GIAC Security Essentials (GSEC) Complete Video Course

GIAC Security Essentials (GSEC) Complete Video Course

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 11h 43m | 2.66 GB

GIAC Security Essentials (GSEC) Complete Video Course will provide the learner with everything they need to know for exam success, including all required key security concepts and terminologies, and effective techniques to detect and prevent all known attacks.

The GIAC Security Essentials (GSEC) Complete Video Course has been designed to provide the learner with complete exam objective coverage in order to prepare you for exam success! Security is considered one of the top IT fields for this new decade and beyond, and the GSEC exam is an important credential to achieve in order to continue your career advancement in IT security. This course has been organized to align with the objectives of the exam by the presenter, Michael J. Shannon, who is an expert in IT and security, with more than 30 years of experience.

Michael has organized the course into 6 Modules:

  • Module 1: Network Security Essentials
  • Module 2: Defense in Depth and Attacks
  • Module 3: Threat Management
  • Module 4: Cryptography, Risk Management, and Response
  • Module 5: Windows Security Essentials
  • Module 6: Linux Security Essentials

The course walks you through hands-on demonstrations of security concepts, as well as in-depth explanations and case studies of various security components, including threat & risk management, cryptography, and understanding how to navigate threats in both Windows and Linux operating systems. Michael also provides insight into the tools and utilities available for combatting security threats in each OS in order to prepare you for everything the exam can throw at you to ensure exam success.

Learn How To

  • Manage Network Security including Device, Web Communication, and Wireless Network Security
  • Prepare for malicious attacks by implementing active defense strategies
  • Assess threats through vulnerability scanning and managing penetration testing to ensure systems are prepared for attacks.
  • Apply cryptography and risk management strategies
  • Handle incident response and contingency plans
  • Work with tools and utilities Microsoft provides for security
  • Work with services and utilities Linux provides for security
  • Prepare for the GSEC exam with hours of repeatable hands-on demonstrations
  • Prepare for implementing, monitoring, and maintaining enterprise security in the real-world

Module 1, Network Security Essentials, starts with TCP/IP Essentials. The lesson then moves on to critical security controls, access controls, and password management. This lesson also explores network security devices and device security; web communication security based on the Center for Internet Security (CIS), and wireless network security.
Module 2, “Defense in Depth and Attacks, looks at malicious code and exploit mitigation, along with defense in depth and defensible network architecture. Lastly, this lesson covers active defense and implementing endpoint security.
Module 3, Threat Management,” discusses log management and SIEM. It then gets into vulnerability scanning, penetration testing, virtualization, and lastly, Cloud Security.
Module 4, Cryptography, Risk Management, and Response, evaluates cryptography concepts and algorithms, which will then be applied with security policies and procedures. Next, this lesson will cover IT risk management, as well as incident handling and response. Lastly, this lesson will cover several aspects of contingency planning.
Module 5, Windows Security Essentials, is a hands-on demonstration of Windows security infrastructure; Windows access controls and security policy enforcement; Network services; Azure cloud computing; and Windows Automation, Auditing, and Forensics.
Module 6, Linux Security Essentials, will also be hands-on demonstrations, but this lesson will cover all things Linux: Linux Security Structure, Permissions and Access, Linux server Hardening and Securing, Monitoring and Attack Detection, and Linux security utilities.

Table of Contents

1 GIAC Security Essentials (GSEC) – Introduction
2 Module introduction
3 Learning objectives
4 1.1 Network Protocols and Reference Models
5 1.2 IPv4 vs. IPv6 and ICMP vs. ICMPv6
6 1.3 Layer 4 Protocols
7 1.4 Setting up a Lab Environment
8 1.5 Using tcpdump and Wireshark
9 Learning objectives
10 2.1 CIA Triad and Parkerian Hexad
11 2.2 Categories and Types of Controls
12 2.3 Understanding the Enterprise Architecture
13 2.4 Introduction to Threat Enumeration
14 Learning objectives
15 3.1 Access Control Concepts
16 3.2 Password Management
17 3.3 Introduction to Password Cracking
18 Learning objectives
19 4.1 Network Topologies and Zones
20 4.2 Overview of Network Devices and Hardening
21 4.3 Survey of Security Devices and Wireshark
22 4.4 Configuring Firewalls at Amazon Web Services
23 4.5 Exploring a Palo Alto Networks Next-Generation Firewall
24 4.6 Examining a Classic IPS Sensor Device
25 Learning objectives
26 5.1 Introducing the Center for Internet Security (CIS)
27 5.2 Overview of CIS Controls
28 5.3 Samples and Case Studies
29 Learning objectives
30 6.1 The Evolution of IEEE 802.11 Security
31 6.2 WPA3 Security
32 6.3 PAN, NFC, and 5G Concepts
33 6.4 The Internet of Things (IoT)
34 Module introduction
35 Learning objectives
36 7.1 Common Attack Types
37 7.2 CryptoMalware
38 7.3 Defensive Strategies
39 Learning objectives
40 8.1 Defense in Depth Overview and Strategies
41 8.2 Core Security Strategies
42 8.3 Defensible Network Architectures
43 Learning objectives
44 9.1 Overview of Active Defense
45 9.2 Active Defense Techniques
46 9.3 Active Defense Tools
47 Learning objectives
48 10.1 Overview of Endpoint Security
49 10.2 Host-based Intrusion Detection
50 10.3 Host-based Intrusion Prevention
51 10.4 Next-generation Endpoint Security Solutions
52 Module introduction
53 Learning objectives
54 11.1 Overview of Logging
55 11.2 Logging System Setup and Configuration
56 11.3 Logging Analysis Fundamentals
57 11.4 Core SIEM Activities
58 Learning objectives
59 12.1 Overview of Vulnerability Management
60 12.2 Network Scanning
61 12.3 Using Xenmap and Yersinia
62 12.4 Penetration Testing
63 Learning objectives
64 13.1 Overview of Virtualization and VM Security
65 13.2 Cloud Models and Value Proposition
66 13.3 Common Attacks Against Cloud Services
67 13.4 Introduction to Microsoft Azure IAM
68 Module introduction
69 Learning objectives
70 14.1 Overview of Cryptology and Cryptosystems
71 14.2 Cryptographic Hashing
72 14.3 Symmetric Key Cryptography
73 14.4 Asymmetric Key Cryptography
74 Learning objectives
75 15.1 Digital Signatures
76 15.2 IPsec
77 15.3 SSL_TLS
78 15.4 Public Key Infrastructure
79 Learning objectives
80 16.1 The Importance of Written Security Policies
81 16.2 Standards, Guidelines, and Procedures
82 16.3 Acceptable Use Policies
83 16.4 Survey of Sample Policies
84 Learning objectives
85 17.1 Overview of Risk Management
86 17.2 Risk Management Best Practices
87 17.3 Threat Assessment, Analysis, and Reporting
88 Learning objectives
89 18.1 Fundamentals of Incident Handling
90 18.2 Six Step Incident Response Process
91 18.3 Conducting a Forensic Investigation
92 Learning objectives
93 19.1 Business Continuity Planning (BCP)
94 19.2 Business Impact Analysis (BIA)
95 19.3 Backups and Restoration
96 19.4 Disaster Recovery Planning (DRP)
97 Module introduction
98 Learning objectives
99 20.1 Operating Systems and Services
100 20.2 Windows Workgroups vs. Domains
101 20.3 Windows-as-a-Service
102 Learning objectives
103 21.1 NTFS and Shared Folder Permissions
104 21.2 Registry Keys and REGEDIT.EXE
105 21.3 Windows Privileges
106 21.4 Overview of BitLocker Drive Encryption
107 Learning objectives
108 22.1 Security Templates and SCA Snap-in
109 22.2 Understanding Group Policy Objects
110 22.3 Administrative Users, AppLocker, and User Account Control
111 Learning objectives
112 23.1 Azure and High Availability
113 23.2 Configuring Azure VM Attributes
114 23.3 Microsoft Azure Active Directory (MAAD)
115 Learning objectives
116 24.1 Windows PowerShell
117 24.2 Administrative Tools and Utilities
118 24.3 Windows Auditing and Forensics
119 Module introduction
120 Learning objectives
121 25.1 Comparing Linux Operating Systems
122 25.2 Mobile Device Security
123 25.3 Linux Shells and Kernels
124 25.4 Linux Permissions
125 25.5 Linux User Accounts
126 Learning objectives
127 26.1 Starting Services at Boot Time
128 26.2 Configuration Management Tools
129 26.3 Linux Kernel Security
130 26.4 Linux System Enhancers
131 Learning objectives
132 27.1 Configuring and Monitoring Logs
133 27.2 Leveraging the Auditd tool
134 27.3 Linux Security Utilities
135 GIAC Security Essentials (GSEC) – Summary