Search This Blog

Showing posts with label security. Show all posts
Showing posts with label security. Show all posts

Monday, July 8, 2019

CompTIA CySA+ Cybersecurity Analyst Plus CS0-001 Video Training Course DVD



Duration : 10 Hours
Size :  2.60 GB 

CompTIA Security+ (SY0-501) Exam 20 Hours Video Training Course DVD




Duration : 20 Hours
Video Lessons : 86
DOWNLOAD Size :  4.22 GB 

CompTIA Pentest+ (Ethical Hacking) PT0-001 Exam Video Training Course 2 DVD




Duration : 8 Hours
Video Lessons : 82
Subtitle : Yes
Size :  8.23 GB 

CEH - Certified Ethical Hacking 2019 updated Video Training Course DVD




Duration : 23.5 hours

220 Video Lessons

Size : 4.40 GB 

Subtitle also Available

Course content


IT Security Trends
23 Lessons
01:36:18

Computer Network Security
23 Lessons
01:45:42

Designing Secure Computer Networks
11 Lessons
01:05:13

Network administration
11 Lessons
01:06:56

Wireless Networks Security
16 Lessons
01:17:07

Operating Systems Security
17 Lessons
01:56:55

Access Control
12 Lessons
01:15:38

Windows Security
13 Lessons
01:12:36

Security Policies
12 Lessons
52:10

Risk Management
20 Lessons
01:29:44

Defence in Depth
20 Lessons
01:03:43

Disaster Recovery
11 Lessons
46:11

Application Security
11 Lessons
01:27:06

Application Security - Configuration and Management
10 Lessons
54:03

Cryptography
17 Lessons
01:43:38

Public Key Infrastructure
10 Lessons

51:33

Security Penetration Testing 2018 Video Training 10 Hours Course 2 DVDs



Duration : 10 Hours

DOWNLOAD Size : 6.42 GB 

2 DVDs



01 - Security Penetration Testing  Introduction

02 - 1.0 Learning objectives

03 - 1.1 Introducing Ethical Hacking and Pen Testing

04 - 1.2 Getting Started with Ethical Hacking and Pen Testing

05 - 1.3 Understanding the Legal Aspects of Penetration Testing

06 - 1.4 Exploring Penetration Testing Methodologies

07 - 1.5 Exploring Penetration Testing and other Cyber Security Certifications

08 - 1.6 Building Your Own Lab

09 - 1.7 Understanding Vulnerabilities, Threats, and Exploits

10 - 1.8 Understanding the Current Threat Landscape

11 - 2.0 Learning objectives

12 - 2.1 Installing Kali

13 - 2.2 Examining Kali Modules and Architecture

14 - 2.3 Managing Kali Services

15 - 3.0 Learning objectives

16 - 3.1 Understanding Passive Reconnaissance

17 - 3.2 Exploring Passive Reconnaissance Methodologies

18 - 3.3 Surveying Essential Tools for Passive Reconnaissance

19 - 4.0 Learning objectives

20 - 4.1 Understanding Active Reconnaissance

21 - 4.2 Exploring Active Reconnaissance Methodologies

22 - 4.3 Surveying Essential Tools for Active Reconnaissance

23 - 5.0 Learning objectives

24 - 5.1 Understanding Web Applications

25 - 5.2 Understanding Web Architectures

26 - 5.3 Uncovering Web Vulnerabilities

27 - 5.4 Exploring Methodologies for Testing Web Applications

28 - 5.5 Understanding the Exploitation of Web Applications

29 - 5.6 Surveying Defenses to Mitigate Web Application Hacking

30 - 6.0 Learning objectives

31 - 6.1 Understanding Authentication and Authorization Mechanisms

32 - 6.2 Understanding Authentication and Authorization Attacks

33 - 6.3 Exploring Password Storage Mechanisms

34 - 6.4 Attacking Password Storage

35 - 6.5 Exploring Password Cracking

36 - 7.0 Learning objectives

37 - 7.1 Reviewing Database Fundamentals

38 - 7.2 Attacking a Database

39 - 7.3 Surveying Defenses to Mitigate Database Hacking

40 - Security Penetration Testing  Summary

Thursday, July 4, 2019

Certified Professional Ethical Hacker (CPEH) 14 modules Video Course DVD



Duration : 7 Hours
14 Moduels
27  Video Lessons
Size : 1.62 GB

0-Security Fundamentals
1-Malware
2-Firewalls
3-Access Controls Part1
4-Access Controls Part2
5-Protocols Part1
6-Protocols Part2
7-Cryptography Part1
8-Cryptography Part2
9-Cryptography Part3
10-Cryptography Part4
11-Why Vulnerability Assessments Part1
12-Why Vulnerability Assessments Part2
13-Vulnerability Tools of the Trade
14-Output Analysis and Reports
15-Reconnaissance, Enumeration and Scanning Part1
16-Reconnaissance, Enumeration and Scanning Part2
17-Reconnaissance, Enumeration and Scanning Part3
18-Gaining Access Part 1
19-Gaining Access Part 2
20-Maintaining Access
21-Covering Tracks
22-Malware Part 1
23-Malware Part 2
24-Buffer Overflows Part 1
25-Buffer Overflows Part 2
26-Password Cracking Part 1
27-Password Cracking Part 2

CPEH .pdf
CPEH-Cert Professional Ethical Hacker .pdf

SonicWALL Firewall Network security Video Training Course DVD



Duration : 5 hours

DOWNLOAD Size : 443 MB

This video Course is focused on deploying a SonicWALL Firewall appliance connected to the Internet edge using the latest SonicOS. 
We will show you how to configure many of the great features provided from firewall policies, 
VPN, 
VLAN tagging, 
wireless, 
Advanced security services like content filtering for real world deployments step-by-step.

Introduction
Intial Access into the SonicWALL
LAN and WAN Interfaces
Confirm Access to Internet from SonicWALL
Registration
Changing the Administrator Password
Confirm Internet Access from LAN
NAT and Firewall Configuration
Network Zones
Upgrading SonicOS Firmware
SMTP Settings
Network Monitor
DHCP Server
Remote Access
Client VPN using IPSec
Client VPN using L2TP over IPSec
Client VPN using SSL VPN
Client VPN using iPad (iPhone)
Backup
Security Services
Anti-Virus
Intrusion Prevention
Anti-Spyware
Content Filtering
Enabling Security Services
Site-to-Site VPN to a Cisco Router
Logs and Reports
Static Routes
Guest Services
802.1Q and VLAN Configuration
DMZ Network Configuring using VLAN
Guest Network Configuring using VLAN
Wireless Configuration
Internal Wireless Network Configuration
Guest Wireless Network Configuration
WAN Failover

Juniper SSG Firewall Practical Video Training Course DVD




Duration : 3.30 Hours
Size : 1.38 GB
48 Video Lessons

The video Training Course is focused on deploying a Juniper Firewall appliance in a practical type deployment that involves a user network, a guest network, and a DMZ server network. You will learn how to configure the Juniper SSG firewall step-by-step for many of the common features with firewall policies, Client VPN, Site VPN with a Cisco router, to 802.1Q trunking (VLAN tagging). Our configuration will also involve Network Address Translation (NAT) using the DIP, MIP, and VIP features in our topology. We will configure our Juniper firewall in NAT mode, but also in Transparent mode with firewall policies. We will configure and talk the truth about Screening (Advanced Security). 

Introduction and Juniper Defaults
Juniper Network Design
Zones
Network Configuration (VTP, VLAN, 802.1Q)
LAN Interfaces (Users, Guests, DMZ/Server)
Upgrading ScreenOS
WAN Interface
Static Routing
Basic Administration
Factory Defaults
NAT (MIP) and Firewall Policies
NAT (VIP) Port Redirect
Using Dedicated IP Address
Using WAN Interface IP Address
Firewall Policies using Policy Elements
Site IPSec VPN with Cisco Router
Web Authentication (WebAuth)
DHCP
NAT (DIP) using WAN Interface IP
NAT (DIP) using Dedicated IP Address
Client IPSec VPN (using Shrew Soft)
Screening
Logging and Syslog
Reports
Time Services using NTP
Bandwidth Interface
Transparent Firewall
Transparent Firewall Policies
Virtual Routers (VR)
Dynamic Routing: OSPF

Juniper SRX JUNOS Firewall Practical LAB Video Training Course DVD




Duration : 10 hours 

Size : 4.41 GB




The video lessons  in this course is applicable for Juniper SRX using JUNOS version 12.1 and later.

Juniper SRX security appliance is a Next-Generation Firewall/Router that is focused on application inspection using Unified Threat Management (UTM) services. 
We have a range of basic to advanced topics that will show you how to deploy the Juniper SRX appliance step-by-step in a practical implementation.

