وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Linux Professional Institute Security Essentials (020-100) Online Training

سرفصل های دوره

1.Goals Roles and Actors
  • 1.Course Introduction1C30C
  • 2.IT Goal Making Resources Available1C30C
  • 3.IT Goal Making Resources Secure1C30C
  • 4.Four Pillars of Security1C30C
  • 5.Common Hacker Goals1C30C
  • 6.Types of Hackers1C30C
  • 7.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • saved url-Anonymous Hacking Group.txt

  • 2.Risk Assessment and Management
  • 1.Zero-Day and Bug Bounty 1C30C
  • 2.Privilege Escalation1C30C
  • 3.1C30C
  • 4.Privilege Escalation Demo1C30C
  • 5.1C30C
  • 6.Penetration Testing1C30C
  • 7.ISMS IRPs and CERT1C30C
  • 8.1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-APTs by Nation-State Actors.txt
  • saved url-Analysis of drive-by malware.txt
  • saved url-Atomic Wallet 1 Million Dollar Bounty.txt
  • saved url-Bounty Earnings.txt
  • saved url-Carnegie Mellon Official CERT Page.txt
  • saved url-Common APTs.txt
  • saved url-Drive-by Download.txt
  • saved url-Introduction to Bug Bounty.txt
  • saved url-NIST Vulnerability Database.txt
  • saved url-Original CVE Site from Mitre.txt
  • saved url-What is a CERT .txt

  • 3.Ethical Behavior
  • 1.Intro IT Access and Responsibility1C30C
  • 2.Case Study Edward Snowden1C30C
  • 3.Personal and Private Data1C30C
  • 4.Web Data Visibility1C30C
  • 5.Regulatory Compliance1C30C
  • 6.Example of Data Breach Disclosure1C30C
  • 7.Your Data on Social Media1C30C
  • 8.Handling Potentially Illegal Information1C30C
  • 9.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • Question 12-question.txt
  • Question 13-question.txt
  • saved url-Edward Snowden Data Leak.txt
  • saved url-Edward Snowden Interview.txt
  • saved url-Ten Things to Know About Instagrams TOS.txt
  • saved url-Who Owns Your Content and How Can it Be Used .txt

  • 4.Implement Encryption
  • 1.Describe Encryption and its Use1C30C
  • 2.Encrypt Data at Rest1C30C
  • 3.Encrypt Data in Transit1C30C
  • 4.Data in Use1C30C
  • 5.Validation1C30C
  • 17.zip
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • saved url-A Robot Stealing Data from RAM.txt
  • saved url-Cryptomator.txt
  • saved url-How Hackers Scrape RAM.txt
  • saved url-Keepass Weakness.txt
  • saved url-VeraCrypt Disk Encryption.txt
  • saved url-Windows 11.txt

  • 5.Encryption Types and Protocols
  • 1.The Symmetric Encryption Concept1C30C
  • 2.The Case for Symmetric Encryption1C30C
  • 3.Symmetric Encryption Details1C30C
  • 4.Symmetric Encryption Algorithms1C30C
  • 6.Perfect Forward Secrecy1C30C
  • 7.RSA and ECC Encryption Algorithms1C30C
  • 8.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • saved url-How AES Works.txt
  • saved url-How Secure is AES Against Brute Force.txt
  • saved url-The AES Symmetric Block Cipher.txt
  • saved url-Understanding the Diffie Helman Key Exchange Process.txt

  • 6.Public Key Infrastructure (PKI)
  • 1.Understanding PKI Operation1C30C
  • 2.Identifying and Extracting a Web Cert1C30C
  • 3.Handling Untrusted Certificates1C30C
  • 4.Certificate Signing Requests1C30C
  • 5.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-Test various types of web certs.txt

  • 7.X.509 Web Certificates and Hashing
  • 1.X.509 Concepts and Fields1C30C
  • 2.Obtaining and Using Web Certificates1C30C
  • 3.How SSL TLS Operate1C30C
  • 4.Hash Data1C30C
  • 5.Compare Hashing and Encryption1C30C
  • 6.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Get free 90-day certificates for your web server.txt
  • saved url-Instructions to install certs on your webserver.txt
  • saved url-Understanding the shadow file.txt
  • saved url-this site.txt
  • saved url-this site .txt

  • 8.Email Encryption and Signatures
  • 1.PGP and GPG Overview1C30C
  • 2.Configure Thunderbird for OpenPGP1C30C
  • 3.Encrypt and Sign Email with PGP1C30C
  • 4.Encrypt and Sign Email with S MIME1C30C
  • 5.Encryption and Gmail1C30C
  • 6.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Actalis Italian.txt
  • saved url-FlowCrypt.txt
  • saved url-Free email certificate for S MIME.txt
  • saved url-PGP Encrypted email.txt
  • saved url-PGP Tool.txt
  • saved url-PGP Tool to issue keys.txt
  • saved url-Skiff encrypted email.txt

  • 9.Intro to PC Hardware
  • 1.1C30C
  • 2.Motherboard Overview1C30C
  • 3.Motherboard Diagram1C30C
  • 4.Motherboard Form Factors and BIOS1C30C
  • 5.Processors1C30C
  • 6.Memory (RAM)1C30C
  • 7.Hard Disk Drive Physical Characteristics1C30C
  • 8.Solid State Drive Characteristics1C30C
  • 9.Peripherals and Other Miscellaneous Devices1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • Question 12-question.txt
  • saved url-Motherboard Form Factors.txt

  • 10.Application and OS Sources
  • 1.Firmware and its Risks1C30C
  • 2.Mobile Software1C30C
  • 3.Jailbreaking Rooting and the Risks1C30C
  • 4.Securing Applications and Operating Systems1C30C
  • 5.1C30C
  • 6.Protection via Isolation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Apple policy on jailbreaking.txt
  • saved url-Windows Sandbox.txt

  • 11.Updates Common Vulnerabilities and Firewalls
  • 1.Update Mobile Devices1C30C
  • 2.Update Linux Devices1C30C
  • 3.Update Windows1C30C
  • 4.Buffer Overflow1C30C
  • 5.SQL Injection1C30C
  • 6.Implement Firewall Protection1C30C
  • 7.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-Windows 11.txt

  • 12.Malware
  • 1.Common Types of Malware Part 11C30C
  • 2.Common Types of Malware Part 21C30C
  • 3.Camera Microphone Hijacking1C30C
  • 4.Symptoms of Malware1C30C
  • 5.Understanding Virus and Malware Scanners1C30C
  • 6.Validation1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Bonzi Buddy.txt
  • saved url-Caesars and MGM Ransomware Attack.txt
  • saved url-Microsoft Endpoint Protection.txt

  • 13.Data Availability
  • 1.Understand the Importance of Backups1C30C
  • 2.Recovery Point Objective and Recovery Time Objective1C30C
  • 3.1C30C
  • 4.Backup Location Strategy1C30C
  • 5.Backup Type Full1C30C
  • 6.1C30C
  • 7.Backup Type Differential1C30C
  • 8.Backup Type Incremental1C30C
  • 9.Backup Media and Drives1C30C
  • 10.Backup Security1C30C
  • 11.Backup Solutions1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • saved url-Dropbox Security.txt
  • saved url-Iron Mountain.txt
  • saved url-OneDrive Security.txt
  • saved url-Retention policy Dropbox.txt
  • saved url-Spectra Data Archive.txt
  • saved url-Tape Library.txt
  • saved url-Windows Server 2022.txt
  • saved url-iCloud Security.txt

  • 14.Networks and the Internet
  • 1.Network Equipment1C30C
  • 2.IP Basics1C30C
  • 3.Binary Subnet Masks1C30C
  • 4.Classful Subnet Masks and Private IP Addresses1C30C
  • 5.Routing Network Traffic1C30C
  • 6.Switch Traffic1C30C
  • 7.Validation1C30C
  • IP Addressing.txt
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt

  • 15.Protocols and Vulnerabilities
  • 1.TCP and UDP Vulnerabilities1C30C
  • 2.TCP and UDP Ports1C30C
  • 3.Other Common Protocol Vulnerabilities1C30C
  • 4.Validation1C30C
  • 5.Hands-On Lab or Other Video1C30C
  • 6.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Open Ports and Their Vulnerabilities.txt

  • 16.DHCP DNS IPv6 and Cloud Computing
  • 1.Introduction1C30C
  • 2.Understanding DHCP1C30C
  • 3.Understanding DNS1C30C
  • 4.Forward and Reverse DNS1C30C
  • 5.IPv6 Addresses1C30C
  • 6.Understanding the Cloud1C30C
  • 7.1C30C
  • 8.A Quick Tour of Azure1C30C
  • 9.The Cloud - Its Not Just in the Sky!1C30C
  • 10.IaaS PaaS and SaaS1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • Question 12-question.txt
  • saved url-How Many IPv6 Addresses .txt
  • saved url-Microsoft Datacenters.txt
  • saved url-Pizza as a Service.txt
  • saved url-Project Natik.txt
  • saved url-Underwater Datacenter.txt

  • 17.Wireless Networking
  • 1.Wired Equivalency Protocol (WEP)1C30C
  • 2.1C30C
  • 3.WiFi Protected Access (WPA) + WPA2 and WPA31C30C
  • 4.WiFi Passwords1C30C
  • 5.1C30C
  • 6.Configure WiFi Security1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • saved url-Netspot WiFi Survey Tool.txt

  • 18.Network Encryption and Anonymity
  • 1.Virtual Private Network (VPN) Overview1C30C
  • 2.VPN Common Uses1C30C
  • 3.Common VPN Features1C30C
  • 4.VPN Disadvantages1C30C
  • 5.Proxy Servers1C30C
  • 6.The Onion Router (TOR)1C30C
  • 7.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Download Tor Browser.txt
  • saved url-More Details about Tor.txt
  • saved url-Starting point for finding .onion sites.txt

  • 19.Principles of Digital Identity
  • 1.Authentication1C30C
  • 2.Using a Security Key1C30C
  • 3.Windows Hello Facial and Fingerprint Recognition1C30C
  • 4.Security Questions and Account Recovery Tools1C30C
  • 5.Authorization and Accounting1C30C
  • 6.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt

  • 20.Passwords
  • 1.Password Practices to Avoid1C30C
  • 2.Password Best Practices1C30C
  • 3.1C30C
  • 4.How Passwords are Stored1C30C
  • 5.Common Attacks Against Passwords1C30C
  • 6.Password Leaks1C30C
  • 7.Using a Password Manager1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Explanation of Rainbow Tables.txt
  • saved url-Free Rainbow Tables.txt
  • saved url-KeePass.txt
  • saved url-Password Complexity.txt

  • 21.Confidentiality and Secure Communication
  • 1.The Email & Marketing Landscape 1C30C
  • 2.Spam and its Impact1C30C
  • 3.Spam Filters1C30C
  • 4.Handling Attachments and Links1C30C
  • 5.Advantages of Messaging Apps1C30C
  • 6.Social Media Messaging1C30C
  • 7.E2EE Messaging Apps1C30C
  • 8.Validation1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Spam Statistics.txt

  • 22.Social Engineering and Handling Information
  • 1.Introduction to Social Engineering1C30C
  • 2.Social Engineering Psychology1C30C
  • 3.Social Engineering Attacks1C30C
  • 4.Social Engineering Improvements and Protection1C30C
  • 5.Data Classification and NDAs1C30C
  • 6.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt

  • 23.Privacy Protection
  • 1.Where is Personal Data Exposed 1C30C
  • 2.Cyberbullying1C30C
  • 3.Cyberstalking1C30C
  • 4.Cybermobbing Doxxing and Fraudulent Accounts1C30C
  • 5.Cookie Handling1C30C
  • 6.Browser Privacy Settings1C30C
  • 7.Browser Security Settings1C30C
  • 8.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Ethical Behavior.txt
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 38574
    حجم: 5968 مگابایت
    مدت زمان: 1195 دقیقه
    تاریخ انتشار: 9 مرداد 1403
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید