Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Blue Team Boot Camp: Defending Against Hackers

Posted By: ELK1nG
Blue Team Boot Camp: Defending Against Hackers

Blue Team Boot Camp: Defending Against Hackers
Last updated 11/2019
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 5.90 GB | Duration: 9h 36m

Jump starting your career in defensive cyber security

What you'll learn

Students will learn fundamental cyber-security principles that will allow them to defend their network against hackers of all skill sets.

Students will obtains hands-on knowledge that is applicable to real-world environments.

Requirements

Experience with Microsoft Windows and/or Linux operating systems

Experience with computer networking is also preferred, but not required.

Description

Are you interested in becoming a cybersecurity professional? Unfortunately, the market is saturated with courses and text that pertain to becoming a penetration tester, red teamer, and ethical hacker. That concept motivated me to create a comprehensive course that is geared towards the exact opposite. Defensive cybersecurity is just as in-demand as the offensive counterpart and provides the same type of rewarding career. Unlike the red team, defensive cybersecurity has many more sub-fields that allow you to explore different aspects of this career path. In this comprehensive condensed course, you will learn all of the information security principles alongside new technologies that professionals are using to stop hackers from breaching their network.

Overview

Section 1: Introduction

Lecture 1 Introduction

Lecture 2 Security Principles

Lecture 3 DISCLAIMER

Section 2: Risk Analysis and Threat Intelligence

Lecture 4 Risk Analysis

Lecture 5 Threat Intelligence

Lecture 6 Asset Management

Lecture 7 Patch Management

Lecture 8 Security Policies

Lecture 9 Cyber Kill Chain

Section 3: Endpoint Security

Lecture 10 Passwords

Lecture 11 Application Whitelisting

Lecture 12 EDR

Lecture 13 Basic Windows Hardening

Lecture 14 Windows Fundamentals

Lecture 15 Additional Windows Security Measures

Lecture 16 CIS Benchmarks (Windows 10)

Lecture 17 Persistence

Lecture 18 Basic WMI

Lecture 19 OSQuery

Lecture 20 PowerShell

Lecture 21 FIM in Windows

Lecture 22 HIDS in Windows

Lecture 23 Quick Wins in Windows

Lecture 24 Basic Linux Hardening

Lecture 25 CIS Benchmarks (Linux)

Lecture 26 Linux Fundamentals

Lecture 27 SELinux

Lecture 28 ClamAV and Chkrootkit

Lecture 29 Native Linux Firewalls

Lecture 30 HIDS in Linux

Lecture 31 FIM in Linux

Lecture 32 Lynis

Lecture 33 MITRE ATT&CK

Lecture 34 Golden Images

Lecture 35 Supply Chain Attacks

Section 4: Network Security

Lecture 36 Firewalls

Lecture 37 Encryption

Lecture 38 VLAN

Lecture 39 IDS

Lecture 40 Packet Sniffer

Lecture 41 Active Directory

Lecture 42 Proxy Servers

Lecture 43 Lateral Movement

Lecture 44 Command and Control

Lecture 45 DNS

Lecture 46 Password Spraying

Lecture 47 Pass The Hash

Lecture 48 Critical Thinking Question

Section 5: Log Aggregation and Correlation

Lecture 49 Log Aggregation

Lecture 50 Windows Logs

Lecture 51 Linux Logs

Lecture 52 Agent vs. Agentless

Lecture 53 Shipping Logs

Lecture 54 Log Correlation

Lecture 55 Incident Manager

Lecture 56 General Workflow Example

Lecture 57 Aggregation and Correlation

Lecture 58 Additional Information

People interested in starting a career in cybersecurity,People who desire to learn about effective defense tactics that can mitigate average threat actors and hackers,People who are passionate about cybersecurity, defensive security, and information security.