De Aller-Bedste Bøger - over 12 mio. danske og engelske bøger
Levering: 1 - 2 hverdage

Practical Web Penetration Testing

- Secure web applications using Burp Suite, Nmap, Metasploit, and more

Bag om Practical Web Penetration Testing

Web Applications are the core of any business today, and the need for specialized Application Security experts is increasing these days. Using this book, you will be able to learn Application Security testing and understand how to analyze a web application, conduct a web intrusion test, and a network infrastructure test.

Vis mere
  • Sprog:
  • Engelsk
  • ISBN:
  • 9781788624039
  • Indbinding:
  • Paperback
  • Sideantal:
  • 294
  • Udgivet:
  • 22. juni 2018
  • Størrelse:
  • 191x234x19 mm.
  • Vægt:
  • 578 g.
  • 8-11 hverdage.
  • 6. november 2024

Normalpris

Abonnementspris

- Rabat på køb af fysiske bøger
- 1 valgfrit digitalt ugeblad
- 20 timers lytning og læsning
- Adgang til 70.000+ titler
- Ingen binding

Abonnementet koster 75 kr./md.
Ingen binding og kan opsiges når som helst.

Beskrivelse af Practical Web Penetration Testing

Web Applications are the core of any business today, and the need for specialized Application Security experts is increasing these days. Using this book, you will be able to learn Application Security testing and understand how to analyze a web application, conduct a web intrusion test, and a network infrastructure test.

Brugerbedømmelser af Practical Web Penetration Testing



Find lignende bøger
Bogen Practical Web Penetration Testing findes i følgende kategorier: