Mastering Kali Linux for Advanced Penetration Testing : Secure Your Network with Kali Linux 2019. 1 - the Ultimate White Hat Hackers' Toolkit, 3rd Edition
ISBN: 9781789340617
Platform/Publisher: Ebook Central / Packt Publishing, Limited
Digital rights: Users: Unlimited; Printing: Limited; Download: 7 Days at a Time
Subjects: Computer Science/ IT;

No detailed description available for "Mastering Kali Linux for Advanced Penetration Testing.".


Kumar Velu Vijay :

Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing - Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.Beggs Robert :

Robert Beggs is the founder and CEO of DigitalDefence, a Canadian-focused company that specializes in preventing and responding to information security incidents. Robert is a security practitioner with more than 15 years of experience. He has been responsible for the technical leadership and project management of more than 300 consulting engagements, including policy development and review, standards compliance, penetration testing of wired and wireless networks, third party security assessments, incident response and data forensics, and other consulting projects. Previously, he provided security services for a major Canadian financial institution and Netigy, a global network and security infrastructure firm based in San Jose.

hidden image for function call