Große Auswahl an günstigen Büchern
Schnelle Lieferung per Post und DHL

Bücher von Glen D. Singh

Filter
Filter
Ordnen nachSortieren Beliebt
  • - Learn blue teaming strategies and incident response techniques to mitigate cybersecurity incidents
    von Glen D. Singh
    62,00 €

    The Cisco Certified CyberOps Associate 200-201 certification exam helps you gain the skills and knowledge needed to prevent, detect, analyze, and respond to cybersecurity incidents. This book offers complete up-to-date coverage of the 200-201 exam so you can confidently pass first time while getting hands-on cybersecurity experience.

  • von Glen D. Singh
    52,00 €

    Use real-world reconnaissance techniques to efficiently gather sensitive information on systems and networksPurchase of the print or Kindle book includes a free PDF eBookKey Features:Learn how adversaries use reconnaissance techniques to discover security vulnerabilities on systemsDevelop advanced open source intelligence capabilities to find sensitive informationExplore automated reconnaissance and vulnerability assessment tools to profile systems and networksBook Description:This book explores reconnaissance techniques - the first step in discovering security vulnerabilities and exposed network infrastructure. It aids ethical hackers in understanding adversaries' methods of identifying and mapping attack surfaces, such as network entry points, which enables them to exploit the target and steal confidential information.Reconnaissance for Ethical Hackers helps you get a comprehensive understanding of how threat actors are able to successfully leverage the information collected during the reconnaissance phase to scan and enumerate the network, collect information, and pose various security threats. This book helps you stay one step ahead in knowing how adversaries use tactics, techniques, and procedures (TTPs) to successfully gain information about their targets, while you develop a solid foundation on information gathering strategies as a cybersecurity professional. The concluding chapters will assist you in developing the skills and techniques used by real adversaries to identify vulnerable points of entry into an organization and mitigate reconnaissance-based attacks.By the end of this book, you'll have gained a solid understanding of reconnaissance, as well as learned how to secure yourself and your organization without causing significant disruption.What You Will Learn:Understand the tactics, techniques, and procedures of reconnaissanceGrasp the importance of attack surface management for organizationsFind out how to conceal your identity online as an ethical hackerExplore advanced open source intelligence (OSINT) techniquesPerform active reconnaissance to discover live hosts and exposed portsUse automated tools to perform vulnerability assessments on systemsDiscover how to efficiently perform reconnaissance on web applicationsImplement open source threat detection and monitoring toolsWho this book is for:If you are an ethical hacker, a penetration tester, red teamer, or any cybersecurity professional looking to understand the impact of reconnaissance-based attacks, how they take place, and what organizations can do to protect against them, then this book is for you. Cybersecurity professionals will find this book useful in determining the attack surface of their organizations and assets on their network, while understanding the behavior of adversaries.

  • - Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire
    von Glen D. Singh
    70,00 €

    The current trend of hacking and security breaches shows how important it has become to pentest your environment to ensure endpoint protection. This book will take you through the latest version of Kali Linux to help you efficiently deal with crucial security aspects such as confidentiality, integrity, availability, and access control.

  • - Begin a successful career in networking with 200-301 CCNA certification
    von Glen D. Singh
    48,00 €

    200-301 CCNA exam tests for skills required by a network engineer to design, implement, and troubleshoot enterprise network infrastructure. Implementing and Administering Cisco Solutions: 200-301 CCNA Exam Guide offers complete, up-to-date coverage of the 200-301 exam so you can take it with confidence, fully equipped to pass the first time.

  • - Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark
    von Glen D. Singh
    50,00 €

    The current trend of various hacking and security breaches displays how important it has become to pentest your environment, to ensure end point protection. This book will take you through the latest version of Kali Linux to efficiently deal with various crucial security aspects such as confidentiality, integrity, access control and authentication.

  • - The ultimate guide to passing the N10-007 exam
    von Glen D. Singh & Rishi Latchmepersad
    53,00 €

    CompTIA Network+ Certification Guide makes the most complex Network+ concepts easy to understand despite having no prior knowledge. It offers exam tips in every chapter along with access to practical exercises and exam checklist that map to the exam objectives and it is the perfect study guide to help you pass CompTIA Network+ exam.

  • - Spy on and protect vulnerable ecosystems using the power of Kali Linux for pentesting on the go
    von Sean-Philip Oriyano & Glen D. Singh
    52,00 €

    Kali NetHunter is a free-to-use version of Kali that allows for extreme mobility, flexibility and raw power that can be installed and executed on a range of smartphones and tablets. In this book, you will explore Kali NetHunter from different angles in an effort to familiarize and use the distribution to pentest and secure an environment.

  • - Build your knowledge of network security and pass your CCNA Security exam (210-260)
    von Glen D. Singh, Michael Vinod & Vijay Anandh
    55,00 €

    With a CCNA Security certification, you can demonstrate the skills required to develop a security infrastructure, recognize threats to networks, and mitigate security threats. Geared towards Cisco Security, the practical aspects of this book will help you clear the CCNA Security Exam (210-260) by increasing your knowledge of Network Security.

Willkommen bei den Tales Buchfreunden und -freundinnen

Jetzt zum Newsletter anmelden und tolle Angebote und Anregungen für Ihre nächste Lektüre erhalten.