Cybersecurity

Read the latest Cybersecurity news on the Packt Hub. We feature up-to-date articles on IT security and hacking. We also feature the latest software security updates and cyber security threats.

Developing Secure Java EE Applications in GlassFish

0
In this article series, we will develop a secure Java EE application based on Java EE and GlassFish capabilities. In course of the article,...

Opening up to OpenID with Spring Security

1
(For more resources on Spring, see here.) The promising world of OpenID The promise of OpenID as a technology is to allow users on the web...

Encode your password with Spring Security 3

0
This article by Peter Mularien is an excerpt from the book Spring Security 3. In this article, we will: Examine different methods of configuring password encoding Understand...

Migration to Spring Security 3

0
(For more resources on Spring, see here.) During the course of this article we will: Review important enhancements in Spring Security 3 Understand configuration changes required in...

Securing our Applications using OpenSSO in GlassFish Security

0
An example of such system is integration between an online shopping system, the product provider who actually produces the goods, the insurance company that...

CISSP: Vulnerability and Penetration Testing for Access Control

0
IT components such as operating systems, application software, and even networks, have many vulnerabilities. These vulnerabilities are open to compromise or exploitation. This creates...

Install GNOME-Shell on Ubuntu 9.10 “Karmic Koala”

0
Remember, these are development builds and preview snapshots, and are still in the early stages. While it appears to be functional (so far) your...

Blocking Common Attacks using ModSecurity 2.5: Part 3

1
Source code revelation Normally, requesting a file with a .php extension will cause mod_php to execute the PHP code contained within the file and then...

Blocking Common Attacks using ModSecurity 2.5: Part 2

0
Cross-site scripting Cross-site scripting attacks occur when user input is not properly sanitized and ends up in pages sent back to users. This makes it...

Blocking Common Attacks using ModSecurity 2.5: Part 1

0
Web applications can be attacked from a number of different angles, which is what makes defending against them so difficult. Here are just a...

Must Read in Security

Top 6 Cybersecurity Books from Packt to Accelerate Your Career

0
With new technology threats, rising international tensions, and state-sponsored cyber-attacks, cybersecurity is more important than ever. In organizations worldwide, there is not only a dire need for cybersecurity...

Win-KeX Version 2.0 from Kali Linux

Interviews