star_border star_border star_border star_border star_border
In this course, we will examine the concepts of Threat Detection in an Enterprise using the Microsoft tools and security services for On-Premises, Hybrid and Cloud environments. You will go through several threats and attack techniques and the tools to detect them and mitigate them as well. After completing this course, you will be able to: Describe signature-based and behavioral / heuristic detection methods List the capabilities of on-premise threat detection and mitigation tools Name the capabilities of hybrid and cloud threat detection and mitigation tools Recognize the importance of Enterprise threat detection monitoring This course is designed to get you started as quickly as possible. There are a variety of self-paced learning activities. You will get: Video lectures on each topic explaining each concept thoroughly with examples (and Demonstrations where applicable) Review questions at the end of each section (quizz) to test your knowledge on the topics learned in the section Hands-on Lab at the end of the course in which you will practice at your own pace. You will have a step by step instruction file available to complete the Lab tasks like: installing detection tools, performing several types of cyber attacks, detecting the attacks and much more. Final Exam at the end of the course - 42 questions to test your knowledge on the topics and concepts learned in the course Links to official Microsoft resources/blogs/videos for further documentation. This course is the second course from a series of 9 courses which address all aspects to become a Microsoft Cyber Security Professional . This cyber security track is designed to teach you, or fill in the knowledge gaps, all the aspects and technologies to become a successful cyber security professional. The entire track addresses mostly Microsoft security technologies, including the latest cloud services made available by Microsoft like: Azure ATP, Office 365 security features and services, Microsoft Intelligent Security Graph, Azure Active Directory Security and many more. This is the second course from a series of 9 courses : Enterprise Cyber Security Fundamentals (Introduction to Cybersecurity) Threat Detection ( Detect security breaches early - explore the capabilities of Microsoft's threat detection and mitigation tools - including hands on Lab) Powershell Security ( Learn how to use Powershell to enhance security and remediate new threats. Learn how to implement and use Desired State Configuration (DSC), Just Enough Administration (JEA) and many more - including hands on Lab) - to be released Manage Identity (Learn the industry's best practices in regards to managing identity and especially privileged identities. This course takes a hands-on approach to identity management. You will create a bastion host, configure Privileged Access Management, set up Microsoft Identity Manager PAM, and more - including hands on Lab) - to be released Office 365 Security ( Review the different types of threats that can target your organization and learn how to implement and manage Office 365 security features like Advanced Threat Protection, Threat Intelligence, and Advanced Security Management) - to be released Securing Windows 10 Operating System ( Learn about the continually evolving security features of the Windows 10 operating system. Discover how to deploy its advanced capabilities - including hands on Lab) - to be released Windows Server 2016 Security Features ( Windows Server 2016 provides layers of protection that help address both known and emerging threats. This course addresses how to implement and leverage all these security features. Learn how it actively contributes to securing your infrastructure so you can better safeguard against security breaches - including hands on Lab) - to be released Microsoft Azure Security Features ( Learn Azure security best practices and understand the terminology, tools, and techniques for creating a highly secure, resilient cloud service. You will also learn about and use the additional security services offered in Azure and Intune) - to be released Planning and Implementing a Security Incident Response (Learn to manage an enterprise security incident while avoiding common errors, increasing both the effectiveness and efficiency of your incident response efforts) - to be released Microsoft, Windows, Microsoft 365 and Microsoft Azure are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. This course is not certified, accredited, affiliated with, nor endorsed by Microsoft Corporation.
    star_border star_border star_border star_border star_border
    Picture this. You receive an email threatening to expose sensitive information if you don't pay a ransom within 48 hours. In the email, you  recognize what is one of your passwords. Does this mean your account  has been hacked ? How does that make you feel? How would you react? Imagine this. You want to log in to your Gmail account, but your password isn't accepted - it has been changed by someone else. You always thought you had a good system for your passwords, a system that no one would ever crack. Unfortunately, someone guessed your password, logged in and changed it. How do you feel, and what would you do next? If you consider the scenarios above as pretty bad, you're spot  on. Nobody wants to lose access to their online accounts, and rightly  so. But it could be worse. Think what might happen if your online banking is hacked. Losing access to your emails is bad enough, losing money is something else entirely! This course will give you some tools and background information to secure your online accounts. You'll learn what strong passwords are, how you can manage passwords, and how to take your privacy to the next level. By watching easy-to-follow videos, you can see how you can better secure your online presence. This course is for everyone who uses Social Media and other online services, like email. It won't cost you much, and it will only take a relatively short time to benefit. No big investments in time nor money! Take your online security and privacy seriously, and register now!
      starstarstarstar_half star_border
      A shell in a Linux operating system takes input from you in the form of commands, processes it, and then gives an output. It is the interface through which a user works on the programs, commands and scripts. A shell is accessed by a terminal which runs it. When you run the terminal, the Shell issues a command prompt, where you can type your input, which is then executed when you hit the Enter key. The output or the result is thereafter displayed on the terminal. The Shell wraps around the delicate interior of an Operating system protecting it from accidental damage. Hence the name Shell. Writing a series of command for the shell to execute is called shell scripting.It can combine lengthy and repetitive sequences of commands into a single and simple script, which can be stored and executed anytime. This reduces the effort required by the end user.. Here we are going to cover 1. Basics of Shell Scripting 2. Complex Shell scripting for data processing 3. AWK and sED Commands
        star_border star_border star_border star_border star_border
        Welcome to my course "Complete Cyber Security Masterclass: Beginner to Advance". By using this comprehensive course you will learn the basics of Cyber Security, Some of the advanced methods of Cyber attacks and much more.In this course i will assume that you have no prior knowledge about Cyber Security and by the end of the course you will be at advanced level. Learn to launch cyber attacks like a professional hacker. This course will guide you step by step so that you will learn basics and theory of every part. In this complete Cyber Security course you will learn, Cyber Security Basics Scanning Sniffing Spoofing DOS Attacks DDOS Attacks Password Hacking Buffer Overflow Cryptography Attacking Using Kali Linux Metasploit Hacking Website Hacking In every part first you shall learn the basics and theory then we will cover the main topics.
          starstarstarstarstar_border
          This course gives an overview of cybercrime, which deals with all the criminal activities done either in cyberspace or targeted at computer resources, computer networks, and the Internet. This course further gives insights on various categories of cybercrime and further elaborates on the various new kinds and manifestations of interpersonal cybercrime and how cyber law frameworks are dealing with the same, across the world.
            starstarstarstarstar_border
            Cybersecurity Law is one of the most rapidly growing areas of law, and issues like privacy, cybercrime, bitcoin banking, international legal issues and internet governance are some of the important areas that will be covered in this course. This course includes reading materials with each video-lecture followed by a five-question quiz to keep you on track with what you should be learning before going on to the next lecture, throughout the course. This course is about now and the future of cybersecurity law. It includes written materials, video lectures, and quizzes to test your comprehension along the way. When you have finished this course, you will have been introduced to the skill of spotting important cybersecurity legal issues and presented with the basic knowledge to know when you need to consult with an attorney.
              starstarstarstar_half star_border
              With the increase use in technology comes efficiency but also a greater risk of crime. Proper cyber security awareness can help minimize or prevent you from being a victim of a cyber criminal. This course is designed for everyday computer users and takes a deeper look at types of cybersecurity attacks and best practices to prevent them. This IAAP-certified counts for 0.5 recertification points for the CAP certification under the Technology and Information Distribution content area. Email [email protected] with proof of completion of the course to obtain your certificate.
                starstarstarstarstar_half
                By some estimates, over 90% of security breaches can be prevented by simple security awareness. This course is designed for everyday computer users and will help identify and prevent common cyber threats through awareness and the development of basic good habits. By the end of this course, you will not be an expert in cyber security, but will understand and be aware of common best practices that have the ability reduce or eliminate the risks of becoming a victim of a cybersecurity breach. Now more than ever, we need to be diligent with our security best practices, not only for our own benefits, but to prevent irreparable harm to the businesses we work at and do business with. Many of the data breaches that have recently been in the public spotlight could have been easily prevented by employing some of the tools and techniques that are covered throughout this course. Like most of our courses, closed caption subtitles are available for this course in: Arabic, English, Simplified Chinese, German, Russian, Portuguese (Brazil), Japanese, Spanish (Latin America), Hindi, and French. This IAAP-certified counts for 0.25 recertification points for the CAP certification under the Technology and Information Distribution content area. Email [email protected] with proof of completion of the course to obtain your certificate.
                  starstarstarstarstar_half
                  We can give this course another name “ Cybersecurity for Everyone ”. Although it targets the organizational cybersecurity behaviours, everyone can benefit from its content. Cybersecurity is the ability to protect your personal or your organizational information systems from impairment or even theft. This is essential to you or to your organization success. Applying effective security measures not only offers liability protection; it also increases efficiency and productivity. This course is designed differently as: You’ll find it’s concise; explanation is right to the point. It has professional instructional videos with expressive graphics and animations It’s rich with understanding check quizzes and feedback; and the animation case studies will help you practice what you’ve learnt in real life situations. By the end of this course from Lincademy, you will Understanding cyber security fundamentals Differentiating between types of malware Protecting yourself from breaches Understanding types of cyberattacks to look out for Protecting your mobile phones Applying techniques of social networks security Protecting organizations against critical cyberthreats Developing effective prevention methods
                    starstarstarstarstar_border
                    Coat your website with armor, protect yourself against the most common threats and vulnerabilities. Understand, with examples, how common security attacks work and how to mitigate them. Learn secure practices to keep your website users safe. Let's parse that. How do common security attacks work? : This course walks you through an entire range of web application security attacks, XSS, XSRF, Session Hijacking, Direct Object Reference and a whole lot more. How do we mitigate them? : Mitigating security risks is a web developer's core job. Learn by example how you can prevent script injection, use secure tokens to mitigate XSRF, manage sessions and cookies, sanitize and validate input, manage credentials safely using hashing and encryption etc. What secure practices to follow?: See what modern browsers have to offer for protection and risk mitigation, how you can  limit the surface area you expose in your site. What's included in this course: Security attacks such as Cross Site Scripting, Session Hijacking, Credential Management, Cross Site Request Forgery, SQL Injection, Direct Object Reference, Social Engineering Risk mitigation using the Content Security Policy Header, user input validation and sanitization, secure token validation, sandboxed iframes, secure sessions and expiry, password recovery Web security basics: Two factor authentication, Open Web Application Security Project,