Security testing and ethical hacking with Kali Linux

"Analysts and engineers performing security testing or penetration testing are typically expected to deliver a report at the end of their work. In this video, created for entry-to-intermediate-level security engineers, you'll learn to use the Kali Linux toolsets that help you handle three...

Full description

Bibliographic Details
Main Author: Messier, Ric
Format: eBook
Language:English
Published: [Place of publication not identified] O'Reilly 2018
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 02344nmm a2200337 u 4500
001 EB001944484
003 EBX01000000000000001107386
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
050 4 |a QA76.9.A25 
100 1 |a Messier, Ric 
245 0 0 |a Security testing and ethical hacking with Kali Linux  |c with Ric Messier 
260 |a [Place of publication not identified]  |b O'Reilly  |c 2018 
300 |a 1 streaming video file (6 hr., 40 min., 43 sec.) 
653 |a Sécurité informatique / Évaluation 
653 |a Computer security / Evaluation / fast / (OCoLC)fst00872488 
653 |a Penetration testing (Computer security) / fast / (OCoLC)fst01789566 
653 |a Computer software / Testing / fast / (OCoLC)fst00872601 
653 |a Kali Linux / http://id.loc.gov/authorities/names/n2014001932 
653 |a Tests d'intrusion 
653 |a Kali Linux / fast / (OCoLC)fst01914587 
653 |a Computer security / Evaluation 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
653 |a Computer software / Testing 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
500 |a Title from title screen (viewed February 15, 2018). - Date of publication from resource description page 
856 4 0 |u https://learning.oreilly.com/videos/~/9781492029328/?ar  |x Verlag  |3 Volltext 
082 0 |a 000 
520 |a "Analysts and engineers performing security testing or penetration testing are typically expected to deliver a report at the end of their work. In this video, created for entry-to-intermediate-level security engineers, you'll learn to use the Kali Linux toolsets that help you handle three major tasks associated with producing such reports. First, you'll learn about the Kali tools that let you manipulate and manage the sometimes overwhelming volume of data that security and penetration test generate. Second, you'll learn about the Kali tools that help you capture and organize your test notes before integrating them into your reports. Third, you'll learn about the Kali tools that let you collaborate with your security colleagues to collect, manage, and prepare comprehensive reports. Participants should have access to Kali Linux before starting this course."--Resource description page