×
Dodano do koszyka:
Pozycja znajduje się w koszyku, zwiększono ilość tej pozycji:
Zakupiłeś już tę pozycję:
Książkę możesz pobrać z biblioteki w panelu użytkownika
Pozycja znajduje się w koszyku
Przejdź do koszyka

Zawartość koszyka

ODBIERZ TWÓJ BONUS :: »

Network Scanning Cookbook. Practical network security using Nmap and Nessus 7

(ebook) (audiobook) (audiobook) Książka w języku angielskim
Autor:
Sairam Jetty
Network Scanning Cookbook. Practical network security using Nmap and Nessus 7 Sairam Jetty - okladka książki

Network Scanning Cookbook. Practical network security using Nmap and Nessus 7 Sairam Jetty - okladka książki

Network Scanning Cookbook. Practical network security using Nmap and Nessus 7 Sairam Jetty - audiobook MP3

Network Scanning Cookbook. Practical network security using Nmap and Nessus 7 Sairam Jetty - audiobook CD

Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
304
Dostępne formaty:
     PDF
     ePub
     Mobi
Network scanning is a discipline of network security that identifies active hosts on networks and determining whether there are any vulnerabilities that could be exploited. Nessus and Nmap are among the top tools that enable you to scan your network for vulnerabilities and open ports, which can be used as back doors into a network.
Network Scanning Cookbook contains recipes for configuring these tools in your infrastructure that get you started with scanning ports, services, and devices in your network. As you progress through the chapters, you will learn how to carry out various key scanning tasks, such as firewall detection, OS detection, and access management, and will look at problems related to vulnerability scanning and exploitation in the network. The book also contains recipes for assessing remote services and the security risks that they bring to a network infrastructure.
By the end of the book, you will be familiar with industry-grade tools for network scanning, and techniques for vulnerability scanning and network protection.

Wybrane bestsellery

O autorze książki

Sairam Jetty has more than 5 years of hands-on experience in many verticals of penetration testing, compliance, digital forensics, and malware research. He is currently working with Paladion Networks, Abu Dhabi, as a senior analyst and team lead. He has assisted and associated with various financial, telecom, and industrial institutions for testing and securing their applications and environments. Sairam has industry-standard certifications, such as OSCP, Digital Forensic Analyst, Digital Forensic Investigator, and Mobile Security Expert. He also specializes in source code review and mobile application security. He has acquired a great knowledge of SCADA/ICS and nuclear security from his corporate experience and self-learning.

Packt Publishing - inne książki

Zamknij

Przenieś na półkę

Proszę czekać...
ajax-loader

Zamknij

Wybierz metodę płatności

Zamknij Pobierz aplikację mobilną Ebookpoint