Curriculum For This Course
Video tutorials list
-
Introduction
Video Name Time 1. Introduction 8:16 2. Exam Tips 4:27 -
Identify Security Control Types
Video Name Time 1. Identify Security Control Types (OBJ. 2.5) 1:13 2. Cybersecurity Roles and Responsibilities (OBJ. 2.5) 6:41 3. Security Operations Center (SOC) (OBJ. 2.5) 4:56 4. Security Control Categories (OBJ. 2.5) 18:17 5. Selecting Security Controls (OBJ. 2.5) 4:08 -
Threat Intelligence Sharing
Video Name Time 1. Threat Intelligence Sharing (OBJ. 1.4) 1:02 2. Security and Threat Intelligence (OBJ. 1.4) 5:11 3. Intelligence Cycle (OBJ. 1.4) 9:40 4. Intelligence Sources (OBJ. 1.4) 9:13 5. Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4) 4:24 6. Threat Intelligence Sharing (OBJ. 1.4) 4:51 -
Classifying Threats
Video Name Time 1. Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1) 1:42 2. Threat Classification (OBJ. 1.4) 9:04 3. Threat Actors (OBJ. 1.4) 13:45 4. Malware (OBJ. 1.4 & 2.3) 7:44 5. Threat Research (OBJ. 1.4) 10:57 6. Attack Frameworks (OBJ. 3.1) 11:10 7. Indicator Management (OBJ. 1.4) 6:36 -
Threat Hunting
Video Name Time 1. Threat Hunting (OBJ. 1.3, 1.4, & 2.5) 1:56 2. Threat Modeling (OBJ. 1.4 & 2.5) 8:17 3. Threat Hunting (OBJ. 1.4 & 2.5) 6:52 4. Open-source Intelligence (OBJ. 1.4) 3:36 5. Google Hacking (OBJ. 1.4) 5:34 6. Profiling Techniques (OBJ. 1.4) 2:45 7. Harvesting Techniques (OBJ. 1.3) 3:27 8. AbuseIPDB (OBJ. 1.3) 3:31 9. Deep Web and Dark Web (OBJ. 1.4) 4:08 10. Bug Bounty (OBJ. 1.4) 3:10 -
Network Forensics
Video Name Time 1. Network Forensics (OBJ. 1.3) 1:20 2. Network Forensic Tools (OBJ. 1.3) 4:10 3. tcpdump (OBJ. 1.3) 7:48 4. Wireshark (OBJ. 1.3) 10:55 5. Flow Analysis (OBJ. 1.3) 6:15 6. IP and DNS Analysis (OBJ. 1.3) 6:31 7. URL Analysis (OBJ. 1.3) 14:51 -
Appliance Monitoring
Video Name Time 1. Appliance Monitoring (OBJ. 1.1 & 1.3) 1:22 2. Firewall Logs (OBJ. 1.1 & 1.3) 11:21 3. Firewall Configurations (OBJ. 1.1) 18:55 4. Proxy Logs (OBJ. 1.3) 6:22 5. Web Application Firewall Logs (OBJ. 1.3) 2:44 6. IDS and IPS Configuration (OBJ. 1.3) 6:33 7. IDS and IPS Logs (OBJ. 1.3) 8:55 8. Port Security Configuration (OBJ. 1.1) 5:34 9. NAC Configuration (OBJ. 1.1) 6:46 -
Endpoint Monitoring
Video Name Time 1. Endpoint Monitoring (OBJ. 1.1 & 1.3) 1:56 2. Endpoint Analysis (OBJ. 1.3) 5:45 3. Sandboxing (OBJ. 1.3) 7:19 4. Reverse Engineering (OBJ. 1.3) 11:12 5. Malware Exploitation (OBJ. 1.3) 7:48 6. Behavior Analysis (OBJ. 1.1 & 1.3) 11:32 7. Malware Analysis (demo) (OBJ. 1.3) 25:37 8. EDR Configuration (OBJ. 1.3) 4:49 9. Block Lists and Allow Lists (OBJ. 1.1) 10:10 -
Email Monitoring
Video Name Time 1. Email Monitoring (OBJ. 1.3) 1:32 2. Email IOCs (OBJ. 1.3) 5:18 3. Email Header Analysis (OBJ. 1.3) 11:09 4. Email Content Analysis (OBJ. 1.3) 2:53 5. Email Server Security (OBJ. 1.3) 7:15 6. SMTP Log Analysis (OBJ. 1.3) 5:18 7. Email Message Security (OBJ. 1.3) 6:25 8. Analyzing Email Headers (OBJ. 1.3) 4:11 -
Configuring Your SIEM
Video Name Time 1. Configuring Your SIEM (OBJ. 1.1 & 1.3) 1:31 2. SIEM (OBJ. 1.3) 8:47 3. Security Data Collection (OBJ. 1.1 & 1.3) 5:02 4. Data Normalization (OBJ. 1.1) 7:38 5. Event Log (OBJ. 1.1 & 1.3) 3:33 6. Syslog (OBJ. 1.1 & 1.3) 6:24 7. Configuring a SIEM Agent (OBJ. 1.3) 19:50 -
Analyzing Your SIEM
Video Name Time 1. Analyzing Your SIEM (OBJ. 1.3 & 4.1) 1:43 2. SIEM Dashboards (OBJ. 1.3 & 4.1) 11:41 3. Analysis and Detection (OBJ. 1.3) 7:12 4. Trend Analysis (OBJ. 1.3) 9:56 5. Rule and Query Writing (OBJ. 1.3) 4:39 6. Searching and Piping Commands (OBJ. 1.3) 18:04 7. Scripting Tools (OBJ. 1.3) 9:22 8. Analyzing, Filtering, and Searching Logs (OBJ. 1.3) 7:20 -
Digital Forensics
Video Name Time 1. Digital Forensics (OBJ. 3.2) 3:02 2. Digital Forensic Analysts (OBJ. 3.2) 4:48 3. Forensics Procedures (OBJ. 3.2) 9:13 4. Work Product Retention (OBJ. 3.2) 2:48 5. Data Acquisition (OBJ. 3.2) 4:56 6. Forensics Tools (OBJ. 3.2) 7:08 7. Memory Acquisition (OBJ. 3.2) 5:22 8. Disk Image Acquisition (OBJ. 3.2) 11:51 9. Hashing (OBJ. 1.3 & 3.2) 4:45 10. Timeline Generation (OBJ. 3.2) 4:43 11. Carving (OBJ. 3.2) 5:39 12. Chain of Custody (OBJ. 3.2) 5:48 -
Analyzing Network IOCs
Video Name Time 1. Analyzing Network IOCs (OBJ. 1.2) 1:37 2. Analyzing Network IOCs (OBJ. 1.2) 2:11 3. Traffic Spikes (OBJ. 1.2) 17:57 4. Beaconing (OBJ. 1.2) 13:38 5. Irregular P2P Communications (OBJ. 1.2) 7:53 6. Rogue Devices (OBJ. 1.2) 11:22 7. Scans and Sweeps (OBJ. 1.2) 5:17 8. Nonstandard Port Usage (OBJ. 1.2) 11:22 9. TCP Ports (OBJ. 1.2) 7:56 10. UDP Ports (OBJ. 1.2) 7:00 11. Data Exfiltration (OBJ. 1.2) 6:19 12. Covert Channels (OBJ. 1.2) 7:32 -
Analyzing Host-related IOCs
Video Name Time 1. Analyzing Host-related IOCs (OBJ. 1.2) 1:06 2. Host-related IOCs (OBJ. 1.2) 1:38 3. Malicious Processes (OBJ. 1.2) 9:58 4. Memory Forensics (OBJ. 1.2) 7:09 5. Consumption (OBJ. 1.2) 8:58 6. Disk and File System (OBJ. 1.2) 11:20 7. Unauthorized Privilege (OBJ. 1.2) 5:12 8. Unauthorized Software (OBJ. 1.2) 5:46 9. Unauthorized Change/Hardware (OBJ. 1.2) 2:49 10. Persistence (OBJ. 1.2) 9:59 -
Analyzing Application-related IOcs
Video Name Time 1. Analyzing Application-related IOCs (OBJ. 1.2 & 3.2) 1:16 2. Application-related IOCs (OBJ. 1.2) 1:35 3. Anomalous Activity (OBJ. 1.2) 4:04 4. Service Interruptions (OBJ. 1.2) 5:02 5. Application Logs (OBJ. 1.2) 12:34 6. New Accounts (OBJ. 1.2) 5:34 7. Virtualization Forensics (OBJ. 3.2) 5:53 8. Mobile Forensics (OBJ. 3.2) 11:29 -
Analyzing Lateral Movement and Pivoting IOCs
Video Name Time 1. Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2) 1:05 2. Lateral Movement and Pivoting (OBJ. 1.2) 3:19 3. Pass the Hash (OBJ. 1.2) 10:08 4. Golden Ticket (OBJ. 1.2) 7:06 5. Lateral Movement (OBJ. 1.2) 6:36 6. Pivoting (OBJ. 1.2) 6:00 -
Incident Response Preparation
Video Name Time 1. Incident Response Preparation (OBJ. 3.3 & 4.2) 2:33 2. Incident Response Phases (OBJ. 3.3) 11:07 3. Documenting Procedures (OBJ. 3.3) 7:09 4. Data Criticality (OBJ. 3.3) 13:46 5. Communication Plan (OBJ. 3.3 & 4.2) 7:04 6. Reporting Requirements (OBJ. 3.3) 4:50 7. Response Coordination (OBJ. 3.3) 7:24 8. Business Continuity Plan (OBJ. 3.3) 13:39 9. Training and Testing (OBJ. 3.3) 6:38 -
Detection and Containment
Video Name Time 1. Detection and Containment (OBJ. 3.2) 1:17 2. OODA Loop (OBJ. 3.2) 5:40 3. Defensive Capabilities (OBJ. 3.2) 4:43 4. Detection and Analysis (OBJ. 3.2) 6:41 5. Impact Analysis (OBJ. 3.2) 7:47 6. Incident Classification (OBJ. 3.2) 5:56 -
Containment, Eradication, Recovery, and Post-incident Actions
Video Name Time 1. CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2) 1:50 2. Containment (OBJ. 3.2) 6:23 3. Eradication (OBJ. 3.2) 6:15 4. Eradication Actions (OBJ. 3.2) 4:26 5. Recovery (OBJ. 3.2) 2:42 6. Recovery Actions (OBJ. 3.2) 6:23 7. Post-Incident Activities (OBJ. 3.3 & 4.2) 5:54 8. Lessons Learned (OBJ. 3.3 & 4.2) 7:06 9. Root Cause Analysis (OBJ. 3.3 & 4.2) 4:22 -
Risk Mitigation
Video Name Time 1. Risk Mitigation (OBJ. 2.5 & 4.1) 1:31 2. Risk Identification Process (OBJ. 2.5 & 4.1) 7:54 3. Conducting an Assessment (OBJ. 2.5) 8:53 4. Risk Calculation (OBJ. 2.5) 18:14 5. Business Impact Analysis (OBJ. 2.5) 12:25 6. Risk Prioritization (OBJ. 2.5) 16:54 7. Communicating Risk (OBJ. 2.5 & 4.1) 8:04 8. Training and Exercises (OBJ. 2.5) 4:57 -
Frameworks, Policies, and Procedures
Video Name Time 1. Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1) 1:05 2. Enterprise Security Architecture (OBJ. 2.1) 2:40 3. Prescriptive Frameworks (OBJ. 2.1) 4:25 4. Risk-based Frameworks (OBJ. 2.1) 4:26 5. Industry Frameworks (OBJ. 2.1 & 3.1) 15:10 6. Audits and Assessments (OBJ. 2.1) 7:09 7. Continuous Monitoring (OBJ. 2.1) 5:10 -
Enumeration Tools
Video Name Time 1. Enumeration Tools (OBJ. 2.1 & 2.2) 1:30 2. Enumeration Tools (OBJ. 2.1 & 2.2) 7:32 3. Nmap Discovery Scans (OBJ. 2.2) 8:35 4. Nmap Port Scans (OBJ. 2.2) 5:59 5. Nmap Port States (OBJ. 2.2) 3:40 6. Nmap Fingerprinting Scans (OBJ. 2.2) 4:16 7. Hping (OBJ. 2.2) 5:38 8. Angry IP Scanner (OBJ. 2.2) 3:46 9. Maltego (OBJ. 2.2) 3:26 10. Responder (OBJ. 2.2) 1:33 11. Wireless Assessment Tools (OBJ. 2.2) 5:28 12. Hashcat (OBJ. 2.2) 3:14 -
Vulnerability Scanning
Video Name Time 1. Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2) 1:28 2. Identifying Vulnerabilities (OBJ. 2.1) 3:35 3. Scanning Workflow (OBJ. 2.1) 6:42 4. Scope Considerations (OBJ. 2.1) 8:06 5. Scanner Types (OBJ. 2.1) 8:58 6. Scanning Parameters (OBJ. 2.1) 6:13 7. Scheduling and Constraints (OBJ. 2.1) 8:50 8. Vulnerability Feeds (OBJ. 2.1) 3:18 9. Scan Sensitivity (OBJ. 2.1) 5:04 10. Scanning Risks (OBJ. 2.1) 2:50 -
Analyzing Output from Vulnerability Scanners
Video Name Time 1. Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1) 1:50 2. Scan Reports (OBJ. 2.3 & 4.1) 3:18 3. Common Identifiers (OBJ. 2.3) 6:28 4. CVSS (OBJ. 2.3) 8:22 5. Interpreting CVSS (OBJ. 2.3) 9:41 6. Vulnerability Reports (OBJ. 2.1 & 2.3) 11:00 7. Nessus (OBJ. 2.2) 6:52 8. OpenVAS and Qualys (OBJ. 2.2) 3:07 -
Mitigating Vulnerabilities
Video Name Time 1. Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1) 1:25 2. Remediation and Mitigation (OBJ. 2.5) 6:26 3. Configuration Baselines (OBJ. 2.1 & 2.5) 4:14 4. Hardening and Patching (OBJ. 2.5) 11:02 5. Remediation Issues (OBJ. 2.5 & 4.1) 9:00 -
Identity and Accesss Management
Video Name Time 1. Identity and Access Management Solutions (OBJ. 1.1) 1:41 2. Identity and Access Management (OBJ. 1.1) 7:06 3. Password Policies (OBJ. 1.1) 6:08 4. SSO and MFA (OBJ. 1.1) 5:38 5. Certificate Management (OBJ. 1.1) 3:52 6. Federation (OBJ. 1.1) 5:16 7. Passwordless Authentication (OBJ. 1.1) 5:14 8. Privilege Management (OBJ. 1.1) 5:49 9. IAM Auditing (OBJ. 1.1) 6:10 10. Conduct and Use Policies (OBJ. 1.1) 3:24 -
Network Architecture and Segmentation
Video Name Time 1. Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5) 1:51 2. Asset and Change Management (OBJ. 2.5) 10:03 3. Network Architecture (OBJ. 1.1) 11:20 4. Segmentation (OBJ. 1.1) 5:58 5. Jumpbox (OBJ. 1.1) 5:02 6. Virtualization (OBJ. 1.1) 5:47 7. Virtualized Infrastructure (OBJ. 1.1) 6:31 8. Honeypots (OBJ. 1.4) 6:22 9. Zero Trust (OBJ. 1.1) 6:34 -
Hardware Assurance Best Practices
Video Name Time 1. Hardware Assurance Best Practices (OBJ. 1.4 & 2.4) 1:35 2. Supply Chain Assessment (OBJ. 1.4) 5:22 3. Root of Trust (OBJ. 2.4) 4:33 4. Trusted Firmware (OBJ. 2.4) 4:53 5. Secure Processing (OBJ. 2.4) 3:59 -
Specialzed Technology
Video Name Time 1. Specialized Technology (OBJ. 2.1 & 2.4) 1:30 2. Mobile Vulnerabilities (OBJ. 2.1 & 2.4) 11:57 3. IoT Vulnerabilities (OBJ. 2.1 & 2.4) 3:26 4. Embedded System Vulnerabilities (OBJ. 2.1 & 2.4) 6:50 5. ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4) 8:17 6. Mitigating Vulnerabilities (OBJ. 2.1 & 2.4) 3:27 7. Premise System Vulnerabilities (OBJ. 2.1 & 2.4) 6:11 8. Vehicular Vulnerabilities (OBJ. 2.1 & 2.4) 6:50 -
Non-technical Data and Privacy Controls
Video Name Time 1. Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5) 2:36 2. Data Classification (OBJ. 2.5) 9:10 3. Data Types (OBJ. 1.1 & 2.5) 3:16 4. Legal Requirements (OBJ. 1.1 & 2.5) 9:14 5. Data Policies (OBJ. 2.5) 4:32 6. Data Retention (OBJ. 2.5) 6:56 7. Data Ownership (OBJ. 2.5) 4:03 8. Data Sharing (OBJ. 2.5) 5:43 -
Technical Data and Privacy Controls
Video Name Time 1. Technical Data and Privacy Controls (OBJ. 1.1) 1:12 2. Access Controls (OBJ. 1.1) 3:00 3. File System Permissions (OBJ. 1.1) 10:08 4. Encryption (OBJ. 1.1) 3:14 5. Data Loss Prevention (OBJ. 1.1) 4:21 6. DLP Discovery and Classification (OBJ. 1.1) 3:55 7. Deidentification Controls (OBJ. 1.1) 6:27 8. DRM and Watermarking (OBJ. 1.1) 4:08 -
Mitigate Software Vulnerabilities and Attacks
Video Name Time 1. Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5) 1:29 2. SDLC Integration (OBJ. 2.5) 12:09 3. Execution and Escalation (OBJ. 2.4) 6:20 4. Overflow Attacks (OBJ. 2.4) 13:29 5. Race Conditions (OBJ. 2.5) 5:46 6. Improper Error Handling (OBJ. 2.5) 5:13 7. Design Vulnerabilities (OBJ. 2.4) 4:13 8. Platform Best Practices (OBJ. 2.5) 6:27 -
Mitigate Web Application Vulnerabilities and Attacks
Video Name Time 1. Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5) 1:23 2. Directory Traversal (OBJ. 2.4) 8:05 3. Cross-site Scripting (OBJ. 2.4) 6:55 4. SQL Injection (OBJ. 2.4) 7:38 5. XML Vulnerabilities (OBJ. 2.4) 5:06 6. Secure Coding (OBJ. 2.5) 8:46 7. Authentication Attacks (OBJ. 2.4 & 2.5) 7:06 8. Session Hijacking (OBJ. 2.4 & 2.5) 6:52 9. Server-Side Request Forgery (OBJ. 2.4) 4:22 10. Sensitive Data Exposure (OBJ. 2.5) 3:16 11. Clickjacking (OBJ. 2.4 & 2.5) 2:19 -
Analyzing Application Assessments
Video Name Time 1. Analyzing Application Assessments (OBJ. 2.1 & 2.2) 0:53 2. Software Assessments (OBJ. 2.1) 7:32 3. Reverse Engineering (OBJ. 2.1) 9:31 4. Dynamic Analysis (OBJ. 2.1) 7:53 5. Web Application Scanners (OBJ. 2.2) 3:11 6. Burp Suite (OBJ. 2.2) 3:15 7. OWASP ZAP (OBJ. 2.2) 2:51 -
Cloud and Automation
Video Name Time 1. Cloud and Automation (OBJ. 1.1) 0:55 2. Cloud Models (OBJ. 1.1) 15:58 3. Service Models (OBJ. 1.1) 10:40 4. Cloud-based Infrastructure (OBJ. 1.1) 7:19 5. CASB (OBJ. 1.1) 4:24 -
Service-Orieted Architecture
Video Name Time 1. Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4) 2:01 2. SOA and Microservices (OBJ. 1.1) 6:01 3. SOAP (OBJ. 1.5 & 2.5) 4:38 4. SAML (OBJ. 1.5) 6:51 5. REST (OBJ. 1.5) 9:17 6. APIs, Webhooks, and Plugins (OBJ. 1.5) 7:53 7. Scripting (OBJ. 1.3 & 1.5) 4:29 8. Workflow Orchestration (OBJ. 1.5) 6:13 9. FAAS and Serverless (OBJ. 1.1) 8:10 -
Cloud Infrastructure Assessments
Video Name Time 1. Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2) 1:09 2. Cloud Threats (OBJ. 1.1) 8:11 3. Cloud Forensics (OBJ. 1.1) 3:59 4. Auditing the Cloud (OBJ. 2.2) 5:03 -
Automation Concepts and Technologies
Video Name Time 1. Automation Concepts and Technologies (OBJ. 1.5) 2:07 2. CI/CD (OBJ. 1.5) 7:06 3. DevSecOps (OBJ. 1.5) 4:48 4. IAC (OBJ. 1.5) 4:20 5. Machine Learning (OBJ. 1.5) 8:26 6. Data Enrichment (OBJ. 1.5) 3:38 7. SOAR (OBJ. 1.5) 3:17 8. Standardized Processes (OBJ. 1.5) 4:00 9. Single Pane of Glass (OBJ. 1.5) 5:56 -
Conclusion
Video Name Time 1. Conclusion 9:21
Add Comment