Cybersecurity Certification Course

Online Course
Price$589
Buy NowBook Now

Overview

Cybersecurity Certification Course will help you in establishing a strong foundation towards your journey in the Cybersecurity domain. As part of this Cybersecurity course, you will be learning about the various fundamental concepts about Security essentials, Cryptography, Network Security, Application Security, Data & Endpoint Security, Cloud Security, Cyber Attacks and Identity & Access Management.

Section 1Security Essentials
Lecture 1 Need of Cyber Security
Lecture 2CIA Triad
Lecture 3 Vulnerability, Threat and Risk
Lecture 4 Risk Governance & Risk Management
Lecture 5Security Architecture
Lecture 6Security Governance
Lecture 7 Security Auditing
Lecture 8 Compliance
Lecture 9Computer Security Architecture & Design
Section 2Cryptography
Lecture 10Background of Cryptography
Lecture 11Symmetric Cryptography
Lecture 12Data Encryption Standard (DES)
Lecture 13Triple-DES
Lecture 14The Advanced Encryption Standard (AES)
Lecture 15International Data Encryption Algorithm (IDEA)
Lecture 16 Blowfish
Lecture 17 RC4
Lecture 18RC5
Lecture 19 RC6
Lecture 20 Asymmetric Cryptography
Lecture 21The Diffie-Hellman Algorithm
Lecture 22 RSA
Lecture 23Elliptic Curve Cryptosystems (ECC)
Lecture 24Cryptographic Hash Functions
Lecture 25Attacks against Encrypted Data
Lecture 26Digital Certificates and its Format (X.509, X.500)
Lecture 27Certificate Authority, Certificate Repository, Certificate Revocation lists
Lecture 28 Digital Certificate life cycle (Initialize, Issue, Cancel)
Section 3Computer Networks & Security
Lecture 29Network architecture, protocols, and technologies: Layered architecture, Open Systems Interconnect (OSI) Model
Lecture 30 Transmission Control Protocol/Internet Protocol (TCP/IP)
Lecture 31 Hybrid TCP/IP Model
Lecture 32 Application Layer Protocols: HTTP, SNMP, DNS, POP, SMTP
Lecture 33Transport layer protocols: Transmission Control Protocol (TCP), User Datagram Protocol (UDP)
Lecture 34 Network/Internet layer protocols: Internet Protocol (IP) v4, IPv6, IPsec protocols
Lecture 35 Link layer protocols: Address Resolution Protocol (ARP) / Reverse ARP / Proxy ARP, Ethernet, VLAN
Section 4Application Security
Lecture 36 Importance of Application Security
Lecture 37 OWASP Top 10 web application vulnerabilities
Lecture 38 SSDLC (Secure Software Development Life Cycle)
Section 5Data & Endpoint Security
Lecture 39 Data Security
Lecture 40 Data Security Controls
Lecture 41 Endpoint Security
Lecture 42 Host/ Endpoint Security Controls
Section 6IdAM (Identity & Access Management)
Lecture 43Authorization
Lecture 44 Authentication
Lecture 45 Access Control
Lecture 46 Privilege levels
Lecture 47 IAM life cycle
Lecture 48 Identity & Access Management Process and activities (Role Based, Single Sign on)
Section 7 Cloud Security
Lecture 49 Cloud Computing Architectural Framework
Lecture 50 Concerns & Best Practices
Lecture 51Governance and Enterprise Risk Management
Lecture 52 Legal Issues: Contracts and Electronic Discovery
Lecture 53 Compliance and Audit Management
Lecture 54 Information Management and Data Security
Lecture 55 Interoperability and Portability
Lecture 56 Traditional Security, Business Continuity, and Disaster Recovery
Lecture 57 Data Centre Operations
Lecture 58 Incident Response
Lecture 59 Application Security
Lecture 60 Encryption and Key Management
Lecture 61Identity, Entitlement, and Access Management
Lecture 62Virtualization
Lecture 63 Security as a Service
Section 8Phases of a Cyber Attack
Lecture 64 Phase 1 —Reconnaissance: Adversary identifies and selects a target
Lecture 65Phase 2 —Weaponize: Adversary packages an exploit into a payload designed to execute on the targeted computer/network
Lecture 66 Phase 3 —Deliver: Adversary delivers the payload to the target system
Lecture 67Phase 4 —Exploit: Adversary code is executed on the target system
Lecture 68Phase 5 —Install: Adversary installs remote access software that provides a persistent presence within the targeted environment or system
Lecture 69 Phase 6 —Command and Control: Adversary employs remote access mechanisms to establish a command and control channel with the compromised device
Lecture 70 Phase 7 —Act on Objectives: Adversary pursues intended objectives e.g., data exfiltration, lateral movement to other targets
Section 9Security Processes in practice for Businesses
Lecture 71 Key Security Business Processes
Lecture 72 Corp. & Security Governance
Lecture 73 IT Strategy management
Lecture 74 Portfolio/Program/Project management
Lecture 75Change management
Lecture 76 Supplier (third party) management
Lecture 77 Problem management
Lecture 78 Knowledge management
Lecture 79Info-sec management
Lecture 80 BCP
Lecture 81 IT Operations management
Lecture 82Overview of top 20 security controls

Leave a Reply