وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

LPI Security Essentials (020-100) Complete Course & Exam

سرفصل های دوره

Pass the LPI Security Essentials (020-100) exam on your 1st attempt, includes a full-length practice exam!


01 - Introduction
  • 001 Introduction
  • 002 Download the Study Guide.html
  • 002 LPI-Security-Essentials-Study-Guide.pdf
  • 003 Exam Tips
  • 004 100% Pass Guarantee

  • 02 - Overview of Security
  • 001 Overview of Security (OBJ 1.1)
  • 002 CIA Triad (OBJ 1.1)
  • 003 AAA of Security (OBJ 1.1)
  • 004 Security Threats (OBJ 1.1)
  • 005 Mitigating Threats (OBJ 1.1)
  • 006 Threat Actors (OBJ 1.1)
  • 007 Common Security Roles (OBJ 1.1)
  • 008 MITRE ATT&CK Framework (OBJ 1.1)

  • 03 - Risk Management
  • 001 Risk Management (OBJ 1.2)
  • 002 Risk Assessment (OBJ 1.2)
  • 003 Methodologies (OBJ 1.2)
  • 004 Security Controls (OBJ 1.2)
  • 005 Vulnerability Assessments (OBJ 1.2)
  • 006 Penetration Testing (OBJ 1.2)
  • 007 Common Vulnerability Identifiers (OBJ 1.2)
  • 008 Vulnerability Reports (OBJ 1.2)
  • 009 Zero-day Vulnerabilities (OBJ 1.2)
  • 010 Execution and Escalation Attacks (OBJ 1.2)
  • 011 Incident Response Process (OBJ 1.2)

  • 04 - Ethical Behavior
  • 001 Ethical Behavior (OBJ 1.3 & 5.2)
  • 002 Computer Security Laws (OBJ 1.3)
  • 003 Legal Requirements (OBJ 1.3)
  • 004 Bug Bounties (OBJ 1.3 & 5.2)
  • 005 Copyright Laws (OBJ 1.3)
  • 006 Confidential Information (OBJ 1.3 & 5.2)
  • 007 Errors and Outages (OBJ 1.3)
  • 008 AWS Outage Case Study (OBJ 1.3)

  • 05 - Malware
  • 001 Malware (OBJ 3.3 & 4.2)
  • 002 Viruses, Worms, and Trojans (OBJ 3.3)
  • 003 Ransomware (OBJ 3.3)
  • 004 Spyware (OBJ 3.3)
  • 005 Rootkits (OBJ 3.3)
  • 006 Botnets and Zombies (OBJ 3.3 & 4.2)
  • 007 Backdoors and Logic Bombs (OBJ 3.3)
  • 008 Symptoms of Infections (OBJ 3.3)
  • 009 Removing Malware (OBJ 3.3)
  • 010 Preventing Malware (OBJ 3.3)
  • 011 Viruses and Trojans in Action (OBJ 3.3)

  • 06 - Social Engineering
  • 001 Social Engineering (OBJ 5.2)
  • 002 Phishing (OBJ 5.2)
  • 003 Spam (OBJ 5.2)
  • 004 Filtering Spam (OBJ 5.2)
  • 005 Impersonation (OBJ 5.2)
  • 006 Pretexting (OBJ 5.2)
  • 007 Social Engineering Attacks (OBJ 5.2)
  • 008 Frauds, Scams, and Hoaxes (OBJ 5.2)
  • 009 Evil Twin (OBJ 5.2)
  • 010 User Education (OBJ 5.2)
  • 011 Anti-phishing Training (OBJ 5.2)

  • 07 - Hardware Security
  • 001 Hardware Security (OBJ 3.1)
  • 002 Hardware Components (OBJ 3.1)
  • 003 Smart Devices and IoT (OBJ 3.1)
  • 004 Trusted Computing (OBJ 3.1)
  • 005 USB Devices (OBJ 3.1)
  • 006 Bluetooth Devices (OBJ 3.1)
  • 007 RFID Devices (OBJ 3.1)

  • 08 - Application Security
  • 001 Application Security (OBJ 3.2)
  • 002 Types of Software (OBJ 3.2)
  • 003 Installing Applications (OBJ 3.2)
  • 004 Mobile Application Risks (OBJ 3.2)
  • 005 Updating Applications (OBJ 3.2)
  • 006 Buffer Overflows (OBJ 3.2)
  • 007 Security Applications (OBJ 3.2)
  • 008 Buffer Overflow Attack (OBJ 3.2)
  • 009 SQL Injections (OBJ 3.2)

  • 09 - Networks
  • 001 Networks (OBJ 4.1)
  • 002 Networking Hardware (OBJ 4.1)
  • 003 The OSI Model (OBJ 4.1)
  • 004 The TCPIP Model (OBJ 4.1)
  • 005 TCP and UDP (OBJ 4.1)
  • 006 Switches and Routers (OBJ 4.1)
  • 007 IPv4 (OBJ 4.1)
  • 008 Assigning IPv4 Addresses (OBJ 4.1)
  • 009 Data Transfer Over Networks (OBJ 4.1)
  • 010 Network Routing (OBJ 4.1)
  • 011 DNS (OBJ 4.1)
  • 012 IPv6 (OBJ 4.1)
  • 013 Internet Service Providers (OBJ 4.1)

  • 10 - Network Security
  • 001 Network Security (OBJ 4.2)
  • 002 Wired Network Security (OBJ 4.2)
  • 003 Network Access Control (NAC) (OBJ 4.2)
  • 004 Wireless Networks (OBJ 4.2)
  • 005 Wireless Encryption (OBJ 4.2)
  • 006 Wireless Security (OBJ 4.2)
  • 007 Traffic Interception (OBJ 4.2)
  • 008 DoS and DDoS (OBJ 4.2)
  • 009 Configuring SOHO Networks (OBJ 4.2)
  • 010 Configuring Wireless Networks (OBJ 4.2)

  • 11 - Cloud Computing
  • 001 Cloud Computing (OBJ 4.1 & 5.2)
  • 002 Cloud Characteristics (OBJ 4.1)
  • 003 SaaS (OBJ 4.1)
  • 004 IaaS (OBJ 4.1)
  • 005 PaaS (OBJ 4.1)
  • 006 Deployment Models (OBJ 4.1)
  • 007 Shared Responsibility Model (OBJ 4.1)
  • 008 Cloud Threats and Vulnerabilities (OBJ 4.1)
  • 009 Security in the Cloud (OBJ 4.1)

  • 12 - Cryptography
  • 001 Cryptography (OBJ 2.1)
  • 002 Symmetric vs Asymmetric (OBJ 2.1)
  • 003 Symmetric Algorithms (OBJ 2.1)
  • 004 Asymmetric Algorithms (OBJ 2.1)
  • 005 Public Key Infrastructure (OBJ 2.1)
  • 006 Digital Certificates (OBJ 2.1)
  • 007 Examining Digital Certificates (OBJ 2.1)
  • 008 Certificate Revocation (OBJ 2.1)
  • 009 Perfect Forward Secrecy (OBJ 2.1)
  • 010 Hashing (OBJ 2.1)
  • 011 Using Hashing (OBJ 2.1)
  • 012 Hashing Security and Attacks (OBJ 2.1)

  • 13 - Applied Cryptography
  • 001 Applied Cryptography (OBJ 2.2, 2.3, & 2.4)
  • 002 Web Encryption (OBJ 2.2, 2.3, & 2.4)
  • 003 X.509 Certificates (OBJ 2.2, 2.3, & 2.4)
  • 004 Email Encryption and Signatures (OBJ 2.2, 2.3, & 2.4)
  • 005 OpenPGP (OBJ 2.2, 2.3, & 2.4)
  • 006 SMIME (OBJ 2.2, 2.3, & 2.4)
  • 007 Send and Receive Encrypted Emails (OBJ 2.2, 2.3, & 2.4)
  • 008 Storage Encryption (OBJ 2.2, 2.3, & 2.4)
  • 009 BitLocker (OBJ 2.2, 2.3, & 2.4)
  • 010 VeraCrypt (OBJ 2.2, 2.3, & 2.4)

  • 14 - Data Availability
  • 001 Data Availability (OBJ 3.4)
  • 002 Cryptomator (OBJ 2.2, 2.3, & 2.4)
  • 003 Backup and Recovery (OBJ 3.4)
  • 004 Backup and Recovery Methods (OBJ 3.4)
  • 005 Backup Schemes (OBJ 3.4)
  • 006 Security for Backups (OBJ 3.4)
  • 007 Retention Requirements (OBJ 3.4)
  • 008 Cloud-based File Storage (OBJ 3.4)

  • 15 - Authentication and Authorization
  • 001 Authentication and Authorization (OBJ 5.1)
  • 002 Password Best Practices (OBJ 5.1)
  • 003 Password Cracking (OBJ 5.1)
  • 004 Password Managers (OBJ 5.1)
  • 005 Single Sign-On (SSO) (OBJ 5.1)
  • 006 Multifactor Authentication (MFA) (OBJ 5.1)
  • 007 Passwordless Authentication (OBJ 5.1)
  • 008 Online Password Storage (OBJ 5.1)
  • 009 Password Leaks (OBJ 5.1)

  • 16 - Anonymity
  • 001 Anonymity (OBJ 4.3)
  • 002 Virtual Private Networks (VPNs) (OBJ 4.3)
  • 003 End-to-End Encryption (OBJ 4.3)
  • 004 Transfer Encryption (OBJ 4.3)
  • 005 Anonymity and Recognition (OBJ 4.3)
  • 006 Proxy Servers (OBJ 4.3)
  • 007 TOR (OBJ 4.3)
  • 008 The Darknet (OBJ 4.3)
  • 009 Cryptocurrencies (OBJ 4.3)

  • 17 - Protecting Your Privacy
  • 001 Protecting Your Privacy (OBJ 5.3)
  • 002 Personally Identifiable Information (PII) (OBJ 5.3)
  • 003 Threats to Personal Information (OBJ 5.3)
  • 004 User Tracking (OBJ 5.3)
  • 005 Script Blockers and Ad Blockers (OBJ 5.3)
  • 006 Profile Privacy Settings (OBJ 5.3)
  • 007 Stalking and Cybermobbing (OBJ 5.3)

  • 18 - Conclusion
  • 001 Conclusion
  • 002 BONUS Where do I go from here
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 14750
    حجم: 6457 مگابایت
    مدت زمان: 1050 دقیقه
    تاریخ انتشار: 29 خرداد 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید