GIAC Security Essentials (GSEC) Complete Video Course

Global Information Assurance Certification یا به اختصار (GIAC) از پیشگامان تهیه و توسعه ی مدارک در حوزه ی امنیت سایبری می باشد، این دسته از مدارک توسط دولت ها، ارتش و صنایع پیشرو به رسمیت شناخته می شوند. در نتیجه میزان نیاز به آنان در حوزه های مشخصی همچون عملیات امنیتی، جرائم رایانه ای، نحوه ی مقابله با مسائل امنیتی ، شناسایی دسترسی های غیر مجاز و نرم افزارهای امنیتی رو به افزایش است.

این مدرک برای آن دسته از متقاضیانی طراحی شده است که می خواهند توانایی سیستم های IT در مواجهه با مسائل امنیتی را به نمایش درآورند. داوطلبین نمونه افرادی هستند که در زمینه ی امنیت اطلاعات به درک صحیحی از اصطلاحات و مفاهیم اولیه رسیده باشند. دارندگان این مدرک در زمینه هایی مانند شناسایی و جلوگیری از حملات رایج محیطی، کنترل دسترسی، احراز هویت، مدیریت رمز عبور، DNS، رمزنگاری، ICMP، IPv6، زیرساخت کلید عمومی، لینوکس، نقشه برداری شبکه و پروتکل های شبکه، دارای مهارت های فنی و فنی بالایی هستند.

لینک دانلود دوره آموزشی GIAC Security Essentials (GSEC) Complete Video Course

 

حجم : 2.38 گيگابايت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم

رمز فايل: technet24.ir

  • Copyright 2021
  • Price: $499.99
  • Edition: 1st
  • ISBN-10: 0-13-691047-5
  • ISBN-13: 978-0-13-691047-3
  • By: Michael J. Shannon
  • Published: Oct 29, 2020 by Pearson IT Certification

11+ Hours of Video Instruction

GIAC Security Essentials (GSEC) Complete Video Course will provide the learner with everything they need to know for exam success, including all required key security concepts and terminologies, and effective techniques to detect and prevent all known attacks.

The GIAC Security Essentials (GSEC) Complete Video Course has been designed to provide the learner with complete exam objective coverage in order to prepare you for exam success! Security is considered one of the top IT fields for this new decade and beyond, and the GSEC exam is an important credential to achieve in order to continue your career advancement in IT security. This course has been organized to align with the objectives of the exam by the presenter, Michael J. Shannon, who is an expert in IT and security, with more than 30 years of experience. Michael has organized the course into 6 Modules:
Module 1: Network Security EssentialsModule 2: Defense in Depth and AttacksModule 3: Threat ManagementModule 4: Cryptography, Risk Management, and ResponseModule 5: Windows Security EssentialsModule 6: Linux Security Essentials
The course walks you through hands-on demonstrations of security concepts, as well as in-depth explanations and case studies of various security components, including threat & risk management, cryptography, and understanding how to navigate threats in both Windows and Linux operating systems. Michael also provides insight into the tools and utilities available for combatting security threats in each OS in order to prepare you for everything the exam can throw at you to ensure exam success.

Skill Level

  • Beginner/Intermediate

Learn How To

  • Manage Network Security including Device, Web Communication, and Wireless Network Security
  • Prepare for malicious attacks by implementing active defense strategies
  • Assess threats through vulnerability scanning and managing penetration testing to ensure systems are prepared for attacks.
  • Apply cryptography and risk management strategies
  • Handle incident response and contingency plans
  • Work with tools and utilities Microsoft provides for security
  • Work with services and utilities Linux provides for security
  • Prepare for the GSEC exam with hours of repeatable hands-on demonstrations
  • Prepare for implementing, monitoring, and maintaining enterprise security in the real-world

Who Should Take This Course
The target audience for this course is anyone who wants to achieve the GIAC Security Essentials (GSEC) certification or learners who simply want to get a foundation in implementing real-world, cutting-edge security solutions on a path to more advanced security administration and engineering skills.
Course Requirements
Knowledge of information security fundamentals found in the GISF entry-level GIAC security certification or CompTIA Security+ is recommended but not required.
Lesson Descriptions
Module 1, Network Security Essentials, starts with TCP/IP Essentials. The lesson then moves on to critical security controls, access controls, and password management. This lesson also explores network security devices and device security; web communication security based on the Center for Internet Security (CIS), and wireless network security.
Module 2, “Defense in Depth and Attacks, looks at malicious code and exploit mitigation, along with defense in depth and defensible network architecture. Lastly, this lesson covers active defense and implementing endpoint security.
Module 3,Threat Management,” discusses log management and SIEM. It then gets into vulnerability scanning, penetration testing, virtualization, and lastly, Cloud Security.
Module 4, Cryptography, Risk Management, and Response, evaluates cryptography concepts and algorithms, which will then be applied with security policies and procedures. Next, this lesson will cover IT risk management, as well as incident handling and response. Lastly, this lesson will cover several aspects of contingency planning.
Module 5, Windows Security Essentials, is a hands-on demonstration of Windows security infrastructure; Windows access controls and security policy enforcement; Network services; Azure cloud computing; and Windows Automation, Auditing, and Forensics.
Module 6,Linux Security Essentials, will also be hands-on demonstrations, but this lesson will cover all things Linux: Linux Security Structure, Permissions and Access, Linux server Hardening and Securing, Monitoring and Attack Detection, and Linux security utilities.

100%
عالیه
  • طراحی
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.