Cantitate/Preț
Produs

Certified Ethical Hacker (CEH) Preparation Guide: Lesson-Based Review of Ethical Hacking and Penetration Testing

Autor Ahmed Sheikh
en Limba Engleză Paperback – 28 aug 2021
Know the basic principles of ethical hacking. This book is designed to provide you with the knowledge, tactics, and tools needed to prepare for the Certified Ethical Hacker(CEH) exam—a qualification that tests the cybersecurity professional’s baseline knowledge of security threats, risks, and countermeasures through lectures and hands-on labs. You will review the organized certified hacking mechanism along with: stealthy network re-con; passive traffic detection; privilege escalation, vulnerability recognition, remote access, spoofing; impersonation, brute force threats, and cross-site scripting. The book covers policies for penetration testing and requirements for documentation.
This book uses a unique “lesson” format with objectives and instruction to succinctly review each major topic, including: footprinting and reconnaissance and scanning networks, system hacking, sniffers and social engineering, session hijacking, Trojans and backdoor viruses and worms, hacking webservers, SQL injection, buffer overflow, evading IDS, firewalls, and honeypots, and much more.

What You Will learn
  • Understand the concepts associated with Footprinting
  • Perform active and passive reconnaissance
  • Identify enumeration countermeasures
  • Be familiar with virus types, virus detection methods, and virus countermeasures
  • Know the proper order of steps used to conduct a session hijacking attack
  • Identify defensive strategies against SQL injection attacks
  • Analyze internal and external network traffic using an intrusion detection system


Who This Book Is For
Security professionals looking to get this credential, including systems administrators, network administrators, security administrators, junior IT auditors/penetration testers, security specialists, security consultants,security engineers, and more
Citește tot Restrânge

Preț: 28271 lei

Preț vechi: 35339 lei
-20% Nou

Puncte Express: 424

Preț estimativ în valută:
5414 5859$ 4513£

Carte disponibilă

Livrare economică 18 noiembrie-02 decembrie

Preluare comenzi: 021 569.72.76

Specificații

ISBN-13: 9781484272572
ISBN-10: 1484272579
Pagini: 130
Ilustrații: XXII, 205 p. 109 illus.
Dimensiuni: 155 x 235 mm
Greutate: 0.36 kg
Ediția:1st ed.
Editura: Apress
Colecția Apress
Locul publicării:Berkeley, CA, United States

Cuprins

Chapter 1. Introduction to Ethical Hacking.- Chapter 2. Footprinting and Reconnaissance/Scanning Networks.- Chapter 3. Enumeration.- Chapter 4. System Hacking.- Chapter 5. Trojans and Backdoor/Viruses and Worms.- Chapter 6. Sniffers and Social Engineering.- Chapter 7. Denial of Service.- Chapter 8. Session Hijacking.- Chapter 9. Hacking Webservers.- Chapter 10. Hacking Web Applications.- Chapter 11. SQL Injection.- Chapter 12. Hacking Wireless Networks.- Chapter 13. Evading Intrusion Detection Systems, Firewalls, and Honeypots.- Chapter 14. Buffer Overflow.- Chapter 15. Cryptography.- Chapter 16. Penetration Testing.

Notă biografică

Ahmed Sheikh is a Fulbright alumnus and has earned a master's degree in electrical engineering from Kansas State University, USA. He is a seasoned IT expert with a specialty in network security planning and skills in cloud computing. Currently, he is working as an IT Expert Engineer at a leading IT electrical company.

Textul de pe ultima copertă

Know the basic principles of ethical hacking. This book is designed to provide you with the knowledge, tactics, and tools needed to prepare for the Certified Ethical Hacker(CEH) exam—a qualification that tests the cybersecurity professional’s baseline knowledge of security threats, risks, and countermeasures through lectures and hands-on labs. You will review the organized certified hacking mechanism along with: stealthy network re-con; passive traffic detection; privilege escalation, vulnerability recognition, remote access, spoofing; impersonation, brute force threats, and cross-site scripting. The book covers policies for penetration testing and requirements for documentation.
This book uses a unique “lesson” format with objectives and instruction to succinctly review each major topic, including: footprinting and reconnaissance and scanning networks, system hacking, sniffers and social engineering, session hijacking, Trojans and backdoor viruses and worms, hacking webservers, SQL injection, buffer overflow, evading IDS, firewalls, and honeypots, and much more. You will:
  • Understand the concepts associated with Footprinting
  • Perform active and passive reconnaissance
  • Identify enumeration countermeasures
  • Be familiar with virus types, virus detection methods, and virus countermeasures
  • Know the proper order of steps used to conduct a session hijacking attack
  • Identify defensive strategies against SQL injection attacks
  • Analyze internal and external network traffic using an intrusion detection system



Caracteristici

Reviews the main security topics covered in the CEH Certification exam Prepares you for the exam by studying ethical hacking concepts in a practical, lesson-based format Teaches you penetration testing fundamentals and the certified hacking mechanism