Libros importados con hasta 50% OFF + Envío Gratis a todo USA  Ver más

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Hacking Exposed web Applications, Third Edition (in English)
Type
Physical Book
Year
2010
Language
English
Pages
482
Format
Paperback
Dimensions
23.0 x 18.7 x 2.4 cm
Weight
0.78 kg.
ISBN
0071740643
ISBN13
9780071740647
Edition No.
0003

Hacking Exposed web Applications, Third Edition (in English)

Joel Scambray (Author) · Vincent Liu (Author) · Caleb Sima (Author) · McGraw-Hill Companies · Paperback

Hacking Exposed web Applications, Third Edition (in English) - Scambray, Joel ; Liu, Vincent ; Sima, Caleb

New Book

$ 52.00

$ 65.00

You save: $ 13.00

20% discount
  • Condition: New
It will be shipped from our warehouse between Friday, June 07 and Monday, June 10.
You will receive it anywhere in United States between 1 and 3 business days after shipment.

Synopsis "Hacking Exposed web Applications, Third Edition (in English)"

Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.The latest Web app attacks and countermeasures from world-renowned practitionersProtect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource.Get full details on the hacker's footprinting, scanning, and profiling tools, including SHODAN, Maltego, and OWASP DirBusterSee new exploits of popular platforms like Sun Java System Web Server and Oracle WebLogic in operationUnderstand how attackers defeat commonly used Web authentication technologiesSee how real-world session attacks leak sensitive data and how to fortify your applicationsLearn the most devastating methods used in today's hacks, including SQL injection, XSS, XSRF, phishing, and XML injection techniquesFind and fix vulnerabilities in ASP.NET, PHP, and J2EE execution environmentsSafety deploy XML, social networking, cloud computing, and Web 2.0 servicesDefend against RIA, Ajax, UGC, and browser-based, client-side exploitsImplement scalable threat modeling, code review, application scanning, fuzzing, and security testing procedures

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews