BUY THE BOOKS
AUTHORS
NEWS
CONTENTS
ERRATA
FOREWORD
LINKS
REVIEWS
TOOLS
HOME
ARCHIVE
Web Hacking Exposed

Third Edition

It's this ability to help you perform accurate risk assessment that makes Hacking Exposed Windows valuable. There are few places where you can get a one-stop look at the security landscape in which Windows lives. Joel and his fellow contributors have done an outstanding job of documenting the latest advances in threats, including buffer overflows, rootkits, and cross-site scripting, as well as defensive technologies such as no-execute, Vista's UAC, and address space layout randomization. If understanding Windows security is anywhere in your job description, I highly recommend reading this book from back to front and keeping it as a reference for your ongoing battle.

-Mark Russinovich
Technical Fellow, Microsoft Corporation

"The Hacking Exposed authors and contributors have once again taken their unique experiences and framed a must-read for the security professional and technology adventurist alike. Start to finish, Hacking Exposed Windows, Third Edition eliminates the ambiguity by outlining the tools and techniques of the modern cyber miscreant, arming the reader by eliminating the mystery. The authors continue to deliver the "secret sauce" in the recipe for cyber security, and remain the Rachael Rays of infosec."

-Greg Wood, CISO, Washington Mutual

The security threat landscape has undergone revolutionary change since the first edition of Hacking Exposed. The technology available to exploit systems has evolved considerably and become infinitely more available, intensifying the risk of compromise in this increasingly online world. Hacking Exposed Windows has remained the authority on the subject by providing the knowledge and practical guidance Windows system administrators and security professionals need to be well equipped now and for the journey ahead.

-Pete Boden, General Manager, Online Services Security, Microsoft

"The friendly veneer of Microsoft Windows covers millions of lines of code compiled into a complex system, often responsible for delivering vital services to its customer. Despite the best intentions of its creators, all versions of Windows will continue to be vulnerable to attacks at the application layer, at the kernel, from across the network-and everywhere else in between. Joel Scambray and his fellow contributors provide a comprehensive catalogue of the threats and countermeasures for Windows in an immensely readable guide. If Windows is the computing vehicle you must secure, Hacking Exposed Windows is your driver's license."

-Jim Reavis, former Executive Director, Information Systems Security Association

"Computer security is changing with Windows Vista, and hackers are having to learn new methods of attack. Fortunately, you have their playbook."

-Brad Albrecht, Senior Security Program Manager, Microsoft

"As Microsoft continues improving its operating systems, Hacking Exposed Windows, Third Edition continues to lead the industry in helping readers understand the real threats to the Windows environment and teaches how to defend against those threats. Anyone who wants to securely run Windows, needs a copy of this book alongside his/her PC."

-James Costello (CISSP) IT Security Specialist, Honeywell


Second Edition, Windows Server 2003

“Because attackers can strike at will and defenders must be constantly vigilant, protecting systems from malicious attack involves understanding how the bad guys operate. You cannot secure your systems unless you know what you're up against and Hacking Exposed: Windows Server 2003 is an invaluable resource highlighting how attackers will attempt to assail your systems.”

Michael Howard, Senior Program Manager,
Secure Windows Initiative, Microsoft

“If you want to be able to defend your systems, an understanding of the tools and techniques your attackers will use against you is essential. Frequent penetration testing of your own networks will give you the best insight into your actual security posture, and go far beyond what any security assessment tool or intrusion detection system can provide. Hacking Exposed Windows Server 2003 levels the playing field, and gives you access to the same information as professional consultants.”

David LeBlanc, Security Architect, Microsoft

“This book not only gives information that allows you to proactively secure hosts on your network before an attack, but provides the foundation needed to actively analyze and defend it once it does get attacked.”

Dave Dittrich, University Computing Services,
University of Washington

“The most demystifying source of information since Toto exposed the Wizard. Hacking Exposed Windows Server 2003 eliminates the mystique and levels the playing field by revealing the science behind the curtain.”

Greg Wood, General Manager
Information Security, Microsoft

Copyright © 2008. All Rights Reserved. Designed by HTMLfx