Search This Blog

Friday, February 12, 2016

LEARN HACKING TECHNIQUES FOR IT PROFESSIONALS VIDEO TRAINING DVD




Section 1: Security Policies
Lecture 1
Security policies - introduction 01:56
Lecture 2
What is security? 03:53
Lecture 3
Information security 04:13
Lecture 4
Information security - level up 04:04
Lecture 5
Security issues 04:50
Lecture 6
Why are security solutions fallible? 05:42
Lecture 7
Security policy issues 04:50
Lecture 8
Introduction to threat modelling and classification 05:14
Lecture 9
Threat modelling - STRIDE 04:06
Lecture 10
STRIDE: Spoofing identity 05:03
Lecture 11
STRIDE: Tampering with Data 04:28
Lecture 12
STRIDE: Denial of Service 03:51
Lecture 13
Threat Modelling and Classification - notes for the examination
19 pages
Section 2: Risk Managment
Lecture 14
Introduction to Risk Management 01:27
Lecture 15
Attack Methods 06:42
Lecture 16
Local attacks 02:56
Lecture 17
Target scanning and enumeration techniques #1 05:52
Lecture 18
Target scanning and enumeration techniques #2 03:30
Lecture 19
Passive scanning 02:06
Lecture 20
Attack Methodologies - notes for the examination
Lecture 21
Introduction to risk assessment 06:20
Lecture 22
DREAD: Risk assessment model 04:50
Lecture 23
DREAD: Exploitability 05:24
Lecture 24
EXERCISE: Risk Assessment 07:17
Lecture 25
Risk Assessment - notes for the examination
Lecture 26
Introduction to Social Engineering and rogue software 04:19
Lecture 27
Manipulation tactics 09:01
Lecture 28
EXERCISE: Engineering attacks 06:44
Lecture 29
SE with BackTrack 07:06
Lecture 30
Rogue Software02:28
Lecture 31
Fraud tools #10 7:10
Lecture 32
Fraud tools #2 06:32
Lecture 33
Social Engineering and Rogue Software - notes for the examination
Section 3: Defence in Depth
Lecture 34
Introduction to Defence in depth 01:32
Lecture 35
How to use Defence in depth model? 05:45
Lecture 36
DiD: OS and LAN layers 06:39
Lecture 37
DiD: Perimeter and Physical Access Layers 06:06
Lecture 38
DiD: Demonstration 02:48
Lecture 39
Automated attack targeting a service 05:23
Lecture 40
Automated user-targeting attack 04:31
Lecture 41
The Defence in Depth Model - notes for the examination
25 pages
Lecture 42
Introduction to Immutable laws of security - Law #1 04:35
Lecture 43
Law #2 02:56
Lecture 44
Law #3 02:23
Lecture 45
Law #4
01:52
Lecture 46
Law #5 03:28
Lecture 47
Law #6 02:07
Lecture 48
Law #7 01:11
Lecture 49
Law #8
01:43
Lecture 50
Law #9
03:57
Lecture 51
Law #10
00:48
Lecture 52
Laws for administrators 05:59
Lecture 53
Immutable Laws of Security - notes for the examination
21 pages
Section 4: Disaster Recovery
Lecture 54
Introduction to Disaster Recovery 01:33
Lecture 55
How to reduce losses? 05:24
Lecture 56
Ensuring continous availability 04:08
Lecture 57
Threat discovery #1 04:28
Lecture 58
Threat discovery #2 03:40
Lecture 59
Audit users and keep control accounts
05:18
Lecture 60
High risk users 03:23
Lecture 61
Collecting and analysing evidence 07:13
Lecture 62
Forensics example 03:52
Lecture 63
CONFICKER: CASE STUDY 07:11
Lecture 64
How to reduce losses - notes for the examination
31 pages
Section 5: Application Security
Lecture 65
Introduction to Application Security 08:18
Lecture 66
Attacks on applications 10:18
Lecture 67
SQL Injection 08:10
Lecture 68
EXERCISE: Analyze the application
13:31
Lecture 69
Blind SQL Injection 09:33
Lecture 70
Automated SQL Injection 11:44
Lecture 71
Cross-site scripting - XSS
10:10
Lecture 72
Application Attacks - notes for the examination
29 pages
Lecture 73
Program security assessment 05:10
Lecture 74
Unsafe applications 10:11
Lecture 75
Program Security Assessment - notes for the examination
10 pages
Section 6: Application Security - Configuration and Managment
Lecture 76
Here’s what you’ll learn in this module 01:05
Lecture 77
Managing applicaltions
08:26
Lecture 78
Software updates 02:39
Lecture 79
MS Update 06:53
Lecture 80
System Center Configuration Manager 02:46
Lecture 81
Blocking applications 07:35
Lecture 82
Software restrictions policies 05:57
Lecture 83
EXERCISE: Application control rules
12:11
Lecture 84
Isolating applications 06:30
Lecture 85
How to protect users without interrupting their work - notes for the examination
25 pages
Section 7: Cryptography
Lecture 86
Introduction to cryptography 09:42
Lecture 87
History of ciphers 10:57
Lecture 88
Symmetric and asymmetric ciphers 06:13
Lecture 89
Symmetric-key algorithms 05:49
Lecture 90
Block ciphers 06:01
Lecture 91
Data encryption standard 06:51
Lecture 92
DES-X 07:35
Lecture 93
Advanced encryption standards 05:28
Lecture 94
Block cipher modes 07:16
Lecture 95
Stream Ciphers - RC4 03:40
Lecture 96
Asymmetric-key algorithms 08:11
Lecture 97
RSA 05:33
Lecture 98
ELGAMAL 02:05
Lecture 99
HASH functions 05:56
Lecture 100
Digital signature 05:56
Lecture 101
Hybrid Schemes 06:24
Lecture 102
Symmetric and Asymmetric Ciphers - notes for the examination
57 pages
Section 8: Public Key Infrastructure
Lecture 103
Introduction to cryptology 02:12
Lecture 104
Public key infrastructure
06:10
Lecture 105
Implementing public key infrastructure 05:39
Lecture 106
What will PKI allow you? 06:29
Lecture 107
EXERCISE: Certificates 08:37
Lecture 108
Certificate life cycle 06:24
Lecture 109
Planning the PKI 08:33
Lecture 110
PKI Administration 07:29
Lecture 111
Public Key Infrastructure - Trust but verify - notes for the examination
37 pages
Section 9: Prepare yourself for the examination
Quiz 1
Answer sample questions which you can find during the examination
5 questions
Section 10: Your BONUS
Lecture 112
BONUS: Examination - your voucher

======================================================================

This DVDs are only suitable for a PC/laptop/Mac; it WILL NOT play on a TV 
======================================================================

Term

Shipping Banner

No comments:

Post a Comment