Learning Lab Home/Cybersecurity/The Complete Cyber Security Course : Network Security!

The Complete Cyber Security Course : Network Security!

Course From:
Udemy

Become a cyber security specialist.

After this course, you will be able to discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning.

You will be able to architect your network for maximum security and prevent local and remote attacks. We also cover the use of custom router firmware to provide you with better network security services.

You will understand the various types of firewalls that are available and what threats each help mitigate.

Including layer 4 firewalls like Iptables on Linux and PF on MacOS and BSD. Virtual firewalls, host-based firewalls and application based firewalls like Pfsence. We cover firewalls on all platforms including Windows, Mac OS X and Linux for all types of use scenarios.

We explore in detail wireless security, the configurations that are required for maximum security and why. How Wi-Fi is hacked and how to mitigate those attacks. Covering everything from encryption weaknesses to evil twins, RF isolation, and Wi-Fi crackers.

You will master network monitoring to discover and identify potential hackers, malware and other adversaries that might be lurking on your network. Using tools like Wireshark, Tcpdump and Syslog.

We then move away from network security and onto the details of how we are tracked online by corporations, nation-states your ISP and others. You will understand the techniques used like zombie super cookies, browser fingerprinting and how browser profiling works so third parties can establish who you are online.

We look at search engine privacy - and how to mitigate the tracking and privacy issues of search engines and their associated services.

Browser security - We cover one of the largest risks online, the browser. The doorway into your system. How to best reduce the attack surface of the browser and harden it for maximum security and privacy. A critical consideration for reducing your risk.

Finally you will fully understand how to best use methods of authentication including passwords and multi-factor authentication - soft tokens and hard tokens

The best password managers to use and why. How passwords are cracked, and how to mitigate the cracking.

This is volume 2 of 4 of your complete guide to cyber security privacy and anonymity.  

Course
Beginner
Careers

Careers Related to The Complete Cyber Security Course : Network Security!

Certifications

Certifications related to Network Security

You’ll master the skills necessary to become a successful Security Analyst. Learn to identify, correct and respond to security weaknesses and incidents. Plus, get hands-on experience monitoring network traffic, analyzing alert and log data, and following incident handling procedures.

Udacity
Beginner
4 months
10 hours

You’ll master the foundational skills necessary to become a successful Security Engineer. This program will focus on how to protect a company’s computer systems, networks, applications and infrastructure from security threats or attacks.

Udacity
Beginner
4 months
10 hours

Take your first step toward a career in cybersecurity and learn the skills required to become a security professional with the Introduction to Cybersecurity Nanodegree program. In this program, you will learn how to evaluate, maintain, and monitor the security of computer systems. You’ll also learn how to assess threats, respond to incidents, and implement security controls to reduce risk and meet security compliance goals.

Udacity
Beginner
4 months
10 hours
Courses

Courses related to Network Security

Flatiron School

Do you want to break into tech and begin a new career? Are you ready to protect and serve in an entirely new way? No matter where you are in your career, this course will take you from foundational skills to…

Flatiron School

Do you want to break into tech and begin a new career? Are you ready to protect and serve in an entirely new way? No matter where you are in your career, this course will take you from foundational skills to…

Udemy

Just updated with all modern Bug Bounty and Penetration Testing tools and best practices for 2023! Join a live online community of over 900,000+ students and a course taught by industry experts. This course will take you from absolute…

Udemy

The labs in this course are 100% hands-on and highly technical. Please be prepared to install and configure the necessary software to follow along. This will help you receive the maximum benefit of taking this course. The tools we will be using…