• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

916 Cyber Security courses delivered Online

Ethical Hacking with Kali Linux

5.0(10)

By Apex Learning

Overview This comprehensive course on Ethical Hacking with Kali Linux will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Ethical Hacking with Kali Linux comes with accredited certification, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Ethical Hacking with Kali Linux. It is available to all students, of all academic backgrounds. Requirements Our Ethical Hacking with Kali Linux is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 16 sections • 150 lectures • 05:54:00 total length •Introduction to the course: 00:05:00 •Virtual box installation: 00:16:00 •Kali linux installation: 00:14:00 •Enabling full screen: 00:18:00 •Basic commands part 1: 00:10:00 •Basic commands part 2: 00:21:00 •Basic commands part 3: 00:13:00 •Changing ip address and wireless adapter setup: 00:05:00 •Creating a bootable Kali USB drive: 00:05:00 •Essential networking terms: 00:10:00 •Essential hacking terms: 00:18:00 •Additional kali tools to install: 00:09:00 •Changing our MAC address with mac changer: 00:06:00 •Google hacking: 00:13:00 •Nikto basics: 00:11:00 •Whois tools: 00:07:00 •Email harvesting: 00:06:00 •Shodan: 00:10:00 •Zone transfer with Dig: 00:08:00 •Installing Metasploitable: 00:07:00 •Nmap part 1: 00:16:00 •Nmap part 2: 00:12:00 •Nmap part 3: 00:12:00 •Zen map: 00:08:00 •TCP scans: 00:16:00 •Nmap by passing defenses: 00:17:00 •Nmap scripts part 1: 00:09:00 •Nmap scripts part 2: 00:14:00 •Installing OWASP: 00:08:00 •HTTP request: 00:10:00 •HTTP response: 00:10:00 •Burpsuite configuration: 00:13:00 •Editing packets in Burpsuite: 00:12:00 •Whatweb and Dirb: 00:10:00 •Password recovery attack: 00:16:00 •Burpsuite login bruteforce: 00:11:00 •Hydra login bruteforce: 00:09:00 •Session fixation: 00:14:00 •Injection attacks: 00:06:00 •Simple command injection: 00:11:00 •Exploiting command injection vulnerability: 00:08:00 •Finding blind command injection: 00:14:00 •SQL basics: 00:10:00 •Manual SQL injection part 1: 00:13:00 •Manual SQL injection part 2: 00:21:00 •SQL map basics: 00:17:00 •XML injection: 00:16:00 •Installing XCAT and preventing injection attacks: 00:06:00 •Reflected XSS: 00:11:00 •Stored XSS: 00:13:00 •Changing HTML code with XSS: 00:07:00 •XSSer and XSS sniper: 00:14:00 •Wireless attacking theory: 00:11:00 •Enabling monitor mode: 00:05:00 •Capturing handshake with airodump: 00:15:00 •Rockyou.txt: 00:14:00 •Cracking with aircrack: 00:16:00 •Cracking with hashcat: 00:15:00 •Creating password lists with crunch: 00:18:00 •Creating password lists with cup: 00:07:00 •Rainbow tables part 1: 00:17:00 •Rainbow tables part 2: 00:06:00 •Installing fluxion: 00:06:00 •Finding and cracking hidden networks: 00:08:00 •Preventing wireless attacks: 00:08:00 •ARP protocol basics: 00:10:00 •Man in the middle attack theory: 00:07:00 •Installing MITMf: 00:07:00 •Manual ARP spoofing: 00:13:00 •Problems while installing MITMf: 00:06:00 •HTTP traffic sniffing: 00:08:00 •DNS spoofing and HTTPS password sniffing: 00:24:00 •Hooking browser with BEEF: 00:16:00 •Screenshotting targets browser: 00:11:00 •Cloning any webpage: 00:09:00 •Ettercap basics: 00:07:00 •MFS console environment: 00:16:00 •Metasploit modules explained: 00:12:00 •Bruteforcing SSH with Metasploit: 00:15:00 •Attacking tomcat with metasploit: 00:09:00 •Getting meterpreter with command injection: 00:25:00 •PHP code injection: 00:06:00 •Metasploitable exploits: 00:07:00 •Wine installation: 00:12:00 •Creating windows payloads with Msfvenom: 00:10:00 •Encoders and Hex editors: 00:19:00 •Windows 10 meterpreter shell: 00:12:00 •Meterpreter environment: 00:11:00 •Windows 10 privilege escalation: 00:11:00 •Preventing privilege escalation: 00:06:00 •Post exploitation modules: 00:14:00 •Getting Meterpreter over Internet with port forwarding: 00:11:00 •Eternalblue exploit: 00:20:00 •Persistence module: 00:13:00 •Hacking over the internet with Ngrok: 00:10:00 •Android device hacking with venom: 00:10:00 •The real hacking begins now!: 00:02:00 •Variables: 00:14:00 •Raw input: 00:11:00 •If else statements: 00:10:00 •For loops: 00:07:00 •While loops: 00:08:00 •Python lists: 00:08:00 •Functions: 00:15:00 •Classes: 00:10:00 •Importing libraries: 00:07:00 •Files in python: 00:12:00 •Try and except the rule: 00:05:00 •Theory behind reverse shells: 00:07:00 •Simple server code: 00:13:00 •Connection with reverse shell: 00:07:00 •Sending and receiving messages: 00:11:00 •Sending messages with while true loop: 00:08:00 •Executing commands on target system: 00:10:00 •Fixing backdoor bugs and adding functions: 00:20:00 •First test using our backdoor: 00:18:00 •Trying to connect every 20 seconds: 00:12:00 •Creating persistence part 1: 00:06:00 •Creating persistence part 2: 00:17:00 •Changing directory: 00:12:00 •Uploading and downloading files: 00:22:00 •Downloading files from the internet: 00:23:00 •Starting programs using our backdoor: 00:07:00 •Capturing screenshots on the target PC: 00:19:00 •Embedding backdoor in an image part 1: 00:13:00 •Embedding backdoor in an image part 2: 00:09:00 •Checking for administrator privileges: 00:12:00 •Adding help option: 00:09:00 •Importing Pynput: 00:10:00 •Simple keylogger: 00:10:00 •Adding report function: 00:11:00 •Writing key strokes to a file: 00:14:00 •Adding the keylogger to our reverse shell part 1: 00:23:00 •Adding the keylogger to our reverse shell part 2: 00:08:00 •Final project test: 00:14:00 •Printing banner: 00:11:00 •Adding available options: 00:11:00 •Starting threads for bruteforce: 00:08:00 •Writing function to run the attack: 00:11:00 •Bruteforcing router login: 00:10:00 •Bypassing antivirus with your future programs: 00:14:00 •Sending malware with spoofed email: 00:15:00 •What will you learn in this section?: 00:03:00 •Why is ethical hacking a valuable skill?: 00:23:00 •What is the best ethical hacking certification?: 00:17:00 •Tips for getting your first job as an ethical hacker: 00:18:00 •How I started my career as an ethical hacker: 00:14:00 •How to price your work: 00:11:00 •Bonuses. Enjoy the Benefits: 01:05:00 •Assignment - Ethical Hacking with Kali Linux: 00:00:00

Ethical Hacking with Kali Linux
Delivered Online On Demand5 hours 54 minutes
£12

CompTIA Security+ (SY0-401)

5.0(10)

By Apex Learning

Overview This comprehensive course on CompTIA Security+ (SY0-401) will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This CompTIA Security+ (SY0-401) comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this CompTIA Security+ (SY0-401). It is available to all students, of all academic backgrounds. Requirements Our CompTIA Security+ (SY0-401) is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 10 sections • 41 lectures • 16:59:00 total length •The Information Security Cycle: 00:37:00 •Information Security Controls: 00:36:00 •Authentication Methods: 00:09:00 •Cryptography Fundamentals: 00:56:00 •Security Policy Fundamentals: 00:11:00 •Social Engineering: 00:32:00 •Malware: 00:25:00 •Software-Based Threats: 00:22:00 •Based Threats: 00:39:00 •Wireless Threats and Vulnerabilities: 00:43:00 •Physical Threats and Vulnerabilities: 00:09:00 •Manage Data Security: 00:47:00 •Manage Application Security: 00:55:00 •Manage Device and Host Security: 01:08:00 •Manage Mobile Security: 00:10:00 •Configure Security Parameters on Network Devices and Technologies: 00:49:00 •Network Design Elements and Components: 00:26:00 •Implement Networking Protocols and Services: 01:09:00 •Apply Secure Network Administration Principles: 00:12:00 •Secure Wireless Traffic: 00:31:00 •Access Control and Authentication Services: 00:43:00 •Implement Account Management Security Controls: 00:33:00 •Install a CA Hierarchy: 00:26:00 •Enroll Certificates: 00:13:00 •Secure Network Traffic by Using Certificates: 00:04:00 •Renew Certificates: 00:01:00 •Back Up and Restore Certificates and Private Keys: 00:06:00 •Revoke Certificates: 00:08:00 •Physical Security: 00:20:00 •Legal Compliance: 00:10:00 •Security Awareness and Training: 00:11:00 •Integrate Systems and Data with Third Parties: 00:09:00 •A Risk Analysis: 00:17:00 •Implement Vulnerability Assessment Tools and Techniques: 00:05:00 •Scan for Vulnerabilities: 00:27:00 •Mitigation and Deterrent Techniques: 00:19:00 •Respond to Security Incidents: 00:23:00 •Recover from a Security Incident: 00:10:00 •Business Continuity: 00:18:00 •Plan for Disaster Recovery: 00:17:00 •Execute DRPs and Procedures: 00:13:00

CompTIA Security+ (SY0-401)
Delivered Online On Demand16 hours 59 minutes
£12

Linux Security and Hardening

5.0(10)

By Apex Learning

Overview This comprehensive course on Linux Security and Hardening will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Linux Security and Hardening comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Linux Security and Hardening. It is available to all students, of all academic backgrounds. Requirements Our Linux Security and Hardening is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 8 sections • 52 lectures • 04:17:00 total length •Course Overview: 00:01:00 •Section Overview - General Security: 00:01:00 •Is Linux Secure?: 00:02:00 •What Makes Linux Secure?: 00:08:00 •Security Guidelines and Principles: 00:08:00 •Section Summary - General Security: 00:02:00 •Section Overview - Physical Security: 00:01:00 •Physical Security Concepts: 00:08:00 •Single User Mode Security: 00:07:00 •Single User Mode and Blank Passwords: 00:03:00 •Securing the Boot Loader: 00:07:00 •Disk Encryption: 00:06:00 •Encrypting a New Device, Part I: 00:09:00 •Encrypting a New Device, Part II: 00:04:00 •Encrypting an Existing Device: 00:01:00 •Disabling Control Alt Delete: 00:02:00 •Section Summary - Physical Security: 00:01:00 •Section Overview - Account Security: 00:01:00 •Intro to PAM: 00:05:00 •PAM Configuration Example: 00:04:00 •Password Security: 00:08:00 •Account Security Demo #1 (UID 0): 00:03:00 •Controlling Account Access: 00:05:00 •Security by Account Type: 00:06:00 •Account Security Demo #2: 00:03:00 •Account Security Demo #3 (Sudo): 00:05:00 •Section Overview - Network Security: 00:01:00 •Network Security, Part I: 00:08:00 •Network Security, Part II: 00:06:00 •Securing SSHD, Part I: 00:08:00 •Securing SSHD, Part II: 00:03:00 •Linux Firewall Fundamentals: 00:08:00 •Configuring the Firewall from the Command Line: 00:04:00 •Firewall Rule Specifications: 00:05:00 •Example Firewall Rules: 00:04:00 •Linux Firewall Demonstration: 00:10:00 •TCP Wrappers, Part I: 00:07:00 •TCP Wrappers, Part II: 00:04:00 •Section Overview - File System Security: 00:01:00 •File and Directory Permissions, Intro: 00:01:00 •File and Directory Permissions, Part I: 00:11:00 •File and Directory Permissions, Part II: 00:09:00 •Special Modes, Part I: 00:08:00 •Special Modes, Part II: 00:03:00 •File Attributes: 00:06:00 •File Attributes Demo: 00:03:00 •ACLs: 00:09:00 •ACLs Demo: 00:06:00 •Rootkits: 00:09:00 •Rootkit Hunter Demonstration: 00:07:00 •Additional Resources: 00:05:00 •Assignment - Linux Security and Hardening: 00:00:00

