Download computer tutorials in PDF

Web Application Security



Download free course Web Application Security, pdf file on 331 pages by Andrew Hoffman.
While many resources for network and IT security are available, detailed knowledge regarding modern web application security has been lacking - until now. This practical guide provides both offensive and defensive security concepts that software engineers can easily learn and apply.

Andrew Hoffman, a senior security engineer at Salesforce, introduces three pillars of web application security: recon, offense, and defense. You'll learn methods for effectively researching and analyzing modern web applications - including those you don't have direct access to. You'll also learn how to break into web applications using the latest hacking techniques. Finally, you'll learn how to develop mitigations for use in your own web applications to protect against hackers.

- Explore common vulnerabilities plaguing today's web applications;
- Learn essential hacking techniques attackers use to exploit applications;
- Map and document web applications for which you don't have direct access;
- Develop and deploy customized exploits that can bypass common defenses;
- Develop and deploy mitigations to protect your applications against hackers;
- Integrate secure coding best practices into your development lifecycle;
- Get practical tips to help you improve the overall security of your web applications.

Table of contents

Pages : 331
Size : 5.2 MB
Downloads: 211
Created: 2022-02-03
License: Open Publication License
Author(s): Andrew Hoffman

Download file

Others related eBooks about Web Application Security

RESTful Web Services Quick Guide

RESTful Service quick guide ,this PDF tutorial provides some recommendations for Creating best Web Services project. Free training document course material on 30 pages by Todd Fredrich.

RESTful Web Services

"Every developer working with the Web needs to read this book." - David Heinemei..., download free Web Services tutorial in PDF (448 pages).