وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Cisco Certified Support Technician (CCST) Cybersecurity Online Training

سرفصل های دوره

1.Essential Security Principles
  • 1.Introduction1C30C
  • 2.Vulnerabilities1C30C
  • 3.1C30C
  • 4.Types of Vulnerabilities1C30C
  • 5.Exploits Risks and Threats1C30C
  • 6.Attack Vectors and Defense-in-Depth1C30C
  • 7.Types of Attackers and Code of Ethics1C30C
  • 8.Reasons for Attacks1C30C

  • 2.Common Threats and Vulnerabilities
  • 1.Types of Malware1C30C
  • 2.Symptoms of Malware1C30C
  • 3.Common Attacks Part 11C30C
  • 4.1C30C
  • 5.Common Attacks Part 21C30C
  • 6.1C30C
  • 7.Password Attacks1C30C

  • 3.Access Management Principles
  • 1.Authentication1C30C
  • 2.Authorization and Accounting1C30C
  • 3.Password Management1C30C
  • 4.National Institute of Standards and Technology (NIST) Recommendations1C30C
  • 5.RADIUS1C30C
  • 6.Validation1C30C
  • saved url-Passphrase.txt

  • 4.States of Data and Appropriate Encryption
  • 1.What is Encryption 1C30C
  • 2.Encryption of Data at Rest1C30C
  • 3.Encryption of Data in Transit1C30C
  • 4.Data in Use1C30C
  • 5.Validation1C30C
  • saved url-Chilling RAM.txt
  • saved url-KeePass Vulnerability.txt
  • saved url-RAM Scraping.txt
  • saved url-Windows 11.txt

  • 5.Types of Encryption Protocols that Use Encryption
  • 1.Symmetric Encryption1C30C
  • 2.Asymmetric Encryption1C30C
  • 3.Summary of Algorithms1C30C
  • 4.Hashing Data1C30C
  • 5.Validation1C30C
  • saved url-Explaining Secure Key Exchange.txt
  • saved url-Hash Converter (Limited).txt
  • saved url-Hash site that allows large files.txt
  • saved url-The Rubiks Cube from Hell.txt
  • saved url-View various SSL methods in use.txt

  • 6.TCP IP Protocol Vulnerabilities
  • 1.The TCP Protocol1C30C
  • 2.The IP Protocol1C30C
  • 3.Protocol Vulnerabilities1C30C
  • 4.UDP and Additional Protocols1C30C

  • 7.Network Addresses and Security
  • 1.1C30C
  • 2.Introduction1C30C
  • 3.Understanding Binary and Decimal Notation1C30C
  • 4.Calculate a Subnet Mask Result1C30C
  • 5.Understanding Switch and Router Functions1C30C
  • 6.Public vs Private Addresses1C30C
  • 7.Network Address Translation1C30C
  • 8.IPv6 Addressing1C30C
  • saved url-Layer 2 Switching.txt
  • saved url-Sizing up IPv6.txt

  • 8.Describe Network Infrastructure and Technologies
  • 1.1C30C
  • 2.Network Architecture Requirements1C30C
  • 3.Network Architecture Fault Tolerance1C30C
  • 4.Network Architecture Scalability1C30C
  • 5.1C30C
  • 6.Network Architecture QoS Security1C30C
  • 7.DMZ and Proxy1C30C
  • 8.Honeypot1C30C
  • 9.Virtualization Overview1C30C
  • 10.Virtualization Demo1C30C
  • 11.Your Invisible Friend The Cloud1C30C
  • saved url-Tour Microsoft Datacenters.txt
  • saved url-VMWare Workstation Player.txt
  • saved url-Virtualbox.txt
  • saved url-Windows 365 Cloud PC.txt

  • 9.Set Up a Secure Wireless SoHo Network
  • 1.1C30C
  • 2.SoHo Introduction 1C30C
  • 3.Device Requirements1C30C
  • 4.Purpose and Availability Requirements1C30C
  • 5.1C30C
  • 6.Wireless Bands and Channels1C30C
  • 7.Wireless Protocols1C30C
  • saved url-Default Passwords for Internet Routers.txt

  • 10.Implement Secure Access Technologies
  • 1.1C30C
  • 2.Introduction1C30C
  • 3.Access Control List Overview1C30C
  • 4.ACL Implementations1C30C
  • 5.ACL Demonstration1C30C
  • 6.Firewall Essentials1C30C
  • 7.Other Firewall Types1C30C
  • 8.Network Access Control (NAC)1C30C
  • saved url-Apply and Verify Cisco Access Control Lists (Keith Barker).txt

  • 11.The Windows Interface File System & Command Line
  • 1.Windows Installed Base and Support1C30C
  • 2.The Windows User Interface1C30C
  • 3.The Windows File System1C30C
  • 4.1C30C
  • 5.1C30C
  • saved url-Installed Operating Systems.txt
  • saved url-Windows 11.txt
  • saved url-Windows Lifecycle.txt

  • 12.Secure the Windows OS with Defender and Firewall
  • 1.Microsoft Defender Overview1C30C
  • 2.1C30C
  • 3.Microsoft Defender Demonstration1C30C
  • 4.1C30C
  • saved url-Implement Secure Access Technologies.txt
  • saved url-Windows Defender Technology.txt
  • saved url-Windows Firewall Configuration.txt
  • saved url-Windows Firewall Rules.txt

  • 13.PowerShell and CLI for Linux and macOS
  • 1.1C30C
  • 2.Introduction to PowerShell1C30C
  • 3.1C30C
  • 4.PowerShell Examples1C30C
  • 5.1C30C
  • 6.Introduction to Linux1C30C
  • 7.1C30C
  • 8.Linux Terminal Overview1C30C
  • saved url-Common Linux Commands Cheat-Sheet.txt
  • saved url-Linux Essentials.txt
  • saved url-Linux Essentials Course.txt

  • 14.File Permissions macOS and Linux Firewalls
  • 1.Windows File and Directory Permissions1C30C
  • 2.Linux and macOS File and Directory Permissions1C30C
  • 3.1C30C
  • 4.Configure macOS Firewall1C30C
  • 5.Configure Linux Firewall1C30C
  • 6.Validation1C30C
  • saved url-Configuring the pf.conf file .txt
  • saved url-Detailed configuration of the firewall.txt
  • saved url-Linux Mint.txt
  • saved url-Official Ubuntu firewall documentation.txt
  • saved url-Windows Server.txt

  • 15.Security Systems and Asset Management
  • 1.1C30C
  • 2.Hardware Inventory 1C30C
  • 3.Using Intune to Track Assets1C30C
  • 4.Manage Software1C30C
  • 5.Manage an Android Device1C30C
  • 6.Configuration Management1C30C
  • 7.Configuration Management with Configuration Profile1C30C
  • saved url-More info about the ins and outs of asset tagging.txt

  • 16.Regulatory Compliance and Backups
  • 1.Introduction1C30C
  • 2.Regulatory Compliance GDPR1C30C
  • 3.Regulatory Compliance - PCI DSS1C30C
  • 4.Regulatory Compliance HIPPA1C30C
  • 5.Backup Purpose1C30C
  • 6.Backup Media Types and Frequency1C30C
  • 7.1C30C
  • 8.Backup Products1C30C
  • saved url-Tape Backups.txt
  • saved url-Windows Server 2022.txt

  • 17.Implement Software and Hardware Updates
  • 1.Types of Windows Updates1C30C
  • 2.Client-Side Windows Update Settings1C30C
  • 3.Windows Server Update Services (WSUS)1C30C
  • 4.Updates via Intune1C30C
  • 5.Software Driver and Firmware Updates1C30C
  • 6.Validation1C30C
  • saved url-Types of Windows Updates.txt

  • 18.Interpret System Logs
  • 1.Event Viewer Overview1C30C
  • 2.1C30C
  • 3.Manage Event Viewer1C30C
  • 4.Event Viewer Examples1C30C
  • 5.Event Viewer Tools1C30C
  • 6.Syslog1C30C
  • saved url-Eventlog Analyzer.txt
  • saved url-Free Event Log Monitoring.txt
  • saved url-Jeff Kish Syslog Training.txt
  • saved url-Splunk.txt
  • saved url-Windows 11.txt

  • 19.Linux and macOS Antimalware Handling Malware
  • 1.Does Linux Need Antimalware 1C30C
  • 2.Linux Targets1C30C
  • 3.Linux Attacks Ransomware and Cryptojacking1C30C
  • 4.Linux Attacks State-Sponsored File-less and IoT1C30C
  • 5.macOS and Security1C30C
  • 6.XProtect in Action1C30C
  • 7.Scan Logs and Malware Remediation1C30C
  • 8.Validation1C30C
  • saved url-Windows 11.txt

  • 20.Vulnerability Management
  • 1.Intro1C30C
  • 2.OS and Network Vulnerabilities1C30C
  • 3.Common Vulnerabilities and Exposure (CVEs)1C30C
  • 4.Scanning Networks Using Nmap and Zenmap1C30C
  • 5.Managing Ubuntu Firewall Ports1C30C
  • 6.Configuring SSH1C30C
  • 7.Skill Validation1C30C
  • saved url-Kali Linux.txt
  • saved url-Nmap.txt

  • 21.Compliance Frameworks
  • 1.Introducing Compliance Frameworks1C30C
  • 2.Complying With PCI DSS1C30C
  • 3.Complying With HIPAA1C30C
  • 4.Complying With FERPA1C30C
  • 5.Complying With GDPR1C30C
  • 6.Working With ISO 27001 and NIST Templates1C30C
  • 7.Compliance Laws and Standards1C30C
  • 8.Skill Validation1C30C
  • saved url-NIST Framework.txt
  • saved url-PCI v4.0.txt
  • saved url-US Department of Education FERPA.txt

  • 22.Risk Management
  • 1.Intro1C30C
  • 2.Vulnerability vs Risk1C30C
  • 3.Determine Risk Rankings1C30C
  • 4.Exploring Insider Risks Policies1C30C
  • 5.Complete Policy Review1C30C
  • 6.Skill Validation1C30C
  • 7.Review1C30C

  • 23.Incident Handling
  • 1.Intro1C30C
  • 2.SIEM vs SOAR1C30C
  • 3.NIST SP 800-611C30C
  • 4.Exploring Azure Sentinel1C30C
  • 5.Tactics and Techniques1C30C
  • 6.Skill Validation1C30C
  • 7.Validation Questions1C30C
  • saved url-Creating a Free Azure Account.txt
  • saved url-MITRE ATT&CK.txt
  • saved url-NIST SP 800-61.txt
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 38570
    حجم: 5072 مگابایت
    مدت زمان: 1250 دقیقه
    تاریخ انتشار: 9 مرداد 1403
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید