Search

The Absolute Beginners Guide to Cyber Security and Hacking [Free Online Course] - TechCracked

The Absolute Beginners Guide to Cyber Security and Hacking

2020 Launch! Become a Cyber Security Specialist, Build technical capability in ethical hacking &web application security

This course includes
  • 17 hours on-demand video
  • Full lifetime access
  • Access on mobile and TV


What you'll learn
  • You will learn the background of Cybersecurity & Hacking. You will learn what is cyber-security and the growing demand for professionals. You will have clarity on what is a basic network, cia triad,essential terminologies used etc. You will go through an introduction to kali linux operating system.
  • You will have an increased awareness of hacking as a profession, You will go through data breaches occurring in Yahoo, Quifax, Target stores, Sony's playstation network etc
  • You will go through an introduction of what a security operations center is, what are the branches within cyber security and the various job roles available within cyber security
  • You will understand network concepts, network topologies and layered communication in this course
  • You will start using Maltego Tool after you go through a demo of the Maltego community edition 4.2.4.
  • You can formulate various mitigation strategies, phishing & firewalls, intrusion detection and prevention systems.
  • You can give insightful talks on zero-day exploit, malware and its types and man in the middle (mitm) attack
  • You will learn the OSI Model, various mnemonics, protocol data units etc. You will go through the various layers in detail with real time examples and caselets. You will also learn the TCP/IP protocol suite, range of IPv4 & IPv6 and domain name system hierarchy.
  • You will learn the different components of Hacking: Reconnaissance, Scanning, Gaining access, Maintaining access & Clearing tracks. You will have a firm understanding of places of hacking and mind map apart from gaining insights of denial of service, distributed denial of service, syn flooding attach using hping3, counter measures and Metasploit test.
  • You will feel confident and comfortable with cyber kill chain methodology and how a traditional kill chain model works: recon,weaponize, deliver, exploit, install, c2, actions.
  • You will build your capability in information security attack vectors, phishing techniques, whaling and phishing mitigation.
  • Introduction to SIEM: You will gain real time insights on Security information and event management and Security event manager
  • You will identify threats and possible breaches and collect audit logs for security and compliance. You will be able to conduct investigations and provide evidence.
  • You will learn that Defense in Depth (DiD) is an approach to cybersecurity in which a series of defensive mechanisms are layered in order to protect valuable data and information.
  • You can understand how an attacker can come in and tries to understand how a corporate environment is setup of a target.
  • You will learn what SIEM and Log Management mean for businesses & how to use them more effectively to mitigate risk for your company.
  • You will learn that SIEM is necessary because of the rise in data breaches and to meet stringent compliance requirements
  • Learn the right approach to building SIEM use cases, how to organize and prioritize use cases effectively.
  • You will learn the SIEM elements, Big 3, Process flow, Features, Event life cycle, SOC controls and mgmt, SIEM architecture, Dashboards and Use cases
  • You will revisit features of SIEM and learn SIEM deployment options like self-hosted, self-managed to Hybrid-model, Jointly-managed. You will understand the business benefits of SIEM.
  • SIEM Essentials Quiz
  • You will learn the fundamentals of IP using a network simulation tool demo
  • You will have a Complete Hands-on on Exploit Database, Online Cameras, People Search, DNS Search, Pastebin etc
  • You will go through a demo on how to install and use Splunk Enterprise Security


Description

Have you ever wondered exactly how hackers 'hack'? Do words like firewalls, encryption, bio-metrics and malware sound confusing to you? Have you been looking for a course that teaches you all the basics of both information and cyber security in a fun relaxed manner? If so then you are going to find this course absolutely perfect for you.

This is a course that is perfect as an introductory one for individuals and students who are interested in becoming cyber security or information security professionals. It is also ideal for students who just want to have a well rounded knowledge about the basic concepts used in the world of information security.

Also See : Certified Ethical Hacking & Cyber Security: Beginner To Pro

Enroll Now