Online course on cybersecurity - course RUB 8,999. from Merion Academy, training 2 months, Date November 28, 2023.
Miscellaneous / / November 29, 2023
Become a cybersecurity specialist, learn the hacker's mindset and learn how to protect your infrastructure! The most important and relevant knowledge that will help not only to enter information security, but also to understand the real state of affairs in the industry.
1
OSI (Open System Interconnect), TCP/IP, CIA (Confidentiality, Integrity, Availability), Defense in Depth, CVSS, CWE, Firewall, IPS/IDS and Sandbox
Computer Security Incident Response Team (CSIRT) Lead Analyst
Skills: IR, Threat Hunting, OSINT, Network & Host Forensics
Products: ArcSight ESM (Micro Focus), QRadar SIEM (IBM), MP SIEM (Positive Technologies), FortiSIEM (Fortinet)
This course contains the most relevant materials you need to break into the information security industry. The theoretical part includes both the basics such as CIA Triad and Defense in Depth, with which everyone starts security specialists, as well as more narrowly focused knowledge, such as endpoint protection and cyber forensic analysis. You will understand how the 'bad guys' act in real cyber attacks and learn how to properly defend against them.
Lots of practice from capturing and analyzing packets in Wireshark to creating your own sandbox for malware analysis and deploying protection for an entire network using IPS.
Unit 1: Network Concepts
1.1 Introduction to the course and how to complete it. Lecture
1.2 Functions of network layers. Lecture
1.2 OSI reference model. Lecture
1.3 TCP/IP protocol suite. Lecture
1.4 Purposes of various network protocols. Lecture
1.5 Laboratory work No. 1. Practice
Block 2: Network components and security systems
2.1 Network services. Lecture
2.2 Address Resolution Protocol (ARP). Lecture
2.3 Domain Name System. Lecture
2.4 Laboratory work No. 2. Practice
2.5 Laboratory work No. 3. Practice
2.6 DHCP. Lecture
2.7 Introduction to types of network devices. Lecture
2.8 Network security systems. Lecture
Unit 3: Security Concepts
3.1 Confidentiality. Lecture
3.2 Integrity. Lecture
3.3 Availability. Lecture
3.4 Security terminology. Lecture
Unit 4: Safety Principles
4.1 Security tools used to check the types of data on the network. Lecture
4.2 Attack surface and vulnerabilities. Lecture
4.3 Laboratory work No. 4. Practice
4.4 NetFlow. Lecture
4.5 Impact of network technologies on data visibility. Lecture
4.6 Access control lists. Lecture
4.7 NAT and PAT. Lecture
4.8 Tunneling, encapsulation and encryption. Lecture
4.9 Peer-to-Peer (P2P) and TOR. Lecture
4.10 Load balancing. Lecture
4.11 Next Generation IPS Event Types. Lecture
4.12 Understanding how attackers transmit malicious code. Lecture
4.13 Domain Name System (DNS). Lecture
4.14 Network Time Protocol. Lecture
4.15 Web traffic. Lecture
4.16 Email traffic. Lecture
Block 5: Attack Methods
5.1 Network attacks. Lecture
5.2 Denial of Service (DoS). Lecture
5.3 Distributed Denial of Service (DDoS). Lecture
5.4 Man-in-the-middle. Lecture
5.5 Attacks on web applications. Lecture
5.6 SQL injection. Lecture
5.7 Implementation of commands. Lecture
5.8 Cross-site scripting (XSS). Lecture
5.9 Cross-site request forgery. Lecture
5.10 Social engineering attacks. Lecture
5.11 Phishing. Lecture
5.12 Spear-phishing. Lecture
5.13 Watering hole attack. Lecture
5.14 Supply chain attack. Lecture
5.15 Attacks on endpoints. Lecture
5.16 Buffer overflow. Lecture
5.17 Command and control (C2). Lecture
5.18 Malware and ransomware. Lecture
5.19 Methods for bypassing security measures and obfuscation. Lecture
Block 6: Working with cryptography and PKI
6.1 Elements of cryptography. Lecture
6.2 Types of ciphers. Lecture
6.3 Cryptanalysis. Lecture
6.4 Hashing Process. Lecture
6.5 Hash algorithms. Lecture
6.6 Laboratory work No. 5. Practice
6.7 Symmetric encryption algorithms. Lecture
6.8 Symmetric algorithms. Lecture
6.9 Asymmetric encryption algorithms. Lecture
6.10 Public Key Infrastructure (PKI). Lecture
6.11 PKI components. Lecture
6.12 Certification Authority. Lecture
6.13 Digital signature. Lecture
6.14 PKI trust system. Lecture
6.15 Laboratory work No. 6. Practice
Block 7: Endpoint Threat Analysis
7.1 Endpoint Security Technologies. Lecture
7.2 Protection against malware and antiviruses. Lecture
7.3 Host Based Firewall. Lecture
7.4 Linux IPTables. Lecture
7.5 Host-Based Intrusion Detection. Lecture
7.6 White/black list at the application level. Lecture
7.7 System sandbox (Sandbox). Lecture
7.8 Microsoft Windows components. Lecture
7.9 Linux components. Lecture
7.10 Resource monitoring. Lecture
Block 8: Dive into Endpoint Security
8.1 Microsoft Windows file systems. Lecture
8.2 File systems. Lecture
8.3 Alternative Data Streams. Lecture
8.4 Laboratory work No. 7. Practice
8.5 Linux file systems. Lecture
8.6 CVSS. Lecture
8.7 CVSS Metrics. Lecture
8.8 Working with malware analysis tools. Lecture
8.9 Laboratory work No. 8. Practice
Unit 9: Computer Forensics
9.1 Sequence of actions for collecting and storing evidence of cybercrime. Lecture
9.2 Types of evidence. Lecture
9.3 Laboratory work No. 9. Practice
9.4 Laboratory work No. 10. Practice
9.5 Tools used during cybercrime examination. Lecture
9.6 The role of attribution in the investigation. Lecture
Unit 10: Intrusion Analysis
10.1 Detection of intrusion events based on source technologies. Lecture
10.2 IDS/IPS. Lecture
10.3 Firewall. Lecture
10.4 Managing network applications. Lecture
10.5 Proxy Logs. Lecture
10.6 Antivirus. Lecture
10.7 NetFlow Elements and Transactional Data. Lecture
10.8 Dynamic Filtering and Firewall Operations on Packets. Lecture
10.9 DPI Firewall. Lecture
10.10 Stateful Firewall. Lecture
10.11 Packet filtering. Lecture
10.12 Comparison of methods for tracking inline traffic. Lecture
10.13 Protocol headers in intrusion analysis. Lecture
10.14 Ethernet frame. Practice
10.15 IPv4 and IPv6. Lecture
10.16 TCP. Lecture
10.17 UDP. Lecture
10.18 ICMP. Lecture
10.19 DNS. Lecture
10.20 SMTP. Lecture
10.21 HTTP and HTTPS. Lecture
10.22 ARP. Lecture
10.23 Packet Analysis Using a PCAP File and Wireshark. Lecture
10.24 Laboratory work No. 11. Practice
Unit 11: Security Management Techniques
11.1 Understanding the common elements of an artifact. Lecture
11.2 Interpretation of basic regular expressions. Lecture
11.3 Laboratory work No. 12. Practice
11.4 Asset Management. Lecture
11.5 Setting up and managing mobile devices. Lecture
Unit 12: Incident Response Actions
12.1 Incident handling process. Lecture
12.2 Incident processing stages. Lecture
12.3 Learn about CSIRTs and their responsibilities. Lecture
12.4 Let's delve into network and server profiling. Lecture
12.5 Network profiling. Lecture
12.6 Server profiling. Lecture
12.7 Comparison of compliance structures. Lecture
12.8 PCI DSS. Lecture
12.9 HIPAA. Lecture
Unit 13: Incident Handling
13.1 Components of NIST SP 800-86. Lecture
13.2 Evidence collection procedures and volatility. Lecture
13.3 Data Collection and Integrity. Lecture
13.4 Information Exchange Using VERIS. Lecture
13.5 Learning Cyber Kill Chain. Lecture
13.6 Diamond Model of Intrusion Analysis. Lecture
13.7 Identification of protected data on the network. Lecture
13.8 Personally Identifiable Information (PII). Lecture
13.9 Personal Security Information (PSI). Lecture
13.10 Protected Health Information (PHI). Lecture
13.11 Intellectual property. Lecture
Block 14: Implementing Cisco Security Solutions
14.1 Implementing AAA in a Cisco Environment. Practice
14.2 Deploying a zone-based firewall. Practice
14.3 Setting up IPS. Practice