Home Security Page 4

Security

To help you stay up to date with developments in web security, Packt Hub provides news and expert insights. We work with thought leaders to bring you the best advice about topics like malware analysis and penetration testing.

Wireshark: Working with Packet Streams

0
(For more resources related to this topic, see here.) Working with Packet Streams While working on network capture, there can be multiple instances of network activities...

Multi-Factor Authentication System – Is it a Good Idea for an App?

0
With cyber-attacks on the rise, strong passwords no longer guarantee enough protection to keep your online profiles safe from hackers. In fact, other security...

Blocking Common Attacks using ModSecurity 2.5: Part 3

1
Source code revelation Normally, requesting a file with a .php extension will cause mod_php to execute the PHP code contained within the file and then...

Auditing Mobile Applications

0
In this article by Prashant Verma and Akshay Dikshit, author of the book Mobile Device Exploitation Cookbook we will cover the following topics: Auditing Android...

CISSP: Security Measures for Access Control

0
Knowledge requirements A candidate appearing for the CISSP exam should have knowledge in the following areas that relate to access control: Control access by applying concepts,...
Homebrew’s Github repo got hacked in 30 mins. How can open source projects fight supply chain attacks?

Homebrew’s Github repo got hacked in 30 mins. How can open source projects fight...

2
On 31st July 2018, Eric Holmes, a security researcher gained access to Homebrew's GitHub repo easily (He documents his experience in an in-depth Medium...

Ruby and Metasploit Modules

0
(For more resources related to this topic, see here.) Reinventing Metasploit Consider a scenario where the systems under the scope of the penetration test are very...

Ways to improve performance of your server in ModSecurity 2.5

0
A typical HTTP request To get a better picture of the possible delay incurred when using a web application firewall, it helps to understand the...

What we can learn from attacks on the WEP Protocol

0
In the past years, many types of attacks on the WEP protocol have been undertaken. Being successful with such an attack is an important...
AI attack

New cybersecurity threats posed by artificial intelligence

0
In 2017, the cybersecurity firm Darktrace reported a novel attack that used machine learning to observe and learn normal user behavior patterns inside a...

Must Read in Security

Top 6 Cybersecurity Books from Packt to Accelerate Your Career

0
With new technology threats, rising international tensions, and state-sponsored cyber-attacks, cybersecurity is more important than ever. In organizations worldwide, there is not only a dire need for cybersecurity...

Win-KeX Version 2.0 from Kali Linux

Interviews