Shore, Malcolm
Ethical Hacking: Hacking Web Servers and Web Applications
LEO-SUED Medien

Websites and web applications are-by their very nature-accessible remotely, which puts them at high risk of cyberattacks. Knowing how to detect and prevent web attacks is a critical skill for developers and information security professionals alike. In this course, find out how to test your sites and applications for weaknesses. Cybersecurity expert Malcolm Shore examines the various parts of a web application and introduces the Open Web Application Security Project (OWASP), which provides documentation, tools, and forums for web developers and testers. He also provides an overview of popular testing tools, including Burp Suite and OWASP ZAP. Learn how to use these utilities to run basic and advanced tests, and protect sites against common attacks. Note: The Ethical Hacking series maps to the 20 parts of the EC-Council Certified Ethical Hacker (CEH) exam (312-50) version 10.


Ausleihstatus des eMediums wird abgefragt...
Dieses Medium ist ein elektronisches Medium (eLearning). Sie können dieses Medium im eMedien-Portal Ihrer Bibliothek ansehen, entleihen oder vormerken.
Zum Download / Zur Anzeige

Weiterführende Informationen

Personen: Shore, Malcolm

Shore, Malcolm:
Ethical Hacking: Hacking Web Servers and Web Applications : LinkedIn, 2019. - 01:25:26.00

Zugangsnummer: EM-1505268810
Signatur: eLearning - LEO-SUED Medien