Pearson Computer Security Fundamentals

(pearson-comp-sec-fund-complete)/ISBN:978-1-61691-365-6

This course includes
Lessons
TestPrep
Lab
Video Lessons (Add-on)

The Computer Security Fundamentals course and lab offer comprehensive learning resources that help candidates gain hands-on expertise in the technologies and methodologies of computer security. The course and lab completely cover the Web security concepts and principles that will help you improve your skills in preventing a network from threats. This course is targeted at System Administrators who are not security experts but beginners who want to know more about IT security and information security.

Lessons

16+ Lessons | 246+ Quizzes | 171+ Flashcards | 171+ Glossary of terms

TestPrep

105+ Pre Assessment Questions | 100+ Post Assessment Questions |

Hands-On Labs

43+ LiveLab | 43+ Video tutorials | 00+ Minutes

Video Lessons

171+ Videos | 09:50+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

Lessons 2: Introduction to Computer Security

  • Introduction
  • How Seriously Should You Take Threats to Network Security?
  • Identifying Types of Threats
  • Assessing the Likelihood of an Attack on Your Network
  • Basic Security Terminology
  • Concepts and Approaches
  • How Do Legal Issues Impact Network Security?
  • Online Security Resources
  • Summary

Lessons 3: Networks and the Internet

  • Introduction
  • Network Basics
  • How the Internet Works
  • History of the Internet
  • Basic Network Utilities
  • Other Network Devices
  • Advanced Network Communications Topics
  • Summary

Lessons 4: Cyber Stalking, Fraud, and Abuse

  • Introduction
  • How Internet Fraud Works
  • Identity Theft
  • Cyber Stalking
  • Protecting Yourself Against Cyber Crime
  • Summary

Lessons 5: Denial of Service Attacks

  • Introduction
  • DoS
  • Illustrating an Attack
  • Summary

Lessons 6: Malware

  • Introduction
  • Viruses
  • Trojan Horses
  • The Buffer-Overflow Attack
  • The Sasser Virus/Buffer Overflow
  • Spyware
  • Other Forms of Malware
  • Detecting and Eliminating Viruses and Spyware
  • Summary

Lessons 7: Techniques Used by Hackers

  • Introduction
  • Basic Terminology
  • The Reconnaissance Phase
  • Actual Attacks
  • Malware Creation
  • Penetration Testing
  • Summary

Lessons 8: Industrial Espionage in Cyberspace

  • Introduction
  • What Is Industrial Espionage?
  • Information as an Asset
  • Real-World Examples of Industrial Espionage
  • How Does Espionage Occur?
  • Steganography Used in Industrial Espionage
  • Phone Taps and Bugs
  • Protecting Against Industrial Espionage
  • Industrial Espionage Act
  • Spear Phishing
  • Summary

Lessons 9: Encryption

  • Introduction
  • Cryptography Basics
  • History of Encryption
  • Modern Methods
  • Public Key (Asymmetric) Encryption
  • PGP
  • Legitimate Versus Fraudulent Encryption Methods
  • Digital Signatures
  • Hashing
  • MAC and HMAC
  • Steganography
  • Cryptanalysis
  • Cryptography Used on the Internet
  • Summary

Lessons 10: Computer Security Technology

  • Introduction
  • Virus Scanners
  • Firewalls
  • Antispyware
  • IDS
  • Digital Certificates
  • SSL/TLS
  • Virtual Private Networks
  • Wi-Fi Security
  • Summary

Lessons 11: Security Policies

  • Introduction
  • What Is a Policy?
  • Defining User Policies
  • Defining System Administration Policies
  • Defining Access Control
  • Developmental Policies
  • Standards, Guidelines, and Procedures
  • Data Classification
  • Disaster Recovery
  • Important Laws
  • Summary

Lessons 12: Network Scanning and Vulnerability Scanning

  • Introduction
  • Basics of Assessing a System
  • Securing Computer Systems
  • Scanning Your Network
  • Getting Professional Help
  • Summary

Lessons 13: Cyber Terrorism and Information Warfare

  • Introduction
  • Actual Cases of Cyber Terrorism
  • Weapons of Cyber Warfare
  • Economic Attacks
  • Military Operations Attacks
  • General Attacks
  • Supervisory Control and Data Acquisitions (SCADA)
  • Information Warfare
  • Actual Cases
  • Future Trends
  • Defense Against Cyber Terrorism
  • Terrorist Recruiting and Communication
  • TOR and the Dark Web
  • Summary

Lessons 14: Cyber Detective

  • Introduction
  • General Searches
  • Court Records and Criminal Checks
  • Usenet
  • Summary

Lessons 15: Introduction to Forensics

  • Introduction
  • General Guidelines
  • Finding Evidence on the PC
  • Finding Evidence in System Logs
  • Getting Back Deleted Files
  • Operating System Utilities
  • The Windows Registry
  • Mobile Forensics: Cell Phone Concepts
  • The Need for Forensic Certification
  • Expert Witnesses
  • Additional Types of Forensics
  • Summary

Appendix B. Resources

Hands-on LAB Activities (Performance Labs)

Denial of Service Attacks

  • Creating a DoS Attack Scenario

Malware

  • Installing Trojan virus

Techniques Used by Hackers

  • Installing Cain & Abel
  • Using Cain & Abel

Encryption

  • Using data encryption recovery agent
  • Encrypting and decrypting using CrypTool
  • Using AES encryption and decryption
  • Running and installing HashCalc
  • Installing and using MD5 calculator

Computer Security Technology

  • Updating Windows Defender
  • Using anti-malware scanner
  • Configuring antivirus server application
  • Verifying Windows Firewall and examining inbound rules
  • Creating an inbound rule
  • Configuring Windows firewall settings
  • Installing an intrusion detection tool
  • Running snort tool
  • Rerunning Snort tool
  • Editing snort configuration file
  • Creating folder and rules file in snort folder
  • Requesting user certificates
  • Configuring IPSec
  • Managing SSL settings
  • Configuring connection security rules

Security Policies

  • Creating policy for guest account
  • Configuring password policy

Network Scanning and Vulnerability Scanning

  • Configuring Local Security Policy
  • Analyzing OWASP ZAP
  • Using netcat to verify network service
  • Scanning the PC for unsigned device drivers
  • Scanning the URI using Vega
  • Running Windows security related commands
  • Adding counters
  • Running the MBSA tool
  • Examining Computer Management

Cyber Detective

  • Creating account in Shodan

Introduction to Forensics

  • Managing cases using OSForensics
  • Configuring and scanning recent activity
  • Creating a drive image
  • Creating Index
  • Recovering deleted files
  • Managing services
  • Running the Windows commands