Home » Electronic , Mechanic » Building Secure Software: How to Avoid Security Problems the Right Way

Building Secure Software: How to Avoid Security Problems the Right Way

Building Secure Software: How to Avoid Security Problems the Right Way

English | 9th Printing, June 2008 | ISBN: 020172152X, 0321774957, 9780201721522, 9780321774958 | 528 Pages | True PDF | 4.04 MB

Most organizations have a firewall, antivirus software, and intrusion detection systems, all of which are intended to keep attackers out. So why is computer security a bigger problem today than ever before? The answer is simple�Cbad software lies at the heart of all computer security problems. Traditional solutions simply treat the symptoms, not the problem, and usually do so in a reactive way. This book teaches you how to take a proactive approach to computer security.

Building Secure Software cuts to the heart of computer security to help you get security right the first time. If you are serious about computer security, you need to read this book, which includes essential lessons for both security professionals who have come to realize that software is the problem, and software developers who intend to make their code behave. Written for anyone involved in software development and use-from managers to coders-this book is your first step toward building more secure software. Building Secure Software provides expert perspectives and techniques to help you ensure the security of essential software. If you consider threats and vulnerabilities early in the devel-opment cycle you can build security into your system. With this book you will learn how to determine an acceptable level of risk, develop security tests, and plug security holes before software is even shipped.

Inside you’ll find the ten guiding principles for software security, as well as detailed coverage of:
Software risk management for security
Selecting technologies to make your code more secure
Security implications of open source and proprietary software
How to audit software
The dreaded buffer overflow
Access control and password authentication
Random number generation
Applying cryptography
Trust management and input
Client-side security
Dealing with firewalls

Only by building secure software can you defend yourself against security breaches and gain the confidence that comes with knowing you won’t have to play the “penetrate and patch” game anymore. Get it right the first time. Let these expert authors show you how to properly design your system; save time, money, and credibility; and preserve your customers’ trust.

Download

http://usafiles.net/5263ce7ca43a7460

Ebooksz