Web Application Defender’s Cookbook
- 0 %
Der Artikel wird am Ende des Bestellprozesses zum Download zur Verfügung gestellt.

Web Application Defender’s Cookbook

Battling Hackers and Protecting Users
 E-Book
Sofort lieferbar | Lieferzeit: Sofort lieferbar I
ISBN-13:
9781118568712
Veröffentl:
2012
Einband:
E-Book
Seiten:
560
Autor:
Ryan C. Barnett
eBook Typ:
PDF
eBook Format:
Reflowable E-Book
Kopierschutz:
Adobe DRM [Hard-DRM]
Sprache:
Englisch
Beschreibung:

Defending your web applications against hackers and attackers The top-selling book Web Application Hacker's Handbook showed how attackers and hackers identify and attack vulnerable live web applications. This new Web Application Defender's Cookbook is the perfect counterpoint to that book: it shows you how to defend. Authored by a highly credentialed defensive security expert, this new book details defensive security methods and can be used as courseware for training network security personnel, web server administrators, and security consultants. Each "e;recipe"e; shows you a way to detect and defend against malicious behavior and provides working code examples for the ModSecurity web application firewall module. Topics include identifying vulnerabilities, setting hacker traps, defending different access points, enforcing application flows, and much more. Provides practical tactics for detecting web attacks and malicious behavior and defending against them Written by a preeminent authority on web application firewall technology and web application defense tactics Offers a series of "e;recipes"e; that include working code examples for the open-source ModSecurity web application firewall module Find the tools, techniques, and expert information you need to detect and respond to web application attacks with Web Application Defender's Cookbook: Battling Hackers and Protecting Users.
Defending your web applications against hackers andattackersThe top-selling book Web Application Hacker's Handbookshowed how attackers and hackers identify and attack vulnerablelive web applications. This new Web Application Defender'sCookbook is the perfect counterpoint to that book: it shows youhow to defend. Authored by a highly credentialed defensivesecurity expert, this new book details defensive security methodsand can be used as courseware for training network securitypersonnel, web server administrators, and security consultants.Each "recipe" shows you a way to detect and defend againstmalicious behavior and provides working code examples for theModSecurity web application firewall module. Topics includeidentifying vulnerabilities, setting hacker traps, defendingdifferent access points, enforcing application flows, and muchmore.* Provides practical tactics for detecting web attacks andmalicious behavior and defending against them* Written by a preeminent authority on web application firewalltechnology and web application defense tactics* Offers a series of "recipes" that include working code examplesfor the open-source ModSecurity web application firewallmoduleFind the tools, techniques, and expert information you need todetect and respond to web application attacks with WebApplication Defender's Cookbook: Battling Hackers and ProtectingUsers.

Kunden Rezensionen

Zu diesem Artikel ist noch keine Rezension vorhanden.
Helfen sie anderen Besuchern und verfassen Sie selbst eine Rezension.