Companies Home Search Profile

Master Advanced Cyber Security: Tools, Techniques, Forensics

Focused View

Peter Alkema

17:49:54

0 View
  • 1. What You Will Learn.mp4
    02:16
  • 2. Ground Rules to Follow.mp4
    07:24
  • 1. Software to install.mp4
    10:49
  • 2. Installing Windows on VMware Workstation.mp4
    07:48
  • 3. VMware Tools Setup.mp4
    05:50
  • 4. Installing Microsoft Visual C++ and Java.mp4
    06:28
  • 5. Installing 7-Zip and VMware Workstation Player.mp4
    06:43
  • 6. Installing Kali Linux on VMware.mp4
    09:15
  • 1. Installing KeePassSC.mp4
    07:02
  • 2. Installing VeraCrypt.mp4
    02:13
  • 3. Installing Burp Suite and OWASP ZAP.mp4
    04:50
  • 4. Installing Wireshark.mp4
    07:06
  • 5. inSSIDer and Tor Browser.mp4
    04:40
  • 6. Installing Splunk.mp4
    06:20
  • 7. Installing and Configuring Wazuh on a Virtual Machine.mp4
    09:21
  • 1. Outlook of An Email.mp4
    03:24
  • 2. Heading and Flags in Email Forensics.mp4
    04:32
  • 3. What Is an Email Server and How Does It Work.mp4
    03:15
  • 4. Explaining Keywords, Subjects and Comments in Email Header.mp4
    03:02
  • 5. How Validating Server Works.mp4
    04:28
  • 6. How to Check Email Validity.mp4
    08:42
  • 7. What are DMARC, DKIM, and SPF.mp4
    04:59
  • 1. What are Received Headers.mp4
    08:33
  • 2. Some Other Headers.mp4
    09:43
  • 3. Queries Regarding Email Encryption.mp4
    05:11
  • 4. Query Regarding Email Validation.mp4
    05:15
  • 5. Query Regarding Delivered Time.mp4
    02:32
  • 6. Query Regarding Email Security.mp4
    03:55
  • 7. Query Regarding SMTP.mp4
    02:07
  • 8. Issues Regarding Kali Linux Installation.mp4
    :
  • 1. The Steps to Follow.mp4
    03:33
  • 2. Creating a Username and a Password.mp4
    03:57
  • 3. Using Unshadow Command to Combine Passwd File and Shadow File.mp4
    07:11
  • 4. Copying the Passwd and Shadow Files.mp4
    03:58
  • 5. Using Chmod Command to Control File Permissions.mp4
    03:07
  • 6. Using John The Ripper Hash Formats.mp4
    06:32
  • 7. Queries Regarding Cracking Username and Password Using John the Ripper Command.mp4
    12:35
  • 1. What is Nikto.mp4
    03:57
  • 2. Usages of Nikto.mp4
    06:01
  • 3. Targeting a Host Using Nikto.mp4
    04:45
  • 4. What is ESF Server.mp4
    05:25
  • 5. What is a CVE Common Vulnerabilities and Exposures Explained.mp4
    05:02
  • 6. What are X Content-Type options.mp4
    02:26
  • 1. Scanning the Target on Port 443.mp4
    03:11
  • 2. What is the Main Use of Nikto.mp4
    03:09
  • 3. Query on What Kinds of Loopholes Can Be Found.mp4
    03:50
  • 4. What is OpenResty Web Server.mp4
    05:31
  • 5. What Is A User Agent.mp4
    05:13
  • 6. Scanning Websites for Potential Vulnerabilities.mp4
    07:04
  • 7. How a robots.txt File Works.mp4
    06:20
  • 1. What is a Nmap used for.mp4
    07:24
  • 2. What Can Be Done With Port Info.mp4
    03:54
  • 3. Scanning Target List With Ports Included.mp4
    04:16
  • 4. Disabling Port Scan.mp4
    02:21
  • 5. Skipping Host Discovery in Nmap.mp4
    06:09
  • 6. Sending both SYN and ACK Probe.mp4
    05:10
  • 1. TCP SYNConnect()ACKWINDOWMaimon Scanning.mp4
    05:24
  • 2. UDP Scanning (-sU).mp4
    02:17
  • 3. Port Specification and Scan Order.mp4
    03:29
  • 4. ServiceVersion and OS Detection.mp4
    03:15
  • 5. Queries Regarding Nmap.mp4
    05:08
  • 1. How to Load Splunk in VMware.mp4
    05:46
  • 2. What Is Splunk & What Does It Do A Splunk Intro.mp4
    04:22
  • 3. Adding New Users and Roles.mp4
    08:12
  • 4. Downloading and Extracting Log Generator Zip File.mp4
    06:43
  • 5. Typing python log generator old.py.mp4
    11:40
  • 6. Queries Regarding Typing The Command.mp4
    07:24
  • 1. Installing and Configuring Python.mp4
    07:37
  • 2. Running python log generator old.py Command and Getting the Files.mp4
    06:28
  • 3. Inputting Any of The Files to Splunk.mp4
    11:57
  • 4. Setting the Proper Source Type.mp4
    02:49
  • 1. Using Asterisk() in Splunk Search.mp4
    05:52
  • 2. Searching All the Events By Specific IP Address.mp4
    07:24
  • 3. Adding New Data to Splunk.mp4
    02:54
  • 4. Generating a Report from Log File.mp4
    03:46
  • 5. Increasing Disk Space in VMware.mp4
    06:15
  • 6. Re-opening the Added Data.mp4
    03:17
  • 7. Finding Someone Who is Getting Error.mp4
    04:06
  • 8. Finding Intruders Who is Trying Access the Admin Page.mp4
    08:16
  • 1. Queries Regarding Monitoring Email Logs.mp4
    06:13
  • 2. Queries Regarding Safety of Using Virtual Machine.mp4
    10:51
  • 3. Queries Regarding Adding Data in Splunk.mp4
    06:31
  • 1. Importing Wazuh into VMware.mp4
    08:38
  • 2. Changing the Ram.mp4
    :
  • 3. Login to the Wazuh.mp4
    03:05
  • 1. Uses of Wazuh Software.mp4
    02:49
  • 2. What is Security Events.mp4
    07:15
  • 3. What Can Wazuh Do - Query.mp4
    03:36
  • 4. What Wazuh Software Requires to Run.mp4
    02:40
  • 5. Starting the Wazuh Server.mp4
    05:21
  • 6. Installing Wazuh Agent.mp4
    15:19
  • 7. Troubleshooting Wazuh Agent Enrollment.mp4
    23:40
  • 8. Wazuh Agent Enrollment Issue Fixed.mp4
    23:40
  • 1. What Are The Wazuh Modules.mp4
    03:41
  • 2. What is PCI DSS Requirements and Compliance.mp4
    07:09
  • 3. Other Regulatory Compliance Modules.mp4
    02:07
  • 4. Threat Detection and Response Modules.mp4
    03:19
  • 5. Security Information Management Modules.mp4
    04:19
  • 6. Auditing and Policy Monitoring Modules.mp4
    05:12
  • 1. Deploying Wazuh Agents on Linux Endpoints.mp4
    16:59
  • 2. Upgrading Packages With apt Command.mp4
    06:32
  • 3. Configuring Wazuh Agent.mp4
    09:26
  • 4. Issues Regarding Starting Wazuh.mp4
    10:09
  • 5. File Integrity Monitoring - How to Configure.mp4
    15:37
  • 6. Overview of Tor Browser.mp4
    09:37
  • 1. Quick Overview of Nikto and Zap.mp4
    03:41
  • 2. What is OWASP.mp4
    06:14
  • 3. HTTP response status codes.mp4
    04:39
  • 4. Introduction to Zap Tools Menu.mp4
    07:17
  • 1. Owasp ZAP Active Scanning.mp4
    11:24
  • 2. Retrieving Request and Response Data for ZAP.mp4
    08:17
  • 3. What is Forced Browse in ZAP.mp4
    06:34
  • 4. Running Forced Browse.mp4
    12:21
  • 5. Testing For SQL Injection Vulnerabilities.mp4
    08:04
  • 1. Configuring ZAP with Chrome Browser.mp4
    13:02
  • 2. Adding Target application to Include in Context.mp4
    07:57
  • 3. Fuzz Testing for SQL Injection.mp4
    06:18
  • 4. Using SQL Injection to Bypass Login Authentication.mp4
    03:26
  • 5. Wrapping Up Zap.mp4
    04:35
  • 1. Introduction to Burp Suite.mp4
    04:09
  • 2. Advantages of Proxy in Burp Suite.mp4
    05:54
  • 3. 2 Methods of Proxying in Burp Suite.mp4
    07:17
  • 4. How Burp Suite Works.mp4
    05:43
  • 1. Installing Burp Suite Community Edition.mp4
    03:12
  • 2. Using Burp Target tool.mp4
    08:35
  • 3. Turning on Intercept in Burp Suite.mp4
    05:52
  • 4. Intercepting HTTP Traffic with Burp Proxy.mp4
    11:58
  • 5. Using The HTTP History to See a Record of The HTTP Traffic.mp4
    04:31
  • 6. Exploring a Website Without Intercepting.mp4
    05:08
  • 1. Reissuing Requests with Burp Repeater.mp4
    09:19
  • 2. Setting Payload Positions in The Target Field.mp4
    03:47
  • 3. Configuring a Simple List of Payload Settings That are Used As Payloads.mp4
    04:15
  • 4. Understanding Burp Suite Intruder Attack Types.mp4
    12:25
  • 5. SQL Injection With Burp Suite.mp4
    04:47
  • 6. Queries Regarding Burp Suite.mp4
    10:12
  • 1. Understanding Local IP and Global IP.mp4
    11:08
  • 2. What is Localhost Local Host IP Address Explained.mp4
    10:00
  • 3. What is Static IP and Dynamic IP and Their Uses.mp4
    13:08
  • 4. Filtering Wireshark Captures.mp4
    06:54
  • 5. What is OSI Model - 7 Layers Explained.mp4
    :
  • 6. Filtering by Protocol in Wireshark.mp4
    07:39
  • 1. Exporting HTTP Objects.mp4
    05:52
  • 2. Finding String in Wireshark Filter.mp4
    07:37
  • 3. Applying Filters on DNS Queries.mp4
    07:46
  • 4. Capturing Filter for TLS.mp4
    07:32
  • 5. Filtering TCP Port Number in Wireshark.mp4
    05:14
  • 6. How to Specifically Filter All Traffic Between One Website Visit.mp4
    14:32
  • 7. Finding Other Devices Accessing The Internet.mp4
    01:21
  • 8. Queries Regarding Wireshark.mp4
    09:18
  • 1. Login to inSSIDer.mp4
    03:55
  • 2. Quick Overview of inSSIDer Network Dashboard.mp4
    11:51
  • 3. Understanding Wavelength Frequency.mp4
    07:23
  • 4. Wi-Fi Signal Strength Basics.mp4
    04:12
  • 5. Understanding Channels For 2.4 GHz Band.mp4
    06:57
  • 6. Understanding 5GHz Band.mp4
    05:22
  • 7. Wi-Fi Configuration Observations.mp4
    04:56
  • 1. Definition of Wi-Fi Designations.mp4
    03:57
  • 2. Accessing to Wi-Fi Router Login Page.mp4
    06:47
  • 3. Channel Bandwidth and Frequency Channel Explained.mp4
    08:29
  • 1. Installing KeePassXC.mp4
    07:42
  • 2. Opening KeePassXC Application.mp4
    04:40
  • 3. Uses of KeePassXC Password Manager.mp4
    02:33
  • 4. Creating a New Database in KeePassXC Password Manager.mp4
    08:42
  • 5. Adding an Entry into KeePassXC Password Manager.mp4
    02:14
  • 6. Installing KeePassXC Extension and Uses of The Extension.mp4
    07:27
  • 7. Importing CSV into KeePassXC Password Manager.mp4
    06:03
  • Description


    Unlock expert skills in cyber security with hands-on training in advanced tools, network analysis, and email forensics

    What You'll Learn?


    • Implement and Configure Advanced Security Tools: Gain hands-on experience in installing and configuring advanced security tools such as Kali Linux, Wireshark
    • Conduct Comprehensive Security Assessments: Learn to perform thorough security assessments using tools like Nmap and Nikto to identify vulnerabilities
    • Perform Email Forensics and Network Analysis: Understand the principles of email forensics, including analyzing email headers, validating email servers
    • Enhance System Security through Best Practices: Develop skills in applying best security practices, configuring firewalls, managing secure passwords with tools

    Who is this for?


  • Aspiring Cyber Security Professionals: Individuals looking to enter the field of cyber security and develop advanced skills in network and system security.
  • IT Professionals: System administrators, network engineers, and IT support personnel seeking to enhance their security expertise and protect their organizational infrastructure
  • Security Enthusiasts: Hobbyists and tech enthusiasts with a passion for cyber security who wish to deepen their knowledge and practical skills
  • Students and Academics: Learners in academic programs related to computer science or information technology who want to complement their theoretical knowledge with practical, hands-on experience
  • What You Need to Know?


  • Basic Understanding of Networking Concepts: Familiarity with basic networking principles and terminology will be beneficial.
  • Fundamental Knowledge of Operating Systems: Basic understanding of operating systems, particularly Windows and Linux
  • Access to a Computer and Internet: A computer capable of running virtual machines and a stable internet connection to access course materials and tools
  • More details


    Description

    Imagine being the hero who prevents a major cyber attack, saving your company from potential disaster. You’re in the server room, alarms blaring, and you deftly navigate through sophisticated security tools, pinpointing and neutralizing the threat in real-time. This could be you.

    Welcome to “Master Advanced Cyber Security: Tools, Techniques, and Forensics.” This course is designed to transform you from a cyber security enthusiast into a skilled professional capable of defending any network from the most advanced threats.

    Become the Defender

    In this comprehensive course, you’ll step into the role of a cyber security expert, mastering the essential tools and techniques needed to safeguard critical systems. From installing and configuring industry-standard software like Kali Linux, Wireshark, and Splunk to conducting detailed security assessments with Nmap and Nikto, you’ll gain hands-on experience that is crucial for real-world application.

    Uncover Hidden Threats

    You’ll delve deep into the world of email forensics, learning how to analyze email headers, validate servers, and uncover hidden threats. With our detailed modules, you’ll become proficient in using advanced tools to perform deep packet inspections and secure communications.

    Practical Skills for Real Success

    This course is not just about learning tools; it’s about applying them. You’ll engage in practical exercises that simulate real cyber security challenges, enhancing your ability to respond swiftly and effectively. By the end of this course, you’ll be equipped with the skills to conduct comprehensive security assessments, implement best practices, and maintain compliance with crucial security standards like PCI DSS.

    Who this course is for:

    • Aspiring Cyber Security Professionals: Individuals looking to enter the field of cyber security and develop advanced skills in network and system security.
    • IT Professionals: System administrators, network engineers, and IT support personnel seeking to enhance their security expertise and protect their organizational infrastructure
    • Security Enthusiasts: Hobbyists and tech enthusiasts with a passion for cyber security who wish to deepen their knowledge and practical skills
    • Students and Academics: Learners in academic programs related to computer science or information technology who want to complement their theoretical knowledge with practical, hands-on experience

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Peter Alkema
    Peter Alkema
    Instructor's Courses
    In my courses you learn practical skills: "I feel like I am in a real classroom." - Kira Minehart "What an amazing course! After finishing this course, I have confidence. Thank so much Dr Peter Alkema". Or Tulongeni Shilunga: "This is exactly the jump-start I needed. Very clear and concise"I also help lead digital transformation at FirstRand, the biggest financial services group in Africa. I've been featured on CNBC Africa and won the Gartner CIO Of The Year in 2016. I founded and led the largest banking hackathon in South Africa which was published in 2019 as a case study by Harvard Business School.I've taught over 17,000 students about business, academics and self-development. In 2020 I completed my PhD at Wits University In Johannesburg. The study introduced a ground-breaking theory of Agile software development teams. My woodworking book was published in 2014 and has sold over 10,000 copies.Olugbenga Gbadegesin: "Excellent delivery" / Lebogang Tswelapele: "This is what I have been longing for" / Paskalia Ndapandula: "Peter speaks with so much clarity" / Amantle Mangwedi: "It was straight to the point and the sections are cut into nice short segments which made it easier to go through" Kathy Bermudez: "Excellent material. Well organized..."Werner van Wyk: "Thank you Peter, once again your lesson and course have given me so much knowledge and understanding" / Yvonne Rudolph "I really look forward to take everything i learned in action" / Josephine Mahlangu: "exactly what I needed to know, absolutely valuable and helpful for my personal growth"
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 166
    • duration 17:49:54
    • Release Date 2024/11/17