A 6 months Live Mentorship Course where you can Learn Cyber Security 360°.
Mohamed Ibrahim
-
Rating
(0) - 0 Reviews
- 167 Students Enrolled
- 93:05 Hours
Course Overview
A structured learning program for Cyber Security for beginners is designed to upskill their career in the cyber security space. This program gives a foundational elaboration on various concepts of the cybersecurity landscape and provides with the required tools to study, explore, practice, and manage security essentials in information systems.
Program Highlights
✓ Learn Basic to Advanced Cyber Security concepts in just 6 months
✓ 3 Months Intensive Live Training Session with Cyber Security Industry Experts (Weekly twice)
✓ 7 Well-curated Certification Learning Paths.
✓ Guidance To Get Cyber Security Certification such as Fortinet NSE 1, NSE 2 & NSE 4, Palo Alto PCCET, AWS Security Fundamental, TryHackme and EC Council CSCU, and CEHv11
✓ Access to Fortinet Learning Platform (NGFW, NAC, Fortinalyer, etc.,) and Ethical Hacking tools (Nessus, Nmap, Burpsuit, WebGoat, Metasploit, etc.,)
✓ Connect With Industry Examples & Case Studies
✓ Certificate of Completion
Vendors Covered
✓ Fortinet
✓ EC-Council
✓ Try Hack Me
✓ Paloalto
✓ AWS
Who this course is for:
- Students
- Working Professionals
- System/Network Administrators
- Network Analyst
- Network Support Engineers
- Freshers
What you'll learn
- Palo Alto Networks Certified Cybersecurity Entry-level Technician (PCCET)
- Try Hack Me - Pre Security
- EC-Council - Certified Secure Computer User (CSCU) v2
- Fortinet NSE 1
- Fortinet NSE 2
- Fortinet NSE 4
- AWS Certified Security - Specialty
- EC-Council - Certified Ethical hacking
Course Curriculum
-
Program Orientation 01:25:39
-
Program Orientation 01:25:39
-
Course Introduction 00:03:21
-
Course Introduction 00:03:21
-
Author Introduction 00:05:28
-
Author Introduction 00:05:28
-
Types Of Vendors 00:02:32
-
Types Of Vendors 00:02:32
-
Introduction To Cybers... 00:10:01
-
Introduction To Cybersecurity 00:10:01
-
Cybersecurity Landscap... 00:01:09
-
Cybersecurity Landscape 00:01:09
-
Introduction To Web 2.... 00:04:10
-
Introduction To Web 2.0 00:04:10
-
Web 2.0 Applications 00:03:46
-
Web 2.0 Applications 00:03:46
-
Web 3.0 00:10:46
-
Web 3.0 00:10:46
-
New Application Threat... 00:02:31
-
New Application Threat Vectors 00:02:31
-
Tactics, Techniques, A... 00:03:19
-
Tactics, Techniques, And Procedures 00:03:19
-
SaaS Application Risks 00:02:43
-
SaaS Application Risks 00:02:43
-
Compliance Challenges 00:02:56
-
Compliance Challenges 00:02:56
-
Standards And Regulati... 00:01:04
-
Standards And Regulations 00:01:04
-
Attacker Profile 00:03:10
-
Attacker Profile 00:03:10
-
Cyberattack Lifestyle 00:02:49
-
Cyberattack Lifestyle 00:02:49
-
High Profile Attack 00:06:49
-
High Profile Attack 00:06:49
-
Malware And Its Types 00:05:32
-
Malware And Its Types 00:05:32
-
Advanced Malware 00:03:22
-
Advanced Malware 00:03:22
-
Vulnerabilities And Ex... 00:05:33
-
Vulnerabilities And Exploites 00:05:33
-
Cyberattack Techniques 00:00:34
-
Cyberattack Techniques 00:00:34
-
Spamming And Phishing ... 00:03:23
-
Spamming And Phishing Attack 00:03:23
-
Bots And Botnets 00:11:20
-
Bots And Botnets 00:11:20
-
Advanced Persistent Th... 00:02:04
-
Advanced Persistent Threats 00:02:04
-
Wi Fi Challenges 00:02:15
-
Wi Fi Challenges 00:02:15
-
Wireless Security 00:00:45
-
Wireless Security 00:00:45
-
Wi Fi Protected Access 00:01:57
-
Wi Fi Protected Access 00:01:57
-
Evil Twin 00:01:26
-
Evil Twin 00:01:26
-
Jsasger 00:01:09
-
Jsasger 00:01:09
-
SSL Strip 00:03:07
-
SSL Strip 00:03:07
-
Security Models 00:03:36
-
Security Models 00:03:36
-
Zero Trust Security Mo... 00:01:46
-
Zero Trust Security Model 00:01:46
-
Zero Trust Principles ... 00:03:14
-
Zero Trust Capabilitie... 00:02:01
-
Zero Trust Capabilities 00:02:01
-
Zero Trust Implementat... 00:00:32
-
Zero Trust Implementation 00:00:32
-
Security Operating Pla... 00:05:40
-
Security Operating Platform 00:05:40
-
The Connected Globe 00:01:45
-
The Connected Globe 00:01:45
-
Terminology 00:10:38
-
Terminology 00:10:38
-
The Net 00:03:58
-
The Net 00:03:58
-
Common Network Devices 00:10:32
-
Common Network Devices 00:10:32
-
Routed And Routing Pro... 00:08:03
-
Routed And Routing Protocols 00:08:03
-
Distance Vector 00:07:06
-
Distance Vector 00:07:06
-
Link State 00:03:18
-
Link State 00:03:18
-
Path Vector 00:02:50
-
Path Vector 00:02:50
-
LANs And WANs 00:01:59
-
LANs And WANs 00:01:59
-
SD-WAN 00:05:26
-
SD-WAN 00:05:26
-
Domain Name System 00:07:18
-
Domain Name System 00:07:18
-
DNS Record Types 00:08:43
-
DNS Record Types 00:08:43
-
Internet Of Things 00:05:54
-
Internet Of Things 00:05:54
-
Addressing And Encapsu... 00:04:18
-
Addressing And Encapsulation 00:04:18
-
Numbering System 00:01:12
-
Numbering System 00:01:12
-
IP Addressing And Basi... 00:06:58
-
IP Addressing And Basics 00:06:58
-
Introduction To Subnet... 00:05:45
-
Introduction To Subnetting 00:05:45
-
OSI And TCP Models 00:03:16
-
OSI And TCP Models 00:03:16
-
Packet Lifecycle 00:01:20
-
Packet Lifecycle 00:01:20
-
Data Encapsulation 00:04:32
-
Data Encapsulation 00:04:32
-
Network Security Techn... 00:02:10
-
Network Security Technologies 00:02:10
-
Firewalls 00:03:29
-
Firewalls 00:03:29
-
Intrusion Detection An... 00:02:09
-
Intrusion Detection And Prevention 00:02:09
-
Web Content Filters 00:01:37
-
Web Content Filters 00:01:37
-
Virtual Private Networ... 00:04:29
-
Virtual Private Networks 00:04:29
-
Data Loss Prevention 00:02:43
-
Data Loss Prevention 00:02:43
-
End Point Security 00:02:16
-
End Point Security 00:02:16
-
Malware And Anti malwa... 00:02:57
-
Malware And Anti malware 00:02:57
-
Firewall And HIPSs 00:00:58
-
Firewall And HIPSs 00:00:58
-
Mobile Device Manageme... 00:02:43
-
Mobile Device Management 00:02:43
-
Secure The Enterprise 00:01:15
-
Secure The Enterprise 00:01:15
-
Fundamentals of Cloud ... 00:05:22
-
Fundamentals of Cloud Security 00:05:22
-
Cloud Computing 00:07:40
-
Cloud Computing 00:07:40
-
Important Terminologie... 00:06:32
-
Important Terminologies 00:06:32
-
Key Terminologies 00:05:56
-
Key Terminologies 00:05:56
-
Cloud computing eco-sy... 00:01:03
-
Cloud computing eco-systems 00:01:03
-
Cloud computing servic... 00:11:39
-
Cloud computing service models 00:11:39
-
Cloud Computing deploy... 00:02:32
-
Cloud Computing deployment model 00:02:32
-
Shared Responsibility ... 00:02:54
-
Shared Responsibility Model 00:02:54
-
Network Security vs Cl... 00:07:49
-
Network Security vs Cloud Security 00:07:49
-
Securing the cloud 00:05:18
-
Securing the cloud 00:05:18
-
Q&A Session 01:41:36
-
Q&A Session 01:41:36
-
Introduction 00:03:37
-
Introduction 00:03:37
-
Introduction To Linux 00:01:18
-
Introduction To Linux 00:01:18
-
A Bit Of Background On... 00:04:33
-
A Bit Of Background On Linux 00:04:33
-
Interacting With Your ... 00:01:18
-
Running Your First Few... 00:02:31
-
Running Your First Few Commands 00:02:31
-
Interacting With The F... 00:08:48
-
Interacting With The File System 00:08:48
-
Searching For Files 00:10:11
-
Searching For Files 00:10:11
-
An Introduction To She... 00:03:16
-
An Introduction To Shell Operators 00:03:16
-
Introduction To Flags ... 00:03:24
-
Introduction To Flags And Switches 00:03:24
-
Introduction To Linux ... 00:00:50
-
Introduction To Linux - 2 00:00:50
-
Accessing Your Linux M... 00:06:30
-
Filesystem Interaction 00:04:45
-
Filesystem Interaction 00:04:45
-
Permissions 00:04:13
-
Permissions 00:04:13
-
Common Directories 00:04:15
-
Common Directories 00:04:15
-
Terminal Text Editors 00:00:33
-
Terminal Text Editors 00:00:33
-
Useful Utilities 00:02:23
-
Useful Utilities 00:02:23
-
Processes 00:04:45
-
Processes 00:04:45
-
Maintaining Your Syste... 00:02:01
-
Maintaining Your System - Automation 00:02:01
-
Maintaining Your Syste... 00:01:45
-
Maintaining Your Syste... 00:01:31
-
Maintaining Your System - Logs 00:01:31
-
Windows Fundamentals 00:55:16
-
Windows Fundamentals 00:55:16
-
Introduction to CSCU 00:01:07
-
Introduction to CSCU 00:01:07
-
Introduction to Data S... 00:04:48
-
Introduction to Data Security 00:04:48
-
What is data 00:04:31
-
What is data 00:04:31
-
Data vs information 00:01:20
-
Data vs information 00:01:20
-
Why is personal data i... 00:03:06
-
Why is personal data important 00:03:06
-
How is organizational ... 00:04:15
-
How is organizational data important 00:04:15
-
Threads of data 00:03:07
-
Threads of data 00:03:07
-
What is data security 00:03:23
-
What is data security 00:03:23
-
Element of security 00:08:21
-
Element of security 00:08:21
-
How to implement secur... 00:06:30
-
How to implement security 00:06:30
-
Securing operating sys... 00:05:32
-
Securing operating system 00:05:32
-
What does operating sy... 00:04:31
-
What does operating system do 00:04:31
-
Guidelines for window ... 00:05:01
-
Guidelines for window OS security 00:05:01
-
How to disable guest a... 00:02:23
-
How to lockout unwante... 00:04:09
-
Rename the administrat... 00:05:13
-
How to Disable Jump Li... 00:05:04
-
What are software upda... 00:05:45
-
What are software update 00:05:45
-
How to Enable Windows ... 00:03:37
-
How to Enable Windows ... 00:00:52
-
How to turn on windows... 00:07:47
-
How to turn on windows defender 00:07:47
-
How to enable bitlocke... 00:02:17
-
How to disable unneces... 00:05:41
-
Gudielines for mac OS ... 00:05:29
-
Gudielines for mac OS X security 00:05:29
-
Discussion question 00:02:44
-
Discussion question 00:02:44
-
Malware and antivirus 00:04:03
-
Malware and antivirus 00:04:03
-
What is malware 00:07:32
-
What is malware 00:07:32
-
What is antivirus 00:08:04
-
What is antivirus 00:08:04
-
What is kaspersky pure... 00:03:56
-
What is kaspersky pure 3.0 00:03:56
-
How to test if antivir... 00:04:21
-
How to test if antivirus is working 00:04:21
-
Antivirus security che... 00:00:44
-
Antivirus security checklist 00:00:44
-
Discussion question 00:02:09
-
Discussion question 00:02:09
-
Windows security 00:05:05
-
Windows security 00:05:05
-
Internet Security 00:03:42
-
Internet Security 00:03:42
-
How To Secure Web Brow... 00:01:11
-
How To Secure Web Browsers 00:01:11
-
Instant Messaging 00:03:09
-
Instant Messaging 00:03:09
-
Child Online Security 00:04:35
-
Child Online Security 00:04:35
-
Discussion Questions 00:01:40
-
Discussion Questions 00:01:40
-
Social Networking Site... 00:02:53
-
Social Networking Sites 00:02:53
-
What Are The Risks Ass... 00:04:15
-
What Is Geotagging 00:02:32
-
What Is Geotagging 00:02:32
-
What Are The Social Ne... 00:01:55
-
Facebook 00:14:58
-
Facebook 00:14:58
-
Twitter 00:04:40
-
Twitter 00:04:40
-
Social Networking Secu... 00:01:45
-
Social Networking Security Checklist 00:01:45
-
Discussion Question 00:00:49
-
Discussion Question 00:00:49
-
Q&A Session 01:47:51
-
Q&A Session 01:47:51
-
Securing Email Communi... 00:01:00
-
Securing Email Communications 00:01:00
-
Email Clients 00:01:40
-
Email Clients 00:01:40
-
Email Security 00:00:49
-
Email Security 00:00:49
-
What Are Email Securit... 00:04:26
-
What Are Email Security Threats 00:04:26
-
Email Security Procedu... 00:07:23
-
Email Security Procedures 00:07:23
-
Securing Mobile Device... 00:02:11
-
Securing Mobile Devices 00:02:11
-
IMEI Number 00:02:23
-
IMEI Number 00:02:23
-
What Are Mobile Device... 00:01:22
-
Mobile Malware 00:02:41
-
Mobile Malware 00:02:41
-
Threats To Bluetooth D... 00:01:59
-
Threats To Bluetooth Devices 00:01:59
-
Various Security Proce... 00:08:20
-
Mobile Security Tools ... 00:03:43
-
Mobile Security Tools And Software 00:03:43
-
Securing Cloud 00:02:27
-
Securing Cloud 00:02:27
-
Types Of Cloud And Clo... 00:01:15
-
How Cloud Works 00:01:02
-
How Cloud Works 00:01:02
-
Threats To Cloud Secur... 00:00:51
-
Threats To Cloud Security 00:00:51
-
Precautions 00:01:49
-
Precautions 00:01:49
-
Bases For Choosing A C... 00:01:25
-
Bases For Choosing A Cloud Security 00:01:25
-
What Are Networks 00:05:59
-
What Are Networks 00:05:59
-
Home Network 00:01:30
-
Home Network 00:01:30
-
Wireless Network 00:02:32
-
Wireless Network 00:02:32
-
Threats To Wireless Ne... 00:01:38
-
Threats To Wireless Networks 00:01:38
-
Secure And Measures Fo... 00:03:01
-
Data Backup 00:02:56
-
Data Backup 00:02:56
-
Reasons For Data Loss 00:01:24
-
Reasons For Data Loss 00:01:24
-
Types Of Data Backups 00:03:39
-
Types Of Data Backups 00:03:39
-
Create Backups And Res... 00:03:23
-
Deleting Vs Permanent ... 00:04:34
-
Deleting Vs Permanent Destruction 00:04:34
-
Q&A Session 01:11:10
-
Q&A Session 01:11:10
-
Digital and security t... 00:06:30
-
Digital and security transformation 00:06:30
-
Security fabric 00:12:49
-
Security fabric 00:12:49
-
Fortinet security solu... 00:16:08
-
Fortinet security solution 00:16:08
-
Security solution type... 00:10:07
-
Security solution types 00:10:07
-
Fabric alliance ecosys... 00:02:39
-
Fabric alliance ecosystem 00:02:39
-
Why Fortinet & sec... 00:04:19
-
Why Fortinet & security tips 00:04:19
-
Six steps and remediat... 00:13:32
-
Anatomy of on attack 00:06:57
-
Anatomy of on attack 00:06:57
-
Anatomy of hacking att... 00:02:15
-
Anatomy of hacking attack 00:02:15
-
Advanced threats and ... 00:03:38
-
Advanced threats and life cycle 00:03:38
-
ATP and ATP stage 00:03:50
-
ATP and ATP stage 00:03:50
-
Breaking the kill chai... 00:03:32
-
Cyber threat intellige... 00:04:50
-
Cyber threat intelligence 00:04:50
-
Source of informations... 00:06:26
-
The threat report 00:02:36
-
The threat report 00:02:36
-
Data breach and repor... 00:06:12
-
Data breach and reports 00:06:12
-
Sensitive data and se... 00:08:33
-
Sensitive data and security breach 00:08:33
-
Breach websites 00:04:48
-
Breach websites 00:04:48
-
Cybercriminal Ecosyste... 00:06:35
-
Cybercriminal Ecosystem 00:06:35
-
Data breach privacy a... 00:05:29
-
Five comman attack met... 00:04:06
-
Five comman attack methods 00:04:06
-
Social engineering lif... 00:01:50
-
Social engineering life cycle 00:01:50
-
Phishing 00:02:48
-
Phishing 00:02:48
-
Factor authentications... 00:15:45
-
protect online privac... 00:07:14
-
protect online privacy 00:07:14
-
Cryptography 00:08:05
-
Cryptography 00:08:05
-
Basic terminologies 00:09:11
-
Basic terminologies 00:09:11
-
Next generation firew... 00:11:43
-
Next generation firewall 00:11:43
-
NGFW use case and for... 00:08:25
-
NGFW use case and fortigate 00:08:25
-
NGFW demo sessions 00:01:21
-
NGFW demo sessions 00:01:21
-
Endpoint security sol... 00:07:07
-
Endpoint security solutions 00:07:07
-
Forti-client endpoints... 00:09:09
-
Fortinac 00:10:58
-
Fortinac 00:10:58
-
Website demo for forti... 00:05:37
-
Website demo for fortinac 00:05:37
-
Forti guard labs intr... 00:04:43
-
Forti guard labs introductions 00:04:43
-
Adversarial tactics 00:05:13
-
Adversarial tactics 00:05:13
-
Malware detections 00:02:51
-
Malware detections 00:02:51
-
Machine learning and ... 00:01:47
-
Expert System 00:04:54
-
Expert System 00:04:54
-
Learning Model 00:02:54
-
Learning Model 00:02:54
-
Detections capabilitie... 00:01:11
-
Detections capabilities 00:01:11
-
AL-Driven security 00:02:55
-
AL-Driven security 00:02:55
-
Advanced intelligence ... 00:04:19
-
Advanced intelligence architecture 00:04:19
-
Fortinet SEDS 00:03:09
-
Fortinet SEDS 00:03:09
-
Data breach and Indust... 00:04:15
-
Fortisandbox over vie... 00:04:51
-
Fortisandbox over view 00:04:51
-
Breach protection solu... 00:04:03
-
Breach protection solutions 00:04:03
-
Fortisandbox demo 00:04:34
-
Fortisandbox demo 00:04:34
-
Website demo for fort... 00:04:52
-
Website demo for fortisand box 00:04:52
-
Security and applicat... 00:04:55
-
SD WAN Edge transforma... 00:04:59
-
SD WAN Edge transformations 00:04:59
-
Fortinet secure SD WA... 00:11:21
-
Fortinet secure SD WAN 00:11:21
-
Magic quadrant for NG... 00:02:25
-
Digital transformatio... 00:03:18
-
Evolutions of WAN Edge... 00:02:35
-
Evolutions of WAN Edge... 00:02:35
-
Fortinet secure SD-Br... 00:01:10
-
Fortinet secure SD-Branch 00:01:10
-
Elements of SD-Branch ... 00:02:07
-
Security for IOT devic... 00:05:02
-
Why SD-Branch and Conc... 00:01:32
-
Why SD-Branch and Conclusion 00:01:32
-
Cloud security Agenda 00:03:10
-
Cloud security Agenda 00:03:10
-
Digital innovations 00:03:18
-
Digital innovations 00:03:18
-
Fortinet cybersecurity... 00:03:14
-
Fortinet cybersecurity platform 00:03:14
-
Cloud native integrat... 00:03:22
-
Cloud native integrations 00:03:22
-
Adaptive cloud securit... 00:03:50
-
Adaptive cloud security 00:03:50
-
Adaptive cloud securi... 00:03:36
-
Adaptive cloud security portfolio 00:03:36
-
SAAS applications secu... 00:05:45
-
SAAS applications security 00:05:45
-
Cloud workload protec... 00:01:58
-
FortiCASB security so... 00:01:44
-
FortiCASB security solutions 00:01:44
-
FortiCWP integrations 00:01:17
-
FortiCWP integrations 00:01:17
-
Cloud strategy 00:00:36
-
Cloud strategy 00:00:36
-
Network security 00:01:58
-
Network security 00:01:58
-
WAAP Security 00:01:46
-
WAAP Security 00:01:46
-
Dynamic cloud securit... 00:01:18
-
Dynamic cloud security 00:01:18
-
Cloud adoption increas... 00:01:03
-
Shared responsibility ... 00:04:17
-
Shared responsibility model 00:04:17
-
Dynamic cloud security... 00:01:04
-
Dynamic cloud security for any cloud 00:01:04
-
Multi layer cloud secu... 00:01:27
-
Multi layer cloud security 00:01:27
-
cloud security - By d... 00:03:21
-
cloud security - By design 00:03:21
-
Infrastructure as cod... 00:00:34
-
Infrastructure as code 00:00:34
-
Cloud security- Worklo... 00:03:23
-
Cloud security- Workload 00:03:23
-
AW security 00:02:30
-
AW security 00:02:30
-
Azure security center 00:01:36
-
Azure security center 00:01:36
-
cloud security service... 00:01:38
-
cloud security services hub 00:01:38
-
Microsoft Azure 00:02:07
-
Microsoft Azure 00:02:07
-
Cloud security service... 00:01:17
-
Cloud security services hub-GCP 00:01:17
-
Infrastructure as cod... 00:00:29
-
Infrastructure as code for CSS 00:00:29
-
FortiCWP Demo 00:00:37
-
FortiCWP Demo 00:00:37
-
AWS fundamental compon... 00:02:02
-
AWS fundamental components 00:02:02
-
AWS- system route 00:01:25
-
AWS- system route 00:01:25
-
Fortigate design 00:01:24
-
Fortigate design 00:01:24
-
Transit designs 00:00:45
-
Transit designs 00:00:45
-
Integration features 00:01:08
-
Integration features 00:01:08
-
AWS Regions 00:03:23
-
AWS Regions 00:03:23
-
Region Classification... 00:02:11
-
Region Classifications 00:02:11
-
Transit gateway 00:05:03
-
Transit gateway 00:05:03
-
Microsoft Azure Netwo... 00:01:32
-
Microsoft Azure Networking 00:01:32
-
Azure components 00:00:57
-
Azure components 00:00:57
-
Fortigate-single VM 00:01:45
-
Fortigate-single VM 00:01:45
-
Reference Architecture... 00:01:33
-
Reference Architectures 00:01:33
-
AWS Gravitations proc... 00:01:15
-
AWS Gravitations processors demo 00:01:15
-
Web application secur... 00:01:17
-
Web application security WAF 00:01:17
-
Fortiweb files 00:01:37
-
Fortiweb files 00:01:37
-
11. Fortiweb Story 00:02:25
-
11. Fortiweb Story 00:02:25
-
Machine learning-Web ... 00:03:06
-
Machine learning-Web app protection 00:03:06
-
BOT Protections 00:01:26
-
BOT Protections 00:01:26
-
API Protections 00:01:12
-
API Protections 00:01:12
-
Fortiweb cloud WAF Se... 00:05:43
-
Fortiweb cloud WAF Service demo 00:05:43
-
WIFI Security Introduc... 00:02:12
-
WIFI Security Introduction 00:02:12
-
Complexity is the enem... 00:01:14
-
Complexity is the enemy 00:01:14
-
Secure Driven Wireless... 00:03:22
-
Secure Driven Wireless Networks 00:03:22
-
Security Driven Networ... 00:03:28
-
Reaction to change is ... 00:01:17
-
Reaction to change is critical 00:01:17
-
Automated response to ... 00:02:11
-
Solutions Details 00:01:21
-
Solutions Details 00:01:21
-
Large Complex sites 00:00:23
-
Large Complex sites 00:00:23
-
FortiDeploy with Foert... 00:00:32
-
FortiDeploy with Foerticloud 00:00:32
-
WAS Demo session 00:04:21
-
WAS Demo session 00:04:21
-
WIFI Map Demo session 00:01:40
-
WIFI Map Demo session 00:01:40
-
Securing Operational ... 00:03:27
-
Securing Operational Technology 00:03:27
-
OT and IT Network 00:00:57
-
OT and IT Network 00:00:57
-
Customer Case Studies 00:03:45
-
Customer Case Studies 00:03:45
-
Global Automotive Manu... 00:01:45
-
Global Automotive Manufacture 00:01:45
-
Summary of OT 00:01:15
-
Summary of OT 00:01:15
-
Information Security ... 00:01:07
-
Information Security Fundamental 00:01:07
-
Security Concepts 00:01:03
-
Security Concepts 00:01:03
-
CIA 00:00:17
-
CIA 00:00:17
-
IOT Security and Prob... 00:02:15
-
IOT Security and Problems 00:02:15
-
Flaws in IOT Design 00:01:33
-
Flaws in IOT Design 00:01:33
-
Raise of threat target... 00:01:29
-
Raise of threat target IOT Device 00:01:29
-
Types of IOT Infrastru... 00:02:39
-
Types of IOT Infrastructure 00:02:39
-
IOT Security in sector... 00:01:15
-
IOT Security in sectors 00:01:15
-
What is IOT to you 00:01:22
-
What is IOT to you 00:01:22
-
Sensor 00:00:53
-
Sensor 00:00:53
-
Actuator 00:00:44
-
Actuator 00:00:44
-
Structure of an IOT e... 00:00:56
-
Structure of an IOT embedded system 00:00:56
-
Intelligent Decision ... 00:01:38
-
Intelligent Decision Making 00:01:38
-
Components of IOT 00:01:25
-
Components of IOT 00:01:25
-
IOT components of endp... 00:01:54
-
IOT Components of Clo... 00:00:37
-
IOT Components of Cloud 00:00:37
-
IOT Assets 00:01:47
-
IOT Assets 00:01:47
-
IOT Development platfo... 00:01:08
-
IOT Development platforms 00:01:08
-
What could possibly go... 00:01:11
-
What could possibly go wrong 00:01:11
-
IOT Security main chal... 00:00:47
-
IOT Security main challenges 00:00:47
-
IOT Threat landscape 00:02:10
-
IOT Threat landscape 00:02:10
-
Which way would you at... 00:01:33
-
Which way would you attack IOT 00:01:33
-
Class Exercise of IOT 00:01:04
-
Class Exercise of IOT 00:01:04
-
IOT Security Architect... 00:00:58
-
IOT Security Architectures 00:00:58
-
Sensor demo session 00:01:47
-
Sensor demo session 00:01:47
-
Real life practice pac... 00:00:48
-
FortiAnalyzer key use... 00:04:31
-
Advanced Threat Dectec... 00:01:34
-
Advanced Threat Dectection 00:01:34
-
Audit and Compliance a... 00:00:57
-
Workflow Optimization ... 00:02:46
-
FortiSIEM Management 00:01:25
-
FortiSIEM Management 00:01:25
-
Multi ventor single v... 00:01:04
-
Multi ventor single view 00:01:04
-
Fortigates will need F... 00:00:49
-
Fortigates will need Fortianalyze 00:00:49
-
Resource 00:00:52
-
Resource 00:00:52
-
Fortianalyzer demo 00:04:35
-
Fortianalyzer demo 00:04:35
-
Fortianalyzer Network 00:01:31
-
Fortianalyzer Network 00:01:31
-
IP Address 00:01:05
-
IP Address 00:01:05
-
Fortimanager 00:01:12
-
