Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Ethical Hacking: Hacking Web Servers

Description

Pluralsight is not an official partner or accredited training center of EC-Council. This course looks at a broad range of risks in web server implementations and more importantly, how you can defend against these being compromised by hackers.

Pluralsight is not an official partner or accredited training center of EC-Council. Vulnerabilities in web server implementations are frequently the vector by which online attackers compromise systems. The impact can range from short periods of outage, to the total disclosure of sensitive internal information. There are many different levels an attacker may focus their efforts on, including the application, the host operating system, and of course the web server itself. Each has their own weaknesses and each must have the appropriate defenses in place to ensure resiliency from online attacks. In this course, we'll look at various attack vectors in web servers. These include exploiting misconfigured servers, leveraging weaknesses in unpatched environments, compromising weak SSL implementations and much, much more. This course is part of the Ethical Hacking Series. http://blog.pluralsight.com/learning-path-ethical-hacking

Tags
Online Course


Ethical Hacking: Hacking Web Servers

Affiliate notice

Pluralsight is not an official partner or accredited training center of EC-Council. This course looks at a broad range of risks in web server implementations and more importantly, how you can defend against these being compromised by hackers.

Pluralsight is not an official partner or accredited training center of EC-Council. Vulnerabilities in web server implementations are frequently the vector by which online attackers compromise systems. The impact can range from short periods of outage, to the total disclosure of sensitive internal information. There are many different levels an attacker may focus their efforts on, including the application, the host operating system, and of course the web server itself. Each has their own weaknesses and each must have the appropriate defenses in place to ensure resiliency from online attacks. In this course, we'll look at various attack vectors in web servers. These include exploiting misconfigured servers, leveraging weaknesses in unpatched environments, compromising weak SSL implementations and much, much more. This course is part of the Ethical Hacking Series. http://blog.pluralsight.com/learning-path-ethical-hacking