Overview (Concepts and Design)
Initial Access and Setup
J-Web and System Properties
JUNOS Overview (CLI Structure, CLI Tools)
Software Update
Security Zones
Interfaces (LAN, WAN) & Default Gateway
General Routing
OSPF Routing:
General OSPF Routing
Injecting Default Route via OSPF
Tuning OSPF Hello and Dead Timers
Security Policy Components
Address Book (Policy Elements)
Source NAT (using Interface and Pool)
Static NAT
NAT Port Forwarding
Security Policy
Firewall Authentication (Pass-Through)
Dynamic VPN (Client VPN) using Pulse Secure Client
UTM – Web Filtering using Juniper Enhanced
UTM – Anti-Virus using Kaspersky Lab
UTM – Content Filtering
AppSecure – Intrusion Detection and Prevention (IDP)
AppSecure – Application Firewall (AppFW), Application Tracking
Blocking Applications (Skype, BitTorrent) using IDP and AppFW
Policy-Based IPSec VPN (Site VPN)

Palo Alto Networks Practical Labs Video Training Course DVD




Duration : 11 hours 

Size : 4.43GB



The video labs in this Training is applicable for PAN OS versions 5.X to 7.X environments.

Palo Alto Networks Overview:
Palo Alto Network Fundamentals
Network Design
Network Diagram
Designing your PAN in the Network
Initial Access into PAN
Defaults
Initial Access
Overview of Dashboard
Registering the PAN
Management Interface
General Settings & Services
Hostname
Login Banner
Timezone
Changing Passwords
DNS and NTP
Management Services
Basic Operations (Restart, Export Config)
Security Zones
Virtual Routers
Interfaces
LAN (Trust) Interface
WAN (Untrust) Interface
Static Routes
Default Static Route to Internet
OSPF Routing
OSPF Configuration on Cisco L3 Core Switch
OSPF Configuration on PAN
Verifying and Testing OSPF
Upgrading the PAN-OS
Upgrade Path
Application and Threat Updates
Upgrade Process and Confirmation
NAT
Port Address Translation (PAT)
Static NAT Translation using Dedicated IP Address
Creating Address Objects
Creating Security Rule
NAT Port Forwarding
Security Policies
Filtering based on Protocol and Port
Overview of Application Inspection
Filtering based on Applications
Creating Service Objects
Creating Service Groups
Testing Security Rules
Outbound SSL Decryption
Introduction
Certificate
Installing Certificate into Client Web Browser
Decryption Policy
Application Database
Application Categories
Security Policy using Facebook and Outlook Web
Recommendations
Adding other another Facebook Sub-Application
Issue Reported with Decryption Policy
URL Filtering
URL Filtering (Block, Continue)
Custom Block Page
Block List
Custom URL Category
GlobalProtect (Client VPN)
Certificate
LDAP for User Authentication
Tunnel Interface
Gateway and Portal
Security Policy
Testing from Apple iOS
Testing from Windows 8
Viewing VPN user activity
Site-to-Site VPN (VTI)
VPN Configuration on Cisco IOS Router
VPN Configuration on PAN
Static Routing over VPN Tunnel
OSPF Routing over VPN Tunnel
Validation & Testing
Guest Network
VLAN and 802.1Q Configuration on Network
802.1Q (VLAN tagging) on PAN
DHCP
Validation & Testing
Sending Logs to Syslog Server
SNMPv3
Enabling SNMPv3
Adding PAN to an NMS (Manage Engine’s Opmanager)
Netflow
Enabling Netflow
Adding PAN to a Netflow Analyzer Server
Enabling SNMP3 on Netflow Server
Viewing traffic reports for application and top-talkers
File Blocking (Google Mail)
Firewall Policy and Profile
Decryption Policy
Testing File Blocking
Monitoring File Blocking
Monitoring Decryption
Testing when changing the file type
Anti-Virus Blocking
Anti-Virus Profile
Firewall Policy
Decryption Policy
Testing Anti-Virus Blocking (Non-Secure, Secure web pages
Factory Reset
BGP Routing
Configuring BGP Routing
Inbound Route Advertisements to PAN
Outbound Route Advertisements from PAN
Routing Filtering
Testing and Monitoring
Captive Portal
Review of LDAP profile and Authentication Profile
User Identification
Security and Captive Policies
Testing and Monitoring
User Identification using Active Directory (without an Agent)
Configuration on Active Directory Domain Controller
User Identification Configuration on PAN appliance
Creating security policies
Testing and Monitoring
Considerations when using User-ID
Dual Internet using Policy Based Forwarding
DoS Protection (Zone Protection)
DoS Overview
Zone Protection Configuration
Monitoring and Testing
Virtual Wire (Transparent Firewall)
High Availability (Active/Passive)
App-ID
App-ID Overview and Navigation
Blocking Skype Application
Blocking BitTorrent Application
Using Application Groups
Monitoring Blocked Applications on the PAN
Dynamic Block List
Vulnerability Protection (IPS)
Configuration Formats
Custom IPS Signatures
Data Filtering

Certified Digital Forensics Examiner - CDFE Exam Video Training Course DVD




Duration : 6.40 hours

16 Modules

30 Video Lessons 

Size : 1.25 GB 


Module 01 – Introduction 

Module 02 – Computer Forensic Incidents 

Module 03 – Investigation Process 

Module 04 – Disk Storage Concepts

Module 05 – Digital Acquisition & Analysis 

Module 06 – Forensic Examination Protocols 

Module 07 – Digital Evidence Protocols

Module 08 – CFI Theory 

Module 09 – Digital Evidence Presentation 

Module 10 – Computer Forensic Laboratory Protocols 

Module 11 – Computer Forensic Processing 

Module 12 – Digital Forensics Reporting

Module 13 – Specialized Artifact Recovery

Module 14 – e-Discovery and ESI 

Module 15 – Cell Phone Forensics

Module 16 – USB Forensics 

Wednesday, February 13, 2019

CISA 2018 (Certified Information Systems Auditor) Complete 5 Domains Video Course on 2 DVDs



Table of Contents

Domain 1: The Process of Auditing Information Systems
Lesson 1: Audit Fundamentals
1.1: Understanding the Audit Function
1.2: Adhering to ISACA IS Audit and Assurance Standards and Guidelines
1.3: Identifying the Risk/Audit Relationship
1.4: Surveying IS Controls
Lesson 1 Review
Lesson 2: Auditing
2.1: Performing an IS Audit
2.2: Gathering Audit Evidence
2.3: Understanding Sampling Techniques
2.4: Reporting and Communicating Audit Results
2.5: Audit Evolutions
Lesson 2 Review
Module 1 Summary

Domain 2: Governance and Management of IT
Lesson 3: Governance Structure, Processes, and Models
3.1: Understanding Corporate and Information Security Governance (Defining Governance)
3.2: Designing Strategic Plans, Policies, and Procedures
3.3: Surveying IT Organizational Structures and SOD
3.4: Surveying Maturity and Process Implementation Models
3.5: Understanding Performance Optimization
3.6: Auditing IT Governance
Lesson 3 Review

Lesson 4: Risk Management
4.1: Evaluating a Risk Management Program
4.2: Conducting a Risk Assessment
4.3: Auditing Risk Management
Lesson 4 Review

Lesson 5: Third-Party Relationships
5.1: Examining Outsourcing and Third-Party Management
5.2: Deconstructing Cloud Computing
5.3: Auditing Third-Party Relationships
Lesson 5 Review

Lesson 6: Business Continuity
6.1: Defining Business Continuity Planning
6.2: Examining a Business Impact Analysis (BIA)
6.3: Designing Business Continuity Plans
6.4: Evaluating Business Continuity Testing and Readiness
6.5: Auditing Business Continuity
Lesson 6 Review
Module 2 Summary

Domain 3: Information Systems Acquisition, Development, and Implementation 
Lesson 7: Project Management
7.1: Developing a Business Case
7.2: Understanding Portfolio Management
7.3: Defining Project Management
7.4: Auditing Project Management
Lesson 7 Review

Lesson 8: Application Development
8.1: Exploring Business Application Development
8.2: Identifying Software Development Testing Techniques
8.3: Recognizing Source Code Vulnerabilities
8.4: Auditing the Development Process
Lesson 8 Review

Lesson 9: System Acquisition and Implementation
9.1: Exploring Acquisition Processes
9.2: Deconstructing System Implementation
9.3: Recognizing Application Controls
9.4: Understanding Configuration and Change Management
9.5: Auditing Acquisition and Implementation
Lesson 9 Review
Module 3 Summary

Domain 4: Information Systems Operations, Maintenance, and Service Management 
Lesson 10: IS Operational Management
10.1: Surveying Information Systems Management and Frameworks
10.2: Managing Operational Processes
10.3: Understanding Asset Management
10.4: Auditing IS Operational Management
Lesson 10 Review

Lesson 11: Data Management
11.1: Defining Data Management
11.2: Exploring Database Management Systems (DBMS)
11.3: Auditing Data Management
Lesson 11 Review

Lesson 12: Network Architecture
12.1: Examining OSI Model and TCP/IP Models
12.2: Exploring Transmission Media and Telecommunications
12.3: Understanding Wireless Networks
12.4: Exploring VoIP
12.5: Auditing Network Architecture
Lesson 12 Review

Lesson 13: Disaster Response and Recovery
13.1: Understanding Disaster Response and Recovery Objectives
13.2: Identifying Recovery Strategies
13.3: Assessing Backup and Replication Strategies
13.4: Evaluating Disaster Recovery Plan Maintenance
13.5: Auditing Disaster Response and Recovery
Lesson 13 Review
Module 4 Summary

Domain 5: Protection of Information Assets 
Lesson 14: Information Security Program Management
14.1: Surveying Information Security Management Systems (ISMS)
14.2: Identifying Information Security Classifications and Controls
14.3: Exploring Cyberthreats and Adversaries
14.4: Understanding Incident Management
14.5: Evaluating Investigative and Evidence Handling Capabilities
14.6: Auditing Information Security Program Management
Lesson 14 Review

Lesson 15: Authentication and Authorization
15.1: Examining Identification and Authentication
15.2: Exploring Access Control
15.3: Monitoring Access
15.4: Auditing User Access Controls
Lesson 15 Review

Lesson 16: Infrastructure Security
16.1: Surveying Perimeter Security
16.2: Managing Malware
16.3: Security Endpoint
16.4: Mobile Device Challenges
16.5: Testing Network Infrastructure Security
16.6: Auditing Infrastructure Security Controls
Lesson 16 Review

Lesson 17: Cryptography
17.1: Demystifying Encryption
17.2: Applying Asymmetric Encryption
17.3: Examining Hashing and Digital Signatures
17.4: Understanding Digital Certificates
17.5: Identifying Cryptographic Protocols and Attacks
17.6: Auditing Cryptographic Protocols 
Lesson 17 Review

Lesson 18: Physical and Environmental Security
18.1: Examining Environmental Threats
18.2: Securing People and Places
18.3: Auditing Environmental and Physical Access
Lesson 18 Review
Module 5 Summary

Module 6: Acing Your Exam 
Lesson 19: Understanding the Exam Structure
Lesson 20: Test Taking Strategies
Lesson 21: What to Expect at the Testing Center
Lesson 22: Attaining and Maintaining Your CISA Certification


Buy This Course DVD Now @







                                    






Saturday, February 2, 2019

Mobile Device Security and Ethical Hacking Video Training Course on 3 DVDs



This Course suitable for :

Penetration testers
Ethical hackers
Auditors who need to build deeper technical skills
Security personnel whose job involves assessing, deploying or securing mobile phones and tablets
Network and system administrators supporting mobile phones and tablets
GMOB Certification Exam

Mobile Device Security Analyst

Course content :

Section 1 - Device Architecture and Common Mobile Threats
1.1 Introduction Securing Mobile Environments
1.2 Mobile Problems and Opportunities
1.3 What You Need to Know About iOS
1.4 What You Need to Know About Android
1.5 What You Need to Know About Wearable Devices
1.6 Building Your Lab
1.7 Mitigating Mobile Malware
1.8 Mitigating the Stolen Device Threat

Section 2 Mobile Platform Access and Application Analysis
2.1 Unlocking, Rooting, and Jailbreaking
2.2 Data Storage and Filesystems
2.3 Network Activity Analysis

Section 3 Mobile Application Reverse Engineering
3.1 Automating App Analysis
3.2 Reverse Engineering Obfuscated Applications
3.4 App Report Cards

Section 4 Penetration Testing Mobile Devices, Part 1
4.1 Mobile Penetration Testing
4.2 Leveraging Mobile Malware
4.3 Wireless Network Scanning
4.4 Mapping Client Network Probe Activity
4.5 Open Network Attacks
4.6 Weak Network Infrastructure Attacks
4.7 Enterprise Wireless Attacks
4.8 Pen Test Conclusion Part 1

Section 5 Penetration Testing Mobile Devices, Part 2
5.1 Network Manipulation Attacks
5.2 Sidejacking Attacks
5.3 SSL-TLS Attacks
5.4 Network Traffic Manipulation
5.5 Client Side Injection Attacks
5.6 Web Application Attacks
5.7 HTTP Parameter Tampering
5.8 SQL Injection Attacks
5.9 Where To Go From Here

Section 6 Capture the Flag
6.1 Securing Mobile Environments Final Workshop

Bonus : 

Bug Bounty Android Hacking Course

Buy This Course DVD Now @