Refer a friend and get % off! They'll get % off too.

HACKING EXPOSED WEB APPLICATIONS, 3rd

By Tommy Thaler
Protect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource.

* Get full details on the hacker's footprinting, scanning, and profiling tools, including SHODAN, Maltego, and OWASP DirBuster

You will get a PDF (7MB) file

$ 15.00

$ 15.00

Buy Now

Discount has been applied.

Added to cart
or
Add to Cart
Adding ...