Hacking Exposed Web Applications; Joel Scambray, Vincent Liu, Caleb Sima; 2010
endast ny

Hacking Exposed Web Applications Upplaga 3

av Joel Scambray, Vincent Liu, Caleb Sima
Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.

The latest Web app attacks and countermeasures from world-renowned practitionersProtect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource.

Get full details on the hacker's footprinting, scanning, and profiling tools, including SHODAN, Maltego, and OWASP DirBusterSee new exploits of popular platforms like Sun Java System Web Server and Oracle WebLogic in operationUnderstand how attackers defeat commonly used Web authentication technologiesSee how real-world session attacks leak sensitive data and how to fortify your applicationsLearn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, phishing, and XML injection techniquesFind and fix vulnerabilities in ASP.NET, PHP, and J2EE execution environmentsSafety deploy XML, social networking, cloud computing, and Web 2.0 servicesDefend against RIA, Ajax, UGC, and browser-based, client-side exploitsImplement scalable threat modeling, code review, application scanning, fuzzing, and security testing procedures
Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.

The latest Web app attacks and countermeasures from world-renowned practitionersProtect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource.

Get full details on the hacker's footprinting, scanning, and profiling tools, including SHODAN, Maltego, and OWASP DirBusterSee new exploits of popular platforms like Sun Java System Web Server and Oracle WebLogic in operationUnderstand how attackers defeat commonly used Web authentication technologiesSee how real-world session attacks leak sensitive data and how to fortify your applicationsLearn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, phishing, and XML injection techniquesFind and fix vulnerabilities in ASP.NET, PHP, and J2EE execution environmentsSafety deploy XML, social networking, cloud computing, and Web 2.0 servicesDefend against RIA, Ajax, UGC, and browser-based, client-side exploitsImplement scalable threat modeling, code review, application scanning, fuzzing, and security testing procedures
Upplaga: 3e upplagan
Utgiven: 2010
ISBN: 9780071740647
Förlag: OSBORNE/MCGRAW
Format: Häftad
Språk: Engelska
Sidor: 451 st
Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.

The latest Web app attacks and countermeasures from world-renowned practitionersProtect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource.

Get full details on the hacker's footprinting, scanning, and profiling tools, including SHODAN, Maltego, and OWASP DirBusterSee new exploits of popular platforms like Sun Java System Web Server and Oracle WebLogic in operationUnderstand how attackers defeat commonly used Web authentication technologiesSee how real-world session attacks leak sensitive data and how to fortify your applicationsLearn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, phishing, and XML injection techniquesFind and fix vulnerabilities in ASP.NET, PHP, and J2EE execution environmentsSafety deploy XML, social networking, cloud computing, and Web 2.0 servicesDefend against RIA, Ajax, UGC, and browser-based, client-side exploitsImplement scalable threat modeling, code review, application scanning, fuzzing, and security testing procedures
Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.

The latest Web app attacks and countermeasures from world-renowned practitionersProtect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource.

Get full details on the hacker's footprinting, scanning, and profiling tools, including SHODAN, Maltego, and OWASP DirBusterSee new exploits of popular platforms like Sun Java System Web Server and Oracle WebLogic in operationUnderstand how attackers defeat commonly used Web authentication technologiesSee how real-world session attacks leak sensitive data and how to fortify your applicationsLearn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, phishing, and XML injection techniquesFind and fix vulnerabilities in ASP.NET, PHP, and J2EE execution environmentsSafety deploy XML, social networking, cloud computing, and Web 2.0 servicesDefend against RIA, Ajax, UGC, and browser-based, client-side exploitsImplement scalable threat modeling, code review, application scanning, fuzzing, and security testing procedures
Ny bok
520 kr547 kr
5% studentrabatt med Studentapan
Begagnad bok (0 st)
Ny bok
520 kr547 kr
5% studentrabatt med Studentapan
Begagnad bok (0 st)