Sale!

Online Cybersecurity Training Series – 15 Courses

$699.00

-

Profit from this fantastic online cybersecurity training program that includes lessons on ethical hacking, penetration testing, network security, and more. Over 275 hours of on-demand cybersecurity training videos are included in this set of online courses, which is very reasonably priced.

  • 333  Training Hours
  • 240  Topics
  • 1,605 On-demand Videos
  • 1,957 Prep Questions
  • Closed Captions
  • Certificate of Completion
Category:

Announcing our groundbreaking Online Cybersecurity Training Series! Get ready to join the league of elite cybersecurity professionals who safeguard our digital world. This comprehensive and exhilarating training package will take you on an extraordinary learning adventure, empowering you with the skills and knowledge needed to protect our systems, information, and infrastructure

Immerse yourself in an engaging curriculum meticulously crafted by industry experts, covering a wide range of cybersecurity domains. From ethical hacking to penetration testing, cloud security to hardware security, and forensic analysis to network fortification, our courses leave no stone unturned. Prepare to unlock the secrets of cybersecurity, as we delve deep into the fundamentals, concepts, and cutting-edge techniques to combat cyber threats.

With our Ultimate Cybersecurity training, you’ll not only acquire theoretical knowledge but also gain hands-on experience in real-world scenarios. You’ll tackle simulated cyber-attacks head-on, honing your skills and building your confidence. Every step you take will propel you toward a successful career in cybersecurity, where you’ll make a real impact in the fight against digital adversaries.

But that’s not all! As part of this training series, you’ll also have the opportunity to earn industry-recognized certifications. Put your knowledge to the test and showcase your expertise with exams such as Certified Ethical Hacker (CEH), Certified Information Systems Security Professional (CISSP), Certified Cloud Security Professional (CCSP), and more. These certifications are highly regarded by employers worldwide, opening doors to lucrative career opportunities and setting you apart from the competition.

Join our Online Cybersecurity Training Series today and be at the forefront of safeguarding our digital landscape. With each module you conquer, you’ll gain invaluable cybersecurity skills, empowering you to protect organizations, individuals, and critical infrastructures from ever-evolving cyber threats. Don’t miss this chance to be part of the vanguard of cybersecurity professionals—enroll now and let your journey to success begin!

Our comprehensive online cybersecurity courses in this training program have 14 courses, and they provide you with a variety of career pathways in cybersecurity. All of them are meant to give you the cybersecurity skills you need to succeed.

The following 15 cybersecurity courses are part of this extensive online training program in cybersecurity:

  • CompTIA Security+ SY0-601 (2022)
  • Certified Ethical Hacker (CEH) Version 12
  • Certified Cloud Security Professional – CCSP
  • Certified Ethical Hacker (CEH) Version 11 Part 1: Foundations (ECC 312-50)
  • Certified Ethical Hacker (CEH) Version 11 Part 2: Ethical Hacker (ECC 312-50)
  • Certified Ethical Hacker (CEH) Version 11 Part 3: Advanced Ethical Hacker (ECC 312-50)
  • Certified Information Security Manager (CISM) (Update 2021)
  • Certified Information Systems Auditor (CISA)
  • Certified Information Systems Security Professional (CISSP)
  • CompTIA Advanced Security Practitioner (CASP) CAS-003
  • CompTIA CySA+ (Cybersecurity Analyst+) CS0-002
  • CompTIA Linux+ (XK0-004)
  • CompTIA PenTest+ (PT0-001)
  • Computer Hacking Forensic Investigator (CHFI)
  • Microsoft 98-367 MTA Security Fundamentals

Each of the courses offered in this online training immerses students in a thorough and in-depth learning experience by combining theoretical instruction with practical, hands-on learning. To make sure you understand the material and are well prepared for any certification exam you decide to pursue, you will have access to sample test questions. You are given a certificate of completion at the conclusion of each course to attest to your success. As you successfully finish each course, you will be well on your way to a rewarding career in cybersecurity.

Your Position as a Cybersecurity Expert

As hackers and cybercriminals become more skilled, a profession in cyber security is quickly rising to the top of the computer industry.  You need more than just a basic understanding of cybersecurity or a quick primer if you want to succeed.  You require in-depth online cybersecurity training that addresses a wide range of topics if you want to work in the area. You’ll discover how to spot weaknesses and take precautions to defend your network from threats. You will gain the cybersecurity knowledge necessary to comprehend the many sorts of attacks and how to avoid them. In our course, we’ll show you how to spot harmful software (malware), get rid of it when you find it, and secure computers.

You can gain the information necessary to work as a practitioner or professional in cybersecurity through our online courses, which are taught by cybersecurity experts. Experts in cyber security need to understand complex concepts, including identifying and thwarting hostile assaults. They also need to know how to employ strong technologies, such as firewalls and antivirus software, to help defend against these ongoing threats. Our online cybersecurity course is the ultimate tool you’ve been waiting for if you want to keep ahead of today’s digital threats.

What is the work of a cybersecurity expert?

A cybersecurity specialist is tasked with protecting information systems. They might spend their whole day keeping an eye on, finding, looking into, evaluating, and responding to security-related incidents within a company. Their main responsibility is to defend systems from cybersecurity dangers and threats.

Cyberattacks can target any computer that is linked to the internet. Cybersecurity, often known as IT security, is a strategy used to secure networks and computers from unauthorized access. As corporations and governments work to combat an increasingly bold and vicious gang of international cybercriminals and hackers, cybersecurity experts are among the most in-demand workers in the computer industry. This industry, which requires a blend of artistic talent and technical proficiency, employs skilled and committed security specialists. The hackers and organized criminals who are responsible for a fresh crime wave must always be one step ahead of them.

Our cybersecurity training program will take you from a basic security level all the way up to the top IT industry certifications.

Following completion of our courses, you will be qualified for a variety of cybersecurity career prospects, including:

  • Entry level Cybersecurity,
  • Cybersecurity Data Analyst,
  • Managed IT Cybersecurity,
  • Senior Cybersecurity Engineer,
  • Cybersecurity Lead
  • Cybersecurity Business Analyst

The Importance of Cybersecurity Training

Anyone in a cybersecurity career who must safeguard computer systems, networks, and devices against cyber threats including malware, ransomware, and phishing assaults must have a solid understanding of cybersecurity. A wide number of subjects may be covered in your training, such as how to recognize and stop cyberattacks, how to safeguard data and devices, and how to handle and recover from a cyber incident. To stay current on the most recent threats and the best practices for safeguarding their systems and data, it is crucial for individuals and organizations to participate in frequent cybersecurity training.

Course Outline:

Certified Ethical Hacker (CEH) v12

Module 1 – Introduction To Ethical Hacking
1.0 Introduction to CEH v12
1.1 Elements of Security
1.2 Cyber Kill Chain
1.3 MITRE ATT&CK Framework
1.3.1 Activity – Researching the MITRE ATTACK Framework
1.4 Hacking
1.5 Ethical Hacking
1.6 Information Assurance
1.7 Risk Management
1.8 Incident Management
1.9 Information Security Laws and Standards
1.10 Introduction to Ethical Hacking Review

Module 2: Footprinting and Reconnaissance
2.1 Footprinting Concepts
2.2 OSINT Tools
2.2.1 Activity – Conduct OSINT with OSR Framework
2.2.2 Activity – OSINT with the harvester
2.2.3 Activity – Add API Keys to the harvester
2.2.4 Activity – Extract Document Metadata with FOCA
2.2.5 Activity – Extract Document Metadata with FOCA
2.3 Advanced Google Search
2.3.1 Activity – Google Hacking
2.4 Whois Footprinting
2.4.1 Activity – Conducting Whois Research
2.5 DNS Footprinting
2.5.1 Activity – Query DNS with NSLOOKUP
2.6 Website Footprinting
2.6.1 Activity – Fingerprint a Webserver with ID Serve
2.6.2 Activity – Extract Data from Websites
2.6.3 Activity – Mirror a Website with HTTrack
2.7 Email Footprinting
2.7.1 Activity – Trace a Suspicious Email
2.8 Network Footprinting
2.9 Social Network Footprinting
2.10 Footprinting and Reconnaissance Countermeasures
2.11 Footprinting and Reconnaissance Review

Module 3: Scanning Networks
3.1 Scanning Concepts
3.2 Discovery Scans
3.2.1 Activity – ICMP ECHO and ARP Pings
3.2.2 Activity – Host Discovery with Angry IP Scanner
3.3 Port Scans
3.3.1 Activity – Port Scan with Angry IP Scanner
3.4 Other Scan Types
3.5 Scanning Tools
3.5.1 Activity – Hping3 Packet Crafting
3.5.2 Activity – Fingerprinting with Zenmap
3.6 NMAP
3.6.1 Activity – Nmap Basic Scans
3.6.2 Activity – Host Discovery with Nmap
3.6.3 – Activity – Nmap Version Detection
3.6.4 Activity – Nmap Idle (Zombie) Scan
3.6.5 Activity – Nmap FTP Bounce Scan
3.6.6 – Activity – NMAP Scripts
3.7 Firewall and IDS Evasion
3.7.1 Activity – Nmap Advanced Scans
3.8 Proxies
3.9 Scanning Countermeasures
3.10 Scanning Networks Review

Module 4: Enumeration
4.1 Enumeration Overview
4.2 SMB_NetBIOS_Enumeration
4.2.1 Activity – Enumerate NetBIOS Information with Hyena
4.3 File Transfer Enumeration
4.4 WMI Enumeration
4.4.1 – Activity – Enumerating WMI with Hyena
4.5 SNMP Enumeration
4.5.1 Activity – Enumerate WMI, SNMP, and Other Information Using SoftPerfect
4.6 LDAP Enumeration
4.7 DNS Enumeration
4.8 SMTP Enumeration
4.8.1 Activity – Enumerate Email Users with SMTP
4.9 Remote Connection Enumeration
4.10 Website Enumeration
4.10.1 Activity – Enumerate a Website with DirBuster
4.11 Other Enumeration Types
4.12 Enumeration Countermeasures and Review

Module 5: Vulnerability Analysis
5.1 Vulnerability Scanning
5.1.1 Vulnerability Scanning with OpenVAS
5.2 Vulnerability Assessment
5.3 Vulnerability Analysis Review

Module 6: System Hacking
6.1 System Hacking Concepts
6.2 Common OS Exploits
6.3 Buffer Overflows
6.3.1 Activity – Performing a Buffer Overflow
6.4 System Hacking Tools and Frameworks
6.4.1 Activity – Hack a Linux Target from Start to Finish
6.5 Metasploit
6.5.1 Activity – Get Started with Metasploit
6.6 Meterpreter
6.7 Keylogging and Spyware
6.7.1 Activity – Keylogging with Meterpreter
6.8 Netcat
6.8.1 Activity – Using Netcat
6.9 Hacking Windows
6.9.1 Activity – Hacking Windows with Eternal Blue
6.10 Hacking Linux
6.11 Password Attacks
6.11.1 Activity – Pass the Hash
6.11.2 Activity – Password Spraying
6.12 Password Cracking Tools
6.13 Windows Password Cracking
6.13.1 Activity – Cracking Windows Passwords
6.13.2 Activity – Cracking Password Hashes with Hashcat
6.14 Linux Password Cracking
6.15 Other Methods for Obtaining Passwords
6.16 Network Service Attacks
6.16.1 Activity – Brute Forcing a Network Service with Medusa
6.17 Post Exploitation
6.18 Pivoting
6.18.1 Activity – Pivoting Setup
6.19 Maintaining Access
6.19.1 Activity – Persistence
6.20 Hiding Data
6.20.1 Activity – Hiding Data Using Least Significant Bit Steganography
6.21 Covering Tracks
6.21.1 Activity – Clearing Tracks in Windows
6.21.2 Activity – View and Clear Audit Policies with Auditpol
6.22 System Hacking Countermeasures
6.23 System Hacking Review

Module 7: Malware Threats
7.1 Malware Overview
7.2 Viruses
7.3 Trojans
7.3.1 Activity – Deploying a RAT
7.4 Rootkits
7.5 Other Malware
7.6 Advanced Persistent Threat
7.7 Malware Makers
7.7.1 Activity – Creating a Malware Dropper and Handler
7.8 Malware Detection
7.9 Malware Analysis
7.9.1 Activity – Performing a Static Code Review
7.9.2 Activity – Analyzing the SolarWinds Orion Hack
7.10 Malware Countermeasures
7.11 Malware Threats Review

Module 8: Sniffing
8.1 Network Sniffing
8.2 Sniffing Tools
8.2.1 Activity- Sniffing HTTP with Wireshark
8.2.2 Activity – Capturing Files from SMB
8.3 ARP and MAC Attacks
8.3.1 Activity – Performing a MITM Attack with Ettercap
8.4 Name Resolution Attacks
8.4.1 Activity – Spoofing Responses with Responder
8.5 Other Layer 2 Attacks
8.6 Sniffing Countermeasures
8.7 Sniffing Review

Module 9: Social Engineering
9.1 Social Engineering Concepts
9.2 Social Engineering Techniques
9.2.1 Activity – Deploying a Baited USB Stick
9.2.2 Activity – Using an O.MG Lightning Cable
9.3 Social Engineering Tools
9.3.1 Activity – Phishing for Credentials
9.4 Social Media, Identity Theft, Insider Threats
9.5 Social Engineering Countermeasures
9.6 Social Engineering Review

Module 10: Denial-of-Service
10.1 DoS-DDoS Concepts
10.2 Volumetric Attacks
10.3 Fragmentation Attacks
10.4 State Exhaustion Attacks
10.5 Application Layer Attacks
10.5.1 Activity – Performing a LOIC Attack
10.5.2 Activity – Performing a HOIC Attack
10.5.3 Activity – Conducting a Slowloris Attack
10.6 Other Attacks
10.7 DoS Tools
10.8 DoS Countermeasures
10.9 DoS Review

Module 11: Session Hijacking
11.1 Session Hijacking
11.2 Compromising a Session Token
11.3 XSS
11.4 CSRF
11.5 Other Web Hijacking Attacks
11.6 Network-Level Session Hijacking
11.6.1 Activity – Hijack a Telnet Session
11.7 Session Hijacking Tools
11.8 Session Hijacking Countermeasures
11.9 Session Hijacking Review

Module 12: Evading IDS, Firewalls, and Honeypots
12.1 Types of IDS
12.2 Snort
12.3 System Logs
12.4 IDS Considerations
12.5 IDS Evasion
12.5.1 Activity – Fly Below IDS Radar
12.6 Firewalls
12.7 Packet Filtering Rules
12.8 Firewall Deployments
12.9 Split DNS
12.10 Firewall Product Types
12.11 Firewall Evasion
12.11.1 Activity – Use Social Engineering to Bypass a Windows Firewall
12.11.2 Activity – Busting the DOM for WAF Evasion
12.12 Honeypots
12.13 Honeypot Detection and Evasion
12.13.1 Activity – Test and Analyze a Honey Pot
12.14 Evading IDS, Firewalls, and Honeypots Review

Module 13: Hacking Web Servers
13.1 Web Server Operations
13.2 Hacking Web Servers
13.3 Common Web Server Attacks
13.3.1 Activity – Defacing a Website
13.4 Web Server Attack Tools
13.5 Hacking Web Servers Countermeasures
13.6 Hacking Web Servers Review

Module 14: Hacking Web Applications
14.1 Web Application Concepts
14.2 Attacking Web Apps
14.3 A01 Broken Access Control
14.4 A02 Cryptographic Failures
14.5 A03 Injection
14.5.1 Activity – Command Injection
14.6 A04 Insecure Design
14.7 A05 Security Misconfiguration
14.8 A06 Vulnerable and Outdated Components
14.9 A07 Identification and Authentication Failures
14.10 A08 Software and Data Integrity Failures
14.11 A09 Security Logging and Monitoring Failures
14.12 A10 Server-Side Request Forgery
14.13 XSS Attacks
14.13.1 Activity – XSS Walkthrough
14.13.2 Activity – Inject a Malicious iFrame with XXS
14.14 CSRF
14.15 Parameter Tampering
14.15.1 Activity – Parameter Tampering with Burp
14.16 Clickjacking
14.17 SQL Injection
14.18 Insecure Deserialization Attacks
14.19 IDOR
14.19.1 Activity – Hacking with IDOR
14.20 Directory Traversal
14.21 Session Management Attacks
14.22 Response Splitting
14.23 Overflow Attacks
14.24 XXE Attacks
14.25 Web App DoS
14.26 Soap Attacks
14.27 AJAX Attacks
14.28 Web API Hacking
14.29 Webhooks and Web Shells
14.30 Web App Hacking Tools
14.31 Hacking Web Applications Countermeasures
14.32 Hacking Web Applications Review

Module 15: SQL Injection
15.1 SQL Injection Overview
15.2 Basic SQL Injection
15.3 Finding Vulnerable Websites
15.4 Error-based SQL Injection
15.5 Union SQL Injection
15.5.1 Activity – Testing SQLi on a Live Website – Part 1
15.5.2 Activity – Testing SQLi on a Live Website – Part 2
15.6 Blind SQL Injection
15.7 SQL Injection Tools
15.7.1 Activity – SQL Injection Using SQLmap
15.8 Evading Detection
15.9 Analyzing SQL Injection
15.10 SQL Injection Countermeasures
15.11 SQL Injection Review

Module 16: Hacking Wireless Networks
16.1 Wireless Concepts
16.2 Wireless Security Standards
16.3 WI-FI Discovery Tools
16.4 Common Wi-Fi Attacks
16.5 Wi-Fi Password Cracking
16.6 WEP Cracking
16.6.1 Activity – Cracking WEP
16.7 WPA,WPA2,WPA3 Cracking
16.7.1 Activity – WPA KRACK Attack
16.8 WPS Cracking
16.9 Bluetooth Hacking
16.10 Other Wireless Hacking
16.10.1 Activity – Cloning an RFID badge
16.10.2 Activity – Hacking with a Flipper Zero
16.11 Wireless Security Tools
16.12 Wireless Hacking Countermeasures
16.13 Hacking Wireless Networks Review

Module 17: Hacking Mobile Platforms
17.1 Mobile Device Overview
17.2 Mobile Device Attacks
17.3 Android Vulnerabilities
17.4 Rooting Android
17.5 Android Exploits
17.5.1 Activity – Hacking Android
17.5.2 Activity – Using a Mobile Device in a DDoS Campaign
17.6 Android-based Hacking Tools
17.7 Reverse Engineering an Android App
17.8 Securing Android
17.9 iOS Overview
17.10 Jailbreaking iOS
17.11 iOS Exploits
17.12 iOS-based Hacking Tools
17.13 Reverse Engineering an iOS App
17.14 Securing iOS
17.15 Mobile Device Management
17.16 Hacking Mobile Platforms Countermeasures
17.17 Hacking Mobile Platforms Review

Module 18: IoT AND OT Hacking
18.1 IoT Overview
18.2 IoT Infrastructure
18.3 IoT Vulnerabilities and Threats
18.3.1 Activity – Searching for Vulnerable IoT Devices
18.4 IoT Hacking Methodology and Tools
18.5 IoT Hacking Countermeasures
18.6 OT Concepts
18.7 IT-OT Convergence
18.8 OT Components
18.9 OT Vulnerabilities
18.10 OT Attack Methodology and Tools
18.11 OT Hacking Countermeasures
18.12 IoT and OT Hacking Review

Module 19: Cloud Computing
19.1 Cloud Computing Concepts
19.2 Cloud Types
19.3 Cloud Benefits and Considerations
19.4 Cloud Risks and Vulnerabilities
19.5 Cloud Threats and Countermeasures
19.5.1 Activity – Hacking S3 Buckets
19.6 Cloud Security Tools And Best Practices
19.7 Cloud Computing Review

Module 20: Cryptography
20.1 Cryptography Concepts
20.2 Symmetric Encryption
20.2.1 Activity – Symmetric Encryption
20.3 Asymmetric Encryption
20.3.1 Activity – Asymmetric Encryption
20.4 Public Key Exchange
20.5 PKI
20.5.1 Activity – Generating and Using an Asymmetric Key Pair
20.6 Digital Signatures
20.7 Hashing
20.7.1 Activity – Calculating Hashes
20.8 Common Cryptography Use Cases
20.9 Cryptography Tools
20.10 Cryptography Attacks
20.11 Cryptography Review
20.12 Course Conclusion

Certified Ethical Hacker (CEH) Version 11 Part 3: Advanced
Ethical Hacker (ECC 312-50)

Module 61 – CEH v11 Advanced Ethical Hacker Course Intro
61.1 About This Course: Advanced Ethical Hacker
61.2 About the Instructor

Module 62 – CEH v11 Session Hijacking
62.1 Session Hijacking Concepts
62.2 Token-based Authentication
62.3 Compromising a Session Token
62.4 XSS
62.5 CSRF
62.6 Other Attacks

Module 63 – CEH v11 Defending Against Hijacking
63.1 Network-Level Hijacking
63.2 Session Hijacking Tools
63.3 Session Hijacking Countermeasures
63.4 Session Penetration Hijacking
63.5 Review

Module 64 – CEH v11 Implementing Intrusion Detection
64.1 IDS-IPS
64.2 Snort
64.3 Snort Rules
64.4 Syslog

Module 65 – CEH v11 Testing Intrusion Detection
65.1 WIPS
65.2 IDS Considerations
65.3 IDS Tools
65.4 IDS Evasion
65.5 IDS-Firewall Evasion Tools
65.6 IDS Scenarios

Module 66 – CEH v11 Implementing Firewalls
66.1 Firewalls
66.2 Packet Filtering Rules
66.3 Firewall Deployments
66.4 Traffic Flow through Firewalls
66.5 Split DNS

Module 67 – CEH v11 Testing Firewalls
67.1 Firewall Tools
67.2 Firewall Evasion
67.3 Firewall Scenarios

Module 68 – CEH v11 Implementing Honeypots
68.1 Honeypots
68.2 Honeypot Detection
68.3 IDS-Firewall Evasion Countermeasures
68.4 IDS-Firewall Honeypot Penetration Testing
68.5 Review

Module 69 – CEH v11 Attacker Webserver
69.1 Webserver Security Overview
69.2 Common Webservers
69.3 Webserver Attacks
69.4 Misconfiguration Attack Examples

Module 70 – CEH v11 Webserver Defense
70.1 Webserver Attack Tools
70.2 Attack Countermeasures
70.3 Webserver Penetration Testing
70.4 Review

Module 71 – CEH v11 Intro To Web Apps
71.1 Web Application Concepts
71.2 Attacking Web Apps

Module 72 – CEH v11 OWASP Top 5 Web App Vulnerabilities
72.1 A01 – Broken Access Control
72.2 A02 – Cryptographic Failures
72.3 A03 – Injection
72.4 A04 – Insecure Design
72.5 A05 – Security Misconfiguration

Module 73 – CEH v11 OWASP Additional Web App Vulnerabilities
73.1 A06 – Vulnerable and Outdated Components
73.2 A07 – Identification and Authentication Failures
73.3 A08 – Software and Data Integrity Failures
73.4 A09 – Security Logging and Monitoring
73.5 A10 – Server-Side Request Forgery

Module 74 – CEH v11 Common Web App Attacks
74.1 XSS Attacks
74.2 CSRF
74.3 Parameter Tampering
74.4 Clickjacking
74.5 SQL Injection

Module 75 – CEH v11 Unauthorized Access Through Web Apps
75.1 Insecure Deserialization Attacks
75.2 IDOR
75.3 Directory Traversal
75.4 Session Management Attacks
75.5 Response Splitting

Module 76 – CEH v11 Web App Overflow Attacks
76.1 Denial of Service
76.2 Overflow Attacks
76.3 XXE Attacks
76.4 Soap Attacks
76.5 Ajax Attacks

Module 77 – CEH v11 Defending Web Apps
77.1 Web App Hacking Tools
77.2 Web Hacking Countermeasures
77.3 Web Application Penetration Testing
77.4 Review

Module 78 – CEH v11 Intro To SQL Injection
78.1 SQL Overview
78.2 SQL Injection Concepts
78.3 Basic SQL Injection

Module 79 – CEH v11 Performing SQL Injection
79.1 Finding Vulnerable Websites
79.2 Error-based SQL Injection
79.3 Union SQL Injection
79.4 Blind SQL Injection
79.5 SQL Injection Scenarios
79.6 Evading Detection

Module 80 – CEH v11 Defending Against SQL Injection
80.1 SQL Injection Tools
80.2 SQL Injection Countermeasures
80.3 Safe Coding Examples
80.4 SQL Wildcards
80.5 SQL Injection Penetration Testing
80.6 Review

Module 81 – CEH v11 Wireless Networking Overview
81.1 Wireless Concepts
81.2 Wireless Signal Encoding
81.3 Wi-Fi Standards
81.4 Wi-Fi Antennas
81.5 Wireless Authentication

Module 82 – CEH v11 Wi-Fi Security
82.1 Wi-Fi Security Standards
82.2 Wireless Network Troubleshooting Tools
82.3 Wi-Fi Discovery Tools
82.4 Sniffing Wi-Fi

Module 83 – CEH v11 Hacking Wi-Fi
83.1 Wi-Fi Attack Types
83.2 Wi-Fi Rogue Access Point Attacks
83.3 Wi-Fi Denial of Service Attacks
83.4 Wi-Fi Password Cracking Attacks
83.5 WEP Cracking

Module 84 – CEH v11 Advanced Wireless Attacks
84.1 WPA-WPA2 Cracking
84.2 WPA3 Attacks
84.3 WPS Cracking
84.4 Wi-Fi Attack Tools for Mobile Devices
84.5 Bluetooth Hacking
84.6 Other Wireless Hacking

Module 85 – CEH v11 Defending Wireless Networks
85.1 Wireless Hacking Countermeasures
85.2 Wireless Security Tools
85.3 Wireless Penetration Testing
85.4 Review

Module 86 – CEH v11 Mobile Platform Overview
86.1 Mobile Platform Overview
86.2 Mobile Device Vulnerabilities
86.3 Mobile Device Attacks

Module 87 – CEH v11 Hacking Android
87.1 Android
87.2 Android Vulnerabilities
87.3 Rooting Android
87.4 Android Exploits
87.5 Android Hacking Tools
87.6 Reverse Engineering an Android App
87.7 Securing Android

Module 88 – CEH v11 Hacking iOS
88.1 iOS
88.2 iOS Vulnerabilities
88.3 Jailbreaking iOS
88.4 iOS Exploits
88.5 iOS Hacking Tools
88.6 Securing iOS

Module 89 – CEH v11 Mobile Platform Defense
89.1 Mobile Device Management
89.2 BYOD
89.3 Mobile Security Guidelines and Tools
89.4 Mobile Device Penetration Testing
89.5 Review

Module 90 – CEH v11 IoT Hacking
90.1 loT Concepts
90.2 loT Infrastructure
90.3 Fog Computing
90.4 loT Vulnerabilities
90.5 loT Threats

Module 91 – CEH v11 IoT Defense
91.1 IoT Hacking Methodologies and Tools
91.2 IoT Hacking Methodologies and Tools Part 2
91.3 Hacking Countermeasures
91.4 IoT Penetration Testing
91.5 OT Concepts
91.6 Industrial IoT

Module 92 – CEH v11 Operational Technology Overview
92.1 IT-OT Convergence
92.2 ICS
92.3 SCADA
92.4 DCS
92.5 RTU
92.6 PLC
92.7 Addition OT Components

Module 93 – CEH v11 Hacking OT
93.1 OT Variables
93.2 Well-known OT attacks
93.3 OT Attack Methodology and Basic Tools
93.4 OT Reconnaissance
93.5 OT Penetration and Control

Module 94 – CEH v11 Defending OT
94.1 OT Attack Tools
94.2 OT Hacking Countermeasures
94.3 OT Penetration Testing
94.4 Review

Module 95 – CEH v11 Attacking The Cloud
95.1 Cloud Computing Concepts
95.2 Virtualization
95.3 Cloud Types
95.4 Cloud Benefits and Considerations
95.5 Cloud Risks and Vulnerabilities

Module 96 – CEH v11 Cloud Defense
96.1 Cloud Threats and Countermeasures
96.2 Cloud Security Tools
96.3 Cloud Security Best Practices
96.4 Cloud Penetration Testing
96.5 Review

Module 97 – CEH v11 Cryptography Overview
97.1 Cryptography Concepts
97.2 Symmetric Encryption
97.3 Asymmetric Encryption
97.4 Public Key Exchange
97.5 PKI

Module 98 – CEH v11 Protecting Data With Cryptography
98.1 Digital Certificates
98.2 Digital Signatures
98.3 Hashing
98.4 Email Encryption
98.5 Network Communication Encryption

Module 99 – CEH v11 Protecting Data at Home and in Transit
99.1 Disk Encryption
99.2 VPN Encryption
99.3 Cryptography Tools

Module 100 – CEH v11 Pentesting Cryptography
100.1 Cryptography Attacks
100.2 Cryptography Penetration Testing
100.3 Review
100.4 Conclusion

Certified Ethical Hacker (CEH) Version 11 Part 2: Ethical
Hacker (ECC 312-50)

Module 21 – CEH v11 Ethical Hacker Course Intro
21.1 About this course – Ethical Hacker
21.2 About the Instructor

Module 22 – CEH v11 Intro to Footprinting
22.1 Footprinting Concepts
22.2 Footprinting Methodology
22.3 OSINT Tools
22.4 Advanced Google Search
22.5 Whois Footprinting
22.6 Activity – Performing a Whois Lookup

Module 23 – CEH v11 Footprinting Network Services
23.1 DNS Footprinting
23.2 Website Footprinting
23.3 Email Footprinting
23.4 Network Footprinting
23.5 Footprinting through Social Networking Sites

Module 24 – CEH v11 Defend Against Footprinting
24.1 Competitive Intelligence Gathering
24.2 Footprinting Countermeasures
24.3 Footprinting Penetration Testing
24.4 Review

Module 25 – CEH v11 Intro to Scanning
25.1 Scanning Concepts
25.2 ICMP Discovery Scans
25.3 Other Discovery Scans

Module 26 – CEH v11 Port Scanning
26.1 Ports
26.2 TCP Flags and Handshakes
26.3 TCP Scan Types
26.4 Other Scanning Techniques

Module 27 – CEH v11 Vulnerability Scanning
27.1 Banner Grabbing
27.2 Vulnerability Scanning
27.3 SSDP Scanning

Module 28 – CEH v11 NMAP
28.1 Nmap
28.2 Common Nmap Scans
28.3 Nmap Options
28.4 Nmap Stealth Scans
28.5 Hping and Other Scanners

Module 29 – CEH v11 Firewalls and Intrusion Detection
29.1 Firewall Types
29.2 Firewall Features
29.3 Firewall Features Part 2
29.4 Firewall Configurations
29.5 Intrusion Detection and Prevention

Module 30 – CEH v11 Evading Detection
30.1 Firewall and IDS Evasion
30.2 Firewall and IDS Evasion Part 2
30.3 Firewalking
30.4 Probing a Firewall
30.5 Probing a Firewall Part 2

Module 31 – CEH v11 Proxies and VPNs
31.1 Proxies
31.2 VPNs
31.3 Tor
31.4 Scanning Countermeasures
31.5 Scanning Penetration Testing
31.6 Review

Module 32 – CEH v11 Accessing Vulnerability
32.1 Vulnerability Assessment Overview
32.2 Vulnerability Scoring Systems
32.3 Vulnerability Assessment Tools

Module 33 – CEH v11 Vulnerability Research
33.1 Scanner Output and Reports
33.2 Vulnerability Research
33.3 Review

Module 34 – CEH v11 Intro to Enumeration
34.1 Enumeration Concepts
34.2 Enumeration Techniques and Tools
34.3 Service and Application Enumeration
34.4 SMB and NetBIOS Enumeration

Module 35 – CEH v11 Service Enumeration
35.1 SNMP Enumeration
35.2 LDAP Enumeration
35.3 DNS Enumeration
35.4 SMTP Enumeration
35.5 NTP Enumeration

Module 36 – CEH v11 Advanced Enumeration
36.1 Remote Connection Enumeration
36.2 File Transfer Enumeration
36.3 VoIP Enumeration
36.4 IPSEC Enumeration
36.5 IPv6 Enumeration
36.6 BGP Enumeration

Module 37 – CEH v11 Command Line Enumeration
37.1 Windows Command Line Enumeration
37.2 Linux Command Line Enumeration
37.3 Linux Command Line Enumeration Part 2

Module 38 – CEH v11 Defending Against Enumeration
38.1 Enumeration Countermeasures
38.2 Enumeration Countermeasures Part 2
38.3 Enumeration Penetration Testing
38.4 Review

Module 39 – CEH v11 Intro to System Hacking
39.1 System Hacking Concepts
39.2 System Hacking Tools and Frameworks
39.3 Searchsploit
39.4 Compiling and Running Exploits

Module 40 – CEH v11 System Hacking with Metasploit
40.1 Metasploit
40.2 Metasploit Search
40.3 Metasploit Exploits and Payloads
40.4 Metasploit Meterpreter
40.5 Metasploit Connectivity
40.6 Metasploit Impersonation and Migration

Module 41 – CEH v11 Further Attacking a Compromised System
41.1 Netcat
41.2 Pivoting
41.3 Netcat Relays
41.4 Metasploit Post-Exploitation Modules
41.5 Common Operating System Exploits

Module 42 – CEH v11 Hacking an Operating System
42.1 Hacking Windows
42.2 Hacking Linux
42.3 Network Service Exploits
42.4 Password Attacks

Module 43 – CEH v11 Password Cracking Overview
43.1 Dictionary Attack
43.2 Brute Force Attack
43.3 Password Spraying
43.4 Rainbow Tables

Module 44 – CEH v11 Performing Password Attacks
44.1 Network Service Password Attacks
44.2 Password Cracking Tools
44.3 Online Password-Cracking Sites
44.4 Windows Password Cracking
44.5 Linux Password Cracking
44.6 Other Methods for Obtaining Passwords

Module 45 – CEH v11 Using Exploits
45.1 Keylogging
45.2 Spyware
45.3 Rootkits
45.4 Buffer Overflows
45.5 Privilege Escalation
45.6 Hiding Files

Module 46 – CEH v11 Hiding Information
46.1 Alternate Data Streams
46.2 Steganography
46.3 Creating and Maintaining Remote Access
46.4 Hiding Evidence

Module 47 – CEH v11 Covering Tracks
47.1 Covering Tracks in Windows
47.2 Covering Tracks in Linux
47.3 System Hacking Counter-Measures
47.4 System Hacking Penetration Testing
47.5 Review

Module 48 – CEH v11 Malware Overview
48.1 Intro to Malware
48.2 Virus Overview
48.3 Virus Types
48.4 Self-Hiding Viruses
48.5 Worms
48.6 Trojans
48.7 Trojan Types
48.8 RATS

Module 49 – CEH v11 Hacking With Malware
49.1 Ransomware
49.2 Botnets
49.3 Covert Channel Trojans
49.4 Banking Trojans
49.5 Rootkits

Module 50 – CEH v11 Creating Malware
50.1 Other Malware
50.2 Malware Makers
50.3 Dropper and Stage Creation
50.4 Exploit Kits

Module 51 – CEH v11 Detecting Malware
51.1 Malware Detection
51.2 Malware Detection Part 2
51.3 Malware Analysis

Module 52 – CEH v11 Defending Against Malware
52.1 Malware Reverse Engineering
52.2 Malware Countermeasures
52.3 Malware Penetration Testing
52.4 Review

Module 53 – CEH v11 Sniffing
53.1 Sniffing Concepts
53.2 Types of Sniffing
53.3 Sniffing Protocols
53.4 Sniffing Tools

Module 54 – CEH v11 Spoofing and MITM
54.1 ARP
54.2 ARP Spoofing
54.3 MITM
54.4 MAC Attacks
54.5 MAC Spoofing
54.6 DHCP Attacks

Module 55 – CEH v11 Defending Against Poisoning and Sniffing
55.1 Name Resolution Poisoning
55.2 VLAN Hopping
55.3 Sniffing CounterMeasures
55.4 Sniffing Penetration Testing
55.5 Review

Module 56 – CEH v11 Social Engineering
56.1 Social Engineering Concepts
56.2 Social Engineering Techniques
56.3 Social Engineering Examples
56.4 Social Engineering Tools

Module 57 – CEH v11 Defending Against Social Engineering
57.1 Social Media
57.2 Identity Theft
57.3 Insider Threats
57.4 Social Engineering Countermeasures
57.5 Social Engineering Penetration Testing
57.6 Review

Module 58 – CEH v11 Denial-of-Service
58.1 DoS-DDoS Concepts
58.2 Volumetric Attacks
58.3 Fragmentation Attacks
58.4 State Exhaustion Attacks
58.5 Application Layer Attacks

Module 59 – CEH v11 Advanced DoS Attacks
59.1 Protocol Attacks
59.2 Other Attacks
59.3 Botnets

Module 60 – CEH v11 Defending Against Denial-of-Service
60.1 DoS-DDoS Attack Tools
60.2 DoS-DDoS Countermeasures
60.3 Dos Penetration Testing
60.4 Review

CompTIA Security+ SY0-601 (2022)

Module 1 – Introduction to Security
1.1 Introduction to Security

Module 2 – Malware and Social Engineering Attacks
2.1 Malware and Social Engineering Attacks

Module 3 – Basic Cryptography
3.1 Basic Cryptography

Module 4 – Advanced Cryptography and PKI
4.1 Advanced Cryptography and PKI

Module 5 – Networking and Server Attacks
5.1 Networking and Server Attacks

Module 6 – Network Security Devices, Designs, and Technology
6.1 Network Security Devices, Designs, and Technology

Module 7 – Administering a Secure Network
7.1 Administering a Secure Network

Module 8 – Wireless Network Security
8.1 Wireless Network Security

Module 9 – Client and Application Security
9.1 Client and Application Security

Module 10 – Mobile and Embedded Device Security
10.1 Mobile and Embedded Device Security

Module 11 – Authentication and Account Management
11.1 Authentication and Account Management

Module 12 – Access Management
12.1 Access Management

Module 13 – Vulnerability Assessment and Data Security
13.1 Vulnerability Assessment and Data Security

Module 14 – Business Continuity
14.1 Business Continuity

Module 15 – Risk Mitigation
15.1 Risk Mitigation

Module 16 – Security Plus Summary and Review
16.1 – Security Plus Summary and Review

Module 17 – Hands-On Training
17.1 Hands-On Scanning Part 1
17.2 Hands-On Scanning Part 2
17.3 Hands-On Advanced Scanning
17.4 Hands-On MetaSploit
17.5 Hands-On BurpSuite
17.6 Hands-On Exploitation Tools Part 1
17.7 Hands-On Exploitation Tools Part 2
17.8 Hands-On Invisibility Tools
17.9 Hands-On Connect to Tor

Certified Ethical Hacker (CEH) Version 11 Part 1:
Foundations (ECC 312-50)

Module 1 – CEH v11 Foundations Course Introduction
1.1 About this course: CEH Foundations
1.2 About the Instructor

Module 2 – CEH v11 Introduction To Networking
2.1 Networking Overview
2.2 Network Scope
2.3 Network Addressing
2.4 Activity – Examining Network Addressing

Module 3 – CEH v11 Lan Components
3.1 Protocols, Ports, Sockets
3.2 Network Topologies
3.3 LAN Devices
3.4 LAN Devices Part 2
3.5 VLANs
3.6 Activity – Examining Ports and Sockets
3.7 Activity – Examining Switches and VLANs

Module 4 – CEH v11 Routing and Network Access
4.1 Routers
4.2 Layer 3 Switches
4.3 Modems and Remote Access
4.4 Firewalls and Proxies
4.5 Activity – Examining Routing
4.6 Activity – Examining VLAN Routing
4.7 Activity – Examining Firewall Rules

Module 5 – CEH v11 Intrusion Detection and Network Layers
5.1 IDS and IPS
5.2 OSI Model
5.3 TCP-IP
5.4 Activity – Examining Network Layers

Module 6 – CEH v11 Networking Protocols and Addressing
6.1 Layer 4 Protocols
6.2 Layer 3 Protocols
6.3 Layer 2 Protocols
6.4 IP Addressing
6.5 Subnetting
6.6 DHCP
6.7 Activity – Examining TCP
6.8 Activity – Examining UDP
6.9 Activity – Examining IP
6.10 Activity – Examining ICMP
6.11 Activity – Examining ARP

Module 7 – CEH v11 Network Services
7.1 DNS
7.2 DNS Records
7.3 NTP
7.4 Authentication
7.5 Biometrics
7.6 Activity – Examining DNS
7.7 Activity – Examining DNS Records

Module 8 – CEH v11 Access Control
8.1 Local Authentication
8.2 Directory Service Authentication
8.3 Extending Authentication
8.4 Authorization
8.5 Activity – Testing Access Control

Module 9 – CEH v11 Intro to Linux
9.1 Linux Overview
9.2 Linux File System
9.3 Linux Core Commands
9.4 Linux Search and Read Commands
9.5 Activity – Exploring Linux
9.6 Activity – Using Linux Core Commands
9.7 Activity – Using Linux Search Commands
9.8 Activity – Using Linux Read Commands

Module 10 – CEH v11 Configuring Linux
10.1 Linux File Permissions
10.2 Linux Special Permissions
10.3 Linux Configuration
10.4 Linux Packages
10.5 Linux User Management

Module 11 – CEH v11 Practicing Linux Configuration
11.1 Activity – Setting Linux Permissions
11.2 Activity – Setting Linux Special Permissions
11.3 Activity – Managing Packages in Kali Linux
11.4 Activity – Managing Users and Groups in Linux

Module 12 – CEH v11 Managing Linux
12.1 Linux Job Scheduling
12.2 Linux File, Directory, and Download Commands
12.3 Linux System Commands
12.4 Linux Network Management
12.5 Linux Firewall

Module 13 – CEH v11 Practicing Linux Management
13.1 Activity – Scheduling Tasks in Linux
13.2 Activity – Using Linux File, Directory, and Download Commands
13.3 Activity – Using Linux Edit and Archive Commands
13.4 Activity – Compiling Malicious Code
13.5 Activity – Using Linux Process and System Commands
13.6 Activity – Using Linux Disk, Hardware, and Network Commands

Module 14 – CEH v11 Intro to Windows
14.1 Windows Overview
14.2 Windows Registry
14.3 Windows Security

Module 15 – CEH v11 Windows Commands
15.1 Windows Commands
15.2 Windows Admin Commands
15.3 Windows Network Commands
15.4 Windows Run Line Commands
15.5 Windows PowerShell

Module 16 – CEH v11 Practicing Windows Commands
16.1 Activity – Using Windows Built-in Commands
16.2 Activity – Using Windows Task Commands
16.3 Activity – Using Windows Admin Commands
16.4 Activity – Using Windows Network Commands
16.5 Activity – Using Windows PowerShell
16.6 Networking and OS Penetration Testing
16.7 Review

Module 17 – CEH v11 Intro to Hacking
17.1 Information Security Overview
17.2 Hacking Concepts
17.3 Ethical Hacking Concepts
17.4 Penetration Testing
17.5 Penetration Testing Part 2
17.6 Activity – Performing a Static Code Review

Module 18 – CEH v11 Information Security
18.1 Cyber Kill Chain Concepts
18.2 Activity – Performing Weaponization
18.3 Information Security
18.4 Security Policies
18.5 Security Controls
18.6 Access Control

Module 19 – CEH v11 Protecting Data
19.1 Data Protection
19.2 Backup Sites
19.3 Vulnerability Management
19.4 SIEM
19.5 Risks

Module 20 – CEH v11 Managing Risk
20.1 Risk Management
20.2 Incident Handling
20.3 Information Security Laws and Standards
20.4 Activity – Assessing Risk
20.5 Ethical Hacking Penetration Testing
20.6 Review
20.7 Conclusion

Certified Information Security Manager (CISM)

Module 1: Introduction
Instructor Introduction
Course Introduction
Exam Overview

Module 2: Information Security Governance
Module Overview
InfoSec Strategic Context Part 1
InfoSec Strategic Context Part 2
GRC Strategy and Assurance
Roles and Responsibilities
GMA Tasks Knowledge and Metrics
IS Strategy Overview
Strategy Implementation
Strategy Development Support
Architecture and Controls
Considerations and Action Plan
InfoSec Prog Objectives and Wrap-Up

Module 3: Information Security Risk Management
Module Overview
Risk Identification Task and Knowledge
Risk Management Strategy
Additional Considerations
Risk Analysis and Treatment Tasks & Knowledge
Leveraging Frameworks
Assessment Tools and Analysis
Risk Scenario Development
Additional Risk Factors
Asset Classification and Risk Management
Risk Monitoring and Communication
Information Risk Management Summary

Module 4: InfoSec Prog Development and Management
Module Overview
Alignment and Resource Management – Task and Knowledge
Key Relationships
Standards Awareness and Training – Tasks and Knowledge
Awareness and Training
Building Security into Process and Practices – Tasks and Knowledge
Additional Technology Infrastructure Concerns
Security Monitoring and Reporting Overview Tasks and Knowledge
Metrics and Monitoring
Summary

Module 5: Information Security Incident Management
Module Overview
Planning and Integration Overview Task and Knowledge
Incident Response Concepts and Process
Forensics and Recovery
Readiness and Assessment – Overview Tasks and Knowledge
Identification and Response Overview Tasks and Knowledge
Incident Processes

Module 6: Exam Prep
Case Study – Security On a Shoestring Budget
Case Study – APT In Action
Summary
Exam Prep

CompTIA Linux+ (XK0-004)

Module 1: Intro & Performing Basic Linux Tasks
Instructor Introduction
Course Introduction
Identify The Linux Design Philosophy
Enter Shell Commands
Shell Commands Activity
Get Help with Linux

Module 2: Managing Users and Groups
Assume Superuser and Groups
Create, Modify, and Delete Users
Create, Modify, and Delete Groups
Query Users and Groups
Configure Account Profiles

Module 3: Managing Permissions and Ownership
Modify File and Directory Permissions
Modify File and Directory Ownership
Configure Special Permissions and Attributes
Troubleshoot Permissions Issues

Module 4: Managing Storage
Create Partitions
Manage Logical Volumes
Mount File Systems
Manage File Systems
Navigate the Linux Directory Structure
Troubleshoot Storage Issues

Module 5: Managing Files and Directories
Create and Edit Text Files
Search for Files
Perform Operations on Files and Directories
Process Text Files
Manipulate File Output

Module 6: Managing Kernel Modules
Explore the Linux Kernel
Install and Configure Kernel Modules
Monitor Kernel Modules

Module 7: Managing the Linux Boot Process
Configure Linux Boot Components
Configure GRUB

Module 8: Managing System Components
Configure Localization Options
Configure GUIs
Manage Services
Troubleshoot Process Issues
Troubleshoot CPU and Memory Issues

Module 9: Managing Devices
Identify the Types of Linux
Configure Devices
Monitor Devices
Troubleshoot Hardware Issues

Module 10: Managing Networking
Identify TCP/IP Fundamentals
Identify Linux Server Roles
Connect to a Network
Configure DHCP and DNS Client Services
Configure Cloud and Virtualization Technologies
Troubleshoot Networking Issues

Module 11: Managing Packages and Software
Identify Package Managers
Manage RPM Packages with YUM
Manage Debian Packages with APT
Configure Repositories
Acquire Software
Build Software from Source Code
Troubleshoot Software Dependency Issues

Module 12: Securing Linux Systems
Implement Cybersecurity Best Practices
Implement Identity and Access Management Methods
Configure SELinux or AppArmor
Configure Firewalls
Implement Logging Services
Back-Up, Restore, and Verify Data

Module 13: Working with Bash Scripts
Customize the Bash Shell Environment
Identify Scripting and Programming Fundamentals
Write and Execute a Simple Bash Script
Incorporate Control Statements in Bash Scripts

Module 14: Automating Tasks
Schedule Jobs
Implement Version Control Using Git
Identify Orchestration Concepts

Module 15: Installing Linux
Prepare for Linux Installation
Perform the Installation

CompTIA CySA+ (Cybersecurity Analyst+) CS0-002

Module 1: Threat and Vulnerability Management
Instructor Intro
About the Exam
Test-Taking Tips and Techniques
Explain the importance of threat data and intelligence
Given a scenario, utilize threat intelligence to support organizational security
Given a scenario, perform vulnerability management activities Pt 1
Given a scenario, perform vulnerability management activities Pt 2
Given a scenario, analyze the output from common vulnerability assessment tools
Explain the threats and vulnerabilities associated with specialized technology
Explain the threats and vulnerabilities associated with operating in the Cloud
Given a scenario, implement controls to mitigate attacks and software vulnerabilities Pt 1
Given a scenario, implement controls to mitigate attacks and software vulnerabilities Pt 2

Module 2: Software and Systems Security
Given a scenario, apply security solutions for infrastructure management Pt 1
Given a scenario, apply security solutions for infrastructure management Pt 2
Given a scenario, apply security solutions for infrastructure management Pt 3
Explain software assurance best practices
Explain hardware assurance best practices

Module 3: Security Operations and Monitoring
Given a scenario, analyze data as part of security monitoring activities Pt 1
Given a scenario, analyze data as part of security monitoring activities Pt 2
Given a scenario, analyze data as part of security monitoring activities Pt 3
Given a scenario, implement configuration changes to existing controls to improve security Pt 1
Given a scenario, implement configuration changes to existing controls to improve security Pt 2
Explain the importance of proactive threat hunting
Compare and contrast automation concepts and technologies

Module 4: Incident Response
Explain the importance of the incident response process
Given a scenario, apply the appropriate the incident response procedure
Given an incident, analyze potential indicators of compromise
Given a scenario, utilize basic digital forensic techniques

Module 5: Compliance and Assessment
Understand the importance of data privacy and protection
Given a scenario, apply security concepts in support of organizational risk mitigation Pt 1
Given a scenario, apply security concepts in support of organizational risk mitigation Pt 2
Explain the importance of frameworks, policies, procedures, and controls Pt 1
Explain the importance of frameworks, policies, procedures, and controls Pt 2

Module 6: Afterword
Recap
Review Questions
Before the Exam

Certified Cloud Security Professional – CCSP

Cloud Concepts, Architecture, and Design
Course Intro
Cloud Concepts, Architecture, and Design – Part 1
Cloud Concepts, Architecture, and Design – Part 2
Cloud Concepts, Architecture, and Design – Part 3
Cloud Concepts, Architecture, and Design – Part 4
Cloud Concepts, Architecture, and Design – Part 5
Cloud Concepts, Architecture, and Design – Part 6
Cloud Concepts, Architecture, and Design – Part 7
Cloud Concepts, Architecture, and Design – Part 8
Cloud Concepts, Architecture, and Design – Part 9

Legal, Risk, and Compliance
Legal, Risk, and Compliance Part 1
Legal, Risk, and Compliance Part 2
Legal, Risk, and Compliance Part 3
Legal, Risk, and Compliance Part 4
Legal, Risk, and Compliance Part 5
Legal, Risk, and Compliance Part 6
Legal, Risk, and Compliance Part 7

Cloud Data Security
Cloud Data Security – Part 1
Cloud Data Security – Part 2
Cloud Data Security – Part 3
Cloud Data Security – Part 4
Cloud Data Security – Part 5
Cloud Data Security – Part 6
Cloud Data Security – Part 7

Cloud Platform and Infrastructure Security
Cloud Platform and Infrastructure Security – Part 1
Cloud Platform and Infrastructure Security – Part 2
Cloud Platform and Infrastructure Security – Part 3
Cloud Platform and Infrastructure Security – Part 4
Cloud Platform and Infrastructure Security – Part 5
Cloud Platform and Infrastructure Security – Part 6
Cloud Platform and Infrastructure Security – Part 7
Cloud Platform and Infrastructure Security – Part 8

Cloud Application Security
Cloud Application Security – Part 1
Cloud Application Security – Part 2
Cloud Application Security – Part 3
Cloud Application Security – Part 4
Cloud Application Security – Part 5
Cloud Application Security – Part 6
Cloud Application Security – Part 7
Cloud Application Security – Part 8
Cloud Application Security – Part 9

Cloud Security Operations
Cloud Security Operations – Part 1
Cloud Security Operations – Part 2
Cloud Security Operations – Part 3
Cloud Security Operations – Part 4
Cloud Security Operations – Part 5
Cloud Security Operations – Part 6
Cloud Security Operations – Part 7
Cloud Security Operations – Part 8
Cloud Security Operations – Part 9
Cloud Security Operations – Part 10
Cloud Security Operations – Part 11
Course Outro

Certified Information Systems Security Professional
(CISSP)

Module 1: Security and Risk Management
Intro
Security and Risk Management pt.1
Security and Risk Management pt.2
Security and Risk Management pt.3
Security and Risk Management Summary
Security and Risk Management Test Prep pt.1
Security and Risk Management Test Prep pt.2
Security and Risk Management Test Prep pt.3
Security and Risk Management Test Prep pt.4

Module 2: Asset Security
Asset Security pt.1
Asset Security pt.2
Asset Security Summary
Asset Security Test Prep

Module 3: Security Architecture and Engineering
Security Architecture and Engineering pt.1
Security Architecture and Engineering pt.2
Security Architecture and Engineering pt.3
Security Architecture and Engineering Summary
Security Architecture and Engineering Test Prep pt.1
Security Architecture and Engineering Test Prep pt.2
Security Architecture and Engineering Test Prep pt.3

Module 4: Communication and Network Security
Communication and Network Security pt.1
Communication and Network Security pt.2
Communication and Network Security Summary
Communication and Network Security Test Prep

Module 5: Identity and Access Management (IAM)
Identity and Access Management (IAM)
Identity and Access Management (IAM) Summary
Identity and Access Management (IAM) Test Prep pt.1
Identity and Access Management (IAM) Test Prep pt.2
Identity and Access Management (IAM) Test Prep pt.3
Identity and Access Management (IAM) Test Prep pt.4

Module 6: Security Assessment and Testing
Security Assessment and Testing
Security Assessment and Testing Summary
Security Assessment and Testing Test Prep

Module 7: Security Operations
Security Operations pt.1
Security Operations pt.2
Security Operations pt.3
Security Operations pt.4
Security Operations Summary
Security Operations Test Prep

Module 8: Software Development Security
Software Development Security pt.1
Software Development Security pt.2
Software Development Security pt.3
Software Development Security pt.4
Software Development Security pt.5
Software Development Security Summary
Software Development Security Test Prep
Outro

Microsoft 98-367 MTA Security Fundamentals

Module 1 Understanding Security Layers
1.0 Security Fundamentals Instructor
1.1 Security Fundamentals Intro
1.2 Understanding Security Layers Part1
1.3 Understanding Security Layers Part2

Module 2 Authentication, Authorization, and Accounting
2.0 Authentication, Authorization & Accounting Part1
2.1 Authentication, Authorization & Accounting Part2
2.2 Authentication, Authorization & Accounting Demo

Module 3 Understanding Security Policies
3.0 Understanding Security Policies

Module 4 Understanding Network Security
4.0 Understanding Network Security Part1
4.1 Understanding Network Security Part2

Module 5 Locking Down Server and Client
5.0 Locking Down the Server and Client
5.1 Locking Down the Server and Client Part2

Module 6 Key Takeaways
6.0 Key Take Aways Intro
6.1 Understanding Security Layers
6.2 Authentication Authorization and Accounting
6.3 Understanding Security Policies
6.4 Understanding Network Security
6.5 Security Fundamentals Part 2

Module 7 Terms to Know
7.0 Terms to Know Intro
7.1 Understanding Security Layers Terms
7.2 Authentication Authorization and Accounting Terms
7.3 Understanding Security Policies Terms
7.4 Understanding Network Security Terms
7.5 Locking Down Server and Client Terms

CompTIA PenTest+ (PT0-001)

Module 1 – The Pen Test Engagement
1.0 PenTest Plus Introduction
1.1 PenTest Plus Topics
1.2 PenTest Engagement
1.3 Threat Modeling
1.4 Technical Constraints
1.5 PenTest Engagement Review
1.6 Examining PenTest Engagement Documents Act

Module 2 – Passive Reconnaissance
2.1 Passive Reconnaissance part1
2.2 WHOIS Act
2.3 Passive Reconnaissance part2
2.4 Google Hacking Act
2.5 Passive Reconnaissance part3
2.6 DNS Querying Act
2.7 Passive Reconnaissance part4
2.8 Email Server Querying Act
2.9 SSL-TLS Certificates
2.10 Shodan Act
2.11 The Harvester
2.12 TheHarvester Act
2.13 Recon-ng
2.14 Recon-g Act
2.14 Recon-ng-Part-2-API-key Act
2.15 Maltego
2.16 Have I Been Pwned
2.17 Punked and Owned Pwned Act
2.18 Fingerprinting Organization with Collected Archives
2.19 FOCA Act
2.20 Findings Analysis Weaponization
2.21 Chp 2 Review

Module 3 – Active Reconnaissance
3.1 Active Reconnaissannce
3.2 Discovery Scans Act
3.3 Nmap
3.4 Nmap Scans Types Act
3.5 Nmap Options
3.6 Nmap Options Act
3.7 Stealth Scans
3.8 Nmap Stealth Scans Act
3.9 Full Scans
3.10 Full Scans Act
3.11 Packet Crafting
3.12 Packet Crafting Act
3.13 Network Mapping
3.14 Metasploit
3.15 Scanning with Metasploit Act
3.16 Enumeration
3.17 Banner Grabbing Act
3.18 Windows Host Enumeration
3.19 Winddows Host Enumeration Act
3.20 Linux Host Enumeration
3.21 Linux Host Enumeration Act
3.22 Service Enumeration
3.23 Service Enumeration Act
3.24 Network Shares
3.25 SMB Share Enumeration Act
3.26 NFS Network Share Enumeration
3.27 NFS Share Enumeration Act
3.28 Null Sessions
3.29 Null Sessions Act
3.30 Website Enumeration
3.31 Website Enumeration Act
3.32 Vulnerability Scans
3.33 Compliance Scans Act
3.34 Credentialed Non-credentialed Scans
3.35 Using Credentials in Scans Act
3.36 Server Service Vulnerability Scan
3.37 Vulnerability Scanning Act
3.38 Web Server Database Vulnerability Scan
3.39 SQL Vulnerability Scanning Act
3.40 Vulnerability Scan Part 2 OpenVAS Act
3.41 Web App Vulnerability Scan
3.42 Web App Vulnerability Scanning Act
3.43 Network Device Vulnerability Scan
3.44 Network Device Vuln Scanning Act
3.45 Nmap Scripts
3.46 Using Nmap Scripts for Vuln Scanning Act
3.47 Packet Crafting for Vulnerability Scans
3.48 Firewall Vulnerability Scans
3.49 Wireless Access Point Vulnerability
3.50 Wireless AP Scans Act
3.51 WAP Vulnerability Scans
3.52 Container Security issues
3.53 How to Update Metasploit Pro Expired Trial License

Module 4 – Physical Security
4.1 Physical Security
4.2 Badge Cloning Act
4.3 Physical Security Review

Module 5 – Social Engineering
5.1 Social Engineering
5.2 Using Baited USB Stick Act
5.3 Using Social Engineering to Assist Attacks
5.4 Phishing Act
5.5 Social Engineering Review

Module 6 – Vulnerability Scan Analysis
6.1 Vulnerability Scan Analysis
6.2 Validating Vulnerability Scan Results Act
6.3 Vulnerability Scan Analysis Review

Module 7 – Password Cracking
7.1 Password Cracking
7.2 Brute Force Attack Against Network Service Act
7.3 Network Authentication Interception Attack
7.4 Intercepting Network Authentication Act
7.5 Pass the Hash Attacks
7.6 Pass the Hash Act
7.7 Password Cracking Review

Module 8 – Penetrating Wired Networks
8.1 Penetrating Wired Network
8.2 Sniffing Act
8.3 Eavesdropping
8.4 Eavesdropping Act
8.5 ARP Poisoning
8.6 ARP Poisoning Act
8.7 Man In The Middle
8.8 MITM Act
8.9 TCP Session Hijacking
8.10 Server Message Blocks SMB Exploits
8.11 SMB Attack Act
8.12 Web Server Attacks
8.13 FTP Attacks
8.14 Telnet Server Attacks
8.15 SSH Server Attacks
8.16 Simple Network Mgmt Protocol SNMP
8.17 Simple Mail Transfer Protocol SMTP
8.18 Domain Name System DNS Cache Poisoning
8.19 Denial of Service Attack DoS-DDoS
8.20 DoS Attack Act
8.21 VLAN Hopping Review

Module 9 – Penetrating Wireless Networks
9.1 Penetrating Wireless Networks
9.2 Jamming Act
9.3 Wireless Sniffing
9.4 Replay Attacks
9.5 WEP Cracking Act
9.6 WPA-WPA2 Cracking
9.7 WAP Cracking Act
9.8 Evil Twin Attacks
9.9 Evil Twin Attack Act
9.10 WiFi Protected Setup
9.11 Bluetooth Attacks
9.12 Penetrating Wireless Networks

Module 10 – Windows Exploits
10.1 Windows Exploits
10.2 Dumping Stored Passwords Act
10.3 Dictionary Attacks
10.4 Dictionary Attack Against Windows Act
10.5 Rainbow Table Attacks
10.6 Credential Brute Force Attacks
10.7 Keylogging Attack Act
10.8 Windows Kernel
10.9 Kernel Attack Act
10.10 Windows Components
10.11 Memory Vulnerabilities
10.12 Buffer Overflow Attack Act
10.13 Privilege Escalation in Windows
10.14 Windows Accounts
10.15 Net and WMIC Commands
10.16 Sandboxes

Module 11 – Linux Exploits
11.1 Linux Exploits
11.2 Exploiting Common Linux Features Act
11.3 Password Cracking in Linux
11.4 Cracking Linux Passwords Act
11.5 Vulnerability Linux
11.6 Privilege Escalation Linux
11.7 Linux Accounts
11.8 Linux Exploits Review

Module 12 – Mobile Devices
12.1 Mobile Devices
12.2 Hacking Android Act
12.3 Apple Exploits
12.4 Moblie Devices Review

Module 13 – Specialized Systems
13.1 Specialized Systems
13.2 Specialized Systems Review

Module 14 – Scripts
14.1 Scripts
14.2 Powershell
14.3 Python
14.4 Ruby
14.5 Common Scripting Elements
14.6 Scripts Review
14.7 Better Ping Sweep
14.8 Simple Port Scanner2
14.9 Multitarget Port Scanner
14.10 Port Scanner with Nmap
14.11 Scripts Review

Module 15 – Application Testing
15.1 Application Testing
15.2 Reverse Engineering

Module 16 – Web App Exploits
16.1 Webb App Exploits
16.2 Injection Attacks
16.3 HTML Injection
16.4 SQL Hacking – SQLmap Act
16.5 Cross-Site Attacks
16.6 Cross-Site Request Forgery
16.7 Other Web-based Attacks
16.8 File Inclusion Attacks
16.9 Web Shells
16.10 Web Shells Review

Module 17 – Lateral Movement
17.1 Lateral Movement
17.2 Lateral Movement with Remote Mgmt Services
17.3 Process Migration Act
17.4 Passing Control Act
17.5 Pivoting
17.6 Tools that Enable Pivoting
17.7 Lateral Movement Review

Module 18 – Persistence
18.1 Persistence
18.2 Breeding RATS Act
18.3 Bind and Reverse Shells
18.4 Bind Shells Act
18.5 Reverse Shells
18.6 Reverse Shells Act
18.7 Netcat
18.8 Netcat Act
18.9 Scheduled Tasks
18.10 Scheduled Tasks Act
18.11 Services and Domains
18.12 Persistence Review

Module 19 – Cover Your Tracks
19.1 Cover Your Tracks
19.2 Cover Your Tracks – Timestamp Files Act
19.3 Cover Your Tracks – Frame the Administrator Act
19.4 Cover Your Tracks – Clear the Event Log Act
19.5 Cover Your Tracks Review

Module 20 – The Report
20.1 The Report
20.2 The Report Review

Module 21 – Post Engagement Cleanup
21.1 Post Engagement Cleanup_1
21.3 Post-Engagement Cleanup Review
21.4 PenTest Plus Conclusion.mp4

CompTIA Advanced Security Practitioner (CASP) CAS-003

Module 1 – Risk Management
Intro CASP
CASP Introduction
Mod 1.1 Exploring Cloud Services Act
Mod 1.1 Acquisition Merger Demerger
Mod 1.1 Acquisition Merger Demerger Part2
Mod 1.2 Compare and Contrast
Mod 1.3 Given Scenario Execute Risk
Mod 1.3 Given Scenario Execute Risk Part2
Mod 1.3 Continuing Terminology IT Governance
Mod 1.4 Analyze Security Solution Metrics and Attributes
Mod 1.4 Analyze Risk
Mod 1.4 Trend Analysis Act

Module 2 – Enterprise Security Architecture
Mod 2 Enterprise Security Architecture
Mod 2.1 Network Device Security Act
Mod 2.1 Application and Protocol
Mod 2.1 Advanced Network Security Act
Mod 2.1 Complex Network Security Solution
Mod 2.1 Implementing VLANs Switchport Sec Act
Mod 2.1 Implementing VLANs Switchport Sec Act Part2
Mod 2.1 Distributed Denial of Service
Mod 2.1 Exploring DoS Attacks Act
Mod 2.1 Security Zones
Mod 2.1 Network Access Control
Mod 2.1 Searching for Vulnerable ICS-SCADA Act
Mod 2.2 Analyze a Scenario Integrate Security
Mod 2.2 Configuring Windows Firewall Act
Mod 2.2 Log Monitoring and Auditing
Mod 2.2 Group Policy Act
Mod 2.2 Patch Management
Mod 2.2 Management Interface
Mod 2.2 Measured Launch
Mod 2.3 Analyze a Scenario to Integrate Security Controls
Mod 2.3 Security Implications Privacy
Mod 2.3 Baseband
Mod 2.4 Given Software Vulnerability Scenarios
Mod 2.4 SQL Injection Act
Mod 2.4 Improper Error and Exception Handling
Mod 2.4 Buffer Overflows Act
Mod 2.4 Memory Leaks
Mod 2.4 Researching Vulnerabilities Exploits Act

Module 3 – Enterprise Security Operations
Mod 3 Enterprise Security Operations
Mod 3 Runtime Debugging
Mod 3.1 Fingerprinting an OS Services Act
Mod 3.1 Code Review
Mod 3.1 Conducting OSINT Act
Mod 3.1 Types
Mod 3.1 Conducting a Vulnerability Assessment Act
Mod 3.2 Analyze a Scenario Output
Mod 3.2 Network Sniffing Act
Mod 3.2 Security Content Automation
Mod 3.2 Using a SCAP Scanner Act
Mod 3.2 Network Enumerator
Mod 3.2 Password Cracking Act
Mod 3.2 Host Vulnerability Scanner
Mod 3.2 Using Command Line Tools Act
Mod 3.2 OpenSSL
Mod 3.2 Scanning for Heartbleed Act
Mod 3.2 Local Exploitation Tools
Mod 3.2 Verifying File Integrity with SFC Act
Mod 3.2 Log Analysis Tools
Mod 3.3 Given Scenario Implement Incident
Mod 3.3 Facilitate Incident Detection Response
Mod 3.3 Using Incident Response Support Tools Act
Mod 3.3 Severity of Incident Detection Breach

Module 4 – Technical Integration of Enterprise Security
Mod 4 Technical Integration of Enterprise
Mod 4 Technical Integration of Enterprise Part2
Mod 4.1 DataSecurity Considerations
Mod 4.1 Examing Network Diagrams Act
Mod 4.1 Security and Privacy Considerations of Storage Integration
Mod 4.1 Exploring Directory Services and DNS Act
Mod 4.2 Given Scenario Integrate Cloud and Virtualization
Mod 4.2 Taking Another Look at Cloud Services Act
Mod 4.2 Security Advantages and Disadvantages of Virtualization
Mod 4.2 Using Virtualization Act
Mod 4.2 Cloud Augmented Security
Mod 4.3 Given Scenario Integrate and Troubleshoot Advanced Authentication
Mod 4.4 Given Scenario Cryptographic
Mod 4.4 Cryptographic Part2
Mod 4.4 Mobile Device Encryption
Mod 4.4 Cryptography Act
Mod 4.5 Select the Appropriate Control
Mod 4.5 Phising Act
Mod 4.5 Telephony VoIP Integration

Module 5 – Research, Development, and Collaboration
Mod 5 Research Methods to Determine Industry Trends
Mod 5.1 Practicing Threat Intelligence Act
Mod 5.2 Scenario Implement Security Activities Across
Mod 5.2 Static Testing
Mod 5.3 Explain the Importance of Interaction
CASP Conclusion

Certified Information Systems Auditor (CISA)

Module 1 – The Audit Process
Introduction
Audit Process
Auditing Standards
Auditing Guidelines
Cobit Model
Audit Management
Internal Control Classifications
Planning
Program
Evidence
Audit Control Evaluation
CSA Control Self-Assessment

Module 2 – Audit Governance and Compliance
IT Governance
Governance & Security Policies
Outsourcing & Governance
Outsourcing & Globalization
Organizational Compliance
IT Strategy
IT Performance

Module 3 – System Infrastructure, Project Management, and Testing
System & Infrastructure
Requirements
Project Management Tools – Part 1
Project Management Tools – Part 2
Applications
Agile Development
Monitoring & Controlling
Acquisition Process
Testing Process
Information Systems Maintenance Practices
Data Conversion Tools

