and is also a lecturer at a technical college.
Klaus Gebeshuber is the professor of IT security at FH JOANNEUM, University of Applied Sciences in Kapfenberg, Austria.
Peter Kloep is an expert of secure Microsoft Windows infrastructures in German-speaking countries. He has been a Microsoft Certified Trainer since 2002 and has held numerous technical training courses on Windows administration since then.
Frank Neugebauer worked in IT security for more than 25 years as an officer in the German Armed Forces.
André Zingsheim works as a senior security consultant at TÜV TRUST IT GmbH. In addition to technical security analyzes and penetration tests of IT systems and infrastructures, he deals intensively with the security of mobile devices.
Thomas Hackner is senior security consultant and managing director of HACKNER Security Intelligence GmbH, which he founded in 2010 after studying secure information systems in Hagenberg, Upper Austria.
Markus Widl has been working as a consultant, developer, and trainer in IT for more than 20 years. His focus is on cloud technologies such as MS Office 365 and Microsoft Azure.
Roland Aigner is an expert in secure IoT infrastructures. He developed firmware and software for medical in-vitro diagnostics, is a co-author of the Bluetooth SIG, and a founding member of the NFC Forum, where he was specifically responsible for ticketing and communication security.
Stefan Kania has been a freelance consultant and trainer since 1997. His focus is on the secure implementation of Samba and LDAP as well as training on both topics.
Tobias Scheible is a research associate at Albstadt-Sigmaringen University. There he works as a lecturer in the university certificate program at the Institut für wissenschaftliche Weiterbildung (IWW) (Institute for Scientific Continuing Education) and holds extra-occupational modules in the areas of network security, Internet technologies, and IT forensics.
Matthias Wübbeling is an IT security enthusiast, scientist, author, entrepreneur, consultant, and speaker.
Autorenporträts

Diese Bücher könnten Sie auch interessieren

Buch

€ 59,95 inkl. MwSt.

Sofort lieferbar

Kostenloser Versand nach Deutschland, Österreich und in die Schweiz

DSAG Mitglieder
Der Rabatt wird im Warenkorb sichtbar

E-Book

€ 59,95 inkl. MwSt.

Sofort verfügbar

DSAG Mitglieder
Der Rabatt wird im Warenkorb sichtbar

Kostenloser Versand
nach Deutschland, Österreich und in die Schweiz
Bequem zahlen
Kreditkarte, PayPal, Rechnung oder Bankeinzug
Schnelle Lieferung
Auch per Express