Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Certification in Cybersecurity (CC) Training
Security and Risk Management
CC Free Exam and Certificate (10:34)
NIST (8:12)
1.1 Understand and Apply CIA (11:28)
1.2 Evaluate and apply security governance principles (8:13)
1.2.2 NIST 800-100 (7:30)
1.2.3 Security Governance – Requirements (7:30)
1.2.4 The Organizational Culture's (11:06)
1.2.5 Due Care and Due Diligence (7:27)
1.2.6 Exam Question (4:11)
Guidelines for Applying Security Governance Principles
1.3 Determine compliance requirements (8:42)
1.4 Understand legal and regulatory issues (2:56)
1.4.1 Exam Question (2:13)
1.4.2 Computer Crime (8:37)
1.4.3 Ethics (2:26)
1.5 Guidelines for Upholding Professional Ethics in Security
1.6.1 Security Policy Framework (24:52)
1.6.2 Resources: CIS (4:17)
1.6.3 Exam Tips (1:45)
1.6.4The Relationship Between Security Document Types (3:42)
1.6.5 Guidelines for Drafting Security Documentation
1.7 Identify, analyze, and prioritize Business Continuity (BC) requirements (8:17)
1.7.1 BCP Phases (12:01)
1.7.2 Business Impact Analysis - BIA (10:41)
1.7.3 NIST SP 800-34 (8:06)
1.7.4 MTD-RTO-RPO (11:29)
1.7.5 MTTF-MTTR (6:12)
1.7.6 Business Continuity Controls (9:42)
1.7.7 High availability and Fault Tolerance (11:28)
1.7.8 Exam Tips (1:27)
Guidelines for Applying Business Continuity Plan Fundamentals
1.8 Contribute to and enforce personnel security policies and procedures (12:59)
1.8.1 Insider Threat Prevention (15:20)
1.8.2 Employees Privacy (4:50)
1.8.3 Social Media Security (9:45)
1.9 Understand and apply risk management concepts (10:53)
1.9.1 Qualitative vs Quantitively Assessment (8:24)
1.9.2 Risks Formula (11:42)
1.9.3 Risk Management Strategies (10:12)
1.9.4 Security Controls (6:28)
1.9.5 Nist 800-37 (2:18)
1.9.6 Risk Register (1:17)
1.9.7 Exam Tips (1:58)
Guidelines for Implementing Risk Management
1.10 Understand and apply threat modeling concepts and methodologies (5:46)
10.1.1 STRIDE Modle (5:23)
10.1.2 Threat Intelligence Sources (3:07)
Guidelines for Implementing Threat Modeling
1.11 Apply risk-based management concepts to the supply chain (6:17)
1.11.1 Vendor Management Life Cycle (5:26)
1.12 Establish and maintain a security awareness, education, and training program (18:39)
1.12.1 Awareness resources (9:09)
1.12.3 Some Important Policies (7:20)
Asset Security
2.1 Identify information and assets (14:19)
2.1.1 Assets Classification and Labeling (12:44)
2.1.2 Military / Commercial Classification (12:42)
2.1.3 Sample of Classification Tool 1 (2:49)
2.1.4 Sample of Classification Tool 2 (2:30)
2.1.5 Data Lost Prevention (3:11)
2.1.6 Sample of DLP Tool (3:18)
2.1.7 Guidelines for Implementing Asset Classification
2.2 Determine and maintain information and asset ownership (3:33)
2.3 Protect privacy (7:49)
2.3.1 Guidelines for Implementing Privacy Protection
2.4 Ensure appropriate asset retention (12:07)
2.4.1 Personnel Retention
2.5 Determine data security controls (12:51)
2.5.1 Data Encryptian (1:46)
2.6 Establish information and asset handling requirements
Security Architecture and Engineering
3.1 Introduction to Security Architecture and Engineering (3:50)
3.2 Security Engineering Lifecycle (4:13)
3.3 NISP SP 14-27 (11:36)
3.4 Trusted Computing Base _ TCB (9:21)
3.4.1 TCB Vulnerability (9:46)
3.5 Security Models (17:07)
3.6 TCSEC (5:42)
3.7 ITSEC (6:05)
3.8 Security Architecture Questions (3:16)
3.9 Enterprise Security Architecture (5:05)
3.10 Virtualization (9:50)
3.11 Fault Tolerance (6:30)
3.12 Server Fault Tolerance Techniques (2:05)
3.13 New Technology (6:27)
3.14 Cryptography (16:30)
3.15 Alternative Ciphers (7:55)
3.16 Symmetric Encryption (12:42)
3.17 Asymmetric Encryption (13:51)
3.18 Hash (6:04)
3.19 Physical Security (7:38)
3.20 Physical Access barriers (9:41)
3.21 Power Issue (3:10)
3.22 Fire (5:27)
3.23 Domain Evaluation
Communication and Network Security
4.1 The OSI Model (17:26)
4.2 TCP-IP Model (2:48)
4.3 Network Architecture Components (17:08)
4.4 Firewall (10:42)
4.5 Network Types and Topolgies (8:36)
4.6 Remote Access Technology (18:33)
4.7 Wireless Network (7:12)
4.8 Network Attacks (8:53)
4.9 Remote Access Security Mechanisms (2:06)
4.10 RAID (6:47)
4.11 Backup (5:49)
4.12 Network Questions (1:12)
Identity and Access Management (IAM)
87. Access Control (6:50)
88. Authorization (19:23)
89. Authentication (18:50)
90. Single Sign on SSO (13:10)
91. Central Administration (RADUIS) (4:16)
92. Access Control Attack (17:15)
93. Instrusion Detection System (IDS) (6:58)
94. Access Control Inportant exam area (4:15)
95. Access Control Questions (8:02)
Cloud Security
96. Introduction to Cloud Security (2:50)
97. NIST 800-145 (1:55)
98. IaaS vs PaaS vs SaaS (2:25)
99. SaaS (4:25)
100. PaaS (2:04)
101. IaaS (1:59)
102. Storage Architecture (1:25)
103. Data Life Cycle Security (4:27)
104. Hypervisor (4:49)
105. Virtualization Security (5:26)
106. Perimeter Security (6:05)
Security Assessment and Testing
107. Introduction Security Assessment and Testing (11:20)
108. Test Output (4:33)
109. Vulnerability asessment - Part 1 (2:16)
110. Vulnerability asessment -Part 2 (3:16)
112. Nessus VA (13:24)
113. Nessus VA- Part 2 (14:05)
114. Nessus VA Report (5:20)
115. OWASP ZAP - VA (5:06)
116. Nexpose VA (5:05)
117. Penetration testing (8:33)
118. Reconnaissance Demo -Maltego 2 (7:58)
119. Scanning Demo -Zenmap (5:06)
120. Exploitation Demo -MetaSploit 2 (14:33)
121. Event Log Review 2 (7:18)
122. NIST 800-92 (2:56)
123. SIEM Solution (6:16)
124. SIEM Solution Demo - Qradar (3:09)
125. Code Review (5:20)
126. Security KPI's (6:57)
Security Operations
127. Introduction to Security Operation 2 (1:40)
128. Security Operation 2 (9:53)
Software Development Security
129. The System Life Cycle (6:45)
130. Software development Methods (6:42)
132. Change Control Process (3:07)
133. Security Consideration (1:54)
134. Software Control (2:50)
135. Introduction to SQL Injection 2 (11:26)
136. What is SQL Injection (11:26)
Teach online with
89. Authentication
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock