وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Introduction to Cyber Security

سرفصل های دوره

Learn the basic and vital components of Cyber Security & Cyberspace. In this course you learn cyber security components!


01 - Cyber Security - Definitions and The Basics
  • 001 Introduction to Cyber Security
  • 002 Updated Intro to Cybersecurity (2022)
  • 003 What is Cyber
  • 004 Cyber Threats
  • 005 How Cyber Attacks Spill over into Business
  • 006 Layers of Security (The Onion)
  • 007 Internet Economy
  • 008 Hacking & Criminal Hackers
  • 009 The Hacker Profiling Project (HPP)
  • 010 Incident Response (Updates)
  • 010 Incident-Management-guide.pdf
  • 010 NIST.SP.800-61r2.pdf
  • 011 NIST.SP.800-37r2.pdf
  • 011 Risk Management (Updates)
  • 012 Critical Infrastructure
  • 013 Encryption
  • 014 Encryption Update (2022)
  • 015 Awareness
  • 016 The Challenge of who is responsible
  • 017 The Human Factor
  • 018 Social Engineering
  • 018 csf-social-engineering-tools.zip
  • external-links.zip

  • 02 - Modern Components of Cyber
  • 001 Cyber Strategy
  • 002 The Kill Chain
  • 003 Cyber Warfare
  • 004 Cyber Espionage
  • 005 Cyber Crime
  • 006 Cyber Defense
  • 007 Cyber Offense
  • 008 Cyber Units

  • 03 - Defending in the Cyber World
  • 001 Firewalls
  • 002 IDS (Intrusion Detection System)
  • 003 IPS (Intrusion Prevention System)
  • 004 OSINT (Open Source Intelligence)
  • 005 Actionable Data (so all those alerts help me how)
  • 006 SIEM (Security Incident and Event Monitoring)
  • 007 Malware Analysis and Reverse Engineering
  • 008 Vulnerability Management (2022)
  • 009 The Proactive Security Team
  • 010 Cyber Security for Home Users
  • 011 Cyber Security for Corporations Businesses
  • 012 NOC (Network Operations Center)
  • 013 SOC (Security Operations Center)

  • 04 - Summary
  • 001 Conclusion
  • 002 IntroCyberSecOnline-Draft.pdf
  • 003 sp-800-63-1-130423213139-phpapp02.pdf
  • 004 Cases in Cyber 1 - The Social BotNet
  • 005 Cases in Cyber 2 - Backdoors in UEFI
  • 006 Cases in Cyber 3 - FinFisherHacking Team (The Endpoint)
  • 007 stuxnet-FEP-22Dec2010.pdf
  • 008 two-factorauthentication-140309152141-phpapp02.pdf

  • 05 - The Final Exam

    06 - Proactive Security - Tools & Lost Chapters
  • 001 The Lost Chapters 1 Proactive Security Team Methodology
  • 002 The Lost Chapters 2 Layers of Security and their protection
  • 003 The Lost Chapters 3a PTES Penetration Testing Execution Standard
  • 004 The Lost Chapters 3b PTES Penetration Testing Execution Standard(Update)
  • 004 pen-testing-execution-standard.zip
  • 005 The Lost Chapters 4 Secure Network Design
  • 006 The Lost Chapters 5 Wireshark and Packet Analysis
  • 006 Wireshark-Data.zip
  • 007 The Lost Chapters 6 Kali Linux
  • 008 The Lost Chapters 7 OpenVas Metasploit
  • 009 The Lost Chapters 8 Web App Scanners
  • 010 The Lost Chapters 9 Blackarch Linux
  • 011 The Lost Chapters 10 Network Monitoring Primer with Security Onion VM
  • external-links.zip

  • 07 - Updates from 2021 and 2022
  • 001 Thomas and the Bots Determining real users from bots in social media
  • 001 cyber-security-and-defense-in-2021.zip
  • 001 the-social-media-dilemma-navigating-the-risks-in-social-media-usage-2022-.zip
  • 001 understanding-crypto-and-blockchain.zip
  • 002 HDN Cyber Defense Update 2022
  • 002 cyber-security-framework-csf-.zip
  • external-links.zip
  • 53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 3093
    حجم: 5463 مگابایت
    مدت زمان: 777 دقیقه
    تاریخ انتشار: 29 دی 1401
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید