Overview

Learn key skills of cybersecurity and earn a certification from Starweaver.

Today, the necessity of strong cybersecurity measures is self-evident. A proliferation of cyber-attacks is causing increasing damage to companies, governments and individuals. Organizations need to respond to this increased threat by adopting strict cybersecurity measures.

Starweaver is here to help you and your organization respond, building you into "CyberWarriors" with our 7-Part certification program focused on helping you know you to prevent, and face cyber-attacks.

This program includes modules on:

Part I: Building a Security Skills Foundation

Part II: Leveraging Wireshark for Security

Part III: Essential Defensive Strategies

Part IV: Building a Cyber Range

Part V: Penetration Testing Unveiled

Part VI: Intrusion Analysis

Part VII: Intrusion Handling

Learning Outcomes

At the end of this course, you will be able to...

  • Articulate the fundamental issues in cybersecurity today
  • Understand the key tools available in Wireshark for security
  • Explain and apply essential cybersecurity defensive strategies
  • Build a “Cyber Range”
  • Discuss penetration testing
  • Describe intrusion analysis
  • Appreciate and conduct intrusion handling


Target Audience

  • Security professionals
  • Others involved in maintaining IT security protocols within an organization


Course curriculum

    1. LiveLab - 001 - Building a Cyber Range

    2. LiveLab - 002 - Intrusion Analysis (Resources at: https://bit.ly/3fj4fVF)

    3. LiveLab - 003 - TCP/IP

    4. LiveLab - 004 - UNIX-LINUX

    5. LiveLab - 005 - Virtualization and Introduction to the Hacking Mindset

    6. LiveLab - 006 - Vulnerability Management

    1. Developing Security Skills Skill Deficiencies

    2. Security Skills Command Line Code TCP IP

    3. Typical Security Model Security Posture Security Policy

    4. Network Protocols Transport Protocols

    5. Flow Of Data

    6. Unix And Linux

    7. Virtualization

    8. Lab - Command Line

    9. Lab - Security Model

    10. Lab - Protocol Analysis

    11. Lab - Allow a Service

    1. Network Protocols

    2. ARP Address Resolution Protocol

    3. DNS Domain Name System

    4. TFTP Trival File Transfer Protocol

    5. TCP-Transmission Control Protocol

    6. TCP Data Flow

    7. Demo Wireshark

    8. Lab - IP Header

    9. Lab - Client to Server

    10. Lab - Sessions

    11. Lab - Filters

    1. TMI Good And The Bad

    2. The Bad And The Ugly

    3. Vulnerability Management

    4. Ingress Egress Filtering

    5. Secure Network Architectures

    6. Lab - Vulnerability Sites

    7. Lab - Nmap Vulnerability Scripts

    8. Lab - OpenVAS

    9. Lab - Nessus

    1. Vulnerability Sites Lab Virtual Machines

    2. Virtual Machine Creation Components Of Virtual Network

    3. More Components

    4. Network Security Toolkit Folders Planning

    5. Virtual Design Replying Captured Traffic

    6. Demo Just A Part

    7. Lab - Routing

    8. Lab - Routing part two

    9. Lab -Install DHCP

    10. Lab - Configure DHCP Server

    1. Penetration Testing Unveild

    2. Security Testing Plan Abstract Methodology

    3. Non Intrusive

    4. Google Hacking Basics Intrusive Exploit

    5. Pentest Framework Sample Architecture

    6. Detailed Findings Conclusion

    7. Demo

    8. Lab - Domain Lookup

    9. Lab - DNS Enum

    10. Lab - Nmap

    11. Lab - Nmap against defenses

About this course

  • $149.95
  • 74 lessons
  • 14.5 hours of video content