GIAC Security Essentials

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 8

DOCNET Security Essentials (DSEC) Online Training

Access Control Fundamentals


1. Overview
2. Access Control Fundamentals Introduction
3. Boundary Defense
4. Controlled Access Based on Need to Know
5. Limitation and Control of Network Ports
6. Secure Configuration for Network Devices
7. Email and Web Browser Protections
8. Account Monitoring and Control
9. Conclusion

Password Management

1. Overview
2. Password Management Overview
3. Attacks Against Passwords
4. Hashing Examples with Common Passwords
5. Implementing AAA
6. Protecting SAM
7. John The Ripper (Hash Suite)
8. Linux Password Management
9. Conclusion

AWS Fundamentals and Security


1. Overview
2. AWS Fundamentals and Security Introduction
3. AWS Identity and Access Management
4. AWS CloudTrail and CloudWatch
5. AWS Inspector and CloudFront
6. AWS Shield
7. AWS Route53 and KMS
8. CloudFlare Overview

Conclusion

1. Containers and MacOS Security


2. Overview
3. Containers and MacOS Security Overview
4. Containers (and their security concerns)
5. MacOS
6. MacOS Security (overview)
7. Container and MacOS Review
8. Conclusion

Active Defense
1. Overview
2. Active Defense Overview
3. Honeypots and Decoys
4. Tripwire
5. Security Through Obscurity
6. nMap and Logging
7. Conclusion

Cryptography
1. Overview
2. Supplemental File
3. Cryptography Overview
4. Synchronous Crypto
5. Synchronous Crypto Examples
6. Asynchronous Crypto
7. Asynchronous Crypto Example
8. Cryptography Review
9. Conclusion

Cryptography Algorithms & Deployment


1. Overview
2. Supplemental File
3. Cryptography Algorithms & Deployment Overview
4. Synchronous Algorithms
5. Synchronous Algorithms Applications
6. Asynchronous Algorithms
7. Asynchronous Algorithms Applications
8. Cryptography Application
9. Conclusion

Data Loss Prevention


1. Overview
2. Data Loss Prevention Overview
3. Data Classification
4. Data Protection
5. Prevention at the Perimeter
6. Back ups
7. Regulatory Requirements
8. Data Recovery
9. Conclusion

Defense in Depth
1. Overview
2. Supplemental File
3. Defense in Depth
4. Physical Controls
5. Technical Controls
6. Adistrative controls
7. Sandboxing on the Network
8. Sandboxing on the Host
9. Conclusion

Defensible Network Architecture


1. Overview
2. Introduction
3. DMZ Structure
4. Monitoring the Network
5. Honeypot and Honeynet
6. Passive Network Monitoring
7. Conclusion

Endpoint Security
1. Overview
2. Introduction
3. Physical Security
4. System Security
5. Security Operation Centers
6. The Different Tiers of SOC Analyst
7. SOC Challenges
8. Conclusion

Enforcing Windows Security Policy


1. Overview
2. Supplemental File
3. Introduction
4. Enforcing Domain Membership
5. Group Policy Application
6. Protocol Hardening
7. Standardized Images
8. Conclusion

Introducing Kali
1. Overview
2. Supplemental File
3. Introducing Kali
4. Recon the network
5. Move in for the attack
6. Conclusion

Incident Handling & Response


1. Overview
2. Introduction
3. Core Definitions
4. Incident detection
5. Speed of the attack
6. Incident Response Policies
7. Incident Response Tools
8. Endpoints
9. Conclusion

Mobile Device Security


1. Overview
2. Introduction
3. Mobile Device Management
4. Needed Security Features for Mobile Devices
5. Protect the device
6. iPhone Security
7. Android Security
8. Conclusion

Linux Fundamentals
1. Overview
2. Introduction
3. Linux File Systems
4. File permissions
5. Network Settings
6. Talking with other Operating Systems
7. Linux Resources
8. Conclusion

Linux Security and Hardening


1. Overview
2. Linux Security and Hardening
3. Network protection with iptables
4. Configuring iptables
5. iptables demonstration
6. shadow and passwd files
7. proc the kernel
8. Using the knowledge to watch a system
9. Conclusion

Log Management and SIEM


1. Overview
2. Introduction
3. Capturing Windows Logs remotely
4. Linux logs
5. SIEMs
6. Conclusion

Malicious Code and Exploit Mitigation


1. Overview
2. Malicious Code and Exploit Mitigation
3. How to Sniff Them Out
4. The Usual Suspects
5. Find the Exploits on Our Own
6. Conclusion

Metasploit
1. Overview
2. Supplemental File
3. Exploitation Introduction
4. Compare to Known Attacks
5. Threat Scanning and Assessment
6. Looking Around Metasploit
7. Let’s Leverage
8. Conclusion
Network Security Devices
1. Overview
2. Network Security Devices
3. Hardware Security Devices
4. Software Security Devices
5. Network Security Monitoring
6. Looking At the Packets
7. Next Generation Firewalls
8. Conclusion

Networking and Protocols


1. Overview
2. Supplemental File
3. Networking and Protocols
4. Full Packet Capturing
5. Full Packet Capturing Examples
6. The Flow Of The Packet
7. Applicability To System And Network Security
8. Conclusion

Security Frameworks and CIS Controls


1. Overview
2. Security Frameworks and CIS Controls
3. Policy
4. Auditing
5. Critical Security Controls - Basic
6. Critical Security Controls – Foundational
7. Critical Security Controls – Organizational
8. Conclusion

Wireless Network Security


1. Overview
2. Faraday Cages
3. Robbery In Plain Site
4. Breaking the Wi-Fi
5. Conclusion

Virtualization and Cloud Security


1. Overview
2. Knowing What Virtualization is Being Used
3. Installing and Configuring Hyper-V and VM Workstation
4. Escaping the Machine
5. Conclusion

Vulnerability Scanning and Penetration Testing


1. Overview
2. Using nMap to find the Target
3. Installing and Configuring Nessus
4. Scanning with Nessus
5. Conclusion

Web Communication Security


1. Overview
2. The Basics of SSL and TLS
3. Knowing the Traffic
4. Ingredients of a Cookie
5. Local and External Web
6. Secure Traffic Within the Organization
7. Conclusion

Picking the Attack Vector


1. Overview
2. Picking the Attack Vector
3. Using Scan Results to Pick the Attack Vector
4. Picking the Attack Tool
5. Presenting Your Findings
6. Review
7. Conclusion

Windows Access Controls


1. Overview
2. Local Security Policy
3. Group Policy
4. Control the CLI
5. Conclusion

Windows as a Service
1. Overview
2. Software as a Service in Windows
3. Platform as a Service in Windows
4. Infrastructure as a Service in Windows
5. Configuring Services in the GPO
6. Conclusion

Windows Security Infrastructure


1. Overview
2. Application Control
3. File System Security
4. Register the Security
5. Backup from the Incident
6. Conclusion

Windows Automation, Auditing, and Forensics


1. Overview
2. Automation
3. Auditing
4. Forensics
5. Conclusion

You might also like