Free Certified Ethical Hacker (CEH) V12: Your Pathway To CEH Training For Certification - ITU Online

Free Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

$0.00

Certified Ethical Hacker v12 is the latest iteration of EC-Council’s Certified Ethical Hacker v12 series. ITU offers CEH training to provide you the tools to research, discover and scan targets, analyze vulnerabilities and test attack methods and tools. The focus of this CEH online training course is to solve the challenge of breaking into a target network, collect evidence of success, and escape unnoticed. Every lesson and topic are infused with step-by-step guided practice using real hardware- and software-based hacking tools. Throughout both lecture and hands-on activities, the instructor, Chrys Thorsen provides commentary from the field including tips, tricks and hard-learned lessons.

Certified Ethical Hacker V12
231 Hrs 13 Min
1,035 On-demand Videos
118  Topics
1,296 Prep Questions

Master the Art of Ethical Hacking with CEH Certification Training

Embark on a transformative journey with our CEH training, the latest version in EC-Council’s Certified Ethical Hacker series. This CEH training for ethical hacking is meticulously designed to arm you with the skills to scan, analyze, and penetrate target networks. The course offers a blend of theory and hands-on activities, guided by experts sharing invaluable tips, tricks, and hard-learned lessons from the field. Our CEH training is presented by Chrys Thorsen, a certified ethical hacker and cybersecurity expert in her field.

Course Highlights

  • CEH v12 Expertise: Stay ahead in cybersecurity with the latest CEH training.
  • Comprehensive Learning: With 56 CEH training hours, 322 on-demand videos, and closed captions, you’ll gain in-depth knowledge.
  • 20 Topics, 220 Prep Questions: Master ethical hacking concepts and test your skills with practice questions included in this CEH training.
  • Certificate of Completion: Prove your expertise with a prestigious certificate upon course completion.

What You’ll Gain from Our Ethical Hacking Certification Training

  • In-Depth Learning: Our CEH training course covers 20 comprehensive topics, from ethical hacking fundamentals to advanced cryptography.
  • Real-World Practice: Engage in step-by-step guided practice using actual hardware and software-based hacking tools.
  • CEH Exam Preparation: Our CEH training course helps to prepare you with 220 prep questions. It’s a perfect choice to ensure you will be well-prepared for the CEH exam.
  • CEH Certification Cost: Our CEH training course offers an affordable pathway to CEH certification, providing excellent value for the CEH exam cost you’ll incur.

Why Choose CEH Training?

  • CEH Cert Recognition: Stand out with a globally recognized CEH cert.
  • Career Advancement: Unlock various cybersecurity roles with your CEH certification.
  • Flexible Learning: As with all our training, you’ll have access to on-demand CEH training videos and resources 24/7, allowing you to study at your own pace.

How to Become a Certified Ethical Hacker

  1. Preparation: Prior knowledge of networking and general web security principles is recommended. You’ll also need specific hardware and software requirements.
  2. CEH Bootcamp: Our CEH classes offer intensive training to prepare you for the CEH test.
  3. CEH Exam: Pass the CEH exam to earn your certified ethical hacker certification.
  4. CEH Certification Cost: The CEH price varies depending on the training package you choose.
Cybersecurity Ultimate Training Series

Cybersecurity Training Series – 15 Courses

Embark on a Thriving Cybersecurity Career! With our Ultimate Cyber Security training courses, you’ll dive into the world of ethical hacking, penetration testing, and network security. Our 15 comprehensive courses, led by industry experts, will equip you with essential Cybersecurity skills, setting you on the path to success in this ever-evolving field.

Ethical Hacking Certification Cost and Maintenance

The CEH training cost for certification varies. To maintain your certified ethical hacker certification, you’ll need to earn Continuing Professional Education (CPE) credits over three years. For complete costs related to taking the CEH exam, visit the governing body, EC-Council website.

Combine CEH Course with PenTest+ for Career Excellence

Pair your ethical hacking cert CEH training with our PenTest+ course to become a top-notch penetration tester. Our Ultimate Cybersecurity Bundle offers a comprehensive ethical hacking certification training, setting you on the path to success in this ever-evolving field. Start your CEH training today to propel your ethical hacker career.

Who Benefits from Our Ethical Hacking Courses?

This CEH training course is ideal for:

  • Ethical Hackers
  • Cybersecurity Analysts
  • Cybersecurity Consultants
  • White Hat Hackers
  • System Administrators
  • Network Administrators
  • Engineers
  • Web Managers
  • Security Analysts
  • Security Consultants
  • Auditors
  • Security Professionals
  • Anyone in the Cybersecurity Industry

Prerequisites for CEH Certification Training

While no strict prerequisites are required, prior to beginning your CEH training, we recommend prior knowledge of networking and general web security principles. Completing CompTIA Network+ and CompTIA Security+ courses or equivalent before embarking on your CEH training is highly recommended. You’ll also need a 64-bit PC with VMware Workstation Player, 8GB+ RAM (16GB preferred), and 100GB of free disk space, running Windows 10 Professional or later.

Additional Topics of Interest

Free Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

CEH Certification: V11 vs v12

Certified Ethical Hacker – CEH certification is one of the most sought-after certifications in the cybersecurity industry. ITU offers CEH training in both V11 and V12. It is an entry-level certification that validates an individual’s understanding of ethical hacking methodologies. EC-Council, the organization behind the CEH certification, has been updating the certification to keep up with the changing cybersecurity

Free Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

IT Career Enhancement: Why You Need CEH v11 Training

In the digital age, securing networks and data has become a top priority for organizations across all industries. As such, the demand for qualified cybersecurity professionals is steadily on the rise. The Certified Ethical Hacker (CEH v11) Training is a prominent course that equips you with the skills and knowledge

Free Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

Certified Ethical Hacker vs. Penetration Tester: What’s the Difference?

In a world that is becoming increasingly digital, the importance of cybersecurity cannot be overstated. Our reliance on technology has grown exponentially in recent years, with everything from our personal information to our critical infrastructure being stored and managed online. This digital transformation has brought about many benefits, such as improved communication, increased efficiency, and access to new markets. However, it has also made us more vulnerable to cyber attacks.

Free Certified Ethical Hacker (CEH) V12: Your Pathway to CEH Training For Certification

How Much is a Hacker Paid : Salary Trends in the Cybersecurity Industry

If you’ve ever pondered the question, “how much is a hacker paid?”, you’re in good company. This query frequently occupies the thoughts of aspiring cybersecurity professionals, as well as organizations on the hunt for qualified ethical hackers. 

Frequently Asked Questions Related to CEH Training

Is Certified Ethical Hacker Certification worth it?

Does it really work? Short answers to these questions are clear: ‘Yes. Certified Ethics Hackers are an excellent investment that will only help you gain valuable skills. CEH provides an important qualification for your future career in addition to technical knowledge.

How do I become CEH certified?

To become CEH a certified ethical one, you can follow these steps:u003cbru003e1. Take the Certified Ethical Hacker (CEH) course certification, which typically involves five days of trainingu003cbru003e2. Learn about the latest cybersecurity and information security threats, and develop the practical hacking skills needed to work as an a certified ethical hackeru003cbru003e3. Pass the CEH exam which consists of a total of 125 multiple-choice questionsu003cbru003e4. Maintain your certification by earning 120 Continuing Professional Education (CPE) credits within three yearsu003cbru003e5. You can earn CPE credits by attending conferences, writing research papers, teaching training classes in a related domain, reading materials on related subject matters, and attending webinars

How long does it take to become a Certified Ethical Hacker?

The Certified Ethical Hacker (CEH) certification exam, is a 4-hour exam with 125 multiple-choice questions. To become a Certified Ethical Hacker, prepare for the exam by taking our comprehensive CEH training and then complete the certification exam. The length of time it takes to prepare for the ceh certification training and exam can vary depending on your existing knowledge and experience, but it could take anywhere from a week to several months. To take the CEH certification exam, you need to fulfill one of two prerequisites and be over 18 years old

How long is the CEH certification valid, and how can I maintain it?

The CEH certification is valid for three years from the date of certification. To maintain your certification, you are required to earn Continuing Professional Education (CPE) credits. These credits can be obtained through various activities such as attending training programs, participating in webinars, writing articles, and engaging in professional development activities related to ethical hacking and information security. By earning a sufficient number of CPE credits within the three-year period, you can renew your CEH certification.

Your Training Instructors

Dean Bushmiller

Dean Bushmiller

Lead Instructor for Expanding Security

Dean has had fun for the past 20 years learning and teaching everything he can in technology and security. His consulting experience in accounting systems, inventory control, migrations, and patch management has breathed life into his 12 years in the class room. Dean is a courseware developer who specializes in CISSP and security training. He is the lead instructor for Expanding Security and teaches online as his main job. As a non-military person, he is a proud recipient of six mission coins.

Chrys Thorsen

Chrys Thorsen

Education and Technology Expert

Chrys Thorsen is an education and technology expert who specializes in enterprise-level IT infrastructure consulting and certified training-of-trainers. In her career, she has garnered over 50 IT Certifications including CISSP, CISA, CEHv12, PenTest+, CompTIA CNVP, Cisco CCSI/CCNP, Microsoft Cloud and on-premises technologies, VMware vSphere, and many more. She has also authored 40 published certification textbooks, and over 35 full-length IT certification video courses.

When not working in the United States, Chrys spends her time abroad capacity-building IT literacy in developing nations in Sub-Saharan Africa. Her client list has included: the US Federal Government, the Republic of Zambia Ministry of Health, Cavendish University Zambia, Accenture, JP Morgan Chase, the US Centers for Disease Control and Prevention, the Elizabeth Glaser Pediatric AIDS Foundation (EGPAF), Hughes Aircraft, Microsoft, and many more.

Chrys lives by, and is fond of repeating, her professional creed:

“The only true measure of success for any project or training is results on the ground. Everything else is just noise.” “I teach what I deploy; I deploy what I teach.”

Josh Schofer

Josh Schofer

Cybersecurity | Cloud Trainer

Josh has 15 plus years in account management and client support with over 5 years specifically in the healthcare industry. Josh provides hands-on leadership to the healthcare team at NetDirector by focusing on client success and innovative solutions. As the Healthcare Operations Manager, Josh ensures that each client implementation is completed as efficiently as possible with the greatest impact to the client. He holds a Bachelor of Arts degree from the University of South Florida.

Certified Ethical Hacker (CEH) v12 Course Content

Module 1 - Introduction To Ethical Hacking

  •    1.0 Introduction to CEH v12
  •    1.1 Elements of Security
  •    1.2 Cyber Kill Chain
  •    1.3 MITRE ATT&CK Framework
  •    1.3.1 Activity - Researching the MITRE ATTACK Framework
  •    1.4 Hacking
  •    1.5 Ethical Hacking
  •    1.6 Information Assurance
  •    1.7 Risk Management
  •    1.8 Incident Management
  •    1.9 Information Security Laws and Standards
  •    1.10 Introduction to Ethical Hacking Review

Module 2: Footprinting and Reconnaissance

  •    2.1 Footprinting Concepts
  •    2.2 OSINT Tools
  •    2.2.1 Activity - Conduct OSINT with OSR Framework
  •    2.2.2 Activity - OSINT with theHarvester
  •    2.2.3 Activity - Add API Keys to theHarvester
  •    2.2.4 Activity - Extract Document Metadata with FOCA
  •    2.2.5 Activity - Extract Document Metadata with FOCA
  •    2.3 Advanced Google Search
  •    2.3.1 Activity - Google Hacking
  •    2.4 Whois Footprinting
  •    2.4.1 Activity - Conducting Whois Research
  •    2.5 DNS Footprinting
  •    2.5.1 Activity - Query DNS with NSLOOKUP
  •    2.6 Website Footprinting
  •    2.6.1 Activity - Fingerprint a Webserver with ID Serve
  •    2.6.2 Activity - Extract Data from Websites
  •    2.6.3 Activity - Mirror a Website with HTTrack
  •    2.7 Email Footprinting
  •    2.7.1 Activity - Trace a Suspicious Email
  •    2.8 Network Footprinting
  •    2.9 Social Network Footprinting
  •    2.10 Footprinting and Reconnaissance Countermeasures
  •    2.11 Footprinting and Reconnaissance Review

Module 3: Scanning Networks

  •    3.1 Scanning Concepts
  •    3.2 Discovery Scans
  •    3.2.1 Activity - ICMP ECHO and ARP Pings
  •    3.2.2 Activity - Host Discovery with Angry IP Scanner
  •    3.3 Port Scans
  •    3.3.1 Activity - Port Scan with Angry IP Scanner
  •    3.4 Other Scan Types
  •    3.5 Scanning Tools
  •    3.5.1 Activity - Hping3 Packet Crafting
  •    3.5.2 Activity - Fingerprinting with Zenmap
  •    3.6 NMAP
  •    3.6.1 Activity - Nmap Basic Scans
  •    3.6.2 Activity - Host Discovery with Nmap
  •    3.6.3 - Activity - Nmap Version Detection
  •    3.6.4 Activity - Nmap Idle (Zombie) Scan
  •    3.6.5 Activity - Nmap FTP Bounce Scan
  •    3.6.6 - Activity - NMAP Scripts
  •    3.7 Firewall and IDS Evasion
  •    3.7.1 Activity - Nmap Advanced Scans
  •    3.8 Proxies
  •    3.9 Scanning Countermeasures
  •    3.10 Scanning Networks Review

Module 4: Enumeration

  •    4.1 Enumeration Overview
  •    4.2 SMB_NetBIOS_Enumeration
  •    4.2.1 Activity - Enumerate NetBIOS Information with Hyena
  •    4.3 File Transfer Enumeration
  •    4.4 WMI Enumeration
  •    4.4.1 - Activity - Enumerating WMI with Hyena
  •    4.5 SNMP Enumeration
  •    4.5.1 Activity - Enumerate WMI, SNMP and Other Information Using SoftPerfect
  •    4.6 LDAP Enumeration
  •    4.7 DNS Enumeration
  •    4.8 SMTP Enumeration
  •    4.8.1 Activity - Enumerate Email Users with SMTP
  •    4.9 Remote Connection Enumeration
  •    4.10 Website Enumeration
  •    4.10.1 Activity - Enumerate a Website with DirBuster
  •    4.11 Other Enumeration Types
  •    4.12 Enumeration Countermeasures and Review

Module 5: Vulnerability Analysis

  •    5.1 Vulnerability Scanning
  •    5.1.1 Vulnerability Scanning with OpenVAS
  •    5.2 Vulnerability Assessment
  •    5.3 Vulnerability Analysis Review

Module 6: System Hacking

  •    6.1 System Hacking Concepts
  •    6.2 Common OS Exploits
  •    6.3 Buffer Overflows
  •    6.3.1 Activity - Performing a Buffer Overflow
  •    6.4 System Hacking Tools and Frameworks
  •    6.4.1 Activity - Hack a Linux Target from Start to Finish
  •    6.5 Metasploit
  •    6.5.1 Activity - Get Started with Metasploit
  •    6.6 Meterpreter
  •    6.7 Keylogging and Spyware
  •    6.7.1 Activity - Keylogging with Meterpreter
  •    6.8 Netcat
  •    6.8.1 Activity - Using Netcat
  •    6.9 Hacking Windows
  •    6.9.1 Activity - Hacking Windows with Eternal Blue
  •    6.10 Hacking Linux
  •    6.11 Password Attacks
  •    6.11.1 Activity - Pass the Hash
  •    6.11.2 Activity - Password Spraying
  •    6.12 Password Cracking Tools
  •    6.13 Windows Password Cracking
  •    6.13.1 Activity - Cracking Windows Passwords
  •    6.13.2 Activity - Cracking Password Hashes with Hashcat
  •    6.14 Linux Password Cracking
  •    6.15 Other Methods for Obtaining Passwords
  •    6.16 Network Service Attacks
  •    6.16.1 Activity - Brute Forcing a Network Service with Medusa
  •    6.17 Post Exploitation
  •    6.18 Pivoting
  •    6.18.1 & 6.18.2 Activity - Pivoting Setup and Attack
  •    6.19 Maintaining Access
  •    6.19.1 Activity - Persistence
  •    6.20 Hiding Data
  •    6.20.1 Activity - Hiding Data Using Least Significant Bit Steganography
  •    6.21 Covering Tracks
  •    6.21.1 Activity - Clearing Tracks in Windows
  •    6.21.2 Activity - View and Clear Audit Policies with Auditpol
  •    6.22 System Hacking Countermeasures
  •    6.23 System Hacking Review

Module 7: Malware Threats

  •    7.1 Malware Overview
  •    7.2 Viruses
  •    7.3 Trojans
  •    7.3.1 Activity - Deploying a RAT
  •    7.4 Rootkits
  •    7.5 Other Malware
  •    7.6 Advanced Persistent Threat
  •    7.7 Malware Makers
  •    7.7.1 Activity - Creating a Malware Dropper and Handler
  •    7.8 Malware Detection
  •    7.9 Malware Analysis
  •    7.9.1 Activity - Performing a Static Code Review
  •    7.9.2 Activity - Analyzing the SolarWinds Orion Hack
  •    7.10 Malware Countermeasures
  •    7.11 Malware Threats Review

Module 8: Sniffing

  •    8.1 Network Sniffing
  •    8.2 Sniffing Tools
  •    8.2.1 Activity- Sniffing HTTP with Wireshark
  •    8.2.2 Activity - Capturing Files from SMB
  •    8.3 ARP and MAC Attacks
  •    8.3.1 Activity - Performing an MITM Attack with Ettercap
  •    8.4 Name Resolution Attacks
  •    8.4.1 Activity - Spoofing Responses with Responder
  •    8.5 Other Layer 2 Attacks
  •    8.6 Sniffing Countermeasures
  •    8.7 Sniffing Review

Module 9: Social Engineering

  •    9.1 Social Engineering Concepts
  •    9.2 Social Engineering Techniques
  •    9.2.1 Activity - Deploying a Baited USB Stick
  •    9.2.2 Activity - Using an O.MG Lightning Cable
  •    9.3 Social Engineering Tools
  •    9.3.1 Activity - Phishing for Credentials
  •    9.4 Social Media, Identity Theft, Insider Threats
  •    9.5 Social Engineering Countermeasures
  •    9.6 Social Engineering Review

Module 10: Denial-of-Service

  •    10.1 DoS-DDoS Concepts
  •    10.2 Volumetric Attacks
  •    10.3 Fragmentation Attacks
  •    10.4 State Exhaustion Attacks
  •    10.5 Application Layer Attacks
  •    10.5.1 Activity - Performing a LOIC Attack
  •    10.5.2 Activity - Performing a HOIC Attack
  •    10.5.3 Activity - Conducting a Slowloris Attack
  •    10.6 Other Attacks
  •    10.7 DoS Tools
  •    10.8 DoS Countermeasures
  •    10.9 DoS Review

Module 11: Session Hijacking

  •    11.1 Session Hijacking
  •    11.2 Compromising a Session Token
  •    11.3 XSS
  •    11.4 CSRF
  •    11.5 Other Web Hijacking Attacks
  •    11.6 Network-Level Session Hijacking
  •    11.6.1 Activity - Hijack a Telnet Session
  •    11.7 Session Hijacking Tools
  •    11.8 Session Hijacking Countermeasures
  •    11.9 Session Hijacking Review

Module 12: Evading IDS, Firewalls, and Honeypots

  •    12.1 Types of IDS
  •    12.2 Snort
  •    12.3 System Logs
  •    12.4 IDS Considerations
  •    12.5 IDS Evasion
  •    12.5.1 Activity - Fly Below IDS Radar
  •    12.6 Firewalls
  •    12.7 Packet Filtering Rules
  •    12.8 Firewall Deployments
  •    12.9 Split DNS
  •    12.10 Firewall Product Types
  •    12.11 Firewall Evasion
  •    12.11.1 Activity - Use Social Engineering to Bypass a Windows Firewall
  •    12.11.2 Activity - Busting the DOM for WAF Evasion
  •    12.12 Honeypots
  •    12.13 Honeypot Detection and Evasion
  •    12.13.1 Activity - Test and Analyze a Honey Pot
  •    12.14 Evading IDS, Firewalls, and Honeypots Review

Module 13: Hacking Web Servers

  •    13.1 Web Server Operations
  •    13.2 Hacking Web Servers
  •    13.3 Common Web Server Attacks
  •    13.3.1 Activity - Defacing a Website
  •    13.4 Web Server Attack Tools
  •    13.5 Hacking Web Servers Countermeasures
  •    13.6 Hacking Web Servers Review

Module 14: Hacking Web Applications

  •    14.1 Web Application Concepts
  •    14.2 Attacking Web Apps
  •    14.3 A01 Broken Access Control
  •    14.4 A02 Cryptographic Failures
  •    14.5 A03 Injection
  •    14.5.1 Activity - Command Injection
  •    14.6 A04 Insecure Design
  •    14.7 A05 Security Misconfiguration
  •    14.8 A06 Vulnerable and Outdated Components
  •    14.9 A07 Identification and Authentication Failures
  •    14.10 A08 Software and Data integrity Failures
  •    14.11 A09 Security Logging and Monitoring Failures
  •    14.12 A10 Server-Side Request Forgery
  •    14.13 XSS Attacks
  •    14.13.1 Activity - XSS Walkthrough
  •    14.13.2 Activity - Inject a Malicious iFrame with XXS
  •    14.14 CSRF
  •    14.15 Parameter Tampering
  •    14.15.1 Activity - Parameter Tampering with Burp
  •    14.16 Clickjacking
  •    14.17 SQL Injection
  •    14.18 Insecure Deserialization Attacks
  •    14.19 IDOR
  •    14.19.1 Activity - Hacking with IDOR
  •    14.20 Directory Traversal
  •    14.21 Session Management Attacks
  •    14.22 Response Splitting
  •    14.23 Overflow Attacks
  •    14.24 XXE Attacks
  •    14.25 Web App DoS
  •    14.26 Soap Attacks
  •    14.27 AJAX Attacks
  •    14.28 Web API Hacking
  •    14.29 Webhooks and Web Shells
  •    14.30 Web App Hacking Tools
  •    14.31 Hacking Web Applications Countermeasures
  •    14.32 Hacking Web Applications Review

Module 15: SQL Injection

  •    15.1 SQL Injection Overview
  •    15.2 Basic SQL Injection
  •    15.3 Finding Vulnerable Websites
  •    15.4 Error-based SQL Injection
  •    15.5 Union SQL Injection
  •    15.5.1 Activity - Testing SQLi on a Live Website - Part 1
  •    15.5.2 Activity - Testing SQLi on a Live Website - Part 2
  •    15.6 Blind SQL Injection
  •    15.7 SQL Injection Tools
  •    15.7.1 Activity - SQL Injection Using SQLmap
  •    15.8 Evading Detection
  •    15.9 Analyzing SQL Injection
  •    15.10 SQL Injection Countermeasures
  •    15.11 SQL Injection Review

Module 16: Hacking Wireless Networks

  •    16.1 Wireless Concepts
  •    16.2 Wireless Security Standards
  •    16.3 WI-FI Discovery Tools
  •    16.4 Common Wi-Fi Attacks
  •    16.5 Wi-Fi Password Cracking
  •    16.6 WEP Cracking
  •    16.6.1 Activity - Cracking WEP
  •    16.7 WPA,WPA2,WPA3 Cracking
  •    16.7.1 Activity - WPA KRACK Attack
  •    16.8 WPS Cracking
  •    16.9 Bluetooth Hacking
  •    16.10 Other Wireless Hacking
  •    16.10.1 Activity - Cloning an RFID badge
  •    16.10.2 Activity - Hacking with a Flipper Zero
  •    16.11 Wireless Security Tools
  •    16.12 Wireless Hacking Countermeasures
  •    16.13 Hacking Wireless Networks Review

Module 17: Hacking Mobile Platforms

  •    17.1 Mobile Device Overview
  •    17.2 Mobile Device Attacks
  •    17.3 Android Vulnerabilities
  •    17.4 Rooting Android
  •    17.5 Android Exploits
  •    17.5.1 Activity - Hacking Android
  •    17.5.2 Activity - Using a Mobile Device in a DDoS Campaign
  •    17.6 Android-based Hacking Tools
  •    17.7 Reverse Engineering an Android App
  •    17.8 Securing Android
  •    17.9 iOS Overview
  •    17.10 Jailbreaking iOS
  •    17.11 iOS Exploits
  •    17.12 iOS-based Hacking Tools
  •    17.13 Reverse Engineering an iOS App
  •    17.14 Securing iOS
  •    17.15 Mobile Device Management
  •    17.16 Hacking Mobile Platforms Countermeasures
  •    17.17 Hacking Mobile Platforms Review

Module 18: IoT AND OT Hacking

  •    18.1 IoT Overview
  •    18.2 IoT Infrastructure
  •    18.3 IoT Vulnerabilities and Threats
  •    18.3.1 Activity - Searching for Vulnerable IoT Devices
  •    18.4 IoT Hacking Methodology and Tools
  •    18.5 IoT Hacking Countermeasures
  •    18.6 OT Concepts
  •    18.7 IT-OT Convergence
  •    18.8 OT Components
  •    18.9 OT Vulnerabilities
  •    18.10 OT Attack Methodology and Tools
  •    18.11 OT Hacking Countermeasures
  •    18.12 IoT and OT Hacking Review

Module 19: Cloud Computing

  •    19.1 Cloud Computing Concepts
  •    19.2 Cloud Types
  •    19.3 Cloud Benefits and Considerations
  •    19.4 Cloud Risks and Vulnerabilities
  •    19.5 Cloud Threats and Countermeasures
  •    19.5.1 Activity - Hacking S3 Buckets
  •    19.6 Cloud Security Tools And Best Practices
  •    19.7 Cloud Computing Review

Module 20: Cryptography

  •    20.1 Cryptography Concepts
  •    20.2 Symmetric Encryption
  •    20.2.1 Activity - Symmetric Encryption
  •    20.3 Asymmetric Encryption
  •    20.3.1 Activity - Asymmetric Encryption
  •    20.4 Public Key Exchange
  •    20.5 PKI
  •    20.5.1 Activity - Generating and Using an Asymmetric Key Pair
  •    20.6 Digital Signatures
  •    20.7 Hashing
  •    20.7.1 Activity - Calculating Hashes
  •    20.8 Common Cryptography Use Cases
  •    20.9 Cryptography Tools
  •    20.10 Cryptography Attacks
  •    20.11 Cryptography Review
  •    20.12 Course Conclusion

CompTIA Security+ SY0-601 (2022) Course Content

Module 1 - Introduction to Security

  •    1.1 Introduction to Security

Module 2 - Malware and Social Engineering Attacks

  •    2.1 Malware and Social Engineering Attacks

Module 3 - Basic Cryptography

  •    3.1 Basic Cryptography

Module 4 - Advanced Cryptography and PKI

  •    4.1 Advanced Cryptography and PKI

Module 5 - Networking and Server Attacks

  •    5.1 Networking and Server Attacks

Module 6 - Network Security Devices, Designs and Technology

  •    6.1 Network Security Devices, Designs and Technology

Module 7 - Administering a Secure Network

  •    7.1 Administering a Secure Network

Module 8 - Wireless Network Security

  •    8.1 Wireless Network Security

Module 9 - Client and Application Security

  •    9.1 Client and Application Security

Module 10 - Mobile and Embedded Device Security

  •    10.1 Mobile and Embedded Device Security

Module 11 - Authentication and Account Management

  •    11.1 Authentication and Account Management

Module 12 - Access Management

  •    12.1 Access Management

Module 13 - Vulnerability Assessment and Data Security

  •    13.1 Vulnerability Assessment and Data Security

Module 14 - Business Continuity

  •    14.1 Business Continuity

Module 15 - Risk Mitigation

  •    15.1 Risk Mitigation

Module 16 - Security Plus Summary and Review

  •    16.1 - Security Plus Summary and Review

Module 17 - Hands-On Training

  •    17.1 Hands-On Scanning Part 1
  •    17.2 Hands-On Scanning Part 2
  •    17.3 Hands-On Advanced Scanning
  •    17.4 Hands-On MetaSploit
  •    17.5 Hands-On BurpSuite
  •    17.6 Hands-On Exploitation Tools Part 1
  •    17.7 Hands-On Exploitation Tools Part 2
  •    17.8 Hands-On Invisibility Tools
  •    17.9 Hands-On Connect to Tor

Certified Information Systems Security Pro (CISSP) Course Content

Module 1: Security and Risk Management

  •    Introduction
  •    CIA Triad Security Governance - Part 1
  •    CIA Triad Security Governance - Part 2
  •    Compliance Legal And Regulatory Issues - Part 1
  •    Compliance Legal And Regulatory Issues - Part 2
  •    Understanding Professional Ethics - Part 1
  •    Understanding Professional Ethics - Part 2
  •    Risk Management - Part 1
  •    Risk Management - Part 2
  •    Threat Modeling Acquisition Strategy And Practice Security Awareness And Training - Part 1
  •    Threat Modeling Acquisition Strategy And Practice Security Awareness And Training - Part 2

Module 2: Asset Security

  •    Asset Security - Part 1
  •    Asset Security - Part 2

Module 3: Security Engineering

  •    Engineering And Management Of Security - Part 1
  •    Engineering And Management Of Security - Part 2
  •    Engineering And Management Of Security - Part 3
  •    Engineering And Management Of Security - Part 4
  •    Engineering And Management Of Security - Part 5
  •    Engineering And Management Of Security - Part 6

Module 4: Communication and Network Security

  •    Apply Secure Design Principles To Networks - Part 1
  •    Apply Secure Design Principles To Networks - Part 2
  •    Apply Secure Design Principles To Networks - Part 3
  •    Apply Secure Design Principles To Networks - Part 4
  •    Apply Secure Design Principles To Networks - Part 5
  •    Apply Secure Design Principles To Networks - Part 6
  •    Securing Network Components - Part 1
  •    Securing Network Components - Part 2
  •    Design And Establish Secure Communication Channels - Part 1
  •    Design And Establish Secure Communication Channels - Part 2
  •    Design And Establish Secure Communication Channels - Part 3

Module 5: Identity and Access Management

  •    Controlling Access And Managing Identity - Part 1
  •    Controlling Access And Managing Identity - Part 2
  •    Controlling Access And Managing Identity - Part 3
  •    Controlling Access And Managing Identity - Part 4

Module 6: Security Assessment Testing

  •    Designing Performing And Analyzing Security Testing

Module 7: Security Operations

  •    Foundational Concepts And Investigations - Part 1
  •    Foundational Concepts And Investigations - Part 2
  •    Incident Management And Preventative Measures - Part 1
  •    Incident Management And Preventative Measures - Part 2
  •    Disaster Recovery Process - Part 1
  •    Disaster Recovery Process - Part 2

Module 8: Software Development Security

  •    Understanding Applying And Enforcing Software Security - Part 1
  •    Understanding Applying And Enforcing Software Security - Part 2
  •    Conclusion

Certified Information Security Manager (CISM) Course Content

Module 1: Introduction

  •    Instructor Introduction
  •    Course Introduction
  •    Exam Overview

Module 2: Information Security Governance

  •    Module Overview
  •    InfoSec Strategic Context Part 1
  •    InfoSec Strategic Context Part 2
  •    GRC Strategy and Assurance
  •    Roles and Responsibilities
  •    GMA Tasks Knowledge and Metrics
  •    IS Strategy Overview
  •    Strategy Implemenation
  •    Strategy Development Support
  •    Architecture and Controls
  •    Considerations and Action Plan
  •    InfoSec Prog Objectives and Wrap-Up

Module 3: Information Security Risk Management

  •    Module Overview
  •    Risk Identification Task and Knowledge
  •    Risk Management Strategy
  •    Additional Considerations
  •    Risk Analysis and Treatment Tasks & Knowledge
  •    Leveraging Frameworks
  •    Assessment Tools and Analysis
  •    Risk Scenario Development
  •    Additional Risk Factors
  •    Asset Classification and Risk Management
  •    Risk Monitoring and Communication
  •    Information Risk Management Summary

Module 4: InfoSec Prog Development and Management

  •    Module Overview
  •    Alignment and Resource Management - Task and Knowledge
  •    Key Relationships
  •    Standards Awareness and Training - Tasks and Knowledge
  •    Awareness and Training
  •    Building Security into Process and Practices - Tasks and Knowledge
  •    Additional Technology Infrastructure Concerns
  •    Security monitoring and reporting Overview Tasks and Knowledge
  •    Metrics and Monitoring
  •    Summary

Module 5: Information Security Incident Management

  •    Module Overview
  •    Planning and Integration Overview Task and Knowledge
  •    Incident Response Concepts and Process
  •    Forensics and Recovery
  •    Readiness and Assessment - Overview Tasks and Knowledge
  •    Identification and Response Overview Tasks and Knowledge
  •    Incident Processes

Module 6: Exam Prep

  •    Case Study - Security On a Shoestring Budget
  •    Case Study - APT In Action
  •    Summary
  •    Exam Prep

CompTIA CySA+ (Cybersecurity Analyst+) CS0-002 Course Content

Module 1: Threat and Vulnerability Management

  •    Instructor Intro
  •    About the Exam
  •    Test Taking Tips and Techniques
  •    Explain the importance of threat data and intelligence
  •    Given a scenario, utilize threat intelligence to support organizational security
  •    Given a scenario, perform vulnerability management activities Pt 1
  •    Given a scenario, perform vulnerability management activities Pt 2
  •    Given a scenario, analyze the output from common vulnerability assessment tools
  •    Explain the threats and vulnerabilities associated with specialized technology
  •    Explain the threats and vulnerabilities associated with operating in the Cloud
  •    Given a scenario, implement controls to mitigate attacks and software vulnerabilities Pt 1
  •    Given a scenario, implement controls to mitigate attacks and software vulnerabilities Pt 2

Module 2: Software and Systems Security

  •    Outline
  •    Given a scenario, apply security solutions for infrastructure management Pt 1
  •    Given a scenario, apply security solutions for infrastructure management Pt 2
  •    Given a scenario, apply security solutions for infrastructure management Pt 3
  •    Flashcards
  •    Explain software assurance best practices
  •    Scatter
  •    Explain hardware assurance best practices
  •    Learn
  •    Speller
  •    Workbook

Module 3: Security Operations and Monitoring

  •    Given a scenario, analyze data as part of security monitoring activities Pt 1
  •    Given a scenario, analyze data as part of security monitoring activities Pt 2
  •    Given a scenario, analyze data as part of security monitoring activities Pt 3
  •    Given a scenario, implement configuration changes to existing controls to improve security Pt 1
  •    Given a scenario, implement configuration changes to existing controls to improve security Pt 2
  •    Explain the importance of proactive threat hunting
  •    Compare and contrast automation concepts and technologies

Module 4: Incident Response

  •    Explain the importance of the incident response process
  •    Given a scenario, apply the appropriate the incident response procedure
  •    Given an incident, analyze potential indicators of compromise
  •    Given a scenario, utilize basic digital forensic techniques

Module 5: Compliance and Assessment

  •    Understand the importance of data privacy and protection
  •    Given a scenario, apply security concepts in support of organizational risk mitigation Pt 1
  •    Given a scenario, apply security concepts in support of organizational risk mitigation Pt 2
  •    Explain the importance of frameworks, policies, procedures, and controls Pt 1
  •    Explain the importance of frameworks, policies, procedures, and controls Pt 2

Module 6: Afterword

  •    Recap
  •    Review Questions
  •    Before the Exam

CompTIA PenTest+ (PT0-001) Course Content

Module 1 - The Pen Test Engagement

  •    Module 1 Notes
  •    1.0 PenTest Plus Introduction
  •    1.1 PenTest Plus Topics
  •    1.2 PenTest Engagement
  •    1.3 Threat Modeling
  •    1.4 Technical Constraints
  •    1.5 PenTest Engagement Review
  •    1.6 Examining PenTest Engagement Documents Act

Module 2 - Passive Reconnaissance

  •    Module 2 Notes
  •    2.1 Passive Reconnaissance part1
  •    2.2 WHOIS Act
  •    2.3 Passive Reconnaissance part2
  •    2.4 Google Hacking Act
  •    2.5 Passive Reconnaissance part3
  •    2.6 DNS Querying Act
  •    2.7 Passive Reconnaissance part4
  •    2.8 Email Server Querying Act
  •    2.9 SSL-TLS Cerfificates
  •    2.10 Shodan Act
  •    2.11 The Havester
  •    2.12 TheHarvester Act
  •    2.13 Recon-ng
  •    2.14 Recon-g Act
  •    2.14 Recon-ng-Part-2-API-key Act
  •    2.15 Maltego
  •    2.16 Have I been Pwned
  •    2.17 Punked and Owned Pwned Act
  •    2.18 Fingerprinting Organization with Collected Archives
  •    2.19 FOCA Act
  •    2.20 Findings Analysis Weaponization
  •    2.21 Chp 2 Review

Module 3 - Active Reconnaissance

  •    Module 3 Notes
  •    3.1 Active Reconnaissannce
  •    3.2 Discovery Scans Act
  •    3.3 Nmap
  •    3.4 Nmap Scans Types Act
  •    3.5 Nmap Options
  •    3.6 Nmap Options Act
  •    3.7 Stealth Scans
  •    3.8 Nmap Stealth Scans Act
  •    3.9 Full Scans
  •    3.10 Full Scans Act
  •    3.11 Packet Crafting
  •    3.12 Packet Crafting Act
  •    3.13 Network Mapping
  •    3.14 Metasploit
  •    3.15 Scanning with Metasploit Act
  •    3.16 Enumeration
  •    3.17 Banner Grabbing Act
  •    3.18 Windows Host Enumeration
  •    3.19 Winddows Host Enumeration Act
  •    3.20 Linux Host Enumeration
  •    3.21 Linux Host Enumeration Act
  •    3.22 Service Enumeration
  •    3.23 Service Enumeration Act
  •    3.24 Network Shares
  •    3.25 SMB Share Enumeration Act
  •    3.26 NFS Network Share Enumeration
  •    3.27 NFS Share Enumeration Act
  •    3.28 Null Sessions
  •    3.29 Null Sessions Act
  •    3.30 Website Enumeration
  •    3.31 Website Enumeration Act
  •    3.32 Vulnerability Scans
  •    3.33 Compliance Scans Act
  •    3.34 Credentialed Non-credentialed Scans
  •    3.35 Using Credentials in Scans Act
  •    3.36 Server Service Vulnerability Scan
  •    3.37 Vulnerability Scanning Act
  •    3.38 Web Server Database Vulnerability Scan
  •    3.39 SQL Vulnerability Scanning Act
  •    3.40 Vulnerability Scan Part 2 OpenVAS Act
  •    3.41 Web App Vulnerability Scan
  •    3.42 Web App Vulnerability Scanning Act
  •    3.43 Network Device Vulnerability Scan
  •    3.44 Network Device Vuln Scanning Act
  •    3.45 Nmap Scripts
  •    3.46 Using Nmap Scripts for Vuln Scanning Act
  •    3.47 Packet Crafting for Vulnerbility Scans
  •    3.48 Firewall Vulnerability Scans
  •    3.49 Wireless Access Point Vunerability
  •    3.50 Wireless AP Scans Act
  •    3.51 WAP Vulnerability Scans
  •    3.52 Container Security issues
  •    3.53 How to Update Metasploit Pro Expired Trial License

Module 4 - Physical Security

  •    Module 4 Notes
  •    4.1 Physical Security
  •    4.2 Badge Cloning Act
  •    4.3 Physical Security Review

Module 5 - Social Engineering

  •    Module 5 Notes
  •    5.1 Social Engineering
  •    5.2 Using Baited USB Stick Act
  •    5.3 Using Social Enginnering to Assist Attacks
  •    5.4 Phishing Act
  •    5.5 Social Engineering Review

Module 6 - Vulnerability Scan Analysis

  •    Module 6 Notes
  •    6.1 Vulnerbility Scan Analysis
  •    6.2 Validating Vulnerability Scan Results Act
  •    6.3 Vulnerbility Scan Analysis Review

Module 7 - Password Cracking

  •    Module 7 Notes
  •    7.1 Password Cracking
  •    7.2 Brute Force Attack Against Network Service Act
  •    7.3 Network Authentication Interception Attack
  •    7.4 Intercepting Network Authentication Act
  •    7.5 Pass the Hash Attacks
  •    7.6 Pass the Hash Act
  •    7.7 Password Cracking Review

Module 8 - Penetrating Wired Networks

  •    Module 8 Notes
  •    8.1 Penetrating Wired Network
  •    8.2 Sniffing Act
  •    8.3 Eavesdropping
  •    8.4 Eavesdropping Act
  •    8.5 ARP Poisoning
  •    8.6 ARP Poisoning Act
  •    8.7 Man In The Middle
  •    8.8 MITM Act
  •    8.9 TCP Session HiJacking
  •    8.10 Server Message Blocks SMB Exploits
  •    8.11 SMB Attack Act
  •    8.12 Web Server Attacks
  •    8.13 FTP Attacks
  •    8.14 Telnet Server Attacks
  •    8.15 SSH Server Attacks
  •    8.16 Simple Network Mgmt Protocol SNMP
  •    8.17 Simple Mail Transfer Protocol SMTP
  •    8.18 Domain Name System DNS Cache Poisoning
  •    8.19 Denail of Service Attack DoS-DDoS
  •    8.20 DoS Attack Act
  •    8.21 VLAN Hopping Review

Module 9 - Penetrating Wireless Networks

  •    Module 9 Notes
  •    9.1 Penetrating Wireless Networks
  •    9.2 Jamming Act
  •    9.3 Wireless Sniffing
  •    9.4 Replay Attacks
  •    9.5 WEP Cracking Act
  •    9.6 WPA-WPA2 Cracking
  •    9.7 WAP Cracking Act
  •    9.8 Evil Twin Attacks
  •    9.9 Evil Twin Attack Act
  •    9.10 WiFi Protected Setup
  •    9.11 Bluetooth Attacks
  •    9.12 Penetrating Wireless Networks

Module 10 - Windows Exploits

  •    Module 10 Notes
  •    10.1 Windows Exploits
  •    10.2 Dumping Stored Passwords Act
  •    10.3 Dictionary Attacks
  •    10.4 Dictionary Attack Against Windows Act
  •    10.5 Rainbow Table Attacks
  •    10.6 Credential Brute Force Attacks
  •    10.7 Keylogging Attack Act
  •    10.8 Windows Kernel
  •    10.9 Kernel Attack Act
  •    10.10 Windows Components
  •    10.11 Memory Vulnerabilities
  •    10.12 Buffer Overflow Attack Act
  •    10.13 Privilegde Escalation in Windows
  •    10.14 Windows Accounts
  •    10.15 Net and WMIC Commands
  •    10.16 Sandboxes

Module 11 - Linux Exploits

  •    Module 11 Notes
  •    11.1 Linux Exploits
  •    11.2 Exploiting Common Linux Features Act
  •    11.3 Password Cracking in Linux
  •    11.4 Cracking Linux Passwords Act
  •    11.5 Vulnerability Linux
  •    11.6 Priviledge Escalation Linux
  •    11.7 Linux Accounts
  •    11.8 Linux Exploits Review

Module 12 - Mobile Devices

  •    Module 12 Notes
  •    12.1 Mobile Devices
  •    12.2 Hacking Android Act
  •    12.3 Apple Exploits
  •    12.4 Moblie Devices Review

Module 13 - Specialized Systems

  •    Module 13 Notes
  •    13.1 Specialized Systems
  •    13.2 Specialized Systems Review

Module 14 - Scripts

  •    Module 14 Notes
  •    14.1 Scripts
  •    14.2 Powershell
  •    14.3 Python
  •    14.4 Ruby
  •    14.5 Common Scripting Elements
  •    14.6 Scripts Review
  •    14.7 Better Ping Sweep
  •    14.8 Simple Port Scanner2
  •    14.9 Multitarget Port Scanner
  •    14.10 Port Scanner with Nmap
  •    14.11 Scripts Review

Module 15 - Application Testing

  •    Module 15 Notes
  •    15.1 Application Testing
  •    15.2 Reverse Engineering

Module 16 - Web App Exploits

  •    Module 16 Notes
  •    16.1 Webb App Exploits
  •    16.2 Injection Attacks
  •    16.3 HTML Injection
  •    16.4 SQL Hacking - SQLmap Act
  •    16.5 Cross-Site Attacks
  •    16.6 Cross-Site Request Forgery
  •    16.7 Other Web-based Attacks
  •    16.8 File Inclusion Attacks
  •    16.9 Web Shells
  •    16.10 Web Shells Review

Module 17 - Lateral Movement

  •    Module 17 Notes
  •    17.1 Lateral Movement
  •    17.2 Lateral Movement with Remote Mgmt Services
  •    17.3 Process Migration Act
  •    17.4 Passing Control Act
  •    17.5 Pivoting
  •    17.6 Tools the Enable Pivoting
  •    17.7 Lateral Movement Review

Module 18 - Persistence

  •    Module 18 Notes
  •    18.1 Persistence
  •    18.2 Breeding RATS Act
  •    18.3 Bind and Reverse Shells
  •    18.4 Bind Shells Act
  •    18.5 Reverse Shells
  •    18.6 Reverse Shells Act
  •    18.7 Netcat
  •    18.8 Netcat Act
  •    18.9 Scheduled Tasks
  •    18.10 Scheduled Tasks Act
  •    18.11 Services and Domains
  •    18.12 Persistence Review

Module 19 - Cover Your Tracks

  •    Module 19 Notes
  •    19.1 Cover Your Tracks
  •    19.2 Cover Your Tracks - Timestomp Files Act
  •    19.3 Cover Your Tracks - Frame the Administrator Act
  •    19.4 Cover Your Tracks - Clear the Event Log Act
  •    19.5 Cover Your Tracks Review

Module 20 - The Report

  •    Module 20 Notes
  •    20.1 The Report
  •    20.2 The Report Review

Module 21 - Post Engagement Cleanup

  •    Module 21 Notes
  •    21.1 Post Engagement Cleanup_1
  •    21.3 Post Engagement Cleanup Review
  •    21.4 PenTest Plus Conclusion.mp4

CompTIA Advanced Security Practitioner (CASP) CAS-003 Course Content

Module 1 - Risk Management

  •    Module 1 Notes
  •    Intro CASP
  •    CASP Introduction
  •    Mod 1.1 Exploring Cloud Services Act
  •    Mod 1.1 Acquisition Merger Demerger
  •    Mod 1.1 Acquisition Merger Demerger Part2
  •    Mod 1.2 Compare and Contrast
  •    Mod 1.3 Given Scenario Execute Risk
  •    Mod 1.3 Given Scenario Execute Risk Part2
  •    Mod 1.3 Continuing Terminology IT Governance
  •    Mod 1.4 Analyze Security Solution Metrics and Attributes
  •    Mod 1.4 Analyze Risk
  •    Mod 1.4 Trend Analysis Act

Module 2 - Enterprise Security Architecture

  •    Module 2 Notes
  •    Mod 2 Enterprise Security Architecture
  •    Mod 2.1 Network Device Security Act
  •    Mod 2.1 Application and Protocol
  •    Mod 2.1 Advanced Network Security Act
  •    Mod 2.1 Complex Network Security Solution
  •    Mod 2.1 Implementing VLANs Switchport Sec Act
  •    Mod 2.1 Implementing VLANs Switchport Sec Act Part2
  •    Mod 2.1 Distributed Denial of Service
  •    Mod 2.1 Exploring DoS Attacks Act
  •    Mod 2.1 Security Zones
  •    Mod 2.1 Network Access Control
  •    Mod 2.1 Searching for Vulnerablie ICS-SCADA Act
  •    Mod 2.2 Analyze a Scenario Integrate Security
  •    Mod 2.2 Configuring Windows Firewall Act
  •    Mod 2.2 Log Monitoring and Auditing
  •    Mod 2.2 Group Policy Act
  •    Mod 2.2 Patch Management
  •    Mod 2.2 Management Interface
  •    Mod 2.2 Measured Launch
  •    Mod 2.3 Analyze a Scenario to Integrate Security Controls
  •    Mod 2.3 Security Implications Privacy
  •    Mod 2.3 Baseband
  •    Mod 2.4 Given Software Vulnerabilty Scenarios
  •    Mod 2.4 SQL Injection Act
  •    Mod 2.4 Improper Error and Exception Handling
  •    Mod 2.4 Buffer Overflows Act
  •    Mod 2.4 Memory Leaks
  •    Mod 2.4 Researching Vulnerabilities Exploits Act

Module 3 - Enterprise Security Operations

  •    Module 3 Notes
  •    Mod 3 Enterprise Security Operations
  •    Mod 3 Runtime Debugging
  •    Mod 3.1 Fingerprinting an OS Services Act
  •    Mod 3.1 Code Review
  •    Mod 3.1 Conducting OSINT Act
  •    Mod 3.1 Types
  •    Mod 3.1 Conducting a Vulnerability Assessment Act
  •    Mod 3.2 Analyze a Scenario Output
  •    Mod 3.2 Network Sniffing Act
  •    Mod 3.2 Security Content Automation
  •    Mod 3.2 Using a SCAP Scanner Act
  •    Mod 3.2 Network Enumerator
  •    Mod 3.2 Password Cracking Act
  •    Mod 3.2 Host Vulnerability Scanner
  •    Mod 3.2 Using Command Line Tools Act
  •    Mod 3.2 OpenSSL
  •    Mod 3.2 Scanning for Heartbleed Act
  •    Mod 3.2 Local Exploitation Tools
  •    Mod 3.2 Verifying File Integrity with SFC Act
  •    Mod 3.2 Log Analysis Tools
  •    Mod 3.3 Given Scenario Implement Incident
  •    Mod 3.3 Facilitate Incident Detection Response
  •    Mod 3.3 Using Incident Response Support Tools Act
  •    Mod 3.3 Severity of Incident Detection Breach

Module 4 - Technical Integration of Enterprise Security

  •    Module 4 Notes
  •    Mod 4 Technical Integration of Enterprise
  •    Mod 4 Technical Integration of Enterprise Part2
  •    Mod 4.1 DataSecurity Considerations
  •    Mod 4.1 Examing Network Diagrams Act
  •    Mod 4.1 Security and Privacy Considerations of Storage integration
  •    Mod 4.1 Exploring Directory Services and DNS Act
  •    Mod 4.2 Given Scenario Integrate Cloud and Virtualization
  •    Mod 4.2 Taking Another Look at Cloud Services Act
  •    Mod 4.2 Security Advantages and Disadvanatges of Virtualization
  •    Mod 4.2 Using Virtualization Act
  •    Mod 4.2 Cloud Augmented Security
  •    Mod 4.3 Given Scenario Integrate and Troubleshoot Advanced Authentication
  •    Mod 4.4 Given Scenario Cryptographic
  •    Mod 4.4 Cryptographic Part2
  •    Mod 4.4 Mobile Device Encryption
  •    Mod 4.4 Cryptography Act
  •    Mod 4.5 Select the Appropriate Control
  •    Mod 4.5 Phising Act
  •    Mod 4.5 Telephony VoIP Integration

Module 5 - Research, Development and Collaboration

  •    Module 5 Notes
  •    Mod 5 Research Methods to Determine Industry Trends
  •    Mod 5.1 Practicing Threat Intelligence Act
  •    Mod 5.2 Scenario Implememt Security Activities Across
  •    Mod 5.2 Static Testing
  •    Mod 5.3 Explain the Importance of Interaction
  •    CASP Conclusion

Cyber Security Awareness and Prevention Course Content

Module 1: Cyber Security Awareness and Prevention

  •    Course Introduction
  •    Where We Are Today
  •    Areas Of Protection
  •    The Connection - Part 1
  •    The Connection - Part 2
  •    Network Protection
  •    Browsing Blunders - Part 1
  •    Browsing Blunders - Part 2
  •    Settings - Part 1
  •    Settings - Part 2
  •    Settings - Part 3
  •    Settings - Part 4
  •    Cookies
  •    Browsing Tips And Tricks
  •    Email Can't Hurt You Right - Part 1
  •    Email Can't Hurt You Right - Part 2
  •    Viruses - Part 1
  •    Viruses - Part 2
  •    Viruses - Part 3

Module 2: Managing Mobile Device Security

  •    Managing Mobile Device Security-Part1
  •    Managing Mobile Device Security-Part2
  •    Secure Access
  •    Secure Access iPhone Demo
  •    Secure Access Android Demo
  •    Protect The Digital
  •    Protect The Digital Android Demo
  •    Protect The Digital iPhone Demo
  •    Manage App Access
  •    Manage App Access iPhone Demo
  •    Manage App Access Android Demo
  •    Stay Up To Date
  •    Stay Up To Date Android Demo
  •    Stay Up To Date iPhone Demo
  •    Use Other Tools To Help
  •    Prepare For The Worst
  •    Prepare For The Worst-Android Demo
  •    Prepare For The Worst-iPhone Demo
  •    Best Practices
  •    Course Conclusion

Data Security Compliance Course Content

Module 1: Data Breaches And ID Theft

  •    Course Introduction
  •    Treat And Cost

Module 2: Device Security Basics

  •    Device Access
  •    Device Management

Module 3: Avoiding Inadvertent Disclosure

  •    No More Oops Part1
  •    No More Oops Part2

Module 4: Physical And Technical Safeguards

  •    The DO Of Security Part1
  •    The DO Of Security Part2
  •    Course Conclusion

Certified Information Systems Auditor (CISA) Course Content

Module 1 - The Audit Process

  •    Introduction
  •    Audit Process
  •    Auditing Standards
  •    Auditing Guidelines
  •    Cobit Model
  •    Audit Management
  •    Internal Control Classifications
  •    Planning
  •    Program
  •    Evidence
  •    Audit Control Evaluation
  •    CSA Control Self-Assessment

Module 2 - Audit Governance and Compliance

  •    IT Governance
  •    Governance & Security Policies
  •    Outsourcing & Governance
  •    Outsourcing & Globalization
  •    Organizational Compliance
  •    IT Strategy
  •    IT Performance

Module 3 - System Infrastructure, Project Management, and Testing

  •    System & Infrastructure
  •    Requirements
  •    Project Management Tools - Part 1
  •    Project Management Tools - Part 2
  •    Applications
  •    Agile Development
  •    Monitoring & Controlling
  •    Acquisition Process
  •    Testing Process
  •    Information Systems Maintenance Practices
  •    Data Conversion Tools

Module 4 - Media Disposal, Reviews, and System Maintenance

  •    Media Disposal Process
  •    Post Implementation Review
  •    Periodic Review
  •    System Maintenance

Module 5 - IT Service Level Management

  •    IT Service Delivery and Support
  •    How to Evalutate Service Level Management Practices
  •    Operations Management
  •    Databases
  •    Structured Query Language (SQL)
  •    Monitoring Performance
  •    Source Code and Perfomance Monitoring
  •    Patch Management
  •    Incident Management
  •    Hardware Component Types
  •    Network Component Types

Module 6 - Auditor Technical Overview

  •    IS Auditor Technical Overview
  •    Security Design
  •    Monitoring Systems
  •    Types of Attacks
  •    Cryptography
  •    Encryption
  •    Asymmetric Encryption
  •    Digital Certificate
  •    Different Kinds of Attacks
  •    Access Controls
  •    Identification and Authenication
  •    Physical Access Exposure
  •    Environmental Security
  •    Network Security Devices and Network Components
  •    Network Address Translation
  •    Virtual Private Networks (VPNs)
  •    Voice System Risks
  •    Intrusion Detection
  •    Firewalls
  •    Firewall Implementation
  •    Network Access Protection
  •    HoneyPot
  •    Risks to Portable and Wireless Devices
  •    Bluetooth
  •    OSI Networking
  •    Managing Data

Module 7 - Business Continuity and Disaster Recovery

  •    Business Continuity and Disaster Recovery
  •    Fault Tolerance
  •    Business Continuity and Disaster Recovery Regulations

Computer Hacking Forensic Investigator (CHFI) Course Content

Module 1: Computer Forensics Introduction

  •    Intro To Course-Part1
  •    Intro To Course-Part2
  •    Intro To Course-Part3
  •    Intro To Course-Part4
  •    Intro To Course-Part5
  •    Intro To Forensics-Part1
  •    Intro To Forensics-Part2
  •    Intro To Forensics-Part3
  •    Intro To Forensics-Part4
  •    Intro To Forensics-Part5
  •    Intro To Forensics-Part6
  •    Intro To Forensics-Part7
  •    Intro To Forensics-Part8

Module 2: Forensics Investigation Process

  •    Forensics Investigation Process-Part1
  •    Forensics Investigation Process-Part2
  •    Forensics Investigation Process-Part3
  •    Forensics Investigation Process-Part4
  •    Forensics Investigation Process-Part5
  •    Forensics Investigation Process-Part6
  •    Forensics Investigation Process-Part7
  •    Forensics Investigation Process-Part8
  •    Forensics Investigation Process-Part9
  •    Forensics Investigation Process-Part10

Module 3: Searching and Seizing

  •    Searching And Seizing-Part1
  •    Searching And Seizing-Part2
  •    Searching And Seizing-Part3
  •    Searching And Seizing-Part4
  •    Searching And Seizing-Part5

Module 4: Digital Evidence

  •    Digital Evidence-Part1
  •    Digital Evidence-Part2
  •    Digital Evidence-Part3
  •    Digital Evidence-Part4
  •    Digital Evidence-Part5
  •    Digital Evidence-Part6
  •    Digital Evidence-Part7

Module 5: First Responder Procedures

  •    First Responder Procedures-Part1
  •    First Responder Procedures-Part2
  •    First Responder Procedures-Part3
  •    First Responder Procedures-Part4
  •    First Responder Procedures-Part5
  •    First Responder Procedures-Part6
  •    First Responder Procedures-Part7
  •    First Responder Procedures-Part8

Module 6: Forensics Lab

  •    Forensic Lab-Part1
  •    Forensic Lab-Part2
  •    Forensic Lab-Part3
  •    Forensic Lab-Part4
  •    Forensic Lab-Part5

Module 7: Hard Disks and File Systems

  •    Hard Disks And File Systems-Part1
  •    Hard Disks And File Systems-Part2
  •    Hard Disks And File Systems-Part3
  •    Hard Disks And File Systems-Part4
  •    Hard Disks And File Systems-Part5
  •    Hard Disks And File Systems-Part6
  •    Hard Disks And File Systems-Part7
  •    Hard Disks And File Systems-Part8
  •    Hard Disks And File Systems-Part9
  •    Hard Disks And File Systems-Part10

Module 8: Windows Forensics

  •    Windows Forensics-Part1
  •    Windows Forensics-Part2
  •    Windows Forensics-Part3
  •    Windows Forensics-Part4
  •    Windows Forensics-Part5
  •    Windows Forensics-Part6
  •    Windows Forensics-Part7
  •    Windows Forensics-Part8
  •    Windows Forensics-Part9
  •    Windows Forensics-Part10

Module 9: Data Acquisition and Duplication

  •    Data Acquisition And Duplication-Part1
  •    Data Acquisition And Duplication-Part2
  •    Data Acquisition And Duplication-Part3
  •    Data Acquisition And Duplication-Part4
  •    Data Acquisition And Duplication-Part5
  •    Data Acquisition And Duplication-Part6
  •    Data Acquisition And Duplication-Part7

Module 10: Recovering Deleted Files and Partitions

  •    Recovering Deleted Files And Partitions-Part1
  •    Recovering Deleted Files And Partitions-Part2

Module 11: Using Access Data FTK

  •    Using Access Data FTK And Special Steps-Part1
  •    Using Access Data FTK And Special Steps-Part2
  •    Using Access Data FTK And Special Steps-Part3
  •    Using Access Data FTK And Special Steps-Part4
  •    Using Access Data FTK And Special Steps-Part5
  •    Using Access Data FTK And Special Steps-Part6
  •    Using Access Data FTK And Special Steps-Part7
  •    Using Access Data FTK And Special Steps-Part8

Module 12: Using EnCase

  •    EnCase-Part1
  •    EnCase-Part2
  •    EnCase-Part3

Module 13: Steganography

  •    Stenography-Part1
  •    Stenography-Part2
  •    Stenography-Part3
  •    Stenography-Part4

Module 14: Password Crackers

  •    Passwords-Part1
  •    Passwords-Part2
  •    Passwords-Part3
  •    Passwords-Part4

Module 15: Log Correlation

  •    Log Correlation-Part1
  •    Log Correlation-Part2
  •    Log Correlation-Part3
  •    Log Correlation-Part4
  •    Log Correlation-Part5
  •    Log Correlation-Part6

Module 16: Network Forensics

  •    Network Forensics-Part1
  •    Network Forensics-Part2
  •    Network Forensics-Part3
  •    Network Forensics-Part4

Module 17: Wireless Attacks

  •    Wireless Attacks-Part1
  •    Wireless Attacks-Part2
  •    Wireless Attacks-Part3

Module 18: Web Attacks

  •    Web Attacks-Part1
  •    Web Attacks-Part2
  •    Web Attacks-Part3
  •    Web Attacks-Part4
  •    Web Attacks-Part5
  •    Web Attacks-Part6
  •    Web Attacks-Part7
  •    Web Attacks-Part8

Module 19: Email Crimes

  •    Email Crimes-Part1
  •    Email Crimes-Part2
  •    Email Crimes-Part3
  •    Email Crimes-Part4

Module 20: Mobile Investigation

  •    Mobile Investigation-Part1
  •    Mobile Investigation-Part2
  •    Mobile Investigation-Part3
  •    Mobile Investigation-Part4
  •    Mobile Investigation-Part5

Module 21: Investigative Reports

  •    Investigation Reports-Part1
  •    Investigation Reports-Part2
  •    Investigation Reports-Part3
  •    Investigation Reports-Part4

Module 22: Expert Witness

  •    Expert Witness-Part1
  •    Expert Witness-Part2
  •    Expert Witness-Part3

today Only: 1-Year For $79.00!

Get 1-year full access to every course, over 2,600 hours of focused IT training, 20,000+ practice questions at an incredible price of only $79.00

Learn CompTIA, Cisco, Microsoft, AI, Project Management & More...