Certified Information Security Manager (CISM) (Update 2021)
Certified Cloud Security Professional - CCSP
Microsoft 98-367 MTA Security Fundamentals
Certified Ethical Hacker (CEH) v.10
Data Security Compliance
Certified Information Systems Auditor (CISA)
Computer Hacking Forensic Investigator (CHFI)
CompTIA Security+ (SY0-601)
CompTIA Linux+ (XK0-004)
CompTIA Cloud Essentials+ (CLO-002)
CompTIA CySA+ (Cybersecurity Analyst+) CS0-002
CompTIA FC0-U61: IT Fundamentals
CompTIA PenTest+ (PT0-001)
CompTIA Advanced Security Practitioner (CASP) CAS-003
Cyber Security Awareness and Prevention
Certified Information Systems Security Professional (CISSP)
Certified Information Systems Security Pro (CISSP) - Retired
Certified Information Security Manager (CISM) (Update 2021)
Certified Information Security Manager (CISM) (Update 2021)
- Module 1: Introduction
- Module 2: Information Security Governance
- Module 3: Information Security Risk Management
- Module 4: InfoSec Prog Development and Management
- Module 5: Information Security Incident Management
- Module 6: Exam Prep
Course Information:
- Total Course Video Hours: 17 Hrs 18 Min
- Total Videos: 48
Certified Cloud Security Professional - CCSP
Certified Cloud Security Professional – CCSP
- Cloud Concepts, Architecture and Design
- Legal, Risk, and Compliance
- Cloud Data Security
- Cloud Platform and Infrastructure Security
- Cloud Application Security
- Cloud Security Operations
Course Information:
- Total Course Video Hours: 15 Hrs 51 Min
- Total Videos: 52
Microsoft 98-367 MTA Security Fundamentals
Microsoft 98-367 MTA Security Fundamentals
- Module 1 Understanding Security Layers
- Module 2 Authentication, Authorization, and Accounting
- Module 3 Understanding Security Policies
- Module 4 Understanding Network Security
- Module 5 Locking Down Server and Client
- Module 6 Key Takeaways
- Module 7 Terms to Know
Course Information:
- Total Course Video Hours: 4 Hrs 44 Min
- Total Videos: 24
Certified Ethical Hacker (CEH) v.10
Certified Ethical Hacker (CEH) v.10
- Module 1: Introduction to Ethical Hacking
- Module 2: Footprinting and Reconnaissance
- Module 3: Network Scanning
- Module 4: Enumeration
- Module 5: Vulnerability Analysis
- Module 6: Malware Threats
- Module 7: Sniffing
- Module 8: Social Engineering
- Module 9: Denial of Service
- Module 10: Session Hijacking
- Module 11: Hacking Webservers
- Module 12: Hacking Web Applications
- Module 13: SQL Injection
- Module 14: Hacking Wireless Networks
- Module 15: System Hacking
- Module 16: Hacking Mobile Platforms
- Module 17: Evading IDS, Firewalls, and Honeypots
- Module 18: Cryptography
- Module 19: Cloud Computing
- Module 20: IoT Hacking
Course Information:
- Total Course Video Hours: 33 Hrs 41 Min
- Total Videos: 240
Data Security Compliance
Data Security Compliance
- Module 1: Data Breaches And ID Theft
- Module 2: Device Security Basics
- Module 3: Avoiding Inadvertent Disclosure
- Module 4: Physical And Technical Safeguards
Course Information:
- Total Course Video Hours: 2 Hrs 13 Min
- Total Videos: 9
Certified Information Systems Auditor (CISA)
Certified Information Systems Auditor (CISA)
- Lesson 1
- Lesson 2
- Lesson 3
- Lesson 4
- Lesson 5
- Lesson 6
- Lesson 7
Course Information:
- Total Course Video Hours: 12 Hrs 37 Min
- Total Videos: 74
Computer Hacking Forensic Investigator (CHFI)
Computer Hacking Forensic Investigator (CHFI)
- Module 1: Computer Forensics Introduction
- Module 2: Forensics Investigation Process
- Module 3: Searching and Seizing
- Module 4: Digital Evidence
- Module 5: First Responder Procedures
- Module 6: Forensics Lab
- Module 7: Hard Disks and File Systems
- Module 8: Windows Forensics
- Module 9: Data Acquisition and Duplication
- Module 10: Recovering Deleted Files and Partitions
- Module 11: Using Access Data FTK
- Module 12: Using EnCase
- Module 13: Steganography
- Module 14: Password Crackers
- Module 15: Log Correlation
- Module 16: Network Forensics
- Module 17: Wireless Attacks
- Module 18: Web Attacks
- Module 19: Email Crimes
- Module 20: Mobile Investigation
- Module 21: Investigative Reports
- Module 22: Expert Witness
Course Information:
- Total Course Video Hours: 18 Hrs 26 Min
- Total Videos: 133
CompTIA Security+ (SY0-601)
CompTIA Security+ (SY0-601)
- Module 1: Information Security Roles Security Control and Framework Types
- Module 2: Explain Threat Actor Types, Attack Vectors, and Intelligence Sources
- Module 3: Organizational Security, Network Reconnaissance, General Vulnerability Types, Penetration Testing
- Module 4: Social Engineering, Indicators of Malware Attacks
- Module 5: Cryptography
- Module 6: Certificates and PKI
- Module 7: Authentication
- Module 8: Identity and Accounts, Authorization, Personnel Polices
- Module 9: Network Design and Hardware (Part 1)
- Module 10: Network Hardware (Part 2)
- Module 11: Network Protocols
- Module 12: Endpoint Security
- Module 13: Mobile Devices
- Module 14: Indicators of Attacks, Intro to Secure Coding, Scripting, Deployment and Automation
- Module 15: Secure Coding, Scripting, Deployment, Cloud and Virtualization
- Module 16: Privacy and Data Protection
- Module 17: Incident Response
- Module 18: Forensic
- Module 19: Risk Management and Business Impact Analysis
- Module 20: Redundancy and Backup Strategies
- Module 21: Physical Security
- Module 22: Afterword
Course Information:
- Total Course Video Hours: 14 Hrs 4 Min
- Total Videos: 91
CompTIA Linux+ (XK0-004)
CompTIA Linux+ (XK0-004)
- Module 1: Intro & Performing Basic Linux Tasks
- Module 2: Managing Users and Groups
- Module 3: Managing Permissions and Ownership
- Module 4: Managing Storage
- Module 5: Managing Files and Directories
- Module 6: Managing Kernel Modules
- Module 7: Managing the Linux Boot Process
- Module 8: Managing System Components
- Module 9: Managing Devices
- Module 10: Managing Networking
- Module 11: Managing Packages and Software
- Module 12: Securing Linux Systems
- Module 13: Working with Bash Scripts
- Module 14: Automating Tasks
- Module 15: Installing Linux
Course Information:
- Total Course Video Hours: 24 Hrs 34 Min
- Total Videos: 68
CompTIA Cloud Essentials+ (CLO-002)
CompTIA Cloud Essentials+ (CLO-002)
- Module 1: Understanding Cloud Computing Concepts
- Module 2: Applying Cloud Business Principles
- Module 3: Advising a Cloud Design and Migration
- Module 4: Operating in the Cloud
- Module 5: Managing Cloud Governance
- Module 6: Exam Information, Review and Summary
- Module 7: Activities
- Module 8: Tools and Resources
Course Information:
- Total Course Video Hours: 10 Hrs 6 Min
- Total Videos: 70
CompTIA CySA+ (Cybersecurity Analyst+) CS0-002
CompTIA CySA+ (Cybersecurity Analyst+) CS0-002
- Module 1: Threat and Vulnerability Management
- Module 2: Software and Systems Security
- Module 3: Security Operations and Monitoring
- Module 4: Incident Response
- Module 5: Compliance and Assessment
- Module 6: Afterword
Course Information:
- Total Course Video Hours: 14 Hrs 34 Min
- Total Videos: 36
CompTIA FC0-U61: IT Fundamentals
CompTIA FC0-U61: IT Fundamentals
- Module 1: Instructions
- Module 2: Managing Software
- Module 3: Configuring Hardware
- Module 4: Managing Files
- Module 5: Booting Files
- Module 6: X
- Module 7: Admin
- Module 8: Basic Networking
- Module 9: Scripts
- Module 10: Security
Course Information:
- Total Course Video Hours: 9 Hrs 5 Min
Total Videos: 51
CompTIA PenTest+ (PT0-001)
CompTIA PenTest+ (PT0-001)
- Module 1 – The Pen Test Engagement
- Module 2 – Passive Reconnaissance
- Module 3 – Active Reconnaissance
- Module 4 – Physical Security
- Module 5 – Social Engineering
- Module 6 – Vulnerability Scan Analysis
- Module 7 – Password Cracking
- Module 8 – Penetrating Wired Networks
- Module 9 – Penetrating Wireless Networks
- Module 10 – Windows Exploits
- Module 11 – Linux Exploits
- Module 12 – Mobile Devices
- Module 13 – Specialized Systems
- Module 14 – Scripts
- Module 15 – Application Testing
- Module 16 – Web App Exploits
- Module 17 – Lateral Movement
- Module 18 – Persistence
- Module 19 – Cover Your Tracks
- Module 20 – The Report
- Module 21 – Post Engagement Cleanup
Course Information:
- Total Course Video Hours: 34 Hrs 22 Min
- Total Videos: 215
CompTIA Advanced Security Practitioner (CASP) CAS-003
CompTIA Advanced Security Practitioner (CASP) CAS-003
- Module 1 – Risk Management
- Module 2 – Enterprise Security Architecture
- Module 3 – Enterprise Security Operations
- Module 4 – Technical Integration of Enterprise Security
- Module 5 – Research, Development and Collaboration
Course Information:
- Total Course Video Hours: 28 Hrs 22 Min
- Total Videos: 89
Cyber Security Awareness and Prevention
Cyber Security Awareness and Prevention
- Module 1: Cyber Security Awareness and Prevention
- Module 2: Managing Mobile Device Security
Course Information:
- Total Course Video Hours: 7 Hrs 8 Min
- Total Videos: 39
Certified Information Systems Security Professional (CISSP)
Certified Information Systems Security Professional (CISSP)
- Module 1: Security and Risk Management
- Module 2: Asset Security
- Module 3: Security Architecture and Engineering
- Module 4: Communication and Network Security
- Module 5: Identity and Access Management (IAM)
- Module 6: Security Assessment and Testing
- Module 7: Security Operations
- Module 8: Software Development Security
Course Information:
- Total Course Video Hours: 19 Hrs 37 Min
- Total Videos: 47
Certified Information Systems Security Pro (CISSP) - Retired
Certified Information Systems Security Pro (CISSP) – Retired
- Module 1: Security and Risk Management
- Module 2: Asset Security
- Module 3: Security Engineering
- Module 4: Communication and Network Security
- Module 5: Identity and Access Management
- Module 6: Security Assessment Testing
- Module 7: Security Operations
- Module 8: Software Development Security
Course Information:
- Total Course Video Hours: 19 Hrs 18 Min
- Total Videos: 44
- Elements of Security
- Cyber Kill Chain
- MITRE ATT&CK Framework
- Activity - Researching the MITRE ATTACK Framework
- Hacking
- Ethical Hacking
- Information Assurance
- Risk Management
- Incident Management
- Information Security Laws and Standards
- Introduction to Ethical Hacking Review
- 1 Footprinting Concepts
- 2 OSINT Tools
- 2.1 Activity - Conduct OSINT with OSR Framework
- 2.2 Activity - OSINT with theHarvester
- 2.3 Activity - Add API Keys to theHarvester
- 2.4 Activity - Extract Document Metadata with FOCA
- 2.5 Activity - Extract Document Metadata with FOCA
- 3 Advanced Google Search
- 3.1 Activity - Google Hacking
- 4 Whois Footprinting
- 4.1 Activity - Conducting Whois Research
- 5 DNS Footprinting
- 5.1 Activity - Query DNS with NSLOOKUP
- 6 Website Footprinting
- 6.1 Activity - Fingerprint a Webserver with ID Serve
- 6.2 Activity - Extract Data from Websites
- 6.3 Activity - Mirror a Website with HTTrack
- 7 Email Footprinting
- 7.1 Activity - Trace a Suspicious Email
- 8 Network Footprinting
- 9 Social Network Footprinting
- 10 Footprinting and Reconnaissance Countermeasures
- 11 Footprinting and Reconnaissance Review
- 3.1 Scanning Concepts
- 3.2 Discovery Scans
- 3.2.1 Activity - ICMP ECHO and ARP Pings
- 3.2.2 Activity - Host Discovery with Angry IP Scanner
- 3.3 Port Scans
- 3.3.1 Activity - Port Scan with Angry IP Scanner
- 3.4 Other Scan Types
- 3.5 Scanning Tools
- 3.5.1 Activity - Hping3 Packet Crafting
- 3.5.2 Activity - Fingerprinting with Zenmap
- 3.6 NMAP
- 3.6.1 Activity - Nmap Basic Scans
- 3.6.2 Activity - Host Discovery with Nmap
- 3.6.3 - Activity - Nmap Version Detection
- 3.6.4 Activity - Nmap Idle (Zombie) Scan
- 3.6.5 Activity - Nmap FTP Bounce Scan
- 3.6.6 - Activity - NMAP Scripts
- 3.7 Firewall and IDS Evasion
- 3.7.1 Activity - Nmap Advanced Scans
- 3.8 Proxies
- 3.9 Scanning Countermeasures
- 3.10 Scanning Networks Review
- 4.1 Enumeration Overview
- 4.2 SMB_NetBIOS_Enumeration
- 4.2.1 Activity - Enumerate NetBIOS Information with Hyena
- 4.3 File Transfer Enumeration
- 4.4 WMI Enumeration
- 4.4.1 - Activity - Enumerating WMI with Hyena
- 4.5 SNMP Enumeration
- 4.5.1 Activity - Enumerate WMI, SNMP and Other Information Using SoftPerfect
- 4.6 LDAP Enumeration
- 4.7 DNS Enumeration
- 4.8 SMTP Enumeration
- 4.8.1 Activity - Enumerate Email Users with SMTP
- 4.9 Remote Connection Enumeration
- 4.10 Website Enumeration
- 4.10.1 Activity - Enumerate a Website with DirBuster
- 4.11 Other Enumeration Types
- 4.12 Enumeration Countermeasures and Review
- 5.1 Vulnerability Scanning
- 5.1.1 Vulnerability Scanning with OpenVAS
- 5.2 Vulnerability Assessment
- 5.3 Vulnerability Analysis Review
- 6.1 System Hacking Concepts
- 6.2 Common OS Exploits
- 6.3 Buffer Overflows
- 6.3.1 Activity - Performing a Buffer Overflow
- 6.4 System Hacking Tools and Frameworks
- 6.4.1 Activity - Hack a Linux Target from Start to Finish
- 6.5 Metasploit
- 6.5.1 Activity - Get Started with Metasploit
- 6.6 Meterpreter
- 6.7 Keylogging and Spyware
- 6.7.1 Activity - Keylogging with Meterpreter
- 6.8 Netcat
- 6.8.1 Activity - Using Netcat
- 6.9 Hacking Windows
- 6.9.1 Activity - Hacking Windows with Eternal Blue
- 6.10 Hacking Linux
- 6.11 Password Attacks
- 6.11.1 Activity - Pass the Hash
- 6.11.2 Activity - Password Spraying
- 6.12 Password Cracking Tools
- 6.13 Windows Password Cracking
- 6.13.1 Activity - Cracking Windows Passwords
- 6.13.2 Activity - Cracking Password Hashes with Hashcat
- 6.14 Linux Password Cracking
- 6.15 Other Methods for Obtaining Passwords
- 6.16 Network Service Attacks
- 6.16.1 Activity - Brute Forcing a Network Service with Medusa
- 6.17 Post Exploitation
- 6.18 Pivoting
- 6.18.1 Activity - Pivoting Setup
- 6.19 Maintaining Access
- 6.19.1 Activity - Persistence
- 6.20 Hiding Data
- 6.20.1 Activity - Hiding Data Using Least Significant Bit Steganography
- 6.21 Covering Tracks
- 6.21.1 Activity - Clearing Tracks in Windows
- 6.21.2 Activity - View and Clear Audit Policies with Auditpol
- 6.22 System Hacking Countermeasures
- 6.23 System Hacking Review
- 7.1 Malware Overview
- 7.2 Viruses
- 7.3 Trojans
- 7.3.1 Activity - Deploying a RAT
- 7.4 Rootkits
- 7.5 Other Malware
- 7.6 Advanced Persistent Threat
- 7.7 Malware Makers
- 7.7.1 Activity - Creating a Malware Dropper and Handler
- 7.8 Malware Detection
- 7.9 Malware Analysis
- 7.9.1 Activity - Performing a Static Code Review
- 7.9.2 Activity - Analyzing the SolarWinds Orion Hack
- 7.10 Malware Countermeasures
- 7.11 Malware Threats Review
- 8.1 Network Sniffing
- 8.2 Sniffing Tools
- 8.2.1 Activity- Sniffing HTTP with Wireshark
- 8.2.2 Activity - Capturing Files from SMB
- 8.3 ARP and MAC Attacks
- 8.3.1 Activity - Performing an MITM Attack with Ettercap
- 8.4 Name Resolution Attacks
- 8.4.1 Activity - Spoofing Responses with Responder
- 8.5 Other Layer 2 Attacks
- 8.6 Sniffing Countermeasures
- 8.7 Sniffing Review
- 9.1 Social Engineering Concepts
- 9.2 Social Engineering Techniques
- 9.2.1 Activity - Deploying a Baited USB Stick
- 9.2.2 Activity - Using an O.MG Lightning Cable
- 9.3 Social Engineering Tools
- 9.3.1 Activity - Phishing for Credentials
- 9.4 Social Media, Identity Theft, Insider Threats
- 9.5 Social Engineering Countermeasures
- 9.6 Social Engineering Review
- 10.1 DoS-DDoS Concepts
- 10.2 Volumetric Attacks
- 10.3 Fragmentation Attacks
- 10.4 State Exhaustion Attacks
- 10.5 Application Layer Attacks
- 10.5.1 Activity - Performing a LOIC Attack
- 10.5.2 Activity - Performing a HOIC Attack
- 10.5.3 Activity - Conducting a Slowloris Attack
- 10.6 Other Attacks
- 10.7 DoS Tools
- 10.8 DoS Countermeasures
- 10.9 DoS Review
- 11.1 Session Hijacking
- 11.2 Compromising a Session Token
- 11.3 XSS
- 11.4 CSRF
- 11.5 Other Web Hijacking Attacks
- 11.6 Network-Level Session Hijacking
- 11.6.1 Activity - Hijack a Telnet Session
- 11.7 Session Hijacking Tools
- 11.8 Session Hijacking Countermeasures
- 11.9 Session Hijacking Review
- 12.1 Types of IDS
- 12.2 Snort
- 12.3 System Logs
- 12.4 IDS Considerations
- 12.5 IDS Evasion
- 12.5.1 Activity - Fly Below IDS Radar
- 12.6 Firewalls
- 12.7 Packet Filtering Rules
- 12.8 Firewall Deployments
- 12.9 Split DNS
- 12.10 Firewall Product Types
- 12.11 Firewall Evasion
- 12.11.1 Activity - Use Social Engineering to Bypass a Windows Firewall
- 12.11.2 Activity - Busting the DOM for WAF Evasion
- 12.12 Honeypots
- 12.13 Honeypot Detection and Evasion
- 12.13.1 Activity - Test and Analyze a Honey Pot
- 12.14 Evading IDS, Firewalls, and Honeypots Review
- 13.1 Web Server Operations
- 13.2 Hacking Web Servers
- 13.3 Common Web Server Attacks
- 13.3.1 Activity - Defacing a Website
- 13.4 Web Server Attack Tools
- 13.5 Hacking Web Servers Countermeasures
- 13.6 Hacking Web Servers Review
- 14.1 Web Application Concepts
- 14.2 Attacking Web Apps
- 14.3 A01 Broken Access Control
- 14.4 A02 Cryptographic Failures
- 14.5 A03 Injection
- 14.5.1 Activity - Command Injection
- 14.6 A04 Insecure Design
- 14.7 A05 Security Misconfiguration
- 14.8 A06 Vulnerable and Outdated Components
- 14.9 A07 Identification and Authentication Failures
- 14.10 A08 Software and Data integrity Failures
- 14.11 A09 Security Logging and Monitoring Failures
- 14.12 A10 Server-Side Request Forgery
- 14.13 XSS Attacks
- 14.13.1 Activity - XSS Walkthrough
- 14.13.2 Activity - Inject a Malicious iFrame with XXS
- 14.14 CSRF
- 14.15 Parameter Tampering
- 14.15.1 Activity - Parameter Tampering with Burp
- 14.16 Clickjacking
- 14.17 SQL Injection
- 14.18 Insecure Deserialization Attacks
- 14.19 IDOR
- 14.19.1 Activity - Hacking with IDOR
- 14.20 Directory Traversal
- 14.21 Session Management Attacks
- 14.22 Response Splitting
- 14.23 Overflow Attacks
- 14.24 XXE Attacks
- 14.25 Web App DoS
- 14.26 Soap Attacks
- 14.27 AJAX Attacks
- 14.28 Web API Hacking
- 14.29 Webhooks and Web Shells
- 14.30 Web App Hacking Tools
- 14.31 Hacking Web Applications Countermeasures
- 14.32 Hacking Web Applications Review
- 15.1 SQL Injection Overview
- 15.2 Basic SQL Injection
- 15.3 Finding Vulnerable Websites
- 15.4 Error-based SQL Injection
- 15.5 Union SQL Injection
- 15.5.1 Activity - Testing SQLi on a Live Website - Part 1
- 15.5.2 Activity - Testing SQLi on a Live Website - Part 2
- 15.6 Blind SQL Injection
- 15.7 SQL Injection Tools
- 15.7.1 Activity - SQL Injection Using SQLmap
- 15.8 Evading Detection
- 15.9 Analyzing SQL Injection
- 15.10 SQL Injection Countermeasures
- 15.11 SQL Injection Review
- 16.1 Wireless Concepts
- 16.2 Wireless Security Standards
- 16.3 WI-FI Discovery Tools
- 16.4 Common Wi-Fi Attacks
- 16.5 Wi-Fi Password Cracking
- 16.6 WEP Cracking
- 16.6.1 Activity - Cracking WEP
- 16.7 WPA,WPA2,WPA3 Cracking
- 16.7.1 Activity - WPA KRACK Attack
- 16.8 WPS Cracking
- 16.9 Bluetooth Hacking
- 16.10 Other Wireless Hacking
- 16.10.1 Activity - Cloning an RFID badge
- 16.10.2 Activity - Hacking with a Flipper Zero
- 16.11 Wireless Security Tools
- 16.12 Wireless Hacking Countermeasures
- 16.13 Hacking Wireless Networks Review
- 17.1 Mobile Device Overview
- 17.2 Mobile Device Attacks
- 17.3 Android Vulnerabilities
- 17.4 Rooting Android
- 17.5 Android Exploits
- 17.5.1 Activity - Hacking Android
- 17.5.2 Activity - Using a Mobile Device in a DDoS Campaign
- 17.6 Android-based Hacking Tools
- 17.7 Reverse Engineering an Android App
- 17.8 Securing Android
- 17.9 iOS Overview
- 17.10 Jailbreaking iOS
- 17.11 iOS Exploits
- 17.12 iOS-based Hacking Tools
- 17.13 Reverse Engineering an iOS App
- 17.14 Securing iOS
- 17.15 Mobile Device Management
- 17.16 Hacking Mobile Platforms Countermeasures
- 17.17 Hacking Mobile Platforms Review
- 18.1 IoT Overview
- 18.2 IoT Infrastructure
- 18.3 IoT Vulnerabilities and Threats
- 18.3.1 Activity - Searching for Vulnerable IoT Devices
- 18.4 IoT Hacking Methodology and Tools
- 18.5 IoT Hacking Countermeasures
- 18.6 OT Concepts
- 18.7 IT-OT Convergence
- 18.8 OT Components
- 18.9 OT Vulnerabilities
- 18.10 OT Attack Methodology and Tools
- 18.11 OT Hacking Countermeasures
- 18.12 IoT and OT Hacking Review
- 19.1 Cloud Computing Concepts
- 19.2 Cloud Types
- 19.3 Cloud Benefits and Considerations
- 19.4 Cloud Risks and Vulnerabilities
- 19.5 Cloud Threats and Countermeasures
- 19.5.1 Activity - Hacking S3 Buckets
- 19.6 Cloud Security Tools And Best Practices
- 19.7 Cloud Computing Review
- 20.1 Cryptography Concepts
- 20.2 Symmetric Encryption
- 20.2.1 Activity - Symmetric Encryption
- 20.3 Asymmetric Encryption
- 20.3.1 Activity - Asymmetric Encryption
- 20.4 Public Key Exchange
- 20.5 PKI
- 20.5.1 Activity - Generating and Using an Asymmetric Key Pair
- 20.6 Digital Signatures
- 20.7 Hashing
- 20.7.1 Activity - Calculating Hashes
- 20.8 Common Cryptography Use Cases
- 20.9 Cryptography Tools
- 20.10 Cryptography Attacks
- 20.11 Cryptography Review
- 20.12 Course Conclusion
- Module 1 Notes
- 1.0 Intro to Networking Fundamentals
- 1.1 Exam Overview
- 1.1 Examining Local Network Devices and Data Transfers 1a
- 1.1 Examining Local Network Devices and Data Transfers 1b
- 1.1 Examining Local Network Devices and Data Transfers 1c
- 1.1 Examining Local Network Devices and Data Transfers 1d
- 1.1 Examining Local Network Devices and Data Transfers 1e
- 1.1 Examining Local Network Devices and Data Transfers 1f
- 1.2 Examining Local Network Devices and Data Transfers Part 2a
- 1.2 Examining Local Network Devices and Data Transfers Part 2b
- Module 2 Notes
- 2.1 Defining Networks with OSI Model Part 1a
- 2.2 Defining Networks with OSI Model Part 1b
- 2.3 Defining Networks with OSI Model Part 1c
- 2.4 Defining Networks with OSI Model Part 1d
- 2.5 Defining Networks with OSI Model Part 1e
- 2.6 Defining Networks with OSI Model Part 1f
- 2.7 Defining Networks with OSI Model Part 1g
- 2.8 Defining Networks with OSI Model Part 1h
- Module 3 Notes
- 3.1 Understand Wired and Wireless Networks Part1
- 3.2 Understand Wired and Wireless Networks Part2
- Module 4 Notes
- 4.1 Understanding Internet Protocol Part1
- 4.2 Understanding Internet Protocol Part2
- Module 5 Notes
- 5.1 Implementing TCPIP in the Command Line
- Module 6 Notes
- 6.1 Working with Networking Services
- Module 7 Notes
- 7.1 Understanding Wide Area Network Part1
- 7.2 Understanding Wide Area Network Part2
- Module 8 Notes
- 8.1 Defining Network Infrastructure & Network Security Part1
- 8.2 Defining Network Infrastructure & Network Security Part2
- Key Takeaway Notes
- 1. Key Take Aways of Networking Fundamentals
- 2. Key Take Aways Mod1
- 3. Key Take Aways Mod2
- 4. Key Take Aways Mod3
- 5. Key Take Aways Mod4
- 6. Key Take Aways Mod5
- 7. Key Take Aways Mod6
- 8. Key Take Aways Mod7
- Terms to Know Notes
- 1. Terms to Know Networking Fundamentals
- 2. Terms to Know Mod1
- 3. Terms to Know Mod2
- 4. Terms to Know Mod3
- 5. Terms to Know Mod4
- 6. Terms to Know Mod5
- 7. Terms to Know Mod6
- 8. Terms to Know Mod7
- 9. Terms to Know Mod8
- Total Course Video Hours: 4 Hrs 44 Min
- Total Videos: 24
- Instructor Introduction
- Course Introduction
- Exam Overview
- Module Overview
- InfoSec Strategic Context Part 1
- InfoSec Strategic Context Part 2
- GRC Strategy and Assurance
- Roles and Responsibilities
- GMA Tasks Knowledge and Metrics
- IS Strategy Overview
- Strategy Implemenation
- Strategy Development Support
- Architecture and Controls
- Considerations and Action Plan
- InfoSec Prog Objectives and Wrap-Up
- Module Overview
- Risk Identification Task and Knowledge
- Risk Management Strategy
- Additional Considerations
- Risk Analysis and Treatment Tasks & Knowledge
- Leveraging Frameworks
- Assessment Tools and Analysis
- Risk Scenario Development
- Additional Risk Factors
- Asset Classification and Risk Management
- Risk Monitoring and Communication
- Information Risk Management Summary
- Module Overview
- Alignment and Resource Management – Task and Knowledge
- Key Relationships
- Standards Awareness and Training – Tasks and Knowledge
- Awareness and Training
- Building Security into Process and Practices – Tasks and Knowledge
- Additional Technology Infrastructure Concerns
- Security monitoring and reporting Overview Tasks and Knowledge
- Metrics and Monitoring
- Summary
- Module Overview
- Planning and Integration Overview Task and Knowledge
- Incident Response Concepts and Process
- Forensics and Recovery
- Readiness and Assessment – Overview Tasks and Knowledge
- Identification and Response Overview Tasks and Knowledge
- Incident Processes
- Case Study – Security On a Shoestring Budget
- Case Study – APT In Action
- Summary
- Exam Prep
- Total Course Video Hours: 17 Hrs 18 Min
- Total Videos: 48
- Course Intro
- Cloud Concepts, Architecture and Design – Part 1
- Cloud Concepts, Architecture and Design – Part 2
- Cloud Concepts, Architecture and Design – Part 3
- Cloud Concepts, Architecture and Design – Part 4
- Cloud Concepts, Architecture and Design – Part 5
- Cloud Concepts, Architecture and Design – Part 6
- Cloud Concepts, Architecture and Design – Part 7
- Cloud Concepts, Architecture and Design – Part 8
- Cloud Concepts, Architecture and Design – Part 9
- Legal, Risk and Compliance Part 1
- Legal, Risk and Compliance Part 2
- Legal, Risk and Compliance Part 3
- Legal, Risk and Compliance Part 4
- Legal, Risk and Compliance Part 5
- Legal, Risk and Compliance Part 6
- Legal, Risk and Compliance Part 7
- Cloud Data Security – Part 1
- Cloud Data Security – Part 2
- Cloud Data Security – Part 3
- Cloud Data Security – Part 4
- Cloud Data Security – Part 5
- Cloud Data Security – Part 6
- Cloud Data Security – Part 7
- Cloud Platform and Infrastructure Security – Part 1
- Cloud Platform and Infrastructure Security – Part 2
- Cloud Platform and Infrastructure Security – Part 3
- Cloud Platform and Infrastructure Security – Part 4
- Cloud Platform and Infrastructure Security – Part 5
- Cloud Platform and Infrastructure Security – Part 6
- Cloud Platform and Infrastructure Security – Part 7
- Cloud Platform and Infrastructure Security – Part 8
- Cloud Application Security – Part 1
- Cloud Application Security – Part 2
- Cloud Application Security – Part 3
- Cloud Application Security – Part 4
- Cloud Application Security – Part 5
- Cloud Application Security – Part 6
- Cloud Application Security – Part 7
- Cloud Application Security – Part 8
- Cloud Application Security – Part 9
- Cloud Security Operations – Part 1
- Cloud Security Operations – Part 2
- Cloud Security Operations – Part 3
- Cloud Security Operations – Part 4
- Cloud Security Operations – Part 5
- Cloud Security Operations – Part 6
- Cloud Security Operations – Part 7
- Cloud Security Operations – Part 8
- Cloud Security Operations – Part 9
- Cloud Security Operations – Part 10
- Cloud Security Operations – Part 11
- Course Outro
- Total Course Video Hours: 15 Hrs 51 Min
- Total Videos: 52
- Introduction
- Introduction to Hacking
- Information Security Threats and Attack Vectors
- Hacking Concepts
- Ethical Hacking Concepts and Scope
- Information Security Controls Part 1
- Information Security Controls Part 2
- Information Security Laws and Standards
- Footprinting and Reconnaissance
- Footprinting Methodology
- Google Hacking
- FootPrinting Through Social Networking
- Website Foot Printing
- Email Foot Printing
- Competitive Intelligence Gathering
- WhoIs Foot Printing
- DNS Logical and Geographical Foot Printing
- Network Footprinting
- Foot Printing
- Foot Printing Tools
- Foot Printing Penetration Testing
- Conduct Recon with Ping Act
- Query DNS with NSLookUp Act
- Discover Website Subdomain with Sublist3r Act
- Obtain OSINT Information About a Person wit Pipl Act
- Gather Contact and Host Information with theHarvester Act
- Automate OSINT Research with Recon-ng Act
- Get Started with Metasploit Act
- Conduct Open Source Intelligence with OSR Framework Act
- Obtain Whois Information with Smart Whois Act
- Extract Links, URLs, and Emails from Websites with Web Data Extractor Act
- Create an Offline Copy of a Website with HTTrack Act
- Trace an Email with eMail Tracker Pro Act
- Network Scanning
- Discovery Scans
- Port Scans
- Nmap
- Nmap Stealth Scans
- Nmap Options
- H-ping and Other Scanners
- SSDP Scanning
- Scanning Beyond IDS and Firewall
- Banner Grabbing
- Scanning Pen Testing
- Checking for Live Systems with Angry IP Scanner Act
- Network Scanning with MegaPing Act
- Advanced Scanning with nmap Act
- Packet Crafting with Hping3 Act
- Packet Crafting with Colasoft Packet Builder Act
- Enumeration
- Enumeration Technicques Tools
- NetBIOS Enumeration
- SNMP Enumeration
- LDAP Enumeration
- NTP Enumeration
- SMTP and DNS Enumeration
- Enumeration Countermeasures
- Enumeration Penetration Testing
- Enumerate NetBIOS Information with SuperScan Act
- Enumerate NetBIOS Information with NetBIOS Enumerator Act
- Enumerate NetBIOS and LDAP Information with Hyena Act
- Enumerate SNMP WMI and Other Information Using SoftPerfect Network Scanner Act
- Vulnerability Analysis
- Vulnerability Assessment Solutions
- Vulnerability Scoring Systems
- Vulnerability Assessment Tools and Reports
- Perform a Vulnerability Scan and Analysis with Nessus Act
- Malware Threats
- Trojan Concepts
- Trojan Types
- Trojan Tools
- Virus and Worm Concepts
- Virus Types
- Malware Analysis
- Malware Reverse Engineering
- Malware Detection
- Malware Countermeasures
- Malware Penetration Testing
- Infect a Victim with a Remote Access Trojan Act
- Sniffing Concepts
- DHCP Attacks
- MAC Attacks
- ARP Poisoning
- DNS Poisoning
- Sniffing Tools
- Sniffing Countermeasures
- Sniff a Clear Text HTTP Session with Wireshark Act
- Intercept and Crack a Network Login Act
- Social Engineering
- Human Based Social Engineering
- Computer Based Social Engineering
- Additional Types of Social Enginnering
- Social Engineering Countermeasures
- Social Engineering Penetration Testing
- Fool a User with a Baited USB Stick Act
- Harvest Credentials with Spear Phishing Act
- Denial of Service
- Common Dos-DDoS Attack Types
- Additional DoS Attack Types
- BotNets
- DoS Countermeasures
- Additional DoS Countermeasures
- DoS Penetration Testing
- Perform a DoS Attack With the Low Orbit ION Cannon Act
- Step Up the DoS Attack With the High Orbit ION Cannon Act
- Perform a Slowloris DoS Attack Act
- Session Hijacking
- Browser Session Hijacking
- Way to Compromise a Session Token
- Client Side Attacks
- Hijacking at the Network Level
- Session Hijacking Tools
- Session Hijacking Countermeasures
- Session Hijacking Testing
- Perform a MITM Attack with Ettercap Act
- Hacking Web Servers
- Webserver Attacks
- Methodology of Webserver Attacks
- Webserver Attack and Defense Tools
- Webserver General Defense
- Webserver Specific Attack Countermeasures
- Webserver Patch Management
- Webserver Pen Testing
- Footprint a Web Server with IDServe Act
- Conduct a Simple Web Server Vulnerability Scan with Uniscan Act
- Conduct a Comprehensive Web Server Vulnerability Scan with Uniscan Act
- Brute Force a Web Server with Medusa Act
- Hacking Web Applications
- Web App Vulnerabilities and Exploits
- Web Application Threats
- Injection Attacks
- Hidden Fields and Clickjacking
- Cross Site Attacks
- Additional Web App Attacks
- Web Hacking Methodology
- Web App Hacking Countermeasures
- Web App Security Tools
- Web Application Penetration Testing
- Conduct a Simple Command Injection Attack Act
- Inject a Malicious Link with Cross Site Scripting Act
- Conduct a Cross Site Request Forgery Attack
- SQL Injection
- Types of SQL Injection
- SQL Injection Methodology
- SQL Injection Tools
- SQL Injection Countermeasures
- SQL Injection Penetration Testing
- SQL Injection Act
- Hacking Wireless Networks
- Wireless Discovery and Mapping
- WiFi Sniffers
- WiFi Attacks
- WiFi Cracking
- Wireless Hacking Tools
- Bluetooth Hacking
- Wireless Hacking Countermeasures
- Wireless Security Tools
- Wireless Penetration Testing
- Crack a WEP Key with Aircrack-ng Act
- Crack a WPA Key with Aircrack-ng Act
- System Hacking Methodology
- Windows System Vulnerabilities and Exploits
- Linux System Vulnerablities and Exploits
- Password Cracking Methods
- Network Service Password Cracking
- Windows Password Cracking
- Linux Password Cracking
- Password Cracking Tools
- Other Methods of Obtaining Passwords
- Keylogging
- Spyware
- RootKits
- Hiding Files
- Steganography
- Privilege Escalation
- Creating and Maintaining Remote Access
- Hiding Evidence
- System Hacking Penetration Testing
- Spoof Name Resolution and Capture Credentials with Responder Act
- Dump and Crack Password Hashes with pwdump7 and Ophcrack Act
- Crack Passwords with L0pht7 Act
- Exploit Client Side Vulnerabilities Act
- Track User Activity with Spyware Act
- View and Clear Audit Policies with Auditpol Act
- Hide Data Using Whitespace Steganography Act
- Hide Data Using Least Significant Bit Steganography Act
- Cover Your Tracks Act
- Hacking Mobile Platforms
- Hacking Android OS
- Rooting Android
- Securing Android
- Hacking iOS
- Jailbreaking iOS
- Securing iOS
- Hacking Windows Phone OS
- Hacking Blackberry
- Mobile Device Management
- Mobile Security Guidelines and Tools
- Mobile Penetration Testing
- Prepare Your Wireless Email Environment Act
- Pwn a Mobile Device with Metasploit Act
- Use a Mobile Device in a DDoS Campaign Act
- Return Your VMs to Original Configuration Act
- Uninstall Main Activity Malware from Android Act
- Evading IDS Firewalls and Honeypots
- Firewalls
- Honeypots
- IDS Firewalls and Honeypots Tools
- Evasion
- Evasion Countermeasures
- IDS Firewall Honeypot Penetration Testing
- Fly Below IDS Radar Act
- Test and Analyze a Honey Pot Act
- Bypass Windows Firewall Act
- Cryptography
- Encryption Algorithms
- Cryptography Tools
- Public key Infrastructure
- Email Encryption
- Disk Encryption
- Cryptography Attacks
- Crytography Penetration Testing
- Examine Hashing Algorithms Act
- Protect Data with Symmetric Encryption Act
- Protect Data with Asymmetric Encryption Act
- Cloud Computing
- Virtualization
- Cloud Computing Threats
- Countermeasures to Cloud Computing Threats
- Cloud Computing Attacks
- Cloud Security
- Cloud Security Best Practices
- Cloud Penetration Testing
- IoT Hacking
- IoT Vulnerabilities and Attacks
- IoT Hacking Methodology and Tools
- IoT Hacking Countermeasures
- IoT Penetration Testing
- Search the Internet for Vulnerable IoT Devices Act
- Conclusion
- Total Course Video Hours: 33 Hrs 41 Min
- Total Videos: 240
- Introduction
- Audit Process
- Auditing Standards
- Auditing Guidelines
- Cobit Model
- Audit Management
- Internal Control Classifications
- Planning
- Program
- Evidence
- Audit Control Evaluation
- CSA Control Self-Assessment
- IT Governance
- Governance & Security Policies
- Outsourcing & Governance
- Outsourcing & Globalization
- Organizational Compliance
- IT Strategy
- IT Performance
- System & Infrastructure
- Requirements
- Project Management Tools – Part 1
- Project Management Tools – Part 2
- Applications
- Agile Development
- Monitoring & Controlling
- Acquisition Process
- Testing Process
- Information Systems Maintenance Practices
- Data Conversion Tools
- Media Disposal Process
- Post Implementation Review
- Periodic Review
- System Maintenance
- IT Service Delivery and Support
- How to Evalutate Service Level Management Practices
- Operations Management
- Databases
- Structured Query Language (SQL)
- Monitoring Performance
- Source Code and Perfomance Monitoring
- Patch Management
- Incident Management
- Hardware Component Types
- Network Component Types
- IS Auditor Technical Overview
- Security Design
- Monitoring Systems
- Types of Attacks
- Cryptography
- Encryption
- Asymmetric Encryption
- Digital Certificate
- Different Kinds of Attacks
- Access Controls
- Identification and Authenication
- Physical Access Exposure
- Environmental Security
- Network Security Devices and Network Components
- Network Address Translation
- Virtual Private Networks (VPNs)
- Voice System Risks
- Intrusion Detection
- Firewalls
- Firewall Implementation
- Network Access Protection
- HoneyPot
- Risks to Portable and Wireless Devices
- Bluetooth
- OSI Networking
- Managing Data
- Business Continuity and Disaster Recovery
- Fault Tolerance
- Business Continuity and Disaster Recovery Regulations
- Total Course Video Hours: 12 Hrs 37 Min
- Total Videos: 74
- Module 1 Notes
- Intro
- Security and Risk Management pt.1
- Security and Risk Management pt.2
- Security and Risk Management pt.3
- Security and Risk Management Summary
- Security and Risk Management Test Prep pt.1
- Security and Risk Management Test Prep pt.2
- Security and Risk Management Test Prep pt.3
- Security and Risk Management Test Prep pt.4
- Module 2 Notes
- Asset Secutity pt.1
- Asset Security pt.2
- Asset Security Summary
- Asset Security Test Prep
- Module 3 Notes
- Security Architecture and Engineering pt.1
- Security Architecture and Engineering pt.2
- Security Architecture and Engineering pt.3
- Security Architecture and Engineering Summary
- Security Architecture and Engineering Test Prep pt.1
- Security Architecture and Engineering Test Prep pt.2
- Security Architecture and Engineering Test Prep pt.3
- Module 4 Notes
- Communication and Network Security pt.1
- Communication and Network Security pt.2
- Communication and Network Security Summary
- Communication and Network Security Test Prep
- Module 5 Notes
- Identity and Access Management (IAM)
- Identity and Access Management (IAM) Summary
- Identity and Access Management (IAM) Test Prep pt.1
- Identity and Access Management (IAM) Test Prep pt.2
- Identity and Access Management (IAM) Test Prep pt.3
- Identity and Access Management (IAM) Test Prep pt.4
- Module 6 Notes
- Security Assessment and Testing
- Security Assessment and Testing Summary
- Security Assessment and Testing Test Prep
- Module 7 Notes
- Security Operations pt.1
- Security Operations pt.2
- Security Operations pt.3
- Security Operations pt.4
- Security Operations Summary
- Security Operations Test Prep
- Module 8 Notes
- Software Development Security pt.1
- Software Development Security pt.2
- Software Development Security pt.3
- Software Development Security pt.4
- Software Development Security pt.5
- Software Development Security Summary
- Software Development Security Test Prep
- Outro
- Total Course Video Hours: 19 Hrs 37 Min
- Total Videos: 47
- Module 1 Notes
- Intro
- Security and Risk Management pt.1
- Security and Risk Management pt.2
- Security and Risk Management pt.3
- Security and Risk Management Summary
- Security and Risk Management Test Prep pt.1
- Security and Risk Management Test Prep pt.2
- Security and Risk Management Test Prep pt.3
- Security and Risk Management Test Prep pt.4
- Module 2 Notes
- Asset Secutity pt.1
- Asset Security pt.2
- Asset Security Summary
- Asset Security Test Prep
- Module 3 Notes
- Security Architecture and Engineering pt.1
- Security Architecture and Engineering pt.2
- Security Architecture and Engineering pt.3
- Security Architecture and Engineering Summary
- Security Architecture and Engineering Test Prep pt.1
- Security Architecture and Engineering Test Prep pt.2
- Security Architecture and Engineering Test Prep pt.3
- Module 4 Notes
- Communication and Network Security pt.1
- Communication and Network Security pt.2
- Communication and Network Security Summary
- Communication and Network Security Test Prep
- Module 5 Notes
- Identity and Access Management (IAM)
- Identity and Access Management (IAM) Summary
- Identity and Access Management (IAM) Test Prep pt.1
- Identity and Access Management (IAM) Test Prep pt.2
- Identity and Access Management (IAM) Test Prep pt.3
- Identity and Access Management (IAM) Test Prep pt.4
- Module 6 Notes
- Security Assessment and Testing
- Security Assessment and Testing Summary
- Security Assessment and Testing Test Prep
- Module 7 Notes
- Security Operations pt.1
- Security Operations pt.2
- Security Operations pt.3
- Security Operations pt.4
- Security Operations Summary
- Security Operations Test Prep
- Module 8 Notes
- Software Development Security pt.1
- Software Development Security pt.2
- Software Development Security pt.3
- Software Development Security pt.4
- Software Development Security pt.5
- Software Development Security Summary
- Software Development Security Test Prep
- Outro
- Total Course Video Hours: 19 Hrs 37 Min
- Total Videos: 47
- Intro To Course-Part1
- Intro To Course-Part2
- Intro To Course-Part3
- Intro To Course-Part4
- Intro To Course-Part5
- Intro To Forensics-Part1
- Intro To Forensics-Part2
- Intro To Forensics-Part3
- Intro To Forensics-Part4
- Intro To Forensics-Part5
- Intro To Forensics-Part6
- Intro To Forensics-Part7
- Intro To Forensics-Part8
- Forensics Investigation Process-Part1
- Forensics Investigation Process-Part2
- Forensics Investigation Process-Part3
- Forensics Investigation Process-Part4
- Forensics Investigation Process-Part5
- Forensics Investigation Process-Part6
- Forensics Investigation Process-Part7
- Forensics Investigation Process-Part8
- Forensics Investigation Process-Part9
- Forensics Investigation Process-Part10
- Searching And Seizing-Part1
- Searching And Seizing-Part2
- Searching And Seizing-Part3
- Searching And Seizing-Part4
- Searching And Seizing-Part5
- Digital Evidence-Part1
- Digital Evidence-Part2
- Digital Evidence-Part3
- Digital Evidence-Part4
- Digital Evidence-Part5
- Digital Evidence-Part6
- Digital Evidence-Part7
- First Responder Procedures-Part1
- First Responder Procedures-Part2
- First Responder Procedures-Part3
- First Responder Procedures-Part4
- First Responder Procedures-Part5
- First Responder Procedures-Part6
- First Responder Procedures-Part7
- First Responder Procedures-Part8
- Forensic Lab-Part1
- Forensic Lab-Part2
- Forensic Lab-Part3
- Forensic Lab-Part4
- Forensic Lab-Part5
- Hard Disks And File Systems-Part1
- Hard Disks And File Systems-Part2
- Hard Disks And File Systems-Part3
- Hard Disks And File Systems-Part4
- Hard Disks And File Systems-Part5
- Hard Disks And File Systems-Part6
- Hard Disks And File Systems-Part7
- Hard Disks And File Systems-Part8
- Hard Disks And File Systems-Part9
- Hard Disks And File Systems-Part10
- Windows Forensics-Part1
- Windows Forensics-Part2
- Windows Forensics-Part3
- Windows Forensics-Part4
- Windows Forensics-Part5
- Windows Forensics-Part6
- Windows Forensics-Part7
- Windows Forensics-Part8
- Windows Forensics-Part9
- Windows Forensics-Part10
- Recovering Deleted Files And Partitions-Part1
- Recovering Deleted Files And Partitions-Part2
- Data Acquisition And Duplication-Part1
- Data Acquisition And Duplication-Part2
- Data Acquisition And Duplication-Part3
- Data Acquisition And Duplication-Part4
- Data Acquisition And Duplication-Part5
- Data Acquisition And Duplication-Part6
- Data Acquisition And Duplication-Part7
- Using Access Data FTK And Special Steps-Part1
- Using Access Data FTK And Special Steps-Part2
- Using Access Data FTK And Special Steps-Part3
- Using Access Data FTK And Special Steps-Part4
- Using Access Data FTK And Special Steps-Part5
- Using Access Data FTK And Special Steps-Part6
- Using Access Data FTK And Special Steps-Part7
- Using Access Data FTK And Special Steps-Part8
- EnCase-Part1
- EnCase-Part2
- EnCase-Part3
- Stenography-Part1
- Stenography-Part2
- Stenography-Part3
- Stenography-Part4
- Passwords-Part1
- Passwords-Part2
- Passwords-Part3
- Passwords-Part4
- Log Correlation-Part1
- Log Correlation-Part2
- Log Correlation-Part3
- Log Correlation-Part4
- Log Correlation-Part5
- Log Correlation-Part6
- Network Forensics-Part1
- Network Forensics-Part2
- Network Forensics-Part3
- Network Forensics-Part4
- Wireless Attacks-Part1
- Wireless Attacks-Part2
- Wireless Attacks-Part3
- Web Attacks-Part1
- Web Attacks-Part2
- Web Attacks-Part3
- Web Attacks-Part4
- Web Attacks-Part5
- Web Attacks-Part6
- Web Attacks-Part7
- Web Attacks-Part8
- Email Crimes-Part1
- Email Crimes-Part2
- Email Crimes-Part3
- Email Crimes-Part4
- Mobile Investigation-Part1
- Mobile Investigation-Part2
- Mobile Investigation-Part3
- Mobile Investigation-Part4
- Mobile Investigation-Part5
- Investigation Reports-Part1
- Investigation Reports-Part2
- Investigation Reports-Part3
- Investigation Reports-Part4
- Expert Witness-Part1
- Expert Witness-Part2
- Expert Witness-Part3
- Total Course Video Hours: 18 Hrs 26 Min
- Total Videos: 133
- Course Introduction
- Where We Are Today
- Areas Of Protection
- The Connection – Part 1
- The Connection – Part 2
- Network Protection
- Browsing Blunders – Part 1
- Browsing Blunders – Part 2
- Settings – Part 1
- Settings – Part 2
- Settings – Part 3
- Settings – Part 4
- Cookies
- Browsing Tips And Tricks
- Email Can’t Hurt You Right – Part 1
- Email Can’t Hurt You Right – Part 2
- Viruses – Part 1
- Viruses – Part 2
- Viruses – Part 3
- Managing Mobile Device Security-Part1
- Managing Mobile Device Security-Part2
- Secure Access
- Secure Access iPhone Demo
- Secure Access Android Demo
- Protect The Digital
- Protect The Digital Android Demo
- Protect The Digital iPhone Demo
- Manage App Access
- Manage App Access iPhone Demo
- Manage App Access Android Demo
- Stay Up To Date
- Stay Up To Date Android Demo
- Stay Up To Date iPhone Demo
- Use Other Tools To Help
- Prepare For The Worst
- Prepare For The Worst-Android Demo
- Prepare For The Worst-iPhone Demo
- Best Practices
- Course Conclusion
- Total Course Video Hours: 7 Hrs 8 Min
- Total Videos: 39
- Module 1 Notes
- Intro CASP
- CASP Introduction
- Mod 1.1 Exploring Cloud Services Act
- Mod 1.1 Acquisition Merger Demerger
- Mod 1.1 Acquisition Merger Demerger Part2
- Mod 1.2 Compare and Contrast
- Mod 1.3 Given Scenario Execute Risk
- Mod 1.3 Given Scenario Execute Risk Part2
- Mod 1.3 Continuing Terminology IT Governance
- Mod 1.4 Analyze Security Solution Metrics and Attributes
- Mod 1.4 Analyze Risk
- Mod 1.4 Trend Analysis Act
- Module 2 Notes
- Mod 2 Enterprise Security Architecture
- Mod 2.1 Network Device Security Act
- Mod 2.1 Application and Protocol
- Mod 2.1 Advanced Network Security Act
- Mod 2.1 Complex Network Security Solution
- Mod 2.1 Implementing VLANs Switchport Sec Act
- Mod 2.1 Implementing VLANs Switchport Sec Act Part2
- Mod 2.1 Distributed Denial of Service
- Mod 2.1 Exploring DoS Attacks Act
- Mod 2.1 Security Zones
- Mod 2.1 Network Access Control
- Mod 2.1 Searching for Vulnerablie ICS-SCADA Act
- Mod 2.2 Analyze a Scenario Integrate Security
- Mod 2.2 Configuring Windows Firewall Act
- Mod 2.2 Log Monitoring and Auditing
- Mod 2.2 Group Policy Act
- Mod 2.2 Patch Management
- Mod 2.2 Management Interface
- Mod 2.2 Measured Launch
- Mod 2.3 Analyze a Scenario to Integrate Security Controls
- Mod 2.3 Security Implications Privacy
- Mod 2.3 Baseband
- Mod 2.4 Given Software Vulnerabilty Scenarios
- Mod 2.4 SQL Injection Act
- Mod 2.4 Improper Error and Exception Handling
- Mod 2.4 Buffer Overflows Act
- Mod 2.4 Memory Leaks
- Mod 2.4 Researching Vulnerabilities Exploits Act
- Module 3 Notes
- Mod 3 Enterprise Security Operations
- Mod 3 Runtime Debugging
- Mod 3.1 Fingerprinting an OS Services Act
- Mod 3.1 Code Review
- Mod 3.1 Conducting OSINT Act
- Mod 3.1 Types
- Mod 3.1 Conducting a Vulnerability Assessment Act
- Mod 3.2 Analyze a Scenario Output
- Mod 3.2 Network Sniffing Act
- Mod 3.2 Security Content Automation
- Mod 3.2 Using a SCAP Scanner Act
- Mod 3.2 Network Enumerator
- Mod 3.2 Password Cracking Act
- Mod 3.2 Host Vulnerability Scanner
- Mod 3.2 Using Command Line Tools Act
- Mod 3.2 OpenSSL
- Mod 3.2 Scanning for Heartbleed Act
- Mod 3.2 Local Exploitation Tools
- Mod 3.2 Verifying File Integrity with SFC Act
- Mod 3.2 Log Analysis Tools
- Mod 3.3 Given Scenario Implement Incident
- Mod 3.3 Facilitate Incident Detection Response
- Mod 3.3 Using Incident Response Support Tools Act
- Mod 3.3 Severity of Incident Detection Breach
- Module 4 Notes
- Mod 4 Technical Integration of Enterprise
- Mod 4 Technical Integration of Enterprise Part2
- Mod 4.1 DataSecurity Considerations
- Mod 4.1 Examing Network Diagrams Act
- Mod 4.1 Security and Privacy Considerations of Storage integration
- Mod 4.1 Exploring Directory Services and DNS Act
- Mod 4.2 Given Scenario Integrate Cloud and Virtualization
- Mod 4.2 Taking Another Look at Cloud Services Act
- Mod 4.2 Security Advantages and Disadvanatges of Virtualization
- Mod 4.2 Using Virtualization Act
- Mod 4.2 Cloud Augmented Security
- Mod 4.3 Given Scenario Integrate and Troubleshoot Advanced Authentication
- Mod 4.4 Given Scenario Cryptographic
- Mod 4.4 Cryptographic Part2
- Mod 4.4 Mobile Device Encryption
- Mod 4.4 Cryptography Act
- Mod 4.5 Select the Appropriate Control
- Mod 4.5 Phising Act
- Mod 4.5 Telephony VoIP Integration
- Module 5 Notes
- Mod 5 Research Methods to Determine Industry Trends
- Mod 5.1 Practicing Threat Intelligence Act
- Mod 5.2 Scenario Implememt Security Activities Across
- Mod 5.2 Static Testing
- Mod 5.3 Explain the Importance of Interaction
- CASP Conclusion
- Total Course Video Hours: 28 Hrs 22 Min
- Total Videos: 89
- Instructor Intro
- About the Exam
- Test Taking Tips and Techniques
- Explain the importance of threat data and intelligence
- Given a scenario, utilize threat intelligence to support organizational security
- Given a scenario, perform vulnerability management activities Pt 1
- Given a scenario, perform vulnerability management activities Pt 2
- Given a scenario, analyze the output from common vulnerability assessment tools
- Explain the threats and vulnerabilities associated with specialized technology
- Explain the threats and vulnerabilities associated with operating in the Cloud
- Given a scenario, implement controls to mitigate attacks and software vulnerabilities Pt 1
- Given a scenario, implement controls to mitigate attacks and software vulnerabilities Pt 2
- Outline
- Given a scenario, apply security solutions for infrastructure management Pt 1
- Given a scenario, apply security solutions for infrastructure management Pt 2
- Flashcards
- Given a scenario, apply security solutions for infrastructure management Pt 3
- Explain software assurance best practices
- Scatter
- Explain hardware assurance best practices
- Learn
- Speller
- Workbook
- Given a scenario, analyze data as part of security monitoring activities Pt 1
- Given a scenario, analyze data as part of security monitoring activities Pt 2
- Given a scenario, analyze data as part of security monitoring activities Pt 3
- Given a scenario, implement configuration changes to existing controls to improve security Pt 1
- Given a scenario, implement configuration changes to existing controls to improve security Pt 2
- Explain the importance of proactive threat hunting
- Compare and contrast automation concepts and technologies
- Explain the importance of the incident response process
- Given a scenario, apply the appropriate the incident response procedure
- Given an incident, analyze potential indicators of compromise
- Given a scenario, utilize basic digital forensic techniques
- Understand the importance of data privacy and protection
- Given a scenario, apply security concepts in support of organizational risk mitigation Pt 1
- Given a scenario, apply security concepts in support of organizational risk mitigation Pt 2
- Explain the importance of frameworks, policies, procedures, and controls Pt 1
- Explain the importance of frameworks, policies, procedures, and controls Pt 2
- Recap
- Review Questions
- Before the Exam
- Total Course Video Hours: 14 Hrs 34 Min
- Total Videos: 36
- 0.1 Instructor Intro
- 1.1 Compare and Contrast Notational Systems
- 1.1 Compare and Contrast Notational Systems Demo
- 1.2 Compare and Contrast Fundamentals Data Types and Their Characteristics
- 1.3 Illustrate the Basics of Computing and Processing
- 1.4 Explain the Value of Data and Information
- 1.5 Compare and Contrast Common Units of Measures
- 1.5 Compare and Contrast Common Units of Measures Demo
- 1.6 Explain the Troubleshooting Methodology
- 2.1 Classify Common Types of Input-Output Device Interfaces
- 2.2 Given a scenario, set up & install Common Peripheral Devices to a PC
- 2.2 Given a scenario, set up & install Common Peripheral Devices to a PC Demo
- 2.3 Explain the Purpose of Common Internal Computing Components
- 2.4 Compare & Contrast Common Internet Service Types-
- 2.5 Compare & Contrast Storage Types
- 2.6 Compare & Contrast Common Computing Devices & Their Purposes
- 2.7 Explain Basic Networking Concepts
- 2.7 Explain Basic Networking Concepts Demo
- 2.7 Explain Basic Networking Concepts Part 2
- 2.7 Explain Basic Networking Concepts Part 3
- 2.7 Explain Basic Networking Concepts Part 4
- 2.8 Given a scenario Install, Configure & Secure a Basic Wireless Network
- 2.8 Given a scenario Install, Configure & Secure a Basic Wireless Network Demo
- 3.1 Explain the Purpose of Operating Systems
- 3.1 Explain the Purpose of Operating Systems Demo
- 3.2 Compare & Contrast Components of an Operating System
- 3.2 Compare & Contrast Components of an Operating System Demo
- 3.3 Explain the Purpose & Proper Use of Software
- 3.4 Explain Methods of Application Architecture & Delivery Models
- 3.5 Given a Scenario Configure & Use Web Browsers
- 3.5 Given a Scenario Configure & Use Web Browsers FireFox
- 3.5 Given a Scenario Configure & Use Web Browsers Demo Chrome
- 3.5 Given a Scenario Configure & Use Web Browsers Demo Edge
- 3.6 Compare & Contrast General Application Concepts & Uses
- 4.1 Compare & Contrast Programming Language Categories-
- 4.2 Given a Scenario Use Programming Organizational Techniques & Interpret Logic-
- 4.3 Explain the Purpose & Use of Programming Concepts-
- 4.3 HTML Demo
- 5.1 Explain Database Concepts and the Purpose of Databases
- 5.2 Compare and Contrast Various Database Structures
- 5.3 Summarize Methods Used to Interface with Databases
- 5.3 Summarize Methods Used to Interface with Databases Demo
- 6.1 Summarize Confidentiality, Integrity, and Availability Concerns
- 6.2 Explain Methods to Secure Devices and Best Practices
- 6.3 Summarize Behavioral Security Concepts
- 6.4 Compare & Contrast Authentication, Authorization, Accounting, & Repudiation Concepts
- 6.5 Explain Password Best Practices
- 6.6 Explain Common Uses of Encryption
- 6.7 Explain Business Continuity Concepts
- 6.8 Takeaways-
- 6.9 ITF Fundamentals Conclusion
- Total Course Video Hours: 9 Hrs 5 Min Total Videos: 51
- Instructor Introduction
- Course Introduction
- Identify The Linux Design Philosophy
- Enter Shell Commands
- Shell Commands Activity
- Get Help with Linux
- Assume Superuser and Groups
- Create, Modify, and Delete Users
- Create, Modify, and Delete Groups
- Query Users and Groups
- Configure Account Profiles
- Modify File and Directory Permissions
- Modify File and Directory Ownership
- Configure Special Permissions and Attributes
- Troubleshoot Permissions Issues
- Create Partitions
- Manage Logical Volumes
- Mount File Systems
- Manage File Systems
- Navigate the Linux Directory Structure
- Troubleshoot Storage Issues
- Create and Edit Text Files
- Search for Files
- Perform Operations on Files and Directories
- Process Text Files
- Manipulate File Output
- Explore the Linux Kernel
- Install and Configure Kernel Modules
- Monitor Kernel Modules
- Configure Linux Boot Components
- Configure GRUB
- Configure Localization Options
- Configure GUIs
- Manage Services
- Troubleshoot Process Issues
- Troubleshoot CPU and Memory Issues
- Identify the Types of Linux
- Configure Devices
- Monitor Devices
- Troubleshoot Hardware Issues
- Identify TCP/IP Fundamentals
- Identify Linux Server Roles
- Connect to a Network
- Configure DHCP and DNS Client Services
- Configure Cloud and Virtualization Technologies
- Troubleshoot Networking Issues
- Identify Package Managers
- Manage RPM Packages with YUM
- Manage Debian Packages with APT
- Configure Repositories
- Acquire Software
- Build Software from Source Code
- Troubleshoot Software Dependency Issues
- Customize the Bash Shell Environment
- Identify Scripting and Programming Fundamentals
- Write and Execute a Simple Bash Script
- Incorporate Control Statements in Bash Scripts
- Customize the Bash Shell Environment
- Identify Scripting and Programming Fundamentals
- Write and Execute a Simple Bash Script
- Incorporate Control Statements in Bash Scripts
- Schedule Jobs
- Implement Version Control Using Git
- Identify Orchestration Concepts
- Prepare for Linux Installation
- Perform the Installation
- Total Course Video Hours: 24 Hrs 34 Min
- Total Videos: 68
- Module 1 Notes
- 1.0 PenTest Plus Introduction
- 1.1 PenTest Plus Topics
- 1.2 PenTest Engagement
- 1.3 Threat Modeling
- 1.4 Technical Constraints
- 1.5 PenTest Engagement Review
- 1.6 Examining PenTest Engagement Documents Act
- Module 2 Notes
- 2.1 Passive Reconnaissance part1
- 2.2 WHOIS Act
- 2.3 Passive Reconnaissance part2
- 2.4 Google Hacking Act
- 2.5 Passive Reconnaissance part3
- 2.6 DNS Querying Act
- 2.7 Passive Reconnaissance part4
- 2.8 Email Server Querying Act
- 2.9 SSL-TLS Cerfificates
- 2.10 Shodan Act
- 2.11 The Havester
- 2.12 TheHarvester Act
- 2.13 Recon-ng
- 2.14 Recon-g Act
- 2.14 Recon-ng-Part-2-API-key Act
- 2.15 Maltego
- 2.16 Have I been Pwned
- 2.17 Punked and Owned Pwned Act
- 2.18 Fingerprinting Organization with Collected Archives
- 2.19 FOCA Act
- 2.20 Findings Analysis Weaponization
- 2.21 Chp 2 Review
- Module 3 Notes
- 3.1 Active Reconnaissannce
- 3.2 Discovery Scans Act
- 3.3 Nmap
- 3.4 Nmap Scans Types Act
- 3.5 Nmap Options
- 3.6 Nmap Options Act
- 3.7 Stealth Scans
- 3.8 Nmap Stealth Scans Act
- 3.9 Full Scans
- 3.10 Full Scans Act
- 3.11 Packet Crafting
- 3.12 Packet Crafting Act
- 3.13 Network Mapping
- 3.14 Metasploit
- 3.15 Scanning with Metasploit Act
- 3.16 Enumeration
- 3.17 Banner Grabbing Act
- 3.18 Windows Host Enumeration
- 3.19 Winddows Host Enumeration Act
- 3.20 Linux Host Enumeration
- 3.21 Linux Host Enumeration Act
- 3.22 Service Enumeration
- 3.23 Service Enumeration Act
- 3.24 Network Shares
- 3.25 SMB Share Enumeration Act
- 3.26 NFS Network Share Enumeration
- 3.27 NFS Share Enumeration Act
- 3.28 Null Sessions
- 3.29 Null Sessions Act
- 3.30 Website Enumeration
- 3.31 Website Enumeration Act
- 3.32 Vulnerability Scans
- 3.33 Compliance Scans Act
- 3.34 Credentialed Non-credentialed Scans
- 3.35 Using Credentials in Scans Act
- 3.36 Server Service Vulnerability Scan
- 3.37 Vulnerability Scanning Act
- 3.38 Web Server Database Vulnerability Scan
- 3.39 SQL Vulnerability Scanning Act
- 3.40 Vulnerability Scan Part 2 OpenVAS Act
- 3.41 Web App Vulnerability Scan
