Jump to content

Packt - Threat and Vulnerability Assessment for Enterprises


tetox

Recommended Posts

Hidden Content

    Give reaction to this post to see the hidden content.

MP4 | Video: AVC 1920x1080 | Audio: AAC-LC and AC-3 @ 48000 Hz 2ch | Duration: 5h 43m | 2.06 GB
Genre: Network & Security | Language: English | Subtitles: None

Course: Threat and Vulnerability Assessment for Enterprises
Skill Level: Intermediate
Duration: 5h 43m
Type: Bookware, Tutorials.
File Size: 2.06 GB
Author: Sunil Gupta
Size (RAR File): 1.89 GB

Hidden Content

    Give reaction to this post to see the hidden content.

Course details
Technology continues to evolve more rapidly than ever, and the demand for enterprises to continuously update their policies is more vital than ever. No longer are attackers continuing to throw sophisticated attacks that can cripple a business (ex. Ransomware) at the largest companies. Small and medium-sized businesses are no longer safe, and in many cases after a cyber-attack, companies are rarely prepared for future incidents.
In this course, we’ll cover threat and vulnerability management. We introduce you to the core components of comprehensive vulnerability assessment, and provide the hands-on instruction necessary to produce a vigorous defensive strategy from day one.

The course is focused on equipping information security personnel from midsize to large organizations charged with effectively and efficiently securing a few hundred or more systems. By the end of the course, you’ll build a solid base around the entire vulnerability management process including the understanding of vulnerabilities, identifying and ranking the security issues, and recommending solutions to remediate the security issues. This process will also help to prevent security breaches.

Style and Approach
This course is full of hands-on instructions, interesting and illustrative examples, and clear explanations. The viewer can create short notes to remember useful methods and tools available in the course. It’s hands-on and practical to help you understand enterprise-level cyber-attacks.

What You Will Learn

  • Identify strategies developed by cyber adversaries to attack networks and hosts along with the countermeasures deployed to defend them by enterprises.
  • Understand the principles of enterprise-level security and the elements of effective security policies.
  • Install and configure network and host-based security technologies.
  • Describe the standards and products used to enforce security on web and application technologies.
  • Identify strategies for ensuring business continuity, fault tolerance, and disaster recovery.
  • Implement vulnerability management planning-methods to Mitigate Cyber Attacks in enterprises.

Table of Contents

01.- Course Introduction
0101. The Course Overview
0102. About the Course
0103. How to Get most out of This course
0104. Cyber Security Terminologies

02.- Lab Setup
0201. Virtual Machine
0202. Windows VM Installation
0203. Kali Linux VM Installation

03.- Open Source Intelligence Gathering
0301. OSINT Cycle
0302. Social Media and Geolocation Information
0303. Network, Government, and Business Information
0304. Dark Web Information

04.- Network and Website Services Enumeration
0401. Service Enumeration Overview
0402. Nmap Port Scanner
0403. Masscan Enumeration
0404. Web Frontend and Backend Information
0405. Domain information Using Recon-ng
0406. Web Crawling Using  HTTrack

05.- Web Application Vulnerability Enumeration
0501. Web Application Assessment Overview
0502. Acunetix Web Vulnerability Scanner
0503. OWASP ZAP Proxy
0504. Burp Suite Web Analyzer
0505. Nikto
0506. WPScan for WordPress Scanning

06.- Network Vulnerability Enumeration
0601. Network Vulnerability Assessment Overview
0602. Nmap and Zenmap
0603. Tripwire SeureCheq Scanner
0604. Nessus Network Vulnerability Scanner
0605. Summary

07.- Discovery of Major Cyber Security Vulnerabilities in Web Application
0701. Web Application VM Lab Setup
0702. SQL Injection Attack
0703. Cross-Site Scripting Attack
0704. Cross-Site Request Forgery Attack
0705. Denial of Service Attack (DOS)

08.- Discovery of Other Cyber Security Vulnerabilities in Websites
0801. Buffer Overflow Attack
0802. File Upload Attack
0803. Insecure Cryptographic Storage
0804. Sensitive Data Exposure
0805. Local File Inclusion
0806. Brute Force Attack

09.- Discovery of Major Cyber Security Vulnerabilities in Networks
0901. Various Server Vulnerabilities
0902. Protocol Password Attack
0903. SniffingSpoofing
0904. Wireless Attack
0905. Flooding Attack

10.- Discovery of Other Cyber Security Vulnerabilities in Networks
1001. Various System Vulnerabilities
1002. Phishing Attack
1003. Windows Vulnerabilities
1004. Malware Attack to Breach Security
1005. Browser Vulnerabilities

11.- Triage – Security Incidents
1101. Security Triage Overview
1102. Types of Security Incidents
1103. External Media Attack (USB)
1104. Drive by Download Attack
1105. Attrition Attack
1106. Email Attack

12.- Remediation of Cyber Attacks on Organizations
1201. 7 Ways to Stop Cyber Security Attacks
1202. Monitor Network Connections
1203. Spoofing Attack Remediation
1204. System Auditing Process
1205. Identify Basic Threats
1206. Deploy a Vulnerability Management System
1207. Course Summary

Hidden Content

    Give reaction to this post to see the hidden content.


Thanks to JGTiSO.

Edited by Bad Karma
Dead links removed
  • Like 2
  • Sad 1
Link to comment

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
×
×
  • Create New...