Hugendubel.info - Die B2B Online-Buchhandlung 

Merkliste
Die Merkliste ist leer.
Bitte warten - die Druckansicht der Seite wird vorbereitet.
Der Druckdialog öffnet sich, sobald die Seite vollständig geladen wurde.
Sollte die Druckvorschau unvollständig sein, bitte schliessen und "Erneut drucken" wählen.
Einband grossCompTIA PenTest+ PT0-001 Cert Guide
ISBN/GTIN

CompTIA PenTest+ PT0-001 Cert Guide

E-BookPDF1 - PDF WatermarkE-Book
500 Seiten
Englisch
Pearson ITPerschienen am15.11.20181. Auflage
This is the eBook version of the print title. Note that the eBook does not provide access to the practice test software that accompanies the print book.



Learn, prepare, and practice for CompTIA Pentest+ PT0-001 exam success with this CompTIA Cert Guide from Pearson IT Certification, a leader in IT Certification.

Master CompTIA Pentest+ PT0-001 exam topics


Assess your knowledge with chapter-ending quizzes


Review key concepts with exam preparation tasks


Practice with realistic exam questions


Get practical guidance for next steps and more advanced certifications


CompTIA Pentest+ Cert Guide is a best-of-breed exam study guide. Leading IT security experts Omar Santos and Ron Taylor share preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics.



The book presents you with an organized test preparation routine through the use of proven series elements and techniques. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly. Review questions help you assess your knowledge, and a final preparation chapter guides you through tools and resources to help you craft your final study plan.



Well regarded for its level of detail, assessment features, and challenging review questions and exercises, this study guide helps you master the concepts and techniques that will allow you to succeed on the exam the first time.



The CompTIA study guide helps you master all the topics on the Pentest+ exam, including:



Planning and scoping: Explain the importance of proper planning and scoping, understand key legal concepts, explore key aspects of compliance-based assessments


Information gathering and vulnerability identification: Understand passive and active reconnaissance, conduct appropriate information gathering and use open source intelligence (OSINT); perform vulnerability scans; analyze results; explain how to leverage gathered information in exploitation; understand weaknesses of specialized systems


Attacks and exploits: Compare and contrast social engineering attacks; exploit network-based, wireless, RF-based, application-based, and local host vulnerabilities; summarize physical security attacks; perform post-exploitation techniques


Penetration testing tools: Use numerous tools to perform reconnaissance, exploit vulnerabilities and perform post-exploitation activities; leverage the Bash shell, Python, Ruby, and PowerShell for basic scripting


Reporting and communication: Write reports containing effective findings and recommendations for mitigation; master best practices for reporting and communication; perform post-engagement activities such as cleanup of tools or shells

mehr
Verfügbare Formate
TaschenbuchKartoniert, Paperback
EUR54,00
E-BookEPUBePub WasserzeichenE-Book
EUR40,49
E-BookPDF1 - PDF WatermarkE-Book
EUR40,49

Produkt

KlappentextThis is the eBook version of the print title. Note that the eBook does not provide access to the practice test software that accompanies the print book.



Learn, prepare, and practice for CompTIA Pentest+ PT0-001 exam success with this CompTIA Cert Guide from Pearson IT Certification, a leader in IT Certification.

Master CompTIA Pentest+ PT0-001 exam topics


Assess your knowledge with chapter-ending quizzes


Review key concepts with exam preparation tasks


Practice with realistic exam questions


Get practical guidance for next steps and more advanced certifications


CompTIA Pentest+ Cert Guide is a best-of-breed exam study guide. Leading IT security experts Omar Santos and Ron Taylor share preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics.



The book presents you with an organized test preparation routine through the use of proven series elements and techniques. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly. Review questions help you assess your knowledge, and a final preparation chapter guides you through tools and resources to help you craft your final study plan.



Well regarded for its level of detail, assessment features, and challenging review questions and exercises, this study guide helps you master the concepts and techniques that will allow you to succeed on the exam the first time.



