support@taazinfotech.com +447418966690 +91 93024 03089

Cyber security :


Information Security is becoming critical day by day. With advent of more intelligent technologies are tools, number and types of threats are increasing at unprecedented pace. The disruptive technologies like cloud, Internet of Things(IOT) are creating more doorways for hackers and challenges are mounting for defenders. That’s why people are moving towards Ethical Hacking Training Course and seeking their career to become a Certified ETHICAL HACKER.

Basically an Ethical Hacker, also referred to as a white hat hacker, is an information security expert who systematically attempts to penetrate a computer system, network, application or other computing resources on behalf of its owner.

232

Students Enrolled

16 L

Salary 4 Lacs to 16 Lacs

24*7

Online Live class Support

200

Students got placed

CEH - Certified Ethical Hacker

CEH certification training course provides you with the hands-on training required to master the techniques hackers use to penetrate network systems, helping you fortify your system against it.

Module 01 - Introduction to Ethical Hacking
  • Lesson 01 - Information Security Overview
  • Lesson 02 - Information Security Threats and Attack Vectors
  • Lesson 06 - Penetration Testing Concepts
  • Lesson 03 - Hacking Concepts
  • Lesson 04 - Ethical Hacking Concepts
  • Lesson 05 - Information Security Controls
  • Lesson 07 - Information Security Laws and Standards

Module 02 - Footprinting and Reconnaissance
  • Lesson 01 - Footprinting Concepts
  • Lesson 02 - Footprinting through Search Engines
  • Lesson 03 - Footprinting through Web Services
  • Lesson 04 - Footprinting through Social Networking Sites
  • Lesson 05 - Website Footprinting
  • Lesson 06 - Email Footprinting
  • Lesson 07 - Competitive Intelligence
  • Lesson 08 - Whois Footprinting
  • Lesson 09 - DNS Footprinting
  • Lesson 10- Network Footprinting
  • Lesson 11- Footprinting through Social Engineering
  • Lesson 12 - Footprinting Tools
  • Lesson 13 - Countermeasures
  • Lesson 14 - Footprinting Pen Testing

Module 03 - Scanning Networks
  • Lesson 01 - Network Scanning Concepts
  • Lesson 02 - Scanning Tools
  • Lesson 03 - Scanning Techniques
  • Lesson 04 - Scanning Beyond IDS and Firewall
  • Lesson 05 - Banner Grabbing
  • Lesson 06 - Draw Network Diagrams
  • Lesson 07 - Scanning Pen Testing

Module 04 - Enumeration
  • Lesson 01 - Enumeration Concepts
  • Lesson 02 - NetBIOS Enumeration
  • Lesson 03 - SNMP Enumeration
  • Lesson 04 - LDAP Enumeration
  • Lesson 05 - NTP Enumeration
  • Lesson 06 - SMTP Enumeration and DNS Enumeration
  • Lesson 07 - Enumeration Countermeasures
  • Lesson 08 - Other Enumeration Techniques
  • Lesson 09 - Enumeration Pen Testing

Module 05 - Vulnerability Analysis
  • Lesson 01 - Social Engineering Concepts
  • Lesson 02 - Social Engineering Techniques
  • Lesson 03- Insider Threats
  • Lesson 04 - Impersonation on Social Networking Sites
  • Lesson 05 - Identity Theft
  • Lesson 06 - Countermeasures
  • Lesson 07 - Social Engineering Penetration Testing

Module 06 - System Hacking
  • Lesson 01 - System Hacking Concepts
  • Lesson 02 - Cracking Passwords
  • Lesson 03 - Escalating Privileges
  • Lesson 04 - Executing Applications
  • Lesson 05 - Hiding Files
  • Lesson 06 - Covering Tracks
  • Lesson 07 - Penetration Testing

Module 07 - Malware Threats
  • Lesson 01 - Malware Concepts
  • Lesson 02 - Trojan Concepts
  • Lesson 03 - Virus and Worm Concepts
  • Lesson 04 - Malware Analysis
  • Lesson 05- Countermeasures
  • Lesson 06- Anti-Malware Software
  • Lesson 07- Malware Penetration Testing

Module 08 - Sniffing
  • Lesson 01- Sniffing Concepts
  • Lesson 02- Sniffing Technique: MAC Attacks
  • Lesson 03- Sniffing Technique: DHCP Attacks
  • Lesson 04- Sniffing Technique: ARP Poisoning
  • Lesson 05- Sniffing Technique: Spoofing Attacks
  • Lesson 06- Sniffing Technique: DNS Poisoning
  • Lesson 07- Sniffing Tools
  • Lesson 08- Countermeasures
  • Lesson 09- Sniffing Detection Techniques Lesson
  • Lesson 10- Sniffing Pen Testing

Module 09- Social Engineering
  • Lesson 01 - Social Engineering Concepts
  • Lesson 02 - Social Engineering Techniques
  • Lesson 03- Insider Threats
  • Lesson 04 - Impersonation on Social Networking Sites
  • Lesson 05 - Identity Theft
  • Lesson 06 - Countermeasures
  • Lesson 07 - Social Engineering Penetration Testing

Module 10- Denial-of-Service
  • Lesson 01 - DoS/DDoS Concepts
  • Lesson 02 - DoS/DDoS Attack Techniques
  • Lesson 03 - Botnets
  • Lesson 04 - DDoS Case Study
  • Lesson 05 - DoS/DDoS Attack Tools
  • Lesson 06 - Countermeasures
  • Lesson 07 - DoS/DDoS Protection Tools
  • Lesson 08 - DoS/DDoS Attack Penetration Testing

Module 11- Session Hijacking
  • Lesson 01- Session Hijacking Concepts
  • Lesson 02- Application Level Session Hijacking
  • Lesson 03- Network Level Session Hijacking
  • Lesson 04- Session Hijacking Tools
  • Lesson 05- Countermeasures
  • Lesson 06- Penetration Testing

Module 12 - Evading IDS, Firewalls, and Honeypots
  • Lesson 01- IDS, Firewall, and Honeypot Concepts
  • Lesson 02- IDS, Firewall, and Honeypot Solutions
  • Lesson 03- Evading IDS
  • Lesson 04- Evading Firewalls
  • Lesson 05- IDS/Firewall Evading Tools
  • Lesson 06- Detecting Honeypots
  • Lesson 07- IDS/Firewall Evasion Countermeasures
  • Lesson 08- Penetration Testing

Module 13- Hacking Web Servers
  • Lesson 01- Web Server Concepts
  • Lesson 02- Web Server Attacks
  • Lesson 03- Web Server Attack Methodology
  • Lesson 04- Web Server Attack Tools
  • Lesson 05- Countermeasures
  • Lesson 06- Patch Management
  • Lesson 07- Web Server Security Tools
  • Lesson 08- Web Server Pen Testing

Module 14- Hacking Web Applications
  • Lesson 01 - Web App Concepts
  • Lesson 02 - Web App Threats
  • Lesson 03 - Hacking Methodology
  • Lesson 04 - Web Application Hacking Tools
  • Lesson 05 - Countermeasures
  • Lesson 06 - Web App Security Testing Tools
  • Lesson 07 - Web App Pen Testing

Module 15- SQL Injection
  • Lesson 01 - SQL Injection Concepts
  • Lesson 02 - Types of SQL Injection
  • Lesson 03 - SQL Injection Methodology
  • Lesson 04 - SQL Injection Tools
  • Lesson 05 - Evasion Techniques
  • Lesson 06 - Countermeasures

Module 16- Hacking Wireless Networks
  • Lesson 01 - Wireless Concepts
  • Lesson 02 - Wireless Encryption
  • Lesson 03 - Wireless Threats
  • Lesson 04 - Wireless Hacking Methodology
  • Lesson 05 - Wireless Hacking Tools
  • Lesson 06 - Bluetooth Hacking
  • Lesson 07 - Countermeasures
  • Lesson 08 - Wireless Security Tools Lesson 09 - Wi-Fi Pen Testing

Module 17- Hacking Mobile Platforms
  • Lesson 01- Mobile Platform Attack Vectors
  • Lesson 02- Hacking Android OS
  • Lesson 03- Hacking iOS
  • Lesson 04- Mobile Spyware
  • Lesson 05- Mobile Device Management
  • Lesson 06- Mobile Security Guidelines and Tools
  • Lesson 07- Mobile Pen Testing

Module 18- IoT Hacking
  • Lesson 01- IoT Concepts
  • Lesson 02- IoT Attacks
  • Lesson 03- IoT Hacking Methodology
  • Lesson 04- IoT Hacking Tools
  • Lesson 05- Countermeasures
  • Lesson 06- IoT Pen Testing

Module 19- Cloud Computing
  • Lesson 02 - Cloud Computing Threats
  • Lesson 03 - Cloud Computing Attacks
  • Lesson 04 - Cloud Security
  • Lesson 05 - Cloud Security Tools
  • Lesson 06 - Cloud Penetration Testing

Module 20- Cryptography
  • Lesson 01- Cryptography Concepts
  • Lesson 02- Encryption Algorithms
  • Lesson 03- Cryptography Tools
  • Lesson 04- Public Key Infrastructure (PKI)
  • Lesson 05- Email Encryption
  • Lesson 06- Disk Encryption
  • Lesson 07- Cryptanalysis
  • Lesson 08- Countermeasures

CPT - Certified Application Penetration Testing

Module 01 - INTRODUCTION
  1. What is Hacking?
  2. Difference between Hacking and Ethical Hacking
  3. Famous hack story
  4. General Terms in Cyber Security
  5. Phases of Hacking(Example)
  6. Need of Security
  7. Bug Bounty
  8. Scope of VAPT
  9. Some formal strategies (Phases) in Penetration Testing
Module 02 - Networking
  1. Introduction of Network / Networking
  2. Definition of Network
  3. Origin of Intranet
  4. Types of Network
  5. Network Devices
  6. Medium Access Control (MAC) Address
  7. Need of Networking
  8. OSI and TCP/IP Model
  9. Standards – IEEE , ISO
  10. Protocol (http, https , smtp , pop)
  11. Different Layers of TCP/IP Model
  12. Typical TCP Headers (SYN , FIN , ACK etc.)
  13. TCP V/s UDP connections
  14. Introduction to IP addresses (v4,v6,v5)
  15. IPv4 Types Classes
  16. Dynamic Host Control Protocol (DHCP)
  17. Assigning Static IP
  18. Ports
  19. NetCat
  20. Router & Accessing Routers
  21. Port Forwarding
  22. Subneting
  23. Need of Subneting
  24. Subnet Mask Calculation
  25. Domain Name System (/etc/host)
  26. Working of DNS
Module 03 - VIRTUALIZATION
  1. Introduction Virtualization
  2. Need of Virtualization
  3. Virtual box Installation and Working
  4. Basic Operating System Introduction
  5. Installing Windows , Ubuntu in virtual box
  6. Configuring Virtual box (guest edition , extension packs)
  7. Networking in Virtual Box ( NAT / Bridge / Host Only)
  8. Local Server (apache2, Xampp) Installation
  9. Making Bootable storage device
  10. Basic Working with linux Operating System
Module 04 - CRYPTOGRAHPY
  1. Introduction
  2. Private V/s Public Key Encryption
  3. Encoding And Decoding
  4. Encryption and Decryption
  5. Hashes
  6. Crack Hashes
  7. Concept of Steganography
Module 05 - NETWOTRK SECURITY
  1. Sniffing into Network
  2. Capturing Packets and Analyzing (Wireshark)
  3. Man In The Middle Attack (MITM)
  4. Attacking Router
  5. Concept of IDS / IPS / Firewall
  6. Setting and Configuring Snort IDS
Module 06 - MALWARE
  1. What is Malware?
  2. Virus (practical Demo) Keylogger
  3. Extension Spoofed (Charmap (windows 7))
  4. Anti-Keylogging Concept
  5. Concept of DOS / DDOS Attack ( Example with RAT ( Crack file Download ))
  6. Difference Between Forward Connection & Reverse Connection
  7. Dark Comet ( Windows 7 )
  8. Countermeasures of RAT
  9. Antivirus Concepts
  10. Introduction
  11. Working [ hex Editor ]
  12. Static Scan V/s Runtime Scan
  13. Multi Av Scanners ( Virus Total, Regund me)
  14. Crypters & Concepts
  15. Introduction
  16. Working Principle
  17. Malware Analysis & Reverse Engineering
  18. Introduction
  19. Types of Infection Concepts
  20. Removal of Malwares
Module 07 - OPEN SOURCE INTELLIGENCE
  1. What is Open Source
  2. Difference between Open Source & Closed Source
  3. Information Gathering
  4. Website Information
  5. Concept of robots.txt , Sitemap.xml , Search Engine
  6. Social Media Website Data Download
  7. Fake Mailer ( Concept , Practical & Countermeasures )
  8. Facebook Phishing ( Concept , Practical & Countermeasures )
  9. Installing ( Open VPN Book / Security Kiss )
  10. Scanning
  11. Introduction
  12. Scanning Techniques / Types
  13. Network Scanning ( Nmap )
  14. Port Scanning ( Nmap )
  15. Banner Grabbing ( Telnet / Netcat )
  16. OS Fingerprinting
  17. Vulnerability Scanning NVS ( Nessus / Nikto )
Module 08 - BURP SUITE
  1. Proxy
  2. Spider
  3. Scanner
  4. Intruder
  5. Repeater
  6. Sequencer
  7. Decoder
  8. Comparer
  9. Extender
  10. Alerts
Module 09 - CMS TESTING
  1. CMS
  2. WPScan
  3. JoomScan
  4. DPScan
Module 10 - OWASP TOP
  1. Injection
  2. Broken Authentication and Session Management
  3. Cross-site scripting
  4. IDOR
  5. Security Misconfiguring
  6. Sensitive Data Exposure
  7. Missing Function level Access Control
  8. CSRF
  9. Using Components with known Vulnerabilities
  10. Un-validated redirects and forwards
Module 11 - WEB EXTREME BUGS
  1. S3 Bucket
  2. HTTP Parameter Pollution
  3. Bypassing 2FA
  4. SSRF
  5. LFI
  6. RFI
  7. RCE
  8. Clickjacking
Module 12 - WEB VAPT REPORTING
  1. Ways to report
  2. Formatting and Guidelines of report
  3. Case Study
Module 13 - BUG BOUNTY HUNTING
  1. Bug hunting
  2. Finding Bugs
  3. Common vulnerabilities neglected by Testers
  4. Making valid POC
Module 14 - MOBILE APP VAPT (ANDROID)
  1. Introduction
  2. File Structure of Android OS
  3. Structure of apk file
  4. Android debugger
  5. Apk file reverse engineering
  6. Countermeasure for apk developers
  7. OWASP Mobile Top 10
Module 15 - REVERSE ENGINEERING
  1. Introduction
  2. Debugging Tool
  3. Understanding of Assembly
Module 16 - NETWORK VAPT
  1. Network Infrastructure
  2. Information Gathering
  3. Nmap Scanning
  4. Nessus
  5. Backdoors
  6. Compromising DCs
  7. Pass the Hash
  8. Role of AD
  9. Post Exploitation
  10. AV Evasion
  11. Bypassing Firewalls
  12. Empire
  13. Mimikatz
  14. Powershell
Module 17 - METASPLOIT
  1. Introduction
  2. Information Gathering
  3. Payloads
  4. Auxiliary
  5. Meterpeter
  6. Armitage
Module 18 - FIREWALL
  1. Types of Firewall
  2. Implementation
  3. Inbound Outbound Rules
  4. IDS & IPS
  5. Auditing
Module 19 - WIRELESS TESTING
  1. Introduction
  2. Understanding of WEP, WPA, WPA2
  3. WEP, WPA Cracking
  4. Fluxion
Module 20 - NETWORK VAPT REPORTING
  1. Ways to report
  2. Formatting and Guidelines of report
  3. Case Study
Module 21 - BASICS OF IOT
  1. Introduction
  2. Benefits & Applications of IoT
  3. Issues with IoT
  4. IoT Attack Surface
  5. OWASP Top 10

CCSP Certification

Cloud computing is poised to grow at least 6.5 times annually and the demand for cloud services will continue to grow by 22% per year through 2020. The annual salary of a principal information security professional ranges from $135,000–$190,000 (Source: Glassdoor).

Lesson 01 - Cloud Concepts, Architecture, and Design
  • Domain and Learning Objectives
  • Security Concepts
  • Key Security Concepts, Defense in Depth, Due Care, and Due Diligence
  • Security Controls and Functionalities
  • Cloud Computing Concepts
  • Business Drivers
  • Scalability, Elasticity, Vendor Lock-in, and Vendor Lock-out
  • Cloud Computing Concepts: Advantages
  • Cloud Reference Architecture
  • Cloud Computing Roles and Actors
  • Cloud Service Categories: Infrastructure as a Service (IaaS)
  • Cloud Service Categories: Platform as a Service (PaaS)
  • Cloud Service Categories: Software as a Service (SaaS)
  • Cloud Service Categories: Management
  • Cloud Deployment Models: Public Cloud
  • Cloud Deployment Models: Private Cloud
  • Cloud Deployment Models: Hybrid Cloud
  • Cloud Deployment Models: Community Cloud
  • Models and Characteristics
  • Comparison of Cloud Deployment Models
  • Case Study: Hybrid Cloud
  • Cloud Technology Roadmap
  • Impact of Related Technologies
  • Cryptography, Key Management, and Other Security Concepts
  • Key Management
  • IAM and Access Control
  • Data Remanence
  • Virtualization
  • Cloud Computing Threats
  • Design Principles of Secure Cloud Computing
  • Cost-Benefit Analysis
  • Evaluate Cloud Service Providers
  • SOC
  • IT Security Evaluation
  • FIPS
  • Scenario
  • Key Takeaways

Lesson 02 - Cloud Data Security
  • Domain and Learning Objectives
  • Cloud Data Life Cycle
  • Cloud Data Life Cycle: Create, Store, Use, and Share
  • Real-World Scenario
  • Cloud Data Life Cycle: Archive
  • Cloud Data Life Cycle: Destroy, Key Data Functions
  • Cloud Data Storage Architectures
  • Cloud Data Storage Architectures: Storage Types for IaaS
  • Cloud Data Storage Architectures: Storage Types for PaaS
  • Cloud Data Storage Architectures: Storage Types for SaaS
  • Cloud Data Storage Architectures: Threats to Storage Types
  • Real-World Scenario
  • Data Security Strategies
  • Data Security Strategies: Encryption (Use Cases)
  • Data Security Strategies: Encryption Challenges
  • Data Security Strategies: Encryption in IaaS
  • Data Security Strategies: Database Encryption
  • Data Security Strategies: Key Management
  • Data Security Strategies: Key Storage in the Cloud
  • Data Security Strategies: Masking
  • Data Security Strategies: Data Anonymization
  • Data Security Strategies: Tokenization
  • Data Security Strategies: Homomorphic Encryption and Bit Splitting
  • Real-World Scenario
  • Data Security Strategies: Data Loss Prevention
  • Scenario
  • Data Discovery and Classification Technology
  • Data Discovery and Classification Technology: Data Classification
  • Data Discovery and Classification Technology: Challenges with Cloud Data
  • Jurisdictional Data Protections for Personally Identifiable Information (PII)
  • Privacy Acts: GDPR
  • Privacy Acts: Data Protection policies Privacy Acts: United States
  • Privacy Acts: HIPAA, FISMA, and SOX
  • Jurisdictional Data Protections for PII: Responsibilities of Cloud Services
  • Data Rights Management
  • Data Retention, Deletion, and Archiving Policies
  • Data Retention
  • Data Deletion
  • Real-World Scenario
  • Data Archiving
  • Real-World Scenario
  • Legal Hold
  • Auditability, Traceability, and Accountability of Data Events
  • SIEM
  • Chain of Custody
  • Nonrepudiation
  • Real-World Scenario
  • Key Takeaways

Lesson 03 - Cloud Platform and Infrastructure Security
  • Domain and Learning objectives
  • Cloud Infrastructure Components
  • Network and Communications
  • Management Plane and Virtualization
  • Factors That Impact Datacenter Design
  • Physical Design: Buy or Build
  • Physical Design: Data Center Design Standards
  • Physical Design: Uptime Institute
  • Physical Design: Tiers
  • Physical Design: Features of Tiers
  • Real-World Scenario
  • Environmental Design Considerations
  • Connectivity
  • Hypervisor and Resource Allocation
  • Risks Associated with Cloud Infrastructure
  • Policy, General, and Virtualization Risks
  • Cloud-Specific, Legal, and Non-Cloud Specific Risks
  • Cloud Attack Vectors and Compensating Controls
  • Business Scenario
  • Design and Plan Security Controls
  • Real-World Scenario
  • Plan Disaster Recovery and Business Continuity
  • DReal-World Scenario
  • RBCDR Planning Factors and Disruptive Events
  • Characteristics of Cloud Infrastructure
  • BCDR Strategies and Returning to Normal
  • Real-World Scenario
  • BCDR Creation
  • BCDR Creation: Test
  • Business Requirements
  • BCDR Creation: Report and Revise
  • Testing Types, Uptime, Availability, Activity, and Case Study
  • Security Training and Awareness
  • Real-World Scenario
  • Key Takeaways

Lesson 04 - Cloud Application Security
  • Domain and Learning objectives
  • Advocate Training and Awareness for Application Security
  • Real-World Scenario
  • Common Pitfalls
  • Encryption Dependency Awareness
  • Business Scenario
  • Understanding Software Development Lifecycle Process
  • Real-World Scenario
  • Vulnerabilities and Risks
  • Threat Modeling
  • Real-World Scenario
  • Encryption
  • Sandboxing and Application Virtualization
  • Federated Identity Management
  • SAML Authentication
  • Identity and Access Management
  • Multi-Factor Authentication
  • Real-World Scenario
  • Cloud Access Security Broker
  • Application Security Testing
  • Software Supply Chain Management
  • Real-World Scenario
  • Key Takeaways

Lesson 05 - Cloud Security Operations
  • Domain and Learning objectives
  • Secure Configuration of Hardware: Servers
  • Secure Configuration of Hardware: Storage Controllers (Part 1)
  • Real-World Scenario
  • Secure Configuration of Hardware: Storage Controllers (Part 2)
  • Secure Configuration of Hardware: Virtual Switches
  • Configuration of VM Tools
  • Configuration of VM Tools: Running a Physical Infrastructure (Part 1)
  • Configuration of VM Tools: Running a Physical Infrastructure (Part 2) Configuration of VM Tools: Running a Physical Infrastructure (Part 3)
  • Configuration of VM Tools: Running a Physical Infrastructure (Part 4)
  • Real-World Scenario
  • Securing Network Configuration (Part 1)
  • Real-World Scenario
  • Clustered Hosts
  • Dynamic Optimization and Clustered Storage
  • Maintenance Mode and Patch Management
  • Performance Monitoring
  • Real-World Scenario
  • Network Security Controls: Layered Security and Honeypots
  • Network Security Controls: SIEM
  • Log Management
  • Orchestration
  • Availability of Guest OS
  • Operations Management (Part 1)
  • Real-World Scenario
  • Operations Management (Part 2)
  • Risk-Management Process: Framing Risk and Risk Assessment
  • Quantitative Risk Analysis
  • Scenario
  • Risk Response and Risk Monitoring
  • Collection and Preservation of Digital Evidence
  • Communication with Relevant Parties
  • Real-World Scenario
  • Security Operations Center
  • Key Takeaways

Lesson 06 - Legal Risk and Compliance
  • Domain and Learning objectives
  • Case Study
  • Legislative Concepts
  • Intellectual Property Laws
  • Case Study
  • Scenario
  • Acts and Agreements
  • Case Study
  • NERC
  • Privacy Shield and Generally Accepted Privacy Principles (GAPP)
  • Jurisdictional Difference in Data Privacy
  • Terminologies and eDiscovery
  • Forensic Requirements and PII
  • Gap Analysis, SOC Reports, and Chain of Custody
  • Vendor Management
  • Cloud Computing Policies and Risk Attitude
  • SLA
  • Quality of Service
  • Risk Mitigation
  • Risk Management Metrics and ISO 28000:2007
  • Real-World Scenario
  • Key Takeaways

CISA - Certified Information System Auditor

CISA, Most jobs in this field either require or prefer that candidates have a CISA (Certified Information Systems Auditor) certification. The CISA training course will enhance your understanding of IS audit processes and also help you understand how to protect information systems.

Module 01 - INFORMATION SYSTEMS AUDITING PROCESS

Providing audit services in accordance with standards to assist organizations in protecting and controlling information systems. Domain 1 affirms your credibility to offer conclusions on the state of an organization’s IS/IT security, risk and control solutions.

    A. Planning
    • IS Audit Standards, Guidelines, and Codes of Ethics
    • Business Processes
    • Types of Controls
    • Risk-Based Audit Planning
    • Types of Audits and Assessments
    B. Execution
    • Audit Project Management
    • Sampling Methodology
    • Audit Evidence Collection Techniques
    • Data Analytics
    • Reporting and Communication Techniques
Module 02 - Governance and Management of IT

Domain 2 confirms to stakeholders your abilities to identify critical issues and recommend enterprise-specific practices to support and safeguard the governance of information and related technologies.

    A. IT Governance
    • IT Governance and IT Strategy
    • IT-Related Frameworks
    • IT Standards, Policies, and Procedures
    • Organizational Structure
    • Enterprise Architecture
    • Enterprise Risk Management
    • Maturity Models
    • Laws, Regulations, and Industry Standards affecting the Organization
    B. IT Management
    • IT Resource Management
    • IT Service Provider Acquisition and Management
    • IT Performance Monitoring and Reporting
    • Quality Assurance and Quality Management of IT
Module 03 - Information Systems Acquisition, Development and Implementation
    A. Information Systems Acquisition and Development
    • Project Governance and Management
    • Business Case and Feasibility Analysis
    • System Development Methodologies
    • Control Identification and Design
    B. Information Systems Implementation
    • Testing Methodologies
    • Configuration and Release Management
    • System Migration, Infrastructure Deployment, and Data Conversion
    • Post-implementation Review
Module 04 - INFORMATION SYSTEMS OPERATIONS AND BUSINESS RESILIENCE

Domains 3 and 4 offer proof not only of your competency in IT controls, but also your understanding of how IT relates to business.

    A. Information Systems Operations
    • Common Technology Components
    • IT Asset Management
    • Job Scheduling and Production Process Automation
    • System Interfaces
    • End-User Computing
    • Data Governance
    • Systems Performance Management
    • Problem and Incident Management
    • Change, Configuration, Release, and Patch Management
    • IT Service Level Management
    • Database Management
    B. Business Resilience
    • Business Impact Analysis (BIA)
    • System Resiliency
    • Data Backup, Storage, and Restoration
    • Business Continuity Plan (BCP)
    • Disaster Recovery Plans (DRP)  
Module 05 - Protection of Information Assets

Cybersecurity now touches virtually every information systems role, and understanding its principles, best practices and pitfalls is a major focus within Domain 5.

     A. Information Asset Security and Control
    • Information Asset Security Frameworks, Standards, and Guidelines
    • Privacy Principles
    • Physical Access and Environmental Controls
    • Identity and Access Management
    • Network and End-Point Security
    • Data Classification
    • Data Encryption and Encryption-Related Techniques
    • Public Key Infrastructure (PKI)
    • Web-Based Communication Techniques
    • Virtualized Environments
    • Mobile, Wireless, and Internet-of-Things (IoT) Devices
    B. Security Event Management

    Security Awareness Training and Programs

    Information System Attack Methods and Techniques

    Security Testing Tools and Techniques

    Security Monitoring Tools and Techniques

    Incident Response Management

    Evidence Collection and Forensics

Module 06 - Supporting Tasks
  1. Plan audit to determine whether information systems are protected, controlled, and provide value to the organization.
  2. Conduct audit in accordance with IS audit standards and a risk‐based IS audit strategy.
  3. Communicate audit progress, findings, results, and recommendations to stakeholders.
  4. Conduct audit follow‐up to evaluate whether risks have been sufficiently addressed.
  5. Evaluate the IT strategy for alignment with the organization’s strategies and objectives.
  6. Evaluate the effectiveness of IT governance structure and IT organizational structure.
  7. Evaluate the organization’s management of IT policies and practices.
  8. Evaluate the organization’s IT policies and practices for compliance with regulatory and legal requirements.
  9. Evaluate IT resource and portfolio management for alignment with the organization’s strategies and objectives.
  10. Evaluate the organization's risk management policies and practices.
  11. Evaluate IT management and monitoring of controls.
  12. Evaluate the monitoring and reporting of IT key performance indicators (KPIs).
  13. Evaluate the organization’s ability to continue business operations.
  14. Evaluate whether the business case for proposed changes to information systems meet business objectives.
  15. Evaluate whether IT supplier selection and contract management processes align with business requirements.
  16. Evaluate the organization's project management policies and practices.
  17. Evaluate controls at all stages of the information systems development lifecycle.
  18. Evaluate the readiness of information systems for implementation and migration into production.
  19. Conduct post‐implementation review of systems to determine whether project deliverables, controls, and requirements are met.
  20. Evaluate whether IT service management practices align with business requirements.
  21. Conduct periodic review of information systems and enterprise architecture.
  22. Evaluate IT operations to determine whether they are controlled effectively and continue to support the organization’s objectives.
  23. Evaluate IT maintenance practices to determine whether they are controlled effectively and continue to support the organization’s objectives.
  24. Evaluate database management practices.
  25. Evaluate data governance policies and practices.
  26. Evaluate problem and incident management policies and practices.
  27. Evaluate change, configuration, release, and patch management policies and practices.
  28. Evaluate end-user computing to determine whether the processes are effectively controlled.
  29. Evaluate the organization's information security and privacy policies and practices.
  30. Evaluate physical and environmental controls to determine whether information assets are adequately safeguarded.
  31. Evaluate logical security controls to verify the confidentiality, integrity, and availability of information.
  32. Evaluate data classification practices for alignment with the organization’s policies and applicable external requirements.
  33. Evaluate policies and practices related to asset lifecycle management.
  34. Evaluate the information security program to determine its effectiveness and alignment with the organization’s strategies and objectives.
  35. Perform technical security testing to identify potential threats and vulnerabilities.
  36. Utilize data analytics tools to streamline audit processes.
  37. Provide consulting services and guidance to the organization in order to improve the quality and control of information systems.
  38. Identify opportunities for process improvement in the organization's IT policies and practices.
  39. Evaluate potential opportunities and threats associated with emerging technologies, regulations, and industry practices.

CDFI - Certified Digital Forensics Investigator

The CDFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.

Module 01 - Computer Forensics in Today’s World
  • Lesson 01 - Forensics Science
  • Lesson 02 - Computer Forensics
  • Lesson 03 - Security Incident Report
  • Lesson 04 - Aspects of Organizational Security
  • Lesson 05 - Evolution of Computer Forensics
  • Lesson 06 - Objective of Computer Forensics
  • Lesson 07 - Need for Compute Forensics
  • Lesson 08 - Forensics Readiness
  • Lesson 09 - Cyber Crime
  • Lesson 10 - Cyber Crime Investigation
  • Lesson 11 - Corporate Investigations
  • Lesson 12 - Reporting a Cyber Crime

Module 02 - 2. Computer Forensics Investigation Process
  • Lesson 01 - Investigating Computer Crime
  • Lesson 02 - Before the Investigation
  • Lesson 03 - Build a Forensics Workstation
  • Lesson 04 - Building the Investigation Team
  • Lesson 05 - People Involved in Computer Forensics
  • Lesson 06 - Review Policies and Laws
  • Lesson 07 - Forensics Laws
  • Lesson 08 - Notify Decision Makers and Acquire Authorization
  • Lesson 09 - Risk Assessment
  • Lesson 10 - Build a Computer Investigation Toolkit
  • Lesson 11 - Steps to Prepare for a Computer Forensics Investigation
  • Lesson 12 - Computer Forensics Investigation Methodology

Module 03 - Searching and Seizing ComputersSearching and Seizing Computers
  • Lesson 01 - Searching and Seizing Computers without a Warrant
  • Lesson 02 - § A: Fourth Amendment’s “Reasonable Expectation of Privacy” in Cases Involving Computers: General Principles
  • Lesson 03 - § A.1: Reasonable Expectation of Privacy in Computers as Storage Devices
  • Lesson 04 - § A.3: Reasonable Expectation of Privacy and Third-Party Possession
  • Lesson 05 - § A.4: Private Searches
  • Lesson 06 - § A.5 Use of Technology to Obtain Information
  • Lesson 07 - § B: Exceptions to the Warrant Requirement in Cases Involving Computers
  • Lesson 08 - § B.1: Consent
  • Lesson 09 - § B.1.a: Scope of Consent
  • Lesson 10 - § B.1.b: Third-Party Consent
  • Lesson 11 - § B.1.c: Implied Consent
  • Lesson 12 - § B.2: Exigent Circumstances
  • Lesson 13 - § B.3: Plain View
  • Lesson 14 - § B.4: Search Incident to a Lawful Arrest
  • Lesson 15 - § B.5: Inventory Searches
  • Lesson 16 - § B.6: Border Searches
  • Lesson 17 - § B.7: International Issues
  • Lesson 18 - § C: Special Case: Workplace Searches
  • Lesson 19 - § C.1: Private Sector Workplace Searches
  • Lesson 20 - § C.2: Public-Sector Workplace Searches
  • Lesson 21 - Searching and Seizing Computers with a Warrant
  • Lesson 22 - The Electronic Communications Privacy Act
  • Lesson 23 - Electronic Surveillance in Communications Networks
  • Lesson 24 - Evidence

Module 04 - Digital Evidence
  • Lesson 01 - Digital Data
  • Lesson 02 - Definition of Digital Evidence
  • Lesson 03 - Increasing Awareness of Digital Evidence
  • Lesson 04 - Challenging Aspects of Digital Evidence
  • Lesson 05 - The Role of Digital Evidence
  • Lesson 06 - Characteristics of Digital Evidence
  • Lesson 07 - Fragility of Digital Evidence
  • Lesson 08 - Anti-Digital Forensics (ADF)
  • Lesson 09 - Types of Digital Data
  • Lesson 10 - Rules of Evidence
  • Lesson 11 - Electronic Devices: Types and Collecting Potential Evidence
  • Lesson 12 - Digital Evidence Examination Process
  • Lesson 13 - Electronic Crime and Digital Evidence Consideration by Crime Category

Module 05 - First Responder Procedures
  • Lesson 01 - Electronic Evidence
  • Lesson 02 - First Responder
  • Lesson 03- Roles of First Responder
  • Lesson 04 - Electronic Devices: Types and Collecting Potential Evidence
  • Lesson 05 - First Responder Toolkit
  • Lesson 06 - Creating a First Responder Toolkit
  • Lesson 07 - Evidence Collecting Tools and Equipment
  • Lesson 08 - First Response Basics
  • Lesson 09 - Securing and Evaluating Electronic Crime Scene
  • Lesson 10 - Conducting Preliminary Interviews
  • Lesson 11 - Documenting Electronic Crime Scene
  • Lesson 12 - Collecting and Preserving Electronic Evidence
  • Lesson 13 - Packaging and Transporting Electronic Evidence
  • Lesson 14 - Reporting the Crime Scene
  • Lesson 15 - Note Taking Checklist
  • Lesson 16 - First Responder Common Mistakes

Module 06 - Computer Forensics Lab
  • Lesson 01 - Setting a Computer Forensics Lab
  • Lesson 02 - Computer Forensics Lab
  • Lesson 03 - Planning for a Forensics Lab
  • Lesson 04 - Budget Allocation for a Forensics Lab
  • Lesson 05 - Physical Location Needs of a Forensics Lab
  • Lesson 06 - Structural Design Considerations
  • Lesson 07 - Environmental Conditions
  • Lesson 08 - Electrical Needs
  • Lesson 09 - Communication Needs
  • Lesson 10 - Work Area of a Computer Forensics Lab
  • Lesson 11 - Ambience of a Forensics Lab
  • Lesson 12 - Ambience of a Forensics Lab: Ergonomics
  • Lesson 13 - Physical Security Recommendations
  • Lesson 14 - Fire-Suppression Systems
  • Lesson 15 - Evidence Locker Recommendations
  • Lesson 16 - Computer Forensic Investigator
  • Lesson 17 - Law Enforcement Officer
  • Lesson 18 - Lab Director
  • Lesson 19 - Forensics Lab Licensing Requisite
  • Lesson 20 - Features of the Laboratory Imaging System
  • Lesson 21 - Technical Specification of the Laboratory-??
  • Lesson 22 - Forensics Lab
  • Lesson 23 - Auditing a Computer Forensics Lab
  • Lesson 24 - Recommendations to Avoid Eyestrain
  • Lesson 25 - Computer Forensics Hardware
  • Lesson 26 - Computer Forensics Software

Module 07 - Understanding Hard Disks and File Systems
  • Lesson 01 - Hard Disk Drive Overview
  • Lesson 02 - Disk Drive Overview
  • Lesson 03 - Hard Disk Drive
  • Lesson 04 - Solid-State Drive (SSD)
  • Lesson 05- Physical Structure of a Hard Disk
  • Lesson 06- Logical Structure of Hard Disk
  • Lesson 07- Types of Hard Disk Interfaces
  • Lesson 08 - Hard Disk Interfaces
  • Lesson 09 - Disk Platter
  • Lesson 10 - Tracks
  • Lesson 11 - Sector
  • Lesson 12 - Cluster
  • Lesson 13 - Bed Sector
  • Lesson 14 - Hard Disk Data Addressing
  • Lesson 15 - Disk Capacity Calculation
  • Lesson 16 - Measuring the Performance of the Hard Disk
  • Lesson 17 - Disk Partitions and Boot Process
  • Lesson 18 - Understanding File Systems
  • Lesson 19 - RAID Storage System
  • Lesson 20 - File System Analysis Using The Sleuth Kit (TSK)

Module 08 - Windows Forensics
  • Lesson 01- Collecting Volatile Information
  • Lesson 02- Volatile Information
  • Lesson 03- Collecting Non-volatile Information
  • Lesson 04- Windows Memory Analysis
  • Lesson 05- Windows Registry Analysis
  • Lesson 06- Cache, Cookie, and History Analysis
  • Lesson 07- MD5 Calculation
  • Lesson 08- Windows File Analysis
  • Lesson 09- Metadata Investigation
  • Lesson 10- Text Based Logs
  • Lesson 11 - Other Audit Events
  • Lesson 12 - Forensic Analysis of Event Logs
  • Lesson 13 - Windows Password Issues
  • Lesson 14 - Forensic Tools

Module 09- Data Acquisition and Duplication
  • Lesson 01 - Data Acquisition and Duplication Concepts
  • Lesson 02 - Data Acquisition Types
  • Lesson 03- Disk Acquisition Tool Requirements
  • Lesson 04 - Validation Methods
  • Lesson 05 - RAID Data Acquisition
  • Lesson 06 - Acquisition Best Practices
  • Lesson 07 - Data Acquisition Software Tools
  • Lesson 08 - Data Acquisition Hardware Tools

Module 10- Recovering Deleted Files and Deleted Partitions
  • Lesson 01 - Recovering the Deleted Files
  • Lesson 02 - Deleting Files
  • Lesson 03 - What Happens When a File is Deleted in Windows?
  • Lesson 04 - Recycle Bin in Windows
  • Lesson 05 - File Recovery in MAC OS X
  • Lesson 06 - File Recovery in Linux
  • Lesson 07 - File Recovery Tools for Windows
  • Lesson 08 - File Recovery Tools for MAC
  • Lesson 09- File Recovery Tools for Linux
  • Lesson 10- Recovering the Deleted Partitions
  • Lesson 11 - Partition Recovery Tools

