وب سایت تخصصی شرکت فرین
دسته بندی دوره ها
2

CySA+ (CompTIA Cybersecurity Analyst) CS0-001

سرفصل های دوره

Enterprise Security Policies, Practices, and Procedures
  • 01-01 - Course Overview -- Course Overview
  • 02-01 - Security Data Analytics Whats Going On -- Series Introductionoverview
  • 02-02 - Security Data Analytics Whats Going On -- Module Overview
  • 02-03 - Security Data Analytics Whats Going On -- Teaching an Old Dog New Tricks
  • 02-04 - Security Data Analytics Whats Going On -- Trend Analysis
  • 02-05 - Security Data Analytics Whats Going On -- Data Aggregation and Correlation
  • 02-06 - Security Data Analytics Whats Going On -- Historical Analysis
  • 02-07 - Security Data Analytics Whats Going On -- Summary
  • 03-01 - Defense in Depth This Is Where It Begins -- Introduction and Overview
  • 03-02 - Defense in Depth This Is Where It Begins -- What Is Defense in Depth
  • 03-03 - Defense in Depth This Is Where It Begins -- Level 1 Personnel
  • 03-04 - Defense in Depth This Is Where It Begins -- Level 2 Processes
  • 03-05 - Defense in Depth This Is Where It Begins -- Level 3 Technologies
  • 03-06 - Defense in Depth This Is Where It Begins -- Level 4 The Network
  • 03-07 - Defense in Depth This Is Where It Begins -- Summary
  • 04-01 - Defense in Depth What Tools Can You Use -- Introduction and Overview
  • 04-02 - Defense in Depth What Tools Can You Use -- Lets Break It Down!
  • 04-03 - Defense in Depth What Tools Can You Use -- IPSHIPS
  • 04-04 - Defense in Depth What Tools Can You Use -- Firewalls Softwarehardware
  • 04-05 - Defense in Depth What Tools Can You Use -- Anti-virusanti-malware
  • 04-06 - Defense in Depth What Tools Can You Use -- EMET
  • 04-07 - Defense in Depth What Tools Can You Use -- Web Proxies & WAFs
  • 04-08 - Defense in Depth What Tools Can You Use -- A New Hope
  • 04-09 - Defense in Depth What Tools Can You Use -- Summary
  • 05-01 - Defense in Depth Drill, Test, Rinse, Repeat -- Introduction and Overview
  • 05-02 - Defense in Depth Drill, Test, Rinse, Repeat -- Why Penetration Tests
  • 05-03 - Defense in Depth Drill, Test, Rinse, Repeat -- Rules Are Rules
  • 05-04 - Defense in Depth Drill, Test, Rinse, Repeat -- Reverse Engineering
  • 05-05 - Defense in Depth Drill, Test, Rinse, Repeat -- Teams Involved
  • 05-06 - Defense in Depth Drill, Test, Rinse, Repeat -- Risk Evaluation
  • 05-07 - Defense in Depth Drill, Test, Rinse, Repeat -- Summary
  • 06-01 - The Fundamentals of Frameworks, Policies, Controls, & Procedures -- Introduction and Overview
  • 06-02 - The Fundamentals of Frameworks, Policies, Controls, & Procedures -- Frameworks
  • 06-03 - The Fundamentals of Frameworks, Policies, Controls, & Procedures -- Policies
  • 06-04 - The Fundamentals of Frameworks, Policies, Controls, & Procedures -- Controls
  • 06-05 - The Fundamentals of Frameworks, Policies, Controls, & Procedures -- Procedures
  • 06-06 - The Fundamentals of Frameworks, Policies, Controls, & Procedures -- Quality Controls & Verification
  • 06-07 - The Fundamentals of Frameworks, Policies, Controls, & Procedures -- Module & Course Summary

  • Implementing and Performing Vulnerability Management
  • 01-01 - Course Overview -- Course Overview
  • 02-01 - What Do You Need to Start -- Introduction
  • 02-02 - What Do You Need to Start -- Benefits of a Vulnerability Management Program
  • 02-03 - What Do You Need to Start -- Regulatory Environments
  • 02-04 - What Do You Need to Start -- Corporate Policies
  • 02-05 - What Do You Need to Start -- Dales Top 10 Prechecks
  • 02-06 - What Do You Need to Start -- Demo Adding OpenVAS Virtual Appliance
  • 02-07 - What Do You Need to Start -- Demo Adding OpenVAS to Kali Linux
  • 02-08 - What Do You Need to Start -- Summary
  • 03-01 - Shaping and Implementing Your Vulnerability Scans -- What Gets Covered
  • 03-02 - Shaping and Implementing Your Vulnerability Scans -- ID Targets for Your Scan
  • 03-03 - Shaping and Implementing Your Vulnerability Scans -- Demo Scanning a Target
  • 03-04 - Shaping and Implementing Your Vulnerability Scans -- Define Scan Frequency
  • 03-05 - Shaping and Implementing Your Vulnerability Scans -- The Scopes
  • 03-06 - Shaping and Implementing Your Vulnerability Scans -- Configurations
  • 03-07 - Shaping and Implementing Your Vulnerability Scans -- Scanner Maintenance
  • 03-08 - Shaping and Implementing Your Vulnerability Scans -- Classifying Data
  • 03-09 - Shaping and Implementing Your Vulnerability Scans -- Ongoing Scanning and Continuous Monitoring
  • 03-10 - Shaping and Implementing Your Vulnerability Scans -- Summary
  • 04-01 - The Scanners -- What Gets Covered
  • 04-02 - The Scanners -- Understanding Which Scanner to Use
  • 04-03 - The Scanners -- Open-source vs. Commercial
  • 04-04 - The Scanners -- Demo Nessus
  • 04-05 - The Scanners -- On-premises vs. Cloud
  • 04-06 - The Scanners -- A Quick Understanding of Nexpose
  • 04-07 - The Scanners -- The Microsoft World
  • 04-08 - The Scanners -- SCAP
  • 04-09 - The Scanners -- Exploit Scanners
  • 04-10 - The Scanners -- Summary
  • 05-01 - Analyzing Vulnerability Scans -- What Gets Covered
  • 05-02 - Analyzing Vulnerability Scans -- The Tricks to Interpreting Reports
  • 05-03 - Analyzing Vulnerability Scans -- CVSS The Standard
  • 05-04 - Analyzing Vulnerability Scans -- False Positives and Exceptions
  • 05-05 - Analyzing Vulnerability Scans -- Trends
  • 05-06 - Analyzing Vulnerability Scans -- Summary
  • 06-01 - Remediation and Change Control -- What Gets Covered
  • 06-02 - Remediation and Change Control -- The Remediation Workflow
  • 06-03 - Remediation and Change Control -- Communication and Change Control
  • 06-04 - Remediation and Change Control -- Inhibitors to Remediation
  • 06-05 - Remediation and Change Control -- Summary
  • 07-01 - Remediating Host Vulnerabilities -- What Gets Covered
  • 07-02 - Remediating Host Vulnerabilities -- Servers
  • 07-03 - Remediating Host Vulnerabilities -- Endpoints
  • 07-04 - Remediating Host Vulnerabilities -- ICS and SCADA
  • 07-05 - Remediating Host Vulnerabilities -- Summary
  • 08-01 - Remediating Network Vulnerabilities -- What Gets Covered
  • 08-02 - Remediating Network Vulnerabilities -- Updates
  • 08-03 - Remediating Network Vulnerabilities -- SSL and TLS
  • 08-04 - Remediating Network Vulnerabilities -- DNS
  • 08-05 - Remediating Network Vulnerabilities -- Internal IP Exposure
  • 08-06 - Remediating Network Vulnerabilities -- VPN
  • 08-07 - Remediating Network Vulnerabilities -- Summary
  • 09-01 - Remediating Virtual Environments Vulnerabilities -- What Gets Covered
  • 09-02 - Remediating Virtual Environments Vulnerabilities -- Just a Quick Review of Virtualization
  • 09-03 - Remediating Virtual Environments Vulnerabilities -- Administration Interface Access
  • 09-04 - Remediating Virtual Environments Vulnerabilities -- Virtual Host Patching
  • 09-05 - Remediating Virtual Environments Vulnerabilities -- Virtual Guest Concerns
  • 09-06 - Remediating Virtual Environments Vulnerabilities -- Virtual Network Concerns
  • 09-07 - Remediating Virtual Environments Vulnerabilities -- VM Escape
  • 09-08 - Remediating Virtual Environments Vulnerabilities -- Summary and Course Wrap Up

  • Performing Incident Response and Handling
  • 01-01 - Course Overview -- Course Overview
  • 02-01 - Preparing for Incident Response and Handling -- Course Introduction
  • 02-02 - Preparing for Incident Response and Handling -- Security Policies and Their Goals
  • 02-03 - Preparing for Incident Response and Handling -- Characteristics and Implementation
  • 02-04 - Preparing for Incident Response and Handling -- Access Control Policy
  • 02-05 - Preparing for Incident Response and Handling -- Acceptable Use Policy
  • 02-06 - Preparing for Incident Response and Handling -- Administrative Security Policy
  • 02-07 - Preparing for Incident Response and Handling -- Asset Control Policy
  • 02-08 - Preparing for Incident Response and Handling -- Audit Trail Policy
  • 02-09 - Preparing for Incident Response and Handling -- Logging Policy
  • 02-10 - Preparing for Incident Response and Handling -- Documentation Policy
  • 02-11 - Preparing for Incident Response and Handling -- Evidence Collection Policy
  • 02-12 - Preparing for Incident Response and Handling -- Evidence Preservation Policy
  • 02-13 - Preparing for Incident Response and Handling -- Information Security Policy
  • 02-14 - Preparing for Incident Response and Handling -- NIACAP, IA, and CA Policy
  • 02-15 - Preparing for Incident Response and Handling -- Physical Security Policy
  • 02-16 - Preparing for Incident Response and Handling -- Physical Security Guidelines
  • 02-17 - Preparing for Incident Response and Handling -- The Law in a Digital World
  • 02-18 - Preparing for Incident Response and Handling -- Summary
  • 03-01 - Incident Response Processes -- What Were Going to Learn
  • 03-02 - Incident Response Processes -- What Is a Computer Security Incident
  • 03-03 - Incident Response Processes -- How Do We Identify an Incident
  • 03-04 - Incident Response Processes -- How Do We Handle an Incident
  • 03-05 - Incident Response Processes -- So Whats the Goal
  • 03-06 - Incident Response Processes -- Whats the Plan
  • 03-07 - Incident Response Processes -- Information Warefare
  • 03-08 - Incident Response Processes -- Vulnerability, Attacks, and Threats
  • 03-09 - Incident Response Processes -- Signs of an Incident
  • 03-10 - Incident Response Processes -- How Do We Respond
  • 03-11 - Incident Response Processes -- The Team
  • 03-12 - Incident Response Processes -- What Did We Learn
  • 04-01 - The Workflow of Incident Response -- Understanding the Workflow
  • 04-02 - The Workflow of Incident Response -- Identification
  • 04-03 - The Workflow of Incident Response -- Incident Recording
  • 04-04 - The Workflow of Incident Response -- Initial Response
  • 04-05 - The Workflow of Incident Response -- Communicating the Incident
  • 04-06 - The Workflow of Incident Response -- Containment
  • 04-07 - The Workflow of Incident Response -- Formulating a Response Strategy
  • 04-08 - The Workflow of Incident Response -- Incident Classification
  • 04-09 - The Workflow of Incident Response -- Incident Investigation
  • 04-10 - The Workflow of Incident Response -- Data Collection
  • 04-11 - The Workflow of Incident Response -- Forensic Analysis
  • 04-12 - The Workflow of Incident Response -- Evidence Protection
  • 04-13 - The Workflow of Incident Response -- Notifying External Agencies
  • 04-14 - The Workflow of Incident Response -- Eradication
  • 04-15 - The Workflow of Incident Response -- System Recovery
  • 04-16 - The Workflow of Incident Response -- Incident Documentation
  • 04-17 - The Workflow of Incident Response -- Incident Damage and Cost Assessment
  • 04-18 - The Workflow of Incident Response -- Review and Update the Response Policies
  • 04-19 - The Workflow of Incident Response -- What Did We Learn
  • 05-01 - Networks and Host Attacks -- What Were Going to Learn
  • 05-02 - Networks and Host Attacks -- Denial of Service Handling
  • 05-03 - Networks and Host Attacks -- Denial of Service Detection
  • 05-04 - Networks and Host Attacks -- Denial of Service Handling
  • 05-05 - Networks and Host Attacks -- Denial of Service Responding
  • 05-06 - Networks and Host Attacks -- Denial of Service Prevention
  • 05-07 - Networks and Host Attacks -- Denial of Service Containment
  • 05-08 - Networks and Host Attacks -- Denial of Service Best Practices
  • 05-09 - Networks and Host Attacks -- Unauthorized Access Handling
  • 05-10 - Networks and Host Attacks -- Unauthorized Access Signs of a Root Compromise
  • 05-11 - Networks and Host Attacks -- Unauthorized Access Hardware
  • 05-12 - Networks and Host Attacks -- Unauthorized Access Responding
  • 05-13 - Networks and Host Attacks -- Unauthorized Access Prevention
  • 05-14 - Networks and Host Attacks -- Unauthorized Access Responding
  • 05-15 - Networks and Host Attacks -- Unauthorized Access Eradicate and Recovery
  • 05-16 - Networks and Host Attacks -- Unauthorized Access Best Practices
  • 05-17 - Networks and Host Attacks -- Inappropriate Usage Detecting
  • 05-18 - Networks and Host Attacks -- Inappropriate Usage Prevention
  • 05-19 - Networks and Host Attacks -- Inappropriate Usage Containment
  • 05-20 - Networks and Host Attacks -- Multiple Components Issues Handling
  • 05-21 - Networks and Host Attacks -- Multiple Components Issues Responding
  • 05-22 - Networks and Host Attacks -- What Did We Learn
  • 06-01 - Service and Application Attacks -- What Were Going to Learn
  • 06-02 - Service and Application Attacks -- Service and Application Monitoring
  • 06-03 - Service and Application Attacks -- Some Symptoms Services
  • 06-04 - Service and Application Attacks -- Demo Checking Services
  • 06-05 - Service and Application Attacks -- Demo Application Error Monitoring
  • 06-06 - Service and Application Attacks -- Analysis Applications
  • 06-07 - Service and Application Attacks -- Service and Application Response and Restore
  • 06-08 - Service and Application Attacks -- Detecting the Attacks Applications
  • 06-09 - Service and Application Attacks -- Types of Attacks Session Hijacking
  • 06-10 - Service and Application Attacks -- Demo Session Hijack
  • 06-11 - Service and Application Attacks -- Symptoms Session Hijacking
  • 06-12 - Service and Application Attacks -- Defense Session Hijacking
  • 06-13 - Service and Application Attacks -- When It Happens Session Hijacking
  • 06-14 - Service and Application Attacks -- Types of Attacks Command Injection
  • 06-15 - Service and Application Attacks -- Defense SQL Injections
  • 06-16 - Service and Application Attacks -- When It Happens SQL Injection
  • 06-17 - Service and Application Attacks -- Types of Attacks XSS Attacks
  • 06-18 - Service and Application Attacks -- What Attackers Are Looking For XSS Attacks
  • 06-19 - Service and Application Attacks -- Types of XSS Attacks
  • 06-20 - Service and Application Attacks -- Tools XSS Attacks
  • 06-21 - Service and Application Attacks -- Defense XSS Attacks
  • 06-22 - Service and Application Attacks -- When It Happens XSS Attacks
  • 06-23 - Service and Application Attacks -- Types of Attacks Buffer Overflow
  • 06-24 - Service and Application Attacks -- Types of Buffer Overflows
  • 06-25 - Service and Application Attacks -- Tools Buffer Overflows
  • 06-26 - Service and Application Attacks -- Defense Buffer Overflows
  • 06-27 - Service and Application Attacks -- When It Happens Buffer Overflows
  • 06-28 - Service and Application Attacks -- What Did We Learn
  • 07-01 - Malicious Code and Insider Threats -- What Were Going to Learn
  • 07-02 - Malicious Code and Insider Threats -- Malicious Code Virus and Worms
  • 07-03 - Malicious Code and Insider Threats -- Malicious Code Trojans and Spyware
  • 07-04 - Malicious Code and Insider Threats -- Malicious Code What to Do
  • 07-05 - Malicious Code and Insider Threats -- Malicious Code What Are the Signs
  • 07-06 - Malicious Code and Insider Threats -- Malicious Code Containment
  • 07-07 - Malicious Code and Insider Threats -- Malicious Code Gather Evidence
  • 07-08 - Malicious Code and Insider Threats -- Malicious Code Bots and Botnets
  • 07-09 - Malicious Code and Insider Threats -- Malicious Code How Bots and Botnets Work
  • 07-10 - Malicious Code and Insider Threats -- Incident Response Handling Performing
  • 07-11 - Malicious Code and Insider Threats -- Malicious Code Rootkits in Windows
  • 07-12 - Malicious Code and Insider Threats -- Malicious Code Rootkits - Kernel Mode
  • 07-13 - Malicious Code and Insider Threats -- When It Happens Rootkits
  • 07-14 - Malicious Code and Insider Threats -- Prevention Rootkits
  • 07-15 - Malicious Code and Insider Threats -- Insider Threats The Landscape
  • 07-16 - Malicious Code and Insider Threats -- Insider Threats The Workflow
  • 07-17 - Malicious Code and Insider Threats -- Insider Threats Detection and Response
  • 07-18 - Malicious Code and Insider Threats -- Insider Threats Prevention - Network Level
  • 07-19 - Malicious Code and Insider Threats -- Insider Threats Prevention - Access Control
  • 07-20 - Malicious Code and Insider Threats -- Insider Threats Prevention - Awareness Program
  • 07-21 - Malicious Code and Insider Threats -- Insider Threats Prevention - Admins and Privileged Users
  • 07-22 - Malicious Code and Insider Threats -- Insider Threats Prevention - Backups
  • 07-23 - Malicious Code and Insider Threats -- What Did We Learn

  • Performing and Analyzing Network Reconnaissance
  • 01-01 - Course Overview -- Course Overview
  • 02-01 - The Two Steps -- Introduction
  • 02-02 - The Two Steps -- Lets Talk About Reconnaissance
  • 02-03 - The Two Steps -- Whats Your Goal Here
  • 02-04 - The Two Steps -- What Youll Learn and Why
  • 02-05 - The Two Steps -- Lets Talk About Some Stipulations
  • 02-06 - The Two Steps -- The Trends Today
  • 02-07 - The Two Steps -- Summary
  • 03-01 - Initially What Do You Look For -- Initially What Do You Look For
  • 03-02 - Initially What Do You Look For -- Using Search Engines
  • 03-03 - Initially What Do You Look For -- Using Websites
  • 03-04 - Initially What Do You Look For -- Using Whois
  • 03-05 - Initially What Do You Look For -- Using PING & DNS
  • 03-06 - Initially What Do You Look For -- Continuing to Use DNS
  • 03-07 - Initially What Do You Look For -- Some Advanced DNS Tricks
  • 03-08 - Initially What Do You Look For -- Summary
  • 04-01 - The More You Look, the More You Find -- Introduction and Overview
  • 04-02 - The More You Look, the More You Find -- Job Sites
  • 04-03 - The More You Look, the More You Find -- Using Resume Sites
  • 04-04 - The More You Look, the More You Find -- More Job Sites
  • 04-05 - The More You Look, the More You Find -- Using Netcraft
  • 04-06 - The More You Look, the More You Find -- The Sweet of Suite Maltego
  • 04-07 - The More You Look, the More You Find -- Demo Maltego
  • 04-08 - The More You Look, the More You Find -- Maltego Were Does It All Come From
  • 04-09 - The More You Look, the More You Find -- The Wayback Machine
  • 04-10 - The More You Look, the More You Find -- Summary
  • 05-01 - Other Reconnaissance Techniques -- Other Reconnaissance Techniques
  • 05-02 - Other Reconnaissance Techniques -- Social Sources
  • 05-03 - Other Reconnaissance Techniques -- Company What Can Be Learned
  • 05-04 - Other Reconnaissance Techniques -- Facebook
  • 05-05 - Other Reconnaissance Techniques -- LinkedIn
  • 05-06 - Other Reconnaissance Techniques -- Financial & Competitive Analysis Data
  • 05-07 - Other Reconnaissance Techniques -- Using Communications to Recon
  • 05-08 - Other Reconnaissance Techniques -- Youve Got Mail Equals Ive Got You!
  • 05-09 - Other Reconnaissance Techniques -- Summary
  • 06-01 - Reconnaissance via Google Hacking -- Reconnaissance via Google Hacking
  • 06-02 - Reconnaissance via Google Hacking -- Understanding Google
  • 06-03 - Reconnaissance via Google Hacking -- The Google Operators
  • 06-04 - Reconnaissance via Google Hacking -- Advanced Google Operators
  • 06-05 - Reconnaissance via Google Hacking -- Using the Operators
  • 06-06 - Reconnaissance via Google Hacking -- Using More Advanced Operators
  • 06-07 - Reconnaissance via Google Hacking -- Applying What You Now Know
  • 06-08 - Reconnaissance via Google Hacking -- The Google Hacking Database
  • 06-09 - Reconnaissance via Google Hacking -- Other Google Hacking Tools
  • 06-10 - Reconnaissance via Google Hacking -- Summary
  • 07-01 - Lets Not Forget PowerShell -- Introduction
  • 07-02 - Lets Not Forget PowerShell -- Quick Overview of PowerShell
  • 07-03 - Lets Not Forget PowerShell -- Why PowerShell
  • 07-04 - Lets Not Forget PowerShell -- Some Basics
  • 07-05 - Lets Not Forget PowerShell -- Demo Scanning
  • 07-06 - Lets Not Forget PowerShell -- Demo Remoting
  • 07-07 - Lets Not Forget PowerShell -- Demo Registry
  • 07-08 - Lets Not Forget PowerShell -- Demo Oh, Theres More!
  • 07-09 - Lets Not Forget PowerShell -- Summary
  • 08-01 - Overview of Scanning -- Overview of Scanning
  • 08-02 - Overview of Scanning -- What Is Scanning
  • 08-03 - Overview of Scanning -- Types of Scanning
  • 08-04 - Overview of Scanning -- Whats the Goal
  • 08-05 - Overview of Scanning -- What Techniques Are Used
  • 08-06 - Overview of Scanning -- What Tools Are Used
  • 08-07 - Overview of Scanning -- Summary
  • 09-01 - Understanding the 3-way Handshake -- Introduction
  • 09-02 - Understanding the 3-way Handshake -- TCP Communications
  • 09-03 - Understanding the 3-way Handshake -- UDP Communications
  • 09-04 - Understanding the 3-way Handshake -- TCP Header Flags
  • 09-05 - Understanding the 3-way Handshake -- Demo Watch The 3-way Handshake
  • 09-06 - Understanding the 3-way Handshake -- What If...
  • 09-07 - Understanding the 3-way Handshake -- Summary
  • 10-01 - Checking for Live Systems and Their Open Ports -- Checking for Live Systems and Their Ports
  • 10-02 - Checking for Live Systems and Their Open Ports -- DEMO ICMP Sweeps with Angry IP and Nmap
  • 10-03 - Checking for Live Systems and Their Open Ports -- DEMO Sweeping Without ICMP Using hping3
  • 10-04 - Checking for Live Systems and Their Open Ports -- DEMO More hping3 Sweeps
  • 10-05 - Checking for Live Systems and Their Open Ports -- Whats Firewalking
  • 10-06 - Checking for Live Systems and Their Open Ports -- Looking at Firewalking Results
  • 10-07 - Checking for Live Systems and Their Open Ports -- Summary
  • 11-01 - Types of Scanning -- Types of Scanning
  • 11-02 - Types of Scanning -- Full Scans
  • 11-03 - Types of Scanning -- Half-open Scans
  • 11-04 - Types of Scanning -- Xmas Scans
  • 11-05 - Types of Scanning -- FIN Scans
  • 11-06 - Types of Scanning -- NULL Scans
  • 11-07 - Types of Scanning -- UDP Scans
  • 11-08 - Types of Scanning -- Evading IDS Systems with Idle Scans
  • 11-09 - Types of Scanning -- More IDS Evasion Methods
  • 11-10 - Types of Scanning -- Countermeasures
  • 11-11 - Types of Scanning -- Summary
  • 12-01 - Banner Grabbing and OS Fingerprinting -- Banner Grabbing & OS Fingerprinting
  • 12-02 - Banner Grabbing and OS Fingerprinting -- OS Fingerprinting
  • 12-03 - Banner Grabbing and OS Fingerprinting -- DEMO Using Nmap to OS Fingerprint
  • 12-04 - Banner Grabbing and OS Fingerprinting -- DEMO Banner Grabbing with TelNet & NetCat
  • 12-05 - Banner Grabbing and OS Fingerprinting -- Countermeasures
  • 12-06 - Banner Grabbing and OS Fingerprinting -- Summary
  • 13-01 - More Tools for the Utility-belt -- Introduction
  • 13-02 - More Tools for the Utility-belt -- War Dialing & Wireless Tools
  • 13-03 - More Tools for the Utility-belt -- Frag-out!
  • 13-04 - More Tools for the Utility-belt -- Web Scanners
  • 13-05 - More Tools for the Utility-belt -- Security OnionBro
  • 13-06 - More Tools for the Utility-belt -- Summary
  • 14-01 - Threats from Wireless -- Threats from Wireless
  • 14-02 - Threats from Wireless -- Types of Attacks
  • 14-03 - Threats from Wireless -- Attack on the AP
  • 14-04 - Threats from Wireless -- Attack on the Client
  • 14-05 - Threats from Wireless -- Summary

  • Preparing for and Executing Incident Recovery
  • 01-01 - Course Overview -- Course Overview
  • 02-01 - Your Objectives Here -- What Youre Going to Learn
  • 02-02 - Your Objectives Here -- Lets Define Computer Forensics
  • 02-03 - Your Objectives Here -- The Objectives of Forensic Analysis
  • 02-04 - Your Objectives Here -- Forensic Readiness
  • 02-05 - Your Objectives Here -- Types of Forensics
  • 02-06 - Your Objectives Here -- The Whos-who of Forensics
  • 02-07 - Your Objectives Here -- The Forensic Process
  • 02-08 - Your Objectives Here -- Where Do You Find Evidence
  • 02-09 - Your Objectives Here -- How to Collect Electronic Evidence
  • 02-10 - Your Objectives Here -- Even MORE Forensics
  • 02-11 - Your Objectives Here -- What You Learned
  • 03-01 - What Should Be in Your Jump-bag -- What Youre Going to Learn
  • 03-02 - What Should Be in Your Jump-bag -- The Jump-bag
  • 03-03 - What Should Be in Your Jump-bag -- Storage Items
  • 03-04 - What Should Be in Your Jump-bag -- Wireless Items
  • 03-05 - What Should Be in Your Jump-bag -- Network Items
  • 03-06 - What Should Be in Your Jump-bag -- Real Tools
  • 03-07 - What Should Be in Your Jump-bag -- Digital Workstation
  • 03-08 - What Should Be in Your Jump-bag -- Miscellaneous Tools
  • 03-09 - What Should Be in Your Jump-bag -- Other Items
  • 03-10 - What Should Be in Your Jump-bag -- What You Learned, Plus Snacks
  • 04-01 - What About the Digital Jump-bag -- What About the Digital Jump-bag
  • 04-02 - What About the Digital Jump-bag -- Digital or Physical Items
  • 04-03 - What About the Digital Jump-bag -- Digital Forensic Crime Scenes
  • 04-04 - What About the Digital Jump-bag -- Types of Forensic Software
  • 04-05 - What About the Digital Jump-bag -- Suite Tools, Man
  • 04-06 - What About the Digital Jump-bag -- Hashing
  • 04-07 - What About the Digital Jump-bag -- Password Cracking
  • 04-08 - What About the Digital Jump-bag -- Imaging
  • 04-09 - What About the Digital Jump-bag -- What Did We Learn
  • 05-01 - Understanding the Incident Recovery Process -- What Were Going to Learn
  • 05-02 - Understanding the Incident Recovery Process -- What Incident Recovery Means
  • 05-03 - Understanding the Incident Recovery Process -- The Principles of IR
  • 05-04 - Understanding the Incident Recovery Process -- Steps of IR
  • 05-05 - Understanding the Incident Recovery Process -- Whats the Plan
  • 05-06 - Understanding the Incident Recovery Process -- Contingency Components
  • 05-07 - Understanding the Incident Recovery Process -- Continuity Planning
  • 05-08 - Understanding the Incident Recovery Process -- The IR Planning Team
  • 05-09 - Understanding the Incident Recovery Process -- Impact Analysis
  • 05-10 - Understanding the Incident Recovery Process -- All Things IR
  • 05-11 - Understanding the Incident Recovery Process -- Testing Your Plan
  • 05-12 - Understanding the Incident Recovery Process -- What Did You Learn
  • 06-01 - The Techniques of Recovery Containment -- What Were Going to Learn
  • 06-02 - The Techniques of Recovery Containment -- Containing the Damage
  • 06-03 - The Techniques of Recovery Containment -- Containing Damage Segmentation
  • 06-04 - The Techniques of Recovery Containment -- Containing Damage Isolation
  • 06-05 - The Techniques of Recovery Containment -- Containing Damage Removal
  • 06-06 - The Techniques of Recovery Containment -- Containing Damage Reverse Engineering
  • 06-07 - The Techniques of Recovery Containment -- What Did You Learn
  • 07-01 - The Techniques of Recovery Eradication -- What Youre Going to Learn
  • 07-02 - The Techniques of Recovery Eradication -- Sanitization
  • 07-03 - The Techniques of Recovery Eradication -- ReimagingReconstruction
  • 07-04 - The Techniques of Recovery Eradication -- Disposal
  • 07-05 - The Techniques of Recovery Eradication -- What Did You Learn
  • 08-01 - The Techniques of Recovery Validation and Corrective Actions -- What Youre Going to Learn
  • 08-02 - The Techniques of Recovery Validation and Corrective Actions -- Validation Patching
  • 08-03 - The Techniques of Recovery Validation and Corrective Actions -- Validation Permissions
  • 08-04 - The Techniques of Recovery Validation and Corrective Actions -- Validation Scanning
  • 08-05 - The Techniques of Recovery Validation and Corrective Actions -- Validation Logging
  • 08-06 - The Techniques of Recovery Validation and Corrective Actions -- Corrective Actions What Did You Learn
  • 08-07 - The Techniques of Recovery Validation and Corrective Actions -- Corrective Actions Change Control
  • 08-08 - The Techniques of Recovery Validation and Corrective Actions -- Corrective Actions Update the Plan
  • 08-09 - The Techniques of Recovery Validation and Corrective Actions -- What Did You Learn
  • 09-01 - Thats a Wrap -- What Youre Going to Learn
  • 09-02 - Thats a Wrap -- Why Crimes Go Unreported
  • 09-03 - Thats a Wrap -- Who Do I Tell
  • 09-04 - Thats a Wrap -- The Report
  • 09-05 - Thats a Wrap -- What You Learned - Course Summary

  • Secure Software Development
  • 01-01 - Course Overview -- Course Overview
  • 02-01 - Whats the Software Development Life Cycle (SDLC) -- Course Introduction
  • 02-02 - Whats the Software Development Life Cycle (SDLC) -- Whats the Problem
  • 02-03 - Whats the Software Development Life Cycle (SDLC) -- Do You Really Need a SDLC
  • 02-04 - Whats the Software Development Life Cycle (SDLC) -- Summary
  • 03-01 - Software Development Phases -- Introduction
  • 03-02 - Software Development Phases -- Planning Phase
  • 03-03 - Software Development Phases -- Requirement Phase
  • 03-04 - Software Development Phases -- Design Phase
  • 03-05 - Software Development Phases -- Implementation Phase
  • 03-06 - Software Development Phases -- Testing Phase
  • 03-07 - Software Development Phases -- Deployment Phase
  • 03-08 - Software Development Phases -- Maintenance Phase
  • 03-09 - Software Development Phases -- End-of-Life Phase
  • 03-10 - Software Development Phases -- Summary
  • 04-01 - Software Development Models -- Introduction
  • 04-02 - Software Development Models -- Code-and-Fix
  • 04-03 - Software Development Models -- Waterfall
  • 04-04 - Software Development Models -- Agile
  • 04-05 - Software Development Models -- Iterative
  • 04-06 - Software Development Models -- Spiral
  • 04-07 - Software Development Models -- Summary
  • 05-01 - Software Vulnerabilities -- Introduction
  • 05-02 - Software Vulnerabilities -- How Does It Happen
  • 05-03 - Software Vulnerabilities -- Input Validation
  • 05-04 - Software Vulnerabilities -- Buffer Overflow
  • 05-05 - Software Vulnerabilities -- Command Injection
  • 05-06 - Software Vulnerabilities -- Summary
  • 06-01 - Coding Best Practices -- Introduction to Coding Best Practices
  • 06-02 - Coding Best Practices -- Whats the Goal Here
  • 06-03 - Coding Best Practices -- Input Validation
  • 06-04 - Coding Best Practices -- Output Encoding
  • 06-05 - Coding Best Practices -- Authentication & Password Management
  • 06-06 - Coding Best Practices -- Session Management
  • 06-07 - Coding Best Practices -- Access Control
  • 06-08 - Coding Best Practices -- Cryptographic Practices
  • 06-09 - Coding Best Practices -- Error Handling & Logging
  • 06-10 - Coding Best Practices -- Data Protection
  • 06-11 - Coding Best Practices -- Communication Security
  • 06-12 - Coding Best Practices -- System Configuration
  • 06-13 - Coding Best Practices -- Database Security
  • 06-14 - Coding Best Practices -- File Management
  • 06-15 - Coding Best Practices -- Memory Management
  • 06-16 - Coding Best Practices -- General Coding Practices
  • 06-17 - Coding Best Practices -- Summary
  • 07-01 - Code Reviews -- Introduction to Coding Review
  • 07-02 - Code Reviews -- Why a Code Review
  • 07-03 - Code Reviews -- Types of Reviews
  • 07-04 - Code Reviews -- Incorporate These 3 Outlines
  • 07-05 - Code Reviews -- Some Common Sense Tips
  • 07-06 - Code Reviews -- Summary
  • 08-01 - Security Testing in Action -- Introduction
  • 08-02 - Security Testing in Action -- Intercept Proxies
  • 08-03 - Security Testing in Action -- DEMO Create a Hackable Web Server
  • 08-04 - Security Testing in Action -- DEMO Burp Suite
  • 08-05 - Security Testing in Action -- DEMO OWASP ZAP
  • 08-06 - Security Testing in Action -- Web Application Firewalls
  • 08-07 - Security Testing in Action -- DEMO Nikto
  • 08-08 - Security Testing in Action -- Source Authenticity
  • 08-09 - Security Testing in Action -- Reverse Engineering
  • 08-10 - Security Testing in Action -- ModuleCourse Summary

  • The Issues of Identity and Access Management (IAM)
  • 01-01 - Course Overview -- Course Overview
  • 02-01 - Its All About Control -- Series Intro-Overview
  • 02-02 - Its All About Control -- What Is IAM
  • 02-03 - Its All About Control -- Authentication
  • 02-04 - Its All About Control -- Two-factor Authentication
  • 02-05 - Its All About Control -- Authorization
  • 02-06 - Its All About Control -- Role Based IDs
  • 02-07 - Its All About Control -- Directories
  • 02-08 - Its All About Control -- SSO
  • 02-09 - Its All About Control -- IAMs Lifecycle
  • 02-10 - Its All About Control -- Summary
  • 03-01 - Managing Your Secret Identity -- Overview of Your IDs
  • 03-02 - Managing Your Secret Identity -- Digital IDs
  • 03-03 - Managing Your Secret Identity -- Endpoints & Servers
  • 03-04 - Managing Your Secret Identity -- Services & Applications
  • 03-05 - Managing Your Secret Identity -- Summary
  • 04-01 - Other Authentication Methods -- Overview of Other Methods
  • 04-02 - Other Authentication Methods -- The Two Classes
  • 04-03 - Other Authentication Methods -- RADIUS & TRACACS+
  • 04-04 - Other Authentication Methods -- Context-based Authentication
  • 04-05 - Other Authentication Methods -- SSO & Federations
  • 04-06 - Other Authentication Methods -- Self-service Password Reset
  • 04-07 - Other Authentication Methods -- Summary
  • 05-01 - Identity Repositories -- Module Overview
  • 05-02 - Identity Repositories -- The Six Areas
  • 05-03 - Identity Repositories -- Going After LDAP
  • 05-04 - Identity Repositories -- Going After OauthOpenID
  • 05-05 - Identity Repositories -- Going After Kerberos
  • 05-06 - Identity Repositories -- Going After RADIUS
  • 05-07 - Identity Repositories -- Going After Active Directory
  • 05-08 - Identity Repositories -- Stopping Common Exploits
  • 05-09 - Identity Repositories -- Summary
  • 06-01 - Building the Lab -- Module Overview
  • 06-02 - Building the Lab -- Preparing the AutoLab
  • 06-03 - Building the Lab -- Installing the AutoLab
  • 06-04 - Building the Lab -- Deploying the AutoLab
  • 06-05 - Building the Lab -- Lab Structure & New PowerShell Cmdlets
  • 06-06 - Building the Lab -- Post Installation Steps
  • 06-07 - Building the Lab -- More OSs Kali Linux
  • 06-08 - Building the Lab -- Summary
  • 07-01 - Lets Look at the Exploits -- Module Overview
  • 07-02 - Lets Look at the Exploits -- DNS Spoofing
  • 07-03 - Lets Look at the Exploits -- Demo DNS Spoofing
  • 07-04 - Lets Look at the Exploits -- Session Hijacking
  • 07-05 - Lets Look at the Exploits -- Demo Session Hijacking
  • 07-06 - Lets Look at the Exploits -- Man-in-the-middle
  • 07-07 - Lets Look at the Exploits -- Demo Man-in-the-middle Attack
  • 07-08 - Lets Look at the Exploits -- Privilege Escalation
  • 07-09 - Lets Look at the Exploits -- Demo Privilege Escalation
  • 07-10 - Lets Look at the Exploits -- Module & Course Summary
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 9172
    حجم: 3641 مگابایت
    مدت زمان: 1694 دقیقه
    تاریخ انتشار: ۲۲ فروردین ۱۴۰۲
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید