[Packtpub] Cybersecurity: Methods of Protection (Blue Team Activity)

0

[Packtpub] Cybersecurity: Methods of Protection (Blue Team Activity)

Learn how to harden every host in the network and how to find a spy in your network

Video Description

Cyber threats and attacks are becoming more common, sophisticated, and damaging. The Alliance is faced with an evolving complex threat environment. State and non-state actors can use cyber attacks in the context of military operations.

In the first part of the course, you’ll learn about different kinds of cyberattack and how they can be executed. In the second part, you’ll prevent or mitigate these attacks and protect your digital assets.

First of all you’ll find out how to harden your network in all directions. We’ll talk about firewalls and how to fine-tune them correctly. You’ll manage IDS and IPS and understand what they can tell us. You’ll also learn how to track hackers in the cyberspace, harden every host in the network, and find network spies.

Next, we cover how to harden your websites and web applications: what steps you should take to avoid SQL injection, XSS scripts, session hijacking, and more.

We’ll show you how to protect yourself and your employees against hackers and their psychological manipulations, and phishing and spear-phishing.

Style and Approach

This 90% practical course with detailed explanations and how-to explanations demonstrating every technique is a comprehensive guide that teaches you how to secure and defend your network from attacks.

What You Will Learn

  • Tune your firewalls in the most practical way
  • Make use of IDS/IPS and learn how they help you keep hackers away or catch them
  • Get a hacker’s IP and what you can do with it
  • Honeypot is important, and how to use it
  • Detect why antivirus software is not enough and how to defend your endpoint machines totally
  • Make your web application a hard nut to crack
  • Secure your databases
  • How not to give your browser away to a hacker
  • Protect your network from ransomware
  • Take preventive measures when you find malicious file in your mail or in your machine
  • Avoid phishing
  • Become a whale: preventing a spear-fishing
  • Scan your assets for quickly finding a threat
  • Overcome a social engineer
  • Learn what to do if you are under a cyber attack

Table of Contents

  • SECURING YOUR NETWORK
  • SECURING YOUR WEBSITE
  • DEFENDING FROM SOCIAL ENGINEERING ATTACKS

Author – Sergii Nesterenko
Released Date – October 31, 2018
Duration – 3 hours 9 minutes

Size: 1.20 GB

Download Now

https://www.packtpub.com/networking-and-servers/cybersecurity-methods-protection-blue-team-activity-video.

Leave A Reply

Your email address will not be published.