The Art of Hacking (Video Collection)

Video description

26 Hours of Video Instruction

Description

Your complete guide to help you get up and running with your cybersecurity career!

Overview

The Art of Hacking is a series of video courses that is a complete guide to help you get up and running with your cybersecurity career. You will learn the key tenets and the fundamentals of ethical hacking and security penetration testing techniques. The videos in this series will provide step-by-step real-life scenarios, full demos and content deep dives. You will see firsthand how an ethical hacker performs initial reconnaissance of a victim and assess systems and network security controls security posture.

These courses serve as comprehensive guide for any network and security professional who is starting a career in ethical hacking and penetration testing. It also can help individuals preparing for the Offensive Security Certified Professional (OSCP), the Certified Ethical Hacker (CEH), and any other ethical hacking certification. This series was built to help you learn more about general hacking methodologies and concepts as well as gain the skills required to becoming a professional ethical hacker.

Courses include:

About the Authors

Omar Santos is an active member of the security community, where he leads several industry-wide initiatives and standard bodies. His active role helps businesses, academic institutions, law enforcement agencies, and other participants that are dedicated to increasing the security of the critical infrastructure. Omar is the author of over 20 books and video courses; numerous white papers, articles, and security configuration best practices. Omar is a Principal Engineer of Cisco’s Product Security Incident Response Team (PSIRT) where he mentors and lead engineers and incident managers during the investigation and resolution of security vulnerabilities. Omar has been quoted by numerous media outlets, such as TheRegister, Wired, ZDNet, ThreatPost, TechCrunch, Fortune Magazine, Ars Technica, and more. Omar is often delivering presentations at conferences around the world. You can follow Omar on Twitter at @santosomar

Chris McCoy is a technical leader in Cisco's Advanced Security Initiatives Group (ASIG). He has over 20 years of experience in the networking and security industry. He has a passion for computer security, finding flaws in mission-critical systems, and designing mitigations to thwart motivated and resourceful adversaries. He was formerly with Spirent Communications and the U.S. Air Force. He is CCIE certified in the Routing & Switching and Service Provider tracks, which he has held for over 10 years.

Jon Sternstein is the Founder and Principal Consultant of Stern Security, a security company focused on healthcare and credit union industries. Jon has been a lead contributor to securing a wide variety of organizations in healthcare, education, finance, legal, and government industries throughout his 13+ years in the security field. He co-chairs the Privacy and Security Workgroup at the North Carolina Healthcare Information and Communications Alliance (NCHICA). Jon was the former President of the BSides Raleigh Security conference. Stern Security's website: https://www.sternsecurity.com

Ron Taylor has been in the Information Security field for almost 20 years. Ten of those years were spent in consulting where he gained experience in many areas. In 2008, he joined the Cisco Global Certification Team as an SME in Information Assurance. In 2012, he moved into a position with the Security Research & Operations group (PSIRT) where his focus was mostly on penetration testing of Cisco products and services.

Ron was also involved in developing and presenting security training to internal development and test teams globally. Additionally, he provided consulting support to many product teams as an SME on product security testing. In his current role, he is a Consulting Systems Engineer specializing in Cisco's security product line. Certifications include GPEN, GWEB, GCIA, GCIH, GWAPT, RHCE, CCSP, CCNA, CISSP and MCSE. Ron is also a Cisco Security Blackbelt, SANS mentor, Co-Founder and President of the Raleigh BSides Security Conference, and member of the Packet Hacking Village team at Defcon.

Who Should Take This Course

  • Any network and security professional who is starting a career in ethical hacking and penetration testing
  • Individuals preparing for the CompTIA PenTest+, the Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP)and any other ethical hacking certification
  • Any cyber security professional who wants to learn the skills required to becoming a professional ethical hacker or who wants to learn more about general security penetration testing methodologies and concepts.

Course Requirements

Requires basic knowledge of networking and cybersecurity concepts and technologies.

Table of Contents

Table of contents

  1. Security Penetration Testing (The Art of Hacking Series) by Omar Santos, Ron Taylor, Chris McCoy, and Jon Sternstein
    1. Introduction
  2. Lesson 1: Overview of Ethical Hacking and Penetration Testing
    1. Learning objectives
    2. 1.1 Introducing Ethical Hacking and Pen Testing
    3. 1.2 Getting Started with Ethical Hacking and Pen Testing
    4. 1.3 Understanding the Legal Aspects of Penetration Testing
    5. 1.4 Exploring Penetration Testing Methodologies
    6. 1.5 Exploring Penetration Testing and other Cyber Security Certifications
    7. 1.6 Building Your Own Lab: Overview
    8. 1.7 Building Your Own Lab: VIRL and Operating System Software
    9. 1.8 Understanding Vulnerabilities, Threats, and Exploits
    10. 1.9 Understanding the Current Threat Landscape
  3. Lesson 2: Kali Linux
    1. Learning objectives
    2. 2.1 Installing Kali
    3. 2.2 Examining Kali Modules and Architecture
    4. 2.3 Managing Kali Services
  4. Lesson 3: Passive Reconnaissance
    1. Learning objectives
    2. 3.1 Understanding Passive Reconnaissance
    3. 3.2 Exploring Passive Reconnaissance Methodologies: Discovering Host and Port Information
    4. 3.3 Exploring Passive Reconnaissance Methodologies: Searching for Files
    5. 3.4 Exploring Passive Reconnaissance Methodologies: Searching for Names, Passwords, and Sensitive Information
    6. 3.5 Surveying Essential Tools for Passive Reconnaissance: SpiderFoot, theHarvester, and Discover
    7. 3.6 Surveying Essential Tools for Passive Reconnaissance: Recon-ng
  5. Lesson 4: Active Reconnaissance
    1. Learning objectives
    2. 4.1 Understanding Active Reconnaissance
    3. 4.2 Exploring Active Reconnaissance Methodologies from an Ethical Hacker Perspective
    4. 4.3 Surveying Essential Tools for Active Reconnaissance: Port Scanning and Web Service Review
    5. 4.4 Surveying Essential Tools for Active Reconnaissance: Network and Web Vulnerability Scanners
  6. Lesson 5: Hacking Web Applications
    1. Learning objectives
    2. 5.1 Understanding Web Applications
    3. 5.2 Understanding Web Architectures
    4. 5.3 Uncovering Web Vulnerabilities
    5. 5.4 Testing Web Applications: Methodology
    6. 5.5 Testing Web Applications: Reconnaissance
    7. 5.6 Testing Web Applications: Mapping
    8. 5.7 Testing Web Applications: Vulnerability Discovery
    9. 5.8 Understanding the Exploitation of Web Applications
    10. 5.9 Surveying Defenses to Mitigate Web Application Hacking
  7. Lesson 6: Hacking User Credentials
    1. Learning objectives
    2. 6.1 Understanding Authentication and Authorization Mechanisms
    3. 6.2 Understanding Authentication and Authorization Attacks
    4. 6.3 Exploring Password Storage Mechanisms
    5. 6.4 Understanding Password Storage Vulnerability
    6. 6.5 Cracking Passwords with John the Ripper
    7. 6.6 Cracking Passwords with hashcat
    8. 6.7 Improving Password Security
  8. Lesson 7: Hacking Databases
    1. Learning objectives
    2. 7.1 Reviewing Database Fundamentals
    3. 7.2 Attacking a Database: Discovery, Validation, and Exploitation
    4. 7.3 Attacking a Database: Automated Scanners
    5. 7.4 Surveying Defenses to Mitigate Database Hacking
  9. Lesson 8: Hacking Networking Devices
    1. Learning objectives
    2. 8.1 Understanding the Reasons for and the Steps to Hacking a Network
    3. 8.2 Reviewing Networking Technology Fundamentals: OSI and DoD Internet Models
    4. 8.3 Reviewing Networking Technology Fundamentals: Forwarding Device Architecture and Communication
    5. 8.4 Building an Internetwork Topology Using VIRL
    6. 8.5 Hacking Switches: Reviewing Ethernet Fundamentals
    7. 8.6 Hacking Switches: Demo