Module 11- Forensics Investigation using Access Data FTK
  • Lesson 01- Overview and Installation of FTK
  • Lesson 02- Overview of Forensic Toolkit (FTK)
  • Lesson 03- Features of FTK
  • Lesson 04- Software Requirement
  • Lesson 05- Configuration Option
  • Lesson 06- Database Installation
  • Lesson 07 - FTK Application Installation
  • Lesson 08 - FTK Case Manager User Interface
  • Lesson 09- FTK Examiner User Interface
  • Lesson 10- Starting with FTK
  • Lesson 11 - Adding and Processing Static, Live, and Remote Evidence
  • Lesson 12 - Using and Managing Filters
  • Lesson 13 - Using Index Search and Live Search
  • Lesson 14 - Decrypting EFS and other Encrypted Files
  • Lesson 15 - Working with Reports

Module 12 - Forensics Investigation Using EnCase
  • Lesson 01- Overview of EnCase Forensic
  • Lesson 02- EnCase Forensic Features
  • Lesson 03- EnCase Forensic Platform
  • Lesson 04- EnCase Forensic Modules
  • Lesson 05- Installing EnCase Forensic
  • Lesson 06- EnCase Interface
  • Lesson 07- Case Management
  • Lesson 08- Working with Evidence
  • Lesson 09- Source Processor
  • Lesson 10- Analyzing and Searching Files
  • Lesson 11 - Viewing File Content
  • Lesson 12 - Bookmarking Items
  • Lesson 13 - Reporting

Module 13- Steganography and Image File Forensics
  • Lesson 01- Steganography
  • Lesson 02- What is Steganography?
  • Lesson 03- How Steganography Works
  • Lesson 04- Legal Use of Steganography
  • Lesson 05- Unethical Use of Steganography
  • Lesson 06- Steganography Techniques
  • Lesson 07- Steganalysis
  • Lesson 08- Image Files
  • Lesson 09- Data Compression
  • Lesson 10- Locating and Recovering Image Files
  • Lesson 11 - Image File Forensics Tools

Module 14- Application Password Crackers
  • Lesson 01 - Password Cracking Concepts
  • Lesson 02 - Password – Terminology
  • Lesson 03 - Password Types
  • Lesson 04 - Password Cracker
  • Lesson 05 - How Does a Password Cracker Work?
  • Lesson 06 - How Hash Passwords are Stored in Windows SAM
  • Lesson 07 - Types of Password Attacks
  • Lesson 08 - Classification of Cracking Software
  • Lesson 09 - Systems Software vs. Applications Software
  • Lesson 10 - System Software Password Cracking
  • Lesson 11 - Application Software Password Cracking
  • Lesson 12 - Password Cracking Tools

Module 15- Log Capturing and Event Correlation
  • Lesson 01 - Computer Security Logs
  • Lesson 02 - Operating System Logs
  • Lesson 03 - Application Logs
  • Lesson 04 - Security Software Logs
  • Lesson 05 - Router Log Files
  • Lesson 06 - Honeypot Logs
  • Lesson 07 - Linux Process Accounting
  • Lesson 08 - Logon Event in Window
  • Lesson 09 - Windows Log File
  • Lesson 10 - IIS Logs
  • Lesson 11 - Log File Accuracy
  • Lesson 12 - Log Everything
  • Lesson 13 - Keeping Time
  • Lesson 14 - UTC Time
  • Lesson 15 - View the DHCP Logs
  • Lesson 16 - ODBC Logging
  • Lesson 17 - Logs and Legal Issues
  • Lesson 18 - Log Management
  • Lesson 19 - Centralized Logging and Syslogs
  • Lesson 20 - Time Synchronization
  • Lesson 21 - Event Correlation
  • Lesson 22 - Log Capturing and Analysis Tools

Module 16- Network Forensics, Investigating Logs and Investigating Network Traffic
  • Lesson 01 - Network Forensics
  • Lesson 02 - Network Forensics Analysis Mechanism
  • Lesson 03 - Network Addressing Schemes
  • Lesson 04 - Overview of Network Protocols
  • Lesson 05 - Overview of Physical and Data-Link Layer of the OSI Mode
  • Lesson 06 - Overview of Network and Transport Layer of the OSI Model
  • Lesson 07 - OSI Reference Model
  • Lesson 08 - TCP/ IP Protocol
  • Lesson 09 - Intrusion Detection Systems (IDS) and ??heir Placement
  • Lesson 10 - Firewall
  • Lesson 11 - Honeypot
  • Lesson 12 - Network Attacks
  • Lesson 13 - Log Injection Attacks
  • Lesson 14 - Investigating and Analyzing Logs
  • Lesson 15 - Investigating Network Traffic
  • Lesson 16 - Traffic Capturing and Analysis Tools
  • Lesson 17 - Documenting the Evidence Gathered on a Network

Module 17- Investigating Wireless Attacks
  • Lesson 01- Wireless Technologies
  • Lesson 02- Wireless Networks
  • Lesson 03- Wireless Terminologies
  • Lesson 04- Wireless Components
  • Lesson 05- Wireless Standards
  • Lesson 06- MAC Filtering
  • Lesson 07- Service Set Identifier (SSID)
  • Lesson 08 - Types of Wireless Encryption: WEP
  • Lesson 09 - Types of Wireless Encryption: WPA
  • Lesson 10 - Types of Wireless Encryption: WPA2
  • Lesson 11 - WEP vs. WPA vs. WPA2
  • Lesson 12 - Wireless Attacks
  • Lesson 13 - Investigating Wireless Attacks
  • Lesson 14 - Features of a Good Wireless Forensics Tool
  • Lesson 15 - Wireless Forensics Tools
  • Lesson 16 - Traffic Capturing and Analysis Tools

Module 18- Tracking Emails and investigating Email Crimes
  • Lesson 01- Email Terminology
  • Lesson 02- Email System
  • Lesson 03- Email Clients
  • Lesson 04- Email Server
  • Lesson 05- SMTP Server
  • Lesson 06- POP3 and IMAP Servers
  • Lesson 07- Email Message
  • Lesson 08 - Importance of Electronic Records Management
  • Lesson 09 - Email Crimes
  • Lesson 10 - Email Headers
  • Lesson 11 - Steps to Investigate
  • Lesson 12 - Email Forensics Tools
  • Lesson 13 - Laws and Acts against Email Crimes

Module 19- Mobile Forensics
  • Lesson 01- Mobile Phone
  • Lesson 02 - Different Mobile Devices
  • Lesson 03 - Hardware Characteristics of Mobile Devices
  • Lesson 04 - Software Characteristics of Mobile Devices
  • Lesson 05 - Components of Cellular Network
  • Lesson 06 - Cellular Network
  • Lesson 07 - Different Cellular Networks
  • Lesson 08 - Mobile Operating Systems
  • Lesson 09 - Mobile Forensics
  • Lesson 10 - Mobile Forensic Process
  • Lesson 11 - Mobile Forensics Software Tools
  • Lesson 12 - Mobile Forensics Hardware Tools

Module 20- Investigative Reports
  • Lesson 01- Computer Forensics Report
  • Lesson 02- Salient Features of a Good Report
  • Lesson 03- Aspects of a Good Report
  • Lesson 04- Computer Forensics Report Template
  • Lesson 05- Investigative Report Writing
  • Lesson 06- Sample Forensics Report
  • Lesson 07- Report Writing Using Tools

Module 21- Becoming an Expert Witness
  • Lesson 01- Expert Witness
  • Lesson 02- Types of Expert Witnesses
  • Lesson 03- Scope of Expert Witness Testimony
  • Lesson 04- Evidence Processing
  • Lesson 05- Rules for Expert Witness
  • Lesson 06- General Ethics While Testifying

CompTIA Security +

CompTIA Security+ is a globally trusted certification that validates foundational, vendor neutral IT security knowledge and skills. As a benchmark for best practices in IT security, this certification training covers the essential principles of network security and risk management.

Module 01 - Risk Management
  • Lesson 01 - The CIA of Security
  • Lesson 02 - Threat Actors
  • Lesson 03 - What is Risk
  • Lesson 04 - Managing Risk
  • Lesson 05 - Using Guides for Risk Assessment
  • Lesson 06 - Controls
  • Lesson 07 - Interesting Security Controls
  • Lesson 08 - Defense in Depth
  • Lesson 09 - IT Security Governance
  • Lesson 10 - Security Policies
  • Lesson 11 - Frameworks
  • Lesson 12 - Quantitative Risk Calculations
  • Lesson 13 - Business Impact Analysis
  • Lesson 14 - Organizing Data
  • Lesson 15 - Security Training
  • Lesson 16 - Third-Party Agreements
Module 02 - Cryptography
  • Lesson 01 - Cryptography Basics
  • Lesson 02 - Cryptographic Methods
  • Lesson 03 - Symmetric Cryptosystems
  • Lesson 04 - Symmetric Block Modes
  • Lesson 05 - RSA Cryptosystems
  • Lesson 06 - Diffie-Hellman
  • Lesson 07 - PGP GPG
  • Lesson 08 - Hashing
  • Lesson 09 - HMAC
  • Lesson 10 - Steganography
  • Lesson 11 - Certificates and Trust
  • Lesson 12 - Public Key Infrastructure
  • Lesson 13 - Cryptographic Attacks
Module 03 - Identity and Access Management
  • Lesson 01 - Identification
  • Lesson 02 - Authorization Concepts
  • Lesson 03 - Access Control List
  • Lesson 04 - Password Security
  • Lesson 05 - Linux File Permissions
  • Lesson 06 - Windows File Permissions
  • Lesson 07 - User Account Management
  • Lesson 08 - AAA
  • Lesson 09 - Authentication Methods
  • Lesson 10 - Single Sign-On
Module 04 - Tools of the Trade
  • Lesson 01 - OS Utilities
  • Lesson 02 - OS Utility ipconfig Network Scanners
  • Lesson 03 - Protocol Analyzers
  • Lesson 04 - SNMP Logs
Module 05 - Securing Individual Systems
  • Lesson 01 - Denial of Service
  • Lesson 02 - Host Threats
  • Lesson 03 - Man in the Middle
  • Lesson 04 - System Resiliency
  • Lesson 05 - RAID
  • Lesson 06 - NAS and SAN
  • Lesson 07 - Physical Hardening
  • Lesson 08 - RFI, EMI, and ESD
  • Lesson 09 - Host Hardening
  • Lesson 10 - Data and System Security
  • Lesson 11 - Disk Encryption
  • Lesson 12 - Hardware Firmware Security
  • Lesson 13 - Secure OS Types
  • Lesson 14 - Securing Peripherals
  • Lesson 15 - Malware
  • Lesson 16 - Analyzing Output
  • Lesson 17 - IDS and IPS
  • Lesson 18 - Automation Strategies
  • Lesson 19 - Data Destruction
Module 06 - The Basic LAN
  • Lesson 01 - LAN Review
  • Lesson 02 - Network Topologies Review
  • Lesson 03 - Network Zone Review
  • Lesson 04 - Network Access Controls
  • Lesson 05 - The Network Firewall
  • Lesson 06 - Proxy Servers
  • Lesson 07 - Honeypots
  • Lesson 08 - Virtual Private Networks
  • Lesson 09 - IPSec
  • Lesson 10 - NIDS NIPS SIEM
Module 07 - Beyond the Basic LAN
  • Lesson 01 - Wireless Review
  • Lesson 02 - Living in Open Networks
  • Lesson 03 - Vulnerabilities with Wireless Access Points
  • Lesson 04 - Cracking WEP Cracking WPA
  • Lesson 05 - Cracking WPS
  • Lesson 06 - Wireless Hardening
  • Lesson 07 - Wireless Access Points
  • Lesson 08 - Virtualization Basics
  • Lesson 09 - Virtual Security
  • Lesson 10 - Containers
  • Lesson 11 - IaaS
  • Lesson 12 - PaaS SaaS
  • Lesson 13 - Deployment Models Static Hosts
  • Lesson 14 - Mobile Connectivity
  • Lesson 15 - Deploying Mobile Devices
  • Lesson 16 - Mobile Enforcement
  • Lesson 17 - Mobile Device Management
  • Lesson 18 - Physical Controls
  • Lesson 19 - HVAC
  • Lesson 20 - Fire Suppression
Module 08 - Secure Protocols
  • Lesson 01 - Secure Applications and Protocols
  • Lesson 02 - Network Models
  • Lesson 03 - Know Your Protocols TCP IP
  • Lesson 04 - Know Your Protocols Applications
  • Lesson 05 - Transport Layer Security
  • Lesson 06 - Internet Service Hardening Protecting Your Servers
  • Lesson 07 - Secure Code Development
  • Lesson 08 - Secure Deployment Concepts Code Quality and Testing
Module 09 - Testing Your Infrastructure
  • Lesson 01 - Vulnerability Scanning Tools
  • Lesson 02 - Vulnerability Scanning Assessment
  • Lesson 03 - Social Engineering Principles
  • Lesson 04 - Social Engineering Attacks
  • Lesson 05 - Attacking Web Sites
  • Lesson 06 - Attacking Applications
  • Lesson 07 - Exploiting a Target
  • Lesson 08 - Vulnerability Impact
Module 10 - Dealing with Incidents
  • Lesson 01 - Incident Response
  • Lesson 02 - Digital Forensics
  • Lesson 03 - Contingency Planning
  • Lesson 04 - Backups