Video description
Follow the best practices to keep the Enterprises safe and secure from cyber attacks
About This Video
- Extensive exercises and practice sessions to understand Enterprise-level security issues
- Robust training to troubleshoot and solve system and network risks in enterprises
- Intensive topics for professionals to understand enterprise-level threats
In Detail
Technology continues to evolve more rapidly than ever, and the demand for enterprises to continuously update their policies is more vital than ever. No longer are attackers continuing to throw sophisticated attacks that can cripple a business (ex. Ransomware) at the largest companies. Small and medium-sized businesses are no longer safe, and in many cases after a cyber-attack, companies are rarely prepared for future incidents.
In this course, we’ll cover threat and vulnerability management. We introduce you to the core components of comprehensive vulnerability assessment, and provide the hands-on instruction necessary to produce a vigorous defensive strategy from day one.
The course is focused on equipping information security personnel from midsize to large organizations charged with effectively and efficiently securing a few hundred or more systems. By the end of the course, you’ll build a solid base around the entire vulnerability management process including the understanding of vulnerabilities, identifying and ranking the security issues, and recommending solutions to remediate the security issues. This process will also help to prevent security breaches.
Audience
This video course is for ethical hackers, penetration testers, cyber security professionals, network engineers, web security specialists, application security experts and information security professionals, and administrators.
Table of Contents
Chapter 1 : Course Introduction
The Course Overview
About the Course
How to Get most out of This course?
Cyber Security Terminologies
Chapter 2 : Lab Setup
Virtual Machine
Windows VM Installation
Kali Linux VM Installation
Chapter 3 : Open Source Intelligence Gathering
OSINT Cycle
Social Media and Geolocation Information
Network, Government, and Business Information
Dark Web Information
Chapter 4 : Network and Website Services Enumeration
Service Enumeration Overview
Nmap Port Scanner
Masscan Enumeration
Web Frontend and Backend Information
Domain information Using Recon-ng
Web Crawling Using HTTrack
Chapter 5 : Web Application Vulnerability Enumeration
Web Application Assessment Overview
Acunetix Web Vulnerability Scanner
OWASP ZAP Proxy
Burp Suite Web Analyzer
Nikto
WPScan for WordPress Scanning
Chapter 6 : Network Vulnerability Enumeration
Network Vulnerability Assessment Overview
Nmap and Zenmap
Tripwire SeureCheq Scanner
Nessus Network Vulnerability Scanner
Summary
Chapter 7 : Discovery of Major Cyber Security Vulnerabilities in Web Application
Web Application VM Lab Setup
SQL Injection Attack
Cross-Site Scripting Attack
Cross-Site Request Forgery Attack
Denial of Service Attack (DOS)
Chapter 8 : Discovery of Other Cyber Security Vulnerabilities in Websites
Buffer Overflow Attack
File Upload Attack
Insecure Cryptographic Storage
Sensitive Data Exposure
Local File Inclusion
Brute Force Attack
Chapter 9 : Discovery of Major Cyber Security Vulnerabilities in Networks
Various Server Vulnerabilities
Protocol Password Attack
Sniffing/Spoofing
Wireless Attack
Flooding Attack
Chapter 10 : Discovery of Other Cyber Security Vulnerabilities in Networks
Various System Vulnerabilities
Phishing Attack
Windows Vulnerabilities
Malware Attack to Breach Security
Browser Vulnerabilities
Chapter 11 : Triage – Security Incidents
Security Triage Overview
Types of Security Incidents
External Media Attack (USB)
Drive by Download Attack
Attrition Attack
Email Attack
Chapter 12 : Remediation of Cyber Attacks on Organizations
7 Ways to Stop Cyber Security Attacks
Monitor Network Connections
Spoofing Attack Remediation
System Auditing Process
Identify Basic Threats
Deploy a Vulnerability Management System
Course Summary