IT Security Expert

(ITSEC-EXP.AA1) / ISBN : 978-1-64459-555-8
This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)
Get A Free Trial

About This Course

The IT Security Expert course is an advanced training program designed to equip professionals with in-depth knowledge and practical skills in cybersecurity. Covering topics such as penetration testing, incident response, cryptography, and advanced threat detection, this course prepares individuals to tackle complex security challenges in today's evolving threat landscape. Through hands-on labs and expert instruction, participants gain the expertise needed to protect organizations against sophisticated cyber threats and mitigate security risks effectively.

Get the support you need. Enroll in our Instructor-Led Course.

Lessons

15+ Lessons | 266+ Exercises | 100+ Quizzes | 133+ Flashcards | 133+ Glossary of terms

TestPrep

90+ Pre Assessment Questions | 2+ Full Length Tests | 120+ Practice Test Questions

Hands-On Labs

36+ LiveLab | 35+ Video tutorials | 01:29+ Hours

Key topics

Authentication & Authorization
Firewall
Intrusion Detection
Patching
Resilience
Vulnerability
Compliance
Audit
Incident Response & Disaster Recovery

Prepares for Certifications Exams

uCertify IT Security Expert

The uCertify IT Security Expert certification validates expertise in safeguarding digital assets against cyber threats and implementing effective security measures. It demonstrates proficiency in identifying vulnerabilities and developing strategies to protect data integrity and confidentiality.

View more!
CompTIA Security+ Certification Training

CompTIA Security+ exam validates foundational cybersecurity skills through a comprehensive assessment covering network security, compliance, threats, and access control, crucial for pursuing IT security careers.

View more!

1

Introduction

  • What Is the Security Expert Certification?
2

Security fundamentals

  • Module A: Security concepts
  • Module B: Understanding threats
  • Module C: Enterprise security strategy
  • Summary
3

Risk management

  • Module A: Risk management programs 
  • Module B: Security audits
  • Module C: Conducting security assessments
  • Summary
4

Organizational security

  • Module A: Social engineering 
  • Module B: Security policies 
  • Module C: User roles and training 
  • Summary
5

Cryptography

  • Module A: Cryptography concepts
  • Module B: Public key infrastructure
  • Summary
6

Network connectivity

  • Module A: Network attacks
  • Module B: Packet flow
  • Summary
7

Secure network configuration

  • Module A: Network security components
  • Module B: Secure network protocols
  • Module C: Hardening networks
  • Summary
8

Authentication

  • Module A: Authentication factors
  • Module B: Authentication protocols
  • Summary
9

Access control

  • Module A: Access control principles
  • Module B: Account management
  • Summary
10

Enterprise architecture

  • Module A: System vulnerabilities
  • Module B: System architecture
  • Summary
11

Secure assets

  • Module A: Physical security and safety 
  • Module B: Securing data
  • Summary
12

Securing specialized systems

  • Module A: Securing hosts
  • Module B: Mobile security
  • Summary
13

Secure applications

  • Module A: Application attacks
  • Module B: Securing applications
  • Summary
14

Disaster planning and recovery

  • Module A: Secure operations
  • Module B: Resilience and recovery
  • Summary
15

Threat detection and response

  • Module A: Security monitoring
  • Module B: Incident response procedures
  • Summary

2

Risk management

  • Gathering Site Information
  • Footprinting a Website
3

Organizational security

  • Using Anti-phishing Tools
4

Cryptography

  • Using Symmetric Encryption
  • Creating Asymmetric Key Pairs
  • Creating File Hashes
  • Examining PKI Certificates
  • Creating Certificates with OpenSSL
5

Network connectivity

  • Launching a DoS Attack
  • Capturing Credentials On-path
  • Cracking Passwords
  • Using Uncomplicated Firewall in Linux
  • Configuring a Network Firewall
6

Secure network configuration

  • Requesting PKI Certificates
  • Securing a Wi-Fi Hotspot
  • Scanning the Network
7

Authentication

  • Installing a RADIUS Server
  • Examining Kerberos Settings
  • Examining Active Directory Objects
8

Access control

  • Delegating Control in Active Directory
  • Enforcing Password Policies
  • Creating a Windows Domain User
  • Creating Linux Users and Groups
9

Enterprise architecture

  • Examining Spyware
  • Detecting Virtualization
10

Secure assets

  • Assigning NTFS Permissions
11

Securing specialized systems

  • Creating a Security Template
  • Enforcing a Security Template
12

Secure applications

  • Exploiting an Overflow Vulnerability
  • Exploiting a TOCTOU Vulnerability
  • Performing SQL Injection in DVWA
  • Performing an XSS Attack in DVWA
  • Examining Application Vulnerabilities
13

Disaster planning and recovery

  • Scheduling a Server Backup
14

Threat detection and response

  • Viewing Windows Event Logs
  • Viewing Linux Event Logs

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact us now

uCertify

Multiple choice questions

The exam contains 40 questions.

80 minutes

700

IT Security Expert

$279.99

Buy Now

Related Courses

All Course
scroll to top