Companies Home Search Profile

The Complete Cybersecurity Bootcamp, 2nd Edition

Focused View

25:59:08

10 View
  • 1.1 Describing the CIA Triad.mp4
    03:00
  • 1.2 Comparing Security Deployments Network, Endpoint, and Application Security Systems.mp4
    01:38
  • 1.3 Comparing Security Deployments Agentless and Agent-based Protections.mp4
    04:19
  • 1.4 Comparing Security Deployments Legacy Antivirus and Antimalware.mp4
    03:30
  • 1.5 Comparing Security Deployments SIEM, SOAR, and Log Management.mp4
    04:23
  • 1.6 Defining Threat Intelligence.mp4
    05:28
  • 1.7 Defining Threat Hunting.mp4
    07:24
  • 1.8 Understanding Malware Analysis.mp4
    03:27
  • 1.9 Interpreting the Output Report of a Malware Analysis Tool.mp4
    01:34
  • 1.10 Understanding the Different Threat Actor Types.mp4
    03:08
  • 1.11 Defining Run Book Automation (RBA).mp4
    02:13
  • 1.12 Defining Reverse Engineering.mp4
    04:14
  • 1.13 Understanding the Sliding Window Anomaly Detection.mp4
    01:20
  • 2.1 Performing Risk Assessment.mp4
    07:42
  • 2.2 Comparing Threats, Vulnerabilities, and Exploits.mp4
    07:51
  • 2.3 Understanding Authentication, Authorization, and Accounting.mp4
    03:09
  • 2.4 Examining the Access Control Process Terminology and Data Classification.mp4
    03:23
  • 2.5 Examining the Access Control Process Data States and Policy Roles.mp4
    06:02
  • 2.6 Examining the Access Control Process Security and Access Control Classification.mp4
    08:16
  • 2.7 Understanding Discretionary Access Control.mp4
    04:22
  • 2.8 Understanding Mandatory Access Control.mp4
    04:19
  • 2.9 Understanding Role-based Access Control.mp4
    02:56
  • 2.10 Understanding Attribute-based Access Control.mp4
    02:44
  • 2.11 Understanding Rule-based Access Control.mp4
    03:15
  • 2.12 Understanding Time-based Access Control.mp4
    01:13
  • 3.1 Surveying Types of Vulnerabilities.mp4
    12:39
  • 3.2 Understanding Passive Reconnaissance and Social Engineering.mp4
    12:26
  • 3.3 Understanding Active Reconnaissance Port Scanning and Host Profiling.mp4
    11:43
  • 3.4 Understanding Privilege Escalation and Code Execution Attacks.mp4
    02:04
  • 3.5 Understanding Backdoors and Man-in-the-Middle Attacks.mp4
    05:45
  • 3.6 Understanding Denial of Service Attacks.mp4
    05:37
  • 3.7 Surveying Attack Methods for Data Exfiltration.mp4
    02:32
  • 3.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks.mp4
    07:07
  • 3.9 Understanding Password Attacks.mp4
    04:13
  • 3.10 Understanding Wireless Attacks.mp4
    04:19
  • 3.11 Exploring Security Evasion Techniques.mp4
    07:44
  • 3.12 Identifying the Challenges of Data Visibility in Detection.mp4
    07:32
  • 3.13 Identifying Potential Data Loss from Provided Traffic Profiles.mp4
    01:54
  • 3.14 Comparing Rule-based Detection vs. Behavioral and Statistical Detection.mp4
    03:52
  • 4.1 Understanding the Basic Components of Cryptography.mp4
    05:50
  • 4.2 Introducing Public Key Infrastructure.mp4
    03:39
  • 4.3 Deciphering Encryption Algorithms.mp4
    03:33
  • 4.4 Understanding Hashing Algorithms.mp4
    05:58
  • 4.5 Examining Secure Socket Layer and Transport Layer Security.mp4
    04:18
  • 4.6 Examining Digital Certificates.mp4
    07:17
  • 5.1 Describing Concepts as Documented in NIST.SP800-86.mp4
    05:29
  • 5.2 Mapping the Organization Stakeholders Against the NIST IR Categories.mp4
    04:29
  • 5.3 Scoping the Incident Response Plan and Process.mp4
    11:34
  • 5.4 Understanding Information Sharing and Coordination.mp4
    02:54
  • 5.5 Identifying the Incident Response Team Structure.mp4
    01:51
  • 5.6 Analyzing Computer Incident Response Teams (CSIRTs).mp4
    08:25
  • 5.7 Analyzing Product Security Incident Response Teams (PSIRTs).mp4
    10:50
  • 5.8 Surveying Coordination Centers.mp4
    03:40
  • 5.9 Analyzing Managed Security Service Providers Incident Response Teams.mp4
    03:00
  • 5.10 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS).mp4
    02:13
  • 5.11 Applying the VERIS Schema to Incident Handling.mp4
    04:28
  • 5.12 Surveying the VERIS Incident Recording Tool and Other Resources.mp4
    01:31
  • 6.1 Describing Endpoint-based Attacks.mp4
    09:52
  • 6.2 Understanding Data Normalization.mp4
    03:00
  • 6.3 Deconstructing Universal Data Formats.mp4
    03:07
  • 6.4 Understanding the 5-tuple Correlation.mp4
    02:09
  • 6.5 Performing DNS Analysis.mp4
    01:31
  • 6.6 Performing Web Log Analysis.mp4
    04:20
  • 6.7 Performing Deterministic and Probabilistic Analysis.mp4
    01:59
  • 6.8 Understanding Security Monitoring Fundamentals.mp4
    02:41
  • 6.9 Surveying Security Monitoring Tools.mp4
    02:47
  • 6.10 Grasping Security Monitoring Operational Challenges.mp4
    13:28
  • 7.1 Identifying and Mitigating Reconnaissance.mp4
    08:33
  • 7.2 Identifying and Mitigating Weaponization.mp4
    02:34
  • 7.3 Identifying and Mitigating Delivery.mp4
    02:05
  • 7.4 Identifying and Mitigating Exploitation.mp4
    01:02
  • 7.5 Identifying and Mitigating Installation.mp4
    02:50
  • 7.6 Identifying and Mitigating Command and Control.mp4
    01:40
  • 7.7 Understanding Action on Objectives.mp4
    02:18
  • 7.8 Understanding the MITRE ATT&CK Framework.mp4
    13:54
  • 8.1 Examining Types of Evidence.mp4
    07:41
  • 8.2 Understanding Chain of Custody.mp4
    06:55
  • 8.3 Understanding Evidence Collection.mp4
    13:48
  • 8.4 Handling Evidence.mp4
    04:38
  • 8.5 Examining Asset and Threat Actor Attribution.mp4
    05:24
  • 9.1 Examining Host-based Intrusion Detection.mp4
    03:34
  • 9.2 Exploring Antimalware and Antivirus.mp4
    05:42
  • 9.3 Understanding Host-based Firewalls.mp4
    04:04
  • 9.4 Exploring Application-level AllowListsBlockLists.mp4
    02:03
  • 9.5 Exploring Systems-based Sandboxing.mp4
    04:10
  • 9.6 Understanding Windows Forensics Basics.mp4
    14:32
  • 9.7 Surveying Windows Forensics Application Processes.mp4
    03:36
  • 9.8 Surveying Windows Forensics Memory.mp4
    05:55
  • 9.9 Surveying Windows Forensics The Windows Registry.mp4
    07:15
  • 9.10 Surveying Windows Forensics Hard Drives, FAT, and NTFS.mp4
    08:17
  • 9.11 Understanding Linux and MAC OS X Forensics Basics.mp4
    13:00
  • 9.12 Examining Web Server Logs.mp4
    06:06
  • 10.1 Introducing Intrusion Analysis Fundamentals.mp4
    08:12
  • 10.2 Examining Packet Captures.mp4
    05:36
  • 10.3 Examining Protocol Headers.mp4
    02:18
  • 10.4 Analyzing Security Device Data.mp4
    05:22
  • 10.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives.mp4
    02:50
  • 10.6 Comparing Inline Traffic Interrogation and Taps or Traffic Monitoring.mp4
    02:12
  • 10.7 Extracting Files from a TCP Stream when Given a PCAP File and Wireshark.mp4
    01:15
  • 10.8 Interpreting Common Artifact Elements from an Event to Identify an Alert.mp4
    04:06
  • 11.1 Understanding Authentication.mp4
    12:28
  • 11.2 Exploring the RADIUS Protocol.mp4
    03:48
  • 11.3 Surveying the TACACS+ Protocol.mp4
    02:35
  • 11.4 Understanding Authorization.mp4
    02:33
  • 11.5 Surveying Authorization Models.mp4
    04:37
  • 11.6 Defining Accounting.mp4
    01:56
  • 11.7 Exploring Multifactor Authentication and Single Sign-On.mp4
    06:26
  • 11.8 Exploring Examples of Multifactor and Single Sign-On.mp4
    01:46
  • 12.1 Defining Network Visibility and Segmentation.mp4
    02:20
  • 12.2 Introducing NetFlow and IPFIX.mp4
    02:21
  • 12.3 Describing Flexible NetFlow Records.mp4
    04:19
  • 12.4 Understanding NetFlow Deployment.mp4
    03:10
  • 12.5 Introducing Network Segmentation.mp4
    01:57
  • 12.6 Exploring Application-based Segmentation.mp4
    02:15
  • 12.7 Describing Network Access with CoA.mp4
    01:56
  • 13.1 Configuring and Verifying Network Segmentation Using VLANs and VRF-lite.mp4
    05:07
  • 13.2 Configuring and Verifying Port Security.mp4
    03:56
  • 13.3 Configuring and Verifying DHCP Snooping.mp4
    03:05
  • 13.4 Configuring and Verifying Dynamic ARP Inspection.mp4
    06:05
  • 13.5 Exploring and Mitigating Common Layer 2 Threats.mp4
    04:30
  • 13.6 Understanding and Configuring BPDU Guard and Root Guard.mp4
    02:22
  • 13.7 Understanding and Configuring CDPLLDP.mp4
    02:55
  • 13.8 Understanding the Control Plane, Data Plane, and Management Plane.mp4
    05:52
  • 13.9 Exploring How to Secure the Management Plane.mp4
    05:20
  • 13.10 Exploring How to Secure the Control Plane.mp4
    06:08
  • 13.11 Exploring How to Secure the Data Plane.mp4
    04:05
  • 14.1 Introducing SDN.mp4
    04:28
  • 14.2 Explaining North Bound and South Bound APIs in the SDN Architecture.mp4
    02:48
  • 14.3 Introducing Cisco ACI.mp4
    06:12
  • 14.4 Introducing Cisco DNA and Cisco DNA Center.mp4
    07:06
  • 14.5 Understanding VXLAN and Network Overlays.mp4
    03:14
  • 14.6 Understanding Microsegmentation.mp4
    04:03
  • 14.7 Surveying Open Source SDN Solutions.mp4
    03:26
  • 14.8 Understanding the Threats Against SDN Solutions.mp4
    02:25
  • 14.9 Understanding the Security Benefits in SDN Solutions.mp4
    01:58
  • 14.10 Introducing Network Programmability.mp4
    08:44
  • 14.11 Exploring DevNet and DevNet Resources for Security Automation.mp4
    01:12
  • 14.12 Introducing APIs, NETCONF, RESTCONF, and YANG.mp4
    11:29
  • 14.13 A Brief Introduction to Git.mp4
    06:10
  • 14.14 Exploring pxGrid.mp4
    05:07
  • 14.15 Integrating and Automating Security Operations with Cisco Products.mp4
    03:27
  • 15.1 Introducing Ethical Hacking and Pen Testing.mp4
    06:28
  • 15.2 Exploring Penetration Testing Methodologies.mp4
    09:13
  • 15.3 Explaining the Importance of the Planning and Preparation Phase.mp4
    17:34
  • 15.4 Understanding the Legal Concepts of Penetration Testing.mp4
    05:37
  • 15.5 Learning How to Scope a Penetration Testing Engagement Properly.mp4
    06:49
  • 15.6 Learning the Key Aspects of Compliance-based Assessments.mp4
    04:44
  • 16.1 Introducing Footprinting Concepts and Methodologies.mp4
    05:48
  • 16.2 Performing Footprinting through Search Engines.mp4
    05:06
  • 16.3 Performing Footprinting through Web Services.mp4
    05:42
  • 16.4 Performing Footprinting through Social Networking Sites.mp4
    02:06
  • 16.5 Understanding Website Footprinting.mp4
    07:48
  • 16.6 Understanding Email Footprinting.mp4
    02:30
  • 16.7 Understanding Whois Footprinting.mp4
    04:09
  • 16.8 Understanding DNS Footprinting.mp4
    07:53
  • 16.9 Understanding Network Footprinting.mp4
    04:27
  • 16.10 Performing Footprinting through Social Engineering.mp4
    11:43
  • 16.11 Surveying Footprinting Tools.mp4
    02:37
  • 17.1 Surveying Network Scanning Concepts.mp4
    01:46
  • 17.2 Exploiting Scanning Tools.mp4
    06:26
  • 17.3 Understanding Host Discovery.mp4
    08:49
  • 17.4 Understanding Port and Service Discovery.mp4
    11:21
  • 17.5 Performing OS Discovery (Banner GrabbingOS Fingerprinting).mp4
    05:45
  • 17.6 Scanning Beyond IDS and Firewall.mp4
    10:41
  • 17.7 Creating Network Diagrams.mp4
    04:16
  • 17.8 Introducing Enumeration Techniques.mp4
    02:27
  • 17.9 Performing NetBIOS Enumeration.mp4
    06:27
  • 17.10 Performing SNMP Enumeration.mp4
    09:15
  • 17.11 Performing LDAP Enumeration.mp4
    02:31
  • 17.12 Performing NTP and NFS Enumeration.mp4
    07:33
  • 17.13 Performing SMTP and DNS Enumeration.mp4
    08:56
  • 17.14 Conducting Additional Enumeration Techniques.mp4
    09:36
  • 18.1 Introducing Web Server Concepts.mp4
    10:42
  • 18.2 Exploring Web Server Attacks and Methodologies.mp4
    04:52
  • 18.3 Surveying Web Server Attack Tools.mp4
    10:11
  • 18.4 Understanding Patch Management.mp4
    05:53
  • 18.5 Surveying Web Server Security Tools.mp4
    02:33
  • 19.1 Introducing Web Application Concepts.mp4
    08:10
  • 19.2 Understanding Web App Threats and Hacking Methodologies.mp4
    07:42
  • 19.3 Footprinting Web Infrastructures.mp4
    12:14
  • 19.4 Analyzing Web Applications.mp4
    07:05
  • 19.5 Introducing the OWASP Top 10.mp4
    03:53
  • 19.6 Attacking Authentication, Authorization, and Access Controls - Part 1.mp4
    06:21
  • 19.7 Attacking Authentication, Authorization, and Access Controls - Part 2.mp4
    15:18
  • 19.8 Performing Command Injection Attacks.mp4
    03:58
  • 19.9 Exploiting DirectoryPath Traversal Vulnerabilities.mp4
    03:46
  • 19.10 Input Validation and Sanitation.mp4
    04:31
  • 19.11 Exploiting Cross-site Scripting (XSS) Vulnerabilities.mp4
    12:14
  • 19.12 Exploiting XML External Entities.mp4
    06:02
  • 19.13 Attacking Web Services, APIs, and Understanding Webhooks.mp4
    11:01
  • 20.1 Introducing SQL Injection Concepts.mp4
    06:01
  • 20.2 Understanding the Types of SQL Injection.mp4
    02:36
  • 20.3 Exploring the SQL Injection Methodologies.mp4
    03:15
  • 20.4 Exploring SQL Injection Tools.mp4
    12:39
  • 20.5 Exploring Evasion Techniques.mp4
    01:52
  • 20.6 Understanding SQL Injection Countermeasures.mp4
    03:48
  • 21.1 Introducing Wireless Concepts.mp4
    04:28
  • 21.2 Understanding Wireless Encryption.mp4
    09:22
  • 21.3 Exploring Wireless Threats.mp4
    10:39
  • 21.4 Understanding Wireless Hacking Methodologies.mp4
    04:33
  • 21.5 Surveying Wireless Hacking Tools.mp4
    06:53
  • 21.6 Hacking Bluetooth.mp4
    06:29
  • 21.7 Introducing Wireless Countermeasures.mp4
    05:46
  • 22.1 Understanding Wireless Client Attacks and Their Motives.mp4
    05:19
  • 22.2 Learning Packet Injection Attacks.mp4
    01:54
  • 22.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications.mp4
    04:26
  • 22.4 Attacking Publicly Secure Packet Forwarding (PSPF).mp4
    03:24
  • 22.5 Attacking the Preferred Network List (PNL).mp4
    02:04
  • 23.1 Understanding Wireless Antennas.mp4
    02:26
  • 23.2 Surveying Wi-Fi Devices Like the Pinneaple.mp4
    06:19
  • 23.3 Building Your Own Lab.mp4
    03:00
  • 24.1 Introducing the Aircrack-ng Suite.mp4
    05:52
  • 24.2 Introducing Airmon-ng.mp4
    01:45
  • 24.3 Understanding Airodump-ng.mp4
    03:12
  • 24.4 Introducing Aireplay-ng.mp4
    02:32
  • 24.5 Introducing Airdecap-ng.mp4
    01:43
  • 24.6 Introducing Airserv-ng.mp4
    02:34
  • 24.7 Introducing Airtun-ng.mp4
    01:34
  • 25.1 Understanding Buffer Overflows.mp4
    08:20
  • 25.2 Exploiting Buffer Overflows.mp4
    06:31
  • 25.3 Overcoming Defenses for Buffer Overflow Vulnerabilities.mp4
    02:41
  • 25.4 Understanding Fuzzing.mp4
    03:25
  • 25.5 Creating a Fuzzing Strategy.mp4
    07:46
  • 25.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers.mp4
    05:20
  • 25.7 Surveying Tools to Find and Exploit Buffer Overflows.mp4
    09:27
  • 26.1 Maintaining Persistence After Compromising a System.mp4
    07:46
  • 26.2 Understanding How to Perform Lateral Movement and Pivoting.mp4
    03:29
  • 26.3 Understanding How to Cover Your Tracks and Clean up Systems After a Penetration Testing Engagement.mp4
    01:50
  • 27.1 Understanding Authentication and Authorization Mechanisms.mp4
    02:57
  • 27.2 Understanding Authentication and Authorization Attacks.mp4
    05:42
  • 27.3 Exploring Password Storage Mechanisms.mp4
    02:55
  • 27.4 Understanding Password Storage Vulnerability.mp4
    03:40
  • 27.5 Cracking Passwords with John the Ripper.mp4
    12:51
  • 27.6 Cracking Passwords with hashcat.mp4
    09:19
  • 27.7 Improving Password Security.mp4
    02:12
  • 28.1 Surveying Report Writing and Handling Best Practices.mp4
    04:55
  • 28.2 Recommending Mitigation Strategies for the Discovered Vulnerabilities.mp4
    02:12
  • 28.3 Explaining the Importance of Appropriate Communication.mp4
    03:10
  • 29.1 Understanding Mobile Platform Attack Vectors.mp4
    09:45
  • 29.2 Hacking iOS.mp4
    11:14
  • 29.3 Hacking Android OS.mp4
    10:29
  • 29.4 Understanding Mobile Device Management.mp4
    04:50
  • 29.5 Surveying Mobile Security Guidelines and Tools.mp4
    01:55
  • 30.1 Understanding OWASP Mobile Device Vulnerabilities.mp4
    04:32
  • 30.2 Wrestling with the BYOD Dilemma.mp4
    02:10
  • 30.3 Understanding Mobile Device Management (MDM).mp4
    02:19
  • 30.4 Understanding Mobile Device Security Policies.mp4
    01:49
  • 31.1 Hacking Android Devices.mp4
    16:46
  • 31.2 Exploring Android Emulators and SDK.mp4
    03:41
  • 31.3 Understanding Android Hacking Tools and Methodologies.mp4
    16:11
  • 32.2 Exploring Jailbraking iOS.mp4
    02:53
  • 32.3 Surveying Tools for Disassembling iOS Applications.mp4
    01:27
  • 33.1 Introducing IoT Concepts.mp4
    09:14
  • 33.2 Understanding IoT Attacks.mp4
    09:14
  • 33.3 Understanding IoT Hacking Methodologies.mp4
    05:48
  • 33.4 Surveying IoT Hacking Tools.mp4
    09:26
  • 33.5 Understanding IoT Countermeasures.mp4
    04:13
  • 33.6 Introducing OT Concepts.mp4
    06:07
  • 33.7 Performing OT Attacks.mp4
    06:17
  • 33.8 Understanding OT Hacking Methodologies.mp4
    06:01
  • 33.9 Surveying OT Hacking Tools.mp4
    06:37
  • 33.10 Understanding OT Countermeasures.mp4
    05:18
  • 34.1 Surveying Tools for Dissasembling iOS Applications.mp4
    04:41
  • 34.2 Exploring ZigBee and IEEE 802.15.4.mp4
    05:27
  • 34.3 Exploring INSTEON.mp4
    04:58
  • 34.4 Exploring ZWave.mp4
    12:04
  • 34.5 Exploring LoRA.mp4
    06:52
  • 35.1 Attacking Bluetooth.mp4
    02:09
  • 35.2 Surveying Tools for Bluetooth Monitoring.mp4
    04:43
  • 36.1 Understanding NFC Vulnerabilities.mp4
    03:14
  • 36.2 Exploring NFC Attacks and Case Studies.mp4
    06:34
  • 37.1 Introducing Cloud Computing Concepts.mp4
    09:43
  • 37.2 Exploring Container Technology.mp4
    05:54
  • 37.3 Understanding Serverless Computing.mp4
    01:24
  • 37.4 Surveying Cloud Computing Threats.mp4
    07:35
  • 37.5 Understanding Cloud Hacking and Cloud Security Implementations.mp4
    07:35
  • 37.6 Introducing the Different Cloud Deployment and Service Models.mp4
    03:49
  • 37.7 Surveying Patch Management in the Cloud.mp4
    03:07
  • 37.8 Performing Security Assessments in Cloud Environments.mp4
    03:15
  • 37.9 Introducing Agile, DevOps, and CICD Pipelines.mp4
    08:17
  • 37.10 Understanding Container Orchestration and an Introduction to Kubernetes.mp4
    01:35
  • 37.11 Exploring the Concepts of DevSecOps.mp4
    04:08
  • 38.1 Introducing Social Engineering Concepts.mp4
    06:13
  • 38.2 Exploring Social Engineering Techniques.mp4
    07:23
  • 38.3 Understanding the Insider Threat.mp4
    02:37
  • 38.4 Impersonation on Social Networking Sites.mp4
    05:58
  • 38.5 Understanding Identity Theft.mp4
    04:26
  • 38.6 Understanding Social Engineering Countermeasures.mp4
    02:38
  • The Complete Cybersecurity Bootcamp Introduction.mp4
    02:41
  • The Complete Cybersecurity Bootcamp Summary.mp4
    01:12
  • More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Pearson's video training library is an indispensable learning tool for today's competitive job market. Having essential technology training and certifications can open doors for career advancement and life enrichment. We take learning personally. We've published hundreds of up-to-date videos on wide variety of key topics for Professionals and IT Certification candidates. Now you can learn from renowned industry experts from anywhere in the world, without leaving home.
    • language english
    • Training sessions 290
    • duration 25:59:08
    • Release Date 2024/02/15