Network Security

Network Security

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 2h 15m | 401 MB

Learn network security attacks and defensive techniques to secure networks from known and unknown sources

Network security is any activity designed to protect the usability and integrity of your network and data. It includes both hardware and software technologies. Effective network security manages access to the network. It targets a variety of threats and stops them from entering or spreading on your network.

The video tutorial starts with the basics of network and scanning techniques. You will learn to search hosts and find open ports and services in a network. You will also learn the most important attacks on networks such as dos attacks, gaining access attacks, exploitation attacks, and post exploitation attacks. Finally, the course will teach you techniques you can use to defend networks with firewalls, IDS, IPS, and other network security devices.

At the end of this course, you’ll have a practical knowledge of the ways in which hackers can infiltrate a network over the Internet and will be familiar with tools such as nmap, Wireshark, and Metasploit

A practical step-by-step approach to understanding network security and defending it by various security devices

What You Will Learn

  • Nmap and port scanning to discover hosts and services on a computer network
  • Metasploit and exploitation to verify vulnerability mitigations and manage security
  • Windows- and Linux-specific vulnerabilities
  • Network sniffing to monitor data flowing over computer network links in real time
  • Defend common misconfigurations to protect potentially sensitive system information
  • Pivot into a network in order to exploit and gain access to as many machines
  • Maintaining access once a target is breached
Table of Contents

Introducing Network Security
1 The Course Overview
2 Overview of Network Security
3 Discussion of the Different Types of Vulnerabilities in Networks
4 Network Vulnerability Test Scope and Process
5 Installation of Virtual Machines

Network Scanning and Information Gathering
6 Various Network Footprinting Techniques
7 Securing Networks by Detecting Footprinting
8 Scanning Techniques of Networks
9 Securing Networks Techniques Against Scanning

Attacks on Networks
10 Overview of Attack Methods on Networks
11 Major Attacks on Networks
12 Minor Attacks on Networks
13 Detect and Troubleshoot Major Attacks
14 Detect and Troubleshoot Minor Attacks

Networks Security Tools and Techniques
15 Firewalls
16 VPNs
17 Honeypots
18 Intrusion Detection System and Filters
19 Other Countermeasure Techniques