The Complete Cyber Security Course : Network Security!

The Complete Cyber Security Course : Network Security!

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 12.5 Hours | 3.19 GB

Volume 2 : Network Security, WiFi Security, WiFi Hackers, Firewalls, Wireshark, Secure Networking. + Password Managers

Become a cyber security specialist.

After this course, you will be able to discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning.

You will be able to architect your network for maximum security and prevent local and remote attacks. We also cover the use of custom router firmware to provide you with better network security services.

You will understand the various types of firewalls that are available and what threats each help mitigate.

Including layer 4 firewalls like Iptables on Linux and PF on MacOS and BSD. Virtual firewalls, host-based firewalls and application based firewalls like Pfsence. We cover firewalls on all platforms including Windows, Mac OS X and Linux for all types of use scenarios.

We explore in detail wireless security, the configurations that are required for maximum security and why. How Wi-Fi is hacked and how to mitigate those attacks. Covering everything from encryption weaknesses to evil twins, RF isolation, and Wi-Fi crackers.

You will master network monitoring to discover and identify potential hackers, malware and other adversaries that might be lurking on your network. Using tools like Wireshark, Tcpdump and Syslog.

We then move away from network security and onto the details of how we are tracked online by corporations, nation-states your ISP and others. You will understand the techniques used like zombie super cookies, browser fingerprinting and how browser profiling works so third parties can establish who you are online.

We look at search engine privacy – and how to mitigate the tracking and privacy issues of search engines and their associated services.

Browser security – We cover one of the largest risks online, the browser. The doorway into your system. How to best reduce the attack surface of the browser and harden it for maximum security and privacy. A critical consideration for reducing your risk.

Finally you will fully understand how to best use methods of authentication including passwords and multi-factor authentication – soft tokens and hard tokens.

The best password managers to use and why. How passwords are cracked, and how to mitigate the cracking.

This is volume 2 of 4 of your complete guide to cyber security privacy and anonymity.

What you’ll learn

  • An advanced practical skill-set in assuring network security against all threats including – advanced hackers, trackers, exploit kits, Wi-Fi attacks and much more.
  • In this volume, we take a detailed look at network security.
  • Start a career in cyber security. Become a cyber security specialist.
  • The very latest up-to-date information and methods.
  • Discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning.
  • You will be able to configure firewalls on all platforms including Windows, MacOS, and Linux for all types of attack scenarios.
  • Learn to configure and architect a small network for maximum physical and wireless security.
  • Perform network monitoring to discover and identify potential hackers and malware using tools like Wireshark, Tcpdump, and Syslog.
  • Understand how we are tracked online by corporations, nation-states your ISP and others.
  • We look at search engine privacy – we will best understand how to mitigate the tracking and privacy issues of search engines and their associated services.
  • Understand how to best use methods of authentication including passwords, multi-factor authentication including soft tokens and hard tokens.
  • What are the best password managers to use and why. How passwords are cracked, and how to mitigate the password attacks.
  • A certificate of completion is available signed by the instructor Nathan House so CPE credits can be claimed. An off-site sign-up is required to provide your details for this optional certificate.
Table of Contents

Introduction
1 Welcome to Volume 2
2 Introduction to the Instructor!
3 Security Quick Win!
4 Target Audience
5 Study Recommendations
6 Course updates

Goals and Learning Objectives – Volume 2
8 Goals and Learning Objectives – Volume 2

Routers – Port and Vulnerability scanning
9 Goals and Learning Objectives
10 The Home Router
11 External Vulnerability Scanning – Shodan, Qualys & Nmap
12 Internal Vulnerability Scanning – MBSA, Nmap, Nessus, Fing & Superscan & OpenVAS
13 Open Source Custom Router Firmware

Firewalls
14 Goals and Learning Objectives
15 Mac – Host based Firewalls – pflist, Icefloor & Murus
16 Mac – Host based Firewalls – Little Snitch
17 Network based firewalls – Routers – DD-WRT
18 Network based firewalls – Hardware
19 Network based firewalls – pfSense, Smoothwall and Vyos
20 Firewalls – Host-based, network-based and virtual Part 1
21 Firewalls – Host-based, network-based and virtual Part 2
22 Windows – Host Based Firewalls – Windows Firewall
23 Windows – Host Based Firewalls – Windows Firewall Control (WFC)
24 Windows – Host Based Firewalls – Third Party
25 Linux – Host Based Firewalls – iptables
26 Linux – Host Based Firewalls – UFW, gufw & nftables
27 Mac – Host based Firewalls – Application Firewall & PF

Network Attacks, Architecture and Isolation
28 Goals and Learning Objectives
29 Network Attacks and Network Isolation – Introduction and IOT
30 Network Attacks and Network Isolation – Arp Spoofing and Switches
31 Effective Network Isolation Part 1
32 Effective Network Isolation Part 2

Wireless and Wi-Fi Security
33 Goals and Learning Objectives
34 Wi-Fi Weaknesses – WEP
35 Wi-Fi Weaknesses – WPA, WPA2, TKIP and CCMP
36 Wi-Fi Weaknesses – Wi-Fi Protected Setup WPS, Evil Twin and Rouge AP
37 Wi-Fi Security Testing
38 Wireless Security – Secure Configuration and Network Isolation
39 Wireless security – RF Isolation and Reduction
40 Wireless security – Who is on my Wi-Fi Network

Network Monitoring for Threats
41 Goals and Learning Objectives
42 Syslog
43 Network Monitoring – Wireshark, tcpdump, tshark, iptables Part 1
44 Network Monitoring – Wireshark, tcpdump, tshark, iptables Part 2
45 Wireshark – Finding malware and hackers – Part 1
46 Wireshark – Finding malware and hackers – Part 2
47 Network Monitoring – Wincap, NST, Netminer and NetWorx

How We Are Tracked Online
48 Goals and Learning Objectives
49 More Tracking
50 Browser and Internet Profiling
51 Types of Tracking
52 IP Address
53 rd Party Connections
54 HTTP Referer
55 Cookies and Scripts
56 Super Cookies
57 Browser Fingerprinting and Browser Volunteered Information
58 Browser and Browser Functionality

Search Engines and Privacy
59 Goals and Learning Objectives
60 Search Engine Tracking, Censorship and Privacy
61 Ixquick and Startpage
62 DuckDuckGo
63 Disconnect search
64 YaCy
65 Private and Anonymous Searching

Browser Security and Tracking Prevention
66 Goals and Learning Objectives
67 ABP, Privacy badger, WOT – HTTP Filters, ad and track blockers
68 No-script – HTTP Filters, ad and track blockers
69 Policeman and others – HTTP Filters, ad and track blockers
70 History, Cookies and Super cookies Part 1
71 History, Cookies and Super cookies Part 2
72 HTTP Referer
73 Browser Fingerprinting
74 Certificates and Encryption
75 Firefox Hardening
76 Which Browser – Choice of Browser
77 Reducing the Browser Attack Surface
78 Browser Hacking Demo
79 Browser Isolation and Compartmentalization
80 Firefox Security, Privacy and Tracking
81 uBlock origin – HTTP Filters, ad and track blockers
82 uMatrix – HTTP Filters, ad and track blockers
83 Disconnect, Ghostery, Request policy – HTTP Filters, ad and track blockers

Passwords and Authentication Methods
84 Goals and Learning Objectives
85 Password Managers – Hardening Lastpass
86 Creating a Strong Password That You Can Remember – Part 1
87 Creating a Strong Password That You Can Remember – Part 2
88 Multi-Factor Authentication – Soft Tokens – Google Authenticator and Authy
89 Multi-Factor Authentication – Hard Tokens – 2FA Dongles
90 Choosing a Method of Multi-Factor Authentication
91 Multi-Factor Authentication – Strengths and Weaknesses
92 The Future of Password and Authentication
93 Password Attacks
94 How Passwords are Cracked – Hashes – Part 1
95 How Passwords are Cracked – Hashcat – Part 2
96 Operating System Passwords
97 Password Managers – An Introduction
98 Password Managers – Master Password
99 Password Managers – KeePass, KeePassX and KeyPassXC
100 Password Managers – LastPass

Wrap Up
101 Congratulations
102 Certificate Of Completion for CPEs
103 Which VPN protocol is best to use and why
104 Email Tracking and Hacking
105 Security Vulnerabilities, Threats and Adversaries

BONUS Section
106 BONUS – How to Start a Career in Cyber Security