Course Library View the full range of courses
Accounting (92 courses)
Employability (843 courses)
Health and Social Care (128 courses)
IT & Software (98 courses)
Language (57 courses)
Management (344 courses)
Personal Development (1316 courses)
Teach & Education (99 courses)
Section 01: Fundamentals of Information Security | |||
Introduction | 00:02:00 | ||
Section Overview | 00:02:00 | ||
Information and Assets | 00:06:00 | ||
InfoSec Documents and its types | 00:05:00 | ||
Definition of Information Security | 00:06:00 | ||
CIA Triad – Overview | 00:02:00 | ||
Confidentiality | 00:05:00 | ||
Integrity | 00:05:00 | ||
Availability | 00:06:00 | ||
Vulnerability – What is it? | 00:05:00 | ||
Vulnerability Assessment Types | 00:09:00 | ||
Threat | 00:07:00 | ||
Impact | 00:04:00 | ||
Risk in Information Security | 00:06:00 | ||
What is a Security Control? | 00:06:00 | ||
Classification of Security Controls | 00:05:00 | ||
Relationship between Information Security Aspects | 00:05:00 | ||
Section 02: Networking Concepts for Information Security | |||
What is a Network? | 00:04:00 | ||
What is a LAN? | 00:03:00 | ||
Router’s connecting LAN’s | 00:03:00 | ||
Network Components | 00:07:00 | ||
WAN and MPLS | 00:06:00 | ||
Peer to Peer Architecture | 00:04:00 | ||
Client to Server Architecture | 00:04:00 | ||
Bus and Star Topology | 00:06:00 | ||
Ring and Mesh Topology | 00:05:00 | ||
PtoP and PtoM | 00:08:00 | ||
Description of Address | 00:09:00 | ||
What is an IP address? | 00:07:00 | ||
Classes of IP address | 00:10:00 | ||
Finding your own IP address using ipconfig | 00:03:00 | ||
Finding your own MAC address using ipconfig all | 00:05:00 | ||
Introduction to DNS | 00:03:00 | ||
The many steps of Name Resoution | 00:06:00 | ||
Why do we use UDP in DNS resolution? | 00:04:00 | ||
HTTP | 00:04:00 | ||
HTTPS | 00:05:00 | ||
Section 03: Getting started with Information Security | |||
What is Security? | 00:06:00 | ||
What is Cyber Security? | 00:05:00 | ||
History of Cyber Security | 00:07:00 | ||
Scope and Career Insights | 00:06:00 | ||
Section 04: Diving deep into Information Security | |||
Types of Actors | 00:09:00 | ||
Passive Attacks | 00:05:00 | ||
Active Attacks | 00:05:00 | ||
Security Organizations | 00:05:00 | ||
Section 05: Hacking Terminology | |||
Important Hacking Terms | 00:07:00 | ||
Vulnerability Assessment Vs Penetration Testing | 00:09:00 | ||
Information Security Methodologies | 00:07:00 | ||
Types of Pen Testing | 00:06:00 | ||
Phases of Penetration Testing | 00:04:00 | ||
10 Steps to follow | 00:04:00 | ||
Section 06: Setting up your lab! | |||
What is Linux OS? | 00:04:00 | ||
What is KALI Linux? | 00:03:00 | ||
Virtual Box Installation | 00:06:00 | ||
Kali Linux Installation in Virtual Box | 00:12:00 | ||
Install Metasploitable on Virtual Box | 00:09:00 | ||
Install DVWA in Kali | 00:18:00 | ||
Install TOR | 00:09:00 | ||
Executing Basic Commands in Kali | 00:12:00 | ||
Executing Advance Commands in Kali | 00:14:00 | ||
Section 07: Information Gathering | |||
What is Information Gathering? | 00:08:00 | ||
Maltego – Part 1 | 00:07:00 | ||
Maltego – Part 2 | 00:06:00 | ||
HTTrack | 00:05:00 | ||
The Harvester Tool | 00:02:00 | ||
OSINT Framework | 00:05:00 | ||
NS Lookup | 00:03:00 | ||
RedHawk Tool | 00:05:00 | ||
SHODAN Search Engine | 00:09:00 | ||
Section 08: Scanning and Enumeration | |||
What is Scanning? | 00:07:00 | ||
Nmap | 00:05:00 | ||
ZenMap GUI | 00:17:00 | ||
What is Enumeration? | 00:03:00 | ||
Types of Enumeration | 00:03:00 | ||
Enumeration using Super Scan | 00:07:00 | ||
Enumeration using HYENA | 00:06:00 | ||
Section 09: Vulnerability Assessment | |||
What is Vulnerability Assessment? | 00:04:00 | ||
Phases of VA | 00:08:00 | ||
Vulnerability Scoring Systems | 00:09:00 | ||
Introduction to Nessus | 00:05:00 | ||
Create and Configure Nessus Network Policy | 00:08:00 | ||
Nessus Launch Scan and Analyze Results | 00:08:00 | ||
Section 10: Hacking Web Servers | |||
Introduction to Web Servers | 00:05:00 | ||
Web Server Attacks | 00:05:00 | ||
Web Server Pentesting | 00:04:00 | ||
Countermeasures | 00:05:00 | ||
Section 11: OWASP top 10 | |||
OWASP Top 10 Vulnerabilities – Part 1 | 00:05:00 | ||
OWASP Top 10 Vulnerabilities – Part 2 | 00:07:00 | ||
Website Footpriniting – Part 1 | 00:05:00 | ||
Website Footpriniting – Part 2 | 00:03:00 | ||
Section 12: Command Execution Vulnerabilities | |||
Hack Command Execution Vulnerabilities – Basic | 00:06:00 | ||
Hack Command Execution Vulnerabilities – Advance | 00:07:00 | ||
Section 13: File Upload Vulnerabilities | |||
Configuring Burp Suite | 00:16:00 | ||
File Upload Vulnerability – Low | 00:10:00 | ||
File Upload Vulnerability – Medium | 00:07:00 | ||
File Upload Vulnerability – High | 00:08:00 | ||
Section 14: SQL Injection | |||
What is SQL Injection? | 00:04:00 | ||
Types of SQL Injection | 00:05:00 | ||
Manual SQL Injection | 00:17:00 | ||
Automating SQL Injection – SQLmap | 00:09:00 | ||
SQL Injection – How to prevent? | 00:03:00 | ||
Section 15: XSS - Cross Site Scripting | |||
What is XSS? | 00:03:00 | ||
Types of XSS | 00:06:00 | ||
Exploiting XSS – Low | 00:11:00 | ||
Exploiting XSS – Medium | 00:05:00 | ||
Exploiting XSS – High | 00:11:00 | ||
XSS Countermeasures | 00:04:00 | ||
Section 16: CSRF | |||
CSRF – Introduction | 00:06:00 | ||
CSRF – Practical | 00:07:00 | ||
Section 17: Password Cracking | |||
What is a Brute force attack? | 00:05:00 | ||
Password Cracking – Live practical | 00:18:00 | ||
Web Application Penetration Testing | 00:09:00 | ||
Web Application Countermeasures | 00:06:00 | ||
Section 18: Denial of Service (DOS) | |||
What is a DOS attack? | 00:03:00 | ||
Types of DOS attack | 00:05:00 | ||
What is Botnet? | 00:03:00 | ||
Section 19: Social Engineering | |||
What is Social Engineering? | 00:06:00 | ||
Types of Social Engineering | 00:08:00 | ||
Installing BeEF Framework | 00:09:00 | ||
Getting User credentials using BeEF Framework | 00:11:00 | ||
Section 20: Malware Threats | |||
Introduction to Malware | 00:09:00 | ||
What are Trojans? | 00:08:00 | ||
Introduction to Viruses | 00:07:00 | ||
Types of Viruses | 00:10:00 | ||
Section 21: Bug Bounty X Information Security | |||
Why do we need to fix the Vulnerabilities? | 00:05:00 | ||
Hacker Sponsored Security | 00:03:00 | ||
Bug Bounty Definition | 00:03:00 | ||
Public or Private Bug Bounty Program | 00:04:00 | ||
What is HackerOne? | 00:05:00 | ||
Why organizations will hire you as a Bug Bounty Hunter? | 00:08:00 | ||
Section 22: Network Security | |||
Section Overview | 00:01:00 | ||
What is Security filtering? | 00:04:00 | ||
Access Control lists | 00:05:00 | ||
MAC and Port filtering | 00:04:00 | ||
Tunneling | 00:03:00 | ||
VPN’s | 00:07:00 | ||
SSL and SSL VPN’s | 00:06:00 | ||
Generic Routing Encapsulation Protocol (GRE) | 00:04:00 | ||
IPsec | 00:06:00 | ||
Pretty good privacy | 00:06:00 | ||
Remote Access Services | 00:05:00 | ||
Other Remote Access Protocols | 00:06:00 | ||
Introduction to Cryptography | 00:05:00 | ||
What is Symmetric Encryption? | 00:03:00 | ||
Symmetric Encryption Algorithms – DES and AES | 00:06:00 | ||
What is Asymmetric Encryption? | 00:03:00 | ||
RSA and Diffie Hellman Algorithms | 00:07:00 | ||
What is Hashing? What is a HASH? | 00:07:00 | ||
Public Key Infrastructure and Certificate Authority | 00:10:00 | ||
What are Digital Signatures? | 00:09:00 | ||
Transport Layer Security (TLS) Encryption | 00:04:00 | ||
Managing Passwords | 00:05:00 | ||
Password Managing Guidelines | 00:10:00 | ||
Single sign on | 00:09:00 | ||
AAA – Authentication, Authorization and Accounting | 00:08:00 | ||
Section 23: Information Security Report (Vulnerability Assessment report) | |||
Vulnerability Assessment Report | 00:08:00 | ||
Components of a report | 00:14:00 |
No Reviews found for this course.
Can’t find the anwser you’re looking for ? Reach out to customer support team.
There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course.
You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience.
For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime.
Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks.
We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase.
Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course.
If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.