25,99 €
inkl. MwSt.
Versandkostenfrei*
Versandfertig in über 4 Wochen
payback
13 °P sammeln
  • Broschiertes Buch

PHP is one of the most popular web development tools in use today--this is partially due to the language having high levels of flexibility in building dynamic, database-driven sites. As more and more websites are being developed in PHP, they become targets for malicious hackers. The PHP scripting language works beautifully with other open source tools, such as the MySQL database and Apache web server software, to build interactive web applications. But security is still an issue that developers need to address, given the frequency of attacks on web sites. Essential PHP Security explains the…mehr

Produktbeschreibung
PHP is one of the most popular web development tools in use today--this is partially due to the language having high levels of flexibility in building dynamic, database-driven sites. As more and more websites are being developed in PHP, they become targets for malicious hackers.
The PHP scripting language works beautifully with other open source tools, such as the MySQL database and Apache web server software, to build interactive web applications. But security is still an issue that developers need to address, given the frequency of attacks on web sites. Essential PHP Security explains the types of attacks that hackers use on web sites and how to correctly configure Apache and PHP to guard against them. It also shows developers how to write PHPprograms that aren't susceptible to those attacks.
Within this much-needed (and much-requested) guide, each aspect of a web application (server configuration, form processing, database programming, external files, libraries of PHP code, ses
Being highly flexible in building dynamic, database-driven web applications makes the PHP programming language one of the most popular web development tools in use today. It also works beautifully with other open source tools, such as the MySQL database and the Apache web server. However, as more web sites are developed in PHP, they become targets for malicious attackers, and developers need to prepare for the attacks.Security is an issue that demands attention, given the growing frequency of attacks on web sites. Essential PHP Security explains the most common types of attacks and how to write code that isn't susceptible to them. By examining specific attacks and the techniques used to protect against them, you will have a deeper understanding and appreciation of the safeguards you are about to learn in this book.In the much-needed (and highly-requested) Essential PHP Security, each chapter covers an aspect of a web application (such as form processing, database programming, session management, and authentication). Chapters describe potential attacks with examples and then explain techniques to help you prevent those attacks.Topics covered include: Preventing cross-site scripting (XSS) vulnerabilities Protecting against SQL injection attacks Complicating sessionhijacking attemptsYou are in good hands with author Chris Shiflett, an internationally-recognized expert in the field of PHP security. Shiflett is also the founder and President of Brain Bulb, a PHP consultancy that offers a variety of services to clients around the world.
Autorenporträt
Chris Shiflett, an internationally recognized expert in the field of PHP security, is the founder and President of Brain Bulb, a PHP consultancy. Chris has been developing web applications with PHP for several years and regularly speaks at OSCON, ApacheCon, and PHP users conferences in North America. He is the author of the HTTP Developer's Handbook (Sams) and writes frequently about web application security. As an open source advocate, he maintains several open source projects and is a member of the PHP development team.
Rezensionen
"Das Buch beschränkt sich klar auf mit PHP im Zusammenhang stehende Gefahren im Anwendungsentwurf. Dies ermöglicht ein kompaktes Buch, welches sich [...] auf das Essentielle beschränkt. Seine Programmbeispiele sind kurz, sauber strukturiert , folgen den üblichen Konventionen und lassen erkennen, warum bei sicherem Programmieren 'simple is beauty' gilt. [...] Wer vorhat, eine auf PHP basierte Webapplikation zu entwickeln und nicht weiß wie 'cross-site scripting', 'SQL injection' und 'session hijacking' funktioniert, bekommt in Chris Shifletts Essential PHP Security sowohl Funktionsweise als auch die Verteidigung kurz und präzise erklärt." - Bernd Pommerehne, Linux Usergroup der Studentensiedlung Freiburg, März 2006

"Dieser Band sollte letztlich in keinem Regal eines PHP-Programmierers fehlen - und von ebendiesen natürlich auch gelesen und beherzigt werden." - Christian Kahle, blog.de.internet.com, Dezember 2005