Delivery included to the United States

Vulnerability Assessment and Penetration Testing (VAPT)

Vulnerability Assessment and Penetration Testing (VAPT) Detailed Guide With Highlighted Threats, Risk Exposure, and Remediations

Paperback (21 Nov 2024)

  • $48.43
Add to basket

Includes delivery to the United States

10+ copies available online - Usually dispatched within two working days

Publisher's Synopsis

This book is a complete guide to VAPT, blending theory and practical skills. It begins with VAPT fundamentals, covering lifecycle, threat models, and risk assessment. You will learn infrastructure security, setting up virtual labs, and using tools like Kali Linux, Burp Suite, and OWASP ZAP for vulnerability assessments. Application security topics include static (SAST) and dynamic (DAST) analysis, web application penetration testing, and API security testing. With hands-on practice using Metasploit and exploiting vulnerabilities from the OWASP Top 10, you will gain real-world skills. The book concludes with tips on crafting professional security reports to present your findings effectively.

Book information

ISBN: 9789365892666
Publisher: BPB Publications
Imprint: BPB Publications
Pub date:
Language: English
Number of pages: 358
Weight: 584g
Height: 193mm
Width: 238mm
Spine width: 19mm