Hacking Web Applications The Art of Hacking Series LiveLessons Security Penetration Testing for Today's DevOps and Cloud Environments

The primary objective of this course is not to perform malicious attacks, but rather to provide you with step-by-step guidance so you can learn ethical hacking, penetration testing, and security posture assessment as it pertains to web applications. Through the skills explored throughout the course...

Full description

Bibliographic Details
Main Author: Santos, Omar
Format: eBook
Language:English
Published: Cisco Press 2018
Edition:1st edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Description
Summary:The primary objective of this course is not to perform malicious attacks, but rather to provide you with step-by-step guidance so you can learn ethical hacking, penetration testing, and security posture assessment as it pertains to web applications. Through the skills explored throughout the course lessons, you will learn the various concepts associated with many different leading-edge offensive security skills in the industry. The course is full of multimedia tutorials and hands-on demos that users can apply to real-world scenarios, and cyber security veteran Omar Santos provides critical information for anyone interested in pursuing an ethical hacking career or simply keeping abreast of evolving threats to keep the web applications of your or your clients' networks secure from vulnerabilities.
5+ Hours of Video Instruction More than 5 hours of video instruction to help you perform ethical hacking, penetration testing, and security posture assessment through compromising, analyzing, and mitigating web application vulnerabilities. Hacking Web Applications (The Art of Hacking Series) LiveLessons provides step-by-step, real-life scenarios for performing security assessments (penetration testing) through web application vulnerabilities. This course shows you how to set up a penetration testing lab for web app pen testing where you will learn how to perform reconnaissance and profiling. After these initial steps, you will learn to exploit many vulnerabilities including authentication, session management, injection-based, cross-site scripting, cross-site request forgery, and cryptographic implementations. You will also learn how to assess and perform application programming interface (API) attacks, client-side attacks, and additional web application vulnerability attacks.
Skill Level Intermediate networking and basic hacking knowledge Learn How To Assess everything you need to know to perform ethical hacking and penetration testing on web applications Understand web application protocols, HTTP Request/Response, session management and cookies, DevOps, cloud services, web application frameworks, and Docker containers to better assess web application vulnerabilities Build your own web application lab for penetration testing Profile and perform passive and active reconnaissance on web applications through several techniques and applications Exploit authentication and session management responsibilities Exploit and mitigate injection-based command, SQL ..
Item Description:Mode of access: World Wide Web
Made available through: Safari, an O'Reilly Media Company
Physical Description:1 video file, approximately 5 hr., 26 min.
ISBN:9780135261422