Cyber Security Fundamentals

Beginner 0 English
Created by Aashir Masood
Last updated Fri, 10-Feb-2023
+ View more

Course overview

Our beginner-level course in cyber security is designed to provide a solid foundation in this exciting and in-demand field. Over the course of 7 hours, you'll learn the key concepts and terminology of cyber security, as well as practical skills and hands-on experience with real-world scenarios. You'll explore the latest hacking techniques and learn how to identify and respond to common security breaches. Our experienced instructors will guide you through the deployment of testing environments and provide insights into the latest tools and techniques for Penetration testing, Digital forensics and incident response. By the end of the course, you'll be well-prepared to pursue a career in cyber security and succeed in entry-level job interviews.

In addition to these core topics, our course also covers the following areas:

· Malware detection and removal solutions

· Network security and best practices

· Penetration Testing

· Cryptography and encryption technologies

· Cybersecurity laws and regulations

· Ethical hacking 

Enroll now and start your journey towards a rewarding and lucrative career in cyber security! Our course is designed to be accessible and beginner-friendly, so you don't need any prior knowledge or experience to get started. Sign up today and start learning the skills that are essential for success in the field of cyber security.

What will i learn?

  • Fundamental Principles of Cyber Security
  • Ethical Hacking & Defense
  • Website Penetration Testing
  • Web Application Attacks Simulation on DVWA
  • Deployment of Hacking Environment
  • SQL injection, Cross-site Scripting (XSS), Command Line injection and Brute Force Attacks
  • Monitor Windows Event Logs, Current Processes, Current Network Connections and Autoruns for Attack Detection
  • Key questions & topics to prepare for in a Cyber Security Job interview
  • GitHub Demonstration for Advanced Tools
  • Identify & Defend against Cyber threats through Digital Forensics & Incident Response

Requirements

  • This course is designed for students of all levels, from absolute beginners to experienced professionals
  • No prior knowledge or experience is required
  • This course is suitable for students of all levels

Modules

22 Lessons 07:47:12 Hours
Introduction to Cyber Security
2 Lessons 02:05:35 Hours
  • Introduction to Cyber Security Part 1
    01:00:13
  • Introduction to Cyber Security Part 2
    01:05:22
  • Kali Linux Deployment, Advance IP Scanner, NMAP
    00:43:38
  • Windows 10 Deployment, ARP Spoofing Attack, Wireshark
    00:35:09
  • Social Engineering Attacks
    00:37:35
  • DAMN Vulnerable Web Application (DVWA)
    00:27:32
  • Brute Force Attack
    00:38:35
  • Command Line Injection Attack
    00:17:21
  • SQL Injection Attack
    00:20:17
  • Cross Site Scripting (XSS) Attack
    00:16:08
  • Network Discovery & NMAP
    00:05:13
  • Exploiting FTP
    00:04:33
  • Exploiting SSH
    00:07:48
  • Exploiting Telnet
    00:05:05
  • Other Tools for Investigating Malwares
    00:05:43
  • Windows Event Logs
    00:11:21
  • Current Network Connections
    00:08:55
  • Current Running Processes
    00:05:21
  • Autoruns
    00:06:19
  • Other Tools for Investigating Malwares
    00:05:44
  • Github
    00:08:15
  • Key Questions to Crack Interviews
    00:31:05
Student feedback
0
0 Ratings

Reviews

Other related courses

Fortinet - NSE 4 FortiGate Security v7 Course

18:45:06 Hours
72 Lectures
Beginner

Ahmad  Ali

$29

Cisco CCNP,CCIE Security SCOR (350-701) Course

53:59:55 Hours
187 Lectures
Intermediate

Ahmad  Ali

$45

Cisco CCNP Security - SCOR and FTD Bundle Course

85:09:03 Hours
284 Lectures
Intermediate

Ahmad  Ali

$69

About instructor

Aashir Masood

2 Courses
As an Information Security Engineer with extensive experience in Digital Forensics and Incident Response, I have a deep understanding of the industry and know what it takes to succ...
Preview this Course
Includes:
  • 07:47:12 Hours On demand videos
  • 22 Lessons
  • Study Group Participation
  • Acces the Content Anywhere, Anytime
  • Certificate of Completion - Signed by Orhan Ergun
  • Compare this course with other