Författare: Sagar Rahalkar

Stöd
Sagar Rahalkar is a seasoned information security professional having more than 11 years of comprehensive experience in various verticals of information security. His domain expertise is mainly in cyber crime investigations, digital forensics, application security, vulnerability assessment and penetration testing, compliance for mandates and regulations, and IT GRC. He holds a master’s degree in computer science and several industry recognized certifications such as Certified Cyber Crime Investigator, Certified Ethical Hacker, Certified Security Analyst, ISO 27001 Lead Auditor, IBM certified Specialist- Rational App Scan, Certified Information Security Manager (CISM), and PRINCE2 to name a few. He has been closely associated with Indian law enforcement agencies for over four years, dealing with digital crime investigations and related training for officers and has received several awards and appreciations from senior officials from police and defense organizations in India. He has written several books and articles on information security.




8 E-böcker av Sagar Rahalkar

Sagar Rahalkar: Quick Start Guide to Penetration Testing
Get started with NMAP, Open VAS, and Metasploit in this short book and understand how NMAP, Open VAS, and Metasploit can be integrated with each other for greater flexibility and efficiency. You will …
PDF
Engelska
€46.99
Sagar Rahalkar: Metasploit for Beginners
An easy to digest practical guide to Metasploit covering all aspects of the framework from installation, configuration, and vulnerability hunting to advanced client side attacks and anti-forensics. A …
EPUB
Engelska
DRM
€32.39
Nipun Jaswal & Sagar Rahalkar: Metasploit Revealed: Secrets of the Expert Pentester
Exploit the secrets of Metasploit to master the art of penetration testing.About This Book Discover techniques to integrate Metasploit with the industry’s leading tools Carry out penetration testing …
EPUB
Engelska
DRM
€92.78
Sagar Rahalkar: A Complete Guide to Burp Suite
Use this comprehensive guide to learn the practical aspects of Burp Suite—from the basics to more advanced topics. The book goes beyond the standard OWASP Top 10 and also covers security testing of A …
PDF
Engelska
€46.99
Sagar Rahalkar: Metasploit 5.0 for Beginners
A comprehensive guide to Metasploit for beginners that will help you get started with the latest Metasploit 5.0 Framework for exploiting real-world vulnerabilities Key Features
  • Perform pente …
EPUB
Engelska
€28.14
Sairam Jetty & Sagar Rahalkar: Securing Network Infrastructure
Plug the gaps in your network’s infrastructure with resilient network security models Key Features: Develop a cost-effective and end-to-end vulnerability management program Explore best practices for …
EPUB
Engelska
DRM
€41.99
Sagar Rahalkar & Nipun Jaswal: The Complete Metasploit Guide
Master the Metasploit Framework and become an expert in penetration testing. Key Features
  • Gain a thorough understanding of the Metasploit Framework
  • Develop the skills to perform pen …
EPUB
Engelska
DRM
€43.19
Sagar Rahalkar: Network Vulnerability Assessment
The tech world has been taken over by digitization to a very large extent, and so it’s become extremely important for an organization to actively design security mechanisms for their network infrastr …
EPUB
Engelska
€31.19