- 3.42 Web App Vulnerability Scanning Act
- 3.43 Network Device Vulnerability Scan
- 3.44 Network Device Vuln Scanning Act
- 3.45 Nmap Scripts
- 3.46 Using Nmap Scripts for Vuln Scanning Act
- 3.47 Packet Crafting for Vulnerbility Scans
- 3.48 Firewall Vulnerability Scans
- 3.49 Wireless Access Point Vunerability
- 3.50 Wireless AP Scans Act
- 3.51 WAP Vulnerability Scans
- 3.52 Container Security issues
- 3.53 How to Update Metasploit Pro Expired Trial License
- Module 4 Notes
- 4.1 Physical Security
- 4.2 Badge Cloning Act
- 4.3 Physical Security Review
- Module 5 Notes
- 5.1 Social Engineering
- 5.2 Using Baited USB Stick Act
- 5.3 Using Social Enginnering to Assist Attacks
- 5.4 Phishing Act
- 5.5 Social Engineering Review
- Module 6 Notes
- 6.1 Vulnerbility Scan Analysis
- 6.2 Validating Vulnerability Scan Results Act
- 6.3 Vulnerbility Scan Analysis Review
- Module 7 Notes
- 7.1 Password Cracking
- 7.2 Brute Force Attack Against Network Service Act
- 7.3 Network Authentication Interception Attack
- 7.4 Intercepting Network Authentication Act
- 7.5 Pass the Hash Attacks
- 7.6 Pass the Hash Act
- 7.7 Password Cracking Review
- Module 8 Notes
- 8.1 Penetrating Wired Network
- 8.2 Sniffing Act
- 8.3 Eavesdropping
- 8.4 Eavesdropping Act
- 8.5 ARP Poisoning
- 8.6 ARP Poisoning Act
- 8.7 Man In The Middle
- 8.8 MITM Act
- 8.9 TCP Session HiJacking
- 8.10 Server Message Blocks SMB Exploits
- 8.11 SMB Attack Act
- 8.12 Web Server Attacks
- 8.13 FTP Attacks
- 8.14 Telnet Server Attacks
- 8.15 SSH Server Attacks
- 8.16 Simple Network Mgmt Protocol SNMP
- 8.17 Simple Mail Transfer Protocol SMTP
- 8.18 Domain Name System DNS Cache Poisoning
- 8.19 Denail of Service Attack DoS-DDoS
- 8.20 DoS Attack Act
- 8.21 VLAN Hopping Review
- Module 9 Notes
- 9.1 Penetrating Wireless Networks
- 9.2 Jamming Act
- 9.3 Wireless Sniffing
- 9.4 Replay Attacks
- 9.5 WEP Cracking Act
- 9.6 WPA-WPA2 Cracking
- 9.7 WAP Cracking Act
- 9.8 Evil Twin Attacks
- 9.9 Evil Twin Attack Act
- 9.10 WiFi Protected Setup
- 9.11 Bluetooth Attacks
- 9.12 Penetrating Wireless Networks
- Module 10 Notes
- 10.1 Windows Exploits
- 10.2 Dumping Stored Passwords Act
- 10.3 Dictionary Attacks
- 10.4 Dictionary Attack Against Windows Act
- 10.5 Rainbow Table Attacks
- 10.6 Credential Brute Force Attacks
- 10.7 Keylogging Attack Act
- 10.8 Windows Kernel
- 10.9 Kernel Attack Act
- 10.10 Windows Components
- 10.11 Memory Vulnerabilities
- 10.12 Buffer Overflow Attack Act
- 10.13 Privilegde Escalation in Windows
- 10.14 Windows Accounts
- 10.15 Net and WMIC Commands
- 10.16 Sandboxes
- Module 11 Notes
- 11.1 Linux Exploits
- 11.2 Exploiting Common Linux Features Act
- 11.3 Password Cracking in Linux
- 11.4 Cracking Linux Passwords Act
- 11.5 Vulnerability Linux
- 11.6 Priviledge Escalation Linux
- 11.7 Linux Accounts
- 11.8 Linux Exploits Review
- Module 12 Notes
- 12.1 Mobile Devices
- 12.2 Hacking Android Act
- 12.3 Apple Exploits
- 12.4 Moblie Devices Review
- Module 13 Notes
- 13.1 Specialized Systems
- 13.2 Specialized Systems Review
- Module 14 Notes
- 14.1 Scripts
- 14.2 Powershell
- 14.3 Python
- 14.4 Ruby
- 14.5 Common Scripting Elements
- 14.6 Scripts Review
- 14.7 Better Ping Sweep
- 14.8 Simple Port Scanner2
- 14.9 Multitarget Port Scanner
- 14.10 Port Scanner with Nmap
- 14.11 Scripts Review
- Module 15 Notes
- 15.1 Application Testing
- 15.2 Reverse Engineering
- Module 16 Notes
- 16.1 Webb App Exploits
- 16.2 Injection Attacks
- 16.3 HTML Injection
- 16.4 SQL Hacking – SQLmap Act
- 16.5 Cross-Site Attacks
- 16.6 Cross-Site Request Forgery
- 16.7 Other Web-based Attacks
- 16.8 File Inclusion Attacks
- 16.9 Web Shells
- 16.10 Web Shells Review
- Module 17 Notes
- 17.1 Lateral Movement
- 17.2 Lateral Movement with Remote Mgmt Services
- 17.3 Process Migration Act
- 17.4 Passing Control Act
- 17.5 Pivoting
- 17.6 Tools the Enable Pivoting
- 17.7 Lateral Movement Review
- Module 18 Notes
- 18.1 Persistence
- 18.2 Breeding RATS Act
- 18.3 Bind and Reverse Shells
- 18.4 Bind Shells Act
- 18.5 Reverse Shells
- 18.6 Reverse Shells Act
- 18.7 Netcat
- 18.8 Netcat Act
- 18.9 Scheduled Tasks
- 18.10 Scheduled Tasks Act
- 18.11 Services and Domains
- 18.12 Persistence Review
- Module 19 Notes
- 19.1 Cover Your Tracks
- 19.2 Cover Your Tracks – Timestomp Files Act
- 19.3 Cover Your Tracks – Frame the Administrator Act
- 19.4 Cover Your Tracks – Clear the Event Log Act
- 19.5 Cover Your Tracks Review
- Module 20 Notes
- 20.1 The Report
- 20.2 The Report Review
- Module 21 Notes
- 21.1 Post Engagement Cleanup_1
- 21.3 Post Engagement Cleanup Review
- 21.4 PenTest Plus Conclusion
- Total Course Video Hours: 34 Hrs 22 Min
- Total Videos: 215
- Introduction and Overview
- Compare and Contrast Information Security Roles
- Compare and Contrast Security Control and Framework Types
- Module Summary
- Explain Threat Actor Types and Attack Vectors
- Explain Threat Intelligence Sources
- Module Summary
- Assess Organizational Security with Network Reconnaissance Tools
- Packet Capture and Replay Demo
- Explain Security Concerns with General Vulnerability Types
- Summarize Vulnerability Scanning Techniques
- Explain Penetration Testing Concepts
- Module Summary
- Compare and Contrast Social Engineering Techniques
- Analyze Indicators of Malware-based Attacks
- Fork Bomb Malware Demo
- Module Summary
- Compare and Contrast Cryptographic Ciphers
- Summarize Cryptographic Modes of Operation
- Summarize Cryptographic Use Cases and Weaknesses
- Summarize Other Cryptographic Technologies
- Module Summary
- Implement Certificates and Certificate Authorities
- Implement PKI Management
- Implementing a PKI Demo
- Module Summary
- Summarize Authentication Design Concepts
- Implement Knowledge-based Authentication
- Password Cracker Demo
- Implement Authentication Technologies
- Summarize Biometrics Authentication Concepts
- Module Summary
- Implement Identity and Account Types
- Implement Account Policies
- Account Types and Polices Demo
- Implement Authorization Solutions
- Explain the Importance of Personnel Policies
- Module Summary
- Implement Secure Network Designs
- Implement Secure Switching and Routing
- Various Types of Network Attacks Demo
- Implement Secure Wireless Infrastructure
- Implement Load Balancers
- Module Summary
- Implement Firewalls and Proxy Servers
- Implement Network Security Monitoring
- Summarize the Use of SIEM
- Module Summary
- Implement Secure Network Operations Protocols
- Implement Secure Application Protocols
- Implement Secure Remote Access Protocols
- Module Summary
- Implement Secure Firmware
- Implement Endpoint Security
- Endpoint Protection Demo
- Explain Embedded System Security Implications
- Module Summary
- Implement Mobile Device Management
- Implement Secure Mobile Device Connections
- Module Summary
- Analyze Indicators of Application Attack
- Analyze Indicators of Web Application Attacks
- Summarize Secure Coding Practices
- Implement Secure Script Environments
- Summarize Deployment and Automation Concepts
- Module Summary
- Summarize Secure Cloud and Virtualization Services
- Apply Cloud Security Solutions
- Summarize Infrastructure as Code Concepts
- Module Summary
- Explain Privacy and Data Sensitivity Concepts
- Explain Privacy and Data Protection Controls
- Module Summary
- Summarize Incident Response Procedures
- Utilize Appropriate Data Sources for Incident Response
- Apply Mitigation Controls
- Module Summary
- Explain Key Aspects of Digital Forensics Documentation
- Explain Key Aspects of Digital Forensics Evidence Acquisition
- Module Summary
- Explain Risk Management Processes and Concepts
- Explain Business Impact Analysis Concepts
- Module Summary
- Implement Redundancy Strategies
- Implement Backup Strategies
- Implement Cybersecurity Resiliency Strategies
- Module Summary
- Explain the Importance of Physical Site Controls
- Explain the Importance of Physical Host Security Controls
- Module Summary
- Conclusion and General Exam Tips
- Total Course Video Hours: 14 Hrs 4 Min
- Total Videos: 91
- Total Course Video Hours: 10 Hrs 6 Min
- Total Videos: 70
- Course Introduction
- Treat And Cost
- It’s All About YOU Part1
- It’s All About YOU Part2
- No More Oops Part1
- No More Oops Part2
- The DO Of Security Part1
- The DO Of Security Part2
- Course Conclusion
- Total Course Video Hours: 2 Hrs 13 Min
- Total Videos: 9