Linux Security and Hardening
Delivered Online On Demand4 hours 17 minutes
£12

Overview of IT Security Basics The world of IT security is growing fast. Every day, businesses face new cyber threats. They need skilled professionals to protect their data. This creates a huge demand for IT security experts. Our "IT Security Training Basics" course is perfect for anyone wanting to start in this field. You will learn the key parts of IT security, from network and operating system security to cryptography and web security. Each module is designed to give you a strong foundation and practical knowledge. This course is easy to follow and packed with useful information. It covers the latest trends and threats in IT security. By the end of the course, you will have the skills needed to help protect important information from cyberattacks. Join now and be part of the exciting world of IT security. Become proficient in IT Security Training Basics by grasping all the essential knowledge from our top-quality course step by step. Enrol now to ensure that your IT Security Training Basics mastery is not limited to only conceptual frameworks! This IT Security Training Basics will assist you in standing out from the crowd and being more efficient in your chosen area of expertise. Furthermore, if you require assistance with the IT Security Training Basics, we will provide experts who will support and guide you. So, add this IT Security Training Basics to your cart and boost your personal and career development. In this IT Security Training Basics, you will: Sharpen your skills to help you advance your career. Acquire a comprehensive understanding of various related topics and tips from industry experts. Learn in-demand knowledge and skills in high demand among UK employers, which will help to kickstart your IT Security Training Basics career. Enrolling in the IT Security Training Basics can assist you in getting into your desired career faster than you ever imagined. So, without further ado, start now! Details Perks of Learning with IOMH One-To-One Support from a Dedicated Tutor Throughout Your Course. Study Online - Whenever and Wherever You Want. Instant Digital/ PDF Certificate. 100% Money Back Guarantee. 12 Months Access. Process of Evaluation After studying the course, an MCQ exam or assignment will test your skills and knowledge. You have to get a score of 60% to pass the test and get your certificate. Certificate of Achievement Certificate of Completion - Digital / PDF Certificate After completing the IT Security Basics course, you can order your CPD Accredited Digital / PDF Certificate for £5.99.  Certificate of Completion - Hard copy Certificate You can get the CPD Accredited Hard Copy Certificate for £12.99. Shipping Charges: Inside the UK: £3.99 International: £10.99 Who Is This Course for? This IT Security Basics is suitable for anyone aspiring to start a career in relevant field; even if you are new to this and have no prior knowledge, this course is going to be very easy for you to understand.  On the other hand, if you are already working in this sector, this course will be a great source of knowledge for you to improve your existing skills and take them to the next level.  This course has been developed with maximum flexibility and accessibility, making it ideal for people who don't have the time to devote to traditional education. Requirements You don't need any educational qualification or experience to enrol in the IT Security Basics course. Do note: you must be at least 16 years old to enrol. Any internet-connected device, such as a computer, tablet, or smartphone, can access this online course. Career Path The certification and skills you get from this IT Security Basics Course can help you advance your career and gain expertise in several fields, allowing you to apply for high-paying jobs in related sectors. Course Curriculum Module 01: Introduction to IT Security Introduction to IT Security 00:16:00 Module 02: Security Policies and Procedures Security Policies and Procedures 00:16:00 Module 03: Network Security Network Security 00:13:00 Module 04: Operating System Security Operating System Security 00:14:00 Module 05: Cryptography and Encryption Cryptography and Encryption 00:15:00 Module 06: Web Security Web Security 00:14:00 Module 07: Wireless Security Wireless Security 00:13:00 Module 08: Emerging Trends in IT Security Emerging Trends in IT Security 00:15:00

IT Security Basics
Delivered Online On Demand1 hour 56 minutes
£11

Cryptocurrency Security Simplified

By NextGen Learning

Are you concerned about keeping your cryptocurrency investments secure? Look no further than our Cryptocurrency Security Simplified course! Discover the fundamentals of cryptocurrencies, types of cryptocurrencies, NFTs, cryptocurrency wallets, decentralised finance, investing in cryptos, and more. Learn how to keep your investments safe and navigate the UK's cryptocurrency laws. Enrol now and take the first step towards securing your financial future Learning Outcomes: Gain a deep understanding of the fundamentals of cryptocurrencies and the blockchain technology Understand the different types of cryptocurrencies, including Bitcoin, Ethereum, and more Learn about NFTs and their uses in the market Understand the importance of wallets and how to keep your investments safe Master the best practices for cryptocurrency security to protect your investments from potential threats Gain knowledge of decentralised finance and how to invest in cryptocurrencies Explore the opportunities and future of cryptocurrencies and their potential impact on the financial industry Cryptocurrency Security Simplified is the perfect course for anyone looking to secure their investments in the fast-paced world of cryptocurrencies. In this course, you'll learn the fundamentals of cryptocurrencies, including the blockchain technology that underpins them. You'll also explore different types of cryptocurrencies, such as Bitcoin and Ethereum, and their uses in the market. The course also covers NFTs, or non-fungible tokens, which are digital assets that are unique and cannot be replicated. You'll learn about the value of NFTs in the market and how to invest in them. Additionally, you'll explore the different types of cryptocurrency wallets and how to use them to keep your investments safe. One of the key focuses of this course is on cryptocurrency security. You'll learn best practices for keeping your investments secure, such as using strong passwords and two-factor authentication. You'll also explore the basics of decentralised finance and how it relates to cryptocurrency. Certification Upon completion of the course, learners can obtain a certificate as proof of their achievement. You can receive a £4.99 PDF Certificate sent via email, a £9.99 Printed Hardcopy Certificate for delivery in the UK, or a £19.99 Printed Hardcopy Certificate for international delivery. Each option depends on individual preferences and locations. CPD 10 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Individuals interested in investing in cryptocurrencies Cryptocurrency enthusiasts who want to learn more about cryptocurrency security Individuals who want to understand the fundamentals of cryptocurrencies and the blockchain technology Anyone who wants to learn about the potential impact of cryptocurrencies on the financial industry Individuals who want to keep their cryptocurrency investments safe and secure Career path Cryptocurrency Analyst: £35,000 - £75,000 Cryptocurrency Trader: £25,000 - £100,000 Cryptocurrency Investment Advisor: £40,000 - £100,000 Blockchain Developer: £40,000 - £80,000 Cryptocurrency Compliance Officer: £45,000 - £100,000

Cryptocurrency Security Simplified
Delivered Online On Demand6 hours
£15

CompTIA Security+

4.5(3)

By Studyhub UK

Embarking on the CompTIA Security+ course is akin to unlocking a treasure trove of cybersecurity knowledge. Imagine standing at the forefront of digital security, equipped with the latest tools and techniques to safeguard information systems. This course, meticulously designed with fourteen comprehensive sections, offers an immersive journey from the basics of risk management to the complexities of securing dedicated systems. The curriculum is tailored to blend theoretical knowledge with real-world applications, ensuring learners grasp the essence of cybersecurity in today's technology-driven world. Whether it's understanding the nuances of cryptography or mastering the art of incident response, CompTIA Security+ is your gateway to becoming a cybersecurity connoisseur. Delving into this course, you'll navigate through a landscape where every section is a stepping stone to mastering security competencies.  The course begins with an introduction to the fundamental principles of cybersecurity, setting the stage for more advanced topics like identity and account management, and securing wireless LANs. Each section is a meticulously crafted module, aimed at building a robust understanding of both the threats and the defenses in the cyber world. By the time you reach the final sections on secure protocols, applications, and testing infrastructure, you will have developed a holistic view of network security, ready to apply your knowledge in a variety of real-world scenarios. CompTIA Security+ is not just a course; it's a journey through the dynamic landscape of network security. As you progress from one section to another, you'll not only learn about securing individual systems and public servers but also about the importance of physical security in protecting digital assets. This course is a blend of theory and practicality, providing an in-depth understanding of the latest security tools and techniques. It's an opportunity to transform yourself into a sought-after professional in the cybersecurity domain, equipped with the knowledge to protect and defend against the ever-evolving cyber threats. Learning Outcomes Develop a comprehensive understanding of risk management strategies and their application in cybersecurity. Acquire proficiency in various cryptographic methods and their importance in securing data. Gain insights into effective identity and account management to enhance system security. Learn to utilize essential security tools for safeguarding individual and network systems. Master the skills to implement and manage security measures for both wired and wireless networks. Why buy this CompTIA Security+? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Unlock career resources for CV improvement, interview readiness, and job success. Certification After studying the course materials of the CompTIA Security+ there will be a written assignment test which you can take either during or at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £5.99. Original Hard Copy certificates need to be ordered at an additional cost of £9.60. Who is this course for? Individuals aiming to start a career in cybersecurity. IT professionals seeking to deepen their knowledge in network security. System administrators wanting to enhance their security skills. Students interested in acquiring a foundational understanding of cybersecurity principles. Professionals aiming to achieve the CompTIA Security+ certification for career advancement. Prerequisites This CompTIA Security+ does not require you to have any prior qualifications or experience. You can just enrol and start learning.This CompTIA Security+ was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Career path Cybersecurity Analyst: £30,000 - £60,000 annually Information Security Manager: £40,000 - £75,000 annually Network Security Engineer: £35,000 - £65,000 annually Security Consultant: £35,000 - £70,000 annually Systems Administrator (with security specialization): £25,000 - £50,000 annually IT Security Coordinator: £28,000 - £55,000 annually Course Curriculum Section 01: Introduction Introduction to CompTIA Security+ SY0-601 00:03:00 About the CompTIA Security+ SY0-601 Exam 00:03:00 Section 02: Risk Management Defining Risk 00:08:00 Threats and Vulnerabilities 00:07:00 Threat Intelligence 00:11:00 Risk Management Concepts 00:07:00 Security Controls 00:09:00 Risk Assessments and Treatments 00:06:00 Quantitative Risk Assessments 00:07:00 Qualitative Risk Assessments 00:04:00 Business Impact Analysis 00:05:00 Data Types and Roles 00:11:00 Security and the Information Life Cycle 00:09:00 Data Destruction 00:06:00 Personnel Risk and Policies 00:10:00 Third-Party Risk Management 00:09:00 Agreement Types 00:07:00 Exam Question Review 00:02:00 Wiping Disks with the dd Command Lab 00:06:00 Ask Me Anything (AMA) 00:02:00 Section 03: Cryptography Cryptography Basics 00:16:00 Data Protection 00:09:00 Cryptographic Methods 00:07:00 Symmetric Cryptosystems 00:13:00 Symmetric Block Modes 00:08:00 Asymmetric Cryptosystems 00:13:00 Diffie-Hellman 00:07:00 Hashing 00:09:00 Understanding Digital Certificates 00:08:00 Trust Models 00:05:00 Public Key Infrastructure 00:04:00 Certificate Types 00:14:00 Touring Certificates 00:09:00 Cryptographic Attacks 00:05:00 Password Cracking 00:10:00 Password Cracking Demo 00:06:00 Exam Question Review 00:02:00 SSH Public Key Authentication Lab 00:09:00 Ask Me Anything (AMA) 00:02:00 Section 04: Identity and Account Management Identification, Authentication, and Authorization 00:08:00 Enabling Multifactor Authentication 00:05:00 Authorization 00:05:00 Accounting 00:05:00 Authentication Methods 00:14:00 Access Control Schemes 00:07:00 Account Management 00:13:00 Network Authentication 00:09:00 Identity Management Systems 00:06:00 Exam Question Review 00:02:00 Creating LInux Users and Groups Lab 00:06:00 Ask Me Anything (AMA) 00:01:00 Section 05: Tools of the Trade Touring the CLI 00:16:00 Shells 00:06:00 The Windows Command Line 00:05:00 Microsoft PowerShell 00:13:00 Linux Shells 00:12:00 Python Scripts 00:06:00 Windows Command-Line Tools 00:16:00 Linux Command-Line Tools 00:10:00 Network Scanners 00:05:00 Network Scanning with Nmap 00:09:00 Network Protocol Analyzers 00:08:00 Using Wireshark to Analyze Network Traffic 00:09:00 Using tcpdump to Analyze Network Traffic 00:08:00 Log Files 00:09:00 Centralized Logging 00:09:00 Configuring Linux Log Forwarding 00:08:00 Exam Question Review 00:03:00 Lunux Shell Script Lab 00:07:00 Nmap Lab 00:05:00 Ask Me Anything (AMA) 00:02:00 Section 06: Securing Individual Systems Malware 00:14:00 Weak Configurations 00:12:00 Common Attacks 00:09:00 Driver and Overflow Attacks 00:08:00 Password Attacks 00:08:00 Bots and Botnets 00:06:00 Disk RAID Levels 00:10:00 Securing Hardware 00:11:00 Securing Endpoints 00:09:00 Exam Question Review 00:02:00 Linux Software RAID Lab 00:08:00 Ask Me Anything (AMA) 00:02:00 Section 07: The Basic LAN The OSI Model 00:13:00 ARP Cache Poisoning 00:09:00 Other Layer 2 Attacks 00:05:00 Network Planning 00:07:00 Load Balancing 00:06:00 Securing Network Access 00:06:00 Honeypots 00:06:00 Firewalls 00:08:00 Proxy Servers 00:06:00 Network and Port Address Translation 00:07:00 IP Security (IPsec) 00:09:00 Virtual Private Networks (VPNs) 00:10:00 Intrusion Detection and Prevention Systems (IDS/IPS) 00:13:00 Exam Question Review 00:03:00 Linux Snort IDS Lab 00:07:00 Ask Me Anything (AMA) 00:01:00 Section 08: Securing Wireless LANs Wi-Fi Encryption Standards 00:10:00 RFID, NFC, and Bluetooth 00:07:00 Wi-Fi Coverage and Performance 00:08:00 Wi-Fi Discovery and Attacks 00:12:00 Cracking WPA2 00:10:00 Wi-Fi Hardening 00:11:00 Exam Question Review 00:02:00 WPA2 Cracking Lab 00:06:00 Ask Me Anything (AMA) 00:01:00 Section 09: Securing Public Servers Defining a Public Server 00:01:00 Common Attacks and Mitigations 00:10:00 Containers and Software-Defined Networking 00:11:00 Hypervisors and Virtual Machines 00:08:00 Cloud Deployment Models 00:09:00 Cloud Service Models 00:08:00 Securing the Cloud 00:10:00 Exam Question Review 00:02:00 Docker Container Lab 00:04:00 Ask Me Anything (AMA) 00:02:00 Section 10: Securing Dedicated Systems Embedded Systems 00:13:00 Industrial Control System (ICS) 00:07:00 Internet of Things (IoT) Devices 00:10:00 Connecting to Dedicated and Mobile Systems 00:11:00 Security Constraints for Dedicated Systems 00:05:00 Mobile Device Deployment and Hardening 00:11:00 Exam Question Review 00:03:00 Smartphone Hardening Lab 00:03:00 Ask Me Anything (AMA) 00:02:00 Section 11: Physical Security Physical Security Overview 00:01:00 Physical Security 00:10:00 Keylogger Demo 00:05:00 Environmental Controls 00:05:00 Exam Question Review 00:02:00 Physical Security Lab 00:03:00 Ask Me Anything (AMA) 00:03:00 Section 12: Secure Protocols and Applications DNS Security 00:05:00 FTP Packet Capture 00:03:00 Secure Web and E-mail 00:12:00 Request Forgery Attacks 00:05:00 Cross-Site Scripting Attacks 00:07:00 Web Application Security 00:08:00 Web App Vulnerability Scanning 00:06:00 Exam Question Review 00:03:00 OWASP ZAP Web App Scan Lab 00:04:00 Ask Me Anything (AMA) 00:02:00 Section 13: Testing Infrastructure Testing Infrastructure Overview 00:05:00 Social Engineering 00:06:00 Social Engineering Attacks 00:11:00 Vulnerability Assessments 00:09:00 Penetration Testing 00:10:00 Security Assessment Tools 00:12:00 The Metasploit Framework 00:08:00 Exam Question Review 00:02:00 Hping3 Forged Packet Lab 00:06:00 Ask Me Anything (AMA) 00:02:00 Section 14: Dealing with Incidents Incident Response Overview 00:03:00 Incident Response Plans (IRPs) 00:06:00 Threat Analysis and Mitigating Actions 00:08:00 Digital Forensics 00:10:00 Gathering Digital Evidence 00:10:00 Business Continuity and Alternate Sites 00:06:00 Data Backup 00:10:00 Exam Question Review 00:01:00 Autopsy Forensic Browser Lab 00:05:00 Ask Me Anything (AMA) 00:02:00 Assignment Assignment - CompTIA Security+ 00:00:00

CompTIA Security+
Delivered Online On Demand19 hours 23 minutes
£10.99

CEH: Learn Ethical Hacking From A-Z: Beginner To Expert

4.5(3)

By Studyhub UK

Welcome to the Learn Ethical Hacking From A-Z: Beginner To Expert course! This practical course was designed for beginners or those with no prior experience or knowledge in hacking or cybersecurity. The goal of this course is to teach you not only what and how hackers do but also how to hack systems like a pro and win the cat-and-mouse game by securing systems like a professional security expert.   We take you from the beginnings of ethical hacking to mastery by combining practical work with good theoretical training, providing you with the training you need to hack and secure against a hack. While theory is important, we recognise that it can sometimes be boring and uninspiring. As a result, this course is jam-packed with examples that you can use, making the lessons more fun and engaging.    This practical approach begins with a lesson on Networking Basics and how to install the necessary software (Windows, Linux, and Mac OSX) before diving right into hacking. Throughout, you will examine and exploit many systems ranging from simple websites to large networks, as well as hacking servers and clients. In addition to hacking, you'll learn how to execute effective penetration testing procedures.   This approach provides you with the fundamental knowledge required not only to hack any given system but also to secure it, with each lesson covering both sides of the coin. It's a complete course, so you won't have to look elsewhere to learn. Don't waste any more time. Enrol today and be on your way to becoming a hacking expert.   Learning Outcomes: Upon completion of the Learn Ethical Hacking From A-Z course, you will be able to: Understand the fundamentals of ethical hacking and its applications. Build a secure hacking lab for practical experimentation and learning. Master essential networking concepts for effective penetration testing. Develop proficiency in Linux, Python, Bash, and PowerShell for hacking tasks. Learn techniques to remain anonymous and protect your online identity. Gain expertise in hacking into WIFI networks and securing them. Conduct passive and active reconnaissance for effective information gathering. Acquire skills in website and web application hacking for vulnerability assessment.   Who is this course for: This Learn Ethical Hacking From A-Z course is perfect for: Tech enthusiasts eager to expand their knowledge in ethical hacking. Individuals aspiring to start a career in cybersecurity and ethical hacking. IT professionals seeking to enhance their skill set in cybersecurity. Students pursuing computer science or related fields interested in ethical hacking. Security professionals looking to broaden their expertise in penetration testing.   Why buy this Learn Ethical Hacking From A-Z course? Unlimited access to the course forever Digital Certificate, Transcript, and student ID are all included in the price Absolutely no hidden fees Directly receive CPD accredited qualifications after course completion Receive one-to-one assistance when needed Immediately receive the PDF certificate after passing Receive the original copies of your certificate and transcript immediately Easily learn the skills and knowledge from the comfort of your home   Career Path: Our Learn Ethical Hacking From A-Z course will prepare you for a range of careers, including: Junior Penetration Tester: £25,000 - £50,000 Annually Ethical Hacker: £40,000 - £100,000 Annually Security Consultant: £50,000 - £90,000 Annually Security Engineer: £60,000 - £110,000 Annually Senior Penetration Tester: £70,000 - £120,000 Annually Chief Information Security Officer (CISO): £100,000 - £180,000 Annually   Certification After studying the course materials of the Learn Ethical Hacking From A-Z: Beginner To Expert course, there will be a written assignment test which you can take either during or at the end of the course. After passing the test, you will have a range of certification options. A CPD Accredited PDF Certificate costs £4.99, while a CPD Accredited Hardcopy Certificate is £8.00. We also offer transcript services. A PDF Transcript costs £4.99, and a Hardcopy Transcript is £9.99. Select according to your needs, and we assure timely delivery of your chosen certificate.   Requirements This professionally designed Learn Ethical Hacking From A-Z: Beginner To Expert course does not require you to have any prior qualifications or experience. It is open to everyone, and you can access the course from anywhere at any time. Just enrol and start learning!

CEH: Learn Ethical Hacking From A-Z: Beginner To Expert
Delivered Online On Demand11 hours 51 minutes
£10.99

Penetration Testing with OWASP ZAP: Mastery course

4.5(3)

By Studyhub UK

Embark on a transformative journey into the world of cybersecurity with our comprehensive 'Penetration Testing with OWASP ZAP: Mastery Course.' This immersive programme delves into the intricacies of OWASP ZAP, a powerful tool that stands as the guardian against cyber threats. From mastering the fundamentals in the introductory phase to executing advanced scripting attacks, this course promises an engaging exploration of each facet, ensuring that you emerge not only skilled but also equipped to defend against evolving security challenges. In an era where digital landscapes are fraught with vulnerabilities, this course is your gateway to becoming a proficient cybersecurity professional, armed with the expertise to safeguard digital realms. Unlock the secrets of OWASP ZAP through a meticulously crafted curriculum. Delve into the configuration nuances, discover the art of automated attacks, and unravel the intricacies of security testing. With a mix of theoretical insights and hands-on applications, this course ensures a dynamic learning experience that goes beyond traditional boundaries. Join us on this odyssey, where every module propels you closer to mastering the art of penetration testing and fortifying applications against cyber threats. Learning Outcomes Installation and Configuration Mastery: Gain proficiency in installing OWASP ZAP across multiple platforms and delve into the intricacies of its configuration, marketplace, and add-ons. Attack Strategies: Develop automated attack skills within minutes, comprehend spidering, fuzzing, and active scanning techniques to fortify applications effectively. Scripting Prowess: Acquire the ability to script attacks using Zest Script, Python, and JavaScript, enhancing your toolkit for comprehensive security testing. Tool Integration Expertise: Explore the integration of Burp Suite into ZAP strategically, and learn to invoke various applications, amplifying your capabilities in diverse security scenarios. Report Generation and Analysis: Master the art of generating reports in multiple formats, a crucial skill for communicating findings and insights effectively. Why choose this Penetration Testing with OWASP ZAP: Mastery course course? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Unlock career resources for CV improvement, interview readiness, and job success. Who is this Penetration Testing with OWASP ZAP: Mastery course course for? Cybersecurity Enthusiasts IT Professionals Seeking Advanced Security Skills Developers Interested in Application Security System Administrators Ethical Hackers Career path Cybersecurity Analyst: £30,000 - £50,000 Penetration Tester: £35,000 - £60,000 Security Consultant: £40,000 - £70,000 Security Engineer: £35,000 - £55,000 Application Security Analyst: £30,000 - £50,000 Information Security Manager: £50,000 - £80,000 Prerequisites This Penetration Testing with OWASP ZAP: Mastery course does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Penetration Testing with OWASP ZAP: Mastery course was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Unit 01: Introduction Things to know about OWASP ZAP 00:24:00 Unit02: Configuration Of ZAP Installing ZAP on multi platform 00:19:00 Six elements of the ZAP - Desktop UI 00:12:00 ZAP marketplace and add-ons 00:09:00 Scan policy manager - config 00:25:00 Configuration of ZAP 00:32:00 ZAP attack modes 00:16:00 Unit 03: Attacking The Application With ZAP Automated attacks within 5 minutes 00:18:00 Spidering the target 00:24:00 Fuzzing the target in action 00:24:00 Active scanning the target 00:22:00 Break points and Requestor - Repeater 00:15:00 Authentication and session management 00:25:00 Forced browsing DIRs and Files using ZAP 00:12:00 Security testing in HUD mode - Heads-up display 00:17:00 ZAP Scripting attacks & Recording Zest Script, Python, JavaScript 00:24:00 Attack Surface Detector - SAST on ASP.NET MVC application 00:18:00 Security testing with ZAP API 00:15:00 Invoking applications into ZAP 00:17:00 Invoking Burp suite into ZAP - Best strategy 00:09:00 Other useful tools add-ons inside zap 00:29:00 Generating Reports in multiple formats 00:07:00 Additional Study Materials OWASP ZAP Course Guide 00:30:00 Assignment Assignment - Penetration Testing with OWASP ZAP 00:00:00

Penetration Testing with OWASP ZAP: Mastery course
Delivered Online On Demand7 hours 23 minutes
£10.99

Computer Forensic Investigator (CFI)

By Online Training Academy

Our Computer Forensic Investigator (CFI) course is designed for both beginners and seasoned professionals, equipping you with the expertise to uncover and analyze electronic evidence, transforming you into a skilled Forensic Investigator. Our comprehensive curriculum begins with the basics of digital forensics, guiding you through the preparation phase of investigations and essential pre-investigation procedures. As you progress, you will master the art of data collection, handling both live and static data from various sources. Delve into the intricacies of different file systems and hard disk structures, uncovering crucial information hidden within them. Computer is an integral part of our curriculum, ensuring you are well-versed in the latest techniques and strategies. Join our Computer Forensic Investigator (CFI) course to access unparalleled content and expert guidance, ensuring you are well-prepared for the dynamic field of computer forensics. Elevate your skills, increase your job opportunities, and start a journey to become a top-notch Forensic Investigator. Don't miss this chance to advance your career-enroll in our Computer Forensic Investigator (CFI) course today. Key Features: CPD Certified Computer Forensic Investigator (CFI) course Free Certificate from Reed CIQ Approved This Computer Forensic Investigator (CFI)course is Developed by Specialist Lifetime Access The Computer Forensic Investigator (CFI) course is meticulously divided into easy-to-follow sections, ensuring a seamless learning experience. Gain hands-on experience in tackling real-world challenges, including those encountered during Computer investigations. Learn advanced techniques to counter anti-forensics measures and implement effective countermeasures to safeguard your investigations. By the end of the Computer Forensic Investigator (CFI) course, you will possess the skills and confidence to conduct thorough digital investigations, addressing the complexities of cybercrime with proficiency. Start your journey to becoming a leading Forensic Investigator today. Enroll in our Computer Forensic Investigator (CFI) course now and transform your career in digital investigations. Why Choose Our Course? By choosing our Computer Forensic Investigator (CFI)course is a smart investment in your professional future. Our Computer Forensic Investigator (CFI) course is designed by industry professionals to stay ahead of trends, offering the most current and relevant content. This Computer Forensic Investigator (CFI) course provides you with the tools and knowledge needed to excel in today's competitive landscape. With flexible learning options and a commitment to your success, our Computer Forensic Investigator (CFI) course is the key to unlocking your potential and advancing your professional journey. Computer Forensic Investigator (CFI Course Curriculum Module 1: Forensics Introduction Forensics Introduction - Part 1 Forensics Introduction - Part 2 Forensics Introduction - Part 3 Module 2: Forensic Readiness Forensic Readiness - Part 1 Forensic Readiness - Part 2 Forensic Readiness - Part 3 Module 3: Before the Investigation Before the Investigation - Part 1 Before the Investigation - Part 2 Before the Investigation - Part 3 Module 4: Data Acquisition Data Acquisition - Part 1 Data Acquisition - Part 2 Data Acquisition - Part 3 Module 5: Live Acquisition Live Acquisition - Part 1 Live Acquisition - Part 2 Live Acquisition - Part 3 Module 6: Static Acquisition Static Acquisition - Part 1 Static Acquisition - Part 2 Static Acquisition - Part 3 Module 7: Techniques Techniques - Part 1 Techniques - Part 2 Techniques - Part 3 Module 8: Booting Booting - Part 1 Booting - Part 2 Booting - Part 3 Module 9: File Systems File Systems - Part 1 File Systems - Part 2 File Systems - Part 3 Module 10: Hard Disks Hard Disks - Part 1 Hard Disks - Part 2 Hard Disks - Part 3 Module 11: During the Investigation During the Investigation - Part 1 During the Investigation - Part 2 During the Investigation - Part 3 Module 12: After the Investigation After the Investigation - Part 1 After the Investigation - Part 2 After the Investigation - Part 3 Module 13: Anti-Forensics Anti-Forensics - Part 1 Anti-Forensics - Part 2 Anti-Forensics - Part 3 Module 14: Countermeasures Countermeasures - Part 1 Countermeasures - Part 2 Countermeasures - Part 3 Module 15: Specialized Topics FIBCT02B FIBCT02F FIBCT02L Learning Outcomes After completing this Computer Forensic Investigator (CFI) course you will be able to : Understand foundational concepts in Computer Forensic Investigator and digital evidence handling. Develop readiness strategies for effective Forensic Investigator tasks. Prepare systematically for Computer Forensic Investigator with the CFI approach. Master CFI techniques for data acquisition from various sources. Differentiate between live and static data acquisition for Computer Forensic Investigator cases. Counter anti-forensics measures and implement CFI countermeasures as a Forensic Investigator. Certification After completing this Computer Forensic Investigator (CFI) Course, you will get a free Certificate. Accreditation This Computer Forensic Investigator (CFI) course is fully accredited by the CPD QS , giving you updated knowledge and skills to help you improve your expertise and effectiveness in your line of work. CPD 10 CPD hours / points Accredited by CPD Quality Standards Who is this course for? This Computer Forensic Investigator (CFI) course is accessible to anyone eager to learn more about this topic. Through this course, you'll gain a solid understanding of Computer Forensic Investigator (CFI). Moreover, this course is ideal for: IT professionals seeking Forensic Investigator skills in Computer. Cybersecurity enthusiasts aiming to specialise in CFI forensics. Law enforcement officers interested in Computer Forensic Investigator. Students pursuing a career as a Forensic Investigator. Individuals fascinated by Computer Forensic Investigator. Requirements There are no requirements needed to enrol into this Computer Forensic Investigator (CFI) course. We welcome individuals from all backgrounds and levels of experience to enrol into this Computer Forensic Investigator (CFI) course. Career path After finishing this Computer Forensic Investigator (CFI) course you will have multiple job opportunities waiting for you. Some of the following Job sectors of Computer Forensic Investigator (CFI) are. Digital Forensics Analyst specialising Forensic Investigator in cybercrime units Information Security Analyst with CFI certification IT Forensic Consultant Certificates Digital certificate Digital certificate - Included Reed Courses Certificate of Completion Digital certificate - Included Will be downloadable when all lectures have been completed.

Computer Forensic Investigator (CFI)
Delivered Online On Demand5 minutes
£12

Computer Forensic Investigator (CFI)

By Online Training Academy

Our Computer Forensic Investigator (CFI) course is designed for both beginners and seasoned professionals, equipping you with the expertise to uncover and analyze electronic evidence, transforming you into a skilled Forensic Investigator. Our comprehensive curriculum begins with the basics of digital forensics, guiding you through the preparation phase of investigations and essential pre-investigation procedures. As you progress, you will master the art of data collection, handling both live and static data from various sources. Delve into the intricacies of different file systems and hard disk structures, uncovering crucial information hidden within them. Computer is an integral part of our curriculum, ensuring you are well-versed in the latest techniques and strategies. Join our Computer Forensic Investigator (CFI) course to access unparalleled content and expert guidance, ensuring you are well-prepared for the dynamic field of computer forensics. Elevate your skills, increase your job opportunities, and start a journey to become a top-notch Forensic Investigator. Don't miss this chance to advance your career-enroll in our Computer Forensic Investigator (CFI) course today. Key Features: CPD Certified Computer Forensic Investigator (CFI) course Free Certificate from Reed CIQ Approved This Computer Forensic Investigator (CFI)course is Developed by Specialist Lifetime Access The Computer Forensic Investigator (CFI) course is meticulously divided into easy-to-follow sections, ensuring a seamless learning experience. Gain hands-on experience in tackling real-world challenges, including those encountered during Computer investigations. Learn advanced techniques to counter anti-forensics measures and implement effective countermeasures to safeguard your investigations. By the end of the Computer Forensic Investigator (CFI) course, you will possess the skills and confidence to conduct thorough digital investigations, addressing the complexities of cybercrime with proficiency. Start your journey to becoming a leading Forensic Investigator today. Enroll in our Computer Forensic Investigator (CFI) course now and transform your career in digital investigations. Why Choose Our Course? By choosing our Computer Forensic Investigator (CFI)course is a smart investment in your professional future. Our Computer Forensic Investigator (CFI) course is designed by industry professionals to stay ahead of trends, offering the most current and relevant content. This Computer Forensic Investigator (CFI) course provides you with the tools and knowledge needed to excel in today's competitive landscape. With flexible learning options and a commitment to your success, our Computer Forensic Investigator (CFI) course is the key to unlocking your potential and advancing your professional journey. Computer Forensic Investigator (CFI Course Curriculum Module 1: Forensics Introduction Forensics Introduction - Part 1 Forensics Introduction - Part 2 Forensics Introduction - Part 3 Module 2: Forensic Readiness Forensic Readiness - Part 1 Forensic Readiness - Part 2 Forensic Readiness - Part 3 Module 3: Before the Investigation Before the Investigation - Part 1 Before the Investigation - Part 2 Before the Investigation - Part 3 Module 4: Data Acquisition Data Acquisition - Part 1 Data Acquisition - Part 2 Data Acquisition - Part 3 Module 5: Live Acquisition Live Acquisition - Part 1 Live Acquisition - Part 2 Live Acquisition - Part 3 Module 6: Static Acquisition Static Acquisition - Part 1 Static Acquisition - Part 2 Static Acquisition - Part 3 Module 7: Techniques Techniques - Part 1 Techniques - Part 2 Techniques - Part 3 Module 8: Booting Booting - Part 1 Booting - Part 2 Booting - Part 3 Module 9: File Systems File Systems - Part 1 File Systems - Part 2 File Systems - Part 3 Module 10: Hard Disks Hard Disks - Part 1 Hard Disks - Part 2 Hard Disks - Part 3 Module 11: During the Investigation During the Investigation - Part 1 During the Investigation - Part 2 During the Investigation - Part 3 Module 12: After the Investigation After the Investigation - Part 1 After the Investigation - Part 2 After the Investigation - Part 3 Module 13: Anti-Forensics Anti-Forensics - Part 1 Anti-Forensics - Part 2 Anti-Forensics - Part 3 Module 14: Countermeasures Countermeasures - Part 1 Countermeasures - Part 2 Countermeasures - Part 3 Module 15: Specialized Topics FIBCT02B FIBCT02F FIBCT02L Learning Outcomes After completing this Computer Forensic Investigator (CFI) course you will be able to : Understand foundational concepts in Computer Forensic Investigator and digital evidence handling. Develop readiness strategies for effective Forensic Investigator tasks. Prepare systematically for Computer Forensic Investigator with the CFI approach. Master CFI techniques for data acquisition from various sources. Differentiate between live and static data acquisition for Computer Forensic Investigator cases. Counter anti-forensics measures and implement CFI countermeasures as a Forensic Investigator. Certification After completing this Computer Forensic Investigator (CFI) Course, you will get a free Certificate. Accreditation This Computer Forensic Investigator (CFI) course is fully accredited by the CPD QS , giving you updated knowledge and skills to help you improve your expertise and effectiveness in your line of work. CPD 10 CPD hours / points Accredited by CPD Quality Standards Who is this course for? This Computer Forensic Investigator (CFI) course is accessible to anyone eager to learn more about this topic. Through this course, you'll gain a solid understanding of Computer Forensic Investigator (CFI). Moreover, this course is ideal for: IT professionals seeking Forensic Investigator skills in Computer. Cybersecurity enthusiasts aiming to specialise in CFI forensics. Law enforcement officers interested in Computer Forensic Investigator. Students pursuing a career as a Forensic Investigator. Individuals fascinated by Computer Forensic Investigator. Requirements There are no requirements needed to enrol into this Computer Forensic Investigator (CFI) course. We welcome individuals from all backgrounds and levels of experience to enrol into this Computer Forensic Investigator (CFI) course. Career path After finishing this Computer Forensic Investigator (CFI) course you will have multiple job opportunities waiting for you. Some of the following Job sectors of Computer Forensic Investigator (CFI) are. Digital Forensics Analyst specialising Forensic Investigator in cybercrime units Information Security Analyst with CFI certification IT Forensic Consultant Certificates Digital certificate Digital certificate - Included Reed Courses Certificate of Completion Digital certificate - Included Will be downloadable when all lectures have been completed.

Computer Forensic Investigator (CFI)
Delivered Online On Demand5 hours
£12