The Web Application Stack – A Growing Threat Vector

By   ISBuzz Team
Writer , Information Security Buzz | Feb 16, 2015 05:02 pm PST

Understand the threat and learn how to defend your organisation. This book is intended for application developers, system administrators and operators, as well as networking professionals who need a comprehensive top level view of web application security in order to better defend and protect both the “web” and the “application” against potential attacks. This book examines the most common, fundamental attack vectors and shows readers the defence techniques used to combat them.

Secure your apps for better cyber security – buy this book today!

http://www.itgovernance.co.uk/shop/p-1688-web-application-security-is-a-stack-how-to-cya-cover-your-apps-completely.aspx#.VNyZK-asWSo

Topics covered include: Attack Surface. Threat Vectors and Threat Mitigation.

About the author

Lori MacVittie has extensive development and technical architecture experience in both high-tech and enterprise organizations, in addition to network and systems administration expertise. Prior to joining F5, Lori was an award-winning technology editor at Network Computing Magazine. She holds a B.S. in Information and Computing Science from the University of Wisconsin at Green Bay, and an M.S. in Computer Science from Nova Southeastern University. She is Technical Editor and a member of the steering committee for CloudNOW, a non-profit consortium of the leading women in cloud computing.

Subscribe
Notify of
guest
0 Expert Comments
Inline Feedbacks
View all comments

Recent Posts

0
Would love your thoughts, please comment.x
()
x