وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Practical Cybersecurity Fundamentals

سرفصل های دوره

Introduction
  • 001. Practical Cybersecurity Fundamentals Introduction

  • Lesson 1 Security Principles
  • 001. Learning objectives
  • 002. 1.1 Understanding the Security Concepts of Information Assurance
  • 003. 1.2 Understanding the Risk Management Process
  • 004. 1.3 Understanding Security Controls
  • 005. 1.4 Understanding Governance Processes
  • 006. 1.5 Building Your Cybersecurity Lab

  • Lesson 2 Business Continuity (BC), Disaster Recovery (DR), and Incident Response Concepts
  • 001. Learning objectives
  • 002. 2.1 Understanding Business Continuity (BC)
  • 003. 2.2 Understanding Disaster Recovery (DR)
  • 004. 2.3 Understanding Incident Response

  • Lesson 3 Access Control Concepts
  • 001. Learning objectives
  • 002. 3.1 Understanding Physical Access Controls
  • 003. 3.2 Exploring the Principle of Least Privilege
  • 004. 3.3 Understanding the Concept of Segregation of Duties
  • 005. 3.4 Introducing Discretionary Access Control (DAC)
  • 006. 3.5 Understanding Mandatory Access Control (MAC)
  • 007. 3.6 Understanding Role-based Access Control (RBAC)

  • Lesson 4 Network Security
  • 001. Learning objectives
  • 002. 4.1 Understanding Computer Networking
  • 003. 4.2 Understanding Network Threats and Attacks
  • 004. 4.3 Understanding Network Security Infrastructure
  • 005. 4.4 Introducing Network Segmentation
  • 006. 4.5 Introducing Cloud Security

  • Lesson 5 Security Operations
  • 001. Learning objectives
  • 002. 5.1 Understanding Data Security
  • 003. 5.2 Understanding Hashing
  • 004. 5.3 Understanding System Hardening
  • 005. 5.4 Understanding Best Practice Security Policies
  • 006. 5.5 Understanding Security Awareness Training

  • Lesson 6 Software Defined Networking and Infrastructure as Code
  • 001. Learning objectives
  • 002. 6.1 Software Defined Networking Security
  • 003. 6.2 Understanding the Threats Against SDN Solutions
  • 004. 6.3 Introducing Network Programmability
  • 005. 6.4 Introducing SD-WAN and Modern Architectures
  • 006. 6.5 Surveying the OWASP Top 10

  • Lesson 7 Cryptography
  • 001. Learning objectives
  • 002. 7.1 Introducing Cryptography and Cryptanalysis
  • 003. 7.2 Understanding Encryption Protocols
  • 004. 7.3 Describing Hashing Algorithms
  • 005. 7.4 Introducing Public Key Infrastructure (PKI)
  • 006. 7.5 Introducing Certificate Authorities (CAs) and Certificate Enrollment
  • 007. 7.6 Surveying SSL and TLS Implementations
  • 008. 7.7 Surveying IPsec Implementations and Modern VPN Implementations

  • Lesson 8 AAA, Identity Management, Network Visibility, and Segmentation
  • 001. Learning objectives
  • 002. 8.1 Introducing AAA and Identity Management
  • 003. 8.2 Implementing Zero Trust and Multifactor Authentication
  • 004. 8.3 Understanding Identity Management in the Cloud
  • 005. 8.4 Surveying Single-Sign On (SSO) Implementations

  • Lesson 9 Incident Response Fundamentals
  • 001. Learning objectives
  • 002. 9.1 Exploring How to Get Started in Incident Response
  • 003. 9.2 Understanding the Incident Response Process
  • 004. 9.3 Defining Playbooks and Run Book Automation (RBA)
  • 005. 9.4 Understanding Cyber Threat Intelligence (CTI)
  • 006. 9.5 Understanding Data Normalization
  • 007. 9.6 Deconstructing Universal Data Formats and 5-tuple Correlation
  • 008. 9.7 Understanding Security Monitoring Fundamentals
  • 009. 9.8 Surveying Security Monitoring Tools

  • Lesson 10 Threat Hunting Fundamentals
  • 001. Learning objectives
  • 002. 10.1 Introducing the Threat Hunting Process
  • 003. 10.2 MITREs Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK)
  • 004. 10.3 Understanding Automated Adversarial Emulation

  • Lesson 11 Digital Forensics
  • 001. Learning objectives
  • 002. 11.1 Introducing Digital Forensics
  • 003. 11.2 Introducing Reverse Engineering
  • 004. 11.3 Understanding Evidence Preservation and Chain of Custody
  • 005. 11.4 Collecting Evidence from Endpoints and Servers
  • 006. 11.5 Collecting Evidence from Mobile and IoT Devices
  • 007. 11.6 Exploring Memory Analysis with Volatility

  • Lesson 12 Introduction to Security Penetration Testing and Bug Hunting
  • 001. Learning objectives
  • 002. 12.1 How to Start a Career in Ethical Hacking
  • 003. 12.2 Understanding the Difference Between Traditional Pen Testing, Bug Bounties, and Red Team Assessments
  • 004. 12.3 Exploring Bug Bounty Programs
  • 005. 12.4 Understanding the Ethical Hacking and Bug Hunting Methodology
  • 006. 12.5 Planning and Scoping a Penetration Testing Assessment

