Learn about Networking and Cyber Security from industry experts and boost your professional skill. This Networking and Cyber Security course will enhance your skill and make you ready for the job market. You’ll get expert opinions about the best practices and problems of Networking and Cyber Security. You’ll also gain the skills of Networking and Cyber Security to excel in your job and tips to master professional skills in no time.
You’ll be connected with the community of Networking and Cyber Security professionals and gain first-hand experience of Networking and Cyber Security problem-solving. The Networking and Cyber Security is self-paced. You can complete your course and submit the written assignment in your suitable schedule. After completing the Networking and Cyber Security, you’ll be provided with a CPD accredited certificate which will boost your CV and help you get your dream job.
This Networking and Cyber Security will provide you with the latest information and updates of Networking and Cyber Security. It will keep you one step ahead of others and increase your chances of growth.
After studying the course materials of the Networking and Cyber Security there will be a written assignment test which you can take either during or at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £5.99. Original Hard Copy certificates need to be ordered at an additional cost of £9.60.
This Networking and Cyber Security does not require you to have any prior qualifications or experience. You can just enrol and start learning.
This Networking and Cyber Security was made by professionals and it is compatible with all PC’s, Mac’s, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection.
As this course comes with multiple courses included as bonus, you will be able to pursue multiple occupations. This Networking and Cyber Security is a great way for you to gain multiple skills from the comfort of your home.
Section 01: Introduction to Cyber Security Masterclass Course | |||
Course Introduction | 00:04:00 | ||
Section 02: Complete Computer Networking for Cybersecurity and Ethical Hacking | |||
What is a Network? | 00:04:00 | ||
What is a Local Area Network? | 00:03:00 | ||
Routers and LAN | 00:03:00 | ||
Network Components | 00:07:00 | ||
WAN and MPLS | 00:06:00 | ||
Peer to Peer Network Architecture | 00:04:00 | ||
Client-Server Network Architecture | 00:04:00 | ||
Bus and Star Topology | 00:06:00 | ||
Mesh and Ring Topology | 00:05:00 | ||
Other Network Topologies that you should know! | 00:08:00 | ||
Quick Recap | 00:03:00 | ||
Introduction to Internetworking Models | 00:03:00 | ||
Layered Approach and Advantages | 00:05:00 | ||
Introduction to OSI Model | 00:06:00 | ||
OSI Model: Application Layer | 00:04:00 | ||
OSI Model: Presentation and Session Layer | 00:02:00 | ||
OSI Model: Transport Layer | 00:02:00 | ||
Connection Oriented vs Connectionless Service | 00:06:00 | ||
What is Flow Control? | 00:05:00 | ||
What is Windowing? | 00:04:00 | ||
OSI Model: The Physical Layer | 00:04:00 | ||
Quick Recap | 00:04:00 | ||
What’s next? | 00:02:00 | ||
What is a Coaxial Cable? | 00:06:00 | ||
What is a Twisted Pair Cable? | 00:03:00 | ||
What is Fibre Optic Cable? | 00:06:00 | ||
Media Converters | 00:05:00 | ||
UTP Categories | 00:07:00 | ||
Different Wiring Standards | 00:05:00 | ||
Straight Through Cable Type | 00:05:00 | ||
Quick Recap | 00:03:00 | ||
Welcome to Ethernet Specifications | 00:02:00 | ||
Ethernet Basics | 00:04:00 | ||
CSMA – CD Contention Method | 00:04:00 | ||
Broadband – Baseband | 00:04:00 | ||
Binary – Decimal Conversion | 00:06:00 | ||
Ethernet Addressing | 00:03:00 | ||
What are Ethernet Frames? | 00:04:00 | ||
Ethernet at Physical Layer | 00:02:00 | ||
IEEE 802.3 | 00:03:00 | ||
Quick Recap | 00:01:00 | ||
Section 03: Networking Devices | |||
Common Networking Devices | 00:03:00 | ||
