[Pluralsight] Ethical Hacking: Session Hijacking


ReleaseDate“: “2015-07-29T00:00:00Z”,
UpdatedDate“: “2015-07-29T00:00:00Z”,
Level“: “Beginner”,

ShortDescription“: “Session hijacking is considered one of the top two risks on the web today. Understanding how to detect it and identify risks in both your web applications and your network is absolutely critical. This course goes through the risks in depth and helps you to become an ethical hacker with a strong session hijacking understanding. This course is part of the Ethical Hacking Series. http://blog.pluralsight.com/learning-path-ethical-hacking”,

Description“: “Session persistence is a fundamental concept in information systems. On the web, for example, which is dependent on the stateless HTTP protocol, session persistence is a key component of features ranging from shopping carts to the ability to logon. At a lower level on the network tier, the TCP protocol relies on sessions for communication between machines such as a client and a server. The confidentiality and integrity of this communication can be seriously impacted by a session hijacking attack. Learning how to identify these risks is an essential capability for the ethical hacker. Systems are frequently built insecurely and readily expose these flaws. Conversely, the risks are often easy to defend against by implementing simple patterns within the application. This course walks through both the risks and the defenses. This course is part of the Ethical Hacking Series. http://blog.pluralsight.com/learning-path-ethical-hacking”,

DurationInMilliseconds“: 12472000,
HasTranscript“: 1,
AuthorsFullnames“: “Troy Hunt”,

Size: 568.83M


Friendly Websites

OneHack.Us | Tutorials For Free, Guides, Articles & Community Forum.


1 thought on “[Pluralsight] Ethical Hacking: Session Hijacking”

Leave a Comment