The Complete Cybersecurity Bootcamp (Video Collection): Threat Defense, Ethical Hacking, and Incident Handling

Video description

More than 25 Hours of Expert Video Instruction

An updated edition of this video title is available. Please go to The Complete Cybersecurity Bootcamp, 2nd Edition.

Get Cybersecurity intensive training with Omar Santos’ live training courses

This course is a complete guide to help you get up and running with your cybersecurity career. You will learn the key tenets and fundamentals of networking and security basics; cybersecurity management, monitoring and analysis; network security telemetry; digital forensics and incident response (DFIR); fundamentals of ethical hacking and penetration testing; advanced wireless hacking and pen testing; mobile device security, and IoT Security.

This Complete Video Course provides a complete learning path for building your skills as a cyber security professional. You will start with the fundamental concepts, so you can increase your core knowledge before quickly moving on to actually working through pen testing and ethical hacking projects—so you can start to build your skills. Omar Santos, best-selling Cisco Press and Pearson security author and trainer, has compiled the lessons in this title from other training courses. You will find that the lessons build on each in an easy-to-follow organization, so you can move through the topics at your own pace.

This course provides supplemental material to reinforce some of the critical concepts and techniques that the reader has learned and provides scripts that help you build your own hacking environment, examples of real-life penetration testing reports, and more. This material can be found at theartofhacking.org.

Topics include:

Module 1: Networking and Security Basics
Module 2: Cybersecurity Management, Monitoring, and Analysis
Module 3: Network Security Telemetry
Module 4: Digital Forensics and Incident Response (DFIR)
Module 5: Fundamentals of Ethical Hacking and Penetration Testing
Module 6: Advanced Wireless Hacking and Penetration Testing
Module 7: Mobile Device Security
Module 8: Internet of Things (IoT) Security

About the Instructor

Omar Santos is an active member of the cyber security community, where he leads several industry-wide initiatives and standards bodies. His active role helps businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to increasing the security of their critical infrastructures. Omar is the author of more than a dozen books and video courses, as well as numerous white papers, articles, and security configuration guidelines and best practices. Omar is a principal engineer of the Cisco Product Security Incident Response Team (PSIRT), where he mentors and leads engineers and incident managers during the investigation and resolution of cyber security vulnerabilities. Additional information about Omar’s current projects can be found at omarsantos.io, and you can follow Omar on Twitter: @santosomar.

Skill Level

  • All levels

Who Should Take This Course

This course serves as comprehensive guide for anyone who would like to start a career in cyber security.

Course Requirements

Requires basic knowledge of Internet and networking technology.

About Pearson Video Training

Pearson’s expert-led video tutorials teach you the technology skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT certification, programming, web and mobile development, networking, security, and more. Learn more about Pearson Video training at http://www.informit.com/video

Table of contents

  1. Module 1: Networking and Security Basics
    1. Lesson 1: Networking Fundamentals
      1. Learning objectives
      2. 1.1 Reviewing the OSI Model
      3. 1.2 Reviewing the TCP/IP Network Models
      4. 1.3 Surveying Common Networking Protocols: DHCP
      5. 1.4 Surveying Common Networking Protocols: Routing Protocols
      6. 1.5 Surveying Common Networking Protocols: ICMP
      7. 1.6 Surveying Common Networking Protocols: DNS
      8. 1.7 Identifying Networking Device Types
      9. 1.8 Understanding IP Subnets
      10. 1.9 Examining VLANs and Data Visibility
    2. Lesson 3: Security Principles
      1. Learning objectives
      2. 3.1 Understanding Defense-in-Depth
      3. 3.2 Identifying Threats, Vulnerabilities, and Exploits and Their Associated Risk
      4. 3.3 Identifying Threat Actors
      5. 3.4 Understanding Reverse Engineering
      6. 3.5 Understanding Chain of Custody
      7. 3.6 Examining Run Books
      8. 3.7 Introducing PII and PHI
      9. 3.8 Understanding Principle of Least Privilege
      10. 3.9 Performing Risk Assessment
    3. Lesson 4: Access Control Models
      1. Learning objectives
      2. 4.1 Understanding Confidentiality, Integrity, and Availability
      3. 4.2 Understanding Authentication, Authorization, and Accounting
      4. 4.3 Examining the Access Control Process: Terminology and Data Classification
      5. 4.4 Examining the Access Control Process: Data States and Policy Roles
      6. 4.5 Examining the Access Control Process: Security and Access Control Classification
      7. 4.6 Understanding Discretionary Access Control
      8. 4.7 Understanding Mandatory Access Control
      9. 4.8 Understanding Role Based Access Control
      10. 4.9 Understanding Attribute Based Access Control
    4. Lesson 6: Fundamentals of Cryptography and PKI
      1. Learning objectives
      2. 6.1 Understanding the Basic Components of Cryptography
      3. 6.2 Introducing Public Key Infrastructure
      4. 6.3 Deciphering Encryption Algorithms
      5. 6.4 Understanding Hashing Algorithms
      6. 6.5 Examining Secure Socket Layer and Transport Layer Security
      7. 6.6 Examining Digital Certificates
    5. Lesson 7: Introduction to Virtual Private Networks (VPNs)
      1. Learning objectives
      2. 7.1 Introducing VPNs and Why We Use Them
      3. 7.2 Examining Remote Access VPNs
      4. 7.3 Examining Site-to-Site VPNs
      5. 7.4 Understanding IPsec Concepts, Components, and Operations
      6. 7.5 Surveying Cisco VPN Solutions: Traditional IPsec, DMVPN, FlexVPN
      7. 7.6 Surveying Cisco VPN Solutions: Clientless SSL and AnyConnect
    6. Lesson 9: Endpoint Security Technologies
      1. Learning objectives
      2. 9.1 Examining Host-Based Intrusion Detection
      3. 9.2 Exploring Antimalware and Antivirus
      4. 9.3 Understanding Host-based Firewalls
      5. 9.4 Exploring Application-level Whitelisting/Blacklisting
      6. 9.5 Exploring Systems-based Sandboxing
    7. Lesson 12: Types of Attacks and Vulnerabilities
      1. Learning objectives
      2. 12.1 Surveying Types of Vulnerabilities
      3. 12.2 Understanding Passive Reconnaissance and Social Engineering
      4. 12.3 Understanding Active Reconnaissance Port Scanning and Host Profiling
      5. 12.4 Understanding Privilege Escalation and Code Execution Attacks
      6. 12.5 Understanding Backdoors and Man-in-the Middle Attacks
      7. 12.6 Understanding Denial of Service Attacks
      8. 12.7 Surveying Attack Methods for Data Exfiltration
      9. 12.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks
      10. 12.9 Understanding Password Attacks
      11. 12.10 Understanding Wireless Attacks
