Defensive Security
Back to Dashboard
Hey there, great course, right? Do you like this course?
All of the most interesting lessons further. In order to continue you just need to purchase it
Enroll course
Course sections
Section 1
A Refresher on Defensive Security Concepts
1
DS – Deep dive into the core of cybersecurity
2
DS – Managing cybersecurity’s legendary pain point: Passwords
3
DS – Mastering defense in depth
4
DS – Comparing the blue and red teams
Section 2
Managing Threats - Vulnerabilities and Risks
1
DS – Understanding cybersecurity vulnerabilities and threats
2
DS – Managing cybersecurity risks
3
DS – The NIST Cybersecurity Framework
4
DS – Creating an effective Business Continuity Plan (BCP)
5
DS – Implementing a best-in-class DRP
Section 3
Comprehending Policies | Procedures | Compliance and Audits
1
DS – Creating world-class cybersecurity policies and procedures
2
DS – Understanding and achieving compliance
3
DS – Exploring, creating, and managing audits
4
DS – Applying a CMM
Section 4
Patching Layer 8
1
DS – Understanding layer 8 – the insider threat
2
DS – Mastering the art of social engineering
3
DS – Defending against social engineering attacks (patching layer 8)
Section 5
Cybersecurity Technologies and Tools
1
DS – Advanced wireless tools for cybersecurity
2
DS – Pentesting tools and methods
3
DS – Applying forensics tools and methods
4
DS – Dealing with APTs
5
DS – Leveraging security threat intelligence
6
DS – Converting a threat into a solution
Section 6
Securing Windows Infrastructures
1
DS – Applying Windows hardening
2
DS – Creating a patching strategy
3
DS – Applying security to AD
4
DS – Mastering endpoint security
5
DS – Leveraging encryption
Section 7
Hardening a Unix Server
1
DS – Securing Unix services
2
DS – Applying secure file permissions
3
DS – Enhancing the protection of the server by improving your access controls
4
DS – Configuring host-based firewalls
5
DS – Advanced management of logs
Section 8
Enhancing Your Network Defensive Skills
1
DS – Using the master tool of network mapping – Nmap
2
DS – Improving the protection of wireless networks
3
DS – Introducing Wireshark
4
DS – Working with IPS/IDS
Section 9
Deep Diving into Physical Security
1
DS – Understanding physical security and associated threats
2
DS – Physical security mechanisms
3
DS – Mastering physical security
Section 10
Applying IoT Security
1
DS – Understanding the Internet of Things
2
DS – Understanding IoT networking technologies
3
DS – Improving IoT security
4
DS – Creating cybersecurity hardware using IoT-enabled devices
5
DS – Bonus track – Understanding the danger of unauthorized IoT devices
Section 11
Secure Development and Deployment on the Cloud
1
DS – Secure deployment and implementation of cloud applications
2
DS – Securing Kubernetes and APIs
3
DS – Hardening database services
4
DS – Testing your cloud security
Section 12
Mastering Web App Security
1
DS – Gathering intelligence about your site/web application
2
DS – Leveraging DVWA
3
DS – Overviewing the most common attacks on web applications
4
DS – Using Burp Suite
5
DS – SQL injection attack on DVWA
6
DS – Brute forcing web applications’ passwords
Section 13
Vulnerability Assessment Tools
1
DS – Dealing with vulnerabilities
2
DS – Using a vulnerability assessment scanner (OpenVAS)
3
DS – Overview of Nexpose Community
Section 14
Malware Analysis
1
DS – Why should I analyze malware?
2
DS – Types and categories of malware analysis
3
DS – Best malware analysis tools
4
DS – Performing malware analysis
Section 15
Leveraging Pentesting for Defensive Security
1
DS – Understanding the importance of logs
2
DS – Knowing your enemy’s best friend – Metasploit
3
DS – Other offensive hacking tools
Section 16
Practicing Forensics
1
DS – Introduction to digital forensics
2
DS – Digital forensics on defensive security
3
DS – Forensics platforms
4
DS – Finding evidence
5
DS – Mobile forensics
6
DS – Managing the evidence (from a legal perspective)
Section 17
Achieving Automation of Security Tools
1
DS – Why bother with automation?
2
DS – Types of automated attacks
3
DS – Automation of cybersecurity tools using Python
4
DS – Cybersecurity automation with the Raspberry Pi
Section 18
The Master's Compilation of Useful Resources
1
DS – Free cybersecurity templates
2
DS – Must-have web resources
3
DS – Industry-leading best practices
Questions
My Question
{{ comment.replies_count }}
Send
Load More
Back to Q&A List
Add Comment
{{ message }}
Send
A Refresher on Defensive Security Concepts
C Program to list all files and sub-directories in a directory
Lesson is locked. Please Buy course to proceed.
Complete
Questions
My Question