Secure Programming with C++

The C++ programming language is widely used, but C++ programs are often insecure. A number of different vulnerabilities can exist in C++ code and make it vulnerable to exploitation. If you want to write secure C++ code, you need to identify and understand the numerous potential errors that can be ma...

Full description

Bibliographic Details
Main Author: Poston, Howard E.
Format: eBook
Language:English
Published: EC-Council 2020
Edition:1st edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Description
Summary:The C++ programming language is widely used, but C++ programs are often insecure. A number of different vulnerabilities can exist in C++ code and make it vulnerable to exploitation. If you want to write secure C++ code, you need to identify and understand the numerous potential errors that can be made in C++ programs. This includes everything from identification of a potential vulnerability to understanding how it could be exploited to knowing how to correct your vulnerable code. This course walks you through this entire process by providing examples of vulnerable code, exploiting this code, and then demonstrating corrected code that is immune to exploitation
Item Description:Made available through: Safari, an O'Reilly Media Company
Physical Description:1 video file, approximately 10 hr., 57 min.