Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Pearson IT Certification | Boston, MA : Safari
    ISBN: 9780136770091
    Language: English
    Pages: 1 online resource (800 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local
    Abstract: Learn, prepare, and practice for CompTIA Security+ SY0-601 exam success with this CompTIA approved Cert Guide from Pearson IT Certification, a leader in IT certification learning and a CompTIA Authorized Platinum Partner. Master CompTIA Security+ SY0-601 exam topics Assess your knowledge with chapter-ending quizzes Review key concepts with exam preparation tasks Practice with realistic exam questions CompTIA Security+ SY0-601 Cert Guide is a best-of-breed exam study guide. This book shares preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics. The book presents you with an organized test-preparation routine through the use of proven series elements and techniques. Exam topic lists make referencing easy. Chapter-ending chapter review activities help you drill on key concepts you must know thoroughly. Review questions help you assess your knowledge, and a final preparation chapter guides you through tools and resources to help you craft your final study plan. The companion website contains the powerful Pearson Test Prep practice test software, complete with hundreds of exam-realistic questions. The assessment software offers you a wealth of customization options and reporting features, laying out a complete assessment of your knowledge to help you focus your study where it is needed most. Well regarded for its level of detail, assessment features, and challenging review questions and exercises, this CompTIA approved study guide helps you master the concepts and techniques that will enable you to succeed on the exam the first time.
    Note: Online resource; Title from title page (viewed August 3, 2021) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Pearson IT Certification | Boston, MA : Safari
    ISBN: 9780137566204
    Language: English
    Pages: 1 online resource (624 pages)
    Edition: 1st edition
    Keywords: Electronic books
    Abstract: This is the eBook edition of the CompTIA PenTest+ PT0-002 Cert Guide. This eBook does not include access to the Pearson Test Prep practice exams that comes with the print edition. Learn, prepare, and practice for CompTIA PenTest+ PT0-002 exam success with this CompTIA PenTest+ PT0-002 Cert Guide from Pearson IT Certification, a leader in IT Certification learning. CompTIA PenTest+ PT0-002 Cert Guide presents you with an organized test preparation routine through the use of proven series elements and techniques. Do I Know This Already? quizzes open each chapter and allow you to decide how much time you need to spend on each section. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly. CompTIA PenTest+ PT0-002 Cert Guide focuses specifically on the objectives for the CompTIA PenTest+ PT0-002 exam. Leading security expert Omar Santos shares preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics. This complete study package includes A test-preparation routine proven to help you pass the exams Do I Know This Already? quizzes, which allow you to decide how much time you need to spend on each section Chapter-ending exercises, which help you drill on key concepts you must know thoroughly An online interactive Flash Cards application to help you drill on Key Terms by chapter A final preparation chapter, which guides you through tools and resources to help you craft your review and test-taking strategies Study plan suggestions and templates to help you organize and optimize your study time Well regarded for its level of detail, assessment features, and challenging review questions and exercises, this official study guide helps you master the concepts and techniques that ensure your exam success. This study guide helps you master all the topics on the CompTIA PenTest+ PT0-002 exam, including Planning and Scoping a Penetration Testing Assessment Information Gathering and Vulnerability Identification Social Engineering Attacks and Physical Security Vulnerabilities Exploiting Wired and Wireless Networks Exploiting Application-Based Vulnerabilities Cloud, Mobile, and IoT Security Performing Post-Exploitation Techniques Reporting and Communication Tools and Code Analysis
    Note: Online resource; Title from title page (viewed December 20, 2021) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Cisco Press | Boston, MA : Safari
    ISBN: 9780137489930
    Language: English
    Pages: 1 online resource (752 pages)
    Edition: 1st edition
    Keywords: Electronic books
    Abstract: This book is a complete guide to prepare for the CEH Certified Ethical Hacker certification exam. Leading experts Michael Gregg and Omar Santos help you master all the topics you need to know to succeed on your Certified Ethical Hacker Version 11 exam and advance your career in IT security. The authors concise, focused approach explains every exam objective from a real-world perspective, helping you quickly identify weaknesses and retain everything you need to know. Every feature of this book supports both efficient exam preparation and long-term mastery: Opening Topics Lists identify the topics you need to learn in each chapter and list EC-Councils official exam objectives Key Topics figures, tables, and lists call attention to the information that is most crucial for exam success Exam Preparation Tasks enable you to review key topics, define key terms, work through scenarios, and answer review questionsgoing beyond mere facts to master the concepts that are crucial to passing the exam and enhancing your career Key Terms are listed in each chapter and defined in a complete glossary, explaining essential terminology within the field This study guide helps you master all the topics on the latest CEH exam, including: Ethical hacking basics Technical foundations of hacking Footprinting and scanning Enumeration and system hacking Social engineering, malware threats, and vulnerability analysis Sniffers, session hijacking, and denial of service Web server hacking, web applications, and database attacks Wireless technologies, mobile security, and mobile attacks IDS, firewalls, and honeypots Cryptographic attacks and defenses Cloud computing, IoT, and botnets
    Note: Online resource; Title from title page (viewed February 8, 2022) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Pearson IT Certification | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 11 hr., 39 min.)
    Edition: 1st edition
    Keywords: Electronic videos
    Abstract: 13+ Hours of Video Instruction Designed to help you pass the EC-Council Certified Ethical Hacker (CEH) certification exam. Overview: The Certified Ethical Hacker (CEH) Complete Video Course , 3rd Edition gives you a complete overview of the topics in the EC-Council's updated Certified Ethical Hacker (CEH), V11 exam. This video course has six modules that dive into the key objectives of the exam, providing an in-depth exploration of ethical hacking, including fundamentals; reconnaissance techniques; network and perimeter hacking; web application hacking; wireless, mobile, IoT and OT hacking; cloud computing, and cryptography. Taught by experienced security experts Omar Santos and Nick Garner, this full-featured video course will help you better understand the world of hacking so you can act to defend attacks, as well as pass the CEH exam. This complete video course is your full resource for passing the CEH exam. Included are real-world demos and labs so you can see how to use tools, tactics, exploits, and technologies using Parrot Security OS. You also will find step-by-step examples of security penetration testing methodologies and concepts for each topic covered in the exam. Topics include * Information security, cybersecurity, and ethical hacking overview * Reconnaissance techniques * Network and perimeter hacking * Web application hacking * Wireless, mobile, IoT, and OT hacking * Cloud computing and cryptography Skill level: Intermediate Learn How To * Perform vulnerability assessments: Vulnerability analysis, hacking concepts, and malware * Perform reconnaissance: Actively and passively gather information about targets through online information gathering, scanning, and enumeration * Attack the network: Using information gathered in the reconnaissance phase, exploit vulnerabilities using sniffing, social engineering, DoS, and session hijacking; exploit vulnerabilities in wireless networks to gain access * Attack the app: Exploit vulnerabilities in web servers and web applications, databases, and iOS/Android applications * Attack the cloud and edge: Investigate edge IoT and cloud architectures and attack vectors * Understand cryptography: Explore symmetric and asymmetric key cryptography methods and algorithms Who Should Take This Course: * Anyone interested in passing the EC Council Certified Ethical Hacker (CEH) exam * Anyone interested in becoming a cybersecurity professional * Anyone interested in ethical hacking (penetration testing) C...
