Penetration testing training course description An advanced technical hands on course focusing on hacking and counter hacking. The course revolves around a series of exercises based on "hacking" into a network (pen testing the network) and then defending against the hacks. What will you learn Perform penetration tests. Explain the technical workings of various penetration tests. Produce reports on results of penetration tests. Defend against hackers. Penetration testing training course details Who will benefit: Technical support staff, auditors and security professionals. Staff who are responsible for network infrastructure integrity. Prerequisites: IP Security IP VPNs Duration 5 days Penetration testing training course contents Introduction Hacking concepts, phases, types of attacks, 'White hacking', What is penetration testing? Why use pen testing, black box vs. white box testing, equipment and tools, security lifecycles, counter hacking, pen testing reports, methodologies, legal issues. Physical security and social engineering Testing access controls, perimeter reviews, location reviews, alarm response testing. Request testing, guided suggestions, trust testing. Social engineering concepts, techniques, counter measures, Identity theft, Impersonation on social media, Footprints through social engineering Reconnaissance (discovery) Footprinting methodologies, concepts, threats and countermeasures, WHOIS footprinting, Gaining contacts and addresses, DNS queries, NIC queries, ICMP ping sweeping, system and server trails from the target network, information leaks, competitive intelligence. Scanning pen testing. Gaining access Getting past passwords, password grinding, spoofed tokens, replays, remaining anonymous. Scanning (enumeration) Gaining OS info, platform info, open port info, application info. Routes used, proxies, firewalking, Port scanning, stealth port scanning, vulnerability scanning, FIN scanning, Xmas tree scanning, Null scanning, spoofed scanning, Scanning beyond IDS. Enumeration concepts, counter measures and enumeration pen testing. Hacking Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology, hacking tools and countermeasures. Trojan, Backdoors, Sniffers, Viruses and Worms Detection, concepts, countermeasures, Pen testing Trojans, backdoors, sniffers and viruses. MAC attacks, DHCP attacks, ARP poisoning, DNS poisoning Anti-Trojan software, Malware analysis Sniffing tools. Exploiting (testing) vulnerabilities Buffer overflows,, simple exploits, brute force methods, UNIX based, Windows based, specific application vulnerabilities. DoS/DDoS Concepts, techniques, attack tools, Botnet, countermeasures, protection tools, DoS attack pen testing. SQL Injection Types and testing, Blind SQL Injection, Injection tools, evasion and countermeasures. Securing networks 'Hurdles', firewalls, DMZ, stopping port scans, IDS, Honeypots, Router testing, firewall testing, IDS testing, Buffer Overflow. Cryptography PKI, Encryption algorithms, tools, Email and Disk Encryption. Information security Document grinding, privacy.
Duration 3 Days 18 CPD hours This course is intended for Blockchain Architects Blockchain DevelopersApplication Developers Blockchain System AdministratorsNetwork Security Architects Cyber Security ExpertsIT Professionals w/cyber security experience Overview Those who attend the Security for Blockchain Professionals course and pass the exam certification will have a demonstrated knowledge of:Identifying and differentiating between security threats and attacks on a Blockchain network.Blockchain security methods, best practices, risk mitigation, and more.All known (to date) cyber-attack vectors on the Blockchain.Performing Blockchain network security risk analysis.A complete understanding of Blockchain?s inherent security features and risks.An excellent knowledge of best security practices for Blockchain System/Network Administrators.Demonstrating appropriate Blockchain data safeguarding techniques. This course covers all known aspects of Blockchain security that exist in the Blockchain environment today and provides a detailed overview of all Blockchain security issues, including threats, risk mitigation, node security integrity, confidentiality, best security practices, advanced Blockchain security and more. Fundamental Blockchain Security Cryptography for the Blockchain Hash Functions Public Key Cryptography Elliptic Curve Cryptography A Brief Introduction to Blockchain The Blocks The Chains The Network Promises of the Blockchain Blockchain Security Assumptions Digital Signature Security Hash Function Security Limitations of Basic Blockchain Security Public Key Cryptography Review Real-Life Public Key Protection Cryptography and Quantum Computers Lab 1 (Tentative) Finding Hash Function Collisions Reversible hash function Hash function with poor non-locality Hash function with small search space Breaking Public Key Cryptography Brute Forcing a Short Private Key Brute Forcing a Poorly-Chosen Private Key Consensus in the Blockchain Blockchain Consensus and Byzantine Generals Blockchain Networking Review Byzantine Generals Problem Relation to Blockchain Byzantine Fault Tolerance Introduction to Blockchain Consensus Security Blockchain Consensus Breakthrough Proof of Work What is Proof of Work? How does Proof of Work Solve BGP? Proof of Work Security Assumptions Attacking Proof of Work Proof of Stake What is Proof of Stake? How does Proof of Stake Solve BGP? Proof of Stake Security Assumptions Attacking Proof of Stake General Attacks on Blockchain Consensus Other Blockchain Consensus Algorithms Lab 2 (Tentative) Attacking Proof of Work Performing a 51% Attack Performing a Selfish Mining Attack Attacking Proof of Stake Performing a XX% Attack Performing a Long-Range Attack Malleable Transaction Attacks Advanced Blockchain Security Mechanisms Architectural Security Measures Permissioned Blockchains Checkpointing Advanced Cryptographic Solutions Multiparty Signatures Zero-Knowledge Proofs Stealth Addresses Ring Signatures Confidential Transactions Lab 3 (Tentative) Permissioned Blockchains 51% on a Checkpointed Blockchain Data mining on a blockchain with/without stealth addresses Zero-Knowledge Proof Simulation Trying to fake knowledge of a ZKP Module 4: Blockchain for Business Introduction to Ethereum Security What is Ethereum Consensus in Ethereum Smart Contracts in Ethereum Ethereum Security Pros and Cons of Ethereum Blockchains Introduction to Hyperledger Security What is Hyperledger Consensus in Hyperledger Smart Contracts in Hyperledger Hyperledger Security Pros and Cons of Hyperledger Blockchains Introduction to Corda Security What is Corda Consensus in Corda Smart Contracts in Corda Corda Security Pros and Cons of Corda Blockchains Lab 4 Blockchain Risk Assessment What are the Risks of the Blockchain? Information Security Information Sensitivity Data being placed on blockchain Risks of disclosure Regulatory Requirements Data encryption Data control PII protection Blockchain Architectural Design Public and Private Blockchains Open and Permissioned Blockchains Choosing a Blockchain Architecture Lab 5 Exploring public/private open/permissioned blockchains? Basic Blockchain Security Blockchain Architecture User Security Protecting Private Keys Malware Update Node Security Configuring MSPs Network Security Lab 6 (TBD) Smart Contract Security Introduction to Smart Contracts Smart Contract Security Considerations Turing-Complete Lifetime External Software Smart Contract Code Auditing Difficulties Techniques Tools Lab 7 (Tentative) Try a couple of smart contract code auditing tool against different contracts with built-in vulnerabilities Module 8: Security Implementing Business Blockchains Ethereum Best Practices Hyperledger Best Practices Corda Best Practices Lab 8 Network-Level Vulnerabilities and Attacks Introduction to Blockchain Network Attacks 51% Attacks Denial of Service Attacks Eclipse Attacks Routing Attacks Sybil Attacks Lab 9 Perform different network-level attacks System-Level Vulnerabilities and Attacks Introduction to Blockchain System Vulnerabilities The Bitcoin Hack The Verge Hack The EOS Vulnerability Lab 10 Smart Contract Vulnerabilities and Attacks Introduction to Common Smart Contract Vulnerabilities Reentrancy Access Control Arithmetic Unchecked Return Values Denial of Service Bad Randomness Race Conditions Timestamp Dependence Short Addresses Lab 11 Exploiting vulnerable smart contracts Security of Alternative DLT Architectures What Are Alternative DLT Architectures? Introduction to Directed Acyclic Graphs (DAGs) DAGs vs. Blockchains Advantages of DAGs DAG Vulnerabilities and Security Lab 12 Exploring a DAG network
Give a compliment to your career and take it to the next level. This Java Certification Training Course bundlewill provide you with the essential knowledge to shine in your professional career. Whether you want to develop skills for your next job or elevate your skills for your next promotion, this Java Certification Training Coursebundle will help you stay ahead of the pack. Throughout the Java Certification Training Courseprogramme, it stresses how to improve your competency as a person in your chosen field while also outlining essential career insights in the relevant job sector. Along with this Java Certification Training Course course, you will get 10 premium courses, an originalhardcopy, 11 PDF certificates (Main Course + Additional Courses) Student ID card as gifts. This Java Certification Training Course Bundle Consists of the following Premium courses: Course 01: Java Certification Cryptography Architecture Course 02: jQuery: JavaScript and AJAX Coding Course 03: SQL Programming Masterclass Course 04: Ultimate PHP & MySQL Web Development Course & OOP Coding Course 05: Cocos2d-x v3 JavaScript: Game Development Course 06: jQuery: JavaScript and AJAX Coding Bible Course 07: Intermediate Python Coding Course 08: Mastering Java for Beginners & Experts Course 09: Coding with HTML, CSS, & Javascript Course 10: WordPress Website Creation and Hosting System with Affiliate Marketing! Course 11: Front End Web Development Diploma Course 12: Learn Ethical Hacking From A-Z: Beginner To Expert Course 13: Master JavaScript with Data Visualization Course 14: Creative Thinking for Everyday Life Course 15: Stress Management Training Enrol now in Java Certification Training Course to advance your career, and use the premium study materials from Apex Learning. The bundle incorporates basic to advanced level skills to shed some light on your way and boost your career. Hence, you can strengthen your Java Certification Training Course expertise and essential knowledge, which will assist you in reaching your goal. Moreover, you can learn from any place in your own time without travelling for classes. Course Curriculum: (Title Course Only) Section 01: Introduction Introductory Lecture Setup Section 02: Java Cryptography Architecture: MessageDigest, MAC & PBKDF2 Simple Hashing Example Real-world Hashing Example Efficient Stream-Based Hashing Message Authentication Code (MAC) Secure Password Hashing with PBKDF2/PKCS#5 Section 03: Outro Commercial Wrapper Libraries: Demo JCE Unlimited Strength Policy File Installation CPD 110 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Anyone from any background can enrol in this Java Certification Training Course bundle. Requirements This Java Certification Training Course course has been designed to be fully compatible with tablets and smartphones. Career path Having this expertise will increase the value of your CV and open you up to multiple job sectors. Certificates Certificate of completion Digital certificate - Included Cost of PDF Certificates is included in course price Certificate of completion Hard copy certificate - £9.99 You will get the Hard Copy certificate for the title course (Title Course) absolutely Free! Other Hard Copy certificates are available for £10 each. Please Note: The delivery charge inside the UK is £3.99, and the international students must pay a £9.99 shipping cost.
CompTIA Security+ Bootcamp: Your preparation course for the most popular cyber security certification in the world!
Learn how to perform security audits, penetration testing, and code auditing for modern software in the web/cloud, mobile, and desktop. This course will help you master industry standards and enable you to carry out professional assessments to secure technologies as well as communicate risks to high-level executives, management, and technical staff.
Description: This Certified Professional Ethical Hacker (CPEH) - Complete Video Training covers everything you need to know about becoming a certified professional ethical hacker. In this course you will learn about security fundamentals, access controls, protocols, cryptography, vulnerability assessments, vulnerability tools of the trade, output analysis and reports, reconnaissance, enumeration and scanning, gaining access, maintaining access, covering tracks, malware, buffer overflows, and password cracking. This course is designed to introduce you to up-to-date penetrating testing, plus certification. This course will enable you to understand the importance of vulnerability assessments by providing industry knowledge and skills in Vulnerability Assessments. In doing so, you will be able to understand how malware and destructive viruses function. In addition, the CPEH course helps you to learn how to implement counter response and preventative measures when it comes to a network hack. Assessment: At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Certified Professional Ethical Hacker (CPEH) - Complete Video Training is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Certified Professional Ethical Hacker (CPEH) - Complete Video Training is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Security Fundamentals Security Fundamentals FREE 00:51:00 Access Controls Access Controls 00:33:00 Protocols Protocols 00:36:00 Cryptography Cryptography 00:52:00 Why Vulnerability Assessments? Why Vulnerability Assessments? 00:36:00 Vulnerability Tools of the Trade Vulnerability Tools of the Trade 00:10:00 Output Analysis and Reports Output Analysis and Reports 00:13:00 Reconnaisance, Enumeration and Scanning Reconnaisance, Enumeration and Scanning 00:51:00 Gaining Access Gaining Access 00:31:00 Maintaining Access Maintaining Access 00:17:00 Covering Tracks Covering Tracks 00:18:00 Malware Malware 00:28:00 Buffer Overflows Buffer Overflows 00:22:00 Password Cracking Password Cracking 00:33:00 Mock Exam Mock Exam- Certified Professional Ethical Hacker (CPEH) - Complete Video Training 00:20:00 Final Exam Final Exam- Certified Professional Ethical Hacker (CPEH) - Complete Video Training 00:20:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00
Description: Web applications are increasingly more sophisticated and as such, they are critical to almost all major online businesses. This Certified Secure Web Application Engineer (CSWAE) - Complete Video Course covers everything you need to know about becoming a Certified Secure Web Application Engineer. In this course, you will learn about web application security, secure SDLC, OWASP TOP 10, risk management, threat modeling, authentication and authorization attacks, session management, security architecture, input validation and data sanitization, AJAX security, insecurity code discovery and mitigation, application mapping, cryptography, and testing methodologies. This Certified Secure Web Application Engineer (CSWAE) - Complete Video Course will provide you with a thorough and broad understanding of secure application concepts, principles, and standards. You will be able to design, develop and test web applications that will provide reliable web services that meet functional business requirements and satisfy compliance and assurance needs. Assessment: At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Certified Secure Web Application Engineer (CSWAE) - Complete Video Course is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Certified Secure Web Application Engineer (CSWAE) - Complete Video Course is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Web Application Security Web Application Security FREE 01:20:00 Secure SDLC Secure SDLC 00:26:00 OWASP TOP 10 OWASP TOP 10 00:28:00 Risk Management Risk Management 00:35:00 Threat Modeling Threat Modeling 00:18:00 Authentication and Authorization Attacks Authentication and Authorization Attacks 00:24:00 Session Management Session Management 00:35:00 Security Architecture Security Architecture 00:29:00 Input Validation and Data Sanitization Input Validation and Data Sanitization 00:24:00 AJAX Security AJAX Security 00:05:00 Insecurity Code Discovery and Mitigation Insecurity Code Discovery and Mitigation 00:39:00 Application Mapping Application Mapping 00:07:00 Cryptography Cryptography 00:52:00 Testing Methodologies Testing Methodologies 00:31:00 Mock Exam Mock Exam- Certified Secure Web Application Engineer (CSWAE) - Complete Video Course 00:20:00 Final Exam Final Exam- Certified Secure Web Application Engineer (CSWAE) - Complete Video Course 00:20:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00
Description Learn the methods, techniques, and vivid functions of hacking tools practically and theoretically doing the Network Hacking Diploma Level 3 course. Its precise contents guide you on your quest to become efficient in this field. If you are a network and system engineer, security officer, or IT passionate, this course is very effective for you. The course is designed in such a way that will assist you to become an ethical hacker knowing the facts about how to scan a network to identify its strength and weakness and perform in system hacking. The lab-based practical approaches of this course will assist you to know some vivid activities of Virus and Worms, Trojans, and Backdoors along with how to penetrate on the wireless network. At the end of the course, knowing the penetration system, you can mastery of hacking techniques and methods efficiently. Assessment: This course does not involve any MCQ test. Students need to answer assignment questions to complete the course, the answers will be in the form of written work in pdf or word. Students can write the answers in their own time. Once the answers are submitted, the instructor will check and assess the work. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Network Hacking Diploma Level 3 is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Network Hacking Diploma Level 3 is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Introduction Introduction 00:01:00 Introduction to Ethical Hacking. Footprinting and Reconnaissance Introduction to Ethical Hacking. Footprinting and Reconnaissance 00:25:00 Demo - Information Gathering using Google Dorks and DNS Queris 00:04:00 Demo - Scanning and Enumeration 00:08:00 Scanning Networks, Enumeration and Discovering Vulnearbilities Scanning and enumeration 00:09:00 Vulnerabilties Identification 00:08:00 Demo - Installing Nessus Scanner 00:04:00 Demo - Use Nessus to Discover Vulnerabilities 00:05:00 Demo - Using Nikto to discover Web Vulnerabilities 00:05:00 Demo - Using Paros for Vulnerability Discovery 00:05:00 Demo - Use Dirbuster to brute force sub-directories and filenames 00:03:00 System Hacking and Vulnerability Exploitation System hacking - vulnerability exploitation 00:06:00 Passwords 00:12:00 Authentication 00:07:00 Basics of Sniffing Sniffing 00:15:00 Metasploit Metasploit 00:17:00 Demo - Exploiting FTP Server Vulnerability using Metasploit 00:12:00 Demo - Post Exploitation Example 00:01:00 Demo - Exploiting NFS Vulnerability and exporting SSH Keys to the 00:10:00 Demo - Eploiting Samba Service on Linux using Metasploit 00:03:00 Demo - Windows backdoor using Metasploit 00:14:00 Trojans, Backdoors, Viruses and Worms Trojans and Backdoors 00:05:00 Computer viruses and worms 00:09:00 Cryptography Cryptography concepts 00:05:00 Cryptographic Algorithms 00:11:00 Cryptography and cryptanalysis tools. Cryptography attacks 00:03:00 Demo - Hack SSH passwords using Medusa 00:05:00 Hack the SSH Password using Hydra 00:05:00 Hack Linux Passwords using John the Ripper 00:03:00 Penetration Testing on Wireless Networks Penetration Testing on Wireless Networks 00:07:00 Case Study - Windows Hosted Network Bug or Feature 00:11:00 Penetration Testing Overview. Final words Penetration Testing Overview. Final Words 00:06:00 Bonus - OWASP Top 10 Vulnerabilities 00:18:00 (Bonus) Attacking the users trough websites - XSS and Beef-XSS Introduction to Cross-Site Scripting and Beef-XSS 00:08:00 XSS example - reflected 00:10:00 XSS example - stored 00:07:00 Beef-XSS Demo 00:16:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00
Description: Hacking becomes very common nowadays. If it comes about the company information, it is one of the most dangerous problems. An ethical hacker helps an organisation to protect their data and increases the security of a computer system. Therefore, the demand for a certified ethical hacker is increasing day by day. The Certified Ethical Hacking - Complete Video Training course will help to meet your need if you want to build a stable career in ethical hacking. The course is taught in two parts. One part deals with the basic knowledge of ethical hacking and helps you to be an ethical hacker while the second section prepares you for the Certified Professional Ethical Hacker (CPEH). The bundle video course teaches the fundamental concepts of ethical hacking including access controls, protocols, cryptography, vulnerability assessments, vulnerability tools of the trade, reconnaissance, covering tracks, malware, buffer overflows, and password cracking, etc. You will also learn to implement the counter-response to protecting your information. In short, the Certified Ethical Hacking - Complete Video Training provides a complete guide to ethical hacking. Assessment: At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Certified Ethical Hacking - Complete Video Training is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Certified Ethical Hacking - Complete Video Training is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Overview Overview FREE 00:35:00 Reconnaissance Reconnaissance 00:25:00 Protocols Protocols 01:25:00 Windows Hacking Windows Hacking 01:19:00 Attacking Web Technologies Attacking Web Technologies 00:56:00 Pen Testing Wireless Networks Pen Testing Wireless Networks 01:34:00 Security Fundamentals Security Fundamentals FREE 00:51:00 Access Controls Access Controls 00:33:00 Protocols Protocols 00:36:00 Cryptography Cryptography 00:52:00 Why Vulnerability Assessments? Why Vulnerability Assessments? 00:36:00 Vulnerability Tools of the Trade Vulnerability Tools of the Trade 00:10:00 Output Analysis and Reports Output Analysis and Reports 00:13:00 Reconnaisance, Enumeration and Scanning Reconnaisance, Enumeration and Scanning 00:51:00 Gaining Access Gaining Access 00:31:00 Maintaining Access Maintaining Access 00:17:00 Covering Tracks Covering Tracks 00:18:00 Malware Malware 00:28:00 Buffer Overflows Buffer Overflows 00:22:00 Password Cracking Password Cracking 00:33:00 Mock Exam Mock Exam - Certified Ethical Hacking - Complete Video Training 00:20:00 Final Exam Final Exam - Certified Ethical Hacking - Complete Video Training 00:20:00 Order Your Certificates and TranscriptsOrder Your Certificates and Transcripts Order Your Certificates and Transcripts 00:00:00
Duration 5 Days 30 CPD hours This course is intended for This course is intended for those responsible for the installation, configuration, maintenance, or troubleshooting of PGP Universal Server or PGP Desktop. Overview This course provides instruction on PGP Universal Server 3.2 and PGP Desktop 10.2.At the completion of the course, you will be able to: Describe the features, concepts, components, and terminology of both the PGP Universal Server 3.2 and PGP Desktop 10.2products. Install PGP Universal Server 3.2 and complete setup using the most commonly configured options. Install a managed and customized PGP Desktop 10.2 client. Configure, complete administration tasks for, and use PGP Whole Disk Encryption and other PGP Desktop features. Configure policy-based messaging security for internal and external recipients. Create and modify users, user policies, and groups using either manual or directory integration methods. Combine two or more PGP Universal Servers into a cluster. This is designed to provide you with the fundamental knowledge a nd hands-on lab experience to install, administer, and troubleshoot the PGP Universal Management Server and primary client product. Cryptography Essentials Cryptography defined Caesar cipher Symmetric-Key Cryptography Public-Key Cryptography PGP Public-Key Cryptography Digital Signatures Trust Models Keys, Key Signatures and Key properties Verifying keys with key fingerprints Passphrases Certificates PGP Product Information PGP Universal Server PGP Desktop PGP Command Line PGP Support Package for BlackBerry PGP Mobile PGP iOS Viewer Installing PGP Universal Server PGP Universal Server overview Installation tasks and options Completing the PGP Universal Server Setup Assistant Administrative Keys A review of trust and verification The Organization Key The Organization Certificate Configuration and usage of the Additional Decryption Key Other certificates used for trust on PGP Universal Server Ignition key types and features Consumers and Groups Consumers and Groups PGP product user definition Consumer groups Introduction to consumer policy How users, groups, and policy work together Server Messaging Learn Mode In-depth look at Mail Proxy configuration Description of server mail flow and typical configurations Monitoring and Reporting Server monitoring and logging Updates, backups, and restoring Mail Policy Definition of policy chains and rules Rule conditions, actions, and key searches Default mail flow and message policy Adding custom chains to mail flow Overview of various types of policy chains Demonstration and detailed explanation of adding a rule Special messaging actions and dictionaries Key Not Found Problems that require a Key Not Found policy Introduction to Key Not Found configuration Web Messenger Definition of Web Messenger Description of functionality Demonstration of end-user inbox creation Inbox and service administration Inbox replication and backup Customization templates Regular Email option for Web Messenger PDF Messenger statement and certified delivery How the Out of Mail Stream Consumer Policy option functions PGP public key directories Smart Trailer invitation option overview PGP Desktop / S/MIME option overview PGP Universal Satellite overview Preparing Universal Server for PGP Desktop Clients Introduction to directory synchronization High-level overview of LDA P How the server uses a directory to add and assign users to groups Configuring PGP Universal Server Directory Synchronization Keys Managed key configuration Key modes Subkeys Key usage flags Smart card Introduction to key management services Installing PGP Desktop System requirements Citrix and TS compatibility Downloading a custom PGP Desktop installer Modifying installed components Configuring Client Enrollment Definition of enrollment Email, LDA P, and Silent enrollment type overview General PGP Desktop Policy General PGP Desktop Policy Options on the General Card of the PGP Desktop settings of a consumer policy Licensing managed PGP Desktop clients Updating settings for managed installations PGP Desktop Messaging How PGP Desktop affects messaging infrastructure Options on the Messaging Card of the PGP Desktop settings of a consumer policy MAPI encrypt and sign buttons and offline mail processing Configuring PGP Whole Disk Encryption What is Whole Dis k Encryption Configuring WDE PGP Whole Disk Encryption for Windows PGP Whole Disk Encryption for Mac OSX PGP w hole Disk Encryption for Linux PGP Whole Disk Encryption Management and Recover The pgpwd command-line tool Logon failure and reporting The WDE-ADMIN group for large-scale administration PGP Whole Disk Encryption in the PGP Desktop settings of a consumer policy, including authentication methods and user per missions Recovery options PGP NetShare Defining PGP NetShare Encrypted folder creation Configuration of the PGP Universal Server Consumer Policy options for NetShare, including automated folder protection and application-based file protection Client-side administration features for PGP NetShare Miscellaneous compatibility and feature information about PGP NetShare Active Directory Group integration and PGP NetShare usage demonstrations Other PGP Desktop Utilities PGP Zip file and folder protection Securely erasing information using PGP Shredder and the Shred Free Space features PGP Virtual Disk secure volumes Usage cases and PGP Portable definition Clustering How PGP Universal Server Clustering works Using the DMZ Clustering Zone Cluster failover Web Messenger inbox replication Demonstration of cluster creation