Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 7

NETWORK Security

 Cisco Certified CyberOps Associate


 Networking Recap
 Redundancy Methods
 Network Security Design
 Network Security Systems
 AAA Concepts
 RADIUS & TACACS+
 802.1X Authentication
 MAC Spoofing
 CAM Table Overflow
 Port Security Mitigation
 VLAN Hopping
 CDP/LLDP Reconnaissance
 Secure Dynamic Routing
 NTP Attacks
 DHCP Attacks
 Advanced Wireshark
 Wireshark Statistics
 File Extraction
 Network Miner
 Network Monitor
 Cryptography Concepts
 Hash Algorithms
 Encryption
 Digital Signatures & Certificates
 Firewall Introduction
 Firewall Types
 pfSense
 Additional Firewall Features
 VPN Concept
 VPN Types
 Remote Access VPN
 Site-to-Site VPN
 Modern VPN
 VPN Risks & Limitations
 Security Considerations
 Introduction
 Simple Network Management Protocol
 NetFlow
 Nagios
 Deep Packet Inspection
 Protocol Analyzer
 NW Investigator
 Intrusion Detection & Prevention
 Popular Solutions
 Detection Methods
 Working with IPS and IDS
 The Analyst’s Role

Introduction to Networking
 Network Types and Devices
 Network Media and Cables
 Network Topologies and Architecture
 Network Protocols and Commands
 Wireless Technologies
 Network Protocols and Models
 OSI Model
 TCP/IP Model
 Transport Protocols and Logical Ports
 Introduction to Wireshark Address
 ARP and Encapsulation
 Switch Fundamentals
 The Cisco IOS
 Initial Device Configuration
 Manage IOS and System Files
 Port Security
 Remote Access
 Decimal, Binary, and Hex
 The Router
 Routing Process
 IPv4
 IPv6
 CIDR
 VLSM
 Network Address Scheme Design
 Subnetting
 Router Operation
 IPv4 Static Routing
 IPv6 Static Routing
 Dynamic Routing Concepts
 RIPv2
 OSPFv2
 Virtual LANs
 Inter-VLAN Routing
 Troubleshooting Methodology
 Neighbor Discovery Protocols
 Log Events and Syslog Server
 Network Time Protocol
 ACL Overview
 Standard ACL Implementation
 Extended ACL Implementation
 DHCP Overview
 DHCP Implementation
 NAT Overview
 NAT Implementation

LINUX/Linux Security
 History
 Distribution
 Open-Source Philosophy
 Linux Installation
 System Libraries
 Users
 CLI Interface
 Terminal Emulator
 CLI and Terminal Emulators
 Command Structure
 File System Structure
 Listing Files
 Working with Files and Folders
 Data Streams
 Grep Basics
 Find and Locate
 History
 Piping
 Advanced Grep and Awk
 Additional Commands
 Users
 Password Management
 Groups
 Permissions
 Sticky Bit and PATH
 Network Testing Using Ping and Traceroute
 Networking Files and Configuration
 Updating and Upgrading
 Apache
 Other Applications
 Common Services and Protocols
 SSH and SCP
 FTP
 Samba
 Hardening
 Bash Scripting
 Bash Scripting Introduction
 Script Input and Output
 Conditions
 Arithmetic Operators
 Archives
 File Integrity
 Crontab
 Linux External Mounting
 Boot Protection
 PAM
 SELinux and AppArmor
 Privilege Escalation
 Crontab Security
 Iptables
 FirewalId
 Fail2ban
 Log Monitoring
 Bash Scripting to Counter Forced Apache Enumeration
 Secure Apache Configuration
 Banner Hiding for SSH and Apache
 SSL encryption
 SFTP
CLOUD Computing
 Cloud Computing Fundamentals
 Cloud Security Fundamentals
 AWS Billing
 Virtualization in Cloud Computing
 Compute Virtualization
 Identity and Access Management
 Cloud Network Virtualization
 Virtual Appliances
 Containers
 Security Challenges in the Cloud
 Securing Cloud Networking
 Software Defined Perimeter
 Securing Data in the Cloud
 Benefits and Concerns of SECaaS

Cyber Infrastructure and Technology


 Network and Endpoint Security Introduction
 Problems and Risks
 Endpoint Security Components
 Endpoint Detection and Response
 ClamAV Introduction
 Yara Rules and Signatures
 Whitelist Databases
 Introduction to Honeypots
 Honeypot Strategy
 Honeytokens
 Honeypot Products
 Valhala Honeypot
 Evasion
 Sensitive Data
 Data Leak Channels
 Regular Expressions
 DLP Introduction
 OpenDLP
 Risk
 DLP Bypass Techniques
 DNS Intro
 Mail Protocols
 DNS Mail Protection
 Mail Headers
 Mail Relay Introduction
 Mail Relay Concepts
 Mail Relay Features
 Security Measures
 Introduction to SIEM
 SIEM Installation
 Log Collection and Types
 Log Queries
 Log Parsing
 Operators
 Advanced Queries
 Alerts
 Trends and Dashboards
 SOAR Introduction
 SOAR Capabilities
 Automation
 Introduction to IIoT
 Potential Risks
 IoT Security
 Industrial Control Systems
 Firmware
 Introduction to Physical Security
 Access Control
 Surveillance
 Intrusion Detection System
 Patrol Forces
 Auditing Physical Access
 Securing the Physical Structure
 Physical Security Threats
 Security Measures
 Secure Architecture Concept
 Secure Architecture Technologies
 Disaster Recovery
 Network Attacks & Mitigation
 The Complete Picture

You might also like