• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

71 Phishing courses

Ethical Hacking and CompTIA PenTest+ Exam Prep (PT0-002)

By Packt

The course focuses on the five domains that should be known for the CompTIA PenTest+ PT0-002 exam. Learn to successfully plan and scope a pen test engagement with a client, find vulnerabilities, exploit them to get into a network, then report on those findings to the client with the help of this comprehensive course.

Ethical Hacking and CompTIA PenTest+ Exam Prep (PT0-002)
Delivered Online On Demand14 hours 39 minutes
£261.99

CompTIA PenTest+ (Ethical Hacking)

5.0(10)

By Apex Learning

Overview This comprehensive course on CompTIA PenTest+ (Ethical Hacking) will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This CompTIA PenTest+ (Ethical Hacking) comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this CompTIA PenTest+ (Ethical Hacking). It is available to all students, of all academic backgrounds. Requirements Our CompTIA PenTest+ (Ethical Hacking) is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 6 sections • 67 lectures • 10:48:00 total length •Introduction: 00:09:00 •Planning a Pen Test: 00:09:00 •Rules of Engagement: 00:11:00 •Resources and Budget: 00:07:00 •Impact and Constraints: 00:05:00 •Support Resources: 00:13:00 •Legal Groundwork: 00:12:00 •Scope Considerations: 00:11:00 •Lab Environment Setup: 00:23:00 •Project Strategy and Risk: 00:09:00 •Scope Vulnerabilities: 00:14:00 •Compliance-Based Assessments: 00:05:00 •Scanning and Enumeration: 00:05:00 •Scanning Demo: 00:11:00 •Packet Investigation: 00:08:00 •Packet Inspection Demo: 00:06:00 •Application and Open-Source Resources: 00:12:00 •Vulnerability Scanning: 00:09:00 •Vulnerability Scanning Demo: 00:17:00 •Target Considerations: 00:16:00 •Nmap Timing and Performance Options: 00:07:00 •Prioritization of Vulnerabilities: 00:09:00 •Common Attack Techniques: 00:12:00 •Credential Attacks: 00:15:00 •Weaknesses in Specialized Systems: 00:18:00 •Remote Social Engineering: 00:07:00 •Spear Phishing Demo: 00:10:00 •In-Person Social Engineering: 00:12:00 •Network-Based Exploits: 00:07:00 •FTP Exploit Demo: 00:08:00 •Man-in-the-middle Exploits: 00:07:00 •Wireless Exploits: 00:14:00 •Application Exploits, Part 1: 00:06:00 •SQL Injection Demo: 00:09:00 •Application Exploits, Part 2: 00:08:00 •Application Exploits, Part 3: 00:09:00 •Cross-Site Scripting Demo: 00:07:00 •Code Vulnerabilities: 00:17:00 •Local Host Vulnerabilities: 00:05:00 •Privilege Escalation (Linux): 00:10:00 •Privilege Escalation (Windows): 00:06:00 •Misc. Privilege Escalation: 00:08:00 •Misc. Local Host Vulnerabilities: 00:08:00 •Physical Security: 00:11:00 •Post-Exploitation Techniques: 00:11:00 •Persistence and Stealth: 00:11:00 •Nmap Scoping & Output Options: 00:21:00 •Pen Testing Toolbox: 00:07:00 •Using Kali Linux: 00:06:00 •Scanners & Credential Tools: 00:10:00 •Code-Cracking Tools: 00:05:00 •Open-Source Research Tools: 00:07:00 •Wireless and Web Pen Testing Tools: 00:11:00 •Remote Access Tools: 00:06:00 •Analyzers and Mobile Pen Testing Tools: 00:03:00 •Other Pen Testing Tools: 00:05:00 •Using Scripting in Pen Testing: 00:13:00 •Bash Scripting Basics: 00:15:00 •Bash Scripting Techniques: 00:10:00 •PowerShell Scripts: 00:04:00 •Ruby Scripts: 00:07:00 •Python Scripts: 00:06:00 •Scripting Languages Comparison: 00:11:00 •Writing Reports: 00:16:00 •Post-Report Activities: 00:06:00 •Mitigation Strategies: 00:05:00 •Communication: 00:10:00

CompTIA PenTest+ (Ethical Hacking)
Delivered Online On Demand10 hours 48 minutes
£12

Complete Web Application Penetration Testing & Security

5.0(10)

By Apex Learning

Overview This comprehensive course on Complete Web Application Penetration Testing & Security will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Complete Web Application Penetration Testing & Security comes with accredited certification, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Complete Web Application Penetration Testing & Security. It is available to all students, of all academic backgrounds. Requirements Our Complete Web Application Penetration Testing & Security is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 12 sections • 60 lectures • 14:18:00 total length •About The Course: 00:03:00 •Web Attack Simulation Lab: 00:12:00 •Web application technologies 101 - PDF: 00:47:00 •HTTP Protocol Basics: 00:11:00 •Encoding Schemes: 00:13:00 •Same Origin Policy - SOP: 00:06:00 •HTTP Cookies: 00:11:00 •Cross-origin resource sharing: 00:05:00 •Web application proxy - Burp suite: 00:09:00 •Fingerprinting web server: 00:05:00 •DNS Analysis - Enumerating subdomains: 00:04:00 •Metasploit for web application attacks: 00:12:00 •Web technologies analysis in real time: 00:03:00 •Outdated web application to server takeover: 00:08:00 •BruteForcing Web applications: 00:06:00 •Shodan HQ: 00:07:00 •Harvesting the data: 00:05:00 •Finding link of target with Maltego CE: 00:09:00 •Cross Site Scripting- XSS - PDF: 00:34:00 •Cross site scripting: 00:07:00 •Reflected XSS: 00:14:00 •Persistent XSS: 00:11:00 •DOM-based XSS: 00:10:00 •Website defacement through XSS: 00:09:00 •XML Documents & database: 00:14:00 •Generating XSS attack payloads: 00:13:00 •XSS in PHP, ASP & JS Code review: 00:13:00 •Cookie stealing through XSS: 00:12:00 •Advanced XSS phishing attacks: 00:08:00 •Advanced XSS with BeEF attacks: 00:10:00 •Advanced XSS attacks with Burp suite: 00:08:00 •Code Review Guide: 03:11:00 •SQL Injection attacks - PDF: 00:45:00 •Introduction to SQL Injection: 00:16:00 •Dangers of SQL Injection: 00:05:00 •Hunting for SQL Injection vulnerabilities: 00:20:00 •In-band SQL Injection attacks: 00:27:00 •Blind SQL Injection attack in-action: 00:10:00 •Exploiting SQL injection - SQLMap: 00:09:00 •Fuzzing for SQL Injection - Burp Intruder: 00:14:00 •CSRF or XSRF attack methods: 00:12:00 •Anti-CSRF Token methods: 00:15:00 •Anti-CSRF token stealing-NOT easy: 00:11:00 •Authentication bypass-hydra: 00:11:00 •HTTP Verb Tampering: 00:09:00 •HTTP parameter pollution - HPP: 00:06:00 •Authentication: 00:10:00 •Client side control bypass: 00:10:00 •LFI & RFI attacks: 00:13:00 •Unrestricted file upload - content type: 00:06:00 •Unrestricted File Upload - Extension Type: 00:06:00 •Remote code execution using Shell Uploads: 00:09:00 •XXE attacks in action: 00:14:00 •Advanced Intruder attack types: 00:23:00 •Cross window messaging: 00:02:00 •Defense in depth applied to web app: 00:02:00 •Drupagedden: 00:02:00 •Finding details with open source: 00:17:00 •Out of band XXE: 00:02:00 •Website auditing: 00:02:00

Complete Web Application Penetration Testing & Security
Delivered Online On Demand14 hours 18 minutes
£12

Web Application Penetration Testing Course

4.8(9)

By Skill Up

Gain the skills and credentials to kickstart a successful career and learn from the experts with this step-by-step

Web Application Penetration Testing Course
Delivered Online On Demand19 hours 38 minutes
£25

Microsoft Internet Explorer 8

4.3(43)

By John Academy

Description: Windows Internet Explorer 8 is a web browser developed by Microsoft in the Internet Explorer browser, released on October 22, 2009. It is the latest version of Microsoft's widely used Windows operating system. By taking this Microsoft Internet Explorer 8 you will get a complete overview of the new start screen, a comprehensive look at touch gesture, an introduction to the default Windows 8 applications (including Mail, Messaging, Photo, Travel, and Sports), and information on using the desktop and its applications. If are thinking to improve your skills and knowledge on Windows system, you are welcome to join this course. Learning Outcomes: Understanding the requirements of internet connection, different types of connections, and opening, setting up and closing Internet Explorer Get an overview of the user interface by using the command area, menu bar, explorer bar, search bar and status bar Discover the application window by learning how to minimize, maximize, restore, and manually resize the window; differences between full screen vs. normal mode; and using zoom feature Enabling, disabling and locking toolbars, along with customizing the command toolbar Get help from help menu, help file, using the table of contents, searching the help file, taking internet explorer tour and online support Learn how to use the navigation buttons, understand parts of web addresses, access your homepage, access websites using address bar and/or hyperlink, and opening page in a new window Opening and closing tabs, switching between tabs, access tabbed help, using tabbed thumbnails and tab list Search the web using search boxes, search engines, within a page, and get some general tips for searching and change the search options Copying text and pictures from the web, saving pictures and web pages, and sending page, link or picture using emails Examine the print preview, page setup, printing page or selection options Understand Favourites; opening, pinning and closing favourites centre; and accessing favourites without Internet Explorer Marking pages or multiple tabs, deleting, maintaining and accessing favourites Organise your favourites by renaming them, adding folders to favourites, and saving and moving them into the folders Understand and manage accelerators, use and get new ones Get to know what are web slices, and how to get, use and find them See the differences between secure and non-secure sites, learn about encryption, digital signatures, cookies, browser cache, and display options Protect your sites using passwords, form filling, learning about the Password Manager, and CAPTCHA Discover more about information bar, pop-up blocker, phishing filter, InPrivate browsing and filtering, and finally managing add-ons Get safety tips and learn about antiviral software, anti-spam software, and firewalls Import and export favourites and cookies Understand and open dialog boxes, set up your homepage, delete temporary internet files, setup parental filtering, automatically disconnect, and set internet explorer as default browser Manage browser history by understanding what it is, access history from address bar, manually delete history items, clear entire history, and set up history options Discover the meaning of RSS Feed, how to view it, subscribing and using feeds, changing feed properties and unsubscribing from feeds Explore HTML, JavaScript, and ActiveX; view and edit HTML source code, more plugins and add-ons, and reset options for internet explorer Assessment: At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Microsoft Internet Explorer 8 is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Microsoft Internet Explorer 8 is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Getting Started Definitions 00:15:00 Internet Explorer Basics 00:30:00 The Internet Explorer Interface 01:00:00 The Internet Explorer Window 00:30:00 More about Toolbars 00:15:00 Getting Help 01:00:00 Browsing the Web Accessing a Web Site 00:30:00 Using Tabs 00:30:00 Searching the Web 01:00:00 Working with Data 01:15:00 Printing from the Web 00:30:00 Favorites, Accelerators, and Web Slices Favorite Basics 00:15:00 Creating and Using Favorites 00:30:00 Organizing Favorites 00:30:00 Accelerators 01:00:00 Web Slices 00:15:00 Security Secure Sites 00:15:00 Accessing Protected Sites 00:15:00 Security Features 01:00:00 Keeping Yourself Safe 00:15:00 Managing Information 00:30:00 Advanced Topics Setting Your Options 01:00:00 Managing your History 00:30:00 RSS Feeds 00:30:00 Additional Components 00:30:00 Mock Exam Mock Exam- Microsoft Internet Explorer 8 00:20:00 Final Exam Final Exam- Microsoft Internet Explorer 8 00:20:00 Order Your Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Microsoft Internet Explorer 8
Delivered Online On Demand15 hours 10 minutes
£18

Web Application Penetration Testing Course

4.5(3)

By Studyhub UK

The 'Web Application Penetration Testing' course is a comprehensive guide to identifying and mitigating vulnerabilities within web applications. Participants will learn the techniques and methodologies used by ethical hackers to assess and secure web applications against cyber threats. Covering topics such as cross-site scripting, SQL injection, authentication attacks, and more, this course equips learners with the knowledge and skills to perform effective penetration testing and enhance web application security. Learning Outcomes Understand the fundamentals of web application penetration testing and its importance in cybersecurity. Prepare for penetration testing activities, including setting up testing environments and tools. Explore web application technologies and their potential vulnerabilities. Learn the art of information gathering and mapping applications for vulnerability assessment. Master techniques to identify and exploit cross-site scripting (XSS) vulnerabilities. Why choose this Web Application Penetration Testing Course? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments are designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Web Application Penetration Testing Course Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Who is this Web Application Penetration Testing Course for? Ethical hackers and cybersecurity professionals aiming to specialize in web application security. IT professionals seeking to expand their knowledge in identifying and mitigating web application vulnerabilities. Web developers interested in understanding and addressing potential security risks in their applications. Penetration testers aiming to enhance their skillset in assessing and securing web applications. Career path Penetration Tester: £25,000 - £70,000 Ethical Hacker: £30,000 - £80,000 Application Security Analyst: £35,000 - £65,000 Cybersecurity Consultant: £40,000 - £90,000 Web Security Administrator: £32,000 - £68,000 Vulnerability Assessment Analyst: £28,000 - £60,000 Prerequisites This Web Application Penetration Testing Course does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Web Application Penetration Testing Course was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Unit 01: INTRODUCTION About The Course 00:03:00 Unit 02: BE PREPARED Web Attack Simulation Lab 00:12:00 Unit 03: WEB APPLICATION TECHNOLOGIES Web application technologies 101 - PDF 01:34:00 HTTP Protocol Basics 00:11:00 Encoding Schemes 00:13:00 Same Origin Policy - SOP 00:06:00 HTTP Cookies 00:11:00 Cross-origin resource sharing 00:05:00 Web application proxy - Burp suite 00:09:00 Unit 04: INFORMATION GATHERING - MAPPING THE APPLICATIONS Fingerprinting web server 00:05:00 DNS Analysis - Enumerating subdomains 00:04:00 Metasploit for web application attacks 00:12:00 Web technologies analysis in real time 00:03:00 Outdated web application to server takeover 00:08:00 BruteForcing Web applications 00:06:00 Shodan HQ 00:07:00 Harvesting the data 00:05:00 Finding link of target with Maltego CE 00:09:00 Unit 05: CROSS-SITE SCRIPTING ATTACKS - XSS Cross Site Scripting- XSS - PDF 01:08:00 Cross site scripting 00:07:00 Reflected XSS 00:14:00 Persistent XSS 00:11:00 DOM-based XSS 00:10:00 Website defacement through XSS 00:09:00 XML Documents & database 00:14:00 Generating XSS attack payloads 00:13:00 XSS in PHP, ASP & JS Code review 00:13:00 Cookie stealing through XSS 00:12:00 Advanced XSS phishing attacks 00:08:00 Advanced XSS with BeEF attacks 00:10:00 Advanced XSS attacks with Burp suite 00:08:00 Code Review Guide 06:20:00 Unit 06: SQL INJECTION ATTACKS - EXPLOITATIONS SQL Injection attacks - PDF 01:30:00 Introduction to SQL Injection 00:16:00 Dangers of SQL Injection 00:05:00 Hunting for SQL Injection vulnerabilities 00:20:00 In-band SQL Injection attacks 00:27:00 Blind SQL Injection attack in-action 00:10:00 Exploiting SQL injection - SQLMap 00:09:00 Fuzzing for SQL Injection - Burp Intruder 00:14:00 Unit 07: CROSS SITE REQUEST FORGERY - XSRF CSRF or XSRF attack methods 00:12:00 Anti-CSRF Token methods 00:15:00 Anti-CSRF token stealing-NOT easy 00:11:00 Unit 08: AUTHENTICATION & AUTHORIZATION ATTACKS Authentication bypass-hydra 00:11:00 HTTP Verb Tampering 00:09:00 HTTP parameter pollution - HPP 00:06:00 Authentication 00:10:00 Unit 09: CLIENT SIDE SECURITY TESTING Client side control bypass 00:10:00 Unit 10: FILE RELATED VULNERABILITIES LFI & RFI attacks 00:13:00 Unrestricted file upload - content type 00:06:00 Unrestricted File Upload - Extension Type 00:06:00 Remote code execution using Shell Uploads 00:09:00 Unit 11: XML EXTERNAL ENTITY ATTACKS - XXE XML Documents & database 00:14:00 XXE attacks in action 00:14:00 Resources Advance intruder attack types 00:23:00 Finding details with open source 00:17:00 Assignment Assignment - Web Application Penetration Testing Course 00:00:00

Web Application Penetration Testing Course
Delivered Online On Demand19 hours 37 minutes
£10.99

CompTIA PenTest+ (Ethical Hacking) course

4.5(3)

By Studyhub UK

Unleash Your Cybersecurity Prowess: CompTIA PenTest+ (Ethical Hacking) Course Embark on a thrilling journey into the realm of ethical hacking with our dynamic 'CompTIA PenTest+' course. This program is your gateway to mastering the art of cybersecurity, where you'll not only learn the ropes but also unravel the intricacies of planning, scoping, and executing penetration tests. The adventure begins with an insightful 'Introduction' that sets the stage for the captivating exploration of surveying targets, selecting attack vectors, and employing cutting-edge pen testing tools. As you delve into the intricacies of ethical hacking, each section unfolds like a cyber espionage thriller, providing you with the skills to safeguard digital landscapes. Learning Outcomes Master the foundational principles of ethical hacking. Develop proficiency in planning and scoping penetration tests. Acquire the art of surveying and selecting potential targets. Navigate diverse attack vectors with strategic prowess. Utilize a comprehensive toolkit of pen testing tools effectively. Why choose this CompTIA PenTest+ (Ethical Hacking) course? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Unlock career resources for CV improvement, interview readiness, and job success. Who is this CompTIA PenTest+ (Ethical Hacking) course for? Tech enthusiasts eager to dive into the world of ethical hacking. Cybersecurity enthusiasts seeking hands-on penetration testing skills. IT professionals aiming to enhance their cybersecurity expertise. Students pursuing a career in ethical hacking or penetration testing. Anyone fascinated by the dynamic landscape of cybersecurity. Career path Ethical Hacker: £40,000 - £60,000 Penetration Tester: £45,000 - £70,000 Cybersecurity Analyst: £35,000 - £50,000 Security Consultant: £50,000 - £80,000 Information Security Manager: £60,000 - £90,000 Chief Information Security Officer (CISO): £80,000 - £120,000 Prerequisites This CompTIA PenTest+ (Ethical Hacking) course does not require you to have any prior qualifications or experience. You can just enrol and start learning.This CompTIA PenTest+ (Ethical Hacking) course was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Section 01: Introduction Introduction 00:09:00 Section 02: Planning and Scoping Planning a Pen Test 00:09:00 Rules of Engagement 00:11:00 Resources and Budget 00:07:00 Impact and Constraints 00:05:00 Support Resources 00:13:00 Legal Groundwork 00:12:00 Scope Considerations 00:11:00 Lab Environment Setup 00:23:00 Project Strategy and Risk 00:09:00 Scope Vulnerabilities 00:14:00 Compliance-Based Assessments 00:05:00 Section 03: Surveying the Target Scanning and Enumeration 00:05:00 Scanning Demo 00:11:00 Packet Investigation 00:08:00 Packet Inspection Demo 00:06:00 Application and Open-Source Resources 00:12:00 Vulnerability Scanning 00:10:00 Vulnerability Scanning Demo 00:17:00 Target Considerations 00:16:00 Nmap Timing and Performance Options 00:07:00 Prioritization of Vulnerabilities 00:09:00 Common Attack Techniques 00:12:00 Credential Attacks 00:15:00 Weaknesses in Specialized Systems 00:18:00 Section 04: Select Your Attack Vector Remote Social Engineering 00:07:00 Spear Phishing Demo 00:10:00 In-Person Social Engineering 00:12:00 Network-Based Exploits 00:07:00 FTP Exploit Demo 00:08:00 Man-in-the-middle Exploits 00:07:00 Wireless Exploits 00:14:00 Application Exploits, Part 1 00:06:00 SQL Injection Demo 00:09:00 Application Exploits, Part 2 00:08:00 Application Exploits, Part 3 00:09:00 Cross-Site Scripting Demo 00:07:00 Code Vulnerabilities 00:17:00 Local Host Vulnerabilities 00:05:00 Privilege Escalation (Linux) 00:10:00 Privilege Escalation (Windows) 00:06:00 Misc. Privilege Escalation 00:08:00 Misc. Local Host Vulnerabilities 00:08:00 Physical Security 00:10:00 Post-Exploitation Techniques 00:11:00 Persistence and Stealth 00:11:00 Section 05: Selecting Pen Testing Tools Nmap Scoping & Output Options 00:21:00 Pen Testing Toolbox 00:07:00 Using Kali Linux 00:06:00 Scanners & Credential Tools 00:10:00 Code-Cracking Tools 00:05:00 Open-Source Research Tools 00:07:00 Wireless and Web Pen Testing Tools 00:11:00 Remote Access Tools 00:06:00 Analyzers and Mobile Pen Testing Tools 00:03:00 Other Pen Testing Tools 00:05:00 Using Scripting in Pen Testing 00:13:00 Bash Scripting Basics 00:15:00 Bash Scripting Techniques 00:10:00 PowerShell Scripts 00:04:00 Ruby Scripts 00:07:00 Python Scripts 00:06:00 Scripting Languages Comparison 00:11:00 Section 06: Reporting and Communication Writing Reports 00:16:00 Post-Report Activities 00:06:00 Mitigation Strategies 00:05:00 Communication 00:10:00 Assignment Assignment - CompTIA PenTest 00:00:00

CompTIA PenTest+ (Ethical Hacking) course
Delivered Online On Demand10 hours 48 minutes
£10.99

Cisco Securing Email with Cisco Email Security Appliance v3.1 (SESA)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Security engineers Security administrators Security architects Operations engineers Network engineers Network administrators Network or security technicians Network managers System designers Cisco integrators and partners Overview After taking this course, you should be able to: Describe and administer the Cisco Email Security Appliance (ESA) Control sender and recipient domains Control spam with Talos SenderBase and anti-spam Use anti-virus and outbreak filters Use mail policies Use content filters Use message filters to enforce email policies Prevent data loss Perform LDAP queries Authenticate Simple Mail Transfer Protocol (SMTP) sessions Authenticate email Encrypt email Use system quarantines and delivery methods Perform centralized management using clusters Test and troubleshoot This course shows you how to deploy and use Cisco© Email Security Appliance to establish protection for your email systems against phishing, business email compromise, and ransomware, and to help streamline email security policy management. This hands-on course provides you with the knowledge and skills to implement, troubleshoot, and administer Cisco Email Security Appliance, including key capabilities such as advanced malware protection, spam blocking, anti-virus protection, outbreak filtering, encryption, quarantines, and data loss prevention. This course helps you prepare to take the exam, Securing Email with Cisco Email Security Appliance (300-720 SESA). Describing the Cisco Email Security Appliance Cisco Email Security Appliance Overview Technology Use Case Cisco Email Security Appliance Data Sheet SMTP Overview Email Pipeline Overview Installation Scenarios Initial Cisco Email Security Appliance Configuration Centralizing Services on a Cisco Administering the Cisco Email Security Appliance Distributing Administrative Tasks System Administration Managing and Monitoring Using the Command Line Interface (CLI) Other Tasks in the GUI Advanced Network Configuration Using Email Security Monitor Tracking Messages Logging Controlling Sender and Recipient Domains Public and Private Listeners Configuring the Gateway to Receive Email Host Access Table Overview Recipient Access Table Overview Configuring Routing and Delivery Features Controlling Spam with Talos SenderBase and Anti-Spam SenderBase Overview Anti-Spam Managing Graymail Protecting Against Malicious or Undesirable URLs File Reputation Filtering and File Analysis Bounce Verification Using Anti-Virus and Outbreak Filters Anti-Virus Scanning Overview Sophos Anti-Virus Filtering McAfee Anti-Virus Filtering Configuring the Appliance to Scan for Viruses Outbreak Filters How the Outbreak Filters Feature Works Managing Outbreak Filters Using Mail Policies Email Security Manager Overview Mail Policies Overview Handling Incoming and Outgoing Messages Differently Matching Users to a Mail Policy Message Splintering Configuring Mail Policies Using Content Filters Content Filters Overview Content Filter Conditions Content Filter Actions Filter Messages Based on Content Text Resources Overview Using and Testing the Content Dictionaries Filter Rules Understanding Text Resources Text Resource Management Using Text Resources Using Message Filters to Enforce Email Policies Message Filters Overview Components of a Message Filter Message Filter Processing Message Filter Rules Message Filter Actions Attachment Scanning Examples of Attachment Scanning Message Filters Using the CLI to Manage Message Filters Message Filter Examples Configuring Scan Behavior Preventing Data Loss Overview of the Data Loss Prevention (DLP) Scanning Process Setting Up Data Loss Prevention Policies for Data Loss Prevention Message Actions Updating the DLP Engine and Content Matching Classifiers Using LDAP Overview of LDAP Working with LDAP Using LDAP Queries Authenticating End-Users of the Spam Quarantine Configuring External LDAP Authentication for Users Testing Servers and Queries Using LDAP for Directory Harvest Attack Prevention Spam Quarantine Alias Consolidation Queries Validating Recipients Using an SMTP Server SMTP Session Authentication Configuring AsyncOS for SMTP Authentication Authenticating SMTP Sessions Using Client Certificates Checking the Validity of a Client Certificate Authenticating User Using LDAP Directory Authenticating SMTP Connection Over Transport Layer Security (TLS) Using a Client Certificate Establishing a TLS Connection from the Appliance Updating a List of Revoked Certificates Email Authentication Email Authentication Overview Configuring DomainKeys and DomainKeys Identified Mail (DKIM) Signing Verifying Incoming Messages Using DKIM Overview of Sender Policy Framework (SPF) and SIDF Veri?cation Domain-based Message Authentication Reporting and Conformance (DMARC) Verification Forged Email Detection Email Encryption Overview of Cisco Email Encryption Encrypting Messages Determining Which Messages to Encrypt Inserting Encryption Headers into Messages Encrypting Communication with Other Message Transfer Agents (MTAs) Working with Certificates Managing Lists of Certificate Authorities Enabling TLS on a Listener?s Host Access Table (HAT) Enabling TLS and Certi?cate Verification on Delivery Secure/Multipurpose Internet Mail Extensions (S/MIME) Security Services Using System Quarantines and Delivery Methods Describing Quarantines Spam Quarantine Setting Up the Centralized Spam Quarantine Using Safelists and Blocklists to Control Email Delivery Based on Sender Configuring Spam Management Features for End Users Managing Messages in the Spam Quarantine Policy, Virus, and Outbreak Quarantines Managing Policy, Virus, and Outbreak Quarantines Working with Messages in Policy, Virus, or Outbreak Quarantines Delivery Methods Centralized Management Using Clusters Overview of Centralized Management Using Clusters Cluster Organization Creating and Joining a Cluster Managing Clusters Cluster Communication Loading a Configuration in Clustered Appliances Best Practices Testing and Troubleshooting Debugging Mail Flow Using Test Messages: Trace Using the Listener to Test the Appliance Troubleshooting the Network Troubleshooting the Listener Troubleshooting Email Delivery Troubleshooting Performance Web Interface Appearance and Rendering Issues Responding to Alerts Troubleshooting Hardware Issues Working with Technical Support References Model Specifications for Large Enterprises Model Specifications for Midsize Enterprises and Small-to-Midsize Enterprises or Branch O?ces Cisco Email Security Appliance Model Specifications for Virtual Appliances

Cisco Securing Email with Cisco Email Security Appliance v3.1 (SESA)
Delivered OnlineFlexible Dates
Price on Enquiry

CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations

4.3(43)

By John Academy

Description: This CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations will help you to understand the anatomy of cyber-attacks. You will gain the skills needed to serve your organizations before, during, and after a breach. A CyberSec First Responder is the first line of defence against cyber-attacks. You will be able to prepare to analyze threats, design secure computing and network environments, proactively defend networks and respond/investigate cybersecurity incidents. It covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size of the organization, this individual may act alone or may be a member of a computer security incident response team (CSIRT), and more. So, learn to assess and respond to security threats and operating systems and network security analysis platform by taking this course. Assessment: At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Overview of Wireless Communications Identify the Importance of Risk Management FREE 00:11:00 Assess Risk 00:13:00 Mitigate Risk 00:22:00 Integrate Documentation into Risk Management 00:14:00 Analyzing the Threat Landscape Classify Threats and Threat Profiles 00:07:00 Perform Ongoing Threat Research 00:12:00 Resources that Aid in Research of Threats 00:03:00 Analyzing Recon Threats to Computing and Network Environments Implement Threat Modeling 00:09:00 Assess the Impact of Reconnaissance Incidents 00:10:00 Performing Reconnaissance on a Network 00:07:00 Examining Reconnaissance Incidents 00:08:00 Assess the Impact of Social Engineering 00:10:00 Assessing the impact of Social Engineering 00:07:00 Assessing the Impact of Phishing 00:03:00 Analyzing Attacks on Computing and Network Environments Assess the Impact of System Hacking Attacks 00:10:00 Cracking Passwords Using a Password File 00:08:00 Assess the Impact of Web Based Attacks 00:11:00 Assessing the Impact of Web-Based Threats 00:03:00 Assess the Impact of Malware 00:08:00 Malware Detection and Removal 00:05:00 Assess the Impact of Hijacking and Impersonation Attacks 00:13:00 Assess the Impact of DoS Incidents 00:09:00 Assessing the Impact of DoS Attacks 00:04:00 Assess the Impact of Threats to Mobile Security 00:08:00 Assess the Impact of Threats to Cloud Security 00:10:00 Analyzing Post-Attack Techniques Assess Command and Control Techniques 00:08:00 Assessing Command and Control Techniques 00:10:00 Assess Persistence Techniques 00:05:00 Detecting Rootkits 00:03:00 Assess Lateral Movement and Pivoting Techniques 00:13:00 Assess Data Exfiltration Techniques 00:04:00 Steganography 00:03:00 Assess Anti Forensics Techniques 00:09:00 Assessing Anti-Forensics 00:03:00 Evaluating the Organization's Security Posture Conduct Vulnerability Assessments 00:16:00 Perform a Vulnerability Scan with Nessus 00:07:00 Perform a Vulnerability Scan with MBSA 00:05:00 Conduct Penetration Tests on Network Assets 00:18:00 Follow Up on Penetration Testing 00:06:00 Collecting Cyber security Intelligence Deploy a Security Intelligence Collection and Analysis Platform 00:19:00 Collect Data from Network Based Intelligence Sources 00:15:00 Collecting Network-Based Security Intelligence 00:07:00 Collect Data from Host Based Intelligence Sources 00:13:00 Collecting Host-Based Security Intelligence 00:15:00 Parsing Log files 00:03:00 Analyzing Log Data Use Common Tools to Analyze Logs 00:22:00 Analyzing Linux Logs for Security Intelligence 00:08:00 Use SIEM Tools for Analysis 00:07:00 Incorporating SIEMs into Security Intelligence Analysis 00:18:00 Parse Log Files with Regular Expressions 00:25:00 Performing Active Asset and Network Analysis Analyze Incidents with Windows-Based Tools 00:17:00 Windows-Based Incident Analysis Tools 00:19:00 Analyze Incidents with Linux Based Tools 00:05:00 Linux-Based Incident Analysis Tools 00:07:00 Analyze Malware 00:11:00 Analyzing Malware 00:03:00 Analyze Indicators of Compromise 00:20:00 Analyzing Indicators of Compromise 00:15:00 Responding to Cyber security Incidents Deploy an Incident Handling and Response Architecture 00:22:00 Mitigate Incidents 00:16:00 Hardening Windows Servers 00:14:00 DNS Filtering 00:05:00 Blacklisting and Whitelisting 00:09:00 Prepare for Forensic Investigation as a CSIRT 00:03:00 Investigating Cyber security Incidents Apply a Forensic Investigation Plan 00:10:00 Securely Collect and Analyze Electronic Evidence 00:08:00 Securely Collecting Electronic Evidence 00:05:00 Analyzing Forensic Evidence 00:07:00 Follow Up on the Results of an Investigation 00:04:00 Mock Exam Mock Exam- CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations 00:20:00 Final Exam Final Exam- CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations 00:20:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations
Delivered Online On Demand12 hours 7 minutes
£24

Web Application Penetration Testing Course

4.7(160)

By Janets

Register on the Web Application Penetration Testing Course today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The Web Application Penetration Testing Course is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The Web Application Penetration Testing Course Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the Web Application Penetration Testing Course, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16.  Course Content Unit 01: Introduction About The Course 00:03:00 Unit 02: BE PREPARED Web Attack Simulation Lab 00:12:00 Unit 03: WEB APPLICATION TECHNOLOGIES Web application technologies 101 - PDF 01:34:00 HTTP Protocol Basics 00:11:00 Encoding Schemes 00:13:00 Same Origin Policy - SOP 00:06:00 HTTP Cookies 00:11:00 Cross-origin resource sharing 00:05:00 Web application proxy - Burp suite 00:09:00 Unit 04: INFORMATION GATHERING - MAPPING THE APPLICATIONS Fingerprinting web server 00:05:00 DNS Analysis - Enumerating subdomains 00:04:00 Metasploit for web application attacks 00:12:00 Web technologies analysis in real time 00:03:00 Outdated web application to server takeover 00:08:00 BruteForcing Web applications 00:06:00 Shodan HQ 00:07:00 Harvesting the data 00:05:00 Finding link of target with Maltego CE 00:09:00 Unit 05: CROSS-SITE SCRIPTING ATTACKS - XSS Cross Site Scripting- XSS - PDF 01:08:00 Cross site scripting 00:07:00 Reflected XSS 00:14:00 Persistent XSS 00:11:00 DOM-based XSS 00:10:00 Website defacement through XSS 00:09:00 XML Documents & database 00:14:00 Generating XSS attack payloads 00:13:00 XSS in PHP, ASP & JS Code review 00:13:00 Cookie stealing through XSS 00:12:00 Advanced XSS phishing attacks 00:08:00 Advanced XSS with BeEF attacks 00:10:00 Advanced XSS attacks with Burp suite 00:08:00 Code Review Guide 06:20:00 Unit 06: SQL INJECTION ATTACKS - EXPLOITATIONS SQL Injection attacks - PDF 01:30:00 Introduction to SQL Injection 00:16:00 Dangers of SQL Injection 00:05:00 Hunting for SQL Injection vulnerabilities 00:20:00 In-band SQL Injection attacks 00:27:00 Blind SQL Injection attack in-action 00:10:00 Exploiting SQL injection - SQLMap 00:09:00 Fuzzing for SQL Injection - Burp Intruder 00:14:00 Unit 07: CROSS SITE REQUEST FORGERY - XSRF CSRF or XSRF attack methods 00:12:00 Anti-CSRF Token methods 00:15:00 Anti-CSRF token stealing-NOT easy 00:11:00 Unit 08: AUTHENTICATION & AUTHORIZATION ATTACKS Authentication bypass-hydra 00:11:00 HTTP Verb Tampering 00:09:00 HTTP parameter pollution - HPP 00:06:00 Authentication 00:10:00 Unit 09: CLIENT SIDE SECURITY TESTING Client side control bypass 00:10:00 Unit 10: FILE RELATED VULNERABILITIES LFI & RFI attacks 00:13:00 Unrestricted file upload - content type 00:06:00 Unrestricted File Upload - Extension Type 00:06:00 Remote code execution using Shell Uploads 00:09:00 Unit 11: XML EXTERNAL ENTITY ATTACKS - XXE XML Documents & database 00:14:00 XXE attacks in action 00:14:00 Resources Advance intruder attack types 00:23:00 Finding details with open source 00:17:00 Frequently Asked Questions Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

Web Application Penetration Testing Course
Delivered Online On Demand19 hours 37 minutes
£25