Reconnaissance for Ethical Hackers Focus on the Starting Point of Data Breaches and Explore Essential Steps for Successful Pentesting

Cybersecurity professionals will find this book useful in determining the attack surface of their organizations and assets on their network, while understanding the behavior of adversaries

Bibliographic Details
Main Author: Singh, Glen D.
Format: eBook
Language:English
Published: Birmingham Packt Publishing, Limited 2023
Edition:1st edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 04085nmm a2200349 u 4500
001 EB002174707
003 EBX01000000000000001312484
005 00000000000000.0
007 cr|||||||||||||||||||||
008 230908 ||| eng
020 |a 9781837636600 
050 4 |a QA76.9.A25 
100 1 |a Singh, Glen D. 
245 0 0 |a Reconnaissance for Ethical Hackers  |h [electronic resource]  |b Focus on the Starting Point of Data Breaches and Explore Essential Steps for Successful Pentesting  |c Glen D. Singh 
250 |a 1st edition 
260 |a Birmingham  |b Packt Publishing, Limited  |c 2023 
300 |a 430 p. 
653 |a Tests d'intrusion 
653 |a Penetration testing (Computer security) / fast 
653 |a Hacking / http://id.loc.gov/authorities/subjects/sh2013002597 
653 |a Hacking / fast 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
653 |a Piratage informatique 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
500 |a Description based upon print version of record 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781837630639/?ar  |x Verlag  |3 Volltext 
082 0 |a 005.8 
520 |a Cybersecurity professionals will find this book useful in determining the attack surface of their organizations and assets on their network, while understanding the behavior of adversaries 
520 |a Use real-world reconnaissance techniques to efficiently gather sensitive information on systems and networks Purchase of the print or Kindle book includes a free PDF eBook Key Features Learn how adversaries use reconnaissance techniques to discover security vulnerabilities on systems Develop advanced open source intelligence capabilities to find sensitive information Explore automated reconnaissance and vulnerability assessment tools to profile systems and networks Book Description This book explores reconnaissance techniques - the first step in discovering security vulnerabilities and exposed network infrastructure. It aids ethical hackers in understanding adversaries' methods of identifying and mapping attack surfaces, such as network entry points, which enables them to exploit the target and steal confidential information.  
520 |a Reconnaissance for Ethical Hackers helps you get a comprehensive understanding of how threat actors are able to successfully leverage the information collected during the reconnaissance phase to scan and enumerate the network, collect information, and pose various security threats. This book helps you stay one step ahead in knowing how adversaries use tactics, techniques, and procedures (TTPs) to successfully gain information about their targets, while you develop a solid foundation on information gathering strategies as a cybersecurity professional. The concluding chapters will assist you in developing the skills and techniques used by real adversaries to identify vulnerable points of entry into an organization and mitigate reconnaissance-based attacks. By the end of this book, you'll have gained a solid understanding of reconnaissance, as well as learned how to secure yourself and your organization without causing significant disruption.  
520 |a What you will learn Understand the tactics, techniques, and procedures of reconnaissance Grasp the importance of attack surface management for organizations Find out how to conceal your identity online as an ethical hacker Explore advanced open source intelligence (OSINT) techniques Perform active reconnaissance to discover live hosts and exposed ports Use automated tools to perform vulnerability assessments on systems Discover how to efficiently perform reconnaissance on web applications Implement open source threat detection and monitoring tools Who this book is for If you are an ethical hacker, a penetration tester, red teamer, or any cybersecurity professional looking to understand the impact of reconnaissance-based attacks, how they take place, and what organizations can do to protect against them, then this book is for you.