Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Cisco Press | Boston, MA : Safari
    ISBN: 9780136807964
    Language: English
    Pages: 1 online resource (721 pages)
    Edition: 1st edition
    Parallel Title: Erscheint auch als
    DDC: 005.8
    Keywords: Computer networks Study guides Security measures ; Examinations ; Electronic data processing personnel Study guides Certification ; Electronic books ; local ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Examens ; Guides de l'étudiant ; Computer networks ; Security measures ; Examinations ; Electronic data processing personnel ; Certification ; examination study guides ; Study guides ; Study guides ; Guides de l'étudiant
    Abstract: Modern organizations rely on Security Operations Center (SOC) teams to vigilantly watch security systems, rapidly detect breaches, and respond quickly and effectively. To succeed, SOCs desperately need more qualified cybersecurity professionals. Cisco’s new Cisco Certified CyberOps Associate certification prepares candidates to begin a career working as associate-level cybersecurity analysts within SOCs. It demonstrates their knowledge about creating, operating, and working within computer security incident response teams (CSIRTs) and product security incident response teams (PSIRTs); the incident response lifecycle, and cyber forensics. To earn this valuable certification, candidates must pass the new Understanding Cisco Cybersecurity Operations Fundamentals (200-201 CBROPS) consolidated exam. Cisco CyberOps Associate CBROPS 200-201 Official Cert Guide is Cisco’s official, comprehensive self-study resource for this exam. Designed for all exam candidates, it covers every exam objective concisely and logically, with extensive teaching features that promote retention and understanding. You’ll find: Pre-chapter quizzes to assess knowledge upfront and focus your study more efficiently Foundation topics sections that explain concepts and configurations, and link theory to practice Key topics sections calling attention to every figure, table, and list you must know Exam Preparation sections with additional chapter review features Final preparation chapter providing tools and a complete final study plan A customizable practice test library This guide offers comprehensive, up-to-date coverage of all CBROPS #200-201 topics related to: Security concepts Security monitoring Host-based analysis Network intrusion analysis Security policies and procedures
    Note: Online resource; Title from title page (viewed November 26, 2020) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Cisco Press | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 5 hr., 26 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: 5+ Hours of Video Instruction More than 5 hours of video instruction to help you perform ethical hacking, penetration testing, and security posture assessment through compromising, analyzing, and mitigating web application vulnerabilities. Hacking Web Applications (The Art of Hacking Series) LiveLessons provides step-by-step, real-life scenarios for performing security assessments (penetration testing) through web application vulnerabilities. This course shows you how to set up a penetration testing lab for web app pen testing where you will learn how to perform reconnaissance and profiling. After these initial steps, you will learn to exploit many vulnerabilities including authentication, session management, injection-based, cross-site scripting, cross-site request forgery, and cryptographic implementations. You will also learn how to assess and perform application programming interface (API) attacks, client-side attacks, and additional web application vulnerability attacks. The primary objective of this course is not to perform malicious attacks, but rather to provide you with step-by-step guidance so you can learn ethical hacking, penetration testing, and security posture assessment as it pertains to web applications. Through the skills explored throughout the course lessons, you will learn the various concepts associated with many different leading-edge offensive security skills in the industry. The course is full of multimedia tutorials and hands-on demos that users can apply to real-world scenarios, and cyber security veteran Omar Santos provides critical information for anyone interested in pursuing an ethical hacking career or simply keeping abreast of evolving threats to keep the web applications of your or your clients’ networks secure from vulnerabilities. Skill Level Intermediate networking and basic hacking knowledge Learn How To Assess everything you need to know to perform ethical hacking and penetration testing on web applications Understand web application protocols, HTTP Request/Response, session management and cookies, DevOps, cloud services, web application frameworks, and Docker containers to better assess web application vulnerabilities Build your own web application lab for penetration testing Profile and perform passive and active reconnaissance on web applications through several techniques and applications Exploit authentication and session management responsibilities Exploit and mitigate injection-based command, SQL...
    Note: Online resource; Title from title screen (viewed October 26, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Cisco Press | Boston, MA : Safari
    Language: English
    Pages: 1 online resource (1 video file, approximately 3 hr., 36 min.)
    Edition: 1st edition
    Keywords: Electronic videos ; local
    Abstract: More than 3.5 hours of video instruction to help you learn the skills necessary to perform advanced penetration testing in an enterprise networking environment. Overview Enterprise Penetration Testing and Continuous Monitoring LiveLesson s , part of The Art of Hacking video series, provides step-by-step, real-life complex scenarios of performing security assessments (penetration testing) of enterprise networks using internal/external reconnaissance, social engineering, and network and vulnerability scanning. You also learn how to perform web app testing, internal network testing, privilege escalation, password cracking, and data exfiltration to probe for and mitigate enterprise vulnerabilities. The course concludes with a look at reporting and evaluation methods to ensure that your enterprise environment stays secure from ever-evolving threats and security vulnerabilities. Get step-by-step guidance so you can learn ethical hacking, penetration testing, and security posture assessment. You also learn the various concepts associated with many different leading-edge offensive security skills in the industry. Full of multimedia tutorials and hands-on demos that users can apply to real-world scenarios, this is a must for anyone interested in pursuing an ethical hacking career or simply keeping abreast of evolving threats to keep your enterprise network secure from vulnerabilities. Topics include * Introduction to enterprise penetration testing and continuous monitoring * External and internal reconnaissance * Enterprise social engineering * Network and vulnerability scanning * Web app testing * Internal testing * Privilege escalation * Enterprise secrets, post exploitation, and data exfiltration * Cloud services * Reporting and continuous evaluation Learn How To * Plan, build, and run a Red Team to conduct enterprise hacking * Probe for enterprise vulnerabilities using passive/active reconnaissance, social engineering, and network and vulnerability scanning * Target hosts and deploy tools to compromise web apps * Infiltrate the network, scan vulnerable targets and open-source software, and host a “capture-the-flag” event to identify enterprise vulnerabilities * Escalate network access privilege using proven methods and tools * Perform password cracking, compromise network and user credentials, exfiltrate sensitive data, and cover your tracks in the process * Test cloud services for vulnerabilities * Conduct reports for penetration testing ev...
    Note: Online resource; Title from title screen (viewed May 8, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...