The Complete Cybersecurity Bootcamp: Threat Defense, Ethical Hacking, and Incident Handling

The Complete Cybersecurity Bootcamp: Threat Defense, Ethical Hacking, and Incident Handling

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 26h 14m | 5.13 GB

This course is a complete guide to help you get up and running with your cybersecurity career. You will learn the key tenets and fundamentals of networking and security basics; cybersecurity management, monitoring and analysis; network security telemetry; digital forensics and incident response (DFIR); fundamentals of ethical hacking and penetration testing; advanced wireless hacking and pen testing; mobile device security, and IoT Security.

This Complete Video Course provides a complete learning path for building your skills as a cyber security professional. You will start with the fundamental concepts, so you can increase your core knowledge before quickly moving on to actually working through pen testing and ethical hacking projects‚ also you can start to build your skills. Omar Santos, best-selling security author and trainer, has compiled the lessons in this title from other training courses. You will find that the lessons build on each in an easy-to-follow organization, so you can move through the topics at your own pace.

Topics include:

  • Module 1: Networking and Security Basics
  • Module 2: Cybersecurity Management, Monitoring, and Analysis
  • Module 3: Network Security Telemetry
  • Module 4: Digital Forensics and Incident Response (DFIR)
  • Module 5: Fundamentals of Ethical Hacking and Penetration Testing
  • Module 6: Advanced Wireless Hacking and Penetration Testing
  • Module 7: Mobile Device Security
  • Module 8: Internet of Things (IoT) Security
Table of Contents

1 Learning objectives
2 1.1 Reviewing the OSI Model
3 1.2 Reviewing the TCP_IP Network Models
4 1.3 Surveying Common Networking Protocols – DHCP
5 1.4 Surveying Common Networking Protocols – Routing Protocols
6 1.5 Surveying Common Networking Protocols – ICMP
7 1.6 Surveying Common Networking Protocols – DNS
8 1.7 Identifying Networking Device Types
9 1.8 Understanding IP Subnets
10 1.9 Examining VLANs and Data Visibility
11 Learning objectives
12 3.1 Understanding Defense-in-Depth
13 3.2 Identifying Threats, Vulnerabilities, and Exploits and Their Associated Risk
14 3.3 Identifying Threat Actors
15 3.4 Understanding Reverse Engineering
16 3.5 Understanding Chain of Custody
17 3.6 Examining Run Books
18 3.7 Introducing PII and PHI
19 3.8 Understanding Principle of Least Privilege
20 3.9 Performing Risk Assessment
21 Learning objectives
22 4.1 Understanding Confidentiality, Integrity, and Availability
23 4.2 Understanding Authentication, Authorization, and Accounting
24 4.3 Examining the Access Control Process – Terminology and Data Classification
25 4.4 Examining the Access Control Process – Data States and Policy Roles
26 4.5 Examining the Access Control Process – Security and Access Control Classification
27 4.6 Understanding Discretionary Access Control
28 4.7 Understanding Mandatory Access Control
29 4.8 Understanding Role Based Access Control
30 4.9 Understanding Attribute Based Access Control
31 Learning objectives
32 6.1 Understanding the Basic Components of Cryptography
33 6.2 Introducing Public Key Infrastructure
34 6.3 Deciphering Encryption Algorithms
35 6.4 Understanding Hashing Algorithms
36 6.5 Examining Secure Socket Layer and Transport Layer Security
37 6.6 Examining Digital Certificates
38 Learning objectives
39 7.1 Introducing VPNs and Why We Use Them
40 7.2 Examining Remote Access VPNs
41 7.3 Examining Site-to-Site VPNs
42 7.4 Understanding IPsec Concepts, Components, and Operations
43 7.5 Surveying Cisco VPN Solutions – Traditional IPsec, DMVPN, FlexVPN
44 7.6 Surveying Cisco VPN Solutions – Clientless SSL and AnyConnect
45 Learning objectives
46 9.1 Examining Host-Based Intrusion Detection
47 9.2 Exploring Antimalware and Antivirus
48 9.3 Understanding Host-based Firewalls
49 9.4 Exploring Application-level Whitelisting_Blacklisting
50 9.5 Exploring Systems-based Sandboxing
51 Learning objectives
52 12.1 Surveying Types of Vulnerabilities
53 12.2 Understanding Passive Reconnaissance and Social Engineering
54 12.3 Understanding Active Reconnaissance Port Scanning and Host Profiling
55 12.4 Understanding Privilege Escalation and Code Execution Attacks
56 12.5 Understanding Backdoors and Man-in-the Middle Attacks
57 12.6 Understanding Denial of Service Attacks
58 12.7 Surveying Attack Methods for Data Exfiltration
59 12.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks
60 12.9 Understanding Password Attacks
61 12.10 Understanding Wireless Attacks
62 12.11 Exploring Security Evasion Techniques
63 Learning objectives
64 1.1 Understanding Risk Analysis
65 1.2 Understanding the Common Vulnerability Scoring System (CVSS)
66 1.3 Interpreting Malware Analysis Tool Output
67 Learning objectives
68 5.1 Surveying Asset Management
69 5.2 Surveying Configuration Management
70 5.3 Surveying Mobile Device Management
71 5.4 Surveying Patch Management
72 5.5 Surveying Vulnerability Management
73 5.6 Understanding Network and Host Antivirus
74 5.7 Understanding SEIM and Log Collection
75 Learning objectives
76 8.1 Understanding Windows Forensics Basics
77 8.2 Understanding Linux and MAC OS X Forensics Basics
78 8.3 Examining Web Server Logs
79 Learning objectives
80 10.1 Introducing NetFlow
81 10.2 Surveying Commercial and Open Source NetFlow Tools
82 10.3 Understanding Flexible NetFlow
83 10.4 Examining Firewall Logs
84 10.5 Understanding Application Visibility and Control
85 10.6 Examining Web and Email Content Filtering Logs
86 10.7 Exploring Full Packet Capture
87 10.8 Surveying IPS Events
88 10.9 Surveying Host or Endpoint Events
89 Learning objectives
90 1.1 Introduction to NetFlow
91 1.2 The Attack Continuum
92 1.3 The Network as a Sensor and as an Enforcer
93 1.4 What Is a Flow
94 1.5 NetFlow Versus IP Accounting and Billing
95 1.6 NetFlow for Network Security
96 1.7 Traffic Engineering and Network Planning
97 1.8 Introduction to IP Flow Information Export (IPFIX)
98 1.9 Cisco Supported Platforms for NetFlow
99 1.10 NetFlow Versions and History
100 Learning objectives
101 2.1 Introduction to Cisco Cyber Threat Defense
102 2.2 Deployment Scenario – User Access Layer
103 2.3 Deployment Scenario – Wireless LAN
104 2.4 Deployment Scenario – Internet Edge
105 2.5 Deployment Scenario – Data Center
106 2.6 Deployment Scenario – NetFlow in Site-to-Site and Remote VPNs
107 2.7 NetFlow Collection Considerations and Best Practices
108 2.8 Determining the Flows per Second and Scalability
109 Learning objectives
110 4.1 Commercial NetFlow Monitoring and Analysis Software Packages
111 4.2 NFdump
112 4.3 NfSen
113 4.4 SiLK
114 4.5 Elasticsearch, Logstash, and Kibana Stack (ELK) – Overview and Architecture
115 4.6 ELK – Installation and Configuration Files
116 Learning objectives
117 2.1 Examining Types of Evidence
118 2.2 Surveying Windows Forensics – Application Processes, Threads, and Vulnerabilities
119 2.3 Surveying Windows Forensics – Memory
120 2.4 Surveying Windows Forensics – The Windows Registry
121 2.5 Surveying Windows Forensics – Hard Drives, FAT, and NTFS
122 2.6 Surveying Linux Forensics
123 2.7 Understanding Evidence Collection
124 2.8 Handling Evidence
125 2.9 Examining Asset and Threat Actor Attribution
126 Learning objectives
127 3.1 Introducing Intrusion Analysis Fundamentals
128 3.2 Examining Packet Captures
129 3.3 Examining Protocol Headers
130 3.4 Analyzing Security Device Data
131 3.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives
132 Learning objectives
133 5.1 Scoping the Incident Response Plan and Process
134 5.2 Understanding Information Sharing and Coordination
135 5.3 Identifying the Incident Response Team Structure
136 Learning objectives
137 6.1 Analyzing Computer Incident Response Teams (CSIRTs)
138 6.2 Analyzing Product Security Incident Response Teams (PSIRTs)
139 6.3 Surveying Coordination Centers
140 6.4 Analyzing Managed Security Service Providers Incident Response Teams
141 Learning objectives
142 8.1 Understanding Network Profiling
143 8.2 Understanding Host Profiling
144 Learning objectives
145 9.1 Understanding Data Normalization
146 9.2 Deconstructing Universal Data Formats
147 9.3 Understanding the 5-tuple Correlation
148 9.4 Performing DNS Analysis
149 9.5 Performing Web Log Analysis
150 9.6 Performing Deterministic and Probabilistic Analysis
151 Learning objectives
152 10.1 Identifying and Mitigating Reconnaissance
153 10.2 Identifying and Mitigating Weaponization
154 10.3 Identifying and Mitigating Delivery
155 10.4 Identifying and Mitigating Exploitation
156 10.5 Identifying and Mitigating Installation
157 10.6 Identifying and Mitigating Command and Control
158 10.7 Understanding Action on Objectives
159 Learning objectives
160 11.1 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS)
161 11.2 Applying the VERIS Schema to Incident Handling
162 11.3 Surveying the VERIS Incident Recording Tool and Other VERIS Resources
163 Learning objectives
164 1.1 Introducing Ethical Hacking and Pen Testing
165 1.2 Getting Started with Ethical Hacking and Pen Testing
166 1.3 Understanding the Legal Aspects of Penetration Testing
167 1.4 Exploring Penetration Testing Methodologies
168 1.5 Exploring Penetration Testing and other Cyber Security Certifications
169 1.6 Building Your Own Lab – Overview
170 1.7 Building Your Own Lab – VIRL and Operating System Software
171 1.8 Understanding Vulnerabilities, Threats, and Exploits
172 1.9 Understanding the Current Threat Landscape
173 Learning objectives
174 3.1 Understanding Passive Reconnaissance
175 3.2 Exploring Passive Reconnaissance Methodologies – Discovering Host and Port Information
176 3.3 Exploring Passive Reconnaissance Methodologies – Searching for Files
177 3.4 Exploring Passive Reconnaissance Methodologies – Searching for Names, Passwords, and Sensitive Information
178 3.5 Surveying Essential Tools for Passive Reconnaissance – SpiderFoot, theHarvester, and Discover
179 3.6 Surveying Essential Tools for Passive Reconnaissance – Recon-ng
180 Learning objectives
181 4.1 Understanding Active Reconnaissance
182 4.2 Exploring Active Reconnaissance Methodologies from an Ethical Hacker Perspective
183 4.3 Surveying Essential Tools for Active Reconnaissance – Port Scanning and Web Service Review
184 4.4 Surveying Essential Tools for Active Reconnaissance – Network and Web Vulnerability Scanners
185 Learning objectives
186 5.1 Understanding Web Applications
187 5.2 Understanding Web Architectures
188 5.3 Uncovering Web Vulnerabilities
189 5.4 Testing Web Applications – Methodology
190 5.5 Testing Web Applications – Reconnaissance
191 5.6 Testing Web Applications – Mapping
192 5.7 Testing Web Applications – Vulnerability Discovery
193 5.8 Understanding the Exploitation of Web Applications
194 5.9 Surveying Defenses to Mitigate Web Application Hacking
195 Learning objectives
196 8.1 Understanding the Reasons for and the Steps to Hacking a Network
197 8.2 Reviewing Networking Technology Fundamentals – OSI and DoD Internet Models
198 8.3 Reviewing Networking Technology Fundamentals – Forwarding Device Architecture and Communication
199 8.4 Building an Internetwork Topology Using VIRL
200 8.5 Hacking Switches – Reviewing Ethernet Fundamentals
201 8.6 Hacking Switches – Demo
202 8.7 Hacking Switches – ARP Vulnerabilities and ARP Cache Poisoning
203 8.8 Reviewing Router Fundamentals
204 8.9 Examining ICMP, First Hop Redundancy and Routing Protocol Attacks
205 8.10 Hacking the Management Plane
206 8.11 Understanding Firewall Fundamentals and Levels of Inspection
207 8.12 Performing Firewall Reconnaissance and Tunneling
208 8.13 Surveying Essential Tools for Hacking Network Devices – Packet Capture
209 8.14 Surveying Essential Tools for Hacking Network Devices – Switch and Router Hacking Tools
210 8.15 Surveying Essential Tools for Hacking Network Devices – ARP Spoofing Tools
211 8.16 Surveying Essential Tools for Hacking Network Devices – MiTM Tools
212 8.17 Surveying Essential Tools for Hacking Network Devices – Linux Tools
213 8.18 Using Network Device Hacking Tools to Perform a MiTM Attack
214 Learning objectives
215 9.1 Reviewing Wireless Technology Fundamentals
216 9.2 Surveying Wireless Hacking Tools – Wireless Adapters
217 9.3 Surveying Wireless Hacking Tools – Software
218 9.4 Hacking WEP, WPA, and Other Protocols
219 9.5 Understanding Hacking Wireless Clients
220 Learning objectives
221 10.1 Understanding Buffer Overflows
222 10.2 Exploiting Buffer Overflows
223 10.3 Overcoming Defenses for Buffer Overflow Vulnerabilities
224 10.4 Understanding Fuzzing
225 10.5 Creating a Fuzzing Strategy
226 10.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers
227 10.7 Surveying Tools to Find and Exploit Buffer Overflows
228 Learning objectives
229 6.1 Understanding Authentication and Authorization Mechanisms
230 6.2 Understanding Authentication and Authorization Attacks
231 6.3 Exploring Password Storage Mechanisms
232 6.4 Understanding Password Storage Vulnerability
233 6.5 Cracking Passwords with John the Ripper
234 6.6 Cracking Passwords with hashcat
235 6.7 Improving Password Security
236 Learning objectives
237 13.1 Understanding Social Engineering
238 13.2 Exploring the Social Engineering Toolkit (SET)
239 13.3 Exploring Maltego
240 13.4 Surveying Social Engineering Case Studies
241 Learning objectives
242 15.1 Understanding Pen Test Reports and How They Are Used
243 15.2 Planning and Organizing Your Report
244 15.3 Understanding the Pen Test Report Format
245 15.4 Exploring Risk Ratings
246 15.5 Distributing Pen Test Reports
247 Learning objectives
248 2.1 Understanding Wireless Client Attacks and Their Motives
249 2.2 Learning Packet Injection Attacks
250 2.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications
251 2.4 Attacking Publicly Secure Packet Forwarding (PSPF)
252 2.5 Attacking the Preferred Network List (PNL)
253 Learning objectives
254 3.1 Understanding Wireless Antennas
255 3.2 Surveying Wi-Fi Devices Like the Pinneaple
256 3.3 Building Your Own Lab
257 Learning objectives
258 4.1 Introducing the Aircrack-ng Suite
259 4.2 Introducing Airmon-ng
260 4.3 Understanding Airodump-ng
261 4.4 Introducing Aireplay-ng
262 4.5 Introducing Airdecap-ng
263 4.6 Introducing Airserv-ng
264 4.7 Introducing Airtun-ng
265 Learning objectives
266 5.1 Understanding WEP Fundamentals
267 5.2 Learning How to Crack WEP
268 Learning objectives
269 6.1 Understanding WPA Fundamentals
270 6.2 Surveying Attacks Against WPA2-PSK Networks
271 6.3 Using coWPAtty
272 6.4 Using Pyrit
273 6.5 Exploring WPA Enterprise Hacking
274 Learning objectives
275 7.1 Using Kismet
276 7.2 Using Wireshark
277 7.3 Learning How to Hack Default Configurations
278 Learning objectives
279 8.1 Defining Evil Twin Attacks
280 8.2 Performing Evil Twin Attacks
281 8.3 Using Karmetasploit
282 8.4 Exploring the WiFi Pineapple
283 Learning objectives
284 13.1 Understanding OWASP Mobile Device Vulnerabilities
285 13.2 Wrestling with the BYOD Dilemma
286 13.3 Understanding Mobile Device Management (MDM)
287 13.4 Understanding Mobile Device Security Policies
288 Learning objectives
289 14.1 Exploring The Android Security Model
290 14.2 Exploring Android Emulators and SDK
291 14.3 Understanding Android Hacking Tools and Methodologies
292 Learning objectives
293 15.1 Introducing iOS Security
294 15.2 Exploring Jailbraking iOS
295 15.3 Surveying Tools for Dissasembling iOS Applications
296 Learning objectives
297 12.1 Understanding IoT Fundamentals
298 12.2 Exploring ZigBee and IEEE 802.15.4
299 12.3 Exploring INSTEON
300 12.4 Exploring ZWave
301 12.5 Exploring LoRA
302 Learning objectives
303 9.1 Understanding Bluetooth Vulnerabilities
304 9.2 Surveying Tools for Bluetooth Monitoring
305 Learning objectives
306 10.1 Understanding NFC Vulnerabilities
307 10.2 Exploring NFC Attacks and Case Studies