    Note: Online resource; Title from title screen (viewed November 19, 2021) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Pearson IT Certification | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 6 hr., 30 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: 6+ Hours of Video Instruction Overview CompTIA PenTest+ (PT1-001) Complete Video Course is a complete resource to prepare for the CompTIA PenTest+ certification exam. This course covers all the topics on the exam, including planning and scoping a security penetration testing (ethical hacking) assessment, understanding legal and compliance requirements, and performing vulnerability scanning and penetration testing using appropriate tools and techniques. In addition, it guides the student on how to analyze the results and write a comprehensive report including remediation techniques and best practices on how to effectively communicate results to the relevant stakeholders. The course is presented by a seasoned and active cybersecurity expert with years of field and teaching experience. Omar Santos walks you through the exam objectives and provides tips and scenarios throughout, helping to put the knowledge in context. He provides demonstrations as well as detailed explanations and samples of each topic. Topics includeModule 1: Introduction to Ethical Hacking and How to Plan a Security Penetration TestModule 2: ReconnaissanceModule 3: Attacks and ExploitsModule 4: Tools and Reporting Skill Level Beginner/Intermediate Learn How To * Prepare for the CompTIA PenTest+ Exam* Plan and scope a security penetration test* Perform reconnaissance on a target* Gain access through vulnerable systems by knowing the various exploits* Restore environments after a pentest has successfully found vulnerabilities within the system* Record and log activities in a manner that is professional, clear, and advantageous to the client for system improvement Who Should Take This Course * Anyone interested in taking the CompTIA PenTest+ exam* Individuals seeking careers in the cybersecurity field Course Requirements None Lesson descriptions Module 1, "Introduction to Ethical Hacking and How to Plan a Security Penetration Test," introduces the concept of ethical hacking and how the cybersecurity industry goes about implementing field-tested security parameters using penetration testing. It walks through the planning and scoping of a pentesting assessment. Module 2, "Reconnaissance," covers all things related to the intelligence gathering phase of the pentest, including collecting information, port scanning, and vulnerability scanning. It then discusses how to use this intelligence to plan the pentest itself. Module 3, "Attacks and Exploits," discusses how to use the intelligen...
    Note: Online resource; Title from title screen (viewed March 4, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Cisco Press | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1230 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local
    Abstract: The CCNP Security Core SCOR 300-701 Official Cert Guide serves as comprehensive guide for individuals who are pursuing the Cisco CCNP Security certification. This book helps any network professionals that want to learn the skills required to develop a security infrastructure, recognize threats and vulnerabilities to networks, and mitigate security threats. Complete and easy to understand, it explains key concepts and techniques through real-life examples. This book will be valuable to any individual that wants to learn about modern cybersecurity concepts and frameworks.
    Note: Online resource; Title from title page (viewed May 13, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Cisco Press | Boston, MA : Safari
    ISBN: 9780136807964
    Language: English
    Pages: 1 online resource (721 pages)
    Edition: 1st edition
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Computer networks Study guides Security measures ; Examinations ; Electronic data processing personnel Study guides Certification ; Electronic books ; local ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Examens ; Guides de l'étudiant ; Computer networks ; Security measures ; Examinations ; Electronic data processing personnel ; Certification ; examination study guides ; Study guides ; Study guides ; Guides de l'étudiant
    Abstract: Modern organizations rely on Security Operations Center (SOC) teams to vigilantly watch security systems, rapidly detect breaches, and respond quickly and effectively. To succeed, SOCs desperately need more qualified cybersecurity professionals. Cisco’s new Cisco Certified CyberOps Associate certification prepares candidates to begin a career working as associate-level cybersecurity analysts within SOCs. It demonstrates their knowledge about creating, operating, and working within computer security incident response teams (CSIRTs) and product security incident response teams (PSIRTs); the incident response lifecycle, and cyber forensics. To earn this valuable certification, candidates must pass the new Understanding Cisco Cybersecurity Operations Fundamentals (200-201 CBROPS) consolidated exam. Cisco CyberOps Associate CBROPS 200-201 Official Cert Guide is Cisco’s official, comprehensive self-study resource for this exam. Designed for all exam candidates, it covers every exam objective concisely and logically, with extensive teaching features that promote retention and understanding. You’ll find: Pre-chapter quizzes to assess knowledge upfront and focus your study more efficiently Foundation topics sections that explain concepts and configurations, and link theory to practice Key topics sections calling attention to every figure, table, and list you must know Exam Preparation sections with additional chapter review features Final preparation chapter providing tools and a complete final study plan A customizable practice test library This guide offers comprehensive, up-to-date coverage of all CBROPS #200-201 topics related to: Security concepts Security monitoring Host-based analysis Network intrusion analysis Security policies and procedures
    Note: Online resource; Title from title page (viewed November 26, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...