Module 4 – Media Disposal, Reviews, and System Maintenance
Media Disposal Process
Post Implementation Review
Periodic Review
System Maintenance

Module 5 – IT Service Level Management
IT Service Delivery and Support
How to Evaluate Service-Level Management Practices
Operations Management
Databases
Structured Query Language (SQL)
Monitoring Performance
Source Code and Performance Monitoring
Patch Management
Incident Management
Hardware Component Types
Network Component Types

Module 6 – Auditor Technical Overview
IS Auditor Technical Overview
Security Design
Monitoring Systems
Types of Attacks
Cryptography
Encryption
Asymmetric Encryption
Digital Certificate
Different Kinds of Attacks
Access Controls
Identification and Authentication
Physical Access Exposure
Environmental Security
Network Security Devices and Network Components
Network Address Translation
Virtual Private Networks (VPNs)
Voice System Risks
Intrusion Detection
Firewalls
Firewall Implementation
Network Access Protection
HoneyPot
Risks to Portable and Wireless Devices
Bluetooth
OSI Networking
Managing Data

Module 7 – Business Continuity and Disaster Recovery
Business Continuity and Disaster Recovery
Fault Tolerance
Business Continuity and Disaster Recovery Regulations

Computer Hacking Forensic Investigator (CHFI)

Module 1: Computer Forensics Introduction
Intro To Course-Part1
Intro To Course-Part2
Intro To Course-Part3
Intro To Course-Part4
Intro To Course-Part5
Intro To Forensics-Part1
Intro To Forensics-Part2
Intro To Forensics-Part3
Intro To Forensics-Part4
Intro To Forensics-Part5
Intro To Forensics-Part6
Intro To Forensics-Part7
Intro To Forensics-Part8

Module 2: Forensics Investigation Process
Forensics Investigation Process-Part1
Forensics Investigation Process-Part2
Forensics Investigation Process-Part3
Forensics Investigation Process-Part4
Forensics Investigation Process-Part5
Forensics Investigation Process-Part6
Forensics Investigation Process-Part7
Forensics Investigation Process-Part8
Forensics Investigation Process-Part9
Forensics Investigation Process-Part10

Module 3: Searching and Seizing
Searching And Seizing-Part1
Searching And Seizing-Part2
Searching And Seizing-Part3
Searching And Seizing-Part4
Searching And Seizing-Part5

Module 4: Digital Evidence
Digital Evidence-Part1
Digital Evidence-Part2
Digital Evidence-Part3
Digital Evidence-Part4
Digital Evidence-Part5
Digital Evidence-Part6
Digital Evidence-Part7

Module 5: First Responder Procedures
First Responder Procedures-Part1
First Responder Procedures-Part2
First Responder Procedures-Part3
First Responder Procedures-Part4
First Responder Procedures-Part5
First Responder Procedures-Part6
First Responder Procedures-Part7
First Responder Procedures-Part8

Module 6: Forensics Lab
Forensic Lab-Part1
Forensic Lab-Part2
Forensic Lab-Part3
Forensic Lab-Part4
Forensic Lab-Part5

Module 7: Hard Disks and File Systems
Hard Disks And File Systems-Part1
Hard Disks And File Systems-Part2
Hard Disks And File Systems-Part3
Hard Disks And File Systems-Part4
Hard Disks And File Systems-Part5
Hard Disks And File Systems-Part6
Hard Disks And File Systems-Part7
Hard Disks And File Systems-Part8
Hard Disks And File Systems-Part9
Hard Disks And File Systems-Part10

Module 8: Windows Forensics
Windows Forensics-Part1
Windows Forensics-Part2
Windows Forensics-Part3
Windows Forensics-Part4
Windows Forensics-Part5
Windows Forensics-Part6
Windows Forensics-Part7
Windows Forensics-Part8
Windows Forensics-Part9
Windows Forensics-Part10

Module 9: Data Acquisition and Duplication
Data Acquisition And Duplication-Part1
Data Acquisition And Duplication-Part2
Data Acquisition And Duplication-Part3
Data Acquisition And Duplication-Part4
Data Acquisition And Duplication-Part5
Data Acquisition And Duplication-Part6
Data Acquisition And Duplication-Part7

Module 10: Recovering Deleted Files and Partitions
Recovering Deleted Files And Partitions-Part1
Recovering Deleted Files And Partitions-Part2

Module 11: Using Access Data FTK
Using Access Data FTK And Special Steps-Part1
Using Access Data FTK And Special Steps-Part2
Using Access Data FTK And Special Steps-Part3
Using Access Data FTK And Special Steps-Part4
Using Access Data FTK And Special Steps-Part5
Using Access Data FTK And Special Steps-Part6
Using Access Data FTK And Special Steps-Part7
Using Access Data FTK And Special Steps-Part8

Module 12: Using EnCase
EnCase-Part1
EnCase-Part2
EnCase-Part3

Module 13: Steganography
Stenography-Part1
Stenography-Part2
Stenography-Part3
Stenography-Part4

Module 14: Password Crackers
Passwords-Part1
Passwords-Part2
Passwords-Part3
Passwords-Part4

Module 15: Log Correlation
Log Correlation-Part1
Log Correlation-Part2
Log Correlation-Part3
Log Correlation-Part4
Log Correlation-Part5
Log Correlation-Part6

Module 16: Network Forensics
Network Forensics-Part1
Network Forensics-Part2
Network Forensics-Part3
Network Forensics-Part4

Module 17: Wireless Attacks
Wireless Attacks-Part1
Wireless Attacks-Part2
Wireless Attacks-Part3

Module 18: Web Attacks
Web Attacks-Part1
Web Attacks-Part2
Web Attacks-Part3
Web Attacks-Part4
Web Attacks-Part5
Web Attacks-Part6
Web Attacks-Part7
Web Attacks-Part8

Module 19: Email Crimes
Email Crimes-Part1
Email Crimes-Part2
Email Crimes-Part3
Email Crimes-Part4

Module 20: Mobile Investigation
Mobile Investigation-Part1
Mobile Investigation-Part2
Mobile Investigation-Part3
Mobile Investigation-Part4
Mobile Investigation-Part5

Module 21: Investigative Reports
Investigation Reports-Part1
Investigation Reports-Part2
Investigation Reports-Part3
Investigation Reports-Part4

Module 22: Expert Witness
Expert Witness-Part1
Expert Witness-Part2
Expert Witness-Part3

Some Frequently Asked Questions About Cybersecurity Roles

What is a Certified Ethical Hacker?

A certified Ethical Hacker is a professional who possesses the skills and knowledge to identify and exploit vulnerabilities in computer systems and networks. However, unlike malicious hackers, ethical hackers use their expertise to assess the security of a target system and provide recommendations for improving its defenses. They employ various tools and techniques to simulate real-world attacks and help organizations proactively safeguard their systems against cyber threats.

What does a Computer Forensics Professional do?

A Computer Forensics Professional is responsible for conducting detailed investigations and analysis of digital devices, such as computers, smartphones, and storage media. They apply specialized forensic techniques and software to recover and examine digital evidence, including deleted files, email communications, internet browsing history, and network activities. Computer forensics professionals play a crucial role in legal proceedings, cybersecurity incidents, and internal investigations, ensuring the integrity and admissibility of digital evidence.

What does a Network Security Analyst do?

A Network Security Analyst is an expert who safeguards computer networks and systems from potential security breaches. They assess the security requirements of an organization’s network infrastructure and implement appropriate measures to protect against cyber threats. Network Security Analysts monitor network traffic, detect and analyze security incidents, conduct vulnerability assessments, and develop and enforce security policies and procedures. Their primary objective is to maintain the confidentiality, integrity, and availability of the network while minimizing the risks associated with unauthorized access and data breaches.

What does a Penetration Tester do?

A Penetration Tester, also known as an Ethical Hacker or White Hat Hacker, is a cybersecurity professional who is authorized to simulate attacks on computer systems, networks, and applications. Their role involves actively seeking vulnerabilities and weaknesses in an organization’s security defenses. By using a combination of manual and automated techniques, Penetration Testers exploit identified vulnerabilities to gain unauthorized access, gather evidence, and provide comprehensive reports on the potential risks and recommended mitigations. Their work assists organizations in fortifying their security infrastructure and protecting against real-world cyber threats.

Do Network Administrators benefit from Cybersecurity training?

Certainly! Cybersecurity training is highly beneficial for Network Administrators as it helps them understand the evolving threat landscape and equips them with the skills and knowledge necessary to protect their organization’s network infrastructure. With cybersecurity training, Network Administrators gain expertise in implementing robust security measures, configuring firewalls and intrusion detection systems, managing user access controls, detecting and mitigating network vulnerabilities, and responding effectively to security incidents. By staying up to date with the latest cybersecurity practices, Network Administrators can enhance the security posture of their networks and contribute to the overall resilience of the organization’s IT infrastructure.

Your Training Instructors

Chrys Thorsen

Education and Technology Expert

Chrys is an education and technology expert who specializes in enterprise-level IT infrastructure consulting and certified training of trainers. In her career, she has garnered 35 IT Certifications including Cisco CCSI/CCNP, CISSP, CISA, MCSE/MCITP, and many more. She has also authored 40 published certification textbooks and is currently working on the new CompTIA PenTest+ courseware.

Dean Bushmiller

Lead Instructor for Expanding Security

Dean has had fun for the past 20 years learning and teaching everything he can in technology and security. His consulting experience in accounting systems, inventory control, migrations, and patch management has breathed life into his 12 years in the classroom. Dean is a courseware developer who specializes in CISSP and security training. He is the lead instructor for Expanding Security and teaches online as his main job. As a non-military person, he is a proud recipient of six mission coins.

Alan Grayson

Instructor

Alan Grayson has been teaching boot camps for 20 years and has a 905 average pass rate from the students he has taught. Alan has attended The USAF Academy, University of Southern California, and has certifications in CompTIA CTT+, CASP+, CySA+, PenTest+, Security+, Network+, A+ as well as Cloud+. Alan also holds the CISSP Certification and is an official ISC2 Instructor for CISSP, SSCP, CSSLP, and CCSP.