購物須知 |  常見問題 |  軟體破解 |  問題反應 |  加入最愛 |  查看購物車
xyz軟體王 新品上架 手動下單 查看購物車

xyz軟體王

xyz軟體銀行

當前位置: 網站首頁 >> 程式軟體光碟 >> 微軟系列 >> 商品詳情
會員登錄
最新上架
商品分類

商品詳情

微軟MOC系列:"安全控管與監督對於程式設計師的重要性(2805B)" 英文光碟正式版
商品編號:
本站售價:NT$200
碟片片數:1片
瀏覽次數:24539

轉載TXT文檔】  

您可能感興趣:

您可能也喜歡:

商品描述






軟體簡介:

New Digital World Studio

微軟 MOC系列:MAINTAINING A MS WINDOWS SERVER 2003 ENVIRONMENT TRAINER (2275B)
!!!產品類別: 微軟官方教學光碟
!!!相關網址: http://www.microsoft.com/traincert/syllabi/2275bfinal.asp
!!!光碟課程內容:

為期1天的研討會,給開發者介紹了識別和減輕系統安全威脅的有關知識與技能。

光碟研討內容分為三個部分:
I :撰寫安全代碼:一些駭客用來攻擊系統所有的常用技術,讀者學會後會減輕這
些威脅的方法及手段。
II:安全與.NET框架:MS .NET框架下的安全特徵。NDW Studio
III:開發MSwindows伺服器系統安全應用程式。介紹了高級安全概念及MS產品的各
種特徵,包括管理、網路管理、開發等。

At Course Completion
After completing this course, students will be able to:
*Implement threat modeling to analyze software vulnerabilities.
*Recognize the threats of buffer overruns and how to avoid them.
*Recognize the threats of canonicalization and how to avoid them.
*Recognize the threats of SQL injection and how to avoid them.
*Recognize the threats of cross-site scripting and how to avoid them.
*Recognize the threats of denial of service (DoS) attacks and how to
avoid them.
*Describe the intricacies and benefits of access control lists (ACLs).
*Describe the complexities of storing secret information.
*Execute code with least privilege.
*Create secure Web sites.
*Implement code access security in the .NET Framework.
*Describe role-based security in the .NET Framework.
*Determine security policy settings in the .NET Framework.
*Encrypt and decrypt data with classes in the

System.Security.Cryptography namespace.
*Secure ASP.NET applications and XML Web services.
*Implement best practices for writing secure .NET code.
*Describe current security technologies and standards.
*Specify the security technologies used in the Windows Server System.
*Secure software solutions built by using the Windows Server System.
M.O.C.2805B.SECURITY.SEMINAR.FOR.DEVELOPERS.TRAINER-JGTiSO

NDW STUDIO


..::我的購物車::..