Cyberwarrior Certification A 7-Part Cybersecurity Immersion

Last updated 8/2022MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHzLanguage: English | Size: 1.69 GB | Duration: 12h 16m


 

Cybersecurity foundations | Wireshark | Intrusion analysis | Defensive strats | Cyber Range | Pentesting

What you'll learn

Articulate the fundamental issues in cybersecurity today

Understand the key tools available in Wireshark for security

Explain and apply essential cybersecurity defensive strats

Construct a virtual "Cyber Range" to simulate and test cybersecurity scenarios and responses.

Appreciate "pentesting," and analyze the principles and techniques of penetration testing to evaluate the security of a system.

Perform intrusion analysis to identify and assess security breaches in a system.

Understand and implement best practices for handling and responding to security intrusions.

Requirements

No specific software or systems capabilities

Familiarity with IT principles and practices

Awareness that IT security has become a key issue in computing today

Description

Learn key skills of Cybersecurity and earn a Certification at the same .Today, the necessity of strong Cybersecurity measures is self-evident. A proliferation of cyber-attacks is causing increasing damage to companies, governments and individuals. Yahoo’s disclosure of a massive breach is still making headlines. Organizations need to respond to this increased threat by adopting strict cybersecurity measures. This CyberWarrior Certification is a 7-part certification focused on helping you know you to prevent, and face cyber-attacks. This program includes modules on: Part I: Building a Security Skills Foundation Part II: Leveraging Wireshark for Security Part III: Essential Defensive Strats Part IV: Building a Cyber Range Part V: Penetration Testing Unveiled Part VI: Intrusion Analysis Part VII: Intrusion Handling More about this course and StarweaverThis course is led by a seasoned technology industry practitioner and executive with many years of hands-on, in-the-trenches cybersecurity work. It has been designed, produced and delivered by Starweaver. Starweaver is one of the most highly regarded, well-established training providers in the world, providing training courses to many of the leading financial institutions and technology companies, including:Ahli United Bank; Mashreqbank; American Express; ANZ Bank; ATT; Banco Votorantim; Bank of America; Bank of America Global Markets; Bank of America Private Bank; Barclay Bank; BMO Financial Group; BMO Financial Services; BNP Paribas; Boeing; a; Citibank; Cognizant; Commerzbank; Credit Lyonnais/Calyon; Electrosonic; Farm Credit Administration; Fifth Third Bank; GENPACT; GEP Software; GLG Group; Hartford; HCL; HCL; Helaba; HSBC; HSBC Corporate Bank; HSBC India; HSBC Private Bank; Legal & General; National Australia Bank; Nomura Securities; PNC Financial Services Group; Quintiles; RAK Bank; Regions Bank; Royal Bank of Canada; Royal Bank of Scotland; Santander Corporate Bank; Tata Consultancy Services; Union Bank; ValueMomentum; Wells Fargo; Wells Fargo India Solutions; Westpac Corporate Bank; Wipro; and, many others.Starweaver has and continues to deliver 1000s of live in-person and online education for organizational training programs for new hires and induction, as well as mid-career and senior-level immersion and leadership courses.If you are looking for live streaming education or want to understand what courses might be best for you in technology or business, just google:starweaver journey builder starweaver[dot]comHappy learning.

Overview

Section 1: Building a Security Skills Foundation

Lecture 1 Welcome!

Lecture 2 Developing Security Skills - Skill Deficiencies

Lecture 3 SECURITY SKILLS - COMMAND LINE - CODE - TCP-IP

Lecture 4 TYPICAL SECURITY MODEL - SECURITY POSTURE - SECURITY POLICY

Lecture 5 NETWORK PROTOCOLS - TRANSPORT PROTOCOLS

Lecture 6 FLOW OF DATA

Lecture 7 UNIX AND LINUX

Lecture 8 VIRTUALIZATION

Lecture 9 QUESTIONS

Section 2: Leveraging Wireshark for Security

Lecture 10 NETWORK PROTOCOLS

Lecture 11 ARP - ADDRESS RESOLUTION PROTOCOL

Lecture 12 DNS - DOMAIN NAME SYSTEM

Lecture 13 TFTP - TRIVIAL FILE TRANSFER PROTOCOL

Lecture 14 TCP - TRANSMISSION CONTROL PROTOCOL

Lecture 15 TCP DATA FLOW

Lecture 16 DEMO - WIRESHARK

Lecture 17 QUESTIONS

Section 3: Essential Defensive Strats

Lecture 18 TMI - GOOD AND THE BAD

Lecture 19 THE BAD AND THE UGLY

Lecture 20 VULNERABILITY MANAGEMENT

Lecture 21 INGRESS - EGRESS FILTERING

Lecture 22 SECURE NETWORK ARCHITECTURES

Lecture 23 DEMO AND QUESTIONS

Section 4: Building a Cyber Range

Lecture 24 VULNERABILITY SITES - LAB - VIRTUAL MACHINES

Lecture 25 VIRTUAL MACHINE CREATION - COMPONENTS OF VIRTUAL NETWORK

Lecture 26 MORE COMPONENTS

Lecture 27 NETWORK SECURITY TOOLKIT - FOLDERS - PLANNING

Lecture 28 VIRTUAL DESIGN - REPLAYING CAPTURED TRAFFIC

Lecture 29 DEMO

Section 5: Penetration Testing

Lecture 30 PENETRATION TESTING UNVEILED

Lecture 31 SECURITY TESTING PLAN - ABSTRACT METHODOLOGY

Lecture 32 NON-INTRUSIVE

Lecture 33 GOOGLE HACKING BASICS - INTRUSIVE - EXPLOIT

Lecture 34 PENTEST FRAMEWORK - SAMPLE ARCHITECTURE

Lecture 35 DETAILED FINDINGS - CONCLUSION

Lecture 36 DEMO

Lecture 37 QUESTIONS

Section 6: Intrusion Analysis

Lecture 38 INTRUSION DETECTION

Lecture 39 FUNCTIONS OF IDS

Lecture 40 UNDER ATTACK

Lecture 41 STOP THE ATTACK - INTRUSION PREVENTION

Lecture 42 TYPES OF IPS

Lecture 43 IDENTIFYING THE OS - METHODOLOGY OF NETWORK ANALYSIS

Lecture 44 DEMO

Lecture 45 QUESTIONS

Section 7: Intrusion Handling

Lecture 46 FILTER - SESSION CONTENT - INTERFACE CUSTOMIZATION

Lecture 47 STATISTICS

Lecture 48 COMPUTER INCIDENTS

Lecture 49 ESTABLISHING A COMPUTER FORENSIC METHODOLOGY I

Lecture 50 ESTABLISHING A COMPUTER FORENSIC METHODOLOGY II

Lecture 51 DEMO

Section 8: OLD CONTENT

Lecture 52 Building a Security Skills Foundation

Lecture 53 Leveraging Wireshark for Security

Lecture 54 Essential Defensive Strats

Lecture 55 Building a Cyber Range - Part 1

Lecture 56 Building a Cyber Range - Part 2

Lecture 57 Penetration Testing

Lecture 58 Intrusion Analysis

Lecture 59 Intrusion Handling

Section 9: Closing Remarks

Lecture 60 Take-aways

Security professionals,Others involved in maintaining IT security protocols within an organization

HomePage:

https://www.udemy.com/course/cyber-security-building-a-cyberwarrior-certification/

 

 

 


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Themelli   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss