3.4 out of 5
3.4
42 reviews on Udemy

Learn Cyber Security & Hands on LABs

Get Ready for your Cyber Career with our Real-World Hands-on LABs - Learn from an industry expert with PhD, CISSP, CCSP
Instructor:
Dr. Ä°brahim AkdaÄź
325 students enrolled
English [Auto]
Theoretical information on cybersecurity.
Demonstration of cyber security technologies in practice
Cyber security technologies, and precautions to be taken
Teams in cybersecurity. Red, Blue and Purple team applications.
Theoretical framework and practical demonstration of cyber attack types
After the 2021 cyberattacks, cyber hygiene has become more important than ever. You will learn how to create cyber hygiene.
Network and endpoint security technologies with hands-on Labs.
NIST, CIS, HIPAA, GDPR, PCI-DSS compliance topics with hands on LABs.
Risk and Vulnerablity management with hands on LABs.
Cyber Open Source Intelligence "OSINT" with hands of LABs.
cryptography with applications and LABs.
Security Log analysis with LABs.
SPLUNK, NESSUS, MALTEGO, SIMPLE-RISK, PF-SENSE, ZAP-PROXY, NMAP and many other industry standart cyber security tools and softwares.
Essentials of malware analysis with applications.
Endpoint security hardening with applications.
Data and application security.
Social engineering and testing awareness with Phishing campaigns. How to deploy these campaigns with phishing software. (Hands-on)
Hunting cyber attackers with honeypots. (Hands-on)
VPN for security and privacy. (Hands-on)
SOC operations.
Essentials of pentesting.
Essentials of Advarsery emulation & Cyber Kill Chain.
Security Controls.
Network security protocols.
Network protocols.
URL filtering with applicaitons.
Mobile device security.
Cybersecurity career paths.

If the topic is cybersecurity, it is hard to start where. This is because of its multi-discipline structure. With this course, you can see the whole picture with hands-on LABs. This gives you the advantage of learning both technical and theoretical aspects of the field. Our LABs are designed to learn the basics of technologies and processes. Thus, at the end of the course, you will have learned how to use or implement fundamental cybersecurity technologies and processes. The theoretical topics include modern approaches.

Besides technical details, our course also includes compliance topics. In this section, you will have a chance to learn HIPAA, PCI-DSS, NIST, ISO 27001 standards. Remember that this information is essential for both technic and non-technical cybersecurity professionals or researchers. Besides it, you will learn cyber hygiene issues which include both technical and theoretical information. You will have a chance to implement your knowledge about these topics during hand LABs. (Risk Management, CIS Security Controls, Vulnerability Scanning, Deploying Phishing Campaigns, and more..)

Do not worry about technical LABs like IDS technologies, Honeypods, VPNs. They are designed simply. Before starting the LAB needed theoretical information is given in previous lessons.

Get Ready for Cyber Security certifications such as CompTIA Security+ and CEH

Our course’s motto was chosen from the enlightenment era.

“Sapere Aude”  (is the Latin phrase meaning “Dare to know“)

Emanuel Kant.

Course Intro

1
Introduction
2
Course LAB Enviroment

Information & Cybersecurity Essentials

1
What is Information Security
2
A Multi Discipline Approach to Information Security
3
Roles and Responsibilities
4
Governance
5
Control Frameworks
6
Laws, Regulations and Compliance
7
Policies, Standards and Guidelines
8
Secure Design Principles
9
Configuration Management
10
Change Management
11
Vulnerability and Patch Management
12
Risk Assessment and Management
13
Business Continuity
14
Cryptography and Encryption
15
Defining the Cyberspace
16
What is Cybersecurity ?
17
Cyber Threats
18
Cyber Threat Actors
19
Teams in Cybersecurity
20
Security Operation Centers
21
PENTEST
22
Data Security
23
Network Security
24
Cybersecurity Boundaries
25
Cloud Security
26
LAB "Hashing for Integrity"
27
LAB "The Importance of End to End Encryption"
28
LAB "Deploying DoS Attacks"

Network Security

1
Network Essentials
2
LAB "Network Protocol Analyze"
3
Defence in Depth
4
Network Security Technologies - Firewalls
5
LAB "PfSense Firewall Practices Part-1 Configuring the PfSense and Home Lab"
6
LAB "Part-2 Scenarios"
7
Network Security Technologies - IDS/IPS
8
LAB "IDS Practices"
9
Network Security Technologies-WAF
10
LAB "Proxies"
11
Network Security Technologies-URL Filtering
12
LAB "Pfsense Ngblock Practice"

Important Notice:

shalla list  web site that we have mentioned in the lab is sometimes down. If it is down when you try to access please use this github link.

https://github.com/cbuijs/shallalist

If all above does not work please inform me via message, i will find another solution for the problem.

13
Network Security Technologies-UTMs
14
Network Security Technologies-NACs
15
Network Security Technologies-Honeypods
16
LAB "Honeypod Practices"
17
IP Security Protocol
18
LAB "VPN Practices"
19
Wireless Networks and Security

Endpoint Security

1
Endpoint Security
2
Evolution of Endpoint Security Technologies
3
LAB: Malware Analysis with Virustotal

In this LAB we will create malware using our KALI machine. Then we will upload the malware that we have created to virustotal and analyze it. Next, we'll analyze some blacklist IP addresses we've seen in previous lessons. Finally, we will download a sample malware from a website that serves malware samples on the Internet and perform its analysis.

4
Endpoint Hardening
5
LAB: Hardening a Linux Endpoint with IPTABLES

IPTABLES is a command-line firewall utility that uses policy chains to allow or block traffic. When a connection tries to establish itself on your system, IPTABLES looks for a rule in its list to match it to. If it doesn’t find one, it resorts to the default action. In this lab, we will see how IPTABLES work and harden an endpoint.

6
Endpoint Security Logging
7
Security Loggin Lab
8
Mobile Device Security

Application and Data Security

1
Application Security
2
Web Application Security
3
LAB: Discovering Web Applicaiton Vulnerabilities
4
Data Security

Teams in Cyber Security

1
Teams in Cyber Security
2
Blue Teams : SOC Operations
3
Splunk LAB
4
Red Teams: PENTEST
5
OSINT LAB
6
Purple Teams : Adversary Emulation and Cyber Kill Chain

Cryptology

1
Cryptology
2
LAB: Cryptology with Steganography

Cyber Hygine

1
Cyber Hygine
2
LAB- Testing Awareness: Deploying Phishing Campaigs with Gophish
3
LAB-Vulnerablity Scanning with NESSUS Essetials (Free for 16 IPs)

Compliance

1
Compliance
2
Risk Management
3
Security Controls
4
LAB Risk Management System
5
LAB-Deploy and Manage Controls with CIS CSAT

Career Paths

1
Main Cybersecurity Career Paths
You can view and review the lecture materials indefinitely, like an on-demand channel.
Definitely! If you have an internet connection, courses on Udemy are available on any device at any time. If you don't have an internet connection, some instructors also let their students download course lectures. That's up to the instructor though, so make sure you get on their good side!
3.4
3.4 out of 5
42 Ratings

Detailed Rating

Stars 5
28
Stars 4
4
Stars 3
4
Stars 2
3
Stars 1
3