      12. 12.11 Exploring Security Evasion Techniques
    8. Lesson 1: Threat Analysis
      1. Learning objectives
      2. 1.1 Understanding Risk Analysis
      3. 1.2 Understanding the Common Vulnerability Scoring System (CVSS)
      4. 1.3 Interpreting Malware Analysis Tool Output
  2. Module 2: Cybersecurity Management, Monitoring, and Analysis
    1. Lesson 5: Introduction to Security Management
      1. Learning objectives
      2. 5.1 Surveying Asset Management
      3. 5.2 Surveying Configuration Management
      4. 5.3 Surveying Mobile Device Management
      5. 5.4 Surveying Patch Management
      6. 5.5 Surveying Vulnerability Management
      7. 5.6 Understanding Network and Host Antivirus
      8. 5.7 Understanding SEIM and Log Collection
    2. Lesson 8: Windows, Linux, and MAC OS X Based Analysis
      1. Learning objectives
      2. 8.1 Understanding Windows Forensics Basics
      3. 8.2 Understanding Linux and MAC OS X Forensics Basics
      4. 8.3 Examining Web Server Logs
    3. Lesson 10: Network and Host Telemetry
      1. Learning objectives
      2. 10.1 Introducing NetFlow
      3. 10.2 Surveying Commercial and Open Source NetFlow Tools
      4. 10.3 Understanding Flexible NetFlow
      5. 10.4 Examining Firewall Logs
      6. 10.5 Understanding Application Visibility and Control
      7. 10.6 Examining Web and Email Content Filtering Logs
      8. 10.7 Exploring Full Packet Capture
      9. 10.8 Surveying IPS Events
      10. 10.9 Surveying Host or Endpoint Events
  3. Module 3: Network Security Telemetry
    1. Lesson 1: Introduction to NetFlow and IPFIX
      1. Learning objectives
      2. 1.1 Introduction to NetFlow
      3. 1.2 The Attack Continuum
      4. 1.3 The Network as a Sensor and as an Enforcer
      5. 1.4 What Is a Flow?
      6. 1.5 NetFlow Versus IP Accounting and Billing
      7. 1.6 NetFlow for Network Security
      8. 1.7 Traffic Engineering and Network Planning
      9. 1.8 Introduction to IP Flow Information Export (IPFIX)
      10. 1.9 Cisco Supported Platforms for NetFlow
      11. 1.10 NetFlow Versions and History
    2. Lesson 2: NetFlow Deployment Scenarios
      1. Learning objectives
      2. 2.1 Introduction to Cisco Cyber Threat Defense
      3. 2.2 Deployment Scenario: User Access Layer
      4. 2.3 Deployment Scenario: Wireless LAN
      5. 2.4 Deployment Scenario: Internet Edge
      6. 2.5 Deployment Scenario: Data Center
      7. 2.6 Deployment Scenario: NetFlow in Site-to-Site and Remote VPNs
      8. 2.7 NetFlow Collection Considerations and Best Practices
      9. 2.8 Determining the Flows per Second and Scalability
    3. Lesson 4: NetFlow Commercial and Open Source Monitoring and Analysis Software Packages
      1. Learning objectives
      2. 4.1 Commercial NetFlow Monitoring and Analysis Software Packages
      3. 4.2 NFdump
      4. 4.3 NfSen
      5. 4.4 SiLK
      6. 4.5 Elasticsearch, Logstash, and Kibana Stack (ELK): Overview and Architecture
      7. 4.6 ELK: Installation and Configuration Files
  4. Module 4: Digital Forensics and Incident Response (DFIR)
    1. Lesson 2: Forensics
      1. Learning objectives
      2. 2.1 Examining Types of Evidence
      3. 2.2 Surveying Windows Forensics: Application Processes, Threads, and Vulnerabilities
      4. 2.3 Surveying Windows Forensics: Memory
      5. 2.4 Surveying Windows Forensics: The Windows Registry
      6. 2.5 Surveying Windows Forensics: Hard Drives, FAT, and NTFS
      7. 2.6 Surveying Linux Forensics
      8. 2.7 Understanding Evidence Collection
      9. 2.8 Handling Evidence
      10. 2.9 Examining Asset and Threat Actor Attribution
    2. Lesson 3: Intrusion Analysis
      1. Learning objectives
      2. 3.1 Introducing Intrusion Analysis Fundamentals
      3. 3.2 Examining Packet Captures
      4. 3.3 Examining Protocol Headers
      5. 3.4 Analyzing Security Device Data
      6. 3.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives
    3. Lesson 5: Introduction to Incident Response
      1. Learning objectives
      2. 5.1 Scoping the Incident Response Plan and Process
      3. 5.2 Understanding Information Sharing and Coordination
      4. 5.3 Identifying the Incident Response Team Structure
    4. Lesson 6: Incident Response Teams
      1. Learning objectives
      2. 6.1 Analyzing Computer Incident Response Teams (CSIRTs)
      3. 6.2 Analyzing Product Security Incident Response Teams (PSIRTs)
      4. 6.3 Surveying Coordination Centers
      5. 6.4 Analyzing Managed Security Service Providers Incident Response Teams
    5. Lesson 8: Network and Host Profiling
      1. Learning objectives
      2. 8.1 Understanding Network Profiling
      3. 8.2 Understanding Host Profiling
    6. Lesson 9: Data and Event Analysis
      1. Learning objectives
      2. 9.1 Understanding Data Normalization
      3. 9.2 Deconstructing Universal Data Formats
      4. 9.3 Understanding the 5-tuple Correlation
      5. 9.4 Performing DNS Analysis
      6. 9.5 Performing Web Log Analysis
      7. 9.6 Performing Deterministic and Probabilistic Analysis
    7. Lesson 10: Intrusion Event Categories
      1. Learning objectives
      2. 10.1 Identifying and Mitigating Reconnaissance
      3. 10.2 Identifying and Mitigating Weaponization
      4. 10.3 Identifying and Mitigating Delivery
      5. 10.4 Identifying and Mitigating Exploitation
      6. 10.5 Identifying and Mitigating Installation
      7. 10.6 Identifying and Mitigating Command and Control
      8. 10.7 Understanding Action on Objectives
    8. Lesson 11: The Incident Handling Process
      1. Learning objectives
      2. 11.1 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS)
      3. 11.2 Applying the VERIS Schema to Incident Handling
      4. 11.3 Surveying the VERIS Incident Recording Tool and Other VERIS Resources
  5. Module 5: Fundamentals of Ethical Hacking and Penetration Testing
    1. Lesson 1: Overview of Ethical Hacking and Penetration Testing
      1. Learning objectives
      2. 1.1 Introducing Ethical Hacking and Pen Testing
      3. 1.2 Getting Started with Ethical Hacking and Pen Testing
      4. 1.3 Understanding the Legal Aspects of Penetration Testing
      5. 1.4 Exploring Penetration Testing Methodologies
      6. 1.5 Exploring Penetration Testing and other Cyber Security Certifications
      7. 1.6 Building Your Own Lab: Overview
      8. 1.7 Building Your Own Lab: VIRL and Operating System Software
      9. 1.8 Understanding Vulnerabilities, Threats, and Exploits
      10. 1.9 Understanding the Current Threat Landscape
    2. Lesson 3: Passive Reconnaissance
      1. Learning objectives
      2. 3.1 Understanding Passive Reconnaissance
      3. 3.2 Exploring Passive Reconnaissance Methodologies: Discovering Host and Port Information
      4. 3.3 Exploring Passive Reconnaissance Methodologies: Searching for Files
      5. 3.4 Exploring Passive Reconnaissance Methodologies: Searching for Names, Passwords, and Sensitive Information
      6. 3.5 Surveying Essential Tools for Passive Reconnaissance: SpiderFoot, theHarvester, and Discover
      7. 3.6 Surveying Essential Tools for Passive Reconnaissance: Recon-ng
    3. Lesson 4: Active Reconnaissance
      1. Learning objectives
      2. 4.1 Understanding Active Reconnaissance
      3. 4.2 Exploring Active Reconnaissance Methodologies from an Ethical Hacker Perspective
      4. 4.3 Surveying Essential Tools for Active Reconnaissance: Port Scanning and Web Service Review
      5. 4.4 Surveying Essential Tools for Active Reconnaissance: Network and Web Vulnerability Scanners
    4. Lesson 5: Hacking Web Applications
      1. Learning objectives
      2. 5.1 Understanding Web Applications
      3. 5.2 Understanding Web Architectures
      4. 5.3 Uncovering Web Vulnerabilities
      5. 5.4 Testing Web Applications: Methodology
      6. 5.5 Testing Web Applications: Reconnaissance
      7. 5.6 Testing Web Applications: Mapping
      8. 5.7 Testing Web Applications: Vulnerability Discovery
      9. 5.8 Understanding the Exploitation of Web Applications
      10. 5.9 Surveying Defenses to Mitigate Web Application Hacking
    5. Lesson 8: Hacking Networking Devices
      1. Learning objectives
      2. 8.1 Understanding the Reasons for and the Steps to Hacking a Network
      3. 8.2 Reviewing Networking Technology Fundamentals: OSI and DoD Internet Models
      4. 8.3 Reviewing Networking Technology Fundamentals: Forwarding Device Architecture and Communication
      5. 8.4 Building an Internetwork Topology Using VIRL
      6. 8.5 Hacking Switches: Reviewing Ethernet Fundamentals
      7. 8.6 Hacking Switches: Demo
      8. 8.7 Hacking Switches: ARP Vulnerabilities and ARP Cache Poisoning
      9. 8.8 Reviewing Router Fundamentals
      10. 8.9 Examining ICMP, First Hop Redundancy and Routing Protocol Attacks
      11. 8.10 Hacking the Management Plane
      12. 8.11 Understanding Firewall Fundamentals and Levels of Inspection
      13. 8.12 Performing Firewall Reconnaissance and Tunneling
      14. 8.13 Surveying Essential Tools for Hacking Network Devices: Packet Capture
      15. 8.14 Surveying Essential Tools for Hacking Network Devices: Switch and Router Hacking Tools
      16. 8.15 Surveying Essential Tools for Hacking Network Devices: ARP Spoofing Tools
      17. 8.16 Surveying Essential Tools for Hacking Network Devices: MiTM Tools
      18. 8.17 Surveying Essential Tools for Hacking Network Devices: Linux Tools
      19. 8.18 Using Network Device Hacking Tools to Perform a MiTM Attack
    6. Lesson 9: Fundamentals of Wireless Hacking
      1. Learning objectives
      2. 9.1 Reviewing Wireless Technology Fundamentals
      3. 9.2 Surveying Wireless Hacking Tools: Wireless Adapters
      4. 9.3 Surveying Wireless Hacking Tools: Software
      5. 9.4 Hacking WEP, WPA, and Other Protocols
      6. 9.5 Understanding Hacking Wireless Clients
    7. Lesson 10: Buffer Overflows
      1. Learning objectives
      2. 10.1 Understanding Buffer Overflows
      3. 10.2 Exploiting Buffer Overflows
      4. 10.3 Overcoming Defenses for Buffer Overflow Vulnerabilities
      5. 10.4 Understanding Fuzzing
      6. 10.5 Creating a Fuzzing Strategy
      7. 10.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers
      8. 10.7 Surveying Tools to Find and Exploit Buffer Overflows
    8. Lesson 6: Hacking User Credentials
      1. Learning objectives
      2. 6.1 Understanding Authentication and Authorization Mechanisms
      3. 6.2 Understanding Authentication and Authorization Attacks
      4. 6.3 Exploring Password Storage Mechanisms
      5. 6.4 Understanding Password Storage Vulnerability
      6. 6.5 Cracking Passwords with John the Ripper
      7. 6.6 Cracking Passwords with hashcat
      8. 6.7 Improving Password Security
    9. Lesson 13: Social Engineering
      1. Learning objectives
      2. 13.1 Understanding Social Engineering
      3. 13.2 Exploring the Social Engineering Toolkit (SET)
      4. 13.3 Exploring Maltego
      5. 13.4 Surveying Social Engineering Case Studies
    10. Lesson 15: Writing Penetration Testing Reports
      1. Learning objectives
      2. 15.1 Understanding Pen Test Reports and How They Are Used
      3. 15.2 Planning and Organizing Your Report
      4. 15.3 Understanding the Pen Test Report Format
      5. 15.4 Exploring Risk Ratings
      6. 15.5 Distributing Pen Test Reports
  6. Module 6: Advanced Wireless Hacking and Penetration Testing
    1. Lesson 2: Wireless Client Attacks
      1. Learning objectives
      2. 2.1 Understanding Wireless Client Attacks and Their Motives
      3. 2.2 Learning Packet Injection Attacks
      4. 2.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications
      5. 2.4 Attacking Publicly Secure Packet Forwarding (PSPF)
      6. 2.5 Attacking the Preferred Network List (PNL)
    2. Lesson 3: Building Your Lab and Attack Hardware
      1. Learning objectives
      2. 3.1 Understanding Wireless Antennas
      3. 3.2 Surveying Wi-Fi Devices Like the Pinneaple
      4. 3.3 Building Your Own Lab
    3. Lesson 4: Aircrack-ng
      1. Learning objectives
      2. 4.1 Introducing the Aircrack-ng Suite
      3. 4.2 Introducing Airmon-ng
      4. 4.3 Understanding Airodump-ng
      5. 4.4 Introducing Aireplay-ng
      6. 4.5 Introducing Airdecap-ng
      7. 4.6 Introducing Airserv-ng
      8. 4.7 Introducing Airtun-ng
    4. Lesson 5: Cracking WEP
      1. Learning objectives
      2. 5.1 Understanding WEP Fundamentals
      3. 5.2 Learning How to Crack WEP
    5. Lesson 6: Hacking WPA
      1. Learning objectives
      2. 6.1 Understanding WPA Fundamentals
      3. 6.2 Surveying Attacks Against WPA2-PSK Networks
      4. 6.3 Using coWPAtty
      5. 6.4 Using Pyrit
      6. 6.5 Exploring WPA Enterprise Hacking
    6. Lesson 7: Performing Wireless Reconnaissance
      1. Learning objectives
      2. 7.1 Using Kismet
      3. 7.2 Using Wireshark
      4. 7.3 Learning How to Hack Default Configurations
    7. Lesson 8: Evil Twins and Rogue Access Points
      1. Learning objectives
      2. 8.1 Defining Evil Twin Attacks
      3. 8.2 Performing Evil Twin Attacks
      4. 8.3 Using Karmetasploit
      5. 8.4 Exploring the WiFi Pineapple
  7. Module 7: Mobile Device Security
    1. Lesson 13: Mobile Device Security
      1. Learning objectives
      2. 13.1 Understanding OWASP Mobile Device Vulnerabilities
      3. 13.2 Wrestling with the BYOD Dilemma
      4. 13.3 Understanding Mobile Device Management (MDM)
      5. 13.4 Understanding Mobile Device Security Policies
    2. Lesson 14: Hacking Android Devices
      1. Learning objectives
      2. 14.1 Exploring The Android Security Model
      3. 14.2 Exploring Android Emulators and SDK
      4. 14.3 Understanding Android Hacking Tools and Methodologies
    3. Lesson 15: Hacking iOS Devices
      1. Learning objectives
      2. 15.1 Introducing iOS Security
      3. 15.2 Exploring Jailbraking iOS
      4. 15.3 Surveying Tools for Dissasembling iOS Applications
  8. Module 8: Internet of Things (IoT) Security
    1. Lesson 12: Hacking IoT Devices
      1. Learning objectives
      2. 12.1 Understanding IoT Fundamentals
      3. 12.2 Exploring ZigBee and IEEE 802.15.4
      4. 12.3 Exploring INSTEON
      5. 12.4 Exploring ZWave
      6. 12.5 Exploring LoRA
    2. Lesson 9: Attacking Bluetooth
      1. Learning objectives
      2. 9.1 Understanding Bluetooth Vulnerabilities
      3. 9.2 Surveying Tools for Bluetooth Monitoring
    3. Lesson 10: Attacking NFC
      1. Learning objectives
      2. 10.1 Understanding NFC Vulnerabilities
      3. 10.2 Exploring NFC Attacks and Case Studies

Product information

  • Title: The Complete Cybersecurity Bootcamp (Video Collection): Threat Defense, Ethical Hacking, and Incident Handling
  • Author(s): Omar Santos
  • Release date: April 2019
  • Publisher(s): Pearson
  • ISBN: 0136173713