Network Interface Card (NIC) | 00:02:00 | ||
Hub | 00:04:00 | ||
Bridge | 00:02:00 | ||
Switch | 00:05:00 | ||
Router | 00:05:00 | ||
Firewalls | 00:05:00 | ||
IDS IPS HIDS | 00:05:00 | ||
Access Points | 00:03:00 | ||
Wireless Range Extenders | 00:02:00 | ||
CSMA CA Introduction | 00:04:00 | ||
CSMA CA Working | 00:04:00 | ||
CSMA CD Introduction | 00:02:00 | ||
CSMA CD Working | 00:03:00 | ||
Introduction to DHCP Server | 00:04:00 | ||
DHCP Operations | 00:05:00 | ||
Introduction to Other devices | 00:01:00 | ||
Multilayer Switch and Load Balancer | 00:04:00 | ||
Introduction to DNS Server | 00:05:00 | ||
DNS Record types | 00:07:00 | ||
Types of DNS Servers | 00:03:00 | ||
Proxy Servers | 00:05:00 | ||
Encryption Devices | 00:03:00 | ||
Analog Modems, Packet Shaper and VPN Concentrator | 00:04:00 | ||
Media Converters and Next Generation Firewalls | 00:02:00 | ||
Benefits of Routers | 00:00:00 | ||
Quick Recap | 00:04:00 | ||
Section 04: Getting Started with Cybersecurity! | |||
What is Security? | 00:06:00 | ||
What is Cybersecurity? | 00:05:00 | ||
History of Cybersecurity | 00:07:00 | ||
How to start a career in Cybersecurity? | 00:06:00 | ||
Different Careers in Cybersecurity | 00:10:00 | ||
Key Terms in Cyber Security | 00:06:00 | ||
Elements of Information Security | 00:07:00 | ||
Section 05: Fundamentals of Cybersecurity | |||
Types of Actors | 00:09:00 | ||
Passive Attacks in Cybersecurity | 00:05:00 | ||
Active Attacks in Cybersecurity | 00:05:00 | ||
Security Organizations | 00:05:00 | ||
Section 06: Key Security Concepts | |||
Security Architect’s View of Cybersecurity | 00:06:00 | ||
Security Services and Mechanisms | 00:06:00 | ||
Security Attacks! | 00:07:00 | ||
Section 07: Cryptography - Securing your Data | |||
What is Cryptography? | 00:05:00 | ||
What is Symmetric Encryption? | 00:03:00 | ||
AES and DES Standards in Cryptography | 00:06:00 | ||
Asymmetric Encryption | 00:03:00 | ||
Hashing | 00:07:00 | ||
PKI and CA | 00:10:00 | ||
RSA and Diffie Hellman Algorithms | 00:07:00 | ||
What are Digital Signatures? | 00:09:00 | ||
Transport Layer Security (TLS) Encryption | 00:04:00 | ||
Generating Hashes using HashCal | 00:04:00 | ||
Understanding Encryption and Decryption | 00:05:00 | ||
Section 08: Introduction to Ethical Hacking | |||
Hacking Terms | 00:07:00 | ||
Vulnerability Assessment and Penetration Testing | 00:09:00 | ||
Pentesting Methodologies | 00:07:00 | ||
Types of Penetration Tests | 00:06:00 | ||
Phases of Penetration Testing | 00:04:00 | ||
10 Steps SECURITY EXPERTS follow! | 00:04:00 | ||
Section 09: Setting up your own Penetration Testing Lab | |||
What is Linux Operating System? | 00:04:00 | ||
Have you heard of Kali Linux? | 00:03:00 | ||
Installing Virtual Box | 00:06:00 | ||
Installing KALI Linux in Virtual Box | 00:12:00 | ||
Installing Metasploitable Machine in Virtual Box | 00:09:00 | ||
Installing Damn Vulnerable Web Application (DVWA) in KALI Linux | 00:18:00 | ||
Installing TOR Browser | 00:09:00 | ||
Executing Linux Commands – Part 1 | 00:12:00 | ||
Executing Linux Commands – Part 2 | 00:14:00 | ||
Section 10: Information Gathering - Reconnaissance | |||
What is Information Gathering? | 00:08:00 | ||
Information Gathering using MALTEGO – Part 1 | 00:07:00 | ||
Information Gathering using MALTEGO – Part 2 | 00:06:00 | ||
Information Gathering using HTTRACK | 00:05:00 | ||
Information Gathering using THE HARVESTER | 00:02:00 | ||
Information Gathering using OSINT Framework | 00:05:00 | ||
Information Gathering using NSLOOKUP | 00:03:00 | ||
Information Gathering using REDHAWK | 00:05:00 | ||
Information Gathering using SHODAN | 00:09:00 | ||
Section 11: Scanning and Enumeration | |||
What is Scanning? | 00:07:00 | ||
What is NMAP Tool? | 00:05:00 | ||
How to use Zenmap GUI? | 00:17:00 | ||
What is Enumeration? | 00:03:00 | ||
Types of Enumeration | 00:03:00 | ||
Enumeration using Super Scan Tool | 00:07:00 | ||
Enumeration Using Hyena Tool | 00:06:00 | ||
Section 12: Vulnerability Assessment and Penetration Testing | |||
What is Vulnerability Assessment? | 00:04:00 | ||
Phases of Vulnerability Assessment | 00:08:00 | ||
What are Vulnerability Scoring Systems? | 00:09:00 | ||
Introduction to Nessus Tool | 00:05:00 | ||
Create and Configure Network Scan using Nessus | 00:08:00 | ||
Launching a Scan in Nessus Tool | 00:08:00 | ||
Section 13: Firewall | |||
What is an Intrusion Detection System? | 00:11:00 | ||
What is a Firewall? | 00:10:00 | ||
What is a Demilitarized Zone (DMZ)? | 00:06:00 | ||
How to evade Intrusion Detection System? | 00:08:00 | ||
How to evade Firewall? | 00:09:00 | ||
Firewall Pentesting | 00:02:00 | ||
Section 14: Web Application Penetration Testing | |||
Introduction to Web Servers | 00:05:00 | ||
Web Server Attacks | 00:05:00 | ||
Web Server Penetration Testing | 00:04:00 | ||
How to protect web servers from getting hacked? | 00:05:00 | ||
OWASP Top 10 Vulnerabilities – Part 1 | 00:05:00 | ||
OWASP Top 10 Vulnerabilities – Part 2 | 00:07:00 | ||
Website Footprinting – Part 1 | 00:05:00 | ||
Website Footprinting – Part 2 | 00:03:00 | ||
Exploiting Basic Command Execution Vulnerability Part – 01 | 00:06:00 | ||
Exploiting Basic Command Execution Vulnerability Part – 02 | 00:06:00 | ||
How to configure Burp Suite? | 00:16:00 | ||
Exploiting Basic File Upload Vulnerability | 00:10:00 | ||
Exploiting more advance File Upload Vulnerability | 00:08:00 | ||
Exploiting more advance File Upload Vulnerability | 00:08:00 | ||
What is SQL Injection? | 00:04:00 | ||
Types of SQL Injections | 00:05:00 | ||
How to exploit SQL Injection manually? | 00:17:00 | ||
Automating SQL Injection using SQLMap | 00:09:00 | ||
How to prevent SQL Injection? | 00:03:00 | ||
What is Cross Site Scripting (XSS) Vulnerability? | 00:03:00 | ||
Types of Cross Site Scripting Vulnerability | 00:06:00 | ||
Exploiting XSS vulnerability – Part 1 | 00:11:00 | ||
Exploiting XSS vulnerability – Part 2 | 00:05:00 | ||
Exploiting XSS vulnerability – Part 3 | 00:11:00 | ||
How to prevent XSS Attacks? | 00:04:00 | ||
What is Cross Site Request Forgery (CSRF)? | 00:06:00 | ||
Exploiting Cross Site Request Forgery Vulnerability | 00:07:00 | ||
What is a Brute Force Attack? | 00:05:00 | ||
Getting Usernames and Passwords using Brute Forcing | 00:18:00 | ||
How to carry out a complete Web Application Penetration Test? | 00:09:00 | ||
How to protect Web Applications? | 00:06:00 | ||
Section 15: Denial of Service | |||
What is Denial of Service? | 00:03:00 | ||
Types of DOS Attacks? | 00:00:00 | ||
What is a Botnet? | 00:03:00 | ||
Section 16: Malware Threats | |||
What is a Malware? | 00:09:00 | ||
What are Trojans? | 00:08:00 | ||
Types of Trojans | 00:08:00 | ||
Introduction to Virus | 00:07:00 | ||
Types of Virus | 00:10:00 | ||
How to prevent against Malware? | 00:07:00 | ||
Section 17: Social Engineering - The Art of Human Exploitation | |||
What is Social Engineering? | 00:05:00 | ||
Types of Social Engineering Techniques | 00:06:00 | ||
Getting user credentials using BEEF – Part 1 | 00:09:00 | ||
Getting user credentials using BEEF – Part 2 | 00:11:00 | ||
Section 18: Writing a Penetration Testing Report | |||
What is a Pentest Report? | 00:08:00 | ||
Components of a Penetration Test Report | 00:14:00 | ||
Assignment | |||
Assignment – Networking and Cyber Security | 00:00:00 |
Overview The Ultimate Microsoft Office Bundle course will allow you to get the very best results from every one of …
65
Overview Uplift Your Career & Skill Up to Your Dream Job – Learning Simplified From Home! Kickstart your career & …
1
Dive deep into the intricate world of Microsoft Office with a tailored course specifically designed for Arabic speakers. The “Microsoft …
1