GPEN GIAC Certified Penetration Tester All-in-One Exam Guide - Raymond Nutting, William Maccormack

GPEN GIAC Certified Penetration Tester All-in-One Exam Guide

Buch | Softcover
480 Seiten
2020
McGraw-Hill Education (Verlag)
978-1-260-45674-5 (ISBN)
58,60 inkl. MwSt
Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.

This effective study guide provides 100% coverage of every topic on the GPEN GIAC Penetration Tester exam
This integrated self-study system prepares candidates for the Global Information Assurance Certification’s challenging GIAC Penetration Tester exam, which validates advanced pentesting skills. The book features exam-focused coverage of penetration testing methodologies, legal issues, and best practices. Beyond exam preparation, the book also serves as a valuable on-the-job reference.
GPEN GIAC Penetration Tester All-in-One Exam Guide features learning objectives at the beginning of each chapter, exam tips, practice questions, and in-depth explanations. All questions closely match those on the live test in tone, format, and content. You will get pentesting tips, real-world examples, case studies, and best practices drawn from author’s experience. 
•Clearly explains all objectives for the GPEN GIAC Penetration Tester exam•Includes  useful tips and tricks informed by the author’s experience •Written by an experienced IT security professional

Raymond Nutting, CompTIA PenTest+(TM), CISSP-ISSEP, is a published author and security practitioner with over 20 years of experience in the field of information security. He is the co-owner and founder of nDepth Security, a managed security service provider that specializes in penetration testing. Ray holds numerous industry-recognized certifications and has presented at various conferences and events throughout his career. William MacCormack, GPEN, GSE, is a reformed systems administrator who has worked in IT for over 15 years and is currently a penetration tester for a small cybersecurity firm located in Columbia, MD. He currently teaches penetration testing at a local community college and in his free time mentors high school students beginning their cybersecurity education.

Chapter 1: Penetration Testing Fundamentals
Chapter 2: Pre-Engagement Activity
Chapter 3: Penetration Testing Lab Setup
Chapter 4: Reconnaissance, Open Source Intelligence (OSINT)
Chapter 5: Scanning, Enumerating Targets and Vulnerabilities
Chapter 6: Exploiting Targets
Chapter 7: Advanced Metasploit
Chapter 8: Password Attacks
Chapter 9: Stealing Data, Maintaining Access and Pivoting
Chapter 10: PowerShell for Penetration Testing
Chapter 11: Web Application Hacking
Chapter 12: Proxies, Crawlers, and Spiders
Chapter 13: OWASP Top 10
Appendix A: Tools Reference

Erscheinungsdatum
Zusatzinfo 100 Illustrations, unspecified
Verlagsort OH
Sprache englisch
Gewicht 721 g
Themenwelt Informatik Netzwerke Sicherheit / Firewall
Mathematik / Informatik Informatik Theorie / Studium
Informatik Weitere Themen Zertifizierung
ISBN-10 1-260-45674-9 / 1260456749
ISBN-13 978-1-260-45674-5 / 9781260456745
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich