Sale!

Practical Hardware Pentesting

Original price was: ₹3,699.00.Current price is: ₹2,774.00.

  • Learn various pentesting tools and techniques to attack and secure your hardware infrastructure
  • Find the glitches in your hardware that can be a possible entry point for attacks
  • Discover best practices for securely designing products

Book DescriptionHardware pentesting involves leveraging hardware interfaces and communication channels to find vulnerabilities in a device. Practical Hardware Pentesting will help you to plan attacks, hack your embedded devices, and secure the hardware infrastructure.

Throughout the book, you will see how a specific device works, explore the functional and security aspects, and learn how a system senses and communicates with the outside world. You will start by setting up your lab from scratch and then gradually work with an advanced hardware lab. The book will help you get to grips with the global architecture of an embedded system and sniff on-board traffic. You will also learn how to identify and formalize threats to the embedded system and understand its relationship with its ecosystem. Later, you will discover how to analyze your hardware and locate its possible system vulnerabilities before going on to explore firmware dumping, analysis, and exploitation. Finally, focusing on the reverse engineering process from an attacker point of view will allow you to understand how devices are attacked, how they are compromised, and how you can harden a device against the most common hardware attack vectors.

By the end of this book, you will be well-versed with security best practices and understand how they can be implemented to secure your hardware.

What you will learn

  • Perform an embedded system test and identify security critical functionalities
  • Locate critical security components and buses and learn how to attack them Discover how to dump and modify stored information
  • Understand and exploit the relationship between the firmware and hardware
  • Identify and attack the security functions supported by the functional blocks of the device
  • Develop an attack lab to support advanced device analysis and attacks

Who this book is forThis book is for security professionals and researchers who want to get started with hardware security assessment but don’t know where to start. Electrical engineers who want to understand how their devices can be attacked and how to protect against these attacks will also find this book useful.

SKU: 9781789619133 Categories: ,

Additional information

Weight 0.5 kg
Dimensions 11 × 11 × 11 cm
Shipping Time

1-2WEEKS

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.