• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

794 Information Security courses

Website Hacking From Scratch

4.5(3)

By Studyhub UK

Embark on a riveting expedition into the realm of website security with our course, 'Website Hacking From Scratch.' Delve deep into the labyrinth of potential vulnerabilities, from SQL injections to XSS vulnerabilities, equipping yourself with the prowess to identify and safeguard against digital threats. By course end, learners are not only conversant with the anatomy of website vulnerabilities but are also adept at leveraging tools like Owasp ZAP for holistic website fortification. Learning Outcomes Gain comprehensive insights into the foundation of website vulnerabilities and their exploitation. Understand and identify risks associated with file uploads, code executions, and session management. Acquire proficiency in detecting and safeguarding against SQL and XSS vulnerabilities. Master the use of automated tools, such as Owasp ZAP, in vulnerability detection. Develop strategies for effective post-exploitation management. Why choose this Website Hacking From Scratch course? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments are designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Website Hacking From Scratch Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Who is this Website Hacking From Scratch course for? Aspiring cybersecurity enthusiasts eager to delve into website security. Web developers keen to fortify their sites against potential breaches. IT professionals aiming to enhance their repertoire with security expertise. Entrepreneurs looking to ensure the robustness of their online platforms. Individuals curious about ethical hacking and its applications. Career path Ethical Hacker: £25,000 - £70,000 Penetration Tester: £30,000 - £60,000 Cybersecurity Analyst: £28,000 - £55,000 IT Security Consultant: £35,000 - £75,000 Web Security Manager: £40,000 - £80,000 Information Security Officer: £45,000 - £85,000 Prerequisites This Website Hacking From Scratch does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Website Hacking From Scratch was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Course Introduction Course Introduction 00:02:00 Preparation - Creating a Penetration Testing Lab Lab Overview & Needed Software 00:08:00 Installing Kali 2019 As a Virtual Machine Using a Ready Image 00:10:00 Installing Kali 2019 As a Virtual Machine 00:10:00 Installing Metasploitable As a Virtual Machine 00:04:00 Preparation - Linux Basics Basic Overview of Kali Linux 00:05:00 The Linux Terminal & Basic Linux Commands 00:11:00 Configuring Metasploitable & Lab Network Settings 00:06:00 Website Basics What is a Website? 00:04:00 How To Hack a Website? 00:04:00 Information Gathering Gathering Information Using Whois Lookup 00:05:00 Discovering Technologies Used On The Website 00:06:00 Gathering Comprehensive DNS Information 00:10:00 Discovering Websites On The Same Server 00:04:00 Discovering Subdomains 00:12:00 Discovering Sensitive Files 00:07:00 Analysing Discovered Files 00:04:00 Maltego - Discovering Servers, Domains & Files 00:08:00 Maltego - Discovering Websites, Hosting Provider & Emails 00:05:00 File Upload Vulnerabilities What are they? And How To Discover & Exploit Basic File Upload Vulnerabilities 00:07:00 HTTP Requests - GET & POST 00:04:00 Intercepting HTTP Requests 00:07:00 Exploiting More Advanced File Upload Vulnerabilities 00:04:00 Exploiting More Advanced File Upload Vulnerabilities 00:04:00 [Security] Fixing File Upload Vulnerabilities 00:06:00 Code Execution Vulnerabilities What are they? & How To Discover & Exploit Basic Code Execution Vulnerabilities 00:07:00 Exploiting Advanced Code Execution Vulnerabilities 00:06:00 [Security] - Fixing Code Execution Vulnerabilities 00:06:00 Local File Inclusion Vulnerabilities (LFI) What are they? And How To Discover & Exploit Them 00:06:00 Gaining Shell Access From LFI Vulnerabilities - Method 1 00:07:00 Gaining Shell Access From LFI Vulnerabilities - Method 2 00:11:00 Remote File Inclusion Vulnerabilities (RFI) Remote File Inclusion Vulnerabilities - Configuring PHP Settings 00:04:00 Remote File Inclusion Vulnerabilities - Discovery & Exploitation 00:06:00 Exploiting Advanced Remote File Inclusion Vulnerabilities 00:03:00 [Security] Fixing File Inclusion Vulnerabilities 00:06:00 SQL Injection Vulnerabilities What is SQL 00:06:00 Dangers of SQL Injections 00:03:00 SQL Injection Vulnerabilities - SQLi In Login Pages Discovering SQL Injections In POST 00:08:00 Bypassing Logins Using SQL Injection Vulnerability 00:05:00 Bypassing More Secure Logins Using SQL Injections 00:06:00 [Security] Preventing SQL Injections In Login Pages 00:08:00 SQL Injection Vulnerabilities - Extracting Data From The Database Discovering SQL Injections in GET 00:07:00 Reading Database Information 00:05:00 Finding Database Tables 00:04:00 Extracting Sensitive Data Such As Passwords 00:04:00 SQL Injection Vulnerabilities - Advanced Exploitation Discovering & Exploiting Blind SQL Injections 00:06:00 Discovering a More Complicated SQL Injection 00:07:00 Extracting Data (passwords) By Exploiting a More Difficult SQL Injection 00:05:00 Bypassing Filters 00:05:00 Bypassing Security & Accessing All Records 00:09:00 [Security] Quick Fix To Prevent SQL Injections 00:07:00 Reading & Writing Files On The Server Using SQL Injection Vulnerability 00:06:00 Getting A Reverse Shell Access & Gaining Full Control Over The Target Web Server 00:08:00 Discovering SQL Injections & Extracting Data Using SQLmap 00:07:00 [Security] - The Right Way To Prevent SQL Injection 00:05:00 XSS Vulnerabilities Introduction - What is XSS or Cross Site Scripting? 00:03:00 Discovering Basic Reflected XSS 00:04:00 Discovering Advanced Reflected XSS 00:05:00 Discovering An Even More Advanced Reflected XSS 00:07:00 Discovering Stored XSS 00:03:00 Discovering Advanced Stored XSS 00:04:00 XSS Vulnerabilities - Exploitation Hooking Victims To BeEF Using Reflected XSS 00:06:00 Hooking Victims To BeEF Using Stored XSS 00:04:00 BeEF - Interacting With Hooked Victims 00:04:00 BeEF - Running Basic Commands On Victims 00:04:00 BeEF - Stealing Credentials/Passwords Using A Fake Login Prompt 00:02:00 Bonus - Installing Veil 3.1 00:06:00 Bonus - Veil Overview & Payloads Basics 00:07:00 Bonus - Generating An Undetectable Backdoor Using Veil 3 00:10:00 Bonus - Listening For Incoming Connections 00:07:00 Bonus - Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10 00:07:00 BeEF - Gaining Full Control Over Windows Target 00:04:00 [Security] Fixing XSS Vulnerabilities 00:07:00 Insecure Session Management Logging In As Admin Without a Password By Manipulating Cookies 00:06:00 Discovering Cross Site Request Forgery Vulnerabilities (CSRF) 00:07:00 Exploiting CSRF Vulnerabilities To Change Admin Password Using a HTML File 00:07:00 Exploiting CSRF Vulnerabilities To Change Admin Password Using Link (Preview) 00:06:00 [Security] The Right Way To Prevent CSRF Vulnerabilities 00:09:00 Brute Force & Dictionary Attacks What Are Brute Force & Dictionary Attacks? 00:04:00 Creating a Wordlist 00:07:00 Launching a Wordlist Attack & Guessing Login Password Using Hydra 00:14:00 Discovering Vulnerabilities Automatically Using Owasp ZAP Scanning Target Website For Vulnerabilities 00:04:00 Analysing Scan Results 00:04:00 Post Exploitation Post Exploitation Introduction 00:04:00 Interacting With The Reverse Shell Access Obtained In Previous Lectures 00:07:00 Escalating Reverse Shell Access To Weevely Shell 00:08:00 Weevely Basics - Accessing Other Websites, Running Shell Commands etc 00:07:00 Bypassing Limited Privileges & Executing Shell Commands 00:05:00 Downloading Files From Target Webserver 00:05:00 Uploading Files To Target Webserver 00:08:00 Getting a Reverse Connection From Weevely 00:08:00 Accessing The Database 00:09:00 Resources Resources - Website Hacking From Scratch 00:00:00 Assignment Assignment - Website Hacking From Scratch 00:00:00

Website Hacking From Scratch
Delivered Online On Demand9 hours 23 minutes
£10.99

CompTIA Security+

4.5(3)

By Studyhub UK

Embarking on the CompTIA Security+ course is akin to unlocking a treasure trove of cybersecurity knowledge. Imagine standing at the forefront of digital security, equipped with the latest tools and techniques to safeguard information systems. This course, meticulously designed with fourteen comprehensive sections, offers an immersive journey from the basics of risk management to the complexities of securing dedicated systems. The curriculum is tailored to blend theoretical knowledge with real-world applications, ensuring learners grasp the essence of cybersecurity in today's technology-driven world. Whether it's understanding the nuances of cryptography or mastering the art of incident response, CompTIA Security+ is your gateway to becoming a cybersecurity connoisseur. Delving into this course, you'll navigate through a landscape where every section is a stepping stone to mastering security competencies.  The course begins with an introduction to the fundamental principles of cybersecurity, setting the stage for more advanced topics like identity and account management, and securing wireless LANs. Each section is a meticulously crafted module, aimed at building a robust understanding of both the threats and the defenses in the cyber world. By the time you reach the final sections on secure protocols, applications, and testing infrastructure, you will have developed a holistic view of network security, ready to apply your knowledge in a variety of real-world scenarios. CompTIA Security+ is not just a course; it's a journey through the dynamic landscape of network security. As you progress from one section to another, you'll not only learn about securing individual systems and public servers but also about the importance of physical security in protecting digital assets. This course is a blend of theory and practicality, providing an in-depth understanding of the latest security tools and techniques. It's an opportunity to transform yourself into a sought-after professional in the cybersecurity domain, equipped with the knowledge to protect and defend against the ever-evolving cyber threats. Learning Outcomes Develop a comprehensive understanding of risk management strategies and their application in cybersecurity. Acquire proficiency in various cryptographic methods and their importance in securing data. Gain insights into effective identity and account management to enhance system security. Learn to utilize essential security tools for safeguarding individual and network systems. Master the skills to implement and manage security measures for both wired and wireless networks. Why buy this CompTIA Security+? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Unlock career resources for CV improvement, interview readiness, and job success. Certification After studying the course materials of the CompTIA Security+ there will be a written assignment test which you can take either during or at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £5.99. Original Hard Copy certificates need to be ordered at an additional cost of £9.60. Who is this course for? Individuals aiming to start a career in cybersecurity. IT professionals seeking to deepen their knowledge in network security. System administrators wanting to enhance their security skills. Students interested in acquiring a foundational understanding of cybersecurity principles. Professionals aiming to achieve the CompTIA Security+ certification for career advancement. Prerequisites This CompTIA Security+ does not require you to have any prior qualifications or experience. You can just enrol and start learning.This CompTIA Security+ was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Career path Cybersecurity Analyst: £30,000 - £60,000 annually Information Security Manager: £40,000 - £75,000 annually Network Security Engineer: £35,000 - £65,000 annually Security Consultant: £35,000 - £70,000 annually Systems Administrator (with security specialization): £25,000 - £50,000 annually IT Security Coordinator: £28,000 - £55,000 annually Course Curriculum Section 01: Introduction Introduction to CompTIA Security+ SY0-601 00:03:00 About the CompTIA Security+ SY0-601 Exam 00:03:00 Section 02: Risk Management Defining Risk 00:08:00 Threats and Vulnerabilities 00:07:00 Threat Intelligence 00:11:00 Risk Management Concepts 00:07:00 Security Controls 00:09:00 Risk Assessments and Treatments 00:06:00 Quantitative Risk Assessments 00:07:00 Qualitative Risk Assessments 00:04:00 Business Impact Analysis 00:05:00 Data Types and Roles 00:11:00 Security and the Information Life Cycle 00:09:00 Data Destruction 00:06:00 Personnel Risk and Policies 00:10:00 Third-Party Risk Management 00:09:00 Agreement Types 00:07:00 Exam Question Review 00:02:00 Wiping Disks with the dd Command Lab 00:06:00 Ask Me Anything (AMA) 00:02:00 Section 03: Cryptography Cryptography Basics 00:16:00 Data Protection 00:09:00 Cryptographic Methods 00:07:00 Symmetric Cryptosystems 00:13:00 Symmetric Block Modes 00:08:00 Asymmetric Cryptosystems 00:13:00 Diffie-Hellman 00:07:00 Hashing 00:09:00 Understanding Digital Certificates 00:08:00 Trust Models 00:05:00 Public Key Infrastructure 00:04:00 Certificate Types 00:14:00 Touring Certificates 00:09:00 Cryptographic Attacks 00:05:00 Password Cracking 00:10:00 Password Cracking Demo 00:06:00 Exam Question Review 00:02:00 SSH Public Key Authentication Lab 00:09:00 Ask Me Anything (AMA) 00:02:00 Section 04: Identity and Account Management Identification, Authentication, and Authorization 00:08:00 Enabling Multifactor Authentication 00:05:00 Authorization 00:05:00 Accounting 00:05:00 Authentication Methods 00:14:00 Access Control Schemes 00:07:00 Account Management 00:13:00 Network Authentication 00:09:00 Identity Management Systems 00:06:00 Exam Question Review 00:02:00 Creating LInux Users and Groups Lab 00:06:00 Ask Me Anything (AMA) 00:01:00 Section 05: Tools of the Trade Touring the CLI 00:16:00 Shells 00:06:00 The Windows Command Line 00:05:00 Microsoft PowerShell 00:13:00 Linux Shells 00:12:00 Python Scripts 00:06:00 Windows Command-Line Tools 00:16:00 Linux Command-Line Tools 00:10:00 Network Scanners 00:05:00 Network Scanning with Nmap 00:09:00 Network Protocol Analyzers 00:08:00 Using Wireshark to Analyze Network Traffic 00:09:00 Using tcpdump to Analyze Network Traffic 00:08:00 Log Files 00:09:00 Centralized Logging 00:09:00 Configuring Linux Log Forwarding 00:08:00 Exam Question Review 00:03:00 Lunux Shell Script Lab 00:07:00 Nmap Lab 00:05:00 Ask Me Anything (AMA) 00:02:00 Section 06: Securing Individual Systems Malware 00:14:00 Weak Configurations 00:12:00 Common Attacks 00:09:00 Driver and Overflow Attacks 00:08:00 Password Attacks 00:08:00 Bots and Botnets 00:06:00 Disk RAID Levels 00:10:00 Securing Hardware 00:11:00 Securing Endpoints 00:09:00 Exam Question Review 00:02:00 Linux Software RAID Lab 00:08:00 Ask Me Anything (AMA) 00:02:00 Section 07: The Basic LAN The OSI Model 00:13:00 ARP Cache Poisoning 00:09:00 Other Layer 2 Attacks 00:05:00 Network Planning 00:07:00 Load Balancing 00:06:00 Securing Network Access 00:06:00 Honeypots 00:06:00 Firewalls 00:08:00 Proxy Servers 00:06:00 Network and Port Address Translation 00:07:00 IP Security (IPsec) 00:09:00 Virtual Private Networks (VPNs) 00:10:00 Intrusion Detection and Prevention Systems (IDS/IPS) 00:13:00 Exam Question Review 00:03:00 Linux Snort IDS Lab 00:07:00 Ask Me Anything (AMA) 00:01:00 Section 08: Securing Wireless LANs Wi-Fi Encryption Standards 00:10:00 RFID, NFC, and Bluetooth 00:07:00 Wi-Fi Coverage and Performance 00:08:00 Wi-Fi Discovery and Attacks 00:12:00 Cracking WPA2 00:10:00 Wi-Fi Hardening 00:11:00 Exam Question Review 00:02:00 WPA2 Cracking Lab 00:06:00 Ask Me Anything (AMA) 00:01:00 Section 09: Securing Public Servers Defining a Public Server 00:01:00 Common Attacks and Mitigations 00:10:00 Containers and Software-Defined Networking 00:11:00 Hypervisors and Virtual Machines 00:08:00 Cloud Deployment Models 00:09:00 Cloud Service Models 00:08:00 Securing the Cloud 00:10:00 Exam Question Review 00:02:00 Docker Container Lab 00:04:00 Ask Me Anything (AMA) 00:02:00 Section 10: Securing Dedicated Systems Embedded Systems 00:13:00 Industrial Control System (ICS) 00:07:00 Internet of Things (IoT) Devices 00:10:00 Connecting to Dedicated and Mobile Systems 00:11:00 Security Constraints for Dedicated Systems 00:05:00 Mobile Device Deployment and Hardening 00:11:00 Exam Question Review 00:03:00 Smartphone Hardening Lab 00:03:00 Ask Me Anything (AMA) 00:02:00 Section 11: Physical Security Physical Security Overview 00:01:00 Physical Security 00:10:00 Keylogger Demo 00:05:00 Environmental Controls 00:05:00 Exam Question Review 00:02:00 Physical Security Lab 00:03:00 Ask Me Anything (AMA) 00:03:00 Section 12: Secure Protocols and Applications DNS Security 00:05:00 FTP Packet Capture 00:03:00 Secure Web and E-mail 00:12:00 Request Forgery Attacks 00:05:00 Cross-Site Scripting Attacks 00:07:00 Web Application Security 00:08:00 Web App Vulnerability Scanning 00:06:00 Exam Question Review 00:03:00 OWASP ZAP Web App Scan Lab 00:04:00 Ask Me Anything (AMA) 00:02:00 Section 13: Testing Infrastructure Testing Infrastructure Overview 00:05:00 Social Engineering 00:06:00 Social Engineering Attacks 00:11:00 Vulnerability Assessments 00:09:00 Penetration Testing 00:10:00 Security Assessment Tools 00:12:00 The Metasploit Framework 00:08:00 Exam Question Review 00:02:00 Hping3 Forged Packet Lab 00:06:00 Ask Me Anything (AMA) 00:02:00 Section 14: Dealing with Incidents Incident Response Overview 00:03:00 Incident Response Plans (IRPs) 00:06:00 Threat Analysis and Mitigating Actions 00:08:00 Digital Forensics 00:10:00 Gathering Digital Evidence 00:10:00 Business Continuity and Alternate Sites 00:06:00 Data Backup 00:10:00 Exam Question Review 00:01:00 Autopsy Forensic Browser Lab 00:05:00 Ask Me Anything (AMA) 00:02:00 Assignment Assignment - CompTIA Security+ 00:00:00

CompTIA Security+
Delivered Online On Demand19 hours 23 minutes
£10.99

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

By Packt

This course will help you qualify for the Microsoft SC 900 exam, and this certification is targeted at those looking to familiarize themselves with the fundamentals of security, compliance, and identity across cloud-based and related Microsoft services.

SC-900: Microsoft Security, Compliance, and Identity Fundamentals
Delivered Online On Demand7 hours 7 minutes
£26.99

CompTIA A+ Certification Core 2 (220-1102)

By Packt

This comprehensive course is designed to prepare you to take and pass the CompTIA A+ Certification Core (220-1102) certification exam. This is the second of a two-course series. To become fully A+ certified, you will need to pass both the 220-1101 and 220-1102 exams.

CompTIA A+ Certification Core 2 (220-1102)
Delivered Online On Demand17 hours 46 minutes
£131.99

OneNote Magic

By IT's Easy Training

Creating a compelling social media hook for your OneNote online course can significantly boost your visibility and attract more learners. Start by crafting a message that highlights the unique benefits of your course, such as its convenience, comprehensive content, and interactive features. Use engaging visuals and testimonials to showcase the value of your course. Leverage the power of storytelling to connect with your audience on an emotional level, making the learning experience relatable and desirable. Tailor your message to fit the platform you're using; for instance, a short and catchy hook for Twitter, a visually appealing post for Instagram, or a detailed and informative article for LinkedIn. Remember to include a clear call-to-action, encouraging potential students to sign up or learn more. By combining these elements, you can create a social media hook that resonates with your target audience and sets your OneNote course apart from the competition.

OneNote Magic
Delivered Online On Demand2 hours 30 minutes
£9.99

CertNexus Certified CyberSec First Responder (CFR-410)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. Overview In this course, you will identify, assess, respond to, and protect against security threats and operate a system and network security analysis platform. You will: Assess cybersecurity risks to the organization. Analyze the threat landscape. Analyze various reconnaissance threats to computing and network environments. Analyze various attacks on computing and network environments. Analyze various post-attack techniques. Assess the organization's security posture through auditing, vulnerability management, and penetration testing. Collect cybersecurity intelligence from various network-based and host-based sources. Analyze log data to reveal evidence of threats and incidents. Perform active asset and network analysis to detect incidents. Respond to cybersecurity incidents using containment, mitigation, and recovery tactics. Investigate cybersecurity incidents using forensic analysis techniques. This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT's National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination. It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization. This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-410) certification examination. What you learn and practice in this course can be a significant part of your preparation. In addition, this course and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines: CSSP Analyst CSSP Infrastructure Support CSSP Incident Responder CSSP Auditor The course and certification also meet all criteria for the following Cybersecurity Maturity Model Certification (CMMC) domains: Incident Response (IR) Audit and Accountability (AU) Risk Management (RM) Lesson 1: Assessing Cybersecurity Risk Topic A: Identify the Importance of Risk Management Topic B: Assess Risk Topic C: Mitigate Risk Topic D: Integrate Documentation into Risk Management Lesson 2: Analyzing the Threat Landscape Topic A: Classify Threats Topic B: Analyze Trends Affecting Security Posture Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments Topic A: Implement Threat Modeling Topic B: Assess the Impact of Reconnaissance Topic C: Assess the Impact of Social Engineering Lesson 4: Analyzing Attacks on Computing and Network Environments Topic A: Assess the Impact of System Hacking Attacks Topic B: Assess the Impact of Web-Based Attacks Topic C: Assess the Impact of Malware Topic D: Assess the Impact of Hijacking and Impersonation Attacks Topic E: Assess the Impact of DoS Incidents Topic F: Assess the Impact of Threats to Mobile Security Topic G: Assess the Impact of Threats to Cloud Security Lesson 5: Analyzing Post-Attack Techniques Topic A: Assess Command and Control Techniques Topic B: Assess Persistence Techniques Topic C: Assess Lateral Movement and Pivoting Techniques Topic D: Assess Data Exfiltration Techniques Topic E: Assess Anti-Forensics Techniques Lesson 6: Assessing the Organization's Security Posture Topic A: Implement Cybersecurity Auditing Topic B: Implement a Vulnerability Management Plan Topic C: Assess Vulnerabilities Topic D: Conduct Penetration Testing Lesson 7: Collecting Cybersecurity Intelligence Topic A: Deploy a Security Intelligence Collection and Analysis Platform Topic B: Collect Data from Network-Based Intelligence Sources Topic C: Collect Data from Host-Based Intelligence Sources Lesson 8: Analyzing Log Data Topic A: Use Common Tools to Analyze Logs Topic B: Use SIEM Tools for Analysis Lesson 9: Performing Active Asset and Network Analysis Topic A: Analyze Incidents with Windows-Based Tools Topic B: Analyze Incidents with Linux-Based Tools Topic C: Analyze Indicators of Compromise Lesson 10: Responding to Cybersecurity Incidents Topic A: Deploy an Incident Handling and Response Architecture Topic B: Mitigate Incidents Topic C: Hand Over Incident Information to a Forensic Investigation Lesson 11: Investigating Cybersecurity Incidents Topic A: Apply a Forensic Investigation Plan Topic B: Securely Collect and Analyze Electronic Evidence Topic C: Follow Up on the Results of an Investigation Additional course details: Nexus Humans CertNexus Certified CyberSec First Responder (CFR-410) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CertNexus Certified CyberSec First Responder (CFR-410) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CertNexus Certified CyberSec First Responder (CFR-410)
Delivered OnlineFlexible Dates
£3,495

SC-300: Microsoft Identity and Access Administrator

By Packt

Learn all about Microsoft identity and Azure security the right way with tons of lab exercises. A course that aims to prepare students for the prestigious SC-300: Microsoft Identity and Access administrator exam. The course adheres to the new curriculum and objectives.

SC-300: Microsoft Identity and Access Administrator
Delivered Online On Demand10 hours 56 minutes
£41.99

CompTIA Advanced Security Practitioner (CASP+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted toward an IT Professional that has the technical knowledge and skills required to conceptualize, design, and engineer secure solutions across complex enterprise environments. Students should have a minimum of 10 years experience including at least 5 years of hands-on technical security experience. Overview Upon successful completion of this course, students will be able to: Identify enterprise security fundamentals. Apply enterprise security technology solutions. Implement security design and solutions. Manage risk, policies and procedures within an enterprise. Integrate security solutions within an enterprise. Conduct security research and analysis. In this course, students will examine advanced security concepts, principles, and implementations that pertain to enterprise level security. Prerequisites CompTIA Cybersecurity Analyst (CySA+) Certification 1 - Enterprise Security Architecture The Basics of Enterprise Security The Enterprise Structure Enterprise Security Requirements 2 - Enterprise Security Technology Common Network Security Components and Technologies Communications and Collaboration Security Cryptographic Tools and Techniques Advanced Authentication 3 - Enterprise Resource Technology Enterprise Storage Security Issues Distributed, Shared, and Virtualized Computing Cloud Computing and Security 4 - Security Design and Solutions Network Security Design Conduct a Security Assessment Host Security 5 - Application Security Design Application Security Basics Web Application Security 6 - Managing Risk, Security Policies, and Security Procedures Analyze Security Risk Implement Risk Mitigation Strategies and Controls Implement Enterprise-Level Security Policies and Procedures Prepare for Incident Response and Recovery 7 - Enterprise Security Integration The Technology Life Cycle Inter-Organizational Change Integrate Enterprise Disciplines to Achieve Secure Solutions 8 - Security Research and Analysis Perform an Industry Trends and Impact Analysis Perform an Enterprise Security Analysis

CompTIA Advanced Security Practitioner (CASP+)
Delivered OnlineFlexible Dates
£3,295

NCSP 800-53 Practitioner Certification Training

By IIL Europe Ltd

The NCSP® 800-53 Practitioner accredited (APMG International), certified (NCSC/GCHQ-UK), and recognized (DHS-CISA-USA) certification course teaches Digital Business, Operational Stakeholders, Auditors, and Risk Practitioners a Fast-Track approach to adopting and adapting the NIST Cybersecurity Framework and its 800-53 controls across an enterprise and its supply chain.The course also teaches candidates how to build a Digital Value Management System (DVMS) CPD overlay model capable of enabling the quick adoption and adaption of new frameworks and models (NIST-CSF, NIST Privacy Framework, CMMC, etc.) that may be required to address internal, external (regulatory), and cyber threat landscape changes. Finally, the course teaches candidates how to ensure the organization's DVMS is designed for use within the organization and auditable by government regulators looking to verify regulatory outcomes. The NCSP Practitioner 800-53 course is designed for both the Implementer and Auditor topics and participants select the exam they want to take (or an additional exam can be ordered to be certified as both an implementer and auditor).

NCSP 800-53 Practitioner Certification Training
Delivered OnlineFlexible Dates
£2,995 to £3,995

Complete Document Control Training

By Wise Campus

Document Control: Complete Document Control Course Online Do you wish to strengthen your document control abilities? If so, you are welcome to enrol in our specially created Document Control Course, which is intended to provide participants an in-depth understanding. You will learn about the advantages of document management as well as the document control lifecycle in this Document Control course. The Document Control course also explains how to make a document control system more efficient. Additionally, the Document Control course places a strong emphasis on the underlying expertise, best practices, and legal ideas related to document control. Following your completion of our Document Control programme, you'll be more efficient at work. Join in our Document Control programme to get the skills you need to become more productive and structured. Learning Outcome of Document Control Course After completing the Document Control, learners will know about: Introduction to document control. The basics of document control. Keep document identification as a Document Control expert. Document classifying, filing & information security for Document Controlling. Document Control also explains documents lifecycle and document distribution. Project document control, prepare final documentation controlling and specifications for Document Control in an organisation. The Document Control course teaches electronic document management systems. Interactions with project teams, engineering teams, managers described in other modules of Document Control course. Special Offers of this Document Control: Complete Document Control Course This Document Control: Complete Document Control Course includes a FREE PDF Certificate. Lifetime access to this Document Control: Complete Document Control Course Instant access to this Document Control: Complete Document Control Course Get FREE Tutor Support to this Document Control: Complete Document Control Course Document Control: Complete Document Control Course Online You will learn the fundamentals of document control as well as how to recognize it in this course on document control. The classification and security of the document management system are also covered in the Document management course. Furthermore, the course on document control has a strong emphasis on the document control lifecycle, legal ideas, best practices, and underlying expertise. After completing our Document Control program, you will be more efficient at creating the final paperwork and management. You may manage teams, engineering, and document control as a document control specialist. Who is this course for? Document Control: Complete Document Control Course Online This Document Control course is open to students without any prior understanding of Document Control. Requirements Document Control: Document Control Course Online To enrol in this Document Control: Complete Document Control Course, students must fulfil the following requirements. To join in our Document Control: Complete Document Control Course, you must have a strong command of the English language. To successfully complete our Document Control: Complete Document Control Course, you must be vivacious and self driven. To complete our Document Control: Complete Document Control Course, you must have a basic understanding of computers. A minimum age limit of 15 is required to enrol in this Document Control: Complete Document Control Course. Career path Document Control: Complete Document Control Course Online Training in Document Control: Complete Document Control is a special chance to develop important abilities and progress your career.

Complete Document Control Training
Delivered Online On Demand48 minutes
£12