The CompTIA study guide helps you master all the topics on the Pentest+ exam, including:



Planning and scoping: Explain the importance of proper planning and scoping, understand key legal concepts, explore key aspects of compliance-based assessments


Information gathering and vulnerability identification: Understand passive and active reconnaissance, conduct appropriate information gathering and use open source intelligence (OSINT); perform vulnerability scans; analyze results; explain how to leverage gathered information in exploitation; understand weaknesses of specialized systems


Attacks and exploits: Compare and contrast social engineering attacks; exploit network-based, wireless, RF-based, application-based, and local host vulnerabilities; summarize physical security attacks; perform post-exploitation techniques


Penetration testing tools: Use numerous tools to perform reconnaissance, exploit vulnerabilities and perform post-exploitation activities; leverage the Bash shell, Python, Ruby, and PowerShell for basic scripting


Reporting and communication: Write reports containing effective findings and recommendations for mitigation; master best practices for reporting and communication; perform post-engagement activities such as cleanup of tools or shells

Details
Weitere ISBN/GTIN9780135226179
ProduktartE-Book
EinbandartE-Book
FormatPDF
Format Hinweis1 - PDF Watermark
FormatE107
Erscheinungsjahr2018
Erscheinungsdatum15.11.2018
Auflage1. Auflage
Seiten500 Seiten
SpracheEnglisch
Dateigrösse28098 Kbytes
Artikel-Nr.4378518
Rubriken
Genre9200

Inhalt/Kritik

Inhaltsverzeichnis
Introduction xxiiiChapter 1 Introduction to Ethical Hacking and Penetration Testing 3 "Do I Know This Already?" Quiz 3 Understanding Ethical Hacking and Penetration Testing 6 Understanding the Current Threat Landscape 7 Exploring Penetration Testing Methodologies 10 Building Your Own Lab 16 Requirements and Guidelines for Penetration Testing Labs 18 What Tools Should You Use in Your Lab? 18 What if You Break Something? 19 Review All Key Topics 20 Define Key Terms 20 Q&A 21Chapter 2 Planning and Scoping a Penetration Testing Assessment 25 "Do I Know This Already?" Quiz 25 Explaining the Importance of the Planning and Preparation Phase 29 Understanding the Legal Concepts of Penetration Testing 41 Learning How to Scope a Penetration Testing Engagement Properly 44 Learning the Key Aspects of Compliance-Based Assessments 50 Review All Key Topics 58 Define Key Terms 59 Q&A 59Chapter 3 Information Gathering and Vulnerability Identification 63 "Do I Know This Already?" Quiz 63 Understanding Information Gathering and Reconnaissance 67 Understanding the Art of Performing Vulnerability Scans 103 Understanding How to Analyze Vulnerability Scan Results 112 Review All Key Topics 116 Define Key Terms 117 Q&A 117Chapter 4 Social Engineering Attacks 121 "Do I Know This Already?" Quiz 121 Understanding Social Engineering Attacks 125 Phishing 126 Pharming 126 Malvertising 127 Spear Phishing 128 SMS Phishing 134 Voice Phishing 135 Whaling 135 Elicitation, Interrogation, and Impersonation (Pretexting) 135 Social Engineering Motivation Techniques 137 Shoulder Surfing 137 USB Key Drop and Social Engineering 138 Review All Key Topics 138 Define Key Terms 139 Q&A 139Chapter 5 Exploiting Wired and Wireless Networks 143 "Do I Know This Already?" Quiz 143 Exploiting Network-Based Vulnerabilities 148 Exploiting Wireless and RF-Based Attacks and Vulnerabilities 185 Review All Key Topics 200 Define Key Terms 202 Q&A 202Chapter 6 Exploiting Application-Based Vulnerabilities 207 "Do I Know This Already?" Quiz 207 Overview of Web Applications for Security Professionals 213 How to Build Your Own Web Application Lab 224 Understanding Injection-Based Vulnerabilities 227 Exploiting Authentication-Based Vulnerabilities 242 Exploiting Authorization-Based Vulnerabilities 250 Understanding Cross-Site Scripting (XSS) Vulnerabilities 252 Understanding Cross-Site Request Forgery Attacks 260 Understanding Clickjacking 261 Exploiting Security Misconfigurations 262 Exploiting File Inclusion Vulnerabilities 264 Exploiting Insecure Code Practices 265 Review All Key Topics 271 Define Key Terms 272 Q&A 273Chapter 7 Exploiting Local Host and Physical Security Vulnerabilities 277 "Do I Know This Already?" Quiz 277 Exploiting Local Host Vulnerabilities 281 Understanding Physical Security Attacks 326 Review All Key Topics 328 Define Key Terms 329 Q&A 329Chapter 8 Performing Post-Exploitation Techniques 333 "Do I Know This Already?" Quiz 333 Maintaining Persistence After Compromising a System 337 Understanding How to Perform Lateral Movement 347 Understanding How to Cover Your Tracks and Clean Up Systems After a Penetration Testing Engagement 356 Review All Key Topics 357 Define Key Terms 358 Q&A 358Chapter 9 Penetration Testing Tools 361 "Do I Know This Already?" Quiz 361 Understanding the Different Use Cases of Penetration Testing Tools and How to Analyze Their Output 365 Leveraging Bash, Python, Ruby, and PowerShell in Penetration Testing Engagements 460 Review All Key Topics 462 Define Key Terms 465 Q&A 465Chapter 10 Understanding How to Finalize a Penetration Test 471 "Do I Know This Already?" Quiz 471 Explaining Post-Engagement Activities 474 Surveying Report Writing Best Practices 475 Understanding Report Handling and Communications Best Practices 499 Review All Key Topics 501 Define Key Terms 502 Q&A 502Chapter 11 Final Preparation 505 Tools for Final Preparation 505 Suggested Plan for Final Review/Study 509 Summary 509Appendix A Answers to the "Do I Know This Already?" Quizzes and

