Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    Language: English
    Pages: 1 online resource (1 video file (3 hr., 8 min.)) , sound, color.
    Edition: [First edition].
    Series Statement: Live courses
    DDC: 005.3
    Keywords: Application program interfaces (Computer software) ; Application software Development ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Sponsored by Rapid The API economy has precipitated a need for expert developers and architects who understand the intricacies of building, integrating, and monitoring APIs to connect distributed systems and deliver data for enhanced performance. API Day will give you a head start. Join host and API author Mike Amundsen and some of the top experts in software development to better understand the full picture of the API economy. You'll explore API options, service-oriented architectures, and security concerns; learn how to evolve existing legacy applications toward API-based systems and use API infrastructure for evolving or replatforming a system for effective cloud deployment; and so much more. Whether you're a business leader, security analyst, developer, or software architect, these practical sessions will help you build resilient applications as part of the API economy. What you'll learn and how you can apply it Learn how the API economy is driving and transforming distributed systems Understand how to design, build, integrate, and secure APIs Determine your API strategy for new software or legacy applications This live event is for you because... You're a software architect looking to evolve legacy systems using APIs and effectively integrate them without security risks. You're a software developer who needs strategies for successfully choosing and integrating APIs, as well as skills and tools for building robust and scalable APIs. You're part of an ops team dealing with the integration, governance, management, and automation of APIs and the applications using them. You're a security analyst who wants to better understand how to better combat the threat presented by recent increases in API attacks. You're a business leader looking to lead and accelerate your digital transformation efforts. Recommended follow-up: Read Mastering API Architecture (book) Read RESTful Web API Patterns and Practices Cookbook (book) Read Continuous API Management (book) Read Designing Web APIs: Building the APIs That Developers Love (book) Please note that slides or supplemental materials are not available for download from this recording. Resources are only provided at the time of the live event.
    Note: Online resource; title from title details screen (O'Reilly, viewed April 11, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    Birmingham, UK : Packt Publishing Ltd.
    ISBN: 9781835088616 , 1835088619 , 9781835081075
    Language: English
    Pages: 1 online resource (450 pages) , illustrations
    Edition: Second edition.
    DDC: 006.6/86
    Keywords: Penetration testing (Computer security) ; Application software Testing ; Computer networks Security measures ; Tests d'intrusion ; Réseaux d'ordinateurs ; Sécurité ; Mesures
    Abstract: With its many features, easy-to-use interface, and fl exibility, Burp Suite is the top choice for professionals looking to strengthen web application and API security. This book off ers solutions to challenges related to identifying, testing, and exploiting vulnerabilities in web applications and APIs. It provides guidance on identifying security weaknesses in diverse environments by using diff erent test cases. Once you’ve learned how to confi gure Burp Suite, the book will demonstrate the eff ective utilization of its tools, such as Live tasks, Scanner, Intruder, Repeater, and Decoder, enabling you to evaluate the security vulnerability of target applications. Additionally, you’ll explore various Burp extensions and the latest features of Burp Suite, including DOM Invader. By the end of this book, you’ll have acquired the skills needed to confi dently use Burp Suite to conduct comprehensive security assessments of web applications and APIs.
    Note: Includes bibliographical references and index
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    ISBN: 9781789539271 , 1789539277
    Language: English
    Pages: 1 online resource (1 volume) , illustrations
    Keywords: Penetration testing (Computer security) ; Application software ; Testing ; Computer networks ; Security measures ; Electronic books ; Electronic books ; local
    Abstract: Get hands-on experience in using Burp Suite to execute attacks and perform web assessments Key Features Explore the tools in Burp Suite to meet your web infrastructure security demands Configure Burp to fine-tune the suite of tools specific to the target Use Burp extensions to assist with different technologies commonly found in application stacks Book Description Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers. The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices. By the end of the book, you will be up and running with deploying Burp for securing web applications. What you will learn Configure Burp Suite for your web applications Perform authentication, authorization, business logic, and data validation testing Explore session management and client-side testing Understand unrestricted file uploads and server-side request forgery Execute XML external entity attacks with Burp Perform remote code execution with Burp Who this book is for If you are a security professional, web pentester, or software developer who wants to adopt Burp Suite for applications security, this book is for you.
    Note: Includes bibliographical references. - Description based on online resource; title from title page (Safari, viewed October 29, 2018)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...