9781260456745-1260456749-GPEN GIAC Certified Penetration Tester All-in-One Exam Guide

GPEN GIAC Certified Penetration Tester All-in-One Exam Guide

ISBN-13: 9781260456745
ISBN-10: 1260456749
Edition: 1
Author: Raymond Nutting, William MacCormack
Publication date: 2020
Publisher: McGraw Hill
Format: Paperback 480 pages
FREE US shipping
Rent
35 days
from $45.71 USD
FREE shipping on RENTAL RETURNS
Buy

From $54.00

Rent

From $45.71

Book details

ISBN-13: 9781260456745
ISBN-10: 1260456749
Edition: 1
Author: Raymond Nutting, William MacCormack
Publication date: 2020
Publisher: McGraw Hill
Format: Paperback 480 pages

Summary

GPEN GIAC Certified Penetration Tester All-in-One Exam Guide (ISBN-13: 9781260456745 and ISBN-10: 1260456749), written by authors Raymond Nutting, William MacCormack, was published by McGraw Hill in 2020. With an overall rating of 4.4 stars, it's a notable title among other Security Certifications (Security & Encryption, Computer Certification) books. You can easily purchase or rent GPEN GIAC Certified Penetration Tester All-in-One Exam Guide (Paperback) from BooksRun, along with many other new and used Security Certifications books and textbooks. And, if you're looking to sell your copy, our current buyback offer is $8.77.

Description

Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.

This effective study guide provides 100% coverage of every topic on the GPEN GIAC Penetration Tester exam

This effective self-study guide fully prepares you for the Global Information Assurance Certification's challenging Penetration Tester exam, which validates advanced IT security skills. The book features exam-focused coverage of penetration testing methodologies, legal issues, and best practices. GPEN GIAC Certified Penetration Tester All-in-One Exam Guide contains useful tips and tricks, real-world examples, and case studies drawn from authors' extensive experience. Beyond exam preparation, the book also serves as a valuable on-the-job reference. 

Covers every topic on the exam, including:

  • Pre-engagement and planning activities
  • Reconnaissance and open source intelligence gathering
  • Scanning, enumerating targets, and identifying vulnerabilities
  • Exploiting targets and privilege escalation
  • Password attacks
  • Post-exploitation activities, including data exfiltration and pivoting
  • PowerShell for penetration testing
  • Web application injection attacks
  • Tools of the trade: Metasploit, proxies, and more
Online content includes:
  • 230 accurate practice exam questions
  • Test engine containing full-length practice exams and customizable quizzes


Rate this book Rate this book

We would LOVE it if you could help us and other readers by reviewing the book