Hacking the Hacker: Learn from the Experts Who Take Down Hackers

Hacking the Hacker: Learn from the Experts Who Take Down Hackers

  • 作者: Grimes, Roger A.
  • 原文出版社:Wiley
  • 出版日期:2017/05/01
  • 語言:英文
  • 定價:950
  • 運送方式:
  • 臺灣與離島
  • 海外
  • 可配送點:台灣、蘭嶼、綠島、澎湖、金門、馬祖
  • 可取貨點:台灣、蘭嶼、綠島、澎湖、金門、馬祖
載入中...
  • 分享
 

內容簡介

Meet the world's top ethical hackers and explore the tools of the trade

Hacking the Hacker takes you inside the world of cybersecurity to show you what goes on behind the scenes, and introduces you to the men and women on the front lines of this technological arms race. Twenty-six of the world's top white hat hackers, security researchers, writers, and leaders, describe what they do and why, with each profile preceded by a no-experience-necessary explanation of the relevant technology. Dorothy Denning discusses advanced persistent threats, Martin Hellman describes how he helped invent public key encryption, Bill Cheswick talks about firewalls, Dr. Charlie Miller talks about hacking cars, and other cybersecurity experts from around the world detail the threats, their defenses, and the tools and techniques they use to thwart the most advanced criminals history has ever seen. Light on jargon and heavy on intrigue, this book is designed to be an introduction to the field; final chapters include a guide for parents of young hackers, as well as the Code of Ethical Hacking to help you start your own journey to the top.

Cybersecurity is becoming increasingly critical at all levels, from retail businesses all the way up to national security. This book drives to the heart of the field, introducing the people and practices that help keep our world secure.

  • Go deep into the world of white hat hacking to grasp just how critical cybersecurity is
  • Read the stories of some of the world's most renowned computer security experts
  • Learn how hackers do what they do--no technical expertise necessary
  • Delve into social engineering, cryptography, penetration testing, network attacks, and more

As a field, cybersecurity is large and multi-faceted--yet not historically diverse. With a massive demand for qualified professional that is only going to grow, opportunities are endless. Hacking the Hacker shows you why you should give the field a closer look.

 

作者簡介

ROGER A. GRIMES has worked in the field of computer security for over 27 years. As a professional penetration tester, he successfully broke into every company he was hired to hack within an hour, with a single exception that took three hours. He consults worldwide and has been the InfoWorld magazine (www.infoworld.com) computer security columnist since 2005.

(ISC)2 books published by Wiley provide aspiring and experienced cybersecurity professionals with unique insights and advice for delivering on (ISC)2’s vision of inspiring a safe and secure world.

 

詳細資料

  • ISBN:9781119396215
  • 規格:平裝 / 320頁 / 22.6 x 15.5 x 1.5 cm / 普通級
  • 出版地:美國

最近瀏覽商品

 

相關活動

  • 【其他】2024采實電子書全書系:春暖花開‧享閱讀,參展書單書85折起、任選3本79折
 

購物說明

外文館商品版本:商品之書封,為出版社提供之樣本。實際出貨商品,以出版社所提供之現有版本為主。關於外文書裝訂、版本上的差異,請參考【外文書的小知識】。

調貨時間:無庫存之商品,在您完成訂單程序之後,將以空運的方式為您下單調貨。原則上約14~20個工作天可以取書(若有將延遲另行告知)。為了縮短等待的時間,建議您將外文書與其它商品分開下單,以獲得最快的取貨速度,但若是海外專案進口的外文商品,調貨時間約1~2個月。 

若您具有法人身份為常態性且大量購書者,或有特殊作業需求,建議您可洽詢「企業採購」。 

退換貨說明 

會員所購買的商品均享有到貨十天的猶豫期(含例假日)。退回之商品必須於猶豫期內寄回。 

辦理退換貨時,商品必須是全新狀態與完整包裝(請注意保持商品本體、配件、贈品、保證書、原廠包裝及所有附隨文件或資料的完整性,切勿缺漏任何配件或損毀原廠外盒)。退回商品無法回復原狀者,恐將影響退貨權益或需負擔部分費用。 

訂購本商品前請務必詳閱商品退換貨原則 

  • 小物
  • 認知書展