Kommande
bokomslag A Beginner's Guide To Web Application Penetration Testing
Data & IT

A Beginner's Guide To Web Application Penetration Testing

Ali Abdollahi

Pocket

709:-

Funktionen begränsas av dina webbläsarinställningar (t.ex. privat läge).

  • 416 sidor
  • 2025
A hands-on, beginner-friendly intro to web application pentesting In A Beginner's Guide to Web Application Penetration Testing, seasoned cybersecurity veteran Ali Abdollahi delivers a startlingly insightful and up-to-date exploration of web app pentesting. In the book, Ali takes a dual approachemphasizing both theory and practical skillsequipping you to jumpstart a new career in web application security. You'll learn about common vulnerabilities and how to perform a variety of effective attacks on web applications. Consistent with the approach publicized by the Open Web Application Security Project (OWASP), the book explains how to find, exploit and combat the ten most common security vulnerability categories, including broken access controls, cryptographic failures, code injection, security misconfigurations, and more. A Beginner's Guide to Web Application Penetration Testing walks you through the five main stages of a comprehensive penetration test: scoping and reconnaissance, scanning, gaining and maintaining access, analysis, and reporting. You'll also discover how to use several popular security tools and techniqueslike as well as: Demonstrations of the performance of various penetration testing techniques, including subdomain enumeration with Sublist3r and Subfinder, and port scanning with Nmap Strategies for analyzing and improving the security of web applications against common attacks, including Explanations of the increasing importance of web application security, and how to use techniques like input validation, disabling external entities to maintain security Perfect for software engineers new to cybersecurity, security analysts, web developers, and other IT professionals, A Beginner's Guide to Web Application Penetration Testing will also earn a prominent place in the libraries of cybersecurity students and anyone else with an interest in web application security.
  • Författare: Ali Abdollahi
  • Format: Pocket/Paperback
  • ISBN: 9781394295593
  • Språk: Engelska
  • Antal sidor: 416
  • Utgivningsdatum: 2025-03-17
  • Förlag: John Wiley & Sons Inc