1. Target
  2. Movies, Music & Books
  3. Books
  4. All Book Genres
  5. Computers & Technology Books

The Art of Network Penetration Testing - by Royce Davis (Paperback)

The Art of Network Penetration Testing - by  Royce Davis (Paperback)
Store: Target
Last Price: 45.99 USD

Similar Products

Products of same category from the store

All

Product info

<p/><br></br><p><b> Book Synopsis </b></p></br></br><b><i>The Art of Network Penetration Testing</i> is a guide to simulating an internal security breach. You'll take on the role of the attacker and work through every stage of a professional pentest, from information gathering to seizing control of a system and owning the network.</b> <p/><b>Summary</b><br> Penetration testing is about more than just getting through a perimeter firewall. The biggest security threats are inside the network, where attackers can rampage through sensitive data by exploiting weak access controls and poorly patched software. Designed for up-and-coming security professionals, <i>The Art of Network Penetration Testing</i> teaches you how to take over an enterprise network from the inside. It lays out every stage of an internal security assessment step-by-step, showing you how to identify weaknesses before a malicious invader can do real damage. <p/> Purchase of the print book includes a free eBook in PDF, Kindle, and ePub formats from Manning Publications. <p/> <b>About the technology</b><br> Penetration testers uncover security gaps by attacking networks exactly like malicious intruders do. To become a world-class pentester, you need to master offensive security concepts, leverage a proven methodology, and practice, practice, practice. Th is book delivers insights from security expert Royce Davis, along with a virtual testing environment you can use to hone your skills. <p/> <b>About the book</b><br> <i>The Art of Network Penetration Testing</i> is a guide to simulating an internal security breach. You'll take on the role of the attacker and work through every stage of a professional pentest, from information gathering to seizing control of a system and owning the network. As you brute force passwords, exploit unpatched services, and elevate network level privileges, you'll learn where the weaknesses are--and how to take advantage of them. <p/> What's inside <p/> Set up a virtual pentest lab<br> Exploit Windows and Linux network vulnerabilities<br> Establish persistent re-entry to compromised targets<br> Detail your findings in an engagement report <p/><b>About the reader</b><br> For tech professionals. No security experience required. <p/> <b>About the author</b><br> <b>Royce Davis</b> has orchestrated hundreds of penetration tests, helping to secure many of the largest companies in the world. <p/><b>Table of Contents</b> <p/>1 Network Penetration Testing <p/>PHASE 1 - INFORMATION GATHERING <p/>2 Discovering network hosts <p/>3 Discovering network services <p/>4 Discovering network vulnerabilities <p/>PHASE 2 - FOCUSED PENETRATION <p/>5 Attacking vulnerable web services <p/>6 Attacking vulnerable database services <p/>7 Attacking unpatched services <p/>PHASE 3 - POST-EXPLOITATION AND PRIVILEGE ESCALATION <p/>8 Windows post-exploitation <p/>9 Linux or UNIX post-exploitation <p/>10 Controlling the entire network <p/>PHASE 4 - DOCUMENTATION <p/>11 Post-engagement cleanup <p/>12 Writing a solid pentest deliverable<p/><br></br><p><b> About the Author </b></p></br></br><b>Royce Davis</b> is a security consultant with over a decade of professional experience. He has orchestrated hundreds of penetration tests, helping to secure many of the largest companies in the world.

Price History