The Complete Cyber Security Course! Volume 2 : Network Security

Udemy The Complete Cyber Security Course! Volume 2 : Network Security

Register & Get access to index
875974_b66d_3.jpg

Course Description

Welcome to Volume 2 of 4 of the Complete Cyber Security Course!

This course will help you discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning .

You will further be able to architect your network for maximum security and prevent local and remote attacks.

The course also covers the use of custom router firmware to provide you with better network security services.

You will understand the various types of firewalls that are available, including layer 4 firewalls like Iptables on Linux and PF on MacOS and BSD, virtual firewalls, host-based firewalls and application based firewalls like Pfsence.

The course covers firewalls on all platforms, including Windows, Mac OS and Linux for all types of use scenarios.

It further explores in detail wireless security, the configurations that are required for maximum security and why, how Wi-Fi is hacked and how to mitigate those attacks - covering everything from encryption weaknesses to evil twins, RF isolation, and Wi-Fi crackers.

You will also learn about network monitoring to discover and identify potential hackers, malware and other adversaries that might be lurking on your network using tools like Wireshark, Tcpdump and Syslog.

The course then moves away from network security and onto the details of how we are tracked online by corporations, nation-states your ISP and others.

You will understand the techniques used like zombie super cookies, browser fingerprinting and how browser profiling works so third parties can establish who you are online.

The course also looks at search engine privacy - and how to mitigate the tracking and privacy issues of search engines and their associated services.

Browser security - It covers one of the largest risks online, the browser. The doorway into your system. How to best reduce the attack surface of the browser and harden it for maximum security and privacy. A critical consideration for reducing your risk.

Finally, you will fully understand how to best use methods of authentication including passwords and multi-factor authentication - soft tokens and hard tokens, the best password managers to use and why, how passwords are cracked, and how to mitigate the cracking.

Interested in Learning Everything About Network Security?

ENROLL IN THE COMPLETE CYBER SECURITY COURSE! VOLUME 2 NOW!
Author
imranbdmail
Downloads
54
Views
892
First release
Last update
Rating
3.00 star(s) 1 ratings

More resources from imranbdmail

Latest reviews

Most of the videos are missing