CELEBREMOS EL MES DE LAS MADRES CON DESCUENTOS Y ENVÍO GRATIS   Ver más

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
Envío gratis
portada Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS (en Inglés)
Formato
Libro Físico
Idioma
Inglés
N° páginas
110
Encuadernación
Tapa Blanda
Dimensiones
25.4 x 17.8 x 0.6 cm
Peso
0.20 kg.
ISBN13
9781399921954

Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS (en Inglés)

James Stevenson (Autor) · James Stevenson · Tapa Blanda

Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS (en Inglés) - Stevenson, James

Libro Físico

$ 541.31

$ 902.19

Ahorras: $ 360.88

40% descuento
  • Estado: Nuevo
  • Quedan 54 unidades
Origen: Estados Unidos (Costos de importación incluídos en el precio)
Se enviará desde nuestra bodega entre el Martes 28 de Mayo y el Lunes 10 de Junio.
Lo recibirás en cualquier lugar de México entre 1 y 3 días hábiles luego del envío.

Reseña del libro "Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS (en Inglés)"

In order to protect and defend mobile application and device deployments, you need to be able to effectively evaluate the security of mobile devices, assess and identify flaws in mobile applications, and conduct a mobile device penetration test. And if you work with Android or iOS devices as part of your day-to-day work, this popular pocket guide is the perfect on-the-job reference for you. What You Will LearnFocusing on Android and iOS operating systems, the book contains a series of succinct chapters that highlight key information, approaches, and tooling used by mobile penetration testers and offensive security practitioners. The book covers topics such as: Fundamentals of reverse engineering as applied to mobile devicesDynamic instrumentation tool sets like FridaOperating system internalsFundamentals of modern baseband implementationsBy the end of Mobile Offensive Security Pocket Guide, you'll learn how to pen-test, reverse engineer, and review iOS and Android devices and applications; dive deep into evaluating mobile apps and operating systems, and better defend your organization against the onslaught of mobile device attacks.Who This Book Is ForOffensive security researchers, penetration testers, ethical hackers, mobile application developers, vulnerability researchers, embedded systems practitioners, operating system internals engineers, and students looking to enter the above fields.About The AuthorJames Stevenson has been working in the programming and computer security industry for over 5 years. Most of that has been working as an Android software engineer and vulnerability researcher. Before this, James graduated with a BSc in computer security in 2017. James has previously published the book Android Software Internals Quick Reference, with Apress publishing in 2021. At the time of writing, James is a full-time security researcher, part-time Ph.D. student, and occasional conference speaker. Outside of Android internals, James' research has also focused on offender profiling and cybercrime detection capabilities.

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes