Artículos relacionados a Ethical Hacking 101: How to conduct professional pentestings...

Ethical Hacking 101: How to conduct professional pentestings in 21 days or less!: Volume 1 (How to hack) - Tapa blanda

  • 4,23
    22 calificaciones proporcionadas por Goodreads
 
9781511610179: Ethical Hacking 101: How to conduct professional pentestings in 21 days or less!: Volume 1 (How to hack)
Ver todas las copias de esta edición ISBN.
 
 
Reseña del editor:
Curious abot how to perform penetration testings? Have you always wanted to become an ethical hacker but haven't got the time or the money to take expensive workshops? Then this book is for you! With just 2 hours of daily dedication you could be able to start your practice as an ethical hacker, of course as long as you not only read the chapters but perform all the labs included with this book. Table of contents: - Chapter 1 – Introduction to Ethical Hacking - Chapter 2 - Reconnaissance or footprinting - Chapter 3 - Scanning - Chapter 4 - Enumeration - Chapter 5 - Exploitation or hacking - Chapter 6 - Writing the audit report without suffering a mental breakdown - Chapter 7 - Relevant international certifications - Final Recommendations - Please leave us a review - About the author - Glossary of technical terms - Apendix A: Tips for succesful labs - Notes and references Note: The labs are updated for Kali Linux 2!
Biografía del autor:
Karina Astudillo B. is an IT consultant specialized in information security, networking and Unix/Linux. She is a Computer Engineer, MBA, and has international certifications such as: Certified Ethical Hacker (CEH), Computer Forensics US, Cisco Security, Network Security, Internet Security, CCNA Routing and Switching, CCNA Security, Cisco Certified Academy Instructor (CCAI), Hillstone Certified Security Professional (HCSP) and Hillstone Certified Security Associate (HCSA). Karina began her career in the world of networking in 1995, thanks to an opportunity to work on an IBM project at his alma mater, the Escuela Superior Politécnica del Litoral (ESPOL). Since then, the world of networking, operating systems and IT security, fascinated her to the point of becoming her passion. Years later, once gaining experience working in the area of customer service in the transnational corporation ComWare, she became first an independent consultant in 2002 through Consulting Systems, and after a while the co-founder in 2007 of Elixircorp S.A., a computer security company. Alongside consulting, Karina has always had an innate passion for teaching, so she took the opportunity of becoming a professor at the Faculty of Electrical Engineering and Computer Science (FIEC) of ESPOL in 1996. Currently she is an instructor for the Cisco Networking Academy Program, the Master in Management Information Systems (MSIG) and the Master in Applied Computer Security (MSIA) at FIEC-ESPOL. Because of her teaching experience she considered to include as part of the offer of her company, preparation programs in information security, including workshops on Ethical Hacking. By posting the success of these workshops on Elixircorp S.A. Facebook page (https://www.facebook.com/elixircorp), she began receiving applications from students from different cities and countries asking for courses, only to be disappointed when they were answered that they were dictated live in Ecuador. That's when the idea of writing information security books was born, to convey - without boundaries – the knowledge of the live workshops taught at Elixircorp. On her leisure time Karina enjoys reading science fiction, travel, share with her family and friends and write about her on third person ;-D

"Sobre este título" puede pertenecer a otra edición de este libro.

(Ningún ejemplar disponible)

Buscar:



Crear una petición

Si conoce el autor y el título del libro pero no lo encuentra en IberLibro, nosotros podemos buscarlo por usted e informarle por e-mail en cuanto el libro esté disponible en nuestras páginas web.

Crear una petición

Los mejores resultados en AbeBooks