Cybersecurity – Attack and Defense Strategies

(CYBSEC-ATK-DEF.AJ1) / ISBN : 978-1-64459-546-6
This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)
Get A Free Trial

About This Course

The Cybersecurity – Attack and Defense Strategies course delves into the intricacies of cybersecurity by exploring both offensive and defensive strategies. This course is meticulously crafted to empower you with the expertise required to safeguard systems, networks, and data from cyber threats while gaining insights into the tactics employed by cyber attackers. Whether you are venturing into cybersecurity or aiming to advance your competencies, this course equips you with the skills necessary to excel in the cybersecurity domain.

Get the support you need. Enroll in our Instructor-Led Course.

Lessons

18+ Lessons | 175+ Exercises | 80+ Quizzes | 88+ Flashcards | 88+ Glossary of terms

TestPrep

65+ Pre Assessment Questions | 65+ Post Assessment Questions |

Hands-On Labs

37+ LiveLab | 36+ Video tutorials | 01:11+ Hours

1

Preface

  • Who this course is for
  • What this course covers
  • To get the most out of this course
2

Security Posture

  • Why security hygiene should be your number one priority
  • The current threat landscape
  • Cybersecurity challenges
  • Enhancing your security posture
  • The Red and Blue Teams
  • Summary
  • References
3

Incident Response Process

  • The incident response process
  • Handling an incident
  • Post-incident activity
  • Considerations for incident response in the cloud
  • Summary
  • References
4

What is a Cyber Strategy?

  • How to build a cyber strategy
  • Why do we need to build a cyber strategy?
  • Best cyber attack strategies
  • Best cyber defense strategies
  • Benefits of having a proactive cybersecurity strategy
  • Top cybersecurity strategies for businesses
  • Conclusion
  • Further reading
5

Understanding the Cybersecurity Kill Chain

  • Understanding the Cyber Kill Chain
  • Security controls used to stop the Cyber Kill Chain
  • Threat life cycle management
  • Concerns about the Cybersecurity Kill Chain
  • How the Cyber Kill Chain has evolved
  • Tools used during the Cyber Kill Chain
  • Comodo AEP via Dragon Platform
  • Summary
  • Further reading
  • References
6

Reconnaissance

  • External reconnaissance
  • Internal reconnaissance
  • Tools used for reconnaissance
  • Passive vs. active reconnaissance
  • How to combat reconnaissance
  • How to prevent reconnaissance
  • Summary
  • References
7

Compromising the System

  • Analyzing current trends
  • Performing the steps to compromise a system
  • Mobile phone (iOS/Android) attacks
  • Summary
  • Further reading
  • References
8

Chasing a User’s Identity

  • Identity is the new perimeter
  • Strategies for compromising a user’s identity
  • Summary
  • References
9

Lateral Movement

  • Infiltration
  • Network mapping
  • Performing lateral movement
  • Summary
  • Further reading
  • References
10

Privilege Escalation

  • Infiltration
  • Avoiding alerts
  • Performing privilege escalation
  • Summary
  • References
11

Security Policy

  • Reviewing your security policy
  • Educating the end user
  • Policy enforcement
  • Monitoring for compliance
  • Continuously driving security posture enhancement via security policy
  • Summary
  • References
12

Network Security

  • The defense-in-depth approach
  • Physical network segmentation
  • Securing remote access to the network
  • Virtual network segmentation
  • Zero trust network
  • Hybrid cloud network security
  • Summary
  • References
13

Active Sensors

  • Detection capabilities
  • Intrusion detection systems
  • Intrusion prevention system
  • Behavior analytics on-premises
  • Behavior analytics in a hybrid cloud
  • Summary
  • References
14

Threat Intelligence

  • Introduction to threat intelligence
  • Open-source tools for threat intelligence
  • Microsoft threat intelligence
  • Summary
  • References
15

Investigating an Incident

  • Scoping the issue
  • Investigating a compromised system on-premises
  • Investigating a compromised system in a hybrid cloud
  • Proactive investigation (threat hunting)
  • Lessons learned
  • Summary
  • References
16

Recovery Process

  • Disaster recovery plan
  • Live recovery
  • Contingency planning
  • Business continuity plan
  • Best practices for disaster recovery
  • Summary
  • Further reading
  • References
17

Vulnerability Management

  • Creating a vulnerability management strategy
  • Elements of a vulnerability strategy
  • Differences between vulnerability management and vulnerability assessment
  • Best practices for vulnerability management
  • Vulnerability management tools
  • Conclusion
  • Summary
  • Further reading
  • References
18

Log Analysis

  • Data correlation
  • Operating system logs
  • Firewall logs
  • Web server logs
  • Amazon Web Services (AWS) logs
  • Azure Activity logs
  • Google Cloud Platform Logs
  • Summary
  • References

1

Security Posture

  • Performing a Phishing Attack
3

What is a Cyber Strategy?

  • Simulating the DDoS Attack
  • Using OWASP ZAP
4

Understanding the Cybersecurity Kill Chain

  • Cracking Password Using Hydra
  • Using Nikto
  • Cracking a Linux Password Using John the Ripper
  • Using Sparta
  • Using Kismet
  • Using the EternalBlue Exploit in Metasploit
5

Reconnaissance

  • Performing Reconnaissance on a Network
  • Using the masscan Command
  • Capturing Network Packets Using tcpdump
  • Performing Nmap Port Scanning
  • Gathering OSINT
  • Sniffing a Network with Wireshark
  • Using Cain and Abel
  • Installing a Wardriving Application and Analyzing a Site Survey Capture
  • Using theHarvester
  • Conducting Vulnerability Scanning Using Nessus
  • Using nslookup for Passive Reconnaissance
6

Compromising the System

  • Using the Armitage Tool for Intrusion Detection
  • Cracking Windows Password Using Ophcrack
  • Conducting a Cross-Site Request Forgery Attack
  • Exploiting a Website Using SQL Injection
8

Lateral Movement

  • Understanding Lateral Movement
9

Privilege Escalation

  • Understanding LPE
11

Network Security

  • Configuring VLANs
  • Configuring a Network Firewall
  • Configuring a VPN
12

Active Sensors

  • Performing Intrusion Detection
13

Threat Intelligence

  • Examining MITRE ATT&CK
14

Investigating an Incident

  • Using the NETSH Command
  • Using the PING Command
15

Recovery Process

  • Using the chntpw Command
16

Vulnerability Management

  • Performing Vulnerability Scanning Using OpenVAS
17

Log Analysis

  • Analyzing Linux Logs for Security Intelligence
  • Viewing Windows Event Logs

Cybersecurity – Attack and Defense Strategies

$279.99

Buy Now

Related Courses

All Course
scroll to top