Hacking Exposed Web Applications, 3rd Edition

Hacking Exposed Web Applications, 3rd Edition | McGraw-Hill

Neu

Gebraucht

Web Applications Security Secrets and Solutions

Protect your Web applications from malicious attacks by mastering the weapons and thought processes of today's hacker. Written by recognized security practitioners and thought leaders, Hacking Exposed Web Applications, Third Edition is fully updated to cover new infiltration methods and countermeasures. Find out how to reinforce authentication and authorization, plug holes in Firefox and IE, reinforce against injection attacks, and secure Web 2.0 features. Integrating security into the Web development lifecycle (SDL) and into the broader enterprise information security program is also covered in this comprehensive resource.

Details
Herausgeber McGraw-Hill
Autor(en) Joel Scambray, Vincent Liu, Caleb Sima
ISBN 978-0-07-174064-7
veröffentlicht 2010
Seiten 482
Sprache English

Ähnliche Bücher