HACKING EXPOSED WINDOWS(R) SERVER 2003 (Hacking Exposed)

by Joel Scambray and Stuart McClure

0 ratings • 0 reviews • 0 shelved
Book cover for HACKING EXPOSED WINDOWS(R) SERVER 2003

Bookhype may earn a small commission from qualifying purchases. Full disclosure.

Complete coverage of the new security features in Windows Server 2003—all in the best-selling Hacking Exposed format.

Hacking Exposed Windows Server 2003 is ideal for any network professional working with a Windows Server 2003 and/or Windows XP system.

  • ISBN13 9780072230611
  • Publish Date 16 November 2003
  • Publish Status Out of Print
  • Out of Print 5 August 2009
  • Publish Country US
  • Publisher McGraw-Hill Education - Europe
  • Imprint McGraw-Hill Professional
  • Format Paperback
  • Pages 628
  • Language English