Network Security With Openssl

Network Security With Openssl
by Matt Messier / / / PDF


Read Online 2.4 MB Download


Most applications these days are at least somewhat network aware, but how do you protect those applications against common network security threats? Many developers are turning to OpenSSL, an open source version of SSL/TLS, which is the most widely used protocol for secure network communications.

views: 457