Welcome to STUDYtactics.com    
  BOOKS eCONTENT SPECIALTY STORES MY STUDYaides MY ACCOUNT  
New & Used Books
 
Memorial Day Holiday Customer Care Hours:
We will be closed on Monday, May 27.
Product Detail
Product Information   |  Other Product Information

Product Information
Hacking Exposed Windows: Microsoft Windows Security Secrets and Solutions (Paperback)
Hacking Exposed Windows: Microsoft Windows Security Secrets and Solutions (Paperback)
Author: Scambray, Joel
Edition/Copyright: 3RD 08
ISBN: 0-07-149426-X
Publisher: Osborne/Mcgraw Hill, Inc.
Type: Print On Demand
Used Print:  $51.00
Other Product Information
Summary
Table of Contents
 
  Summary

The latest Windows security attack and defense strategies"Securing Windows begins with reading this book." --James Costello (CISSP) IT Security Specialist Honeywell Meet the challenges of Windows security with the exclusive Hacking Exposed "attack-countermeasure" approach. Learn how real-world malicious hackers conduct reconnaissance of targets and then exploit common misconfigurations and software flaws on both clients and servers. See leading-edge exploitation techniques demonstrated and learn how the latest countermeasures in Windows XP Vista and Server 2003/2008 can mitigate these attacks. Get practical advice based on the authors' and contributors' many years as security professionals hired to break into the world's largest IT infrastructures. Dramatically improve the security of Microsoft technology deployments of all sizes when you learn to: Establish business relevance and context for security by highlighting real-world risksTake a tour of the Windows security architecture from the hacker's perspective exposing old and new vulnerabilities that can easily be avoidedUnderstand how hackers use reconnaissance techniques such as footprinting scanning banner grabbing DNS queries and Google searches to locate vulnerable Windows systems Learn how information is extracted anonymously from Windows using simple NetBIOS SMB MSRPC SNMP and Active Directory enumeration techniquesPrevent the latest remote network exploits such as password grinding via WMI and Terminal Server passive Kerberos logon sniffing rogue server/man-in-the-middle attacks and cracking vulnerable servicesSee up close how professional hackers reverse engineer and develop new WindowsexploitsIdentify and eliminate rootkits malware and stealth softwareFortify SQL Server against external and insider attacksHarden your clients and users against the latest e-mail phishing spyware adware and Internet Explorer threats Deploy and configure the latest Windows security countermeasures including BitLocker Integrity Levels User Account Control the updated Windows Firewall Group Policy Vista Service Refactoring/Hardening SafeSEH GS DEP Patchguard and Address Space Layout Randomization

 
  Table of Contents

Chapter 1 - Information Security Basics

Chapter 2 - Windows Attack Strategies

Chapter 3 - Footprinting and Scanning

Chapter 4 - Enumeration

Chapter 5 - Hacking Windows-Specific Services

Chapter 6 - Windows Vulnerability Discovery & Exploitation

Chapter 7 - Post-Exploit Pillaging

Chapter 8 - Stealth

Chapter 9 - Hacking SQL Server

Chapter 10 - Hacking Windows Internet Clients

Chapter 11 - Physical Attacks

Chapter 12 - Windows Security Features and Tools

Appendix A - WS03 Windows Security Checklist

Appendix B - About the Companion Website

 

New & Used Books -  eContent -  Specialty Stores -  My STUDYaides -  My Account

Terms of Service & Privacy PolicyContact UsHelp © 1995-2024 STUDYtactics, All Rights Reserved