    8. 8.7 Hacking Switches: ARP Vulnerabilities and ARP Cache Poisoning
    9. 8.8 Reviewing Router Fundamentals
    10. 8.9 Examining ICMP, First Hop Redundancy and Routing Protocol Attacks
    11. 8.10 Hacking the Management Plane
    12. 8.11 Understanding Firewall Fundamentals and Levels of Inspection
    13. 8.12 Performing Firewall Reconnaissance and Tunneling
    14. 8.13 Surveying Essential Tools for Hacking Network Devices: Packet Capture
    15. 8.14 Surveying Essential Tools for Hacking Network Devices: Switch and Router Hacking Tools
    16. 8.15 Surveying Essential Tools for Hacking Network Devices: ARP Spoofing Tools
    17. 8.16 Surveying Essential Tools for Hacking Network Devices: MiTM Tools
    18. 8.17 Surveying Essential Tools for Hacking Network Devices: Linux Tools
    19. 8.18 Using Network Device Hacking Tools to Perform a MiTM Attack
  10. Lesson 9: Fundamentals of Wireless Hacking
    1. Learning objectives
    2. 9.1 Reviewing Wireless Technology Fundamentals
    3. 9.2 Surveying Wireless Hacking Tools: Wireless Adapters
    4. 9.3 Surveying Wireless Hacking Tools: Software
    5. 9.4 Hacking WEP, WPA, and Other Protocols
    6. 9.5 Understanding Hacking Wireless Clients
  11. Lesson 10: Buffer Overflows
    1. Learning objectives
    2. 10.1 Understanding Buffer Overflows
    3. 10.2 Exploiting Buffer Overflows
    4. 10.3 Overcoming Defenses for Buffer Overflow Vulnerabilities
    5. 10.4 Understanding Fuzzing
    6. 10.5 Creating a Fuzzing Strategy
    7. 10.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers
    8. 10.7 Surveying Tools to Find and Exploit Buffer Overflows
  12. Lesson 11: Powershell Attacks
    1. Learning objectives
    2. 11.1 Understanding Powershell
    3. 11.2 Pwning Windows Using PowerShell: Empire Components, Setup, and Basic Exploits
    4. 11.3 Pwning Windows Using PowerShell: Empire Modules and Advanced Exploits
    5. 11.4 Gathering Network Information Using PowerShell
  13. Lesson 12: Evasion and Post Exploitation Techniques
    1. Learning objectives
    2. 12.1 Understanding Security Evasion Techniques
    3. 12.2 Exploring Post Exploitation Techniques
    4. 12.3 Covering Your Tracks
  14. Lesson 13: Social Engineering
    1. Learning objectives
    2. 13.1 Understanding Social Engineering
    3. 13.2 Exploring the Social Engineering Toolkit (SET)
    4. 13.3 Exploring Maltego
    5. 13.4 Surveying Social Engineering Case Studies
  15. Lesson 14: Maintaining Persistence, Pivoting, and Data Exfiltration
    1. Learning objectives
    2. 14.1 Understanding Persistence
    3. 14.2 Gaining Network Access
    4. 14.3 Gaining Network Access with SMB Relay Attacks, NetBIOS Name Service and LLMNR Poisoning
    5. 14.4 Maintaining Persistence
    6. 14.5 Understanding Pivoting and Lateral Movement
    7. 14.6 Defending Against the Advanced Persistent Threat
  16. Lesson 15: Writing Penetration Testing Reports
    1. Learning objectives
    2. 15.1 Understanding Pen Test Reports and How They Are Used
    3. 15.2 Planning and Organizing Your Report
    4. 15.3 Understanding the Pen Test Report Format
    5. 15.4 Exploring Risk Ratings
    6. 15.5 Distributing Pen Test Reports
  17. Summary
    1. Security Penetration Testing: Summary
  18. Hacking Web Applications (The Art of Hacking Series): Security Penetration Testing for Today's DevOps and Cloud Environments by Omar Santos
    1. Introduction
  19. Lesson 1: Introduction to Web Application Penetration Testing
    1. Learning objectives
    2. 1.1 Understanding Ethical Hacking and Penetration Testing
    3. 1.2 Surveying Web Application Penetration Testing Methodologies
    4. 1.3 Understanding the Need for Web Application Penetration Testing
    5. 1.4 Exploring How Web Applications Have Evolved Over Time
    6. 1.5 Exploring What Programming Languages You Should Know
  20. Lesson 2: Overview of Web Applications for Security Professionals
    1. Learning objectives
    2. 2.1 Understanding the Web Application Protocols
    3. 2.2 Exploring the HTTP Request and Response
    4. 2.3 Surveying Session Management and Cookies
    5. 2.4 Introducing DevOps
    6. 2.5 Exploring Cloud Services
    7. 2.6 Exploring Web Application Frameworks
    8. 2.7 Surveying Docker Containers
    9. 2.8 Introducing Kubernetes
  21. Lesson 3: Build Your Own Web Application Lab
    1. Learning objectives
    2. 3.1 Exploring Kali Linux
    3. 3.2 Introducing Vulnerable Applications
    4. 3.3 Surveying DVWA
    5. 3.4 Surveying WebGoat
    6. 3.5 Surveying Hackazon
    7. 3.6 Exploring the Web Security Dojo
    8. 3.7 Understanding Web Application Proxies
    9. 3.8 Understanding Cyber Ranges and Capture the Flag Events
  22. Lesson 4: Reconnaissance and Profiling Web Applications
    1. Learning objectives
    2. 4.1 Understanding Passive vs. Active Reconnaissance
    3. 4.2 Using Search Engines and Public Information
    4. 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester
    5. 4.4 Exploring CMS and Framework Identification
    6. 4.5 Surveying Web Crawlers and Directory Brute Force
    7. 4.6 Understanding How Web Application Scanners Work
    8. 4.7 Introducing Nikto
    9. 4.8 Introducing the Burp Suite
    10. 4.9 Introducing OWASP Zed Application Proxy (ZAP)
    11. 4.10 Introducing OpenVAS
  23. Lesson 5: Authentication and Session Management Vulnerabilities
    1. Learning objectives
    2. 5.1 Understanding Authentication Schemes in Web Applications and Related Vulnerabilities
    3. 5.2 Exploring Session Management Mechanisms and Related Vulnerabilities
  24. Lesson 6: Exploiting Injection-Based Vulnerabilities
    1. Learning objectives
    2. 6.1 Understanding Command Injection
    3. 6.2 Exploiting Command Injection Vulnerabilities
    4. 6.3 Understanding SQL Injection
    5. 6.4 Exploiting SQL Injection Vulnerabilities
    6. 6.5 Understanding XML Injection
    7. 6.6 Exploiting XML Injection Vulnerabilities
    8. 6.7 Mitigating Injection Vulnerabilities
  25. Lesson 7: Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities
    1. Learning objectives
    2. 7.1 Introducing XSS
    3. 7.2 Exploiting Reflected XSS Vulnerabilities
    4. 7.3 Exploiting Stored XSS Vulnerabilities
    5. 7.4 Exploiting DOM-based XSS Vulnerabilities
    6. 7.5 Understanding Cross-Site Request Forgery (CSRF)
    7. 7.6 Exploiting CSRF Vulnerabilities
    8. 7.7 Evading Web Application Security Controls
    9. 7.8 Mitigating XSS and CSRF Vulnerabilities
  26. Lesson 8: Exploiting Weak Cryptographic Implementations
    1. Learning objectives
    2. 8.1 Introducing Cryptography, Encryption, and Hashing Protocols
    3. 8.2 Identifying Common Flaws in Data Storage and Transmission
    4. 8.3 Surveying Examples of Crypto-based Attacks and Vulnerabilities
    5. 8.4 Mitigating Flaws in Cryptographic Implementations
  27. Lesson 9: Attacking Application Programming Interfaces (APIs)
    1. Learning objectives
    2. 9.1 Understanding the APIs
    3. 9.2 Exploring the Tools Used to Test the APIs
  28. Lesson 10: Client-side Attacks
    1. Learning objectives
    2. 10.1 Surveying the Client-side Code and Storage
    3. 10.2 Understanding HTML5 Implementations
    4. 10.3 Understanding AJAX Implementations
    5. 10.4 Mitigating AJAX, HTML5, and Client-side Vulnerabilities
  29. Lesson 11: Additional Web Application Security Vulnerabilities and Attacks
    1. Learning objectives
    2. 11.1 Understanding the Other Common Security Flaws in Web Applications
    3. 11.2 Exploiting Insecure Direct Object References and Path Traversal
    4. 11.3 Surveying Information Disclosure Vulnerabilities
    5. 11.4 Fuzzing Web Applications
  30. Summary
    1. Hacking Web Applications: Summary
  31. Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series) by Omar Santos
    1. Introduction
  32. Lesson 1: Introducing Wireless
    1. Learning objectives
    2. 1.1 Introducing Wireless Hacking
    3. 1.2 Introducing Wireless Standards and Technologies
    4. 1.3 Understanding the 802.11 Standard
    5. 1.4 Understanding Bluetooth
    6. 1.5 Understanding NFC
    7. 1.6 Understanding 802.1x and Wireless Authentication Mechanisms
  33. Lesson 2: Wireless Client Attacks
    1. Learning objectives
    2. 2.1 Understanding Wireless Client Attacks and Their Motives
    3. 2.2 Learning Packet Injection Attacks
    4. 2.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications
    5. 2.4 Attacking Publicly Secure Packet Forwarding (PSPF)
    6. 2.5 Attacking the Preferred Network List (PNL)
  34. Lesson 3: Building Your Lab and Attack Hardware
    1. Learning objectives
    2. 3.1 Understanding Wireless Antennas
    3. 3.2 Surveying Wi-Fi Devices Like the Pinneaple
    4. 3.3 Building Your Own Lab
  35. Lesson 4: Aircrack-ng
    1. Learning objectives
    2. 4.1 Introducing the Aircrack-ng Suite
    3. 4.2 Introducing Airmon-ng
    4. 4.3 Understanding Airodump-ng
    5. 4.4 Introducing Aireplay-ng
    6. 4.5 Introducing Airdecap-ng
    7. 4.6 Introducing Airserv-ng
    8. 4.7 Introducing Airtun-ng
  36. Lesson 5: Cracking WEP
    1. Learning objectives
    2. 5.1 Understanding WEP Fundamentals
    3. 5.2 Learning How to Crack WEP
  37. Lesson 6: Hacking WPA
    1. Learning objectives
    2. 6.1 Understanding WPA Fundamentals
    3. 6.2 Surveying Attacks Against WPA2-PSK Networks
    4. 6.3 Using coWPAtty
    5. 6.4 Using Pyrit
    6. 6.5 Exploring WPA Enterprise Hacking
  38. Lesson 7: Performing Wireless Reconnaissance
    1. Learning objectives
    2. 7.1 Using Kismet
    3. 7.2 Using Wireshark
    4. 7.3 Learning How to Hack Default Configurations
  39. Lesson 8: Evil Twins and Rogue Access Points
    1. Learning objectives
    2. 8.1 Defining Evil Twin Attacks
    3. 8.2 Performing Evil Twin Attacks
    4. 8.3 Using Karmetasploit
    5. 8.4 Exploring the WiFi Pineapple
  40. Lesson 9: Attacking Bluetooth
    1. Learning objectives
    2. 9.1 Understanding Bluetooth Vulnerabilities
    3. 9.2 Surveying Tools for Bluetooth Monitoring
  41. Lesson 10: Attacking NFC
    1. Learning objectives
    2. 10.1 Understanding NFC Vulnerabilities
    3. 10.2 Exploring NFC Attacks and Case Studies
  42. Lesson 11: Wireless Defenses
    1. Learning objectives
    2. 11.1 Understanding the Evolution of Wireless Defenses
    3. 11.2 Surveying Fast and Secure Roaming
    4. 11.3 Understanding Wireless Intrusion Monitoring and Prevention
    5. 11.4 Understanding Wireless Security Policies
  43. Lesson 12: Hacking IoT Devices
    1. Learning objectives
    2. 12.1 Understanding IoT Fundamentals
    3. 12.2 Exploring ZigBee and IEEE 802.15.4
    4. 12.3 Exploring INSTEON
    5. 12.4 Exploring ZWave
    6. 12.5 Exploring LoRA
  44. Lesson 13: Mobile Device Security
    1. Learning objectives
    2. 13.1 Understanding OWASP Mobile Device Vulnerabilities
    3. 13.2 Wrestling with the BYOD Dilemma
    4. 13.3 Understanding Mobile Device Management (MDM)
    5. 13.4 Understanding Mobile Device Security Policies
  45. Lesson 14: Hacking Android Devices
    1. Learning objectives
    2. 14.1 Exploring The Android Security Model
    3. 14.2 Exploring Android Emulators and SDK
    4. 14.3 Understanding Android Hacking Tools and Methodologies
  46. Lesson 15: Hacking iOS Devices
    1. Learning objectives
    2. 15.1 Introducing iOS Security
    3. 15.2 Exploring Jailbraking iOS
    4. 15.3 Surveying Tools for Dissasembling iOS Applications
  47. Summary
    1. Wireless Networks, IoT, and Mobile Devices Hacking: Summary
  48. Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series) by Omar Santos
    1. Introduction
  49. Lesson 1: Introduction to Enterprise Penetration Testing and Continuous Monitoring
    1. Learning objectives
    2. 1.1 Introducing Red Teams and Enterprise Hacking
    3. 1.2 Understanding Enterprise Wide Penetration Testing
    4. 1.3 Understanding the Difference Between Red and Blue Teams
    5. 1.4 Exploring How to Plan and Fund a Red Team
    6. 1.5 Surveying Operational Processes and Policies for the Red Team
    7. 1.6 Understanding How to Create and Hire the Red Team
    8. 1.7 Understanding Red Team Collaboration
  50. Lesson 2: External and Internal Reconnaissance
    1. Learning objectives
    2. 2.1 Understanding the Red Team Environment
    3. 2.2 Understanding Passive Recon
    4. 2.3 Understanding Active Recon
  51. Lesson 3: Enterprise Social Engineering
    1. Learning objectives
    2. 3.1 Surveying Social Engineering Methodologies
    3. 3.2 Understanding How to Target Employees
    4. 3.3 Exploiting Social Engineering Tools
  52. Lesson 4: Network and Vulnerability Scanning
    1. Learning objectives
    2. 4.1 Exploring Network and Vulnerability Scanning Methodologies
    3. 4.2 Understanding the Operational Impact of Enterprise-wide Scanning
    4. 4.3 Understanding Scanning Tools
    5. 4.4 Exploring How to Automate Scans
    6. 4.5 Using Shodan and Its API
    7. 4.6 Exploring Vulnerability Scanners
    8. 4.7 Understanding Binary and Source Code Scanners
    9. 4.8 Understanding How to Perform Continuous Monitoring
  53. Lesson 5: Web App Testing
    1. Learning objectives
    2. 5.1 Exploring How to Target Hosts
    3. 5.2 Exploring Web App Testing Essential Tools
    4. 5.3 Understanding Enterprise Application Continuous Testing
  54. Lesson 6: Internal Testing
    1. Learning objectives
    2. 6.1 Understanding How to Initially Get on the Network
    3. 6.2 Understanding What Hosts to Target and the Scope of the Testing
    4. 6.3 Exploring the Hidden Cost of Open Source Software
    5. 6.4 Learning How to Host Enterprise Capture the Flag Events
  55. Lesson 7: Privilege Escalation
    1. Learning objectives
    2. 7.1 Learning Privilege Escalation Methodologies
    3. 7.2 Understanding Lateral Movement
    4. 7.3 Surveying Privilege Escalation Essential Tools
  56. Lesson 8: Enterprise Secrets, Post Exploitation, and Data Exfiltration
    1. Learning objectives
    2. 8.1 Understanding Persistent Access
    3. 8.2 Learning How to Achieve Domain Admin Access
    4. 8.3 Understanding How to Compromise User Credentials
    5. 8.4 Surveying Password Cracking amp; Reporting
    6. 8.5 Understanding That Domain Admin Is Not the End Goal
    7. 8.6 Searching for Sensitive Data
    8. 8.7 Understanding Data Exfiltration Techniques
    9. 8.8 Understanding How to Cover Your Tracks
  57. Lesson 9 Cloud Services
    1. Learning objectives
    2. 9.1 Understanding the Challenge of Testing Cloud Services
    3. 9.2 Exploring How to Test in the Cloud
  58. Lesson 10 Reporting amp; Continuous Evaluation
    1. Learning objectives
    2. 10.1 Surveying Final Reports for Transactional Penetration Testing Events
    3. 10.2 Surveying Continouos Reporting for Enterprise Continuous Monitoring
  59. Summary
    1. Enterprise Penetration Testing and Continuous Monitoring: Summary

Product information

  • Title: The Art of Hacking (Video Collection)
  • Author(s): Omar Santos / Ron Taylor / Jon Sternstein / Chris McCoy
  • Release date: April 2019
  • Publisher(s): Pearson
  • ISBN: 0135767849