Course Overview

Course Overview to be entered here

Course Curriculum

Course Content

  • Introduction to Cybersecurity

    Preview
    • Lesson 01: Getting Started with CompTIA Security + SY0 - 701

      19:49Preview
      • 1.01 Introduction to the CompTIA Security
        03:05
      • 1.02 About the CompTIA Security SY0 701 Exam
        08:00
      • 1.03 How to Take Your CompTIA Security SY0 701 Exam
        08:44
    • Lesson 02: Physical Security

      29:24Preview
      • 2.01 Physical Security Overview
        01:05
      • 2.02 Physical Security
        09:48
      • Keylogger Demo
        04:51
      • Environmental Controls
        05:22
      • Chapter 3 Exam Question Review
        02:30
      • Physical Security Lab
        03:00
      • Chapter 3 Ask Me Anything AMA
        02:48
    • Lesson 03: Tools of the Trade

      02:12:15Preview
      • Touring the CLI
        16:03
      • Shells
        06:00
      • The Windows Command Line
        04:30
      • Microsoft PowerShell
        12:22
      • Linux Shells
        10:56
      • Network Scanners
      • Network Scanning with Nmap
        08:57
      • Network Protocol Analyzers
        07:48
      • Using Wireshark to Analyze Network Traffic
        08:53
      • Using tcpdump to Analyze Network Traffic
        08:16
      • Log Files
        08:33
      • Centralized Logging
        08:47
      • Cybersecurity Benchmark Tools
        05:34
      • Configuring Linux Log Forwarding
        08:20
      • Chapter 5 Exam Question Review
        03:04
      • Linux Shell Script Lab
        07:15
      • Nmap Lab
        04:38
      • Chapter 5 Ask Me Anything AMA
        02:19
    • Lesson 04: Secure Protocols and Applications

      01:04:47Preview
      • DNS Security
        05:02
      • FTP Packet Capture
        03:24
      • Secure Web and E mail
        11:37
      • Request Forgery Attacks
        04:47
      • Cross Site Scripting Attacks
        07:04
      • Web Application Security
        05:15
      • OWASP Top 10
        11:44
      • Web App Vulnerability Scanning
        05:50
      • Chapter 11 Exam Question Review
        03:28
      • OWASP ZAP Web App Scan Lab
        04:29
      • Chapter 11 Ask Me Anything AMA
        02:07

Why Join this Program

  • Develop skills for real career growthCutting-edge curriculum designed in guidance with industry and academia to develop job-ready skills
  • Learn from experts active in their field, not out-of-touch trainersLeading practitioners who bring current best practices and case studies to sessions that fit into your work schedule.
  • Learn by working on real-world problemsCapstone projects involving real world data sets with virtual labs for hands-on learning
  • Structured guidance ensuring learning never stops24x7 Learning support from mentors and a community of like-minded peers to resolve any conceptual doubts
  • Acknowledgement
  • PMP, PMI, PMBOK, CAPM, PgMP, PfMP, ACP, PBA, RMP, SP, OPM3 and the PMI ATP seal are the registered marks of the Project Management Institute, Inc.