Cybersecurity Essentials

(Cybersec-ess)/ISBN:978-1-64459-103-1

This course includes
Lessons
TestPrep
Hand-on Lab
AI Tutor (Add-on)

Enroll yourself in the Cybersecurity Essentials course and lab to master the concepts and methodologies being used in the field of cybersecurity. The lab provides a hands-on learning experience in a safe and online environment. The cybersecurity course and lab will help you learn the cybersecurity basics and teach you how to work with infrastructure security, network security, security devices, local network security, and access control monitoring systems.

Lessons

27+ Lessons | 154+ Quizzes | 686+ Flashcards | 686+ Glossary of terms

TestPrep

79+ Pre Assessment Questions | 83+ Post Assessment Questions |

Hand on lab

51+ LiveLab | 51+ Video tutorials | 59+ Minutes

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

  • Security Challenges
  • Who Should Read This Course
  • What Is Covered in This Course

Lessons 2: Infrastructure Security in the Real World

  • Security Challenges
  • Summary

Lessons 3: Understanding Access-Control and Monitoring Systems

  • A Quick Primer on Infrastructure Security
  • Access Control
  • Security Policies
  • Physical Security Controls
  • Access-Control Gates
  • Authentication Systems
  • Remote-Access Monitoring
  • Hands-On Exercises

Lessons 4: Understanding Video Surveillance Systems

  • Video Surveillance Systems
  • Hands-On Exercises

Lessons 5: Understanding Intrusion-Detection and Reporting Systems

  • Intrusion-Detection and Reporting Systems
  • Hands-On Exercises

Lessons 6: Infrastructure Security: Review Questions and Hands-On Exercises

  • Summary Points
  • Security Challenge Scenarios
  • Review Questions

Lessons 7: Local Host Security in the Real World

  • Security Challenges
  • Summary

Lessons 8: Securing Devices

  • The Three Layers of Security
  • Securing Host Devices
  • Hands-On Exercises

Lessons 9: Protecting the Inner Perimeter

  • The Inner Perimeter
  • Hands-On Exercises

Lessons 10: Protecting Remote Access

  • Protecting Local Computing Devices
  • Implementing Local Protection Tools
  • Using Local Intrusion-Detection Tools
  • Configuring Browser Security Options
  • Defending Against Malicious Software
  • Hardening Operating Systems
  • Overseeing Application Software Security
  • Applying Software Updates and Patches
  • Hands-On Exercises

Lessons 11: Local Host Security: Review Questions and Hands-On Exercises

  • Summary Points
  • Security Challenge Scenarios
  • Review Questions

Lessons 12: Local Network Security in the Real World

  • Security Challenges
  • Summary

Lessons 13: Networking Basics

  • Understanding the Basics of Networking
  • The OSI Networking Model
  • Data Transmission Packets
  • OSI Layer Security
  • Network Topologies
  • Logical Topologies
  • Hands-On Exercises

Lessons 14: Understanding Networking Protocols

  • The Basics of Networking Protocols
  • Network Control Strategies
  • Hands-On Exercises

Lessons 15: Understanding Network Servers

  • The Basics of Network Servers
  • Hands-On Exercises

Lessons 16: Understanding Network Connectivity Devices

  • Network Switches
  • Routers
  • Gateways
  • Network Bridges
  • Wireless Network Connectivity
  • Hands-On Exercises

Lessons 17: Understanding Network Transmission Media Security

  • The Basics of Network Transmission MEDIA
  • Transmission Media Vulnerabilities
  • Hands-On Exercises

Lessons 18: Local Network Security: Review Questions

  • Summary Points
  • Security Challenge Scenarios

Lessons 19: Perimeter Security in the Real World

  • Security Challenges
  • Summary

Lessons 20: Understanding the Environment

  • The Basics of Internet Security
  • Understanding the Environment
  • Hands-On Exercises

Lessons 21: Hiding the Private Network

  • Understanding Private Networks
  • Hands-On Exercises

Lessons 22: Protecting the Perimeter

  • Understanding the Perimeter
  • Firewalls
  • Network Appliances
  • Proxy Servers
  • Demilitarized Zones (DMZs)
  • Honeypots
  • Extranets
  • Hands-On Exercises

Lessons 23: Protecting Data Moving Through the Internet

  • Securing Data in Motion
  • Cryptography
  • Hands-On Exercises

Lessons 24: Tools and Utilities

  • Using Basic Tools
  • Monitoring Tools and Software
  • Hands-On Exercises

Lessons 25: Identifying and Defending Against Vulnerabilities

  • Zero Day Vulnerabilities
  • Software Exploits
  • Social Engineering Exploits
  • Network Threats and Attacks
  • Dictionary Attacks
  • Denial of Service (DoS) Attacks
  • Spam
  • Other Exploits
  • Hands-On Exercises

Lessons 26: Perimeter Security: Review Questions and Hands-On Exercises

  • Summary Points
  • Security Scenario Review
  • Review Questions

Appendix A: NIST Preliminary Cybersecurity Framework

  • Identify
  • Protect
  • Detect
  • Respond
  • Recover

Hands-on LAB Activities

Protecting the Inner Perimeter

  • Converting a FAT32 Partition to NTFS Using Disk Management
  • Converting a FAT32 Partition to NTFS Using PowerShell
  • Converting a FAT32 Partition to FAT Using Disk Management
  • Establishing a VPN Connection
  • Configuring Inbound Rules for Firewall
  • Establishing Lockout Policies
  • Configuring Auditing in Windows
  • Using BitLocker Data Encryption Tools
  • Configuring Firewall Settings
  • Encrypting and Decrypting a File Using AES Crypt
  • Creating Folder Permissions
  • Using Microsoft File Encryption Tools
  • Configuring Application Control Policy
  • Establishing User and Group Account
  • Enabling Event Logging
  • Knowing Filesystem in Linux
  • Configuring Share Permissions
  • Adding a Printer
  • Observing the Impact of Moving an Encrypted File

Protecting Remote Access

  • Setting Password Policies
  • Capturing the Network Traffic Using Wireshark
  • Creating a TCP Outbound Rule
  • Creating an ICMP Outbound Rule

Networking Basics

  • Configuring File and Share Permissions

Understanding Networking Protocols

  • Assigning File or Folder Permissions
  • Using the PING Command
  • Configuring Advanced Permissions
  • Using the nbtstat and tracert Utilities
  • Using the arp and netstat Utilities
  • Modifying the Command Prompt Window
  • Knowing MAC, IPv4, and IPv6 addresses
  • Adding a Loopback Adapter and Class A/B/C IPv4 Addresses

Understanding Network Servers

  • Monitoring the Denial of Service (DoS) Attack
  • Viewing the Application, Security, and System Logs
  • Scanning Vulnerabilities Using Microsoft Baseline Security Analyzer
  • Adding Users or Groups in a Linux Distribution

Understanding the Environment

  • Examining Browsing History Options
  • Configuring Pop-up Blocker Settings
  • Accessing the Security Settings in Internet Explorer
  • Adding a Site to a Security Zone

Hiding the Private Network

  • Creating a Virtual Switch
  • Checking Hyper-V Compatibility
  • Enabling Hyper-V in Windows
  • Pinning Hyper-V Manager to the Taskbar
  • Installing a Linux Distribution in Hyper-V

Protecting Data Moving Through the Internet

  • Using MD5 Hash Algorithms

Tools and Utilities

  • Using the nslookup and tracert Utilities
  • Capturing Packet Using Wireshark
  • Scanning Network Using Nmap
  • Using the ipconfig and ping Commands

Identifying and Defending Against Vulnerabilities

  • Creating a New Software Restriction Policy