Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    ISBN: 9781771375245
    Language: English
    Pages: 1 online resource (1 streaming video file (4 hr., 25 min., 13 sec.)) , digital, sound, color
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Computer security ; Evaluation ; Computer software ; Testing ; Electronic videos ; local
    Abstract: "In this Introduction to Penetration Testing training course, expert author Ric Messier will teach you how to find and analyze vulnerabilities in systems and networks with Kali Linux. This course is designed for the absolute beginner, meaning no penetration testing experience is required. You will start by learning about reconnaissance, including DNS, using job sites, social networking investigation, and using Wireshark filters. From there, Ric will teach you about scanning and vulnerability analysis, including setting up and starting an OpenVAS scan, ExploitDB, and vulnerability research using CVEs. This video tutorial also covers Metasploit, including adding hosts to the database, using Metasploit for scans, and exploits with Metasploit. Finally, you will learn about website testing. Once you have completed this computer based training course, you will have learned how to find and analyze vulnerabilities in systems and networks with Kali Linux."--Resource description page.
    Note: Title from title screen (viewed January 11, 2016). - Date of publication from resource description page
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : InfiniteSkills
    ISBN: 9781771370998
    Language: English
    Pages: 1 streaming video file (5 hr., 11 min., 18 sec.) , digital, sd., col.
    Keywords: Penetration testing (Computer security) ; Computer security ; Evaluation ; Computer software ; Testing ; Electronic videos ; local
    Abstract: "In this Advanced White Hat Hacking And Penetration Testing training course, expert author Ric Messier takes you beyond the basics of Ethical Hacking and shows you advanced techniques for discovering potential security problems with your websites and networks. This course requires that you already have familiarity with the basics of penetration testing, and assumes that you have already completed the Learning White Hat Hacking And Penetration Testing course from Infinite Skills. Ric jumps right into the nitty gritty with a chapter about using Dradis. You will learn about scanning, including stealth scanning, data acquisition using various methods, and advanced ways to utilize Metasploit. In this Ethical Hacking tutorial you also learn how to use Burp Suite to do web testing, what reverse engineering is and how to use it, and finally, Ric covers fuzzing with Peach. Once you have completed this training course on Advanced White Hat Hacking And Penetration Testing, you will have an in-depth understanding of how to test networks and websites for potential exploits for the purpose of securing them. You will also know how to use the tools and software that you will need to perform and analyze this testing."--Resource description page.
    Note: Title from resource description page (viewed August 22, 2013)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Place of publication not identified] : O'Reilly
    Language: English
    Pages: 1 online resource (1 streaming video file (6 hr., 40 min., 43 sec.)) , digital, sound, color
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Computer security ; Evaluation ; Computer software ; Testing ; Electronic videos ; local
    Abstract: "Analysts and engineers performing security testing or penetration testing are typically expected to deliver a report at the end of their work. In this video, created for entry-to-intermediate-level security engineers, you'll learn to use the Kali Linux toolsets that help you handle three major tasks associated with producing such reports. First, you'll learn about the Kali tools that let you manipulate and manage the sometimes overwhelming volume of data that security and penetration test generate. Second, you'll learn about the Kali tools that help you capture and organize your test notes before integrating them into your reports. Third, you'll learn about the Kali tools that let you collaborate with your security colleagues to collect, manage, and prepare comprehensive reports. Participants should have access to Kali Linux before starting this course."--Resource description page.
    Note: Title from title screen (viewed February 15, 2018). - Date of publication from resource description page
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    [Place of publication not identified] : O'Reilly
    Language: English
    Pages: 1 online resource (1 streaming video file (50 min., 47 sec.)) , digital, sound, color
    Keywords: Information technology ; Security measures ; Computer security ; Evaluation ; Information technology ; Management ; Electronic videos ; local
    Abstract: "While policy creation and maintenance is a common focus for information security, policies leave a lot of room for implementation and interpretation. Complying with a good set of security policies does not guarantee that your organization is well-protected against attack. Your organization needs a good operations security team to implement security measures.In this webcast, Security Professional Ric Messier will identify key points to understanding operations security and the need for a focus on it: details on potential components of a solid operations security plan, understanding the importance of detection and response capabilities in near-real time. Audience members will come away learning: What is operations security, policy shortcomings, regulations and compliance threats to operations, operational protections, detection capabilities, responding to threats in real-time, feedback loops."--Resource description page.
    Note: Title from title screen (viewed September 1, 2016). - Date of publication from resource description page
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...