資料搜尋諮詢服務
找不到您所需要的資料嗎?
我們能協助您找到最符合您研究需求的資訊
請撥打 +886-2-2799-3110
或透過電子郵件與我們聯絡 mi@hintoninfo.com
IHS_EWBIEEE xploreSTRATEGY ANALYTICSIHS_EWB_GF

頁面路徑選單

Security with Go

  • LinkedIn
  • facebook
  • Twitter
出 版 商:Packt Publishing
出版日期:2018/01/04

The first stop for your security needs when using Go, covering host, network, and cloud security for ethical hackers and defense against intrusion

About This Book

  • First introduction to Security with Golang
  • Adopting a Blue Team/Red Team approach
  • Take advantage of speed and inherent safety of Golang
  • Works as an introduction to security for Golang developers
  • Works as a guide to Golang security packages for recent Golang beginners

Who This Book Is For

Security with Go is aimed at developers with basics in Go to the level that they can write their own scripts and small programs without difficulty. Readers should be familiar with security concepts, and familiarity with Python security applications and libraries is an advantage, but not a necessity.

What You Will Learn

  • Learn the basic concepts and principles of secure programming
  • Write secure Golang programs and applications
  • Understand classic patterns of attack
  • Write Golang scripts to defend against network-level attacks
  • Learn how to use Golang security packages
  • Apply and explore cryptographic methods and packages
  • Learn the art of defending against brute force attacks
  • Secure web and cloud applications

In Detail

Go is becoming more and more popular as a language for security experts. Its wide use in server and cloud environments, its speed and ease of use, and its evident capabilities for data analysis, have made it a prime choice for developers who need to think about security.

Security with Go is the first Golang security book, and it is useful for both blue team and red team applications. With this book, you will learn how to write secure software, monitor your systems, secure your data, attack systems, and extract information.

Defensive topics include cryptography, forensics, packet capturing, and building secure web applications.

Offensive topics include brute force, port scanning, packet injection, web scraping, social engineering, and post exploitation techniques.

Style and approach

John Leon has divided the book into two parts which present the team playing defense against anyone breaking into servers and the team playing (ethical!) offense to perform said attacks. All Go scripts and programs are workable solutions that can be easily understood and expanded upon by anyone with a system administrator’s level view of networking and cloud-based systems. Golang developers will profit from a swift and incisive approach to security.

回上頁