• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

71 Phishing courses

CompTIA PenTest+ (Ethical Hacking)

4.7(160)

By Janets

Register on the CompTIA PenTest+ (Ethical Hacking) today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The CompTIA PenTest+ (Ethical Hacking) is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The CompTIA PenTest+ (Ethical Hacking) Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the CompTIA PenTest+ (Ethical Hacking), all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16.  Course Content Section 01: Introduction Introduction 00:09:00 Section 02: Planning And Scoping Planning a Pen Test 00:09:00 Rules of Engagement 00:11:00 Resources and Budget 00:07:00 Impact and Constraints 00:05:00 Support Resources 00:13:00 Legal Groundwork 00:12:00 Scope Considerations 00:11:00 Lab Environment Setup 00:23:00 Project Strategy and Risk 00:09:00 Scope Vulnerabilities 00:14:00 Compliance-Based Assessments 00:05:00 Section 03: Surveying The Target Scanning and Enumeration 00:05:00 Scanning Demo 00:11:00 Packet Investigation 00:08:00 Packet Inspection Demo 00:06:00 Application and Open-Source Resources 00:12:00 Vulnerability Scanning 00:09:00 Vulnerability Scanning Demo 00:17:00 Target Considerations 00:16:00 Nmap Timing and Performance Options 00:07:00 Prioritization of Vulnerabilities 00:09:00 Common Attack Techniques 00:12:00 Credential Attacks 00:15:00 Weaknesses in Specialized Systems 00:18:00 Section 04: Select Your Attack Vector Remote Social Engineering 00:07:00 Spear Phishing Demo 00:10:00 In-Person Social Engineering 00:12:00 Network-Based Exploits 00:07:00 FTP Exploit Demo 00:08:00 Man-in-the-middle Exploits 00:07:00 Wireless Exploits 00:14:00 Application Exploits, Part 1 00:06:00 SQL Injection Demo 00:09:00 Application Exploits, Part 2 00:08:00 Application Exploits, Part 3 00:09:00 Code Vulnerabilities 00:17:00 Local Host Vulnerabilities 00:05:00 Privilege Escalation (Linux) 00:10:00 Privilege Escalation (Windows) 00:06:00 Misc. Privilege Escalation 00:08:00 Misc. Local Host Vulnerabilities 00:08:00 Physical Security 00:11:00 Post-Exploitation Techniques 00:11:00 Persistence and Stealth 00:11:00 Section 05: Selecting Pen Testing Tools Nmap Scoping & Output Options 00:21:00 Pen Testing Toolbox 00:07:00 Using Kali Linux 00:06:00 Scanners & Credential Tools 00:10:00 Code-Cracking Tools 00:05:00 Open-Source Research Tools 00:07:00 Wireless and Web Pen Testing Tools 00:11:00 Remote Access Tools 00:06:00 Analyzers and Mobile Pen Testing Tools 00:03:00 Other Pen Testing Tools 00:05:00 Using Scripting in Pen Testing 00:13:00 Bash Scripting Basics 00:15:00 Bash Scripting Techniques 00:10:00 PowerShell Scripts 00:04:00 Ruby Scripts 00:07:00 Python Scripts 00:07:00 Scripting Languages Comparison 00:11:00 Section 06: Reporting And Communication Writing Reports 00:16:00 Post-Report Activities 00:06:00 Mitigation Strategies 00:05:00 Communication 00:10:00 Order your Certificates & Transcripts Order your Certificates & Transcripts 00:00:00 Frequently Asked Questions Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

CompTIA PenTest+ (Ethical Hacking)
Delivered Online On Demand10 hours 42 minutes
£25

Digital Functional Skills Entry Level 3 - Online Course and Exam

By Lead Academy

This Digital Functional Skills Entry Level 3 Course will set you up with the relevant digital skills and knowledge and provide you with a competitive advantage in your career, making you stand out from all other applicants and employees. Course Highlights Course Type: Online Learning Accreditation: NCFE Qualification: Nationally Recognised Qualification Study Materials: High-Quality E-Learning Study Materials Assessment: Externally Graded and Verified | Center-Based Online or Online Remote Exam Guided Learning: 55 hours Access: 1 Year Access Certificate: Certificate upon completion of the official exam (hard copy) Tutor Support: Tutor Support Available Customer Support: 24/7 live chat available Digital Functional Skills Entry Level 3 - Online Course This course is governed by Ofqual, and accredited by NCFE, making it a nationally recognised credential that will improve your CV while helping you stand out from the rest of the applicants.  Subject content of this course is based on theNational Standards for Digital Functional Skills to increase comparability across awarding organisations. This course will assist you in developing the skills needed to use electronic devices, manage and secure information, engage in online communication and transactions, use data protection tools, and edit a variety of digital media, including photographs, audio files, videos, etc.  Upon successful completion of this course, you will be equipped with the required digital skills to operate confidently, effectively and independently in education, work and everyday life. EXAM Booking & Results Details You can decide the exam date and place according to your convenience. Awarding Body On-Screen Exam in Centre Remote Online Exam – From Home Results NCFE Book within 24 Hours Book within 2 working days Get results in only 7 days *Offline examinations will be held at our Swindon and London centres. Please contact us for more information. The new assessment and result dates by NCFE is: (Only applicable if you are attending the exam in between the following assessment date). Delivery mode: On-screen and RI Assessment date to and from: 23/09/2024 – 1/11/2024 Results release: 8/11/2024 (Note that this only applies to the mentioned exam type and if you book the exam during the dates mentioned above. Also, this will not affect the schedule of the other exam types and results.) How This Course will work for you? Initial Assessment: Determines levels Diagnostic Assessment: Identifies skill gaps and produces an individual learning plan Learning Resources: Develop underpinning knowledge and fill skill gaps identified Progress Check: Assesses progress at the end of the module You will get useful resources that are designed to improve your essential skills, knowledge and understanding of the digital knowledge required to pass the assessments.  Our online learning portal is fully compatible with desktop, tablet and mobile devices and can be accessed from anywhere. Aims & Outcomes Develop a favourable attitude toward the usage of digital skills as well as increased confidence and fluency in their use Use your knowledge and abilities to accomplish tasks and activities in order to exhibit them Develop an appreciation of the importance of digital skills in the workplace and in regular day-to-day activities Recognise the value of digital skills in both the profession and in everyday life Acquire a foundation for further study, work, and life. Who should take this course? This Digital Functional Skills Entry Level 3 Course can be taken by: People of all ages (there is no age limit). Anyone willing to enhance their practical digital functional skills Anyone looking to meet the entry requirement of your desired university Anyone looking to secure an apprenticeship Anyone looking to improve their job outlook with an added expertise Entry Requirements Students or professionals of any age group hailing from any academic background can take this Digital Functional Skills Entry Level 3 Course to acquire practical skills in ICT; no prior knowledge, skills or qualifications are required to enrol.  About Official Exam, Assessment Students are required to undergo a wide range of interactive online assessments and exams in between lectures and at the end of each module to evaluate the knowledge and skills that they are learning. These interactive assessment sessions measure the number of skills and knowledge that you are absorbing after the completion of each module and evaluate your potential to demonstrate these digital skills practically. You can also keep track of your score and progress at the end of the module. Towards the end of the Digital Functional Skills Entry Level 3 Course, you will be required to undergo an onscreen/online exam that is externally set and graded. You can take the online exam at the designated exam center or remotely. Some assessment components for the skills and knowledge to be evaluated under the Content Document must be conducted online and on screens utilising digital devices. The assessments will be pass/fail in line with the other Functional Skills qualifications. Contact us for more information. Learners who achieve this qualification could progress to: Digital Functional Skills Level 1 Qualification Course Curriculum 1. Using Devices and Handling Information • Features of a device refers to examples such as the interface required (keyboard or touchscreen) or how a device functions (hand-held, wearable or wireless connectivity). Uses of a device refers to examples such as for making a phone or video call, or sending emails while away from a desk. • Applications refers to those for desktop, laptop and mobile devices. • Applying system settings refers to examples such as changing screen brightness, changing speaker volume, or connecting to a Wi-Fi network at work or home. • Navigating online content refers to using menus, hyperlinks and browser navigation controls such as back and forward buttons or bookmarks. • Internet searches refers to a specific and clearly defined piece of information or content that might be required in a work or real-life context. 2. Creating and Editing • Using a suitable application refers to understanding terminology and concepts relating to documents and media and associated applications, such as word-processed or presentations, with an understanding of the purpose of different applications and typical uses. • Combining different types of information for a given purpose refers to using text, graphics and images in a work or real-life or context, such as creating a poster or presentation for colleagues. 3. Communicating • Online communications refers to short, simple texts using email or other messaging applications. Other digital content refers to graphics, images and videos. • A video call refers to a one-to-one communication via live video. 4. Transacting • An online form refers to a single page form used to enter information such as registering for or requesting a service, or making an online purchase. • Personal details refers to name, address, telephone number, email address and payment details. • Data validation refers to automatic computer checks to ensure that data is entered correctly, such as password requirements or key fields that cannot be left blank. • Verification checks refers to a check carried out to ensure the user has entered their details accurately, such as following a link in an email received when setting up an online account. 5. Being Safe and Responsible Online • Understanding the need to stay safe online refers to examples such as being aware of risks associated with clicking on unknown links or phishing emails, being aware of the evolving nature of such risks, or knowing that devices may be hacked resulting in personal data being compromised or stolen. • Authentication methods to access devices refers to examples such as strong passwords, fingerprint, facial or voice recognition. • Minimising the effects of physical stresses refers to examples such as using an adjustable chair, not being too close or too far away from the screen/device and keyboard or mouse. • Benefits of using security software refers to examples such as preventing, detecting or removing viruses, malware and other threats. Recognised Accreditation This Course is Accredited by NCFE and Regulated by OFQUAL This Course is accredited by NCFE and regulated by Ofqual which is a nationally recognised qualification that will add value to your CV. It is an approved subject by Department for Education (DfE) that provides a foundation for progression to employment and further technical education. Certificate of Achievement Upon successful passing of the official exam, you will be awarded an Ofqual regulated nationally recognised NCFE Digital Functional Skills qualification at Entry Level 3.  FAQs Are there any prerequisites or eligibility criteria for taking the course? There are no prerequisites or eligibility criteria for taking this course. This certification is open to anyone who wants to enhance their digital skills and knowledge. When will I be able to access the course? You will be able to access the course as soon as you enroll. The course materials and resources will be available to you online 24/7, allowing you to study at your own pace and convenience. Is there any age limit for enrollment in this course? There is no age limit for enrollment in this course. Learners of all ages are welcome to join and benefit from the course materials and resources provided. What is the difference between NCFE and Edexcel? NCFE and Edexcel are both awarding bodies that provide qualifications, but there are some differences between them. NCFE is a national awarding organization in the UK, while Edexcel is a subsidiary of Pearson, a multinational education company. Additionally, NCFE focuses on vocational qualifications and skills-based learning, while Edexcel offers a wider range of academic and vocational qualifications. Can I access this course material offline, or do I need a continuous internet connection? To access the course material, you need internet access, and you won't be able to access it offline. If I encounter any technical issues, what kind of support is available? We have a very supportive and friendly customer support team, available for you to ask for any help or assistance with any technical issues you may encounter. They can be reached through email or phone, and will promptly address any concerns you have to ensure a smooth learning experience. Do I need to have any special software to access this course? No, you do not need any special software to access this course. All you need is a device with internet access and a web browser. The course materials are accessible online, making it convenient for you to learn from anywhere at any time. Do I need to visit the exam center for the exam, or can I give it from home? You can take the online exam at the designated exam center or remotely. What is the difference between DFSQ and Essential Digital Skills Qualifications (EDSQ)? The DFSQ qualification focuses specifically on digital skills for work, while the EDSQ qualification covers only the essential digital skills for everyday life. The Guided learning hours for DFSQ are 55 hours, and those for EDSQ are 50 hours. What will I learn in the Digital Functional Skills Entry Level 3 course? In the Digital Functional Skills Entry Level 3 course, you will learn foundational digital skills such as using basic digital devices, understanding file management, and communicating online. Additionally, you will gain knowledge on how to use common software applications and develop basic internet browsing skills.

Digital Functional Skills Entry Level 3 - Online Course and Exam
Delivered Online On Demand1 hour
£149 to £355

Web Application Penetration Testing and Security

By IOMH - Institute of Mental Health

Overview This Web Application Penetration Testing and Security course will unlock your full potential and will show you how to excel in a career in Web Application Penetration Testing and Security. So upskill now and reach your full potential. Everything you need to get started in Web Application Penetration Testing and Security is available in this course. Learning and progressing are the hallmarks of personal development. This Web Application Penetration Testing and Security will quickly teach you the must-have skills needed to start in the relevant industry. In This Web Application Penetration Testing and Security Course, You Will: Learn strategies to boost your workplace efficiency. Hone your Web Application Penetration Testing and Security skills to help you advance your career. Acquire a comprehensive understanding of various Web Application Penetration Testing and Security topics and tips from industry experts. Learn in-demand Web Application Penetration Testing and Security skills that are in high demand among UK employers, which will help you to kickstart your career. This Web Application Penetration Testing and Security course covers everything you must know to stand against the tough competition in the Web Application Penetration Testing and Security field.  The future is truly yours to seize with this Web Application Penetration Testing and Security. Enrol today and complete the course to achieve a Web Application Penetration Testing and Security certificate that can change your professional career forever. Additional Perks of Buying a Course From Institute of Mental Health Study online - whenever and wherever you want. One-to-one support from a dedicated tutor throughout your course. Certificate immediately upon course completion 100% Money back guarantee Exclusive discounts on your next course purchase from Institute of Mental Health Enrolling in the Web Application Penetration Testing and Security course can assist you in getting into your desired career quicker than you ever imagined. So without further ado, start now. Process of Evaluation After studying the Web Application Penetration Testing and Security course, your skills and knowledge will be tested with a MCQ exam or assignment. You must get a score of 60% to pass the test and get your certificate.  Certificate of Achievement Upon successfully completing the Web Application Penetration Testing and Security course, you will get your CPD accredited digital certificate immediately. And you can also claim the hardcopy certificate completely free of charge. All you have to do is pay a shipping charge of just £3.99. Who Is This Course for? This Web Application Penetration Testing and Security is suitable for anyone aspiring to start a career in Web Application Penetration Testing and Security; even if you are new to this and have no prior knowledge on Web Application Penetration Testing and Security, this course is going to be very easy for you to understand.  And if you are already working in the Web Application Penetration Testing and Security field, this course will be a great source of knowledge for you to improve your existing skills and take them to the next level.  Taking this Web Application Penetration Testing and Security course is a win-win for you in all aspects.  This course has been developed with maximum flexibility and accessibility, making it ideal for people who don't have the time to devote to traditional education. Requirements This Web Application Penetration Testing and Security course has no prerequisite.  You don't need any educational qualification or experience to enrol in the Web Application Penetration Testing and Security course. Do note: you must be at least 16 years old to enrol. Any internet-connected device, such as a computer, tablet, or smartphone, can access this online Web Application Penetration Testing and Security course. Moreover, this course allows you to learn at your own pace while developing transferable and marketable skills. Course Curriculum Unit 01: Introduction About The Course 00:03:00 Unit 02: BE PREPARED Web Attack Simulation Lab 00:12:00 Unit 03: WEB APPLICATION TECHNOLOGIES Web application technologies 101 - PDF 00:00:00 HTTP Protocol Basics 00:11:00 Encoding Schemes 00:13:00 Same Origin Policy - SOP 00:06:00 HTTP Cookies 00:11:00 Cross-origin resource sharing 00:05:00 Web application proxy - Burp suite 00:09:00 Unit 04: INFORMATION GATHERING - MAPPING THE APPLICATIONS Fingerprinting web server 00:05:00 DNS Analysis - Enumerating subdomains 00:04:00 Metasploit for web application attacks 00:12:00 Web technologies analysis in real time 00:03:00 Outdated web application to server takeover 00:08:00 BruteForcing Web applications 00:06:00 Shodan HQ 00:07:00 Harvesting the data 00:05:00 Finding link of target with Maltego CE 00:09:00 Unit 05: CROSS-SITE SCRIPTING ATTACKS - XSS Cross Site Scripting- XSS - PDF 01:08:00 Cross site scripting 00:07:00 Reflected XSS 00:14:00 Persistent XSS 00:11:00 DOM-based XSS 00:10:00 Website defacement through XSS 00:09:00 XML Documents & database 00:14:00 Generating XSS attack payloads 00:13:00 XSS in PHP, ASP & JS Code review 00:13:00 Cookie stealing through XSS 00:12:00 Advanced XSS phishing attacks 00:08:00 Advanced XSS with BeEF attacks 00:10:00 Advanced XSS attacks with Burp suite 00:08:00 Code Review Guide 06:20:00 Unit 06: SQL INJECTION ATTACKS - EXPLOITATIONS SQL Injection attacks - PDF 01:30:00 Introduction to SQL Injection 00:16:00 Dangers of SQL Injection 00:05:00 Hunting for SQL Injection vulnerabilities 00:20:00 In-band SQL Injection attacks 00:27:00 Blind SQL Injection attack in-action 00:10:00 Exploiting SQL injection - SQLMap 00:09:00 Fuzzing for SQL Injection - Burp Intruder 00:14:00 Unit 07: CROSS SITE REQUEST FORGERY - XSRF CSRF or XSRF attack methods 00:12:00 Anti-CSRF Token methods 00:15:00 Anti-CSRF token stealing-NOT easy 00:11:00 Unit 08: AUTHENTICATION & AUTHORIZATION ATTACKS Authentication bypass-hydra 00:11:00 HTTP Verb Tampering 00:09:00 HTTP parameter pollution - HPP 00:06:00 Authentication 00:10:00 Unit 09: CLIENT SIDE SECURITY TESTING Client side control bypass 00:10:00 Unit 10: FILE RELATED VULNERABILITIES LFI & RFI attacks 00:13:00 Unrestricted file upload - content type 00:06:00 Unrestricted File Upload - Extension Type 00:06:00 Remote code execution using Shell Uploads 00:09:00 Unit 11: XML EXTERNAL ENTITY ATTACKS - XXE XML Documents & database 00:14:00 XXE attacks in action 00:14:00

Web Application Penetration Testing and Security
Delivered Online On Demand17 hours 23 minutes
£11.99

Network Hacking Continued - Intermediate to Advanced

By iStudy UK

Want to know the secrets to network hacking? Do you dream of becoming the ultimate script kiddie? If you want to become an ethical hacker, this advanced computer hacking course will teach you how to break into computer systems and networks to gain access to Wi-Fi passwords and much more. This network hacking course will train you how to identify and exploit weaknesses in computer systems and networks, helping you to outsmart computer security and gain unauthorized access to a computer's system. You'll learn essential password cracking techniques and how to create Trojan horse viruses and other malicious codes. You'll also familiarise with hacking operating systems and different types of attacks. Additionally, you'll be trained on how to run attacks on HTTPS websites and write your own Python scripts to implement custom MITM attacks. This advanced network hacking course is ideal for students who are already familiar with the basics of network hacking. Topics include captive portals, WEP cracking, WPA/WPA2 cracking, evil twin attacks and post-connection attacks, What you'll learn Learn how to write custom scripts to gather important hacking information Discover the secrets of how to unlock WPS on routers, even if they're locked Understand how wireless phishing works and how to create fake captive portals Uncover the names of hidden networks and discover how to connect to them Learn how to replace downloaded files from a network with trojans Discover how to create trojans and combine any file in any format with an evil file Familiarise with common types of cybersecurity attacks and hacking techniques Understand how to exploit the WPS feature and hack Wi-Fi passwords Requirements Computer with a minimum of 4GB ram/memory Operating System: Windows / OS X / Linux Finished the networks section of my general ethical hacking course OR Finished my network hacking course. For the wifi cracking ONLY - Wireless adapter that supports monitor mode (more info provided in the course). Who this course is for: People who want to take their network hacking skills to the next level. People who want to have a better understanding of the subject and enhance their skills. People who want to be able to run attacks manually & write their own MITM scripts. Introduction Teaser - Hacking a Windows 10 Computer & Accessing Their Webcam FREE 00:07:00 Course Overview FREE 00:05:00 Back To Basics/Pre-Connection Attacks Pre-connection Attacks Overview 00:02:00 Spoofing Mac Address Manually 00:03:00 Targeting 5 GHz Networks 00:07:00 Deauthenticating a Client From Protected WiFi Networks 00:07:00 Deauthenticating Multiple Clients From Protected WiFi Networks 00:08:00 Deauthenticating All Clients From Protected WiFi Network 00:06:00 Gaining Access Gaining Access Overview 00:02:00 Discovering Names of Hidden Networks 00:08:00 Connecting To Hidden Networks 00:05:00 Bypassing Mac Filtering (Blacklists & Whitelists) 00:09:00 Cracking SKA WEP Network 00:09:00 Securing Systems From The Above Attacks 00:03:00 Gaining Access - Captive Portals Sniffing Captive Portal Login Information In Monitor Mode 00:10:00 Sniffing Captive Portal Login Information Using ARP Spoofing 00:09:00 Creating a Fake Captive Portal - Introduction 00:04:00 Creating Login Page - Cloning a Login Page 00:07:00 Creating Login Page - Fixing Relative Links 00:07:00 Creating Login Page - Adding Form Tag 00:08:00 Creating Login Page - Adding Submit Button 00:07:00 Preparing Computer To Run Fake Captive Portal 00:08:00 Starting The Fake Captive Portal 00:12:00 Redirecting Requests To Captive Portal Login Page 00:12:00 Generating Fake SSL Certificate 00:06:00 Enabling SSL/HTTPS On Webserver 00:08:00 Sniffing & Analysing Login Credentials 00:06:00 Gaining Access - WPA/WPA2 Cracking - Exploiting WPS Exploiting WPS - Introduction 00:02:00 Bypassing 'Failed to associate' Issue 00:08:00 Bypassing 0x3 and 0x4 Errors 00:08:00 WPS Lock - What Is It & How To Bypass It 00:07:00 Unlocking WPS 00:09:00 Gaining Access - WPA/WPA2 Cracking - Advanced Wordlist Attack Advanced Wordlist Attacks - Introduction 00:02:00 Saving Aircrack-ng Cracking Progress 00:10:00 Using Huge Wordlists With Aircrack-ng Without Wasting Storage 00:08:00 Saving Cracking Progress When Using Huge Wordlists Without Wasting Storage 00:10:00 Cracking WPA/WPA2 Much Faster Using GPU - Part 1 00:07:00 Cracking WPA/WPA2 Much Faster Using GPU - Part 2 00:11:00 Gaining Access - WPA/WPA Cracking - Evil Twin Attack What is It & How it Works 00:07:00 Installing Needed Software 00:08:00 Stealing WPA/WPA2 Key Using Evil Twin Attack Without Guessing 00:10:00 Debugging & Fixing Login Interface 00:12:00 Gaining Access - WPA/WPA2 Cracking - WPA/WPA2 Enterprise What is WPA/WPA2 Enterprise & How it Works 00:05:00 How To Hack WPA/WPA2 Enterprise 00:07:00 Stealing Login Credentials 00:08:00 Cracking Login Credentials 00:07:00 Securing Systems From The Above Gaining Access Attacks 00:05:00 Post Connection Attacks Post Connection Attacks Overview 00:04:00 Ettercap - Basic Overview 00:07:00 Ettercap - ARP Spoofing & Sniffing Sensitive Data Such As Usernames & Passwords 00:10:00 Setting Up SSLstrip Manually To Bypass HTTPS & Sniff Data From HTTPS Websites 00:13:00 Automatically ARP Poisoning New Clients 00:07:00 DNS Spoofing Using Ettercap 00:06:00 Bypassing Router-Side Security & Poisoning Target Without Triggering Alarms 00:09:00 Post Connection Attacks - Analysing Data Flows & Running Custom Attacks MITMproxy - What is It & How To Install It 00:04:00 Using MITMproxy In Explicit Mode 00:07:00 Analysing (Filtering & Highlighting) Flows 00:05:00 Intercepting Network Flows 00:05:00 Modifying Responses & Injecting Javascript Manually 00:09:00 Intercepting & Modifying Responses In Transparent Mode 00:08:00 Editing Responses & Injecting BeEF's Code On The Fly 00:09:00 Editing Responses Automatically Based On Regex 00:09:00 Stealing Login Info Using Fake Login Promo 00:07:00 [Bonus] - Hacking Windows 10 Using A Fake Update 00:05:00 Post Connection Attacks - Writing Custom Scripts To Execute Own Attacks What Do Mean By MITM Scripts? 00:06:00 Capturing & Printing Requests/Responses 00:09:00 Filtering Flows & Extracting Useful Data 00:09:00 Using Conditions To Execute Code On Useful Flows 00:10:00 Generating Custom HTTP Responses 00:09:00 Testing Script Locally 00:09:00 Generating Trojans - Installing The Trojan Factory 00:06:00 Generating Trojans - Converting Any File (eg: mage) To a Trojan 00:10:00 Testing Script On Remote Computer To Replace Downloads With a Generic Trojan 00:07:00 Executing Bash Commands & Calling Trojan Factory From Our Script 00:09:00 Using Variables & More Complex Conditions 00:09:00 Converting Downloads To Trojans On The Fly 00:10:00 Configuring The Trojan Factory's MITMproxy Script 00:08:00 Using The Trojan Factory MITMproxy Script 00:08:00 Post-Connection Attacks - Doing All Of The Above On HTTPS Websites Bypassing HTTPS With MITMproxy 00:06:00 Replacing Downloads From HTTPS 00:05:00 Injecting Data (Javascript, HTML elements ...etc) In HTTPS Websites 00:06:00 Securing Systems From The Above Post Connection Attacks 00:06:00

Network Hacking Continued - Intermediate to Advanced
Delivered Online On Demand10 hours 2 minutes
£25

Microsoft Internet Explorer 6,7,8 Training

4.3(43)

By John Academy

Description: Are thinking to improve your skills and knowledge on Windows system? Then you are welcome to join this course! Microsoft Internet Explorer 6,7,8 Training is a combined course and designed especially for your benefit. Microsoft Internet Explorer 6 is the sixth major revision of Internet Explorer for Windows operating systems. In the course, you will be introduced to Internet Explorer basics, the Internet Explorer interface, ways to access a website, printing from the web, working with data, set your options, security features and so much more. You will get the basic knowledge of Windows functions, and how to use the mouse and keyboard. Following that, Microsoft Internet Explorer 7 will help you to understand the basics of Internet Explorer, Internet Explorer interface and windows, toolbar, using tabs, searching the web, managing information and history, RSS feeds and much more. Windows Internet Explorer 8 is the latest version of Microsoft's broadly used Windows operating system. With the help of this course, you will get a complete overview of the new start screen, a comprehensive look at touch gesture, an introduction to the default applications and information on using the desktop and its uses. Learning Outcomes: Learn how to understand secure sites Get knowledge of accessing the protected sites Get to know the Internet Explorer's security features Learn to keep yourself safe Learn to manage the information Know of setting your options Learn of managing history Get additional components Commence with Internet Explorer 7 Learn to browse the Internet Know how to set up favourites Learn how to be safe as you are browsing Realise the advanced features Understanding the requirements of internet connection, different types of connections, and opening, setting up and closing Internet Explorer Get an overview of the user interface by using the command area, menu bar, explorer bar, search bar and status bar Discover the application window by learning how to minimize, maximize, restore, and manually resize the window; differences between full screen vs. normal mode; and using zoom feature Enabling, disabling and locking toolbars, along with customizing the command toolbar Get help from help menu, help file, using the table of contents, searching the help file, taking internet explorer tour and online support Learn how to use the navigation buttons, understand parts of web addresses, access your homepage, access websites using address bar and/or hyperlink, and opening page in a new window Opening and closing tabs, switching between tabs, access tabbed help, using tabbed thumbnails and tab list Search the web using search boxes, search engines, within a page, and get some general tips for searching and change the search options Copying text and pictures from the web, saving pictures and web pages, and sending page, link or picture using emails Examine the print preview, page setup, printing page or selection options Understand Favourites; opening, pinning and closing favourites centre; and accessing favourites without Internet Explorer Marking pages or multiple tabs, deleting, maintaining and accessing favourites Organise your favourites by renaming them, adding folders to favourites, and saving and moving them into the folders Understand and manage accelerators, use and get new ones Get to know what are web slices, and how to get, use and find them See the differences between secure and non-secure sites, learn about encryption, digital signatures, cookies, browser cache, and display options Protect your sites using passwords, form filling, learning about the Password Manager, and CAPTCHA Discover more about information bar, pop-up blocker, phishing filter, InPrivate browsing and filtering, and finally managing add-ons Get safety tips and learn about antiviral software, anti-spam software, and firewalls Import and export favourites and cookies Understand and open dialog boxes, set up your homepage, delete temporary internet files, setup parental filtering, automatically disconnect, and set internet explorer as default browser Manage browser history by understanding what it is, access history from address bar, manually delete history items, clear entire history, and set up history options Discover the meaning of RSS Feed, how to view it, subscribing and using feeds, changing feed properties and unsubscribing from feeds Explore HTML, JavaScript, and ActiveX; view and edit HTML source code, more plugins and add-ons, and reset options for internet explorer Assessment: At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Microsoft Internet Explorer 6,7,8 Training is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Microsoft Internet Explorer 6,7,8 Training is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Module : 1 DEFINITIONS 00:30:00 INTERNET EXPLORER BASICS 00:30:00 THE INTERNET EXPLORER INTERFACE 00:30:00 MORE ABOUT TOOLBARS 00:30:00 GETTING HELP 00:30:00 ACCESSING A WEB SITE 00:30:00 SEARCHING THE WEB 00:30:00 WORKING WITH DATA 00:30:00 PRINTING FROM THE WEB 00:30:00 FAVOURITE BASICS 00:30:00 CREATING AND USING FAVOURITES 00:30:00 ORGANIZING FAVOURITES 00:30:00 THE LINKS TOOLBAR 00:30:00 SECURE SITES 00:30:00 ACCESSING PROTECTED SITES 00:30:00 SECURITY FEATURES 00:30:00 KEEPING YOURSELF SAFE 00:30:00 MANAGING INFORMATION 00:30:00 SETTING YOUR OPTIONS, PART ONE 00:30:00 SETTING YOUR OPTIONS, PART TWO 00:30:00 MANAGING YOUR HISTORY 00:30:00 ADDITIONAL COMPONENTS 00:30:00 Module : 2 Definitions to Microsoft Internet Explorer 7 00:15:00 Internet Explorer Basics 00:15:00 The Internet Explorer Interface 00:15:00 The Internet Explorer Window 00:15:00 More About Toolbars 00:15:00 Getting Help 00:30:00 Access a Web Site 00:15:00 Using Tabs 00:15:00 Searching the Web 00:15:00 Working with Data 00:30:00 Printing from the Web 00:15:00 Favorite Basics 00:15:00 Creating and Using Favorites 00:15:00 Organizing Favorites 00:15:00 The Links Folder 00:15:00 Secure Sites 00:15:00 Accessing Protected Sites 00:15:00 Security Features 00:22:00 Keeping Yourself Safe 00:15:00 Managing Information 00:15:00 Setting Your Options 00:15:00 Managing Your History 00:15:00 RSS Feeds 00:15:00 Additional Components 00:15:00 Module : 3 Definitions 00:15:00 Internet Explorer Basics 00:30:00 The Internet Explorer Interface 01:00:00 The Internet Explorer Window 00:30:00 More about Toolbars 00:15:00 Getting Help 01:00:00 Accessing a Web Site 00:30:00 Using Tabs 00:30:00 Searching the Web 01:00:00 Working with Data 01:15:00 Printing from the Web 00:30:00 Favorite Basics 00:15:00 Creating and Using Favorites 00:30:00 Organizing Favorites 00:30:00 Accelerators 01:00:00 Web Slices 00:15:00 Secure Sites 00:15:00 Accessing Protected Sites 00:15:00 Security Features 01:00:00 Keeping Yourself Safe 00:15:00 Managing Information 00:30:00 Setting Your Options 01:00:00 Managing your History 00:30:00 RSS Feeds 00:30:00 Additional Components 00:30:00 Mock Exam Mock Exam- Microsoft Internet Explorer 6,7,8 Training 00:30:00 Final Exam Final Exam- Microsoft Internet Explorer 6,7,8 Training 00:30:00 Order Your Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Microsoft Internet Explorer 6,7,8 Training
Delivered Online On Demand33 hours
£22

Your guide to Phishing

4.4(5)

By The Security Company (International) Limited

Information on the risks and practical advice to address them TSC's eBooks, whitepapers, and reports cover some of the most important risks in information and cyber security — risks that constantly challenge information and cyber security professionals who work tirelessly to reduce them across their organisations and home users alike.

Your guide to Phishing
Delivered Online On Demand20 minutes
FREE

Level 5 Diploma in IT - Networking

4.7(160)

By Janets

Register on the Level 5 Diploma in IT - Networking today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The Level 5 Diploma in IT - Networking is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The Level 5 Diploma in IT - Networking Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the Level 5 Diploma in IT - Networking, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. Course Content Software: What is an Operating System 00:48:00 Configuring the Operating System 00:06:00 What is an Application 00:10:00 Using Control Panel 00:18:00 Software and Concepts 00:11:00 Licensing 00:06:00 Using Software 00:07:00 Software Tools 00:10:00 Software 00:14:00 Hardware, Devices, and Peripherals 00:05:00 Hardware: Hardware and Peripherals 00:07:00 Storage 00:12:00 Connectivity Devices 00:05:00 Network Components 00:09:00 Identify the Importance of Risk Management 00:11:00 Assess Risk 00:13:00 Mitigate Risk 00:24:00 Integrate Documentation into Risk Management 00:15:00 Classify Threats and Threat Profiles 00:08:00 Perform Ongoing Threat Research 00:13:00 Resources that Aid in Research of Threats 00:03:00 Implement Threat Modeling 00:10:00 Assess the Impact of Reconnaissance Incidents 00:11:00 Performing Reconnaissance on a Network 00:07:00 Examining Reconnaissance Incidents 00:08:00 Assess the Impact of Social Engineering 00:11:00 Assessing the impact of Social Engineering 00:08:00 Assessing the Impact of Phishing 00:03:00 Types of Wireless Attacks 00:30:00 Intrusion Monitoring 00:08:00 Wireless Security Risks 00:22:00 Authentication Attacks 00:21:00 Rogue Devices 00:04:00 Public Hotspots 00:07:00 Wireless Security Monitoring 00:21:00 Device Tracking 00:18:00 WLAN Security Infrastructure 00:38:00 Management Protocols 00:23:00 Other RADIUS Solutions 00:16:00 Security: Introduction 00:30:00 Child Safety Online 01:00:00 Secure Payment Sites 01:00:00 Online Banking 00:30:00 How To Keep Your Password Safe 00:30:00 Common Scams 01:00:00 How I Got Pharmed 01:00:00 Virus Protection 01:00:00 Self Maintenance 00:30:00 Personal Information Online 01:00:00 Is The Internet Safe? 00:30:00 Importance of Cyber Security 00:30:00 Spyware Can Destroy 00:30:00 How Does Spyware Spread? 01:00:00 How To Remove Spyware 01:00:00 Anti Spyware Program 01:00:00 The Anti Anti-Spyware Programs 00:30:00 Research And Learn More 00:30:00 Choosing The Best Anti Spyware Tool 01:00:00 Computer Security And Spyware 01:00:00 The Programs To Avoid 00:15:00 Is It Legal? 00:30:00 Checklist Of Protection 00:15:00 The Information Security Cycle 00:37:00 Information Security Controls 00:36:00 Authentication Methods 00:09:00 Cryptography Fundamentals 00:56:00 Security Policy Fundamentals 00:11:00 Social Engineering 00:32:00 Malware 00:25:00 Software-Based Threats 00:22:00 Based Threats 00:39:00 Wireless Threats and Vulnerabilities 00:43:00 Physical Threats and Vulnerabilities 00:09:00 Manage Data Security 00:47:00 Manage Application Security 00:55:00 Manage Device and Host Security 01:08:00 Manage Mobile Security 00:10:00 A Risk Analysis 00:17:00 Implement Vulnerability Assessment Tools and Techniques 00:05:00 Scan for Vulnerabilities 00:27:00 Mitigation and Deterrent Techniques 00:19:00 Respond to Security Incidents 00:23:00 Recover from a Security Incident 00:10:00 Networking: OSI Layers 00:44:00 LANs and WANs 00:14:00 Network Types 00:07:00 Transmissions 00:36:00 Cables 00:41:00 Fiber Optics 00:17:00 Converters and Connectors 00:27:00 Wireless Security 00:15:00 Authentication.prproj 00:21:00 Wireless Security Threats 00:30:00 TACACS 00:10:00 Keys 00:26:00 RADIUS 00:07:00 VPN Technologies 00:16:00 Tunneling Protocols.prproj 00:05:00 Acceptable Use 01:00:00 Common Problems 00:32:00 Troubleshooting 00:28:00 Network Technician Tools 00:46:00 Physical and Logical Issues 00:19:00 Open or Closed Ports 00:09:00 ARP Issues 00:13:00 Basic IT Literacy: Core Concepts in Healthcare IT 00:06:00 EMR EHR Issues 00:05:00 Regulations, Standards, and Stakeholders 00:14:00 HIPAA Controls and Compliance 00:08:00 Roles and Responsibilities 00:10:00 Manage Communication and Ethics Issues 00:15:00 Legal Best Practices, Requirements, and Documentation 00:09:00 Medical Document Imaging 00:04:00 Sanitation Management 00:03:00 Computing Essentials 00:05:00 Networking 00:33:00 Manage Servers and Software 00:27:00 Hardware Support 00:14:00 Set Up a Workstation 00:08:00 Troubleshoot Basic IT Issues 00:15:00 Troubleshoot Medical IT Issues 00:20:00 Implementation of an EMR EHR System 00:34:00 Change Control 00:08:00 Manage Physical and Logical Security 00:36:00 Implement Security Best Practices and Threat Mitigation Techniques 00:13:00 Manage Remote Access 00:06:00 Manage Wireless Security 00:15:00 Perform Backups and Disaster Recovery 00:16:00

Level 5 Diploma in IT - Networking
Delivered Online On Demand3 days
£25

IT Manager

4.7(160)

By Janets

Register on the IT Manager today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The IT Manager is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The IT Manager Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the IT Manager, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. Course Content Software: What is an Operating System 00:48:00 Configuring the Operating System 00:06:00 What is an Application 00:10:00 Using Control Panel 00:18:00 Software and Concepts 00:11:00 Licensing 00:06:00 Using Software 00:07:00 Software Tools 00:10:00 Software 00:14:00 Hardware, Devices, and Peripherals 00:05:00 Hardware: Hardware and Peripherals 00:07:00 Storage 00:12:00 Connectivity Devices 00:05:00 Network Components 00:09:00 Identify the Importance of Risk Management 00:11:00 Assess Risk 00:13:00 Mitigate Risk 00:24:00 Integrate Documentation into Risk Management 00:15:00 Classify Threats and Threat Profiles 00:08:00 Perform Ongoing Threat Research 00:13:00 Resources that Aid in Research of Threats 00:03:00 Implement Threat Modeling 00:10:00 Assess the Impact of Reconnaissance Incidents 00:11:00 Performing Reconnaissance on a Network 00:07:00 Examining Reconnaissance Incidents 00:08:00 Assess the Impact of Social Engineering 00:11:00 Assessing the impact of Social Engineering 00:08:00 Assessing the Impact of Phishing 00:03:00 Types of Wireless Attacks 00:30:00 Intrusion Monitoring 00:08:00 Wireless Security Risks 00:22:00 Authentication Attacks 00:21:00 Rogue Devices 00:04:00 Public Hotspots 00:07:00 Wireless Security Monitoring 00:21:00 Device Tracking 00:18:00 WLAN Security Infrastructure 00:38:00 Management Protocols 00:23:00 Other RADIUS Solutions 00:16:00 Security: Introduction 00:30:00 Child Safety Online 01:00:00 Secure Payment Sites 01:00:00 Online Banking 00:30:00 How To Keep Your Password Safe 00:30:00 Common Scams 01:00:00 How I Got Pharmed 01:00:00 Virus Protection 01:00:00 Self Maintenance 00:30:00 Personal Information Online 01:00:00 Is The Internet Safe? 00:30:00 Importance of Cyber Security 00:30:00 Spyware Can Destroy 00:30:00 How Does Spyware Spread? 01:00:00 How To Remove Spyware 01:00:00 Anti Spyware Program 01:00:00 The Anti Anti-Spyware Programs 00:30:00 Research And Learn More 00:30:00 Choosing The Best Anti Spyware Tool 01:00:00 Computer Security And Spyware 01:00:00 The Programs To Avoid 00:15:00 Is It Legal? 00:30:00 Checklist Of Protection 00:15:00 The Information Security Cycle 00:37:00 Information Security Controls 00:36:00 Authentication Methods 00:09:00 Cryptography Fundamentals 00:56:00 Security Policy Fundamentals 00:11:00 Social Engineering 00:32:00 Malware 00:25:00 Software-Based Threats 00:22:00 Based Threats 00:39:00 Wireless Threats and Vulnerabilities 00:43:00 Physical Threats and Vulnerabilities 00:09:00 Manage Data Security 00:47:00 Manage Application Security 00:55:00 Manage Device and Host Security 01:08:00 Manage Mobile Security 00:10:00 A Risk Analysis 00:17:00 Implement Vulnerability Assessment Tools and Techniques 00:05:00 Scan for Vulnerabilities 00:27:00 Mitigation and Deterrent Techniques 00:19:00 Respond to Security Incidents 00:23:00 Recover from a Security Incident 00:10:00 Networking: OSI Layers 00:44:00 LANs and WANs 00:14:00 Network Types 00:07:00 Transmissions 00:36:00 Cables 00:41:00 Fiber Optics 00:17:00 Converters and Connectors 00:27:00 Wireless Security 00:15:00 Authentication.prproj 00:21:00 Wireless Security Threats 00:30:00 TACACS 00:10:00 Keys 00:26:00 RADIUS 00:07:00 VPN Technologies 00:16:00 Tunneling Protocols.prproj 00:05:00 Acceptable Use 01:00:00 Common Problems 00:32:00 Troubleshooting 00:28:00 Network Technician Tools 00:46:00 Physical and Logical Issues 00:19:00 Open or Closed Ports 00:09:00 ARP Issues 00:13:00 Basic IT Literacy: Core Concepts in Healthcare IT 00:06:00 EMR EHR Issues 00:05:00 Regulations, Standards, and Stakeholders 00:14:00 HIPAA Controls and Compliance 00:08:00 Roles and Responsibilities 00:10:00 Manage Communication and Ethics Issues 00:15:00 Legal Best Practices, Requirements, and Documentation 00:09:00 Medical Document Imaging 00:04:00 Sanitation Management 00:03:00 Computing Essentials 00:05:00 Networking 00:33:00 Manage Servers and Software 00:27:00 Hardware Support 00:14:00 Set Up a Workstation 00:08:00 Troubleshoot Basic IT Issues 00:15:00 Troubleshoot Medical IT Issues 00:20:00 Implementation of an EMR EHR System 00:34:00 Change Control 00:08:00 Manage Physical and Logical Security 00:36:00 Implement Security Best Practices and Threat Mitigation Techniques 00:13:00 Manage Remote Access 00:06:00 Manage Wireless Security 00:15:00 Perform Backups and Disaster Recovery 00:16:00

IT Manager
Delivered Online On Demand3 days
£25

IT Administration and Networking

4.7(160)

By Janets

Register on the IT Administration and Networking today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The IT Administration and Networking is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The IT Administration and Networking Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the IT Administration and Networking, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. Course Content Software: What is an Operating System 00:48:00 Configuring the Operating System 00:06:00 What is an Application 00:10:00 Using Control Panel 00:18:00 Software and Concepts 00:11:00 Licensing 00:06:00 Using Software 00:07:00 Software Tools 00:10:00 Software 00:14:00 Hardware, Devices, and Peripherals 00:05:00 Hardware: Hardware and Peripherals 00:07:00 Storage 00:12:00 Connectivity Devices 00:05:00 Network Components 00:09:00 Identify the Importance of Risk Management 00:11:00 Assess Risk 00:13:00 Mitigate Risk 00:24:00 Integrate Documentation into Risk Management 00:15:00 Classify Threats and Threat Profiles 00:08:00 Perform Ongoing Threat Research 00:13:00 Resources that Aid in Research of Threats 00:03:00 Implement Threat Modeling 00:10:00 Assess the Impact of Reconnaissance Incidents 00:11:00 Performing Reconnaissance on a Network 00:07:00 Examining Reconnaissance Incidents 00:08:00 Assess the Impact of Social Engineering 00:11:00 Assessing the impact of Social Engineering 00:08:00 Assessing the Impact of Phishing 00:03:00 Types of Wireless Attacks 00:30:00 Intrusion Monitoring 00:08:00 Wireless Security Risks 00:22:00 Authentication Attacks 00:21:00 Rogue Devices 00:04:00 Public Hotspots 00:07:00 Wireless Security Monitoring 00:21:00 Device Tracking 00:18:00 WLAN Security Infrastructure 00:38:00 Management Protocols 00:23:00 Other RADIUS Solutions 00:16:00 Security: Introduction 00:30:00 Child Safety Online 01:00:00 Secure Payment Sites 01:00:00 Online Banking 00:30:00 How To Keep Your Password Safe 00:30:00 Common Scams 01:00:00 How I Got Pharmed 01:00:00 Virus Protection 01:00:00 Self Maintenance 00:30:00 Personal Information Online 01:00:00 Is The Internet Safe? 00:30:00 Importance of Cyber Security 00:30:00 Spyware Can Destroy 00:30:00 How Does Spyware Spread? 01:00:00 How To Remove Spyware 01:00:00 Anti Spyware Program 01:00:00 The Anti Anti-Spyware Programs 00:30:00 Research And Learn More 00:30:00 Choosing The Best Anti Spyware Tool 01:00:00 Computer Security And Spyware 01:00:00 The Programs To Avoid 00:15:00 Is It Legal? 00:30:00 Checklist Of Protection 00:15:00 The Information Security Cycle 00:37:00 Information Security Controls 00:36:00 Authentication Methods 00:09:00 Cryptography Fundamentals 00:56:00 Security Policy Fundamentals 00:11:00 Social Engineering 00:32:00 Malware 00:25:00 Software-Based Threats 00:22:00 Based Threats 00:39:00 Wireless Threats and Vulnerabilities 00:43:00 Physical Threats and Vulnerabilities 00:09:00 Manage Data Security 00:47:00 Manage Application Security 00:55:00 Manage Device and Host Security 01:08:00 Manage Mobile Security 00:10:00 A Risk Analysis 00:17:00 Implement Vulnerability Assessment Tools and Techniques 00:05:00 Scan for Vulnerabilities 00:27:00 Mitigation and Deterrent Techniques 00:19:00 Respond to Security Incidents 00:23:00 Recover from a Security Incident 00:10:00 Networking: OSI Layers 00:44:00 LANs and WANs 00:14:00 Network Types 00:07:00 Transmissions 00:36:00 Cables 00:41:00 Fiber Optics 00:17:00 Converters and Connectors 00:27:00 Wireless Security 00:15:00 Authentication.prproj 00:21:00 Wireless Security Threats 00:30:00 TACACS 00:10:00 Keys 00:26:00 RADIUS 00:07:00 VPN Technologies 00:16:00 Tunneling Protocols.prproj 00:05:00 Acceptable Use 01:00:00 Common Problems 00:32:00 Troubleshooting 00:28:00 Network Technician Tools 00:46:00 Physical and Logical Issues 00:19:00 Open or Closed Ports 00:09:00 ARP Issues 00:13:00 Basic IT Literacy: Core Concepts in Healthcare IT 00:06:00 EMR EHR Issues 00:05:00 Regulations, Standards, and Stakeholders 00:14:00 HIPAA Controls and Compliance 00:08:00 Roles and Responsibilities 00:10:00 Manage Communication and Ethics Issues 00:15:00 Legal Best Practices, Requirements, and Documentation 00:09:00 Medical Document Imaging 00:04:00 Sanitation Management 00:03:00 Computing Essentials 00:05:00 Networking 00:33:00 Manage Servers and Software 00:27:00 Hardware Support 00:14:00 Set Up a Workstation 00:08:00 Troubleshoot Basic IT Issues 00:15:00 Troubleshoot Medical IT Issues 00:20:00 Implementation of an EMR EHR System 00:34:00 Change Control 00:08:00 Manage Physical and Logical Security 00:36:00 Implement Security Best Practices and Threat Mitigation Techniques 00:13:00 Manage Remote Access 00:06:00 Manage Wireless Security 00:15:00 Perform Backups and Disaster Recovery 00:16:00

IT Administration and Networking
Delivered Online On Demand3 days
£25

CyberSec First Responder: Threat Detection and Response (Exam CFR-210)

4.7(160)

By Janets

CyberSec First Responder: Threat Detection and Response (Exam CFR-210) Course Description The CyberSec First Responder: Threat Detection and Response (Exam CFR-210)  is organized into 12 modules and includes everything you need to become successful in this profession. To make this course more accessible for you, we have designed it for both part-time and full-time students. You can study at your own pace or become an expert in just 12 hours! If you require support, our experienced tutors are always available to help you throughout the comprehensive syllabus of this course and answer all your queries through email. Why choose this CyberSec First Responder: Threat Detection and Response (Exam CFR-210) course Earn an e-certificate upon successful completion. Accessible, informative modules taught by expert instructors Study in your own time, at your own pace, through your computer tablet or mobile device Benefit from instant feedback through mock exams and multiple-choice assessments Get 24/7 help or advice from our email and live chat teams Full Tutor Support on Weekdays Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Mock exams Multiple-choice assessment Certificate of Achievement Endorsed Certificate of Achievement from the Quality Licence Scheme Once the course has been completed and the assessment has been passed, all students are entitled to receive an endorsed certificate. This will provide proof that you have completed your training objectives, and each endorsed certificate can be ordered and delivered to your address for only £119.00. Please note that overseas students may be charged an additional £10 for postage. CPD Certificate of Achievement from Janets Upon successful completion of the course, you will be able to obtain your course completion e-certificate. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Endorsement This course and/or training programme has been endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. This course and/or training programme is not regulated by Ofqual and is not an accredited qualification. Your training provider will be able to advise you on any further recognition, for example progression routes into further and/or higher education. For further information please visit the Learner FAQs on the Quality Licence Scheme website. Method of Assessment To successfully complete the course, students will have to take an automated multiple-choice exam. This exam will be online and you will need to score 60% or above to pass the course. After successfully passing the exam, you will be able to apply for Quality Licence Scheme endorsed certificate of achievement. To verify your enhanced skills in the subject, we recommend that you also complete the assignment questions. These can be completed at any time which is convenient for yourself and will be assessed by our in-house specialised tutors. Full feedback will then be given on your current performance, along with any further advice or support. Course Content Overview of Wireless Communications Identify the Importance of Risk Management 00:11:00 Assess Risk 00:13:00 Mitigate Risk 00:22:00 Integrate Documentation into Risk Management 00:14:00 Analyzing the Threat Landscape Classify Threats and Threat Profiles 00:07:00 Perform Ongoing Threat Research 00:12:00 Resources that Aid in Research of Threats 00:03:00 Analyzing Recon Threats to Computing and Network Environments Implement Threat Modeling 00:09:00 Assess the Impact of Reconnaissance Incidents 00:10:00 Performing Reconnaissance on a Network 00:07:00 Examining Reconnaissance Incidents 00:08:00 Assess the Impact of Social Engineering 00:10:00 Assessing the impact of Social Engineering 00:07:00 Assessing the Impact of Phishing 00:03:00 Analyzing Attacks on Computing and Network Environments Assess the Impact of System Hacking Attacks 00:10:00 Cracking Passwords Using a Password File 00:08:00 Assess the Impact of Web Based Attacks 00:11:00 Assessing the Impact of Web-Based Threats 00:03:00 Assess the Impact of Malware 00:08:00 Malware Detection and Removal 00:05:00 Assess the Impact of Hijacking and Impersonation Attacks 00:13:00 Assess the Impact of DoS Incidents 00:09:00 Assessing the Impact of DoS Attacks 00:04:00 Assess the Impact of Threats to Mobile Security 00:08:00 Assess the Impact of Threats to Cloud Security 00:10:00 Analyzing Post-Attack Techniques Assess Command and Control Techniques 00:08:00 Assessing Command and Control Techniques 00:10:00 Assess Persistence Techniques 00:05:00 Detecting Rootkits 00:03:00 Assess Lateral Movement and Pivoting Techniques 00:13:00 Assess Data Exfiltration Techniques 00:04:00 Steganography 00:03:00 Assess Anti Forensics Techniques 00:09:00 Assessing Anti-Forensics 00:03:00 Evaluating the Organization's Security Posture Conduct Vulnerability Assessments 00:16:00 Perform a Vulnerability Scan with Nessus 00:07:00 Perform a Vulnerability Scan with MBSA 00:05:00 Conduct Penetration Tests on Network Assets 00:18:00 Follow Up on Penetration Testing 00:06:00 Collecting Cyber security Intelligence Deploy a Security Intelligence Collection and Analysis Platform 00:19:00 Collect Data from Network Based Intelligence Sources 00:15:00 Collecting Network-Based Security Intelligence 00:07:00 Collect Data from Host Based Intelligence Sources 00:13:00 Collecting Host-Based Security Intelligence 00:15:00 Parsing Log files 00:03:00 Analyzing Log Data Use Common Tools to Analyze Logs 00:22:00 Analyzing Linux Logs for Security Intelligence 00:08:00 Use SIEM Tools for Analysis 00:07:00 Incorporating SIEMs into Security Intelligence Analysis 00:18:00 Parse Log Files with Regular Expressions 00:25:00 Performing Active Asset and Network Analysis Analyze Incidents with Windows-Based Tools 00:17:00 Windows-Based Incident Analysis Tools 00:19:00 Analyze Incidents with Linux Based Tools 00:05:00 Linux-Based Incident Analysis Tools 00:07:00 Analyze Malware 00:11:00 Analyzing Malware 00:03:00 Analyze Indicators of Compromise 00:20:00 Analyzing Indicators of Compromise 00:15:00 Responding to Cyber security Incidents Deploy an Incident Handling and Response Architecture 00:22:00 Mitigate Incidents 00:16:00 Hardening Windows Servers 00:14:00 DNS Filtering 00:05:00 Blacklisting and Whitelisting 00:09:00 Prepare for Forensic Investigation as a CSIRT 00:03:00 Investigating Cyber security Incidents Apply a Forensic Investigation Plan 00:10:00 Securely Collect and Analyze Electronic Evidence 00:08:00 Securely Collecting Electronic Evidence 00:05:00 Analyzing Forensic Evidence 00:07:00 Follow Up on the Results of an Investigation 00:04:00 Mock Exam Mock Exam- CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations Online Training 00:20:00 Final Exam Final Exam- CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations Online Training 00:20:00 Assignment Assignment - CyberSec First Responder: Threat Detection and Response (Exam CFR-210) 3 weeks, 3 days Order Your Certificate Order your Certificate QLS 00:00:00 Frequently Asked Questions Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

CyberSec First Responder: Threat Detection and Response (Exam CFR-210)
Delivered Online On Demand4 weeks
£25