وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Threats, Attacks, and Vulnerabilities for CompTIA Security+

سرفصل های دوره

IT Security is one of the fastest growing areas in IT, and qualified, well-trained IT security and cyber-security professionals are in high-demand. This course covers domain one of the CompTIA Security+ certification exam.


00.Analyzing-Indicators-of-Compromise--Determining-Malware-Types
  • 00.Module-Intro
  • 01.Indicators-of-Compromise-IOC
  • 02.Viruses
  • 03.Cryptomalware-and-Ransomware
  • 04.Trojans
  • 05.Rootkits
  • 06.Keyloggers
  • 07.Adware
  • 08.Spyware
  • 09.Botnets
  • 10.Logic-Bomb
  • 11.Backdoors
  • 12.Module-Review

  • 01.Comparing--Contrasting-Attacks-Types
  • 00.Module-Intro
  • 01.Social-Engineering
  • 02.Vishing
  • 03.Tailgaiting
  • 04.Impersonation
  • 05.Dumpster-Diving
  • 06.Shoulder-Surfing
  • 07.Hoaxes
  • 08.Watering-Hole-Attack
  • 09.Authority-and-Intimidation
  • 10.Consensus-and-Social-Proof
  • 11.Familiarity-and-Liking
  • 12.Trust
  • 13.Scarcity-and-Urgency
  • 14.DDoS
  • 15.Replay-Attacks
  • 16.Man-in-the-Middle-Attack
  • 17.Buffer-Overflow-Attack
  • 18.SQL-Injection-Attack
  • 19.LDAP-Injection-Attack
  • 20.XML-Injection-Attack
  • 21.Cross-Site-Scription-XSS-and-Cross-Site-Request-Forgery-XSRF
  • 22.Privilege-Escalation
  • 23.ARP-Poisoning
  • 24.Smurf-Attack-Amplification
  • 25.DNS-Poisoning
  • 26.Zero-Day
  • 27.Pass-the-Hash
  • 28.Clickjacking
  • 29.Session-Hijacking
  • 30.Typo-Squatting-and-URL-Hijacking
  • 31.Shimming
  • 32.Refactoring
  • 33.IPMAC-Spoofing
  • 34.Replay-Attacks-Wireless
  • 35.IV-Attack
  • 36.Rogue-Access-Points
  • 37.WPS-Attacks
  • 38.Bluejacking-and-Bluesnarfing
  • 39.NFC-Attacks
  • 40.Dissociation
  • 41.Password-Brute-Force-and-Dictionary-Attacks
  • 42.Birthday-Attack
  • 43.Rainbow-Tables
  • 44.Collision-Attack
  • 45.Downgrade-Attack
  • 46.Weak-Implementations-and-Module-Review

  • 02.Exploring-Threat-Actor-Types-and-Attributes
  • 00.Module-Review-and-Threat-Actor-Types
  • 01.Script-Kiddies
  • 02.Hacktivists
  • 03.Organized-Crime
  • 04.Nation-StatesAPT
  • 05.Insiders
  • 06.Competitors
  • 07.Threat-Actor-Attributes
  • 08.Use-of-Open-Source-Intelligence-OSINT
  • 09.Module-Review

  • 03.Defining-the-Penetration-Testing-Process
  • 00.Module-Overview
  • 01.Penetration-Testing
  • 02.Steps-of-a-Penetration-Test
  • 03.Types-of-Reconnaissance-Including-Active-and-Passive
  • 04.Pivoting
  • 05.Initial-Exploitation
  • 06.Persistence
  • 07.Escalation-of-Privilege
  • 08.Methods-of-Privilege-Escalation
  • 09.Black-Box-White-Box-and-Grey-Box-Testing
  • 10.Pen-Testing-vs-Vulnerability-Scanning
  • 11.Red-vs-Blue-Teams
  • 12.Module-Review

  • 04.Defining-the-Vulnerability-Scanning-Process
  • 00.Module-Overview
  • 01.Vulnerability-Scanning
  • 02.Passively-Test-Security-Controls
  • 03.Identify-Vulnerability-and-Lack-of-Security-Controls
  • 04.Identify-Common-Misconfigurations
  • 05.Intrusive-vs-Non-intrusive
  • 06.Credentialed-vs-Non-credentialed
  • 07.False-Positive
  • 08.Things-to-Remember
  • 09.Module-Review

  • 05.Impacts-Associated-with-Types-of-Vulnerabilities
  • 00.Module-Overview
  • 01.Impact-Assessment
  • 02.Race-Conditions
  • 03.Time-of-Check-and-Time-of-Check-to-Time-of-Use-
  • 04.SupportLifecycle-Vulnerabilities
  • 05.Impact-of-Vulnerabilities
  • 06.Secure-Coding-Concepts
  • 07.MisconfigurationWeak-Configuration
  • 08.Default-Configuration
  • 09.Resource-Exhaustion
  • 10.Untrained-Users
  • 11.Shared-Accounts-Improperly-Configured
  • 12.Vulnerable-Business-Processes
  • 13.Weak-Cipher-Suites-and-Implementations
  • 14.Memory-Leaks
  • 15.Integer-Overflow
  • 16.Pointer-Dereference
  • 17.DLL-Injection
  • 18.System-SprawlUndocumented-Assets
  • 19.ArchitectureDesign-Weaknesses
  • 20.New-ThreatsZero-Days
  • 21.Improper-Certificate-and-Key-Management
  • 22.Module-Review
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 6873
    حجم: 423 مگابایت
    مدت زمان: 198 دقیقه
    تاریخ انتشار: 8 اسفند 1401
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید