وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Mastering Cybercrime Defense & Digital Security

سرفصل های دوره

The Essential Guide to Safeguarding Yourself, Your Family, and Your Business Online


1. Understanding Cybercrime
  • 1.1 Council of Europe Convention on Cybercrime, Budapest, 23.XI.2001, European Treaty Series-No. 185.html
  • 1. Introduction to Cybercrime
  • 2. Case Study Analyze a few common cybercrime incidents and their consequences.
  • 3.1 FBI Internet Crime Complaint Center (IC3).html
  • 3. Cybercrime Threat Landscape
  • 4. Cybercrime classifications and threat actors..html
  • 5.1 Verizon DBIR (Data Breach Investigations Report).html
  • 5. Humans and Cybercrime
  • 6. Case Study Examine cybercrime incidents driven by human vulnerabilities.

  • 2. Social Engineering and Psychological Aspects
  • 1.1 SANS Institute Reading Room - Social Engineering.html
  • 1. Social Engineering Techniques
  • 2.1 Additional Social Engineering Attack Examples.pdf
  • 2.2 Defending Against Social Engineering.pdf
  • 2.3 Glossary of Social Engineering Attacks.pdf
  • 2.4 Understanding Social Engineering Attacks.pdf
  • 2. Scenario Analysis Social engineering attacks and defense strategies.
  • 3. Scenario Analysis on Social Engineering Attacks.html
  • 4. Defense Against Social Engineering
  • 5. Develop response plans for different social engineering scenarios..html
  • 6.1 National Cyber Security Alliance - Staying Safe Online.html
  • 6. Online Behavior and Security
  • 7. Online Behavior and Security - continued

  • 3. Introduction to Cybersecurity
  • 1.1 CROWDSTRIKE 2024 GLOBAL THREAT REPORT.html
  • 1. Understanding Cyber-Attacks - a cybersecurity perspective
  • 2. Understanding Cyber-Attacks - a cybersecurity perspective continued
  • 3.1 Lec 13.pdf
  • 3. Understanding Cyberattackers Names and Motivations.html
  • 4. Identify characteristics of different types of attackers..html
  • 5.1 Capture The Flag for Beginners.html
  • 5. Capture the flag (CTF) challenge

  • 4. Basic Security Practices
  • 1.1 Security Controls for Information Systems and Organizations.html
  • 1. Essential Security Measures 101
  • 2. Essential Security Measures 102
  • 3.1 CISA - Public Wi-Fi Security Tips.html
  • 3. Secure Use of Personal Devices
  • 4. Lab Work Implement basic security configurations on a virtual environment..html

  • 5. Advanced Security Techniques
  • 1. Data Encryption & Secure Communication
  • 2. Threat Intelligence & Vulnerability Management
  • 3. Security Automation and Orchestration
  • 4. The CIA Triad - Foundations of Security Principles
  • 5. Case Study Analyse Real Life Events - cyberattack and cyberscams
  • 6. Cybersecurity Action Plan Development.html

  • 6. Reporting and Prevention
  • 1.1 Cyber Crime Reporting South Africa.html
  • 1.2 Metropolitan Police Cybercrime website.html
  • 1.3 National Cyber Crime Reporting Portal India.html
  • 1.4 Report Cybercrime online -European Union.html
  • 1. Reporting Cyber Crimes
  • 2. Prevention Checklist.html
  • 3. Review course material and assess overall understanding..html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 38485
    حجم: 2146 مگابایت
    مدت زمان: 215 دقیقه
    تاریخ انتشار: 22 تیر 1403
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید