The Complete Cyber Security Course! Volume 3 : Anonymous Browsing!

Course

Online

£ 10 + VAT

Description

  • Type

    Course

  • Methodology

    Online

  • Start date

    Different dates available

Learn a practical skill-set in staying anonymous online and maintaining total privacy against even a well-resourced adversary with global influence.Covering all major platforms including Windows, MacOS, Linux. iOS and Android. Plus Tails, Whonix, and others.Become a cyber security specialist. - Go from beginner to expert in this easy to follow advanced course.We cover in detail all the best anonymising and privacy methods. Including;Tor
VPNs - Virtual Private Networks
Proxy servers - HTTP, HTTPS, SOCKs and Web
SSH Secure Shell
Live Operating Systems - Tails, Knoppix, Puppy Linux, Jondo live, Tiny Core Linux
OPSEC - Operation Security
I2P - The Invisible Internet Project
JonDoNym
Off-site connections - Hotspots and Cafes
Mobile, Cell Phones & Cellular Networks
Bulletproof hosting and more....For each of these anonymizing methods we analysis in detail their strengths and weaknesses, we look at the techniques used to attack these anonymity services and what you can do to mitigate those de-anonymization attacks.Advanced anonymity: We explore chaining and nesting anonymizing services together to provide layers of obfuscation for maximum anonymity against even the most well-resourced adversaries.We cover bypassing censors, firewalls, and proxies. Learn to bypass the trickiest of censoring devices including DPI (deep packet inspection).The course covers both the theory and practically how setup everything we discuss.  This is volume 3 of 4 of your complete guide to cyber security privacy and anonymity. 

Facilities

Location

Start date

Online

Start date

Different dates availableEnrolment now open

About this course

An advanced practical skill-set in how to stay anonymous online, how to maintain privacy and how to bypass firewalls and proxies
After this course, you will have a detailed understanding of how anonymity online might be achieved against various types of adversaries. From corporations to nation-state adversaries.
Become a cyber security specialist
The very latest up-to-date information and methods
You will learn how to apply effective OPSEC or operational security to maintain anonymity online. OPSEC is the actions and behaviors required to maintain security and anonymity
We look at live operating systems, what they are, which are the best ones, and how they can be used for security, privacy, and anonymity
You will gain a complete understanding of how to use virtual private networks (or VPNs) for security, privacy and to attempt anonymity. Everything from choosing a provider to preventing protocol leaks
We fully explore the anonymising service and darknet known as Tor. What are its weaknesses and what you can do to mitigate those weaknesses to improve your anonymity and security when you are using Tor. Including exploring the use of virtual and hardware routers and gateways
You will learn how proxies servers are used for privacy and hiding your IP address. You will understand the difference between the various types of proxies, what they are suitable for, and importantly learn about their many weaknesses
We cover how to use the extremely versatile SSH protocol for optimal security, privacy, and anonymity. Covering local, remote and dynamic port forwarding. Authentication and hardening.
You will understand the i2p darknet and how to best use it with optimal configuration to protect your security and anonymity
We look at other privacy and anonymizing services too such as JonDoNym, botnets, and bulletproof hosting services

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2021

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 4 years

Subjects

  • Systems
  • Private
  • Contamination
  • Browsing
  • Operating Systems
  • Server
  • Linux
  • Networks
  • Windows

Course programme

Introduction 6 lectures 21:56 Welcome to Volume III Welcome to Volume III Introduction to the Instructor! Security Quick Win! Target Audience Study Recommendations Course updates Introduction 6 lectures 21:56 Welcome to Volume III Welcome to Volume III Introduction to the Instructor! Security Quick Win! Target Audience Study Recommendations Course updates Welcome to Volume III Welcome to Volume III Welcome to Volume III Welcome to Volume III Welcome to Volume III Welcome to Volume III Welcome to Volume III Welcome to Volume III Welcome to Volume III Welcome to Volume III Introduction to the Instructor! Introduction to the Instructor! Introduction to the Instructor! Introduction to the Instructor! Security Quick Win! Security Quick Win! Security Quick Win! Security Quick Win! Target Audience Target Audience Target Audience Target Audience Study Recommendations Study Recommendations Study Recommendations Study Recommendations Course updates Course updates Course updates Course updates Goals and Objectives for Volume III 1 lecture 03:39 Goals and Learning Objectives Goals and Objectives for Volume III 1 lecture 03:39 Goals and Learning Objectives Goals and Learning Objectives Goals and Learning Objectives Goals and Learning Objectives Goals and Learning Objectives OPSEC (Operational Security) 9 lectures 55:51 Goals and Learning Objectives - Session 3 Introduction to OPSEC Identities, pseudonyms and aliases (Identity Strategies) Establishing Cover Identify Cross Contamination 10 Rules of OPSEC Authorship Recognition and Evasion Methods The knock Case Studies of OPSEC Failures OPSEC (Operational Security) 9 lectures 55:51 Goals and Learning Objectives - Session 3 Introduction to OPSEC Identities, pseudonyms and aliases (Identity Strategies) Establishing Cover Identify Cross Contamination 10 Rules of OPSEC Authorship Recognition and Evasion Methods The knock Case Studies of OPSEC Failures Goals and Learning Objectives - Session 3 Goals and Learning Objectives - Session 3 Goals and Learning Objectives - Session 3 Goals and Learning Objectives - Session 3 Introduction to OPSEC Introduction to OPSEC Introduction to OPSEC Introduction to OPSEC Identities, pseudonyms and aliases (Identity Strategies) Identities, pseudonyms and aliases (Identity Strategies) Identities, pseudonyms and aliases (Identity Strategies) Identities, pseudonyms and aliases (Identity Strategies) Establishing Cover Establishing Cover Establishing Cover Establishing Cover Identify Cross Contamination Identify Cross Contamination Identify Cross Contamination Identify Cross Contamination 10 Rules of OPSEC 10 Rules of OPSEC 10 Rules of OPSEC 10 Rules of OPSEC Authorship Recognition and Evasion Methods Authorship Recognition and Evasion Methods Authorship Recognition and Evasion Methods Authorship Recognition and Evasion Methods The knock The knock The knock The knock Case Studies of OPSEC Failures Case Studies of OPSEC Failures Case Studies of OPSEC Failures Case Studies of OPSEC Failures Live Operating Systems – Tails, Knoppix, Puppy linux, Jondo live, Tiny core linu 5 lectures 47:40 Goals and Learning Objectives - Session 4 Introduction to live operating systems Knoppix, Puppy linux, Jondo live, Tiny core linux, Window To Go Tails Tails Demo Live Operating Systems – Tails, Knoppix, Puppy linux, Jondo live, Tiny core linu 5 lectures 47:40 Goals and Learning Objectives - Session 4 Introduction to live operating systems Knoppix, Puppy linux, Jondo live, Tiny core linux, Window To Go Tails Tails Demo Goals and Learning Objectives - Session 4 Goals and Learning Objectives - Session 4 Goals and Learning Objectives - Session 4 Goals and Learning Objectives - Session 4 Introduction to live operating systems Introduction to live operating systems Introduction to live operating systems Introduction to live operating systems Knoppix, Puppy linux, Jondo live, Tiny core linux, Window To Go Knoppix, Puppy linux, Jondo live, Tiny core linux, Window To Go Knoppix, Puppy linux, Jondo live, Tiny core linux, Window To Go Knoppix, Puppy linux, Jondo live, Tiny core linux, Window To Go Tails Tails Tails Tails Tails Demo Tails Demo Tails Demo Tails Demo Virtual Private Networks (VPNs) 13 lectures 02:05:55 Goals and Learning Objectives - Session 5 Introduction to VPNs Which VPN protocol is best to use? and why? VPN Weaknesses Can you trust VPN providers? VPNs and Domain Name System (DNS) Leaks Setting up an OpenVPN client in Windows, Mac, iPhone and Android Setting up an OpenVPN client on Linux Preventing VPN Leaks - Firewalls and kill switches Choosing the right VPN provider Setting up an OpenVPN server Part 1 - The fast and easy way Setting up an OpenVPN server Part 2 - Debian client Setting up an OpenVPN server Part 3 - Home VPN Virtual Private Networks (VPNs) tacking Tor: how the NSA targets users' online anonymity Attacking Tor: how the NSA targets users' online anonymity Attacking Tor: how the NSA targets users' online anonymity ...

Additional information

A basic understanding of using operating systems, networks, and the Internet. Be able to download and install software. A willingness to learn I recommend you watch volume 1 and 2 of this complete course before watching this volume (3) although it is not required Most items referenced in this course are free. But you may elect to purchase additional software, hardware, and services discussed in the course. Although It is absolutely not necessary to buy anything to understand and follow the course Please note this is Volume 3 of 4 of the complete course. After the completion of all 4 volumes, you will know more than 80% of security professionals, government and law enforcement agents and even expert hackers about maintaining security, privacy, and anonymity

The Complete Cyber Security Course! Volume 3 : Anonymous Browsing!

£ 10 + VAT