PRIZES to win! PROMOTIONS

Close Notification

Your cart does not contain any items

Vulnerability Assessment and Penetration Testing (VAPT)

Detailed guide with highlighted threats, risk exposure, and remediations

Rishabh Bhardwaj

$106.95   $85.26

Paperback

Not in-store but you can order this
How long will it take?

QTY:

English
BPB Publications
30 January 2025
This book is a complete guide to VAPT, blending theory and practical skills. It begins with VAPT fundamentals, covering lifecycle, threat models, and risk assessment. You will learn infrastructure security, setting up virtual labs, and using tools like Kali Linux, Burp Suite, and OWASP ZAP for vulnerability assessments. Application security topics include static (SAST) and dynamic (DAST) analysis, web application penetration testing, and API security testing. With hands-on practice using Metasploit and exploiting vulnerabilities from the OWASP Top 10, you will gain real-world skills. The book concludes with tips on crafting professional security reports to present your findings effectively.
By:  
Imprint:   BPB Publications
Dimensions:   Height: 235mm,  Width: 191mm, 
ISBN:   9789365892666
ISBN 10:   936589266X
Pages:   358
Publication Date:  
Audience:   General/trade ,  ELT Advanced
Format:   Paperback
Publisher's Status:   Active

Rishabh Bhardwaj is currently working as a Senior Security Analyst in London Stock Exchange Group and has more than 9 years of experience in the field of cybersecurity with various companies.

See Also