Udemy - The Complete Cyber Security Course : Network Security!
Udemy - The Complete Cyber Security Course : Network Security!

 


Description

 

 

 

Become a cyber security specialist.

After this course, you will be able to discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning.

 

You will be able to architect your network for maximum security and prevent local and remote attacks. We also cover the use of custom router firmware to provide you with better network security services.

You will understand the various types of firewalls that are available and what threats each help mitigate.

Including layer 4 firewalls like Iptables on Linux and PF on MacOS and BSD. Virtual firewalls, host-based firewalls and application based firewalls like Pfsence. We cover firewalls on all platforms including Windows, Mac OS X and Linux for all types of use scenarios.

We explore in detail wireless security, the configurations that are required for maximum security and why. How Wi-Fi is hacked and how to mitigate those attacks. Covering everything from encryption weaknesses to evil twins, RF isolation, and Wi-Fi crackers.

You will master network monitoring to discover and identify potential hackers, malware and other adversaries that might be lurking on your network. Using tools like Wireshark, Tcpdump and Syslog.

We then move away from network security and onto the details of how we are tracked online by corporations, nation-states your ISP and others. You will understand the techniques used like zombie super cookies, browser fingerprinting and how browser profiling works so third parties can establish who you are online.

We look at search engine privacy - and how to mitigate the tracking and privacy issues of search engines and their associated services.

Browser security - We cover one of the largest risks online, the browser. The doorway into your system. How to best reduce the attack surface of the browser and harden it for maximum security and privacy. A critical consideration for reducing your risk.

Finally you will fully understand how to best use methods of authentication including passwords and multi-factor authentication - soft tokens and hard tokens. 

The best password managers to use and why. How passwords are cracked, and how to mitigate the cracking.

 

This is volume 2 of 4 of your complete guide to cyber security privacy and anonymity.  

 

Who this course is for:

  • This course is for anyone who wants to become an expert in security, privacy, and anonymity. This volume covers network security attacking and defending. Online tracking and browser security.
  • For anyone who would love to gain a practical skillset in mitigating the risk from, malware, Trojans, hackers, trackers, cyber criminals and all online threats.
  • This course is for anyone who wants to keep their precious files, emails, accounts and personal information out of the hands of the bad guys.
  • For beginners and intermediate Internet users who are interested in security, safety, and privacy.
  • For those who want privacy and anonymity online from hackers, corporations and governments.
  • This course is designed for personal and home Internet security, privacy, and anonymity. Most of the topics apply in the same way to a business, but the course is delivered as if to an individual for personal cybers security, privacy, and anonymity.

Course content

  • Introduction
    • Welcome to Volume 2
    • Introduction to the Instructor!
    • Security Quick Win!
    • Target Audience
    • Study Recommendations
    • Course updates
  • Goals and Learning Objectives - Volume 2
    • Goals and Learning Objectives - Volume 2
  • Routers - Port and Vulnerability scanning
    • Goals and Learning Objectives
    • The Home Router
    • External Vulnerability Scanning - Shodan, Qualys & Nmap
    • Internal Vulnerability Scanning - MBSA, Nmap, Nessus, Fing & Superscan & OpenVAS
    • Open Source Custom Router Firmware
  • Firewalls
    • Goals and Learning Objectives
    • Firewalls – Host-based, network-based and virtual Part 1
    • Firewalls – Host-based, network-based and virtual Part 2
    • Windows - Host Based Firewalls - Windows Firewall
    • Windows - Host Based Firewalls - Windows Firewall Control (WFC)
    • Windows - Host Based Firewalls - Third Party
    • Linux - Host Based Firewalls - iptables
    • Linux - Host Based Firewalls - UFW, gufw & nftables
    • Mac - Host based Firewalls - Application Firewall & PF
    • Mac - Host based Firewalls - pflist, Icefloor & Murus
    • Mac - Host based Firewalls - Little Snitch
    • Network based firewalls - Routers - DD-WRT
    • Network based firewalls - Hardware
    • Network based firewalls - pfSense, Smoothwall and Vyos
  • Network Attacks, Architecture and Isolation
    • Goals and Learning Objectives
    • Network Attacks and Network Isolation - Introduction and IOT
    • Network Attacks and Network Isolation - Arp Spoofing and Switches
    • Effective Network Isolation Part 1
    • Effective Network Isolation Part 2
  • Wireless and Wi-Fi Security
    • Goals and Learning Objectives
    • Wi-Fi Weaknesses - WEP
    • Wi-Fi Weaknesses - WPA, WPA2, TKIP and CCMP
    • Wi-Fi Weaknesses - Wi-Fi Protected Setup WPS, Evil Twin and Rouge AP
    • Wi-Fi Security Testing
    • Wireless Security - Secure Configuration and Network Isolation
    • Wireless security - RF Isolation and Reduction
    • Wireless security - Who is on my Wi-Fi Network?
  • Network Monitoring for Threats
    • Goals and Learning Objectives
    • Syslog
    • Network Monitoring - Wireshark, tcpdump, tshark, iptables Part 1
    • Network Monitoring - Wireshark, tcpdump, tshark, iptables Part 2
    • Wireshark - Finding malware and hackers - Part 1
    • Wireshark - Finding malware and hackers - Part 2
    • Network Monitoring - Wincap, NST, Netminer and NetWorx
  • How We Are Tracked Online
    • Goals and Learning Objectives
    • Types of Tracking
    • IP Address
    • 3rd Party Connections
    • HTTP Referer
    • Cookies and Scripts
    • Super Cookies
    • Browser Fingerprinting and Browser Volunteered Information
    • Browser and Browser Functionality
    • More Tracking
    • Browser and Internet Profiling
  • Search Engines and Privacy
    • Goals and Learning Objectives
    • Search Engine Tracking, Censorship and Privacy
    • Ixquick and Startpage
    • DuckDuckGo
    • Disconnect search
    • YaCy
    • Private and Anonymous Searching
  • Browser Security and Tracking Prevention
    • Goals and Learning Objectives
    • Which Browser – Choice of Browser
    • Reducing the Browser Attack Surface
    • Browser Hacking Demo
    • Browser Isolation and Compartmentalization
    • Firefox Security, Privacy and Tracking
    • uBlock origin - HTTP Filters, ad and track blockers
    • uMatrix - HTTP Filters, ad and track blockers
    • Disconnect, Ghostery, Request policy - HTTP Filters, ad and track blockers
    • ABP, Privacy badger, WOT - HTTP Filters, ad and track blockers
    • No-script - HTTP Filters, ad and track blockers
    • Policeman and others - HTTP Filters, ad and track blockers
    • History, Cookies and Super cookies Part 1
    • History, Cookies and Super cookies Part 2
    • HTTP Referer
    • Browser Fingerprinting
    • Certificates and Encryption
    • Firefox Hardening
  • Passwords and Authentication Methods
    • Goals and Learning Objectives
    • Password Attacks
    • How Passwords are Cracked - Hashes - Part 1
    • How Passwords are Cracked - Hashcat - Part 2
    • Operating System Passwords
    • Password Managers - An Introduction
    • Password Managers - Master Password
    • Password Managers - KeePass, KeePassX and KeyPassXC
    • Password Managers - LastPass
    • Password Managers - Hardening Lastpass
    • Creating a Strong Password That You Can Remember - Part 1
    • Creating a Strong Password That You Can Remember - Part 2
    • Multi-Factor Authentication - Soft Tokens - Google Authenticator and Authy
    • Multi-Factor Authentication - Hard Tokens - 2FA Dongles
    • Choosing a Method of Multi-Factor Authentication
    • Multi-Factor Authentication - Strengths and Weaknesses
    • The Future of Password and Authentication
  • Wrap Up
    • Congratulations
    • Certificate Of Completion for CPEs
    • Which VPN protocol is best to use? and why?
    • Email Tracking and Hacking
    • Security Vulnerabilities, Threats and Adversaries
  • BONUS Section
    • BONUS - How to Start a Career in Cyber Security

The Complete Cyber Security Course : Network Security! (Updated)


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Gamystyle   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss