Ethical Hacking Workshop - Rishalin Pillay, Mohammed Abutheraa

Ethical Hacking Workshop

Explore a practical approach to learning and applying ethical hacking techniques for effective cybersecurity
Buch | Softcover
220 Seiten
2023
Packt Publishing Limited (Verlag)
978-1-80461-259-0 (ISBN)
52,35 inkl. MwSt
Get a hands-on training and experience in tools, techniques, and best practices for effective ethical hacking to combat cyber threats at any scale

Key Features

Use the ethical hacking methodology and thought process to perform a successful ethical hack
Explore the various stages of an ethical hack and the tools related to each phase
Purchase of the print or Kindle book includes a free PDF eBook

Book DescriptionThe Ethical Hacking Workshop will teach you how to perform ethical hacking and provide you with hands-on experience using relevant tools.
By exploring the thought process involved in ethical hacking and the various techniques you can use to obtain results, you'll gain a deep understanding of how to leverage these skills effectively.
Throughout this book, you'll learn how to conduct a successful ethical hack, how to use the tools correctly, and how to interpret the results to enhance your environment's security. Hands-on exercises at the end of each chapter will ensure that you solidify what you’ve learnt and get experience with the tools.
By the end of the book, you'll be well-versed in ethical hacking and equipped with the skills and knowledge necessary to safeguard your enterprise against cyber-attacks.What you will learn

Understand the key differences between encryption algorithms, hashing algorithms, and cryptography standards
Capture and analyze network traffic
Get to grips with the best practices for performing in-cloud recon
Get start with performing scanning techniques and network mapping
Leverage various top tools to perform privilege escalation, lateral movement, and implant backdoors
Find out how to clear tracks and evade detection

Who this book is forThis book is for cybersecurity professionals who already work as part of a security team, blue team, purple team or as a security analyst and want to become familiar with the same skills and tools that potential attackers may use to breach your system and identify security vulnerabilities. A solid understanding of cloud computing and networking is a prerequisite.

Rishalin Pillay is an Offensive Cybersecurity expert who holds a number of awards and certifications from multiple companies in the Cybersecurity industry. He is well known for his contributions to online learning courses related to Red Teaming and as the author of Learn Penetration Testing. He holds Content Publisher Gold and Platinum awards for his contributions made towards the Cybersecurity Industry, including the Events Speaker Gold award for influential public speaking at Tier-1 business events. Mohammed Abutheraa is Cybersecurity specialist who has over 15 years of experience in IT security, risk management, security infrastructure, and technology implementation in both private and public sector environments. He worked as Incident Response and Remediation Advisor and supported customers remediating against major incidents in the last years. He has experience in Threat Intelligence and Proactive Services like Vulnerability Assessments and Red / Purple Teaming experiences.

Table of Contents

Networking Primer
Capturing and Analyzing Network Traffic
A Cryptography Primer
Reconnaissance
Scanning
Gaining Access
Post-Exploitation

Erscheinungsdatum
Verlagsort Birmingham
Sprache englisch
Maße 191 x 235 mm
Themenwelt Informatik Netzwerke Sicherheit / Firewall
ISBN-10 1-80461-259-6 / 1804612596
ISBN-13 978-1-80461-259-0 / 9781804612590
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich
Konzepte – Verfahren – Protokolle

von Claudia Eckert

Buch | Hardcover (2023)
De Gruyter Oldenbourg (Verlag)
84,95