Cybersecurity: Methods of Protection (Blue Team Activity)

Cybersecurity: Methods of Protection (Blue Team Activity)

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 3h 09m | 1.20 GB

Learn how to harden every host in the network and how to find a spy in your network

Cyber threats and attacks are becoming more common, sophisticated, and damaging. The Alliance is faced with an evolving complex threat environment. State and non-state actors can use cyber attacks in the context of military operations.

In the first part of the course, you’ll learn about different kinds of cyberattack and how they can be executed. In the second part, you’ll prevent or mitigate these attacks and protect your digital assets.

First of all you’ll find out how to harden your network in all directions. We’ll talk about firewalls and how to fine-tune them correctly. You’ll manage IDS and IPS and understand what they can tell us. You’ll also learn how to track hackers in the cyberspace, harden every host in the network, and find network spies.

Next, we cover how to harden your websites and web applications: what steps you should take to avoid SQL injection, XSS scripts, session hijacking, and more.

We’ll show you how to protect yourself and your employees against hackers and their psychological manipulations, and phishing and spear-phishing.

This 90% practical course with detailed explanations and how-to explanations demonstrating every technique is a comprehensive guide that teaches you how to secure and defend your network from attacks.

What You Will Learn

  • Tune your firewalls in the most practical way
  • Make use of IDS/IPS and learn how they help you keep hackers away or catch them
  • Get a hacker’s IP and what you can do with it
  • Honeypot is important, and how to use it
  • Detect why antivirus software is not enough and how to defend your endpoint machines totally
  • Make your web application a hard nut to crack
  • Secure your databases
  • How not to give your browser away to a hacker
  • Protect your network from ransomware
  • Take preventive measures when you find malicious file in your mail or in your machine
  • Avoid phishing
  • Become a whale: preventing a spear-fishing
  • Scan your assets for quickly finding a threat
  • Overcome a social engineer
  • Learn what to do if you are under a cyber attack
Table of Contents

Securing Your Network
1 The Course Overview
2 Understanding Firewalls and Tuning Them Up
3 How to Work with IDS IPS
4 Securing Your Wi-Fi Network
5 Ferreting out a Hacker by IP
6 Analyzing Traffic Wireshark
7 The Fastest Way to Detect ARP Poisoning Attack
8 Analyzing Your Traffic to Catch a Spy with Wireshark
9 Looking for Spies with a Python Script
10 How to Outfox Ransomware
11 Advanced-level Techniques – What to Do If Hackers Already in Your Network

Securing Your Website
12 Brute-Forcing Website Passwords with OWASP ZAP
13 How to Create a Bulletproof Password in a Second
14 Testing a Website for SQL Injection with Burp Suite
15 Testing a Website for XSS Vulnerability
16 Building Fortifications – Input Validation and Whitelisting
17 Testing Your SSL TLS Connection
18 Scanning Your Website for Malicious Scripts
19 Protecting from a Session Hijacking Attack
20 The Big Strategy – Three Shortcuts to Secure a Web Application

Defending from Social Engineering Attacks
21 The Rule of Thumb to Fight Back Social Engineering Attacks
22 Discovering a Phishing Link
23 Unmasking a Phishing Email
24 Anti-Whaling – How to Prevent Yourself from Spear-phishing
25 How to Prevent Password Stealers
26 How to Protect Your Banking Secrets
27 Securing Your Email with ProtonMail
28 How to Outfox Keyloggers
29 The Final Game – Building the Anti-Social-Engineering Strategy