Cyber Security & Forensics Bundle - ITU Online

Cyber Security & Forensics Bundle

This course bundle is perfect for security engineers, security officers, network administrators and security auditors who want to reach the next level. You will learn how a black hat hacker thinks so that you can use this knowledge to develop preventative measures by conducting penetration testing and assessing your networks for vulnerabilities.

Included In This Course

Included In This Course

Total Hours
52 Training Hours
Cyber Security & Forensics Bundle
373 On-demand Videos
Closed Caption

Closed Captions

Course Topics
42  Topics
Prep Questions
311 Prep Questions
Cyber Security & Forensics Bundle

Certificate of Completion

Course Description

Computer and network systems across the globe are systematically being attacked by rampant hacking. Hacking is now a wide spread practice, leaving companies at all levels vulnerable. In order to stop hackers from completing their goals, you must first think like a hacker. As the old moniker goes; you must think like a thief to catch a thief. Students will gain an understanding of how defense functions work and then continue into scanning and attacking networks. The theory of this course bundle is to gain the skills to think like the black hat hackers do and then apply the information to structure preventative measures through penetration testing and network vulnerability assessments. The course bundle is designed to prepare of advance students in the positions of security engineers, security officers, network administrator and security auditors to name a few.

Proudly Display
Your Achievement

Upon completion of your training, you’ll receive a personalized certificate of completion to help validate to others your new skills.
Example Certificate

Course Outline

Certified Ethical Hacker (CEH) v.10 Course Content

Module 1 - Introduction to Ethical Hacking

  •    Module 1 Notes

  •    Introduction

  •    Introduction to Hacking

  •    Information Security Threats and Attack Vectors

  •    Hacking Concepts

  •    Ethical Hacking Concepts and Scope

  •    Information Security Controls Part 1

  •    Information Security Controls Part 2

  •    Information Security Laws and Standards

Module 2 - Footprinting and Reconnaissance

  •    Module 2 Notes

  •    Footprinting and Reconnaissance

  •    Footprinting Methodology

  •    Google Hacking

  •    FootPrinting Through Social Networking

  •    Website Foot Printing

  •    Email Foot Printing

  •    Competitive Intelligence Gathering

  •    WhoIs Foot Printing

  •    DNS Logical and Geographical Foot Printing

  •    Network Footprinting

  •    Foot Printing

  •    Foot Printing Tools

  •    Foot Printing Penetration Testing

  •    Conduct Recon with Ping Act

  •    Query DNS with NSLookUp Act

  •    Discover Website Subdomain with Sublist3r Act

  •    Obtain OSINT Information About a Person wit Pipl Act

  •    Gather Contact and Host Information with theHarvester Act

  •    Automate OSINT Research with Recon-ng Act

  •    Get Started with Metasploit Act

  •    Conduct Open Source Intelligence with OSR Framework Act

  •    Obtain Whois Information with Smart Whois Act

  •    Extract Links, URLs, and Emails from Websites with Web Data Extractor Act

  •    Create an Offline Copy of a Website with HTTrack Act

  •    Trace an Email with eMail Tracker Pro Act

Module 3 - Network Scanning

  •    Module 3 Notes

  •    Network Scanning

  •    Discovery Scans

  •    Port Scans

  •    Nmap

  •    Nmap Stealth Scans

  •    Nmap Options

  •    H-ping and Other Scanners

  •    SSDP Scanning

  •    Scanning Beyond IDS and Firewall

  •    Banner Grabbing

  •    Scanning Pen Testing

  •    Checking for Live Systems with Angry IP Scanner Act

  •    Network Scanning with MegaPing Act

  •    Advanced Scanning with nmap Act

  •    Packet Crafting with Hping3 Act

  •    Packet Crafting with Colasoft Packet Builder Act

Module 4 - Enumeration

  •    Module 4 Notes

  •    Enumeration

  •    Enumeration Technicques Tools

  •    NetBIOS Enumeration

  •    SNMP Enumeration

  •    LDAP Enumeration

  •    NTP Enumeration

  •    SMTP and DNS Enumeration

  •    Enumeration Countermeasures

  •    Enumeration Penetration Testing

  •    Enumerate NetBIOS Information with SuperScan Act

  •    Enumerate NetBIOS Information with NetBIOS Enumerator Act

  •    Enumerate NetBIOS and LDAP Information with Hyena Act

  •    Enumerate SNMP WMI and Other Information Using SoftPerfect Network Scanner Act

Module 5 - Vulnerability Analysis

  •    Module 5 Notes

  •    Vulnerability Analysis

  •    Vulnerability Assessment Solutions

  •    Vulnerability Scoring Systems

  •    Vulnerability Assessment Tools and Reports

  •    Perform a Vulnerability Scan and Analysis with Nessus Act

Module 6 - Malware Threats

  •    Module 6 Notes

  •    Malware Threats

  •    Trojan Concepts

  •    Trojan Types

  •    Trojan Tools

  •    Virus and Worm Concepts

  •    Virus Types

  •    Malware Analysis

  •    Malware Reverse Engineering

  •    Malware Detection

  •    Malware Countermeasures

  •    Malware Penetration Testing

  •    Infect a Victim with a Remote Access Trojan Act

Module 7 - Sniffing

  •    Module 7 Notes

  •    Sniffing Concepts

  •    DHCP Attacks

  •    MAC Attacks

  •    ARP Poisoning

  •    DNS Poisoning

  •    Sniffing Tools

  •    Sniffing Countermeasures

  •    Sniff a Clear Text HTTP Session with Wireshark Act

  •    Intercept and Crack a Network Login Act

Module 8 - Social Engineering

  •    Module 8 Notes

  •    Social Engineering

  •    Human Based Social Engineering

  •    Computer Based Social Engineering

  •    Additional Types of Social Enginnering

  •    Social Engineering Countermeasures

  •    Social Engineering Penetration Testing

  •    Fool a User with a Baited USB Stick Act

  •    Harvest Credentials with Spear Phishing Act

Module 9 - Denial of Service

  •    Module 9 Notes

  •    Denial of Service

  •    Common Dos-DDoS Attack Types

  •    Additional DoS Attack Types

  •    BotNets

  •    DoS Countermeasures

  •    Additional DoS Countermeasures

  •    DoS Penetration Testing

  •    Perform a DoS Attack With the Low Orbit ION Cannon Act

  •    Step Up the DoS Attack With the High Orbit ION Cannon Act

  •    Perform a Slowloris DoS Attack Act

Module 10 - Session Hijacking

  •    Module 10 Notes

  •    Session Hijacking

  •    Browser Session Hijacking

  •    Way to Compromise a Session Token

  •    Client Side Attacks

  •    Hijacking at the Network Level

  •    Session Hijacking Tools

  •    Session Hijacking Countermeasures

  •    Session Hijacking Testing

  •    Perform a MITM Attack with Ettercap Act

Module 11 - Hacking Webservers

  •    Module 11 Notes

  •    Hacking Web Servers

  •    Webserver Attacks

  •    Methodology of Webserver Attacks

  •    Webserver Attack and Defense Tools

  •    Webserver General Defense

  •    Webserver Specific Attack Countermeasures

  •    Webserver Patch Management

  •    Webserver Pen Testing

  •    Footprint a Web Server with IDServe Act

  •    Conduct a Simple Web Server Vulnerability Scan with Uniscan Act

  •    Conduct a Comprehensive Web Server Vulnerability Scan with Uniscan Act

  •    Brute Force a Web Server with Medusa Act

Module 12 - Hacking Web Applications

  •    Module 12 Notes

  •    Hacking Web Applications

  •    Web App Vulnerabilities and Exploits

  •    Web Application Threats

  •    Injection Attacks

  •    Hidden Fields and Clickjacking

  •    Cross Site Attacks

  •    Additional Web App Attacks

  •    Web Hacking Methodology

  •    Web App Hacking Countermeasures

  •    Web App Security Tools

  •    Web Application Penetration Testing

  •    Conduct a Simple Command Injection Attack Act

  •    Inject a Malicious Link with Cross Site Scripting Act

  •    Conduct a Cross Site Request Forgery Attack

Module 13 - SQL Injection

  •    Module 13 Notes

  •    SQL Injection

  •    Types of SQL Injection

  •    SQL Injection Methodology

  •    SQL Injection Tools

  •    SQL Injection Countermeasures

  •    SQL Injection Penetration Testing

  •    SQL Injection Act

Module 14 - Hacking Wireless Networks

  •    Module 14 Notes

  •    Hacking Wireless Networks

  •    Wireless Discovery and Mapping

  •    WiFi Sniffers

  •    WiFi Attacks

  •    WiFi Cracking

  •    Wireless Hacking Tools

  •    Bluetooth Hacking

  •    Wireless Hacking Countermeasures

  •    Wireless Security Tools

  •    Wireless Penetration Testing

  •    Crack a WEP Key with Aircrack-ng Act

  •    Crack a WPA Key with Aircrack-ng Act

Module 15 - System Hacking

  •    Module 15 Notes

  •    System Hacking Methodology

  •    Windows System Vulnerabilities and Exploits

  •    Linux System Vulnerablities and Exploits

  •    Password Cracking Methods

  •    Network Service Password Cracking

  •    Windows Password Cracking

  •    Linux Password Cracking

  •    Password Cracking Tools

  •    Other Methods of Obtaining Passwords

  •    Keylogging

  •    Spyware

  •    RootKits

  •    Hiding Files

  •    Steganography

  •    Privilege Escalation

  •    Creating and Maintaining Remote Access

  •    Hiding Evidence

  •    System Hacking Penetration Testing

  •    Spoof Name Resolution and Capture Credentials with Responder Act

  •    Dump and Crack Password Hashes with pwdump7 and Ophcrack Act

  •    Crack Passwords with L0pht7 Act

  •    Exploit Client Side Vulnerabilities Act

  •    Track User Activity with Spyware Act

  •    View and Clear Audit Policies with Auditpol Act

  •    Hide Data Using Whitespace Steganography Act

  •    Hide Data Using Least Significant Bit Steganography Act

  •    Cover Your Tracks Act

Module 16 - Hacking Mobile Platforms

  •    Module 16 Notes

  •    Hacking Mobile Platforms

  •    Hacking Android OS

  •    Rooting Android

  •    Securing Android

  •    Hacking iOS

  •    Jailbreaking iOS

  •    Securing iOS

  •    Hacking Windows Phone OS

  •    Hacking Blackberry

  •    Mobile Device Management

  •    Mobile Security Guidelines and Tools

  •    Mobile Penetration Testing

  •    Prepare Your Wireless Email Environment Act

  •    Pwn a Mobile Device with Metasploit Act

  •    Use a Mobile Device in a DDoS Campaign Act

  •    Return Your VMs to Original Configuration Act

  •    Uninstall Main Activity Malware from Android Act

Module 17 - Evading IDS, Firewalls, and Honeypots

  •    Module 17 Notes

  •    Evading IDS Firewalls and Honeypots

  •    Firewalls

  •    Honeypots

  •    IDS Firewalls and Honeypots Tools

  •    Evasion

  •    Evasion Countermeasures

  •    IDS Firewall Honeypot Penetration Testing

  •    Fly Below IDS Radar Act

  •    Test and Analyze a Honey Pot Act

  •    Bypass Windows Firewall Act

Module 18 - Cryptography

  •    Module 18 Notes

  •    Cryptography

  •    Encryption Algorithms

  •    Cryptography Tools

  •    Public key Infrastructure

  •    Email Encryption

  •    Disk Encryption

  •    Cryptography Attacks

  •    Crytography Penetration Testing

  •    Examine Hashing Algorithms Act

  •    Protect Data with Symmetric Encryption Act

  •    Protect Data with Asymmetric Encryption Act

Module 19 - Cloud Computing

  •    Module 19 Notes

  •    Cloud Computing

  •    Virtualization

  •    Cloud Computing Threats

  •    Countermeasures to Cloud Computing Threats

  •    Cloud Computing Attacks

  •    Cloud Security

  •    Cloud Security Best Practices

  •    Cloud Penetration Testing

Module 20 - IoT Hacking

  •    Module 20 Notes

  •    IoT Hacking

  •    IoT Vulnerabilities and Attacks

  •    IoT Hacking Methodology and Tools

  •    IoT Hacking Countermeasures

  •    oT Penetration Testing

  •    Search the Internet for Vulnerable IoT Devices Act

  •    Conclusion

Computer Hacking Forensic Investigator (CHFI) Course Content

Module 1: Computer Forensics Introduction

  •    Intro To Course-Part1

  •    Intro To Course-Part2

  •    Intro To Course-Part3

  •    Intro To Course-Part4

  •    Intro To Course-Part5

  •    Intro To Forensics-Part1

  •    Intro To Forensics-Part2

  •    Intro To Forensics-Part3

  •    Intro To Forensics-Part4

  •    Intro To Forensics-Part5

  •    Intro To Forensics-Part6

  •    Intro To Forensics-Part7

  •    Intro To Forensics-Part8

Module 2: Forensics Investigation Process

  •    Forensics Investigation Process-Part1

  •    Forensics Investigation Process-Part2

  •    Forensics Investigation Process-Part3

  •    Forensics Investigation Process-Part4

  •    Forensics Investigation Process-Part5

  •    Forensics Investigation Process-Part6

  •    Forensics Investigation Process-Part7

  •    Forensics Investigation Process-Part8

  •    Forensics Investigation Process-Part9

  •    Forensics Investigation Process-Part10

Module 3: Searching and Seizing

  •    Searching And Seizing-Part1

  •    Searching And Seizing-Part2

  •    Searching And Seizing-Part3

  •    Searching And Seizing-Part4

  •    Searching And Seizing-Part5

Module 4: Digital Evidence

  •    Digital Evidence-Part1

  •    Digital Evidence-Part2

  •    Digital Evidence-Part3

  •    Digital Evidence-Part4

  •    Digital Evidence-Part5

  •    Digital Evidence-Part6

  •    Digital Evidence-Part7

Module 5: First Responder Procedures

  •    First Responder Procedures-Part1

  •    First Responder Procedures-Part2

  •    First Responder Procedures-Part3

  •    First Responder Procedures-Part4

  •    First Responder Procedures-Part5

  •    First Responder Procedures-Part6

  •    First Responder Procedures-Part7

  •    First Responder Procedures-Part8

Module 6: Forensics Lab

  •    Forensic Lab-Part1

  •    Forensic Lab-Part2

  •    Forensic Lab-Part3

  •    Forensic Lab-Part4

  •    Forensic Lab-Part5

Module 7: Hard Disks and File Systems

  •    Hard Disks And File Systems-Part1

  •    Hard Disks And File Systems-Part2

  •    Hard Disks And File Systems-Part3

  •    Hard Disks And File Systems-Part4

  •    Hard Disks And File Systems-Part5

  •    Hard Disks And File Systems-Part6

  •    Hard Disks And File Systems-Part7

  •    Hard Disks And File Systems-Part8

  •    Hard Disks And File Systems-Part9

  •    Hard Disks And File Systems-Part10

Module 8: Windows Forensics

  •    Windows Forensics-Part1

  •    Windows Forensics-Part2

  •    Windows Forensics-Part3

  •    Windows Forensics-Part4

  •    Windows Forensics-Part5

  •    Windows Forensics-Part6

  •    Windows Forensics-Part7

  •    Windows Forensics-Part8

  •    Windows Forensics-Part9

  •    Windows Forensics-Part10

Module 9: Data Acquisition and Duplication

  •    Data Acquisition And Duplication-Part1

  •    Data Acquisition And Duplication-Part2

  •    Data Acquisition And Duplication-Part3

  •    Data Acquisition And Duplication-Part4

  •    Data Acquisition And Duplication-Part5

  •    Data Acquisition And Duplication-Part6

  •    Data Acquisition And Duplication-Part7

Module 10: Recovering Deleted Files and Partitions

  •    Recovering Deleted Files And Partitions-Part1

  •    Recovering Deleted Files And Partitions-Part2

Module 11: Using Access Data FTK

  •    Using Access Data FTK And Special Steps-Part1

  •    Using Access Data FTK And Special Steps-Part2

  •    Using Access Data FTK And Special Steps-Part3

  •    Using Access Data FTK And Special Steps-Part4

  •    Using Access Data FTK And Special Steps-Part5

  •    Using Access Data FTK And Special Steps-Part6

  •    Using Access Data FTK And Special Steps-Part7

  •    Using Access Data FTK And Special Steps-Part8

Module 12: Using EnCase

  •    EnCase-Part1

  •    EnCase-Part2

  •    EnCase-Part3

Module 13: Steganography

  •    Stenography-Part1

  •    Stenography-Part2

  •    Stenography-Part3

  •    Stenography-Part4

Module 14: Password Crackers

  •    Passwords-Part1

  •    Passwords-Part2

  •    Passwords-Part3

  •    Passwords-Part4

Module 15: Log Correlation

  •    Log Correlation-Part1

  •    Log Correlation-Part2

  •    Log Correlation-Part3

  •    Log Correlation-Part4

  •    Log Correlation-Part5

  •    Log Correlation-Part6

Module 16: Network Forensics

  •    Network Forensics-Part1

  •    Network Forensics-Part2

  •    Network Forensics-Part3

  •    Network Forensics-Part4

Module 17: Wireless Attacks

  •    Wireless Attacks-Part1

  •    Wireless Attacks-Part2

  •    Wireless Attacks-Part3

Module 18: Web Attacks

  •    Web Attacks-Part1

  •    Web Attacks-Part2

  •    Web Attacks-Part3

  •    Web Attacks-Part4

  •    Web Attacks-Part5

  •    Web Attacks-Part6

  •    Web Attacks-Part7

  •    Web Attacks-Part8

Module 19: Email Crimes

  •    Email Crimes-Part1

  •    Email Crimes-Part2

  •    Email Crimes-Part3

  •    Email Crimes-Part4

Module 20: Mobile Investigation

  •    Mobile Investigation-Part1

  •    Mobile Investigation-Part2

  •    Mobile Investigation-Part3

  •    Mobile Investigation-Part4

  •    Mobile Investigation-Part5

Module 21: Investigative Reports

  •    Investigation Reports-Part1

  •    Investigation Reports-Part2

  •    Investigation Reports-Part3

  •    Investigation Reports-Part4

Module 22: Expert Witness

  •    Expert Witness-Part1

  •    Expert Witness-Part2

  •    Expert Witness-Part3

Add a review
Currently, we are not accepting new reviews
4.8
Based on 80 reviews
1-5 of 80 reviews
  1. AA
  2. K
  3. BO
  4. A

    Smooth delivery and easy access to LMS. Good to see that the LMS offers progress tracking. Would be great if badges were offered on completion of courses to share via Credly to future employers.

  5. A

Your Training Instructor

Dean Bushmiller

Dean Bushmiller

Lead Instructor for Expanding Security

Dean has had fun for the past 20 years learning and teaching everything he can in technology and security. His consulting experience in accounting systems, inventory control, migrations, and patch management has breathed life into his 12 years in the class room. Dean is a courseware developer who specializes in CISSP and security training. He is the lead instructor for Expanding Security and teaches online as his main job. As a non-military person, he is a proud recipient of six mission coins.

Cyber Security & Forensics Bundle
 

$49.00

OR

Subscribe To All-Access
Lock In $14.99 / Month Forever

Gain access to this training and all our other courses, offering over 2,500 hours of content, with our cost-effective monthly subscription. No obligations. Cancel anytime.

$49.00 $14.99 Monthly

Cyber Security & Forensics Bundle

default-course image
Cyber Security & Forensics Bundle
Additional Options to Access This Training
This training is also part of our extensive training library containing over 225 courses, 12,000+ videos and over 19,000 practice test questions.

Monthly All-Access Subscription
7 Days Free - $39.00 / month

A great option at an affordable monthly price.

Annual All-Access Subscription
$229 / year

A discounted price when paying for your All Access library on an annual basis.

Lifetime All-Access Library
$379 One time payment

Exceptional Value. Pay once, never have to buy IT training again.

Related Courses

$49.00

Become an Oracle 12c OCP with ITU Online’s course on Installation and Administration (1Z0-062). Enroll now and advance your IT career!

Staying up to date with tests is critical for any IT guru. By taking the Oracle 1Z0-062 certification exam, you will be well on your way towards becoming an Oracle Database 12c Installation and Administrator Professional.

Add To Cart

$49.00

Take your Windows 10 skills to the next level with our Power User training course. Boost your productivity with expert tips and tricks.

With the ITU course bundle, students will gain a competitive edge by unlocking the full potential of Windows 10. The comprehensive Microsoft Windows 10 Power User course provides valuable insight into using this platform effectively and efficiently so that novices can become power users in no time at all! Through hands-on training and engagement with experts, you’ll be well on your way to mastering Windows 10 before you know it.

Add To Cart

$49.00

Get your CompTIA A+ Certification with our 220-1001 Core 1 and 220-1002 Core 2 online course. Enroll now and get ahead in your IT career!

The CompTIA A+ 220-1001 & 220-1002 training for the Core Series covers topics that are growing in IT support, including expanded content on security baselines and a different way of assessing competence in operational procedures. ITU’s online learning environment is ideal for those with a busy schedule, offering convenience and flexibility, study when you want. 

Add To Cart