The Complete Cybersecurity Bootcamp, 2nd Edition

Video description

26 Hours of Video Instruction

26 Hours of Detailed, Curated Video Training to Take You from Basic to Guru in Cybersecurity

Overview

The Complete Cybersecurity Bootcamp, 2nd Edition is your comprehensive guide to becoming a cybersecurity professional. The extensive course is compiled from Omar Santo's best-selling video courses, starting with the basics and leading you through the most important topics in the cybersecurity landscape. The videos in this intensive bootcamp are structured to help you start with the fundamental concepts of cybersecurity and then build your core cybersecurity knowledge and move on to real-life pen testing and ethical hacking projects. It also covers cloud security, cybersecurity management, monitoring and analysis, network security telemetry, digital forensics and incident response (DFIR), ethical hacking and pen testing, wireless hacking and pen testing, mobile device security, and IoT security. This course can also be a resource for anyone who is preparing for security certification like CompTIA Security+, Cisco CyberOps Associate, CISSP, CompTIA PenTest+, Certified Ethical Hacker (CEH), GIAC certifications, or others.

Omar Santos, a best-selling Cisco Press and Pearson security author and trainer, has compiled the lessons to provide you with the best knowledge. The Bootcamp is organized in an easy-to-follow manner to give you the freedom to move at your own pace. The course provides supplement materials to strengthen your critical concepts and techniques that help you build your own hacking environment, examples of real-life penetration testing reports, and more. This material can be found at theartofhacking.org.

The contents of The Complete Cybersecurity Bootcamp, 2nd Edition were created using the following titles:
  • Wireless Networks, IoT, and Mobile Devices Hacking by Omar Santos
  • Cisco CyberOps Associate CBROPS 200-201 Complete Video Course by Omar Santos and Ron Taylor
  • CCNP and CCIE Security Core SCOR 350-701 Complete Video Course by Omar Santos and Ron Taylor
  • CompTIA PenTest+ (PT1-001) Complete Video Course by Omar Santos
  • Certified Ethical Hacker (CEH) Complete Video Course, 3rd Edition by Omar Santos and Nick Garner
  • Security Penetration Testing by Omar Santos, Jon Sternstein, Ron Taylor, and Chris McCoy
Related Learning:

Sign up for Cybersecurity live training with Omar Santos:

Modern Cybersecurity Fundamentals

Becoming a Hacker: An Introduction to Ethical Hacking, Penetration Testing, and Bug Hunting

Topics include

Module 1: Security Concepts
Module 2: Security Operations, Incident Response, and Digital Forensics
Module 3: AAA, Identity Management, Network Visibility, and Segmentation
Module 4: Fundamentals of Ethical Hacking and Penetration Testing
Module 5: Mobile Device Security
Module 6: Internet of Things (IoT) Security
Module 7: Cloud Security Fundamentals

About the Instructor

Omar Santos is an active member of the cybersecurity community, where he leads several industry-wide initiatives. He is the lead of the DEF CON Red Team Village; the chair of the Common Security Advisory Framework (CSAF) technical committee; the co-chair of the Forum of Incident Response and Security Teams (FIRST) Open Source Security working group; and has been the chair of several initiatives in the Industry Consortium for Advancement of Security on the Internet (ICASI). His active role helps businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to increasing the security of their critical infrastructures.

Omar is the author of over twenty books and video courses, as well as numerous white papers, articles, and security configuration guidelines and best practices. Omar is a principal engineer of the Cisco Product Security Incident Response Team (PSIRT), where he mentors and leads engineers and incident managers during the investigation and resolution of cybersecurity vulnerabilities. Additional information about Omar’s current projects can be found at omarsantos.io and you can follow Omar on Twitter @santosomar.

Skill Level
  • Beginner
Learn How To:
  • Survey cybersecurity vulnerabilities
  • Decipher Encryption and Hashing Algorithms
  • Analyze Computer Incident Response Teams (CSIRTs) and Product Security Incident Response Teams (PSIRTs)
  • Apply VERIS
  • Perform DNS Analysis and Web Log Analysis
  • Identify MITRE ATT&CK Framework
  • Examine Asset and Threat Actor Attribution
  • Examine Host-based Intrusion Detection
  • Analyze Security Device Data
  • Survey the TACACS+ Protocol
  • Survey Open Source SDN Solutions
  • Scope a Penetration Testing Engagement Properly
  • Perform Footprinting through Social Engineering
  • Scan beyond IDS and Firewall
  • Survey Web Server Attack Tools
  • Explore SQL Injection Tools
  • Hack Bluetooth
  • Build your own lab
  • Create a Fuzzing Strategy
  • Crack Passwords
  • Hack iOS and Android OS
  • Hack Android devices
Who Should Take This Course:
  • Anyone contemplating starting a career in cybersecurity.
  • People who would like to better understand cybersecurity concepts.
  • Anyone studying for a security cert like CompTIA Security+, Cisco CyberOps Associate, Certified Ethical Hacker (CEH), GIAC Information
Course Requirements:
  • Students should be familiar with basic computing and networking concepts, as well as Linux and Windows fundamentals.
About Pearson Video Training:
Pearson publishes expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Sams, and Que. Topics include: IT Certification, Network Security, Cisco Technology, Programming, Web Development, Mobile Development, and more.

Learn more about Pearson Video training at http://www.informit.com/video.

