Exploiting Modern C++

Exploiting Modern C++ book cover

Exploiting Modern C++

$59.99

In stock
0 out of 5

$59.99

SKU: 9780136502074 Category:
Title Range Discount
Trade Discount 5 + 25%

Description

Exploiting Modern C++ will help C++ software engineers understand how hackers seek to exploit their code, how they craft their exploits, what they look for in penetrating a system, and how to design and write code that’s far more resistant to attack. Leading C++ developer and secure coding expert Matthew Butler helps developers transform the way they view their code. Butler shows how to
  • Recognize the differences between ordinary bugs and serious vulnerabilities
  • Understand patterns of vulnerability in source code, architecture, and your own thinking
  • Choose and apply the right tools for identifying specific flaws
  • Detect problems via code reviews, static and dynamic testing, fuzz testing, and penetration Improve system design by performing advanced threat hunting with a hacker’s mindset
  • Master 10 proven best practices for hardening any C++ code base
Practical from start to finish, Exploiting Modern C++ goes beyond conventional wisdom and static testing to help you strengthen security at all phases of development, from design through remediation. You’ll learn through practical code examples, as well as two extensive case studies.

Matthew Butler has spent 30 years architecting and engineering software systems for network security, law enforcement and the military. He works primarily in signals intelligence, where he uses C, C++ and Modern C++ to build systems running on hardware platforms ranging from embedded micro-controllers to FPGAs to large-scale airborne platforms. Much of his experience has involved building systems that defend against attackers or building highly sensitive systems that are targets. He is actively involved in the C++ community, serves on various planning committees for C++Now and CppCon, and speaks at both events.

Write secure C++ code for insecure environments — without earning a PhD in cyberwarfare!

  • The definitive guide to secure C++ coding for C/C++ developers and architects: practical, end-to-end guidance, from design to exploit to remediation
  • Understand what hackers are looking for in your designs and code
  • Recognize how small real-world coding mistakes lead to massive breaches
  • Detect problems through code reviews, static and dynamic testing, fuzz testing, and penetration testing
  • Hunt down hidden threats in your system designs
  • Master 10 simple best practices for hardening your C/C++ code
  • By Matthew Butler, internationally-renowned architect and speaker on secure coding
I. Prologue
II. Flying the Unfriendly Skies
III. Running with Scissors
IV. The Art of War
V. Threat Hunting
VI. Epilogue
A. Stupid Hacker Tricks
B. Side Channel Attacks
Exploiting Modern C++ will help C++ students understand how hackers seek to exploit their code, how they craft their exploits, what they look for in penetrating a system, and how to design and write code that’s far more resistant to attack. Leading C++ developer and secure coding expert Matthew Butler helps students transform the way they view their code. Butler shows how to
  • Recognize the differences between ordinary bugs and serious vulnerabilities
  • Understand patterns of vulnerability in source code, architecture, and your own thinking
  • Choose and apply the right tools for identifying specific flaws
  • Detect problems via code reviews, static and dynamic testing, fuzz testing, and penetration Improve system design by performing advanced threat hunting with a hacker’s mindset
  • Master 10 proven best practices for hardening any C++ code base
Practical from start to finish,  Exploiting Modern C++ goes beyond conventional wisdom and static testing to help you strengthen security at all phases of development, from design through remediation. Students will learn through practical code examples, as well as two extensive case studies.
  • The definitive guide to secure C++ coding: practical, end-to-end guidance, from design to exploit to remediation
  • Understand what hackers are looking for in your designs and code
  • Recognize how small real-world coding mistakes lead to massive breaches
  • Detect problems through code reviews, static and dynamic testing, fuzz testing, and penetration testing
  • Hunt down hidden threats in your system designs
  • Master 10 simple best practices for hardening your C/C++ code
  • By Matthew Butler, internationally-renowned architect and speaker on secure coding

Additional information

Series

Imprint

Format

ISBN-13

ISBN-10

Author

BISAC

,

Subjects

professional, higher education, COM053000, Employability, IT Professional, COM051070, Y-AA AW PROF – PROG LANGUAGES