arrow_back
Complete Course Preview
Module 1: Cybersecurity In Enterprise
Practicality of Security in Businesses
Cybersecurity Environment Today
CIA Triad and it’s Applications
Vulnerability, Risk and Threats
Overview to Enterprise Framework
Module 2: Cyber Threats and Attack Vectors
Types of different Cyber attacks on business
Network and System Based Attacks
Mobile, DDOS, Wireless attacks
Cloud based risks and threats
Injection vectors
Module 3: Email Security and Setup
Overview of Email attacks and Security
SPF, DKIM & DMARC Records
Setting up SPF
Setting Up DKIM
Templates vectors and attacks
Module 4: Real-Time Data Breach Track
Understanding Intrusion Techniques
How Hackers Hack in Companies
Setting up Honeypot Trap
Preparing Attack and Defense
Maltego : Practical Approach to Tracking
Module 5: Detecting and Mitigating Threats
Overview of Firewalls and Solutions
Types of Firewalls and Importance
Windows and Linux Firewall Configuration
Setting own Intrusion Detection System
Intrusion Prevention Systems
Module 6: Security Operations and SIEM
System Information and Event Management
Splunk Analyst 101
Threat Monitoring using Splunk
Splunk hands on Labs
Qradar Installation and Setup
Module 7: Mitre Att&ck Framework
Cyber Kill Chain
MITRE ATT&CK Framework
Enterprise Matrix with ATT&CK Navigator
Effective Purple Teaming
Mapping CTI with ATT&CK
Preview - Certified Enterprise Security Officer (LIVE)
Discuss (
0
)
navigate_before
Previous
Next
navigate_next