Table of contents

  1. Introduction
    1. The Complete Cybersecurity Bootcamp: Introduction
  2. Module 1: Security Concepts
    1. Module introduction
  3. Lesson 1: Cybersecurity Fundamentals
    1. Learning objectives
    2. 1.1 Describing the CIA Triad
    3. 1.2 Comparing Security Deployments: Network, Endpoint, and Application Security Systems
    4. 1.3 Comparing Security Deployments: Agentless and Agent-based Protections
    5. 1.4 Comparing Security Deployments: Legacy Antivirus and Antimalware
    6. 1.5 Comparing Security Deployments: SIEM, SOAR, and Log Management
    7. 1.6 Defining Threat Intelligence
    8. 1.7 Defining Threat Hunting
    9. 1.8 Understanding Malware Analysis
    10. 1.9 Interpreting the Output Report of a Malware Analysis Tool
    11. 1.10 Understanding the Different Threat Actor Types
    12. 1.11 Defining Run Book Automation (RBA)
    13. 1.12 Defining Reverse Engineering
    14. 1.13 Understanding the Sliding Window Anomaly Detection
  4. Lesson 2: Additional Cybersecurity Principles
    1. Learning objectives
    2. 2.1 Performing Risk Assessment
    3. 2.2 Comparing Threats, Vulnerabilities, and Exploits
    4. 2.3 Understanding Authentication, Authorization, and Accounting
    5. 2.4 Examining the Access Control Process: Terminology and Data Classification
    6. 2.5 Examining the Access Control Process: Data States and Policy Roles
    7. 2.6 Examining the Access Control Process: Security and Access Control Classification
    8. 2.7 Understanding Discretionary Access Control
    9. 2.8 Understanding Mandatory Access Control
    10. 2.9 Understanding Role-based Access Control
    11. 2.10 Understanding Attribute-based Access Control
    12. 2.11 Understanding Rule-based Access Control
    13. 2.12 Understanding Time-based Access Control
  5. Lesson 3: Types of Attacks and Vulnerabilities
    1. Learning objectives
    2. 3.1 Surveying Types of Vulnerabilities
    3. 3.2 Understanding Passive Reconnaissance and Social Engineering
    4. 3.3 Understanding Active Reconnaissance Port Scanning and Host Profiling
    5. 3.4 Understanding Privilege Escalation and Code Execution Attacks
    6. 3.5 Understanding Backdoors and Man-in-the-Middle Attacks
    7. 3.6 Understanding Denial of Service Attacks
    8. 3.7 Surveying Attack Methods for Data Exfiltration
    9. 3.8 Understanding ARP Cache Poisoning and Route Manipulation Attacks
    10. 3.9 Understanding Password Attacks
    11. 3.10 Understanding Wireless Attacks
    12. 3.11 Exploring Security Evasion Techniques
    13. 3.12 Identifying the Challenges of Data Visibility in Detection
    14. 3.13 Identifying Potential Data Loss from Provided Traffic Profiles
    15. 3.14 Comparing Rule-based Detection vs. Behavioral and Statistical Detection
  6. Lesson 4: Fundamentals of Cryptography and PKI
    1. Learning objectives
    2. 4.1 Understanding the Basic Components of Cryptography
    3. 4.2 Introducing Public Key Infrastructure
    4. 4.3 Deciphering Encryption Algorithms
    5. 4.4 Understanding Hashing Algorithms
    6. 4.5 Examining Secure Socket Layer and Transport Layer Security
    7. 4.6 Examining Digital Certificates
  7. Module 2: Security Operations, Incident Response, and Digital Forensics
    1. Module introduction
  8. Lesson 5: Fundamentals of Incident Response
    1. Learning objectives
    2. 5.1 Describing Concepts as Documented in NIST.SP800-86
    3. 5.2 Mapping the Organization Stakeholders Against the NIST IR Categories
    4. 5.3 Scoping the Incident Response Plan and Process
    5. 5.4 Understanding Information Sharing and Coordination
    6. 5.5 Identifying the Incident Response Team Structure
    7. 5.6 Analyzing Computer Incident Response Teams (CSIRTs)
    8. 5.7 Analyzing Product Security Incident Response Teams (PSIRTs)
    9. 5.8 Surveying Coordination Centers
    10. 5.9 Analyzing Managed Security Service Providers Incident Response Teams
    11. 5.10 Introducing the Vocabulary for Event Recording and Incident Sharing (VERIS)
    12. 5.11 Applying the VERIS Schema to Incident Handling
    13. 5.12 Surveying the VERIS Incident Recording Tool and Other Resources
  9. Lesson 6: Fundamentals of Security Monitoring
    1. Learning objectives
    2. 6.1 Describing Endpoint-based Attacks
    3. 6.2 Understanding Data Normalization
    4. 6.3 Deconstructing Universal Data Formats
    5. 6.4 Understanding the 5-tuple Correlation
    6. 6.5 Performing DNS Analysis
    7. 6.6 Performing Web Log Analysis
    8. 6.7 Performing Deterministic and Probabilistic Analysis
    9. 6.8 Understanding Security Monitoring Fundamentals
    10. 6.9 Surveying Security Monitoring Tools
    11. 6.10 Grasping Security Monitoring Operational Challenges
  10. Lesson 7: Intrusion Event Categories
    1. Learning objectives
    2. 7.1 Identifying and Mitigating Reconnaissance
    3. 7.2 Identifying and Mitigating Weaponization
    4. 7.3 Identifying and Mitigating Delivery
    5. 7.4 Identifying and Mitigating Exploitation
    6. 7.5 Identifying and Mitigating Installation
    7. 7.6 Identifying and Mitigating Command and Control
    8. 7.7 Understanding Action on Objectives
    9. 7.8 Understanding the MITRE ATT Framework
  11. Lesson 8: Digital Forensics Fundamentals
    1. Learning objectives
    2. 8.1 Examining Types of Evidence
    3. 8.2 Understanding Chain of Custody
    4. 8.3 Understanding Evidence Collection
    5. 8.4 Handling Evidence
    6. 8.5 Examining Asset and Threat Actor Attribution
  12. Lesson 9: Endpoint Security Technologies and Host-based Forensics Fundamentals
    1. Learning objectives
    2. 9.1 Examining Host-based Intrusion Detection
    3. 9.2 Exploring Antimalware and Antivirus
    4. 9.3 Understanding Host-based Firewalls
    5. 9.4 Exploring Application-level AllowLists/BlockLists
    6. 9.5 Exploring Systems-based Sandboxing
    7. 9.6 Understanding Windows Forensics Basics
    8. 9.7 Surveying Windows Forensics: Application Processes
    9. 9.8 Surveying Windows Forensics: Memory
    10. 9.9 Surveying Windows Forensics: The Windows Registry
    11. 9.10 Surveying Windows Forensics: Hard Drives, FAT, and NTFS
    12. 9.11 Understanding Linux and MAC OS X Forensics Basics
    13. 9.12 Examining Web Server Logs
  13. Lesson 10: Network Intrusion Analysis
    1. Learning objectives
    2. 10.1 Introducing Intrusion Analysis Fundamentals
    3. 10.2 Examining Packet Captures
    4. 10.3 Examining Protocol Headers
    5. 10.4 Analyzing Security Device Data
    6. 10.5 Differentiating False Positives, False Negatives, True Positives, and True Negatives
    7. 10.6 Comparing Inline Traffic Interrogation and Taps or Traffic Monitoring
    8. 10.7 Extracting Files from a TCP Stream when Given a PCAP File and Wireshark
    9. 10.8 Interpreting Common Artifact Elements from an Event to Identify an Alert
  14. Module 3: Security Operations, Incident Response, and Digital Forensics
    1. Module introduction
  15. Lesson 11: Introducing AAA and Identity Management
    1. Learning objectives
    2. 11.1 Understanding Authentication
    3. 11.2 Exploring the RADIUS Protocol
    4. 11.3 Surveying the TACACS+ Protocol
    5. 11.4 Understanding Authorization
    6. 11.5 Surveying Authorization Models
    7. 11.6 Defining Accounting
    8. 11.7 Exploring Multifactor Authentication and Single Sign-On
    9. 11.8 Exploring Examples of Multifactor and Single Sign-On
  16. Lesson 12: Network Visibility and Segmentation
    1. Learning objectives
    2. 12.1 Defining Network Visibility and Segmentation
    3. 12.2 Introducing NetFlow and IPFIX
    4. 12.3 Describing Flexible NetFlow Records
    5. 12.4 Understanding NetFlow Deployment
    6. 12.5 Introducing Network Segmentation
    7. 12.6 Exploring Application-based Segmentation
    8. 12.7 Describing Network Access with CoA
  17. Lesson 13: Network Infrastructure Security
    1. Learning objectives
    2. 13.1 Configuring and Verifying Network Segmentation Using VLANs and VRF-lite
    3. 13.2 Configuring and Verifying Port Security
    4. 13.3 Configuring and Verifying DHCP Snooping
    5. 13.4 Configuring and Verifying Dynamic ARP Inspection
    6. 13.5 Exploring and Mitigating Common Layer 2 Threats
    7. 13.6 Understanding and Configuring BPDU Guard and Root Guard
    8. 13.7 Understanding and Configuring CDP/LLDP
    9. 13.8 Understanding the Control Plane, Data Plane, and Management Plane
    10. 13.9 Exploring How to Secure the Management Plane
    11. 13.10 Exploring How to Secure the Control Plane
    12. 13.11 Exploring How to Secure the Data Plane
  18. Lesson 14: Software-Defined Networking Security and Programmability
    1. Learning objectives
    2. 14.1 Introducing SDN
    3. 14.2 Explaining North Bound and South Bound APIs in the SDN Architecture
    4. 14.3 Introducing Cisco ACI
    5. 14.4 Introducing Cisco DNA and Cisco DNA Center
    6. 14.5 Understanding VXLAN and Network Overlays
    7. 14.6 Understanding Microsegmentation
    8. 14.7 Surveying Open Source SDN Solutions
    9. 14.8 Understanding the Threats Against SDN Solutions
    10. 14.9 Understanding the Security Benefits in SDN Solutions
    11. 14.10 Introducing Network Programmability
    12. 14.11 Exploring DevNet and DevNet Resources for Security Automation
    13. 14.12 Introducing APIs, NETCONF, RESTCONF, and YANG
    14. 14.13 A Brief Introduction to Git
    15. 14.14 Exploring pxGrid
    16. 14.15 Integrating and Automating Security Operations with Cisco Products
  19. Module 4: Fundamentals of Ethical Hacking and Penetration Testing
    1. Module introduction
  20. Lesson 15: Overview of Ethical Hacking and Penetration Testing
    1. Learning objectives
    2. 15.1 Introducing Ethical Hacking and Pen Testing
    3. 15.2 Exploring Penetration Testing Methodologies
    4. 15.3 Explaining the Importance of the Planning and Preparation Phase
    5. 15.4 Understanding the Legal Concepts of Penetration Testing
    6. 15.5 Learning How to Scope a Penetration Testing Engagement Properly
    7. 15.6 Learning the Key Aspects of Compliance-based Assessments
  21. Lesson 16: Information Gathering and Passive Reconnaissance
    1. Learning objectives
    2. 16.1 Introducing Footprinting Concepts and Methodologies
    3. 16.2 Performing Footprinting through Search Engines
    4. 16.3 Performing Footprinting through Web Services
    5. 16.4 Performing Footprinting through Social Networking Sites
    6. 16.5 Understanding Website Footprinting
    7. 16.6 Understanding Email Footprinting
    8. 16.7 Understanding Whois Footprinting
    9. 16.8 Understanding DNS Footprinting
    10. 16.9 Understanding Network Footprinting
    11. 16.10 Performing Footprinting through Social Engineering
    12. 16.11 Surveying Footprinting Tools
  22. Lesson 17 Active Reconnaissance, Scanning, and Enumeration
    1. Learning objectives
    2. 17.1 Surveying Network Scanning Concepts
    3. 17.2 Exploiting Scanning Tools
    4. 17.3 Understanding Host Discovery
    5. 17.4 Understanding Port and Service Discovery
    6. 17.5 Performing OS Discovery (Banner Grabbing/OS Fingerprinting)
    7. 17.6 Scanning Beyond IDS and Firewall
    8. 17.7 Creating Network Diagrams
    9. 17.8 Introducing Enumeration Techniques
    10. 17.9 Performing NetBIOS Enumeration
    11. 17.1 Performing SNMP Enumeration
    12. 17.11 Performing LDAP Enumeration
    13. 17.12 Performing NTP and NFS Enumeration
    14. 17.13 Performing SMTP and DNS Enumeration
    15. 17.14 Conducting Additional Enumeration Techniques
  23. Lesson 18 Hacking Web Servers
    1. Learning objectives
    2. 18.1 Introducing Web Server Concepts
    3. 18.2 Exploring Web Server Attacks and Methodologies
    4. 18.3 Surveying Web Server Attack Tools
    5. 18.4 Understanding Patch Management
    6. 18.5 Surveying Web Server Security Tools
  24. Lesson 19 Hacking Web Applications
    1. Learning objectives
    2. 19.1 Introducing Web Application Concepts
    3. 19.2 Understanding Web App Threats and Hacking Methodologies
    4. 19.3 Footprinting Web Infrastructures
    5. 19.4 Analyzing Web Applications
    6. 19.5 Introducing the OWASP Top 10
    7. 19.6 Attacking Authentication, Authorization, and Access Controls - Part 1
    8. 19.7 Attacking Authentication, Authorization, and Access Controls - Part 2
    9. 19.8 Performing Command Injection Attacks
    10. 19.9 Exploiting Directory/Path Traversal Vulnerabilities
    11. 19.1 Input Validation and Sanitation
    12. 19.11 Exploiting Cross-site Scripting (XSS) Vulnerabilities
    13. 19.12 Exploiting XML External Entities
    14. 19.13 Attacking Web Services, APIs, and Understanding Webhooks
  25. Lesson 20: SQL Injection
    1. Learning objectives
    2. 20.1 Introducing SQL Injection Concepts
    3. 20.2 Understanding the Types of SQL Injection
    4. 20.3 Exploring the SQL Injection Methodologies
    5. 20.4 Exploring SQL Injection Tools
    6. 20.5 Exploring Evasion Techniques
    7. 20.6 Understanding SQL Injection Countermeasures
  26. Lesson 21: Fundamentals of Wireless Hacking
    1. Learning objectives
    2. 21.1 Introducing Wireless Concepts
    3. 21.2 Understanding Wireless Encryption
    4. 21.3 Exploring Wireless Threats
    5. 21.4 Understanding Wireless Hacking Methodologies
    6. 21.5 Surveying Wireless Hacking Tools
    7. 21.6 Hacking Bluetooth
    8. 21.7 Introducing Wireless Countermeasures
  27. Lesson 22 Wireless Client Attacks
    1. Learning objectives
    2. 22.1 Understanding Wireless Client Attacks and Their Motives
    3. 22.2 Learning Packet Injection Attacks
    4. 22.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications
    5. 22.4 Attacking Publicly Secure Packet Forwarding (PSPF)
    6. 22.5 Attacking the Preferred Network List (PNL)
  28. Lesson 23: Building Your Lab and Attack Hardware
    1. Learning objectives
    2. 23.1 Understanding Wireless Antennas
    3. 23.2 Surveying Wi-Fi Devices Like the Pinneaple
    4. 23.3 Building Your Own Lab
  29. Lesson 24: Aircrack-ng
    1. Learning objectives
    2. 24.1 Introducing the Aircrack-ng Suite
    3. 24.2 Introducing Airmon-ng
    4. 24.3 Understanding Airodump-ng
    5. 24.4 Introducing Aireplay-ng
    6. 24.5 Introducing Airdecap-ng
    7. 24.6 Introducing Airserv-ng
    8. 24.7 Introducing Airtun-ng
  30. Lesson 25 Buffer Overflows
    1. Learning objectives
    2. 25.1 Understanding Buffer Overflows
    3. 25.2 Exploiting Buffer Overflows
    4. 25.3 Overcoming Defenses for Buffer Overflow Vulnerabilities
    5. 25.4 Understanding Fuzzing
    6. 25.5 Creating a Fuzzing Strategy
    7. 25.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers
    8. 25.7 Surveying Tools to Find and Exploit Buffer Overflows
  31. Lesson 26 Post-Exploitation Techniques
    1. Learning objectives
    2. 26.1 Maintaining Persistence After Compromising a System
    3. 26.2 Understanding How to Perform Lateral Movement and Pivoting
    4. 26.3 Understanding How to Cover Your Tracks and Clean up Systems After a Penetration Testing Engagement
  32. Lesson 27: Hacking User Credentials
    1. Learning objectives
    2. 27.1 Understanding Authentication and Authorization Mechanisms
    3. 27.2 Understanding Authentication and Authorization Attacks
    4. 27.3 Exploring Password Storage Mechanisms
    5. 27.4 Understanding Password Storage Vulnerability
    6. 27.5 Cracking Passwords with John the Ripper
    7. 27.6 Cracking Passwords with hashcat
    8. 27.7 Improving Password Security
  33. Lesson 28 Reporting and Communication
    1. Learning objectives
    2. 28.1 Surveying Report Writing and Handling Best Practices
    3. 28.2 Recommending Mitigation Strategies for the Discovered Vulnerabilities
    4. 28.3 Explaining the Importance of Appropriate Communication
  34. Module 5: Mobile Device Security
    1. Module introduction
  35. Lesson 29: Hacking Mobile Platforms
    1. Learning objectives
    2. 29.1 Understanding Mobile Platform Attack Vectors
    3. 29.2 Hacking iOS
    4. 29.3 Hacking Android OS
    5. 29.4 Understanding Mobile Device Management
    6. 29.5 Surveying Mobile Security Guidelines and Tools
  36. Lesson 30: Mobile Device Security
    1. Learning objectives
    2. 30.1 Understanding OWASP Mobile Device Vulnerabilities
    3. 30.2 Wrestling with the BYOD Dilemma
    4. 30.3 Understanding Mobile Device Management (MDM)
    5. 30.4 Understanding Mobile Device Security Policies
  37. Lesson 31: Fundamentals of Android Security
    1. Learning objectives
    2. 31.1 Hacking Android Devices
    3. 31.2 Exploring Android Emulators and SDK
    4. 31.3 Understanding Android Hacking Tools and Methodologies
  38. Lesson 32 Hacking iOS Devices
    1. Learning objectives
    2. 32.1 Introducing iOS Security
    3. 32.2 Exploring Jailbraking iOS
    4. 32.3 Surveying Tools for Disassembling iOS Applications
  39. Module 6: Internet of Things (IoT) Security
    1. Module introduction
  40. Lesson 33: Fundamentals of IoT Security
    1. Learning objectives
    2. 33.1 Introducing IoT Concepts
    3. 33.2 Understanding IoT Attacks
    4. 33.3 Understanding IoT Hacking Methodologies
    5. 33.4 Surveying IoT Hacking Tools
    6. 33.5 Understanding IoT Countermeasures
    7. 33.6 Introducing OT Concepts
    8. 33.7 Performing OT Attacks
    9. 33.8 Understanding OT Hacking Methodologies
    10. 33.9 Surveying OT Hacking Tools
    11. 33.10 Understanding OT Countermeasures
  41. Lesson 34 Hacking IoT Devices
    1. Learning objectives
    2. 34.1 Surveying Tools for Dissasembling iOS Applications
    3. 34.2 Exploring ZigBee and IEEE 802.15.4
    4. 34.3 Exploring INSTEON
    5. 34.4 Exploring ZWave
    6. 34.5 Exploring LoRA
  42. Lesson 35: Attacking Bluetooth
    1. Learning objectives
    2. 35.1 Attacking Bluetooth
    3. 35.2 Surveying Tools for Bluetooth Monitoring
  43. Lesson 36: Attacking NFC
    1. Learning ojectives
    2. 36.1 Understanding NFC Vulnerabilities
    3. 36.2 Exploring NFC Attacks and Case Studies
  44. Module 7: Cloud Security Fundamentals
    1. Module introduction
  45. Lesson 37: Understanding Cloud Security
    1. Learning objectives
    2. 37.1 Introducing Cloud Computing Concepts
    3. 37.2 Exploring Container Technology
    4. 37.3 Understanding Serverless Computing
    5. 37.4 Surveying Cloud Computing Threats
    6. 37.5 Understanding Cloud Hacking and Cloud Security Implementations
    7. 37.6 Introducing the Different Cloud Deployment and Service Models
    8. 37.7 Surveying Patch Management in the Cloud
    9. 37.8 Performing Security Assessments in Cloud Environments
    10. 37.9 Introducing Agile, DevOps, and CI/CD Pipelines
    11. 37.10 Understanding Container Orchestration and an Introduction to Kubernetes
    12. 37.11 Exploring the Concepts of DevSecOps
  46. Module 8: Social Engineering Fundamentals
    1. Module introduction
  47. Lesson 38 Understanding Social Engineering Countermeasures
    1. Learning objectives
    2. 38.1 Introducing Social Engineering Concepts
    3. 38.2 Exploring Social Engineering Techniques
    4. 38.3 Understanding the Insider Threat
    5. 38.4 Impersonation on Social Networking Sites
    6. 38.5 Understanding Identity Theft
    7. 38.6 Understanding Social Engineering Countermeasures
  48. Summary
    1. The Complete Cybersecurity Bootcamp: Summary

Product information

  • Title: The Complete Cybersecurity Bootcamp, 2nd Edition
  • Author(s): Omar Santos
  • Release date: May 2022
  • Publisher(s): Pearson IT Certification
  • ISBN: 0137949391