Companies Home Search Profile

Introduction to Cyber Security

Focused View

Michael Goedeker

12:56:59

138 View
  • 001 Introduction to Cyber Security.mp4
    07:20
  • 002 Updated Intro to Cybersecurity (2022).mp4
    01:10:01
  • 003 What is Cyber.mp4
    09:41
  • 004 Cyber Threats.mp4
    09:14
  • 005 How Cyber Attacks Spill over into Business.mp4
    06:38
  • 006 Layers of Security (The Onion).mp4
    12:21
  • 007 Internet Economy.mp4
    08:11
  • 008 Hacking & Criminal Hackers.mp4
    14:34
  • 009 The Hacker Profiling Project (HPP).mp4
    07:11
  • 010 Incident Response (Updates).mp4
    12:40
  • 010 Incident-Management-guide.pdf
  • 010 NIST.SP.800-61r2.pdf
  • 011 NIST.SP.800-37r2.pdf
  • 011 Risk Management (Updates).mp4
    11:48
  • 012 Critical Infrastructure.mp4
    02:38
  • 013 Encryption.mp4
    08:34
  • 014 Encryption Update (2022).mp4
    41:16
  • 015 Awareness.mp4
    05:00
  • 016 The Challenge of who is responsible.mp4
    05:29
  • 017 The Human Factor.mp4
    04:02
  • 018 Social Engineering.mp4
    11:15
  • 018 csf-social-engineering-tools.zip
  • external-links.zip
  • 001 Cyber Strategy.mp4
    07:33
  • 002 The Kill Chain.mp4
    11:16
  • 003 Cyber Warfare.mp4
    13:57
  • 004 Cyber Espionage.mp4
    17:47
  • 005 Cyber Crime.mp4
    12:14
  • 006 Cyber Defense.mp4
    11:26
  • 007 Cyber Offense.mp4
    13:31
  • 008 Cyber Units.mp4
    04:03
  • 001 Firewalls.mp4
    07:03
  • 002 IDS (Intrusion Detection System).mp4
    08:21
  • 003 IPS (Intrusion Prevention System).mp4
    04:10
  • 004 OSINT (Open Source Intelligence).mp4
    19:49
  • 005 Actionable Data (so all those alerts help me how).mp4
    04:36
  • 006 SIEM (Security Incident and Event Monitoring).mp4
    06:27
  • 007 Malware Analysis and Reverse Engineering.mp4
    11:51
  • 008 Vulnerability Management (2022).mp4
    32:10
  • 009 The Proactive Security Team.mp4
    08:20
  • 010 Cyber Security for Home Users.mp4
    09:21
  • 011 Cyber Security for Corporations Businesses.mp4
    05:38
  • 012 NOC (Network Operations Center).mp4
    04:41
  • 013 SOC (Security Operations Center).mp4
    03:45
  • 001 Conclusion.mp4
    07:45
  • 002 IntroCyberSecOnline-Draft.pdf
  • 003 sp-800-63-1-130423213139-phpapp02.pdf
  • 004 Cases in Cyber 1 - The Social BotNet.mp4
    05:42
  • 005 Cases in Cyber 2 - Backdoors in UEFI.mp4
    04:44
  • 006 Cases in Cyber 3 - FinFisherHacking Team (The Endpoint).mp4
    07:23
  • 007 stuxnet-FEP-22Dec2010.pdf
  • 008 two-factorauthentication-140309152141-phpapp02.pdf
  • 001 The Lost Chapters 1 Proactive Security Team Methodology.mp4
    17:05
  • 002 The Lost Chapters 2 Layers of Security and their protection.mp4
    23:43
  • 003 The Lost Chapters 3a PTES Penetration Testing Execution Standard.mp4
    17:22
  • 004 The Lost Chapters 3b PTES Penetration Testing Execution Standard(Update).mp4
    29:12
  • 004 pen-testing-execution-standard.zip
  • 005 The Lost Chapters 4 Secure Network Design.mp4
    20:23
  • 006 The Lost Chapters 5 Wireshark and Packet Analysis.mp4
    10:58
  • 006 Wireshark-Data.zip
  • 007 The Lost Chapters 6 Kali Linux.mp4
    08:31
  • 008 The Lost Chapters 7 OpenVas Metasploit.mp4
    09:19
  • 009 The Lost Chapters 8 Web App Scanners.mp4
    07:49
  • 010 The Lost Chapters 9 Blackarch Linux.mp4
    06:51
  • 011 The Lost Chapters 10 Network Monitoring Primer with Security Onion VM.mp4
    16:50
  • external-links.zip
  • 001 Thomas and the Bots Determining real users from bots in social media.mp4
    01:00:29
  • 001 cyber-security-and-defense-in-2021.zip
  • 001 the-social-media-dilemma-navigating-the-risks-in-social-media-usage-2022-.zip
  • 001 understanding-crypto-and-blockchain.zip
  • 002 HDN Cyber Defense Update 2022.mp4
    57:01
  • 002 cyber-security-framework-csf-.zip
  • external-links.zip
  • Description


    Learn the basic and vital components of Cyber Security & Cyberspace. In this course you learn cyber security components!

    What You'll Learn?


    • Understand components of Cyber Security (i.e. Cyber Warfare, Espionage and Crime)
    • Understand how IT-Security has "morphed" into cyber security
    • Review latest research into attacks, defenses and reasons for various areas of cyber security
    • Discuss (briefly) common core concepts of cyper security.

    Who is this for?


  • Anyone who is interested in security, securing data, information or just yourselves while online
  • Anyone who works or is interested in learning about cyber security and cyber research
  • People who are just started out in the security field and want a fast, easy way to find out about what cyber security means.
  • A brief overview of core cyber principles.
  • More details


    Description

           Many people interpret and decide on what cyber security is, some see cyber security as a continuation of evolved version of it-security, others view it as a completely new branch of security and still others see it as mixture of the two. This course will give you the basics based on actual literature reviews, academic research and personal experience in global projects and work in cyber security, focusing on cyber warfare, espionage, crime and defenses as well as attacks used.

    Areas covered in this course include:

    1. Introduction into "Cyber"

    2. Introduction into what the Cyber Realm and Cyber World are

    3. Explanation of Cyber Terms such as what cyber is, what are the definitions of cyber war, espionage, crime, etc.

    4. Basic components of Cyber Security such as OSINT, Hacking and Criminal Hackers, Hacker Profiles and Forensics, and much more.

    5. Details into Cyber Warfare, Espionage and Crime

    6. Updates in 2022 about newer areas that are relevant to cyber defense and security

    It is a comprehensive introduction into cyber security and the cyber areas that will help you understand more detailed aspects of the weaknesses, attacks and defenses used to attack or protect critical infrastructure.

    If you need more comprehensive "practical" knowledge, we provide courses up to the Mil/DoD spec on these topics.

    Who this course is for:

    • Anyone who is interested in security, securing data, information or just yourselves while online
    • Anyone who works or is interested in learning about cyber security and cyber research
    • People who are just started out in the security field and want a fast, easy way to find out about what cyber security means.
    • A brief overview of core cyber principles.

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Michael Goedeker
    Michael Goedeker
    Instructor's Courses
    Hi, my name is Mike and I have been working in the IT and Security space for more than 30 years. As a result of this long time in the security and technology industry I have amassed more than 15 separate certifications ranging from CISSP to more specific ones like SIEM Engineer. My academic life has seen multiple degrees and research as well from the apprenticeship all the way up to Doctoral Research for Heriot Watt University in Edinburgh and my Masters at Ulster University in Ireland. I am an author of 5 books in English and 3 in German as well as multiple articles, reports and papers on topics ranging from Cyberbullying in Social Networks up to and including Nation State Cyber Warfare and Espionage. Health-wise I have completed my Trainer Certification as well as Meditation, Fitness Instructor and also Tai-Chi Qi Gong training for relaxation, anti stress and other forms of holistic health practices. My specialities are Security, Cybersecurity, Cyber Risk, Intelligence, IT Technologies, Stress, Risk Management, Business Leadership, Business Management / Economics, Doctoral Research, and Holistic Health.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 56
    • duration 12:56:59
    • Release Date 2022/12/24