THE BIG SALE IS ON! TELL ME MORE

Close Notification

Your cart does not contain any items

$163.95

Hardback

Not in-store but you can order this
How long will it take?

QTY:

English
John Wiley & Sons Inc
06 February 2024
Protect your system or web application with this accessible guide

Penetration tests, also known as ‘pen tests’, are a means of assessing the security of a computer system by simulating a cyber-attack. These tests can be an essential tool in detecting exploitable vulnerabilities in a computer system or web application, averting potential user data breaches, privacy violations, losses of system function, and more. With system security an increasingly fundamental part of a connected world, it has never been more important that cyber professionals understand the pen test and its potential applications.

Pen Testing from Contract to Report offers a step-by-step overview of the subject. Built around a new concept called the Penetration Testing Life Cycle, it breaks the process into phases, guiding the reader through each phase and its potential to expose and address system vulnerabilities. The result is an essential tool in the ongoing fight against harmful system intrusions.

In Pen Testing from Contract to Report readers will also find:

Content mapped to certification exams such as the CompTIA PenTest+ Detailed techniques for evading intrusion detection systems, firewalls, honeypots, and more Accompanying software designed to enable the reader to practice the concepts outlined, as well as end-of-chapter questions and case studies

Pen Testing from Contract to Report is ideal for any cyber security professional or advanced student of cyber security.
By:   , ,
Imprint:   John Wiley & Sons Inc
Country of Publication:   United States
ISBN:   9781394176786
ISBN 10:   1394176783
Pages:   672
Publication Date:  
Audience:   Professional and scholarly ,  College/higher education ,  Undergraduate ,  Primary
Format:   Hardback
Publisher's Status:   Active
Foreword viii Preface ix Acknowledgement x List of Abbreviations xi Companion Website xiii 1 Introduction to Penetration Testing 1 2 The Contract 19 3 Law and Legislation 39 4 Footprinting and Reconnaissance 53 5 Scanning Networks 81 6 Enumeration 111 7 Vulnerability Analysis 137 8 System Hacking 183 9 Malware Threats 239 10 Sniffing 265 11 Social Engineering 283 12 Denial of Service 315 13 Session Hijacking 343 14 Evading IDS, Firewalls, and Honeypots 363 15 Web Servers 389 16 Web Application Hacking 413 17 SQL Injection 481 18 Hacking Wireless Networks 517 19 Mobile Platforms 549 20 Internet of Things (IoT) 581 21 Cloud Computing 601 22 The Report 623 Index 639

"Alfred Basta, PhD, CCP (CMMC), CISM, CPENT, LPT, OSCP, PMP, CRTO, CHPSE, CRISC, CISA, CGEIT, CASP+, CYSA+, is a professor of mathematics, cryptography, and information security as well as a professional speaker on internet security, networking, and cryptography. He is a member of many associations, including ISACA, ECE, and the Mathematical Association of America. Dr. Basta’s other publications include Computer Security and Penetration Testing, Mathematics for Information Technology, Linux Operations and Administration, and Database Security. In addition, Dr. Basta is the chair of EC-Council’s CPENT Scheme Committee. He has worked as a faculty member and curriculum advisor for programming and cyber security programs at numerous colleges and universities. Nadine Basta, MSc., CEH, is a professor of computer science, cybersecurity, mathematics, and information technology. Her numerous certifications include CEH, MCSE, MSDBA, CCDP, NCSE, NCTE, and CCA. A security consultant and auditor, she combines strong ""in the field"" experience with her academic background. She is also the author of Computer Security and Penetration Testing, Mathematics for Information Technology, and Linux Operations and Administration. Nadine has extensive teaching and research experience in computer science and cybersecurity. Waqar Anwar is a Cybersecurity Curriculum Specialist with over 10 years of experience in the field. He also develops and delivers training to faculty and staff on cybersecurity topics and conducts research on cybersecurity topics. Mr. Anwar is a frequent speaker at industry conferences. He is also a member of several cybersecurity organizations including SysAdmin, Audit, Network and Security SANS, CYBRARY, and Information Systems Security Association International ISSA."

See Also