Online Elements:Glossary of Key TermsAppendix B Study Planner

TOC, 9780789760357
mehr

Autor

Omar Santos is a principal engineer in the Cisco Product Security Incident Response Team (PSIRT) within Cisco's Security Research and Operations. He mentors and leads engineers and incident managers during the investigation and resolution of security vulnerabilities in all Cisco products, including cloud services. Omar has been working with information technology and cybersecurity since the mid-1990s. He has designed, implemented, and supported numerous secure networks for Fortune 100 and 500 companies and the U.S. government. Prior to his current role, he was a technical leader within the Worldwide Security Practice and the Cisco Technical Assistance Center (TAC), where he taught, led, and mentored many engineers within both organizations.



Omar is an active member of the security community, where he leads several industrywide initiatives and standards bodies. His active role helps businesses, academic institutions, state and local law enforcement agencies, and other participants that are dedicated to increasing the security of the critical infrastructure. Omar often delivers technical presentations at many cybersecurity conferences. He is the author of more than 20 books and video courses. You can follow Omar on any of the following:
Personal website: omarsantos.io and theartofhacking.org
Twitter: @santosomar
LinkedIn: https://www.linkedin.com/in/santosomar

Ron Taylor has been in the information security field for almost 20 years, 10 of which were spent in consulting. In 2008, he joined the Cisco Global Certification Team as an SME in information assurance. In 2012, he moved into a position with the Security Research & Operations group, where his focus was mostly on penetration testing of Cisco products and services. He was also involved in developing and presenting security training to internal development and test teams globally. In addition, he provided consulting support to many product teams as an SME on product security testing. He then spent some time as a consulting systems engineer specializing in Cisco's security product line. In his current role, he works in the Cisco Product Security Incident Response Team (PSIRT). He has held a number of industry certifications, including GPEN, GWEB, GCIA, GCIH, GWAPT, RHCE, CCSP, CCNA, CISSP, and MCSE. Ron is also a Cisco Security Blackbelt, SANS mentor, cofounder and president of the Raleigh BSides Security Conference, and an active member of the Packet Hacking Village team at Defcon.



You can follow Ron on any of the following:
Twitter: @Gu5G0rman
LinkedIn: www.linkedin.com/in/-RonTaylor