  • Lesson 13 Passive Reconnaissance and OSINT
  • 001. Learning objectives
  • 002. 13.1 Understanding Information Gathering and Vulnerability Identification
  • 003. 13.2 Introducing Open Source Intelligence (OSINT) Techniques
  • 004. 13.3 Performing DNS-based Passive Recon
  • 005. 13.4 Identifying Cloud vs. Self-hosted Assets
  • 006. 13.5 Introducing Shodan, Maltego, AMass, Recon-NG, and other Recon Tools
  • 007. 13.6 Surveying Password Dumps, File Metadata, and Public Source-code Repositories
  • 008. 13.7 Introduction to Google Hacking and Search Engine Reconnaissance

  • Lesson 14 Active Reconnaissance, Enumeration, and Scanning
  • 001. Learning objectives
  • 002. 14.1 Introduction to Host and Service Enumeration
  • 003. 14.2 Mastering Nmap
  • 004. 14.3 Performing Website and Web Application Reconnaissance
  • 005. 14.4 Discovering Cloud Assets
  • 006. 14.5 Crafting Packets with Scapy to Perform Reconnaissance

  • Lesson 15 Exploiting Systems and Applications
  • 001. Learning objectives
  • 002. 15.1 Performing On-Path Attacks
  • 003. 15.2 Exploring the OWASP Top 10 Risks in Web Applications
  • 004. 15.3 Exploiting Cross-site Scripting (XSS) and Cross-site Request Forgery (CSRF) Vulnerabilities
  • 005. 15.4 Understanding Server-side Request Forgery (SSRF) Vulnerabilities
  • 006. 15.5 Hacking Databases
  • 007. 15.6 Exploiting Wireless Vulnerabilities
  • 008. 15.7 Exploiting Buffer Overflows and Creating Payloads

  • Lesson 16 Post Exploitation Techniques and Reporting
  • 001. Learning objectives
  • 002. 16.1 Avoiding Detection and Evading Security Tools
  • 003. 16.2 Introduction to Lateral Movement and Exfiltration
  • 004. 16.3 Exploring Command and Control (C2) Techniques
  • 005. 16.4 Understanding Living-off-the-land and Fileless Malware
  • 006. 16.5 Best Practices when Creating Pen Testing and Bug Bounty Reports
  • 007. 16.6 Understanding Post-Engagement Cleanup

  • Lesson 17 Cloud Security Concepts
  • 001. Learning objectives
  • 002. 17.1 Introducing the Different Cloud Deployment and Service Models
  • 003. 17.2 Surveying Patch Management in the Cloud
  • 004. 17.3 Performing Security Assessments in Cloud Environments
  • 005. 17.4 Exploring Cloud Logging and Monitoring Methodologies

  • Lesson 18 DevSecOps
  • 001. Learning objectives
  • 002. 18.1 Introducing DevSecOps
  • 003. 18.2 Securing Code, Applications, and Building DevSecOps Pipelines

  • Lesson 19 IoT Security
  • 001. Learning objectives
  • 002. 19.1 Introducing IoT Concepts
  • 003. 19.2 Surveying IoT Hacking Methodologies and IoT Hacking Tools
  • 004. 19.3 Introducing OT, ICS, and SCADA Concepts and Attacks

  • Lesson 20 Introduction to AI Security
  • 001. Learning objectives
  • 002. 20.1 Surveying the AI Landscape and Use Cases
  • 003. 20.2 Exploring LLMs, ChatGPT, Co-pilot and More
  • 004. 20.3 Understanding the Importance of AI Security
  • 005. 20.4 Exploring the OWASP Top 10 for LLMs

  • Lesson 21 A Deep Dive into the Different Types of AI Threats
  • 001. Learning objectives
  • 002. 21.1 Exploring Data Poisoning Attacks
  • 003. 21.2 Understanding Model Inversion Attacks
  • 004. 21.3 Discussing Membership Inference Attacks
  • 005. 21.4 Explaining the Model Theft Attack
  • 006. 21.5 Introducing MITREs ATLAS

  • Lesson 22 Principles of Secure AI Development
  • 001. Learning objectives
  • 002. 22.1 Exploring the Secure AI Development Lifecycle
  • 003. 22.2 Understanding Privacy-preserving AI Techniques
  • 004. 22.3 Understanding Robustness and Resilience in AI Models
  • 005. 22.4 Surveying AI Security Best Practices
  • 006. 22.5 Exploring AI Security Tools and Frameworks
  • 007. 22.6 Understanding the Legal Landscape and Potential New Regulations
  • 008. 22.7 Investigating Ethical Implications of Artificial Intelligence

  • Module 1 Cybersecurity Fundamentals
  • 001. Module Introduction

  • Module 2 Incident Response, Digital Forensics, and Threat Hunting
  • 001. Module Introduction

  • Module 3 Ethical Hacking, Penetration Testing, and Bug Hunting
  • 001. Module Introduction

  • Module 4 Cloud, DevOps, and IoT Security
  • 001. Module Introduction

  • Module 5 AI Security, Ethics, and Privacy Balancing Innovation with Protection
  • 001. Module Introduction

  • Summary
  • 001. Practical Cybersecurity Fundamentals Summary
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 31590
    حجم: 3292 مگابایت
    مدت زمان: 860 دقیقه
    تاریخ انتشار: 7 فروردین 1403
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید