Oreilly - Threat and Vulnerability Assessment for Enterprises - 9781838559205
Oreilly - Threat and Vulnerability Assessment for Enterprises
by Sunil Gupta | Publisher: Packt Publishing | Release Date: February 2019 | ISBN: 9781838559205


Follow the best practices to keep the Enterprises safe and secure from cyber attacksAbout This VideoExtensive exercises and practice sessions to understand Enterprise-level security issuesRobust training to troubleshoot and solve system and network risks in enterprisesIntensive topics for professionals to understand enterprise-level threatsIn DetailTechnology continues to evolve more rapidly than ever, and the demand for enterprises to continuously update their policies is more vital than ever. No longer are attackers continuing to throw sophisticated attacks that can cripple a business (ex. Ransomware) at the largest companies. Small and medium-sized businesses are no longer safe, and in many cases after a cyber-attack, companies are rarely prepared for future incidents.In this course, we'll cover threat and vulnerability management. We introduce you to the core components of comprehensive vulnerability assessment, and provide the hands-on instruction necessary to produce a vigorous defensive strategy from day one.The course is focused on equipping information security personnel from midsize to large organizations charged with effectively and efficiently securing a few hundred or more systems. By the end of the course, you'll build a solid base around the entire vulnerability management process including the understanding of vulnerabilities, identifying and ranking the security issues, and recommending solutions to remediate the security issues. This process will also help to prevent security breaches.
  1. Chapter 1 : Course Introduction
    • The Course Overview 00:02:16
    • About the Course 00:01:04
    • How to Get most out of This course? 00:01:00
    • Cyber Security Terminologies 00:01:39
  2. Chapter 2 : Lab Setup
    • Virtual Machine 00:04:26
    • Windows VM Installation 00:06:28
    • Kali Linux VM Installation 00:04:46
  3. Chapter 3 : Open Source Intelligence Gathering
    • OSINT Cycle 00:02:28
    • Social Media and Geolocation Information 00:04:13
    • Network, Government, and Business Information 00:01:13
    • Dark Web Information 00:03:55
  4. Chapter 4 : Network and Website Services Enumeration
    • Service Enumeration Overview 00:01:34
    • Nmap Port Scanner 00:06:05
    • Masscan Enumeration 00:06:03
    • Web Frontend and Backend Information 00:04:48
    • Domain information Using Recon-ng 00:08:51
    • Web Crawling Using HTTrack 00:06:17
  5. Chapter 5 : Web Application Vulnerability Enumeration
    • Web Application Assessment Overview 00:01:13
    • Acunetix Web Vulnerability Scanner 00:09:58
    • OWASP ZAP Proxy 00:06:46
    • Burp Suite Web Analyzer 00:06:19
    • Nikto 00:05:42
    • WPScan for WordPress Scanning 00:09:09
  6. Chapter 6 : Network Vulnerability Enumeration
    • Network Vulnerability Assessment Overview 00:01:35
    • Nmap and Zenmap 00:13:10
    • Tripwire SeureCheq Scanner 00:07:12
    • Nessus Network Vulnerability Scanner 00:12:01
    • Summary 00:01:08
  7. Chapter 7 : Discovery of Major Cyber Security Vulnerabilities in Web Application
    • Web Application VM Lab Setup 00:06:55
    • SQL Injection Attack 00:08:50
    • Cross-Site Scripting Attack 00:08:43
    • Cross-Site Request Forgery Attack 00:10:08
    • Denial of Service Attack (DOS) 00:05:49
  8. Chapter 8 : Discovery of Other Cyber Security Vulnerabilities in Websites
    • Buffer Overflow Attack 00:04:52
    • File Upload Attack 00:06:47
    • Insecure Cryptographic Storage 00:04:14
    • Sensitive Data Exposure 00:04:42
    • Local File Inclusion 00:06:59
    • Brute Force Attack 00:06:55
  9. Chapter 9 : Discovery of Major Cyber Security Vulnerabilities in Networks
    • Various Server Vulnerabilities 00:01:44
    • Protocol Password Attack 00:08:41
    • Sniffing/Spoofing 00:08:37
    • Wireless Attack 00:09:07
    • Flooding Attack 00:10:17
  10. Chapter 10 : Discovery of Other Cyber Security Vulnerabilities in Networks
    • Various System Vulnerabilities 00:01:49
    • Phishing Attack 00:09:59
    • Windows Vulnerabilities 00:08:28
    • Malware Attack to Breach Security 00:10:46
    • Browser Vulnerabilities 00:10:31
  11. Chapter 11 : Triage – Security Incidents
    • Security Triage Overview 00:01:16
    • Types of Security Incidents 00:02:17
    • External Media Attack (USB) 00:06:26
    • Drive by Download Attack 00:03:24
    • Attrition Attack 00:03:11
    • Email Attack 00:03:59
  12. Chapter 12 : Remediation of Cyber Attacks on Organizations
    • 7 Ways to Stop Cyber Security Attacks 00:02:58
    • Monitor Network Connections 00:05:49
    • Spoofing Attack Remediation 00:04:01
    • System Auditing Process 00:05:48
    • Identify Basic Threats 00:03:56
    • Deploy a Vulnerability Management System 00:01:34
    • Course Summary 00:01:35
  13. Oreilly - Threat and Vulnerability Assessment for Enterprises


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss