in

[FREE]The Absolute Tools Guide to Cyber Security and Hacking

In this course on “The Absolute Tools Guide to Cyber Security and Hacking” you will learn most of the common tools used in IT Companies. We aim to keep adding more tools to make this course as comprehensive as possible.

Section1:

You will go through a live demo on SYN flooding attach using hping3 command

Section2:

You will go through a live demo on Metasploit test. Metasploit is a penetration testing framework that makes hacking simple. It’s an essential tool for many attackers and defenders.

Section3:

You will start using Maltego Tool after you go through a demo of the Maltego community edition 4.2.4.

Section4:

You will get clarity on web application security and that it is a branch of information security that deals specifically with security of websites, web applications and web services.

Section 5:

You will learn what SIEM and Log Management mean for businesses and how to use them more effectively to mitigate risk for your company.

Section 6:

Introduction to Splunk’s user interface

Section 7:

Assignment: You need to complete reading two books. One is on Network Security and the other is on SIEM

Who this course is for:

  • Those who are interested in a career in cyber security and ethical hacking

What you’ll learn

  • You will go through a demo on SYN flooding attach using hping3 command
  • You will go through a demo on Metasploit test. Metasploit is a penetration testing framework that makes hacking simple. It’s an essential tool for many attackers and defenders.
  • You will start using Maltego Tool after you go through a demo of the Maltego community edition 4.2.4.
  • You will get clarity on web application security and that it is a branch of information security that deals specifically with security of websites, web applications and web services.
  • You will get an introduction to Splunk’s user interface and will be conversant with the UI post this session. We cover Navigating splunk web: splunk home, splunk bar, splunk web,getting date into splunk, how to specify data inputs, where splunk stores data, getting tutorial data into splunk, using splunk search, search actions and modes, search results tools, events, what are fields, extracted fields, find and select fields,run more targeted searches, use the search language and learn with search assistant.
  • You will learn what SIEM and Log Management mean for businesses and how to use them more effectively to mitigate risk for your company.
  • Assignment: You need to read two books and share the summary for completion of this course and to get the certificate
  • Public and Private IP, Classes of IP: an end to end demo using a network simulation tool
  • We cover Navigating splunk web: splunk home, splunk bar, splunk web and getting date into splunk
  • You will learn how to specify data inputs, where splunk stores data and getting tutorial data into splunk

Also Check:- [FREE]Complete Cyber Security Course: Go From Zero To Hero

The post [FREE]The Absolute Tools Guide to Cyber Security and Hacking appeared first on Tricksinfo.

What do you think?

Leave a Reply

Your email address will not be published. Required fields are marked *

GIPHY App Key not set. Please check settings

Market Analysis Report (16 Apr 2020)

Apple launches its most-affordable iPhone in four years: All you need to know – Gadgets Now, Gadgetsnow.com

Apple launches its most-affordable iPhone in four years: All you need to know – Gadgets Now, Gadgetsnow.com