About this course
Introduction:
Cybersecurity is the practice of protecting systems, networks, and programs from digital attacks. These cyberattacks are usually aimed at accessing, changing, or destroying sensitive information; extorting money from users via ransomware; or interrupting normal business processes
Cybersecurity is the practice of protecting critical systems and sensitive information from digital attacks. Also known as information technology (IT) security, cybersecurity measures are designed to combat threats against networked systems and applications, whether those threats originate from inside or outside of an organization
Objectives:
This chapter will enable readers to do the following:
- Explain the concept of cybersecurity and the vulnerabilities of the information system
- Describe the importance of securing information infrastructure
- Evaluate options for target hardening
- Analyze options for infrastructure security
Course Outlines:
o Introduction of Cybersecurity
o Online sources for cybersecurity:
1- National Vulnerability Database (NVD)
2-vulnerability database (VDB)
3-CVE details
4-Shodan
5-LeakIX
6-Have I Been Pwned?
7-binary edge
8-Packet Storm Security
9-Virus Total
10-Hybrid Analysis
11-guardicore cyber threat intelligence
12-Pulsedive
13- View DNS
14- SSL Labs
15- abuseIPDB
16-MaxMind
17-IP info
18-ANY. RUN
19-Central Ops
20-Fileinspect
21-Central Ops
22-Fileinspect
23-DeHashed
24-FullHunt
25-PolySwarm
26-DNS dumpster
27-ONYPHE
28-URL scanner
29-net las
30-WiGLE
31-Hunter
32-MxToolbox
33-Bit defender threat map
34-ImmuniWeb
35-Censys
36-Online
37-HashCalculator
38-Exploit Database
39-Nmap
40-Sqlmap
41-REMnux
42-P0F
43-OSSEC
44-Open Vulnerability Assessment Scanner
45-Nikto
46-Kali Linux
47-Gophish
48-Defendify
Who should attend?
§ Students
§ Cybersecurity professionals
Learning Outcomes:
§ Explain the concept of cybersecurity and the vulnerabilities of the information system
§ Describe the importance of securing the information infrastructure
§ Evaluate options for target hardening
§ Analyze options for infrastructure security
Comments (0)
