Cyber Security Specialist - Complete Video Course

Course

Online

Save 76%

Special Emagister price

£ 84 £ 350 VAT inc.

Description

  • Type

    Course

  • Methodology

    Online

  • Class hours

    71h

  • Duration

    Flexible

  • Start date

    Different dates available

Cybersecurity refers to the approach of protecting networks, computers, programs and data from attack, damage or unauthorised access. It is essential for any company for assigning a cyber-security expert if they embrace the digitalisation for the growth of their business. The Cyber Security Specialist – Complete Video Course covers a detailed and complete instruction for becoming a cybersecurity expert and also prepares you for the different exams of cyber security so that you can able to obtain a world-class certification for carrying out your job.

Any cybersecurity system starts with the task of identifying threats. In the first part of the video lesson, you will know to detect threats and learn how to respond to the threats. Then, you will learn the proper ways of securing your WLAN network. In the section Certified Information Security Manager (CISM), you will train to be a good security manager. Here, you will know how to manage, design, oversee and assess an enterprise’s information security. Next, you will learn the procedures of protecting data and personal information of the patients in the Healthcare Information Systems Security Practitioner (CHISSP) section. After that, the course presents the information related to IT recovery strategy if any disaster happens to your company.

Similarly, you will also learn about computer forensic incidents for investing cybercrime. You will know how to handle any incidents in the next section. Besides, the course guides you to be a security leadership officer so that you can lead the team for cybersecurity by the knowledge of risk management, encryption, and information security. Finally, the last section helps you to be a certified Security Sentinel so that you can keep your companies information safe and secure.

Important information

Price for Emagister users:

Facilities

Location

Start date

Online

Start date

Different dates availableEnrolment now open

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2020

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 6 years

Subjects

  • Risk
  • Monitoring
  • Access
  • Leadership
  • Risk Management
  • Governance
  • Information Systems
  • Testing
  • Network
  • Network security
  • Healthcare
  • Systems
  • Security Manager
  • IT risk
  • Management of Risk
  • Network Training
  • Wireless
  • Social Engineering
  • Security Policies

Teachers and trainers (1)

John Adams John

John Adams John

Instructor

Course programme

COURSE CURRICULUM

Overview of Wireless Communications

Identify the Importance of Risk Management

Assess Risk

Mitigate Risk

Integrate Documentation into Risk Management

Analyzing the Threat Landscape

Classify Threats and Threat Profiles

Perform Ongoing Threat Research

Demo-01

Analyzing Recon Threats to Computing and Network Environments

Implement Threat Modeling

Assess the Impact of Reconnaissance Incidents

Demo 01

Demo 02

Assess the Impact of Social Engineering

Demo 01

Demo 02

Analyzing Attacks on Computing and Network Environments

Assess the Impact of System Hacking Attacks

Demo 01

Assess the Impact of Web Based Attacks

Demo 01

Assess the Impact of Malware

Demo 01

Assess the Impact of Hijacking and Impersonation Attacks

Assess the Impact of DoS Incidents

Demo 01

Assess the Impact of Threats to Mobile Security

Assess the Impact of Threats to Cloud Security

Analyzing Post-Attack Techniques

Assess Command and Control Techniques

Demo 01

Assess Persistence Techniques

Demo 01

Assess Lateral Movement and Pivoting Techniques

Assess Data Exfiltration Techniques

Demo 01

Assess Anti Forensics Techniques

Assess Anti-Forensics Techniques Demo 01

Evaluating the Organization’s Security Posture

Conduct Vulnerability Assessments

Demo 01

Demo 02

Conduct Penetration Tests on Network Assets

Follow Up on Penetration Testing

Collecting Cyber security Intelligence

Deploy a Security Intelligence Collection and Analysis Platform

Collect Data from Network Based Intelligence Sources

Demo 01

Collect Data from Host Based Intelligence Sources

Collect Data from Host-Based Intelligence Sources – Demo 01

Collect Data from Host-Based Intelligence Sources Demo – 02

Analyzing Log Data

Use Common Tools to Analyze Logs

Demo 01

Use SIEM Tools for Analysis

Use SIEM Tools for Analysis – Demo 01

Parse Log Files with Regular Expressions

Performing Active Asset and Network Analysis

Analyze Incidents with Windows-Based Tools

Demo 01

Analyze Incidents with Linux Based Tools

Analyze Incidents with Linux-Based Tools – Demo 01

Analyze Malware

Analyze Malware – Demo 01

Analyze Indicators of Compromise

Analyze Indicators of Compromise – Demo 01

Responding to Cyber security Incidents

Deploy an Incident Handling and Response Architecture

Mitigate Incidents

Demo 01

Demo 02

Demo 03

Prepare for Forensic Investigation as a CSIRT

Investigating Cyber security Incidents

Apply a Forensic Investigation Plan

Securely Collect and Analyze Electronic Evidence

Demo 01

Securely Collect and Analyze Electronic Evidence – Demo 02

Follow Up on the Results of an Investigation

WLAN Security Overview

WLAN Security Overview and Data Privacy

Data Privacy Demo 01 Networking Basics

Data Privacy Demo 02 Web GUI Introduction

Data Privacy Demp 03 Security Options

Legacy Security

Legacy Security

VPNs

VPNs Demo 01 Security Association

VPNs Demo 02 MAC Spoofing

Encryption Ciphers and Methods

Encryption Ciphers and Methods

TKIP

CCMP

CCMP Demo 01 Encryption Examples

802.11 Authentication Methods

802.11 Authentication Methods

802.1X

EAP

EAP Demo 01 Certified Authority Server Credentials

Dynamic Encryption Key Generation

Dynamic Encryption Key Generation

Authentication and Key Management

RSNA Key Hierarchy

RSNA Key Hierarchy Demo 01 EAP

RSNA Key Hierarchy Demo 02 Information Elements

SOHO 802.11 Security

SOHO 802.11 Security

Wi-Fi Protected Setup (WPS)

Wi-Fi Protected Setup (WPS) Demo 01 Cracking Hashes

Fast Secure Roaming

Fast Secure Roaming

PMKSA

FT Key Hierarchy (e-notes)

802.11K-2008

Wireless Security Risks

Wireless Security Risks

Authentication Attacks

Authentication Attacks Demp 01 Rogue Devices

Authentication Attacks Demo 02 Public Hotspots

Wireless LAN Security Auditing

Wireless LAN Security Auditing

Wireless Security Monitoring

Wireless Security Monitoring

Device Tracking

VPNs, Remote Access and Guest Access Services

VPNs, Remote Access and Guest Access Services

Remote Access

WLAN Security Infrastructure

WLAN Security Infrastructure

Management Protocols

Other RADIUS Solutions

Wireless Security Policies

Wireless Security Policies

Other Policies

Information Security Governance

Information Security Governance Overview

Effective Information Security Governance

Information Security Concepts and Technologies

Information Security Manager

Scope and Charter of Information Security Governance

Information Security Governance Metrics

Information Security Strategy Overview

Creating Information Security Strategy

Determining Current State Of Security

Information Security Strategy Development

Strategy Resources

Strategy Constraints

Action Plan to Implement Strategy

Information Risk Management

Risk Management Overview

Good Information Security Risk Management

Information Security Risk Management Concepts

Implementing Risk Management

Risk Assessment

Controls Countermeasures

Recovery Time Objectives

Risk Monitoring and Communication

Information Security Program Development

Development of Information Security Program

Information Security Program Objectives

Information Security Program Development Concepts

Scope and Charter of Information Security Program Development

Information Security Management Framework

Information Security Framework Components

Information Security Program Resources

Implementing an Information Security Program

Information Infrastructure and Architecture

Information Security Program

Security Program Services and Operational Activities

Information Security Incident Management

Incident Management Overview

Incident Response Procedures

Incident Management Organization

Incident Management Resources

Incident Management Objectives

Incident Management Metrics and Indicators

Current State of Incident Response Capability

Current State of Incident Response Capability

BCP DRP

Testing Response and Recovery Plans

Executing the Plan

Healthcare Information Systems Security

The Healthcare Industry

The Healthcare Regulatory Environment

Privacy and Security in Healthcare

Information Governance and Risk Management

Information Risk Assessment

Third-Party Risk Management

Disaster Recovery

Welcome to Disaster Recovery Training

Business Impact Analysis

Risk Analysis8

BCP Strategies

IT Recovery Strategies

Implementation Phase

Testing and Exercise

Maintenance and Updating

Execution Phase

Digital Forensics Examination

Introduction

Computer Forensic Incidents

Investigation Process

Disk Storage Concepts

Digital Acquisition & Analysis

Forensic Examination Protocols

Digital Evidence Protocols

CFI Theory

Digital Evidence Presentation

Computer Forensic Laboratory Protocols

Computer Forensic Processing

Digital Forensics Reporting

Specialized Artifact Recovery

Discovery and ESI

Cell Phone Forensics

USB Forensics

Incident Handling

PDA Forensics

Investigating Harassment

Incident Handling Engineer

Introduction

Threats, Vulnerabilities and Exploits

IH Preparation

Request Tracker for Incident Handling

Preliminary Response

Identification and Initial Response

Sysinternals

Containment

Eradication

Follow-up

Recovery

Virtualization Security

Malware Incident Handling

Security Leadership Officer

Security Management

Risk Management

Encryption

Information Security – Access Control Concepts

Incident Handling and Evidence

Operations Security

Knowing Network Security

Security Sentinel

Basic Security

User Awareness

Implementing Countermeasures

Certified Security Sentinel

Using the Internet at Work

Accessing the Company’s Network Through Your Assigned Computer

Accessing the Corporate Network Remotely

Social Engineering

Understanding and Manipulating our Target

Researching Our Target

Cyber Security Specialist - Complete Video Course

Special Emagister price

£ 84 £ 350 VAT inc.