وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Core Cyber Security Concepts

سرفصل های دوره

1. Attacks, Threats and Vulnerabilities
  • 1.1 1.Contrast & Compare Information Security Roles - CompTIA Security+ Attacks, Threats and Vulnerabilities.pdf
  • 1. Compare and Contrast Information Security Roles
  • 2.1 2.Compare and Contrast Security Controls and Framework Types.pdf
  • 2.2 How To Use (And Not Use) The NIST CSF.html
  • 2. Compare and Contrast Security Controls and Framework Types
  • 3.1 3.Types of Threat Actors and Attack Vectors.pdf
  • 3. Types of Threat Actors and Attack Vectors
  • 4.1 4.Threat Intelligence & Threat research Sources.pdf
  • 4. Threat Intelligence & Threat Research
  • 5.1 5. Commands used in Assessing Network layout & Security.pdf
  • 5. Commands used in Assessing Network layout & Security
  • 6.1 6. Security concerns regarding Vulnerabilities.pdf
  • 6. Security concerns regarding Vulnerabilities
  • 7.1 7.Vulnerability Scanning Techniques and Vulnerability scores & exposures.pdf
  • 7. Vulnerability Scanning Techniques and Vulnerability scores & exposures
  • 8.1 9.Social Engineering Attacks & Principles.pdf
  • 8. Social Engineering Attacks & Principles
  • 9.1 10.Malware and Types of malwares.pdf
  • 9. Malware and Types of malwares

  • 2. Overview of Penetration Testing
  • 1. Penetration Testing Concepts
  • 2.1 8.Penetration Testing Concepts in detail.pdf
  • 2. Information gathering
  • 3. Scanning
  • 4. Exploitation
  • 5. Post Exploitation Maintaining access
  • 6. Reporting

  • 3. Architecture and Design
  • 1.1 1.Encryption, Cryptography it's types and Cryptographic algorithms.pdf
  • 1. Encryption, Cryptography, types of Cryptography and Cryptographic algorithms
  • 2.1 2. Digital Signatures & Digital Certificates.pdf
  • 2. Digital Signatures & Digital Certificates
  • 3.1 3. Digital certificate Authorities.pdf
  • 3. Digital Certificate Authorities
  • 4.1 4. Public Key Infrastructure - PKI.pdf
  • 4. Public Key Infastructure
  • 5.1 5. PKI Management.pdf
  • 5. PKI Management
  • 6.1 6.Identification, Authentication & Access Control Systems.pdf
  • 6. Identification, Authentication & Access Control Systems
  • 7. Knowledge based Authentication
  • 8.1 8. Technology implementing Secure Authentication.pdf
  • 8. Technology behind Secure Authentication
  • 9.1 9. Biometric Authentication Concepts.pdf
  • 9. Biometric Authentication

  • 4. Implementation
  • 1. Wireless Networks & Security Controls
  • 2.1 11. Identity Management Controls.pdf
  • 2. Identity Management Controls
  • 3.1 Cloud, Virtualization, BYOD and Security Testing.pdf
  • 3. Cloud, Virtualization, BYOD & Security Testing
  • 4.1 Implementing Personnel Policies.pdf
  • 4. Implementing Personnel Policies
  • 5.1 12.Implementing Account Policies & Authorization Solutions.pdf
  • 5. Account Policies & Authorization

  • 5. Operations and Incident Response
  • 1.1 Incident Management.pdf
  • 1. Incident Management
  • 2.1 Digital Forensics.pdf
  • 2. Digital Forensics

  • 6. Governance, Risk and Compliance
  • 1.1 Information Security Governance.pdf
  • 1. Information Security Governance
  • 2.1 Information Security Programs.pdf
  • 2. Information Security programs
  • 3.1 Risk Management.pdf
  • 3. Risk Management
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 9019
    حجم: 2831 مگابایت
    مدت زمان: 284 دقیقه
    تاریخ انتشار: 11 فروردین 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید