وب سایت تخصصی شرکت فرین
دسته بندی دوره ها
1

ITCA – Cybersecurity Fundamentals Online Training

سرفصل های دوره

1.Defining Security and its Roles
  • 1.What is ISACA and the ITCA 1C30C
  • 2.IT Security1C30C
  • 3.Information and Communications Technology (ICT)1C30C
  • 4.Network Security1C30C
  • 5.Cybersecurity1C30C
  • 6.Specialized Systems1C30C
  • 7.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Spy Cranes.txt
  • saved url-Undersea Cables under Attack.txt

  • 2.Roles Governance Continuity and Recovery
  • 1.Cybersecurity Roles1C30C
  • 2.Resilience1C30C
  • 3.Continuity and Recovery1C30C
  • 4.Recovery Time and Point Objectives1C30C
  • 5.Backup Location1C30C
  • 6.Backup Media 1C30C
  • 7.Backup Types1C30C
  • 8.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt

  • 3.CIA Least Privilege and Privacy
  • 1.CIA Confidentiality1C30C
  • 2.CIA Integrity1C30C
  • 3.CIA Availability1C30C
  • 4.Principle of Least Privilege1C30C
  • 5.Personal and Private Info1C30C
  • 6.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt

  • 4.Threat Landscape
  • 1.Threat Risk Sources Categories1C30C
  • 2.Internal Risk (Insider Risk)1C30C
  • 3.Insider Risk Shadow IT1C30C
  • 4.Emerging Threats1C30C
  • 5.Threat Modeling1C30C
  • 6.Vulnerabilities and Exploits1C30C
  • 7.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Carnegie Mellon University Threat Modeling.txt
  • saved url-Emerging Threats.txt
  • saved url-Emerging Threats from Forta.txt
  • saved url-Hacker GPT.txt
  • saved url-How SIM Swapping is a Threat.txt
  • saved url-SIM Swapping.txt

  • 5.Motivations Agents and the Attack Sequence
  • 1.Motivations and Agents1C30C
  • 2.Reconnaissance and Entry1C30C
  • 3.Foothold Escalation and Discovery1C30C
  • 4.Lateral Movement C2 and Exfiltration1C30C
  • 5.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Lockheed Martins Cyber-Kill-Chain.txt

  • 6.Malware and its Symptoms
  • 1.Types of Malware1C30C
  • 2.1C30C
  • 3.Even More Types of Malware! 1C30C
  • 4.1C30C
  • 5.Live Discovery of Drive-By Malware1C30C
  • 6.Camera and Microphone Hijacking1C30C
  • 7.Symptoms of Malware1C30C
  • 8.1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Hospitals susceptible to ransomware.txt
  • saved url-Hospital Ransomware Attack.txt
  • saved url-NotPetya Attack Against Maersk.txt

  • 7.Common Attack Methods Part 1
  • 1.Advanced Persistent Threat (APT)1C30C
  • 2.Back Door1C30C
  • 3.Brute Force1C30C
  • 4.Rainbow Tables and Password Spraying1C30C
  • 5.Buffer Overflow1C30C
  • 6.Covert Channels1C30C
  • 7.1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-Steganography .txt
  • saved url-Ubuntu.txt

  • 8.Common Attack Methods Part 2
  • 1.1C30C
  • 2.Cross-Site Scripting (XSS)1C30C
  • 3.Denial of Service and Man-in-the-Middle1C30C
  • 4.Social Engineering1C30C
  • 5.Additional Attacks1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • saved url-Altoro Mutual Bank.txt
  • saved url-Cross-Site Scripting Example.txt
  • saved url-SQL Injection Payloads.txt
  • saved url-Social Engineering and the Caesars and MGM Hack.txt

  • 9.Risk Management
  • 1.Addressing Risk and Criteria1C30C
  • 2.Third-Party Risk1C30C
  • 3.1C30C
  • 4.SolarWinds Case Study Introduction1C30C
  • 5.SolarWinds Cast Study Attack Details1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Australia Telecom Hack.txt
  • saved url-Detailed Description of the SolarWinds Attack.txt
  • saved url-Embedded spyware in military and infrastructure.txt
  • saved url-Is Huawei a Risk .txt
  • saved url-Krebs on Security Solarwinds Attack.txt
  • saved url-SolarWinds Attack Explained.txt

  • 10.Regulatory Requirements The Modern Perimeter
  • 1.1C30C
  • 2.Standards Organizations1C30C
  • 3.General Data Protection Regulation1C30C
  • 4.PCI DSS and PSD21C30C
  • 5.HIPPA1C30C
  • 6.1C30C
  • 7.Zero Trust1C30C
  • 8.The Internal and External Perimeters1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • Question 12-question.txt

  • 11.Network Security Controls
  • 1.The Demilitarized Zone (DMZ)1C30C
  • 2.Virtual Local Area Network (VLAN)1C30C
  • 3.Switch Communication1C30C
  • 4.Router Communication1C30C
  • 5.WiFi Security with Wired Equivalency Protocol (WEP)1C30C
  • 6.WiFi Protected Access (WPA) WPA2 WPA31C30C
  • 7.Securing a WiFi Access Point1C30C
  • 8.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • Question 12-question.txt
  • saved url-Configure a Multi-Layer Switch.txt
  • saved url-Understand the Role of a Layer 2 Switch.txt

  • 12.Understand Firewall Functions
  • 1.Basic Firewall Functions1C30C
  • 2.Types of Firewalls1C30C
  • 3.Hardware Firewalls1C30C
  • 4.Application Firewalls1C30C
  • 5.Next Generation Firewalls (NGFW)1C30C
  • 6.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt

  • 13.Endpoint Firewalls and Windows Firewall
  • 1.Endpoint Protection1C30C
  • 2.Windows Firewall Default Settings1C30C
  • 3.Allow an Application Through Windows Firewall1C30C
  • 4.Configure Specific Firewall Settings1C30C
  • 5.Use GPO to Apply Firewall Rules1C30C
  • 6.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Windows Domain Client.txt

  • 14.Mac Linux Firewalls and IDS IPS
  • 1.Introduction1C30C
  • 2. 1C30C
  • 3.Azure Firewall1C30C
  • 4.Mac Firewall1C30C
  • 5.Linux Firewall Configuration1C30C
  • 6.Overview Intrusion Detection Prevention System (IDPS)1C30C
  • 7.Where is IDPS 1C30C
  • 8.IDPS Detection and Actions1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt

  • 15.AAA Controls
  • 1.1C30C
  • 2.What Are Endpoint Devices 1C30C
  • 3.Authentication Controls1C30C
  • 4.Authorization Controls1C30C
  • 5.Accounting Controls1C30C
  • 6.Validation1C30C
  • 18.zip
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt

  • 16.Cloud Services
  • 1.Understand Cloud Computing from a Local Perspective1C30C
  • 2.CAPEX vs OPEX and Defining the Cloud1C30C
  • 3.NIST Cloud Characteristics1C30C
  • 4.Microsoft Cloud Layout1C30C
  • 5.Explore Cloud Datacenters1C30C
  • 6.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Microsoft Datacenter Globe.txt
  • saved url-NIST Definition of Cloud Computing.txt
  • saved url-Project Natick Undersea Datacenter.txt
  • saved url- this link.txt

  • 17.Cloud Security and Models
  • 1.Cloud Security Benefits1C30C
  • 2.Cloud Security Risks and Recommendations1C30C
  • 3.IaaS PaaS and SaaS1C30C
  • 4.Public Private Hybrid Community Cloud1C30C
  • 5.Create an Azure VM1C30C
  • 6.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-Pizza as a Service.txt

  • 18.Data Security
  • 1.Database Security1C30C
  • 2.Data Classification1C30C
  • 3.1C30C
  • 4.Data at Rest in Motion and in Use1C30C
  • 5.Protecting Data via Timely Updates1C30C
  • 6.Validation1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • saved url-Data Loss Prevention.txt
  • saved url-SQL Server Authentication.txt
  • saved url-SQL Server Authorization.txt

  • 19.Symmetric Encryption
  • 1.1C30C
  • 2.Encryption Introduction1C30C
  • 3.Where is Your Data1C30C
  • 4.Symmetric Encryption1C30C
  • 5.The Case for Symmetric Encryption1C30C
  • 6.Symmetric Algorithms1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Freezing RAM.txt
  • saved url-RAM Scraping.txt
  • saved url-Veracrypt.txt

  • 20.Asymmetric Encryption Hashing Digital Signatures
  • 1.Understand Asymmetric Encryption1C30C
  • 2.Asymmetric Encryption Flow1C30C
  • 3.Asymmetric Encryption Algorithms1C30C
  • 4.1C30C
  • 5.Hashing Data1C30C
  • 6.Digital Signatures1C30C
  • 7.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt

  • 21.PKI and Applying Cryptography
  • 1.Public Key Infrastructure (PKI)1C30C
  • 2.TLS Transaction Flow1C30C
  • 3.Virtual Private Networks (VPN)1C30C
  • 4.VPN Features and Disadvantages1C30C
  • 5.1C30C
  • 6.Secure Shell (SSH)1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt

  • 22.Security Operations and Vulnerability Management
  • 1.zip
  • 1.1C30C
  • 2.What is a Security Operations Center (SOC) 1C30C
  • 3.1C30C
  • 4.SOC Models1C30C
  • 5.SOC Staff1C30C
  • 6.SOC Areas of Responsibility1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-NICCS Responsibilities.txt
  • saved url-SOC Models.txt
  • saved url-SOC Team Roles.txt

  • 23.Penetration Testing and EDR
  • 1.Penetration Testing Overview1C30C
  • 2.Pen Test Phase Plan and Discover1C30C
  • 3.Pen Test Phase Attack and Report1C30C
  • 4.Dangers of Pen Testing1C30C
  • 5.Endpoint Detection and Response1C30C
  • 6.Validation1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Endpoint Protection Antivirus Endpoint Detection and Response Attack Surface Reduction.txt
  • saved url-Google Hacking Database.txt
  • saved url-Metasploit Demo.txt
  • saved url-Microsoft Defender for Endpoint EDR.txt
  • saved url-Trellix - EDR.txt

  • 24.Incident Response and Digital Forensics
  • 1.1C30C
  • 2.SIEM and SOAR 1C30C
  • 3.Incident Response Handling and Phases1C30C
  • 4.Incident Response Plan1C30C
  • 5.Digital Forensics Investigations1C30C
  • 6.Where is the Evidence 1C30C
  • 7.Preserving Evidence1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • Question 12-question.txt
  • saved url-Encase.txt
  • saved url-FTK Imager.txt
  • saved url-How to use Volatility.txt
  • saved url-IBM Security QRadar SOAR.txt
  • saved url-Microsoft Sentinel SOAR.txt
  • saved url-NIST Incident Handling Guide.txt
  • saved url-SPLUNK SIEM.txt
  • saved url-Splunk SOAR.txt
  • saved url-Volatility.txt

  • 25.Network Command-Line Tools
  • 1.PING1C30C
  • 1.zip
  • 2.Traceroute1C30C
  • 3.ARP1C30C
  • 4.IPCONFIG ifconfig and ip addr1C30C
  • 5.Route and iptables1C30C
  • 6.Validation1C30C
  • 20.zip
  • 22.zip
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt

  • 26.Penetration Testing Tools
  • 1.nmap1C30C
  • 2.SSH1C30C
  • 3.hashcat1C30C
  • 4.Crack Windows Passwords1C30C
  • 5.Generate Hashes1C30C
  • 6.Capture Network Traffic with Wireshark1C30C
  • 7.1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt

  • 27.Concluding Tools and Techniques
  • 1.Netstat and SS1C30C
  • 2.Pathping and MTR1C30C
  • 3.NSLOOKUP1C30C
  • 4.Netcat1C30C
  • 5.Sysinternals Suite1C30C
  • 6.Windows god mode 1C30C
  • 7.Validation1C30C
  • 8.1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Additional tips for Traceroute and MTR.txt
  • saved url-Find the furthest city from your location!.txt
  • saved url-Netcat cheat sheet.txt
  • saved url-Sysinternals.txt
  • 179,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 41433
    حجم: 14740 مگابایت
    مدت زمان: 1353 دقیقه
    تاریخ انتشار: ۱۷ آبان ۱۴۰۳
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    179,000 تومان
    افزودن به سبد خرید