CBT Nuggets – Cisco Certified Support Technician (CCST) Cybersecurity

مدارک CCST در دسته مدارک سطح پایه (Entry-Level) کمپانی سیسکو قرار می‌گیرند. دریافت این مدارک جهت شرکت در دوره‌های تخصصی شبکه بسیار کاربردی است و توصیه می‌شود. مدرک CCST یکی از گواهینامه‌های معتبر کمپانی سیسکو است که می‌تواند گام اول محکمی برای ورود به حوزه IT باشد. در ادامه درباره دوره CCST و موضوعات و اهداف آن بیشتر سخن خواهیم گفت. اگر می‌خواهید به حوزه شبکه و سیسکو ورود کنید و قصد حضور در دوره‌های پیشرفته‌تری نظیر CCNT، CyberOps یا CCNP را دارید، دریافت مدرک CCST می‌تواند شروع خوبی باشد. هدف اصلی شما از شرکت در دوره و دریافت مدرک CCST باید آموزش اولیه مفاهیم شبکه و سیسکو باشد. علاوه بر آشنایی و آمادگی برای دوره‌های سیسکو، با گذر از این دوره می‌توانید به حوزه‌های بسیار متنوعی نظیر Enterprise ، Data Center، Security، Collaboration، Service Provider و Cybersecurity وارد شده و به یک متخصص IT در حوزه موردعلاقه خود تبدیل شوید.

 این دوره به موضوعاتی مانند:

  • اصول اساسی امنیتی مانند تهدیدات، سوء استفاده ها و آسیب پذیری ها
  • مبانی عملیات شبکه
  • مفاهیم امنیتی سیستم Endpoint مربوط به سیستم عامل و نرم افزار
  • ارزیابی آسیب پذیری و اصول مدیریت ریسک
  • مسئولیت ها و انتظارات در مورد رسیدگی به حادثه

لینک دانلود دوره آموزشی CBT Nuggets – Cisco Certified Support Technician (CCST) Cybersecurity

حجم: 32 گیگابایت
دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم
دانلود – بخش چهارم
دانلود – بخش پنجم
دانلود – بخش ششم
دانلود – بخش هفتم
دانلود – بخش هشتم
دانلود – بخش نهم
دانلود – بخش دهم
دانلود – بخش یازدهم
دانلود – بخش دوازدهم
دانلود – بخش سیزدهم
دانلود – بخش چهاردهم
دانلود – بخش پانزدهم
دانلود – بخش شانزدهم
دانلود – بخش هفدهم
دانلود – بخش هیجدهم
دانلود – بخش نوزدهم
دانلود – بخش  بیستم
دانلود – بخش بیست یکم
دانلود – بخش بیست دوم
دانلود – بخش بیست سوم
دانلود – بخش بیست چهارم
دانلود – بخش بیست پنجم
دانلود – بخش بیست ششم
دانلود – بخش بیست هفتم
دانلود – بخش بیست هشتم
دانلود – بخش بیست نهم
دانلود – بخش سی ام
دانلود – بخش سی و یکم
دانلود – بخش سی و دوم

Date: 2024
Videos: 156
By: James Conrad
Duration: 22 HOURS
Publisher: CBT Nuggets
Format: Video MP4 + Subtitle

This entry-level Cisco Certified Support Technician (CCST) Cybersecurity training prepares entry-level cybersecurity professionals to operate, maintain, troubleshoot, and configure the Cisco devices and software that keep devices and networks secure.

The CCST series of certifications from Cisco was specially designed to serve two purposes. First, it introduces people who are brand new to IT to the subject matter and job expectations they can expect from the career field. Second, it familiarizes newcomers to the world of IT certifications and what’s necessary to advance your IT career.

Earning the CCST Cybersecurity puts your feet under you and prepares you for a career troubleshooting and monitoring devices and networks. This course makes sure you understand the concepts and vocabulary you’ll hear and need to use on your first day on the job.

For anyone who leads a technology team, this Cisco training can be used to onboard new entry-level cybersecurity professionals, curated into individual or team training plans, or as a Cisco reference resource.

CCST Cybersecurity: What You Need to Know

For any entry-level cybersecurity professional looking to improve their proficiency with cybersecurity, this Cisco course covers topics such as:

  • Essential security principles like threats, exploits, and vulnerabilities
  • Fundamentals of network operations
  • Endpoint system security concepts related to OS and software
  • Vulnerability assessment and risk management basics
  • Responsibilities and expectations around incident handling

Who Should Take CCST Cybersecurity Training?

This CCST training was designed for entry-level cybersecurity professionals. This entry-level cybersecurity concepts and topics skills course is valuable for new IT professionals with at least a year of experience with cybersecurity and experienced entry-level cybersecurity professionals looking to validate their Cisco skills.

New or aspiring entry-level cybersecurity professionals. If you’ve never held a job in the IT world, or you’re very early in your IT career, the CCST certifications will ensure you understand everything about the job, from the technology to the terminology and even to the job responsibilities and expectations. Set yourself up for success with this course that will prepare you for one of your first industry credentials.

Experienced entry-level cybersecurity professionals. If you’ve got a few years of experience in cybersecurity already, this course and the CCST Cybersecurity will probably be easy, but it’s still worth it to take. If you’ve never taken the time to learn the official, by-the-book terminology and technological concepts that Cisco expects of its entry-level technicians, it’s worth setting the foundation early with this course and earning a cert that will solidify your career.

Regulatory Compliance and Backups

1. Introduction
1 min
2. Introduction
1 min
3. Regulatory Compliance: GDPR
1 min
4. Regulatory Compliance – PCI DSS
3 mins
5. Regulatory Compliance: HIPPA
9 mins
6. Backup Purpose
12 mins
7. Update Hardware and Software
1 min
8. Backup Media, Types, and Frequency
10 mins
9. Backup Products
9 mins

Linux and macOS Antimalware, Handling Malware

1. Does Linux Need Antimalware?
8 mins
2. Linux Targets
8 mins
3. Linux Attacks: Ransomware and Cryptojacking
4 mins
4. Linux Attacks: State-Sponsored, File-less, and IoT
7 mins
5. macOS and Security
9 mins
6. Scan Logs and Malware Remediation
8 mins

States of Data and Appropriate Encryption

1. Encryption of Data at Rest
15 mins
2. Encryption of Data in Transit
10 mins
3. Data in Use
9 mins

Common Threats and Vulnerabilities

1. Types of Malware
20 mins
2. Symptoms of Malware
11 mins
3. Common Attacks Part 1
13 mins
4. Common Attacks Part 2
6 mins
5. Password Attacks
6 mins
6. Social Engineering Attacks
8 mins

Essential Security Principles

1. Introduction
1 min
2. Types of Vulnerabilities
13 mins
3. Exploits, Risks, and Threats
11 mins
4. Attack Vectors and Defense-in-Depth
9 mins
5. Types of Attackers and Code of Ethics
8 mins
6. Reasons for Attacks
4 mins

Access Management Principles

1. Authentication
10 mins
2. Authorization and Accounting
11 mins
3. Password Management
18 mins
4. National Institute of Standards and Technology (NIST) Recommendations
7 mins
5. RADIUS
6 mins

Network Addresses and Security

1. Introduction
1 min
2. Understanding Binary and Decimal Notation
9 mins
3. Calculate a Subnet Mask Result
9 mins
4. Understanding Switch and Router Functions
9 mins
5. Public vs Private Addresses
9 mins
6. Network Address Translation
5 mins
7. IPv6 Addressing
6 mins

TCP/IP Protocol Vulnerabilities

1. The TCP Protocol
12 mins
2. The IP Protocol
12 mins
3. Protocol Vulnerabilities
18 mins
4. UDP and Additional Protocols
12 mins

Describe Network Infrastructure and Technologies

1. Network Architecture Requirements
1 min
2. Network Architecture: Fault Tolerance
8 mins
3. Network Architecture: Scalability
5 mins
4. Network Architecture: QoS, Security
13 mins
5. DMZ and Proxy
8 mins
6. Honeypot
3 mins
7. Explore the Cloud
15 mins

Types of Encryption, Protocols that Use Encryption

1. Symmetric Encryption
19 mins
2. Asymmetric Encryption
10 mins
3. Summary of Algorithms
10 mins
4. Hashing Data
14 mins

Set Up a Secure Wireless SoHo Network

1. Enter Section Title…
1 min
2. SoHo Introduction
2 mins
3. Device Requirements
8 mins
4. Purpose and Availability Requirements
7 mins
5. Elements of a SoHo Network
10 mins
6. Configure a Wireless SoHo Network
22 mins

Implement Secure Access Technologies

1. Introduction
1 min
2. Introduction
1 min
3. Access Control List Overview
5 mins
4. ACL Implementations
5 mins
5. ACL Demonstration
10 mins
6. Firewall Essentials
5 mins
7. Other Firewall Types
7 mins
8. Network Access Control (NAC)
18 mins

The Windows Interface, File System, & Command Line

1. The Windows User Interface
14 mins
2. The Windows File System
11 mins
3. Implement the Command Line
18 mins

Secure the Windows OS with Defender and Firewall

1. Microsoft Defender Overview
6 mins
2. Microsoft Defender Demonstration
15 mins

PowerShell and CLI for Linux and macOS

1. Introduction to PowerShell
15 mins
2. PowerShell Examples
1 min
3. PowerShell Examples
8 mins
4. Introduction to Linux
4 mins
5. Linux Terminal Overview
5 mins
6. Bash File Management Commands
16 mins
7. Linux Command-Line Interface (CLI)
1 min
8. Common Linux Commands
1 min
9. Network Commands
11 mins
10. macOS Command-Line Interface (CLI)
1 min
11. Additional Linux Commands
1 min
12. Linux Programs from the CLI
5 mins
13. macOS Command-Line Interface (CLI)
1 min
14. Linux File and Directory Permissions
1 min
15. macOS File and Directory Permissions
1 min
16. Linux Firewall
17. macOS Firewall
18. Gather Security Assessment Information
1 min

File Permissions, macOS and Linux Firewalls

1. Linux and macOS File and Directory Permissions
10 mins
2. Configure macOS Firewall
9 mins
3. macOS Firewall
4. Configure Linux Firewall
9 mins

Security Systems and Asset Management

1. Hardware Inventory
13 mins
2. Hardware Inventory
13 mins
3. Using Intune to Track Assets
4 mins
4. Manage Software
8 mins
5. Manage an Android Device
9 mins
6. Configuration Management
8 mins
7. Configuration Management with Configuration Profile
4 mins

Implement Software and Hardware Updates

1. Types of Windows Updates
14 mins
2. Client-Side Windows Update Settings
13 mins
3. Updates via Intune
9 mins
4. Software, Driver, and Firmware Updates
12 mins

Interpret System Logs

1. Event Viewer Overview
1 min
2. Manage Event Viewer
11 mins
3. Event Viewer Examples
5 mins
4. Event Viewer Tools
5 mins
5. Syslog
5 mins

Incident Handling

1. Intro
1 min
2. SIEM vs SOAR
7 mins
3. NIST SP 800-61
6 mins
4. Exploring Azure Sentinel
11 mins
5. Tactics and Techniques
14 mins
6. Skill Validation
1 min
7. Question Review
4 mins

Vulnerability Management

1. Intro
1 min
2. OS and Network Vulnerabilities
4 mins
3. Common Vulnerabilities and Exposure (CVEs)
10 mins
4. Scanning Networks Using Nmap and Zenmap
13 mins
5. Managing Ubuntu Firewall Ports
10 mins
6. Configuring SSH
5 mins
7. Skill Validation
3 mins

Risk Management

1. Intro
1 min
2. Determine Risk Rankings
9 mins
3. Exploring Insider Risks Policies
16 mins
4. Complete Policy Review
3 mins
5. Skill Validation
1 min
6. Review
4 mins

Compliance Frameworks

دیدگاه 1
  1. Henry,M says

    Thanks, your site is one of the best specialized sites on the net

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.