Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • MPI Ethno. Forsch.  (21)
  • FID-SKA-Lizenzen
  • MFK München
  • Packt Publishing,  (21)
  • Computer security  (21)
Datasource
  • MPI Ethno. Forsch.  (21)
  • FID-SKA-Lizenzen
  • MFK München
Material
Language
Years
  • 1
    Online Resource
    Online Resource
    [Birmingham, United Kingdom] : Packt Publishing
    ISBN: 9781835464359 , 1835464351
    Language: English
    Pages: 1 online resource (1 video file (10 hr., 45 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer security ; Penetration testing (Computer security) ; Sécurité informatique ; Tests d'intrusion ; Instructional films ; Nonfiction films ; Internet videos ; Films de formation ; Films autres que de fiction ; Vidéos sur Internet
    Abstract: The course begins with a solid foundation in Access Control and Password Management, setting the stage for a deep dive into the intricacies of cybersecurity. It progresses into exploring Active Defense mechanisms and the development of effective Contingency Plans, ensuring you're prepared for any security incident. The journey continues with an exploration of Critical Controls, Basic and Advanced Cryptography, ensuring a well-rounded understanding of key security principles. The course focuses on laying out a Defensible Network Architecture, Endpoint Security, and enforcing Windows and Linux security, providing a detailed look at how to secure modern operating systems and their networks. Through practical examples, you'll learn about Incident Handling and Response, IT Risk Management, and the importance of Security Policies and Virtualization for a robust cybersecurity posture. The course wraps up by covering Web Communication Vulnerabilities, Vulnerability Scanning, and Penetration Testing techniques, equipping you with the skills to identify and mitigate potential threats effectively.
    Note: Online resource; title from title details screen (O’Reilly, viewed March 19, 2024)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781835883440 , 1835883443
    Language: English
    Pages: 1 online resource (1 video file (3 hr., 5 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer networks Security measures ; Computer security ; Réseaux d'ordinateurs ; Sécurité ; Mesures ; Sécurité informatique ; Instructional films ; Nonfiction films ; Internet videos ; Films de formation ; Films autres que de fiction ; Vidéos sur Internet
    Abstract: The course begins with a critical look at password security, emphasizing the importance of robust credentials in protecting personal and professional data. Then, it moves on to social engineering, showing you how hackers trick people into giving away their information. You'll learn the importance of being careful about who you trust online. Next, the course covers how to protect your computers and devices from being physically broken into. It also talks about the right way to get rid of old data so that nobody else can find it. This part is all about keeping your stuff safe in the real world. The course also looks at safe and unsafe networks. You'll learn how to check if a network is secure and what to do when using a risky one. Finally, the course dives into malicious software or malware. You'll find out what it is, how to spot it, and how to keep it from messing up your devices. By the end, you'll know how to protect yourself from a lot of the dangers on the internet, turning you from a beginner to someone who's smart about online security. What you will learn Secure passwords with best practices Conduct safe data disposal protocols Navigate networks with safety measures Identify various forms of malicious software Apply defenses against software threats Adopt proactive cyber hygiene habits Audience This course is ideal for individuals looking to bolster their digital security acumen. Tailored for users who wish to protect their online presence against evolving cybersecurity threats. About the Authors ACI Learning: ACI Learning trains leaders in Cybersecurity, Audit, and Information Technology. Whether starting an IT career, mastering a profession, or developing a team, they provide essential support at every step. Daniel Lowrie: Daniel Lowrie's IT career began with workstation support and Y2K compliance updates for a teaching hospital in North-Central Florida. His journey led him to become an in-classroom trainer and Mentored Learning Instructor, specializing in courses covering Microsoft Windows Desktops and Servers, Active Directory, Networking, CCNA, and Linux. He then transitioned to becoming a Systems and Network administrator for a large insurance company before joining ACI Learning as an Edutainer. Certifications: CompTIA A+, Network+, Linux+, CySA+, and PenTest+; CEH; MCSA; CFR; eJPT Don Pezet: Don Pezet, with over 25 years in IT, brings rich experience from his time as a field engineer in finance and insurance, supporting networks globally. A Linux enthusiast, he's skilled in Red Hat and Ubuntu, and has a long-standing connection with macOS and Apple products since the mid-90s. For the last 15 years, Don has dedicated himself to IT education, co-founding ITProTV in 2012 to provide top-tier IT training. As ACI Learning's CPO, he continues to deliver innovative training to IT professionals. His credentials include Microsoft MCSE, Amazon ACSA, Cisco CCNP, LPI LPIC-2, PMI PMP, and several CompTIA certifications like A+, Network+, Security+, and Linux+.
    Note: Online resource; title from title details screen (O'Reilly, viewed March 4, 2024)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781835889244 , 1835889247
    Language: English
    Pages: 1 online resource (1 video file (11 hr., 22 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Penetration testing (Computer security) ; Computer security ; Tests d'intrusion ; Sécurité informatique ; Instructional films ; Nonfiction films ; Internet videos ; Films de formation ; Films autres que de fiction ; Vidéos sur Internet
    Abstract: The course unfolds with a comprehensive introduction to cybersecurity, spanning essential topics like online safety, ethics, and current events. Delving deeper, participants explore core principles, including the CIA Triad, threats, and vulnerabilities. From fundamental to advanced levels, the course covers cybersecurity techniques with hands-on experience in both Microsoft Windows and Linux environments. Navigating through networking basics, Microsoft Windows history, and security tools, the course emphasizes account management, security policies, and tools. A thorough examination of Ubuntu and Linux security, encompassing both graphical and command-line interfaces, ensures a well-rounded understanding. The course continues by unraveling the intricacies of computer operations, virtualization, and performance monitoring. Introducing Linux and Ubuntu, the course covers command-line usage, security measures, and advanced techniques. In the final stretch, you will explore ethical hacking tools and techniques, developing critical security analysis and incident response skills. The course concludes with advanced Ubuntu security, providing a comprehensive skill set for tackling evolving cyber threats. What you will learn Grasp the CIA Triad principles Implement basic and advanced cybersecurity techniques Navigate Microsoft Windows and MSDN Understand Linux and Ubuntu fundamentals Apply ethical hacking tools and techniques Develop critical incident response skills Audience This course is ideal for students and professionals seeking to excel in cybersecurity. A basic understanding of computer basics is recommended. Perfect for those aspiring to enhance their skills and adapt to the evolving landscape of cybersecurity. About the Authors ACI Learning: ACI Learning trains leaders in Cybersecurity, Audit, and Information Technology. Whether starting an IT career, mastering a profession, or developing a team, they provide essential support at every step. Steve Linthicum: Steven W. Linthicum was a professor of computer science at Sierra College in Rocklin, California, retiring from his role in June 2017. Steve continues to teach and support other community college faculty in a variety of classes that focus on network administration, information assurance and security, and virtualization/cloud technologies. Steve has always been on the leading edge of technology, holding a variety of industry certifications issued by major industry leaders like Microsoft, VMware, CompTIA, ISC2, EMC, and Citrix. Cherokee Boose: Cherokee Boose started as a computer technician and moved to a network administrator role. Her love for learning is what pushed her towards a career in IT education. Certifications: MCSE Cloud Platform and Infrastructure; MCSA: Server 2012; MCT; MCP; MTA: Networking Fundamentals; MTA: Windows Operating System Fundamentals; Six Sigma Green Belt; CompTIA A+, A+ CE, Network+, CTT+, and Cloud+.
    Note: Online resource; title from title details screen (O'Reilly, viewed February 27, 2024)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 4
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781835463376 , 1835463371
    Language: English
    Pages: 1 online resource (1 video file (7 hr., 3 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer security ; Sécurité informatique ; Instructional films ; Nonfiction films ; Internet videos ; Films de formation ; Films autres que de fiction ; Vidéos sur Internet
    Abstract: The course begins with foundational security principles, introducing you to the landscape of digital threats, vulnerabilities, and the mechanisms behind cyber exploits. It delves into the importance of understanding and mitigating risks to minimize their impact on organizations and individuals. The course focuses on both the human and technical aspects of security, ranging from social engineering and physical security measures to the intricacies of browser and wireless security. It emphasizes the criticality of robust user authentication methods, comprehensive permissions, and stringent password policies to fortify defenses against unauthorized access. The course wraps up by exploring advanced concepts such as encryption, secure protocols, and network isolation, equipping you with the knowledge to implement effective security strategies and solutions. Throughout this journey, you'll gain insights into the significance of each topic in protecting information assets and ensuring the integrity of digital environments. What you will learn Understand core security principles Identify and mitigate digital risks Combat social engineering tactics Implement strong password policies Secure networks with firewalls Protect against malware threats Audience This course is ideal for IT professionals, system administrators, and cybersecurity enthusiasts seeking to bolster their knowledge of digital defense mechanisms. A fundamental understanding of computer networks and internet functionality is recommended. About the Authors ACI Learning: ACI Learning trains leaders in Cybersecurity, Audit, and Information Technology. Whether starting an IT career, mastering a profession, or developing a team, they provide essential support at every step. Wes Bryan: Wes Bryan embarked on his IT career path in 2009, initially as a mentored learning instructor, and later transitioning into a technical IT instructor. His exceptional teaching skills were recognized with three global teaching awards for 'Global Technical Instructor' during his early teaching years. Wes has made notable contributions as a member of the CIN (CompTIA Instructor Network) Advisory Board and the Board of Directors for CompTIA AITP (Association of Information Technology Professionals). Certifications: CompTIA A+, Network+, Security+, Server+, Cloud+, CySA+; MCSA; MTA; MCTS; MCP; MS; MCT. Lauren Deal: With a decade of in-classroom teaching experience, work as a national television host on the Home Shopping Network, and a background as a talk show producer and host, Lauren Deal possesses a perfect blend of skills and interests in IT. This unique combination makes her an ideal learner advocate for ACI Learning training. She excels in asking clarifying questions related to exam objectives and enthusiastically learns alongside ACI Learning audiences. Additionally, Lauren has been studying the evolving use of AI technology and the development process of Augmented and Virtual Reality. Her certifications include AWS Certified Cloud Practitioner.
    Note: Online resource; title from title details screen (O'Reilly, viewed February 27, 2024)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 5
    ISBN: 9781800563940 , 1800563949
    Language: English
    Pages: 1 online resource (1 video file (8 hr., 32 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer security ; Data protection ; Sécurité informatique ; Protection de l'information (Informatique) ; Instructional films ; Nonfiction films ; Internet videos ; Films de formation ; Films autres que de fiction ; Vidéos sur Internet
    Abstract: The course begins with an in-depth exploration of the General Data Protection Regulation (GDPR), laying the foundational principles that underpin data protection in the digital age. It unpacks the significance of GDPR for businesses and individuals, emphasizing the importance of compliance in today's data-driven world. By dissecting the regulation piece by piece, the course offers clear, accessible insights into its complexities. The course focuses on key areas including the principles of GDPR, special topics such as consent, data breaches, and transfers of personal data, along with a detailed examination of individual rights under GDPR. This structured approach demystifies each component, making it easier to understand how GDPR affects various aspects of data handling and privacy. The course wraps up by addressing the crucial elements of accountability and governance, preparing you to implement GDPR-compliant strategies within your organization. Through this journey, you will gain the knowledge and tools necessary to navigate the requirements of GDPR, ensuring your business or organization not only complies with the regulation but also upholds the highest standards of data protection. What you will learn Understand GDPR's core principles Navigate GDPR compliance requirements Manage data breaches and notifications Enhance data protection and privacy Handle cross-border data transfers Apply GDPR in organizational contexts Audience This course is ideal for data protection officers, compliance managers, IT professionals, and legal advisors. Basic knowledge of data protection laws is beneficial. Perfect for those looking to ensure GDPR compliance within their organizations. About the Authors ACI Learning: ACI Learning trains leaders in Cybersecurity, Audit, and Information Technology. Whether starting an IT career, mastering a profession, or developing a team, they provide essential support at every step. Adam Gordon: Adam Gordon has 30+ years as an IT instructor in the private and public sectors. He holds more than 160 IT certifications. He has trained thousands of IT pros over the course of his career. He has over 160 professional and IT certifications. Daniel Lowrie: Daniel Lowrie's IT career began with workstation support and Y2K compliance updates for a teaching hospital in North-Central Florida. His journey led him to become an in-classroom trainer and Mentored Learning Instructor, specializing in courses covering Microsoft Windows Desktops and Servers, Active Directory, Networking, CCNA, and Linux. He then transitioned to becoming a Systems and Network administrator for a large insurance company before joining ACI Learning as an Edutainer. Certifications: CompTIA A+, Network+, Linux+, CySA+, and PenTest+; CEH; MCSA; CFR; eJPT Mike Rodrick: Mike Rodrick, the host, has more than 15 years of IT instruction experience, including 10 years as a Microsoft Certified Trainer. Mike became an ITProTV Edutainer in 2014. Certifications: GIAC Security Essentials; Azure Fundamentals; Microsoft 365 Fundamentals; Cybersec First Responder; CompTIA ITF+, A+, Network+, Security+, Project+; MCP; MCT; MCDST; MCITP; MCTS; MCSA; MCSE; MCDBA; Certified Ethical Hacker; Certified Wireless Administrator; Certified Internet Web Professional Cherokee Boose: Cherokee Boose started as a computer technician and moved to a network administrator role. Her love for learning is what pushed her towards a career in IT education. Certifications: MCSE Cloud Platform and Infrastructure; MCSA: Server 2012; MCT; MCP; MTA: Networking Fundamentals; MTA: Windows Operating System Fundamentals; Six Sigma Green Belt; CompTIA A+, A+ CE, Network+, CTT+, and Cloud+.
    Note: Online resource; title from title details screen (O'Reilly, viewed March 4, 2024)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 6
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781835467909 , 1835467903
    Language: English
    Pages: 1 online resource (1 video file (4 hr., 53 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Application software Security measures ; Computer security ; Logiciels d'application ; Sécurité ; Mesures ; Sécurité informatique ; Instructional films ; Nonfiction films ; Internet videos ; Films de formation ; Films autres que de fiction ; Vidéos sur Internet
    Abstract: Beginning with an introduction to application security, you'll uncover the fundamental reasons why it's essential in modern software development. The course delves into the complexities of application security, illuminating how it extends beyond mere code protection. As you progress, you'll explore key aspects like confidentiality, integrity, availability, authentication, and the nature of adversaries, providing a comprehensive understanding of the risks involved. The course structure is a journey through the intricacies of threat modeling, security analysis, penetration testing, and vulnerability management, stitching these components into a cohesive security strategy. You'll then apply these strategies in real-world scenarios, integrating security within DevOps, and understanding the development process. Your journey will also involve embracing a service-oriented approach to application security, focusing on risk management, bridging gaps between engineering and security, and the concept of security enablement. Building a roadmap for application security, setting organizational goals, and identifying gaps will be a crucial part of your learning. By the end, you'll be equipped with the skills to measure the effectiveness of your security program and continuously improve it, staying ahead of attackers and evolving threats. What you will learn Define the scope and challenges of application security Learn to create a DevSecOps pipeline Learn about threat modeling and risk rating Apply security standards, requirements, and maturity models Measure and enhance the effectiveness of your security program Create a roadmap for application security in your organization Audience This course is for software developers, architects that are responsible for developing software and need to know how to integrate with security tools and processes. Scrum masters, team leaders, and project managers who need to understand what the impacts on their teams and processes are based on the security tools and programs that are available will also find this course very useful. Leaders in an engineering organization who need to understand how to build an application security program from scratch can also refer to this course. About the Author Derek Fisher: Derek Fisher is a leader, speaker, author, and instructor in cyber security. He has several decades of experience in designing systems in both hardware and software and holds a graduate degree in cyber security from Boston University. He continues to work professionally as a leader, university instructor, and conference speaker in the security space, where he provides his insight into multiple fields and disciplines.
    Note: Online resource; title from title details screen (O'Reilly, viewed January 3, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 7
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781835089910 , 1835089917
    Language: English
    Pages: 1 online resource (1 video file (3 hr., 47 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer security ; Computer crimes Prevention ; Computer networks Security measures ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Welcome to the fourth part of our comprehensive course on cybersecurity for beginners. The course begins by exploring browser security and introduces you to two popular browsers, Mozilla Firefox, and Brave Browser. You will delve into the concepts of HTTP and HTTPS protocols, understand the role of cookies in tracking your online activities, and learn how to mitigate their impact on your privacy. Next, you will learn about the significance of Virtual Private Networks (VPNs) in encrypting your internet connection and ensuring anonymity while browsing. Discover the importance of creating strong passwords and explore password managers as a secure solution to manage and protect your credentials. You will also dive into the realm of two-factor authentication (2FA) and understand its role in adding an extra layer of security to your online accounts. Additionally, the course addresses social media ethics, providing insights on responsible online behavior and practical steps to secure your accounts on platforms such as Facebook, LinkedIn, and Twitter. You will gain knowledge on identifying phishing attacks, managing email data securely, and implementing security measures for your Google account. The course also covers mobile app permissions, helping you understand their implications and offering guidance on checking default app permissions on both Android and iOS devices. By the end of the course, you will be able to defeat hackers and malware and also ensure your privacy online. What You Will Learn Understand the difference between HTTP and HTTPS Learn to secure your home router Recognize malware and anti-malware products and solutions Understand two-factor authentication Examine social media ethics comprehensively Establish a recovery email for account safety Audience This course is designed for students who are interested in learning how to safeguard themselves against hackers and malware. It provides a compact introduction to the basics of cybersecurity, covering essential concepts and techniques. Students will also gain knowledge about the latest strategies and software tools available to ensure their online privacy. Whether you are a beginner in the field or have some prior knowledge, this course will equip you with the necessary skills to protect yourself in the digital world. About The Author Alexander Oni: Alexander Oni is a bestselling instructor with 70,000 students enrolled in his courses. His passion includes teaching through online courses in an entertaining way. Alex has been teaching online for three years and has created over 25 courses with numerous students registered worldwide. Alex believes we all have one shot at life and should live life to the fullest, constantly stepping out of our comfort zone, visiting places, and trying new things. His success in Udemy has given him financial freedom and the ability to travel and settle anywhere. The author is currently avidly traveling, spending a month in every city and moving to the next. His hobbies include watching movies, sports, and chess.
    Note: "Published in July 2023.". - Alexander Oni, presenter. - Online resource; title from title details screen (O'Reilly, viewed August 3, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 8
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781835087954 , 1835087957
    Language: English
    Pages: 1 online resource (1 video file (1 hr., 40 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer security ; Computer crimes Prevention ; Computer networks Security measures ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: This course is specifically designed to equip both Android and iOS users with practical skills and techniques to safeguard their mobile devices. You will start to distinguish between legitimate applications and malicious programs disguising themselves as genuine apps. App permissions are another critical aspect of mobile device security. You will uncover the truth behind app permissions and discover methods to restrict unnecessary access to your personal information. By understanding how to manage and control app permissions effectively, you can enhance your device's security without compromising its functionality. This course places a strong emphasis on practical skills, ensuring that you acquire hands-on experience in securing your mobile device. Some of the key topics covered include working with Malwarebytes, Virtual Private Network (VPN) configuration, secure access to public Wi-Fi, and Android device security, to name a few. By the end of the video course, you will gain a comprehensive understanding of mobile device security and walk away with a wide range of practical skills to fortify your device against hackers and malware. What You Will Learn Learn to identify legit apps and spot fake apps Get to know the four ways to work safely with mobile applications Learn to remove ransomware from your mobile device Understand about VPNs and why you need one Learn how to safely download and work with mobile applications Understand mobile malware and how they can affect your mobile device Audience This course is for students and aspiring cybersecurity professionals! Whether you are concerned about protecting your mobile devices against malware and hackers or looking to build a foundation in cybersecurity, this course is designed to provide you with the knowledge and skills you need. About The Author Alexander Oni: Alexander Oni is a bestselling instructor with 70,000 students enrolled in his courses. His passion includes teaching through online courses in an entertaining way. Alex has been teaching online for three years and has created over 25 courses with numerous students registered worldwide. Alex believes we all have one shot at life and should live life to the fullest, constantly stepping out of our comfort zone, visiting places, and trying new things. His success in Udemy has given him financial freedom and the ability to travel and settle anywhere. The author is currently avidly traveling, spending a month in every city and moving to the next. His hobbies include watching movies, sports, and chess.
    Note: Online resource; title from title details screen (O'Reilly, viewed August 7, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 9
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781805127321 , 1805127322
    Language: English
    Pages: 1 online resource (1 video file (5 hr., 55 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer networks Security measures ; Computer security ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Nessus is a vulnerability scanner that helps security professionals identify and remediate potential vulnerabilities in their network, applications, and infrastructure with a wide range of features, including vulnerability scanning, compliance management, and reporting, to help organizations assess their security and mitigate risks. This course provides the knowledge and skills needed to use Nessus effectively. We will start with the basics, such as installing and setting up Nessus, and then move on to more advanced topics such as customizing scans and automating security testing. We will differentiate Nessus Essentials versus Nessus Professional and understand automated vulnerability scanning. You will learn to write custom professional reports and learn tips and tricks to handle Nessus well. We will explore the concept of second opinion scanning and differentiate unauthenticated and authenticated scans. We will explore network and web application scans and import results of Nmap in Nessus; we will create a VA Project Worksheet and explore vulnerability scanning with Metasploit. You will learn to manually analyze and rank vulnerabilities. By the end of this course, you will have learned everything needed to perform a complete vulnerability assessment independently using Nessus and identify, analyze, and rank security vulnerabilities. What You Will Learn Explore unauthenticated/authenticated scans and network/web app scans Automate vulnerability scanning and write custom professional reports Understand the concepts of second opinion scanning Learn and perform a vulnerability scanning using Metasploit Learn to import the results of Nmap in Nessus Analyze/rank vulnerabilities and create a VA Project Worksheet Audience This course is designed to deliver content for penetration testers looking to build deeper knowledge of Nessus, cybersecurity enthusiasts desiring to learn more about vulnerability assessments, and freelancers wishing to add an in-demand skill to their profile. The prerequisites for the course include a computer/device with Windows/OSX/Linux. No programming or hacking knowledge is required. The ability to Google using intermediate to advanced skills for obtaining information is desirable. About The Author Avinash Yadav: Avinash Yadav is a young information security expert with a special focus on cybersecurity management as well as double-blind penetration testing. He brings his experience to the table through his passion for teaching. He has authored a couple of online courses with well-curated concepts and practicals on penetration testing and information security that the students can pursue to build up skills that are needed to be able to work in the cybersecurity domain rather than just focusing on random sources of information. He looks forward to helping aspiring students on their journey to explore penetration testing, ethical hacking, and information security to become the person they would want to be, in an arguably short period of time!.
    Note: Online resource; title from title details screen (O'Reilly, viewed June 13, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 10
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781837639304 , 1837639302
    Language: English
    Pages: 1 online resource (1 video file (1 hr., 54 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Linux ; Computer security ; Information technology Security measures ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: PAM provides dynamic authentication support that sits between Linux applications and Linux native authentication systems. It is one of the main tools that deals with authentication. The main purpose of PAM is to allow system administrators to integrate services or programs with different authentication mechanisms without changing the code for the service. This short course consists of three sections. In the first section, the author introduces you to the course and what to expect from the course. In the second section, you will learn to install VirtualBox in your systems and create your first virtual machine. Following this, you will be installing CentOS 7 and 8 onto your systems. In the third and last section of the course, you will learn about Linux PAM security, where you will understand the importance of PAM. You will get to know the PAM configuration file and the columns within the file; namely, the module interface, control flags, and modules one by one. In the last part of the section, you will explore PAM-aware services and stacks and verify if a service or a program is linked with PAM. By the end of the course, you will be able to understand why PAM is important and how to configure it. What You Will Learn Installation of VirtualBox and CentOS Learn about the module interface column in PAM file Learn about the control flags column in PAM Learn about the module column in PAM file Learn the importance of PAM and its necessity Learn account access through PAM Audience This course is designed for Linux administrators and beginners and for anyone interested in learning about security in Linux servers. No prior knowledge of Linux is required to take this course. About The Author Imran Afzal: Imran Afzal is a systems engineer/manager, entrepreneur, instructor, and a public speaker. He started his career with Time Warner in 2000 as a systems administrator. He was involved in deploying technologies such as DTV, VOD, CableCards, and others. These technologies were built on many Linux distributions. Since then, he has utilized Linux/Unix skills in many Fortune 500 companies. He has worn many different hats and currently manages a large team of systems engineers, administrators and team leads globally. He has spearheaded projects such as datacenter migration, introduction, and deployment of VMware, monitoring tools implementation, Amazon cloud migration, and many more. He is certified in Linux Systems Management, UNIX Operating Systems, Linux System Administration, System Internals, VMWare Certified Professional, RHCSA, and Windows Server Certified.
    Note: "Published in March 2023.". - Online resource; title from title details screen (O'Reilly, viewed March 20, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 11
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    Language: English
    Pages: 1 online resource (1 video file (2 hr., 55 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Computer security ; Computer Security ; Tests d'intrusion ; Sécurité informatique ; Instructional films ; Nonfiction films ; Internet videos ; Films de formation ; Films autres que de fiction ; Vidéos sur Internet ; Webcast
    Abstract: The comprehensive course to perform MITM attacks against connected devices and protect them from all these attacks. About This Video Learn to set up Kali Linux in various environments Learn how to perform Man in the Middle attacks Understand how to hack the connected clients In Detail In this course, you will learn how to set up your Kali Linux 2.0 lab environment properly. In addition to that, you will learn how devices communicate with each other. Lastly, you will learn the best out of this course, which is the Man in the Middle attacks. This course is divided into the following four sections: - Preparation: In this section, you will learn how to download and set up the latest version of Kali Linux as a virtual machine or as your main OS. This helps you create your own safe hacking lab environment. - Network basics: Here you will learn the basics of networks that will help you understand what should be done before network security testing. - MITM attack: In this section, you will learn how to perform man-in-the-middle attacks and what post-modules can be carried out on the target OS. Modules such as playing music on the target OS, stealing credentials, and many more. You will even learn how to gain full access to the connected devices. - Protecting yourself against these attacks: After learning MITM attacks, it is time to learn how to protect your OS against all the previously mentioned attacks. By the end of the course, you will be able to perform MITM attacks on the target network and fully control all the connected computers. You will be able to protect yourself from MITM attacks. Audience This course is for people who want to do penetration testing against their devices; for people who want to secure their devices against these attacks; and for people who want to protect themselves and their accounts against all these attacks.
    Note: "Updated in February 2022.". - Online resource; title from title details screen (O'Reilly, viewed March 10, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 12
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781837639403 , 183763940X
    Language: English
    Pages: 1 online resource (1 video file (5 hr., 58 min.)) , sound, color.
    Edition: 2022 Edition.
    DDC: 005.8
    Keywords: Computer security ; Cyber intelligence (Computer security) ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Let's build a foundation in cyber security with a strong focus on networking, privacy and anonymity, malware, email security, backups and encryption, and Windows 10 Hardening. The course begins with an overview of the networking basics, including TCP/IP and DNS. With the networking basics mastered, you will learn about privacy and anonymity, how advertisers and websites track you online, and how to prevent it. You will then move on to more advanced topics such as anonymizers, working with proxy servers, and setting up/configuring a VPN. Explore Tor to access the dark web and learn about malware, viruses, rootkits, and ransomware and how this malware affects you and various anti-malware software. Then, learn about backups and encryption, cloud backups, and use this to back up and encrypt your hard drive and sensitive files. Look at exciting aspects of cybersecurity, social engineering, the tactics used to extract vital information, and how hackers exploit human psychology to dupe their targets. Explore email security and track emails and use mail services such as Guerrilla and Proton. Finally, learn to harden the Windows 10 OS against malware and make it secure. Upon completion, you will have acquired vast knowledge about cyber security and how to implement it in your daily work and lives for better cyber safety. What You Will Learn Use a proxy server and set up and use a virtual private network Learn to use Tor to access the dark web anonymously Set up a firewall and learn to use a rootkit scanner Encrypt emails and track emails sent and check for being tracked Learn to back up and encrypt your hard drive Completely harden the Windows 10 operating system Audience This course is suitable for non-professionals and students with a basic understanding of cyber security. Individuals who want to learn practical techniques to protect their privacy online want a deeper understanding of the crucial topics in cyber security. You don't need to have a background in cyber security, though any prior knowledge would be beneficial. About The Author Alexander Oni: Alexander Oni is a bestselling instructor with 70,000 students enrolled in his courses. His passion includes teaching through online courses in an entertaining way. Alex has been teaching online for three years and has created over 25 courses with numerous students registered worldwide. Alex believes we all have one shot at life and should live life to the fullest, constantly stepping out of our comfort zone, visiting places, and trying new things. His success in Udemy has given him financial freedom and the ability to travel and settle anywhere. The author is currently avidly traveling, spending a month in every city and moving to the next. His hobbies include watching movies, sports, and chess.
    Note: "Updated in December 2022.". - Online resource; title from title details screen (O'Reilly, viewed January 10, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 13
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781837639717 , 183763971X
    Language: English
    Pages: 1 online resource (1 video file (4 hr., 48 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Penetration testing (Computer security) ; Computer security ; Computer networks Security measures ; Hacking ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Modern web applications are complex and it's all about full-stack nowadays. That's why you need to dive into full-stack exploitation if you want to master web attacks. There is no room for classical web application hacking to exploit modern full-stack web apps and therefore, modern-day exploit methods will be showcased here. In this course, it will be shown to you how hackers can bypass Content Security Policy (CSP) which is the most powerful defensive technology in modern web applications. Then during this course, it will also be demonstrated how web applications can be hacked through PDFs, images, and links. You will also learn how hackers can steal secrets from AngularJS applications, which are very popular these days. Before concluding the course, you will understand how to exploit race conditions in web applications and how serious the consequences of this attack can be. At the end of this course, you would have gained knowledge about other powerful, full-stack attacks on modern web applications such as HTTP parameter pollution, subdomain takeover, and clickjacking. What You Will Learn Dive into full-stack exploitation of modern web applications Learn how hackers can bypass Content Security Policy (CSP) Discover how web applications can be hacked through PDFs, images, and links Explore how hackers can steal secrets from AngularJS applications Check if your web applications are vulnerable to race condition attacks Learn about HTTP parameter pollution, subdomain takeover, and clickjacking Audience This course is ideal for all penetration testers, ethical hackers, bug hunters, and security engineers/consultants who want to enhance and refresh their knowledge of pentesting and hacking. As a prerequisite, an individual with basic to intermediate level knowledge of hacking along with familiarity with common web application vulnerabilities will get the most out of this course. There will not be a dedicated video for installation purposes. About The Author Dawid Czagan: Dawid Czagan is an internationally recognized security researcher and trainer. He is listed among the top hackers at HackerOne. Dawid Czagan has found security vulnerabilities in Google, Yahoo, Mozilla, Microsoft, Twitter, and other companies. Due to the severity of many bugs, he received numerous awards for his findings. Dawid Czagan shares his security experience in his hands-on training at key industry conferences worldwide. He is the founder and CEO of Silesia Security Lab.
    Note: Online resource; title from title details screen (O'Reilly, viewed December 12, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 14
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781837639878 , 1837639876
    Language: English
    Pages: 1 online resource (1 video file (1 hr., 43 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer security ; Information technology Security measures ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Cyber risk management strategies help decision-makers about the risks associated with it on a day-to-day operational level. A strategized cyber risk assessment can help businesses establish the likelihood of any cyber-related attacks they can be vulnerable to and eliminate them. This course begins with a cursory overview of risks and the different risks an organization can face. We will then delve into the risk management scope and roles. We will also understand the various threats and adversaries an organization can stumble upon. Further, you will learn to identify, assess, and understand the various risk management processes. We will then focus on risk mitigation, avoidance, transference, acceptance, and rejection. Next, you will learn more about information classification, the different security controls, and how to implement them. We will closely examine the different vulnerabilities an organization gets exposed to and third-party cyber risk management. We will understand how ethical hacking and penetration testing can help prevent cyber risks. Upon completing the course, we will acquire comprehensive information about cyber risk management and be able to mitigate cyber risks and develop successful business continuity and disaster recovery plans. What You Will Learn Understand the foundations of risk management in cyber security Learn how to determine and analyze risks Understand how to mitigate, transfer, avoid, and monitor risks Learn how to manage third-party cyber risks effectively Learn ethical hacking/penetration testing to reduce vulnerabilities Understand how to calculate quantitative/qualitative risk analyses Audience This course primarily focuses on information technology or cyber security managers and is designed to help them understand the concepts elaborately. This course is intended to provide comprehensive insight into cyber risk management but not prepare for certifications related to the topic. This short course superficially embarks on the crucial concepts in cyber risk management. If you are new to cyber risk management or want to further your knowledge in this field, being risk manager or cyber security personnel, this course is for you. A basic understanding of cybersecurity is required. About The Author Alexander Oni: Alexander Oni is a bestselling instructor with 70,000 students enrolled in his courses. His passion includes teaching through online courses in an entertaining way. Alex has been teaching online for three years and has created over 25 courses with numerous students registered worldwide. Alex believes we all have one shot at life and should live life to the fullest, constantly stepping out of our comfort zone, visiting places, and trying new things. His success in Udemy has given him financial freedom and the ability to travel and settle anywhere. The author is currently avidly traveling, spending a month in every city and moving to the next. His hobbies include watching movies, sports, and chess.
    Note: Online resource; title from title details screen (O'Reilly, viewed January 10, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 15
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781837638321 , 1837638322
    Language: English
    Pages: 1 online resource (1 video file (2 hr., 2 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer security ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Cybersecurity is the discipline of defending computers, electronic systems, networks, and data from malicious attacks. It is also information technology security or electronic information security in a variety of contexts, from business to mobile computing to national security. In this course, you will be introduced to the fundamental concepts of cybersecurity and answer questions that will help you decide and design your path towards becoming a cybersecurity professional. In this course, you will learn the different kinds of jobs and roles you can apply for in the cybersecurity field. You will explore the skills needed to become a true cybersecurity expert. You will gather comprehensive information about the certifications you need to apply for the different kinds of roles in cybersecurity and how to acquire practical skills required to become a professional expert in this field. You will also explore the best sites to search for jobs and grow your network in this discipline and make gainful employment/careers. Upon completion of the course, you will gain comprehensive knowledge about the concepts of cybersecurity and what it takes to begin a career in this field. You will learn about the various programs and certifications required to become a cybersecurity professional. What You Will Learn Explore different jobs and roles to apply to in the cybersecurity field Learn skill sets needed to become a true cybersecurity expert Discover certifications to apply for various roles in cybersecurity Acquire practical cybersecurity skills for gainful employment Explore the best sites to search for jobs and grow your network Forge a plan to become a successful cybersecurity professional Audience This course is designed for anyone interested in pursuing a successful career in cybersecurity. If you are a budding cybersecurity enthusiast and looking for answers on how to choose a path in this lucrative career, this course is for you. This course is perfect for students preparing for college or university in pursuit of a cybersecurity career and working professionals looking for a career change and enthusiastic about cybersecurity. The prerequisites for this course include being able to use the internet efficiently and being interested in pursuing a career in the cybersecurity discipline. About The Author Alexander Oni: Alexander Oni is a bestselling instructor with 70,000 students enrolled in his courses. His passion includes teaching through online courses in an entertaining way. Alex has been teaching online for three years and has created over 25 courses with numerous students registered worldwide. Alex believes we all have one shot at life and should live life to the fullest, constantly stepping out of our comfort zone, visiting places, and trying new things. His success in Udemy has given him financial freedom and the ability to travel and settle anywhere. The author is currently avidly traveling, spending a month in every city and moving to the next. His hobbies include watching movies, sports, and chess.
    Note: "Published in December 2022.". - Online resource; title from title details screen (O'Reilly, viewed January 10, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 16
    Online Resource
    Online Resource
    [Birmingham, England] : Packt Publishing Ltd.
    ISBN: 9781837636815 , 1837636818
    Language: English
    Pages: 1 online resource (1 video file (6 hr., 35 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.3
    Keywords: Application software Security measures ; Computer security ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Application security describes security measures at the application level that aim to prevent data or code within the app from being stolen or hijacked. It may include hardware, software, and procedures that identify or minimize security vulnerabilities. Web application security is the process of securing websites, web applications, and other internet-based services from cyber-attacks, breaches, and security threats that leverage loopholes, misconfigurations, and vulnerabilities in these applications or their codes. This course will familiarize you with the common vulnerabilities that plague developed code as outlined in publications such as the OWASP Top 10 and SANS Top 25. You will understand what type of development behaviors lead to vulnerabilities and how to avoid those behaviors when creating secure code. You will learn how to perform a threat model on development features to understand what threats could impact your code, where they come from, and how to mitigate them. You will also review and operate analysis tools that are available to developers in order to analyze their code and discover vulnerabilities, allowing you to correct them early in the development lifecycle. Finally, you will understand how application security fits in an overall cybersecurity program. By the end of this course, you will have learned the basic fundamentals, best practices and tools to be used for application security.
    Note: Online resource; title from title details screen (O’Reilly, viewed January 24, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 17
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781837630943 , 1837630941
    Language: English
    Pages: 1 online resource (1 video file (3 hr., 29 min.)) , sound, color.
    Edition: [2022 edition]
    DDC: 005.8
    Keywords: Computer security ; Cyber intelligence (Computer security) ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Cyber security applies technologies, processes, and controls to protect systems, networks, programs, devices, and data from cyberattacks. It reduces the risk of cyberattacks and protects against the unauthorized exploitation of systems, networks, and technologies. The first section covers the terminologies and the trinity of IT security and computer protocols. In the second section, we explore the hackers' world and the methodology. We will look at the different hackers and how they hack. In the next section, the various ways cyber criminals and hackers attack systems and networks are discussed, and you will learn about the popular attack forms, such as phishing, brute force attack, DoS/DDoS attacks, and Bots/Botnets. We will then explore malware and the various malware, such as viruses, worms, and trojans, and how they differ. You will then learn about cybersecurity professional methods to protect systems and networks from cyberattacks and how antiviruses, firewalls, encryptions, biometrics, and authentication methods work. Finally, you will learn about information and cybersecurity topics, such as the BYOD policy and cyber warfare. Upon completion, you will have gained comprehensive knowledge and insights into cyber security and can become cyber/information security professionals. What You Will Learn Explore the hackers' world, methodology, and types Learn about phishing, brute force/DoS/DDoS attacks, and bots/botnets Know about various forms of malware such as viruses, worms, and trojans Know more about firewalls, ransomware, and antiviruses Explore various malware and their effects on computers/networks Understand encryption, biometrics, and authentication methods Audience This is a course for absolute beginners who want to step into the world of cyber/information security. It also caters to students who want extensive knowledge about information security fundamentals and to students and individuals who wish to understand the concepts of computer and cyber security and become IT or cyber security experts. This course is intended primarily for individuals with little to no prior knowledge about cyber security; knowing how to use a computer and the Internet are the prerequisites. About The Author Alexander Oni Alexander Oni is a bestselling instructor with 70,000 students enrolled in his courses. His passion includes teaching through online courses in an entertaining way. Alex has been teaching online for three years and has created over 25 courses with numerous students registered worldwide. Alex believes we all have one shot at life and should live life to the fullest, constantly stepping out of our comfort zone, visiting places, and trying new things. His success in Udemy has given him financial freedom and the ability to travel and settle anywhere. The author is currently avidly traveling, spending a month in every city and moving to the next. His hobbies include watching movies, sports, and chess.
    Note: "Published in December 2022.". - Online resource; title from title details screen (O'Reilly, viewed January 10, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 18
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781837636181 , 1837636184
    Language: English
    Pages: 1 online resource (1 video file (8 hr., 23 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer security ; Computer networks Security measures ; Hackers ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Cybersecurity is the protection of computers and networks from information disclosure, theft, or damage to hardware and software, and the disruption or misdirection of the services provided. It is a practice of protecting systems, networks, and programs from digital attacks. The course begins with an overview of the core key principles of cybersecurity, including access control and the CIA triad. Learn about virtualization and installing the Kali Linux operating system on your computer using a virtual box. Next, we will understand how phishing is used by hackers to collect private information by cloning a website ourselves using the blackeye tool. You will further learn about the key networking principles, including DNS, DHCP, NAT, ports, and protocols, and use the most potent network scanning tool--NMAP. Next, learn about hashing using PowerShell and hashcat and how to perform brute force attacks. Delve deep into all about websites, web applications, and databases. Explore the OWASP top 10 and use Burp Suite to scan, crawl, and audit websites. Understand social engineering and learn to use Maltego to gather information about a person or company. Finally, understand data management, incident response, and disaster recovery plans. Upon completion, you will have gathered comprehensive knowledge about cybersecurity to consider building a lucrative career in this field. What You Will Learn Learn to work with the Kali Linux operating system Learn to use the NMAP network scanner Understand how to create a cloned LinkedIn website Explore hacking and hacking methodologies Develop a strong foundation in networking principles and technologies Learn how to calculate hash values with PowerShell Audience This course is designed for non-professionals and students with a fundamental knowledge of cyber security. Individuals who want to learn practical techniques to protect privacy online and acquire a deeper understanding of cyber security. This course is not for absolute beginners. You do not need a background in cyber security, though any prior knowledge would be beneficial. About The Author Alexander Oni: Alexander Oni is a bestselling instructor with 70,000 students enrolled in his courses. His passion includes teaching through online courses in an entertaining way. Alex has been teaching online for three years and has created over 25 courses with numerous students registered worldwide. Alex believes we all have one shot at life and should live life to the fullest, constantly stepping out of our comfort zone, visiting places, and trying new things. His success in Udemy has given him financial freedom and the ability to travel and settle anywhere. The author is currently avidly traveling, spending a month in every city and moving to the next. His hobbies include watching movies, sports, and chess.
    Note: Online resource; title from title details screen (O'Reilly, viewed January 10, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 19
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781837639199 , 1837639191
    Language: English
    Pages: 1 online resource (1 video file (6 hr., 7 min.)) , sound, color.
    Edition: [First edition].
    DDC: 006.686
    Keywords: Internet Security measures ; Computer security ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: The course starts with an introduction and how to set up a practice lab for all practicals included in this course. Further, you will learn how any website really works, see what requests and responses look like, how Burp Suite can help you with web tests, and get a 10,000-foot overview of Burp Suite. Next, you will learn about Burp Suite's dashboard tab, automated scanning, live tasks, target tab, content discovery, item-specific scanning, proxy tab, the best way to get rid of HTTPS warnings in the browser, intruder tab, repeater tab, sequencer tab, decoder tab, comparer tab, logger tab, and the extender. Followed by this we will have detailed reviews of all user options and the project options within Burp Suite to tune it to the biggest extent possible in order to give you the ability to do maximum customization on the software in any way you like, with any feature you want. In the final section of the course, you will learn how to apply many tools and features of Burp Suite in a real-world scenario, with more than enough examples for each topic. By the end of the course, you will be able to do practical hacking and become a Burp Suite professional. What You Will Learn Understand the basics of websites and how they function Learn how to use each tab of Burp Suite in depth Understand content discovery and item-specific scanning in Burp Suite pro Explore the best ways to get rid of HTTPS warning Learn how to use the repeater and intruder tabs Learn how to use the sequencer and intruder tabs Audience This course can be taken by penetration testers looking to build a deeper knowledge of Burp Suite. It is also beneficial for bug hunters to learn more about Burp Suite functions. Freelancers wishing to add an in-demand skill to their profile can also benefit from this course. About The Author Avinash Yadav: Avinash Yadav is an information security expert with a special focus on cybersecurity management as well as double-blind penetration testing. In his learning phase, he struggled due to a lack of thoughtfully curated sources of information to learn such an important skill. Finally, after getting proper guidance and direction from some adept professionals coupled with observations from his failures, experience, and constant experiments, he was able to pick up some sought-after skills that helped him develop his expertise in cybersecurity. He brings his experience to the table through his teaching. He has authored a couple of online courses with well-curated concepts and practicals on penetration testing and information security that the students can pursue to build up skills that are needed to be able to work in the cybersecurity domain rather than just focusing on random sources of information. He looks forward to helping aspiring students on their journey to explore penetration testing, ethical hacking, and information security in order to become the person they would want to be, in an arguably short period of time!.
    Note: Published in November 2022. - Online resource; title from title details screen (O'Reilly, viewed January 5, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 20
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    Language: English
    Pages: 1 online resource (1 video file (5 hr., 50 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Kali Linux ; Penetration testing (Computer security) ; Computer security ; Computer Security ; Tests d'intrusion ; Sécurité informatique ; Instructional films ; Nonfiction films ; Internet videos ; Films de formation ; Films autres que de fiction ; Vidéos sur Internet ; Webcast
    Abstract: Learn to secure and crack WEP/WPA/WPA2 key and perform MITM attack from scratch using Kali Linux About This Video Detect ARP Poisoning (MITM) attack to protect yourself against it Crack any Wi-Fi encryption using several methods Understand how to hack the connected clients In Detail In this course, you will learn how to set up your Kali Linux lab environment properly. In addition to that, you will learn how devices communicate with each other. Lastly, you will learn the best out of this course, which is the Man in the Middle attacks. This course is divided into six sections: - Preparation: In this section, you will learn how to download and set up the latest version of Kali Linux as a virtual machine or as your main OS. This helps you create your own safe hacking lab environment. - Network basics: Here you will learn the basics of networks that will help you understand what should be done before network security testing. - Gather AP information before cracking: In this section, you will learn how you can enumerate the target access point such as ESSID-BSSID-Channel-Encryption type, and so on. You will learn how you can disconnect, kick any client from your target network, or even jam the wireless access point completely without having its password. - Cracking WEP/WPA/WPA2 encryption: After gathering information about the target access point, it's time to learn how to crack WEP/WPA/WPA2 encryption keys and the theory behind each attack. - MITM attack: In this section, you will learn how to perform man-in-the-middle attacks and what post-modules can be carried out on the target OS. Modules such as playing music on the target OS, stealing credentials, and many more. You will even learn how to gain full access to the connected devices. Protecting yourself against these attacks: After learning MITM attacks, it's time to learn how to protect your OS against all the previously mentioned attacks. By the end of the course, you will be able to perform a MITM attack on the target network and fully control all the connected computers. You will be able to protect yourself from the MITM attack. Audience This course is intended for beginners and professionals. If you are a beginner, you will start from scratch until you become a professional, and if you are a professional, this course will enhance and refresh your knowledge about wireless network hacking. This course is for people who want to do penetration testing against a specific Wi-Fi network.
    Note: "Updated in February 2022.". - Online resource; title from title details screen (O'Reilly, viewed March 10, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 21
    Online Resource
    Online Resource
    [Place of publication not identified] : Packt Publishing
    ISBN: 9781837632831 , 1837632839
    Language: English
    Pages: 1 online resource (1 video file (3 hr., 2 min.)) , sound, color.
    Edition: [First edition].
    DDC: 005.8
    Keywords: Computer security ; Computer networks Security measures ; Hackers ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: Ethical hackers and penetration testers need a very good toolbox to do their job efficiently. They would also need to learn step-by-step how to use the tools from this toolbox and that's exactly what this course delivers. In this course, we will demonstrate Sqlmap, which is the most powerful tool for automated SQL injection detection and exploitation. The course will also present Google Hacking and show you how it can be used to find security weaknesses in web applications. Later on in the course, you will be presented with fuzzing, which is a vulnerability detection technique used by many successful hackers, and it will be demonstrated how to perform fuzzing with Burp Suite Intruder. Finally, you will learn how to exploit race conditions with OWASP ZAP. Race conditions can lead to very dangerous attacks on modern web applications, and this is exactly what we will demonstrate at later stages. By the end of this course, you will have worked on the tools used by successful hackers and start using them in your own penetration testing projects going forward. What You Will Learn Discover the tools used by the successful hackers Learn step-by-step how to use these tools in practice (DEMOS) Find SQL injections within minutes with the help of Sqlmap Detect security weaknesses with Google Hacking Perform fuzzing with Burp Suite Intruder Exploit race conditions with OWASP ZAP Audience This course is ideal for all penetration testers, ethical hackers, bug hunters, and security engineers/consultants who want to enhance and refresh their knowledge of pentesting and hacking. This course is for intermediate levels and basic hacking skills are required to get the most out of this course. There will be no video dedicated to any kind of installation. About The Author Dawid Czagan: Dawid Czagan is an internationally recognized security researcher and trainer. He is listed among the top hackers at HackerOne. Dawid Czagan has found security vulnerabilities in Google, Yahoo, Mozilla, Microsoft, Twitter, and other companies. Due to the severity of many bugs, he received numerous awards for his findings. Dawid Czagan shares his security experience in his hands-on training at key industry conferences worldwide. He is the founder and CEO of Silesia Security Lab.
    Note: Published in November 2022. - Online resource; title from title details screen (O'Reilly, viewed January 5, 2023)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...