Fortimanager 00:01:12
-
Threat and source demo... 00:01:48
-
Threat and source demo sessions 00:01:48
-
Top browsing user demo... 00:02:43
-
Top browsing user demo session 00:02:43
-
Threat hunting demo se... 00:03:51
-
Threat hunting demo sessions 00:03:51
-
What is Soar and Soc 00:03:01
-
What is Soar and Soc 00:03:01
-
What is SOC maturity 00:00:56
-
What is SOC maturity 00:00:56
-
Four key use cases fo... 00:02:02
-
Four key use cases for a mature SOC 00:02:02
-
Alert Handling 00:02:27
-
Alert Handling 00:02:27
-
Typical enterprise arc... 00:02:03
-
Typical enterprise archiecture 00:02:03
-
Configuring FortiSOAR 00:01:28
-
Configuring FortiSOAR 00:01:28
-
Queue management and r... 00:00:41
-
Core evaluate of Fort... 00:00:56
-
Core evaluate of FortiSOAR 00:00:56
-
FortiSOAR Overview 00:00:57
-
FortiSOAR Overview 00:00:57
-
FortiSOAR dashboard 00:01:18
-
FortiSOAR dashboard 00:01:18
-
FortiSOAR alerts list 00:02:02
-
FortiSOAR alerts list 00:02:02
-
Key differentiators of... 00:00:41
-
Key differentiators of FortiSOAR 00:00:41
-
FortiSOAR Demo sessio... 00:03:06
-
FortiSOAR Demo session 00:03:06
-
1. Over view of Fortin... 00:01:15
-
1. Over view of Fortinet 00:01:15
-
Fortimanager demo sess... 00:01:16
-
Fortimanager demo session 00:01:16
-
Device manager demo se... 00:02:07
-
Device manager demo sessions 00:02:07
-
Security moniter demo... 00:01:39
-
Security moniter demo session 00:01:39
-
VPN Manager demo sess... 00:00:48
-
VPN Manager demo session 00:00:48
-
Course Informations 00:02:14
-
Course Informations 00:02:14
-
How we Implement IS 00:01:30
-
How we Implement IS 00:01:30
-
Course Certifications... 00:01:14
-
Course Certifications and Benefits 00:01:14
-
Benefits of CIA 00:01:43
-
Benefits of CIA 00:01:43
-
Security and Risk Mana... 00:00:53
-
Security and Risk Management 00:00:53
-
Data Breach and Types 00:01:37
-
Data Breach and Types 00:01:37
-
Types of IT Security 00:01:08
-
Types of IT Security 00:01:08
-
Information Security O... 00:01:08
-
Information Security Overview 00:01:08
-
Elements of Informatio... 00:00:59
-
Elements of Information Security 00:00:59
-
Strength in Security 00:00:43
-
Strength in Security 00:00:43
-
Risk from Exposure 00:01:56
-
Risk from Exposure 00:01:56
-
Risk Management 00:02:20
-
Risk Management 00:02:20
-
Risk Level 00:02:16
-
Risk Level 00:02:16
-
Risk Level 00:02:16
-
Risk Level 00:02:16
-
Risk Matrix 00:00:47
-
Risk Matrix 00:00:47
-
Risk Management Key R... 00:01:24
-
Risk Management Key Roles 00:01:24
-
Risk Management Phases 00:00:42
-
Risk Management Phases 00:00:42
-
IT Governance 00:01:38
-
IT Governance 00:01:38
-
Why Do Need governance 00:00:31
-
Why Do Need governance 00:00:31
-
Governance vs Managem... 00:00:45
-
Governance vs Management 00:00:45
-
Benefits 00:00:21
-
Benefits 00:00:21
-
Good IT Governance and... 00:01:08
-
Good IT Governance and Strategy 00:01:08
-
IT policy and Learn In... 00:01:16
-
Due Care and Due Dilig... 00:00:40
-
Due Care and Due Diligence 00:00:40
-
Security Control and A... 00:02:14
-
Security Control and Audit Overview 00:02:14
-
Audit Standardization 00:01:21
-
Audit Standardization 00:01:21
-
Certification Journey 00:00:21
-
Certification Journey 00:00:21
-
Control Framework and ... 00:01:26
-
Control Framework and Examples 00:01:26
-
Compliance 00:00:25
-
Compliance 00:00:25
-
Legislative and Regula... 00:00:16
-
Legal System 00:00:47
-
Legal System 00:00:47
-
Security Policy 00:00:28
-
Security Policy 00:00:28
-
HIPAA regulatory 00:00:22
-
HIPAA regulatory 00:00:22
-
SOX and PCI and DSS Re... 00:00:43
-
SOX and PCI and DSS Regulatory 00:00:43
-
Identity and Access Ma... 00:00:25
-
Access Control Termino... 00:01:32
-
Access Control Terminologies 00:01:32
-
Access Control Techni... 00:00:52
-
Access control testin... 00:01:29
-
Recovery Strategy and... 00:01:00
-
Incident Management an... 00:01:07
-
Incident Management and Response 00:01:07
-
Incident Management Be... 00:01:01
-
Incident Response 00:00:37
-
Incident Response 00:00:37
-
Blockchain Terminolog... 00:05:02
-
Blockchain Terminologies 00:05:02
-
Blockchain Terminolog... 00:05:38
-
Blockchain Mining 00:01:59
-
Blockchain Mining 00:01:59
-
Mining Transactions 00:02:44
-
Mining Transactions 00:02:44
-
Mining Transactions 00:02:44
-
Mining Transactions 00:02:44
-
Blockchain Forks 00:00:56
-
Blockchain Forks 00:00:56
-
Bitcoin 00:10:02
-
Bitcoin 00:10:02
-
Blockchain Ethereum 00:04:13
-
Blockchain Ethereum 00:04:13
-
Distinction between d... 00:02:56
-
Consensus Components 00:04:39
-
Consensus Components 00:04:39
-
Smart Contract Theory 00:01:44
-
Smart Contract Theory 00:01:44
-
Smart Contract Applica... 00:02:27
-
Smart Contract Application 00:02:27
-
Module 1 - Introductio... 00:06:29
-
What is Ethical Hackin... 00:07:18
-
What is Ethical Hacking 00:07:18
-
Module Flow 00:01:38
-
Module Flow 00:01:38
-
Information Security 00:19:51
-
Information Security 00:19:51
-
Cyber Kill Chain Conce... 00:10:31
-
Cyber Kill Chain Concept 00:10:31
-
What is Hacking 00:08:34
-
What is Hacking 00:08:34
-
Ethical Hacking concep... 00:04:10
-
Ethical Hacking concept 00:04:10
-
Information Security C... 00:07:13
-
Information Security Control 00:07:13
-
Module 2 - Footprintin... 00:05:02
-
Footprinting Concept 00:05:18
-
Footprinting Concept 00:05:18
-
Footprinting Through S... 00:12:49
-
Footprinting Through W... 00:16:37
-
Website and Email Foot... 00:07:21
-
Website and Email Footprinting 00:07:21
-
WHOIS, DNS and Network... 00:04:44
-
WHOIS, DNS and Network Footprinting 00:04:44
-
Footprinting through S... 00:01:19
-
Footprinting Tools and... 00:04:58
-
Footprinting and Recon... 00:40:59
-
Footprinting and Recon... 01:01:18
-
Scanning Networks 00:03:55
-
Scanning Networks 00:03:55
-
Network Scanning Conce... 00:09:39
-
Network Scanning Concepts 00:09:39
-
TCP,IP Communication 00:08:02
-
TCP,IP Communication 00:08:02
-
Scanning Tools 00:06:41
-
Scanning Tools 00:06:41
-
Host Discovery 00:10:43
-
Host Discovery 00:10:43
-
Port and Service Disco... 00:12:55
-
Port and Service Discovery 00:12:55
-
OS Discovery 00:04:21
-
OS Discovery 00:04:21
-
Scanning Beyond IDS an... 00:10:07
-
Scanning Beyond IDS and Firewall 00:10:07
-
Drawing Network Diagra... 00:01:09
-
Drawing Network Diagram 00:01:09
-
Scanning Networks Lab 01:03:33
-
Scanning Networks Lab 01:03:33
-
Enumeration Concepts 00:04:25
-
Enumeration Concepts 00:04:25
-
NetBios Enumeration 00:07:50
-
NetBios Enumeration 00:07:50
-
SNMP Enumeration 00:02:55
-
SNMP Enumeration 00:02:55
-
LDAP Enumeration 00:01:57
-
LDAP Enumeration 00:01:57
-
NTP and NFS Enumeratio... 00:03:27
-
NTP and NFS Enumeration 00:03:27
-
SMTP and DNS Enumerati... 00:02:29
-
SMTP and DNS Enumeration 00:02:29
-
Other Enumeration Tech... 00:02:15
-
Other Enumeration Techniques 00:02:15
-
Enumeration Countermea... 00:01:58
-
Enumeration Countermeasures 00:01:58
-
Metasploit (Lab) 00:04:04
-
Metasploit (Lab) 00:04:04
-
Enumeration Lab - Part... 00:48:33
-
Enumeration Lab - Part 1 00:48:33
-
Enumeration Lab - Part... 00:41:17
-
Enumeration Lab - Part 2 00:41:17
-
Vulnerability Analysis 00:03:03
-
Vulnerability Analysis 00:03:03
-
Vulnerability Research 00:08:21
-
Vulnerability Research 00:08:21
-
What is Vulnerability ... 00:02:35
-
What is Vulnerability Assessment 00:02:35
-
Vulnerability Scoring ... 00:08:24
-
Vulnerability Scoring System 00:08:24
-
Vulnerability Assessme... 00:06:49
-
Vulnerability Assessment Phases 00:06:49
-
Vulnerability Classifi... 00:01:23
-
Vulnerability Assessme... 00:03:39
-
Vulnerability Assessment Sollutions 00:03:39
-
Vulnerability Assessme... 00:03:18
-
Vulnerability Assessment tools 00:03:18
-
Vulnerability Assessme... 00:01:34
-
Vulnerability Assessment Reports 00:01:34
-
Lab 00:18:26
-
Lab 00:18:26
-
Vulnerability Analysis... 00:51:14
-
Vulnerability Analysis Lab 00:51:14
-
System Hacking 00:01:15
-
System Hacking 00:01:15
-
Hacking Methodology 00:01:31
-
Hacking Methodology 00:01:31
-
System Hacking Goals 00:04:53
-
System Hacking Goals 00:04:53
-
How To Gain Access 00:02:03
-
How To Gain Access 00:02:03
-
Security Accounts Mana... 00:03:06
-
Security Accounts Manager(SAM) 00:03:06
-
NTLM Authentication 00:01:18
-
NTLM Authentication 00:01:18
-
Kerberos Authenticatio... 00:01:48
-
Kerberos Authentication 00:01:48
-
Password Cracking And ... 00:01:51
-
Non Electronic Attacks 00:00:44
-
Non Electronic Attacks 00:00:44
-
Active Online Attacks 00:08:57
-
Active Online Attacks 00:08:57
-
Passive Online Attacks 00:01:53
-
Passive Online Attacks 00:01:53
-
offline Attacks 00:05:17
-
offline Attacks 00:05:17
-
Vulnerability Exploita... 00:01:34
-
Vulnerability Exploitation 00:01:34
-
Buffer Overflow And It... 00:05:10
-
Buffer Overflow And Its Types 00:05:10
-
Privilege Escalation 00:04:10
-
Privilege Escalation 00:04:10
-
Executing Applications 00:01:09
-
Executing Applications 00:01:09
-
System Hacking Lab - P... 00:21:06
-
System Hacking Lab - Part 1 00:21:06
-
System Hacking Lab - P... 01:27:09
-
System Hacking Lab - Part 2 01:27:09
-
Malware Threats 00:02:19
-
Malware Threats 00:02:19
-
Malware Concepts 00:10:23
-
Malware Concepts 00:10:23
-
APT Concepts 00:03:46
-
APT Concepts 00:03:46
-
Trojan Concepts 00:10:23
-
Trojan Concepts 00:10:23
-
Virus And Worm Concept... 00:09:28
-
Virus And Worm Concepts 00:09:28
-
Fileless Malware Conce... 00:12:24
-
Fileless Malware Concepts 00:12:24
-
Malware Analysis 00:14:51
-
Malware Analysis 00:14:51
-
Counter Measures 00:02:06
-
Counter Measures 00:02:06
-
Anti-Malware Software 00:02:50
-
Anti-Malware Software 00:02:50
-
Malware Threats Lab 01:08:45
-
Malware Threats Lab 01:08:45
-
Module Objectives 00:01:33
-
Module Objectives 00:01:33
-
Sniffing And Its Types 00:03:50
-
Sniffing And Its Types 00:03:50
-
How An Attacker Hacks ... 00:02:51
-
How An Attacker Hacks The Network 00:02:51
-
Protocols Vulnerable T... 00:02:03
-
Protocols Vulnerable To Sniffing 00:02:03
-
Various Hardware Proto... 00:05:51
-
Various Hardware Protocol Analyzers 00:05:51
-
MAC And DHCP Attacks 00:14:48
-
MAC And DHCP Attacks 00:14:48
-
Address Resolution Pro... 00:08:47
-
Address Resolution Protocol 00:08:47
-
Spoofing Attacks 00:04:42
-
Spoofing Attacks 00:04:42
-
DNS Poisoning 00:03:52
-
DNS Poisoning 00:03:52
-
Sniffing Tools 00:04:13
-
Sniffing Tools 00:04:13
-
Counter Measures 00:01:27
-
Counter Measures 00:01:27
-
Sniffing Detection Tec... 00:02:50
-
Sniffing Detection Techniques 00:02:50
-
Sniffing Lab 01:08:26
-
Sniffing Lab 01:08:26
-
Social Engineering Con... 00:15:10
-
Social Engineering Concepts 00:15:10
-
Social Engineering Tec... 00:14:20
-
Social Engineering Techniques 00:14:20
-
Insider Threats 00:02:24
-
Insider Threats 00:02:24
-
Impersonation on Socia... 00:02:25
-
Identity Theft 00:01:49
-
Identity Theft 00:01:49
-
Counter Measures 00:11:53
-
Counter Measures 00:11:53
-
Social Engineering Lab 01:25:58
-
Social Engineering Lab 01:25:58
-
DoS And DDoS Concepts 00:04:20
-
DoS And DDoS Concepts 00:04:20
-
DoS And DDoS Attack Te... 00:23:44
-
DoS And DDoS Attack Techniques 00:23:44
-
Botnets 00:11:28
-
Botnets 00:11:28
-
DDoS Case Study 00:05:00
-
DDoS Case Study 00:05:00
-
DoS And DDoS Attack To... 00:01:01
-
DoS And DDoS Attack Tools 00:01:01
-
Counter Measures 00:08:10
-
Counter Measures 00:08:10
-
DoS And DDoS Protectio... 00:01:41
-
DoS And DDoS Protection Tools 00:01:41
-
Denial-of-Service Lab 01:56:35
-
Denial-of-Service Lab 01:56:35
-
Hijacking Concepts 00:09:30
-
Hijacking Concepts 00:09:30
-
Application Level Sess... 00:13:34
-
Application Level Session Hijacking 00:13:34
-
Network Level Session ... 00:03:27
-
Network Level Session Hijacking 00:03:27
-
Hijacking Tools 00:00:53
-
Hijacking Tools 00:00:53
-
Countermeasures 00:07:07
-
Countermeasures 00:07:07
-
Hijacking Lab 00:12:31
-
Hijacking Lab 00:12:31
-
IDS, IPS, Firewall, An... 00:33:47
-
IDS, IPS, Firewall, An... 00:05:58
-
Evading IDS 00:06:21
-
Evading IDS 00:06:21
-
Evading Firewalls 00:07:26
-
Evading Firewalls 00:07:26
-
IDS, Firewall Evading ... 00:00:20
-
IDS, Firewall Evading Tools 00:00:20
-
Detecting Honeypots 00:01:27
-
Detecting Honeypots 00:01:27
-
IDS, Firewall Evasion ... 00:01:11
-
Evading IDS, Firewalls... 00:25:49
-
Web Server Concepts 00:15:44
-
Web Server Concepts 00:15:44
-
Web Server Attacks 00:13:23
-
Web Server Attacks 00:13:23
-
Web Server Attack Meth... 00:09:13
-
Web Server Attack Methodology 00:09:13
-
Web Server Attack Tool... 00:06:07
-
Web Server Attack Tools 00:06:07
-
Countermeasures 00:07:15
-
Countermeasures 00:07:15
-
Patch Management 00:02:06
-
Patch Management 00:02:06
-
Web Server Security To... 00:02:59
-
Web Server Security Tools 00:02:59
-
Hacking web servers la... 00:59:06
-
Hacking web servers lab 00:59:06
-
Web Application Concep... 00:10:53
-
Web Application Concepts 00:10:53
-
Web Application Threat... 00:21:34
-
Web Application Threats 00:21:34
-
Web API , Webhooks , A... 00:10:12
-
Web API , Webhooks , And Web Shell 00:10:12
-
Web Application Hackin... 00:17:17
-
Web Application Hacking Methodology 00:17:17
-
Web Application Securi... 00:08:42
-
Web Application Security 00:08:42
-
Hacking Web Applicatio... 00:38:14
-
Hacking Web Applications Lab 00:38:14
-
SQL Injection Concepts 00:14:27
-
SQL Injection Concepts 00:14:27
-
Types Of SQL Injection 00:06:44
-
Types Of SQL Injection 00:06:44
-
SQL Injection Methodol... 00:28:08
-
SQL Injection Methodology 00:28:08
-
SQL Injection Tools 00:00:59
-
SQL Injection Tools 00:00:59
-
Evasion Techniques 00:02:27
-
Evasion Techniques 00:02:27
-
Countermeasures 00:04:44
-
Countermeasures 00:04:44
-
SQL Inection Lab 00:28:34
-
SQL Inection Lab 00:28:34
-
Wireless Concepts 00:09:24
-
Wireless Concepts 00:09:24
-
Wireless Encryption 00:08:48
-
Wireless Encryption 00:08:48
-
Wireless Threats 00:10:36
-
Wireless Threats 00:10:36
-
Wireless Hacking Metho... 00:17:37
-
Wireless Hacking Methodology 00:17:37
-
Wireless Hacking Tools 00:02:36
-
Wireless Hacking Tools 00:02:36
-
Bluetooth Hacking 00:03:39
-
Bluetooth Hacking 00:03:39
-
Countermeasures 00:05:08
-
Countermeasures 00:05:08
-
Wireless Security Tool... 00:03:56
-
Wireless Security Tools 00:03:56
-
Hacking Wireless Netwo... 00:08:04
-
Hacking Wireless Network Lab 00:08:04
-
Mobile Platform Attack... 00:17:08
-
Mobile Platform Attack Vectors 00:17:08
-
Hacking Android OS 00:16:21
-
Hacking Android OS 00:16:21
-
Hacking iOS 00:07:41
-
Hacking iOS 00:07:41
-
Mobile Device Manageme... 00:03:30
-
Mobile Device Management 00:03:30
-
Mobile Security Guidel... 00:05:42
-
Mobile Security Guidelines And Tools 00:05:42
-
Hacking Mobile Platfor... 00:08:36
-
Hacking Mobile Platforms Lab 00:08:36
-
What is the IOT 00:01:11
-
What is the IOT 00:01:11
-
How the IOT work 00:00:47
-
How the IOT work 00:00:47
-
IOT Architecture 00:00:34
-
IOT Architecture 00:00:34
-
IOT technologies and ... 00:00:57
-
IOT technologies and Protocols 00:00:57
-
IOT Communication Mode... 00:00:58
-
IOT Communication Models 00:00:58
-
Challenges of IOT 00:00:55
-
Challenges of IOT 00:00:55
-
IOT Security Problems 00:01:12
-
IOT Security Problems 00:01:12
-
OWASP Top 10 IOT Threa... 00:01:53
-
OWASP Top 10 IOT Threats 00:01:53
-
IOT threats and DDOS a... 00:03:29
-
IOT threats and DDOS and HVAC 00:03:29
-
IOT device hacking and... 00:01:24
-
IOT device hacking and methodology 00:01:24
-
FCC ID search and Hack... 00:01:39
-
FCC ID search and Hacking tools 00:01:39
-
IOT framework securit... 00:00:56
-
OT Hacking and Termino... 00:01:19
-
OT Hacking and Terminology 00:01:19
-
IT OT convergence 00:05:32
-
IT OT convergence 00:05:32
-
PLC and hacking method... 00:04:07
-
IOT and OT Hacking La... 00:17:20
-
IOT and OT Hacking Lab 00:17:20
-
Types of cloud computi... 00:01:26
-
Types of cloud computing services 00:01:26
-
Separation of respons... 00:01:36
-
Cloud deployment model... 00:02:37
-
Cloud deployment models 00:02:37
-
Cloud storage architec... 00:01:10
-
Cloud storage architecture 00:01:10
-
VR and AR on Cloud 00:02:37
-
VR and AR on Cloud 00:02:37
-
Service Hijacking usi... 00:01:23
-
Cloudbrone attack 00:01:31
-
Cloudbrone attack 00:01:31
-
Cloud security control 00:01:40
-
Cloud security control 00:01:40
-
Cloud security allianc... 00:01:04
-
Cloud security alliance(CSA) 00:01:04
-
Cloud Computing Lab 00:10:31
-
Cloud Computing Lab 00:10:31
-
cryptography concept 00:01:58
-
cryptography concept 00:01:58
-
Government Access to K... 00:01:08
-
Government Access to Keys 00:01:08
-
Ciphers and Difference... 00:02:26
-
Algorithms and CAST128 00:01:30
-
Algorithms and CAST128 00:01:30
-
DSA and Related Signat... 00:01:56
-
DSA and Related Signature Schemes 00:01:56
-
Message Digest Functio... 00:02:39
-
Cryptography Tools 00:01:20
-
Cryptography Tools 00:01:20
-
Public Key Infrastruct... 00:03:39
-
Public Key Infrastructure(PKI) 00:03:39
-
Certification Authorit... 00:01:51
-
Certification Authorities 00:01:51
-
Email Encryption 00:03:33
-
Email Encryption 00:03:33
-
Disk Encryptions 00:01:44
-
Disk Encryptions 00:01:44
-
Cryptanalysis 00:02:18
-
Cryptanalysis 00:02:18
-
Countermeasures 00:00:55
-
Countermeasures 00:00:55
-
Cryptography Lab 00:26:40
-
Cryptography Lab 00:26:40
-
Course Overview 00:07:47
-
Course Overview 00:07:47
-
Demo setup 00:11:59
-
Demo setup 00:11:59
-
Digital and Security T... 00:05:02
-
Digital and Security Transformation 00:05:02
-
Security Fabric 00:02:31
-
Security Fabric 00:02:31
-
Why Fortigate 00:04:45
-
Why Fortigate 00:04:45
-
What is Network Securi... 00:03:20
-
What is Network Security 00:03:20
-
Web Application Securi... 00:01:40
-
Web Application Security 00:01:40
-
Advance Threat Protect... 00:01:46
-
Advance Threat Protection 00:01:46
-
Endpoint Security 00:00:33
-
Endpoint Security 00:00:33
-
Growth is great and ch... 00:01:19
-
Growth is great and challenging 00:01:19
-
Fertigate Demo 00:16:44
-
Fertigate Demo 00:16:44
-
Difference between tra... 00:02:24
-
What is a Firewall 00:14:45
-
What is a Firewall 00:14:45
-
What we learnt 00:03:46
-
What we learnt 00:03:46
-
what we will learn 00:03:06
-
what we will learn 00:03:06
-
Lesson Overview 00:00:59
-
Lesson Overview 00:00:59
-
High Level Features 00:27:25
-
High Level Features 00:27:25
-
Setup Decisions 00:09:49
-
Setup Decisions 00:09:49
-
Basic Administration 00:14:56
-
Basic Administration 00:14:56
-
Built-in Servers 00:07:24
-
Built-in Servers 00:07:24
-
Fundamental Maintenanc... 00:01:50
-
Fundamental Maintenance 00:01:50
-
FortiGate within the s... 00:07:59
-
FortiGate within the security fabric 00:07:59
-
Firewall Demo 00:06:01
-
Firewall Demo 00:06:01
-
Firewall Policies 00:48:03
-
Firewall Policies 00:48:03
-
Configuring Firewall P... 00:08:41
-
Configuring Firewall Policy 00:08:41
-
Managing Firewall Poli... 00:04:53
-
Managing Firewall Policies 00:04:53
-
Best Practices and tro... 00:02:23
-
Best Practices and troubleshooting 00:02:23
-
Demo Session 00:17:20
-
Demo Session 00:17:20
-
Lesson Overview 00:04:49
-
Lesson Overview 00:04:49
-
Methods Of Firewall Au... 00:15:07
-
Methods Of Firewall Authentication 00:15:07
-
Remote Authentication ... 00:10:51
-
Remote Authentication Server 00:10:51
-
User Groups 00:02:24
-
User Groups 00:02:24
-
Firewall Policies For ... 00:04:30
-
Firewall Policies For Authentication 00:04:30
-
Authenticating Through... 00:04:20
-
Monitoring and Trouble... 00:02:24
-
Monitoring and Troubleshooting 00:02:24
-
Review 00:01:44
-
Review 00:01:44
-
Logging Basics 00:21:11
-
Logging Basics 00:21:11
-
Local Logging 00:02:16
-
Local Logging 00:02:16
-
Remote Logging 00:04:03
-
Remote Logging 00:04:03
-
Log Settings 00:01:47
-
Log Settings 00:01:47
-
View, Search and Monit... 00:04:43
-
View, Search and Monitor Log 00:04:43
-
Protecting Log Data 00:01:27
-
Protecting Log Data 00:01:27
-
Inspection Modes 00:08:39
-
Inspection Modes 00:08:39
-
Web Filtering Basics 00:14:42
-
Web Filtering Basics 00:14:42
-
Additional Proxy-Based... 00:08:58
-
DNS Filtering 00:02:35
-
DNS Filtering 00:02:35
-
Best Practices and Tro... 00:04:03
-
Best Practices and Troubleshooting 00:04:03
-
Lab Demo 00:06:00
-
Lab Demo 00:06:00
-
Network Address Transl... 00:08:09
-
Network Address Translation 00:08:09
-
What Is NAT 00:16:30
-
What Is NAT 00:16:30
-
Introduction To NAT 00:03:37
-
Introduction To NAT 00:03:37
-
Firewall Policy NAT 00:09:51
-
Firewall Policy NAT 00:09:51
-
Central NAT 00:03:44
-
Central NAT 00:03:44
-
Session Helpers 00:02:02
-
Session Helpers 00:02:02
-
Sessions 00:04:18
-
Sessions 00:04:18
-
Best Practices And Tro... 00:02:47
-
Best Practices And Troubleshooting 00:02:47
-
Authenticate And Secur... 00:13:34
-
Inspect Encrypted Data 00:09:32
-
Inspect Encrypted Data 00:09:32
-
Manage Digital Certifi... 00:03:23
-
Application Control Ba... 00:14:43
-
Application Control Basics 00:14:43
-
Application Control Co... 00:14:22
-
Application Control Configuration 00:14:22
-
Logging And Monitoring... 00:02:17
-
Best Practices And Tro... 00:01:44
-
Best Practices And Troubleshooting 00:01:44
-
Antivirus Basics 00:08:02
-
Antivirus Basics 00:08:02
-
Antivirus Scanning Mod... 00:06:03
-
Antivirus Scanning Modes 00:06:03
-
Antivirus Configuratio... 00:04:17
-
Antivirus Configuration 00:04:17
-
Best Practices 00:02:26
-
Best Practices 00:02:26
-
Troubleshooting 00:01:23
-
Troubleshooting 00:01:23
-
Troubleshooting 00:01:23
-
Troubleshooting 00:01:23
-
DDOS Attack 00:11:06
-
DDOS Attack 00:11:06
-
Intrusion Prevention S... 00:19:35
-
Intrusion Prevention System 00:19:35
-
Denial Of Service 00:06:44
-
Denial Of Service 00:06:44
-
Web Application Firewa... 00:10:02
-
Web Application Firewall 00:10:02
-
Best Practices 00:03:05
-
Best Practices 00:03:05
-
Troubleshooting 00:02:52
-
Troubleshooting 00:02:52
-
SSL-VPN 00:14:52
-
SSL-VPN 00:14:52
-
SSL-VPN Deployment Mod... 00:12:41
-
SSL-VPN Deployment Modes 00:12:41
-
Configuring SSL-VPNs 00:06:24
-
Configuring SSL-VPNs 00:06:24
-
Realms and Personal Bo... 00:02:32
-
Realms and Personal Bookmarks 00:02:32
-
Hardening SSL-VPN Acce... 00:02:44
-
Hardening SSL-VPN Access 00:02:44
-
Monitoring and Trouble... 00:04:12
-
Monitoring and Troubleshooting 00:04:12
-
Fortigate Infrastructu... 00:01:10
-
Fortigate Infrastructure 00:01:10
-
Routing On Fortigate 00:15:45
-
Routing On Fortigate 00:15:45
-
Routing Monitor And Ro... 00:06:19
-
Routing Monitor And Route Attributes 00:06:19
-
Equal Cost Multipath R... 00:03:39
-
Equal Cost Multipath Routing 00:03:39
-
Reverse Path Forwardin... 00:06:16
-
Reverse Path Forwarding 00:06:16
-
Best Practices 00:04:55
-
Best Practices 00:04:55
-
Diagnostics 00:03:47
-
Diagnostics 00:03:47
-
What Is SD-WAN 00:05:50
-
What Is SD-WAN 00:05:50
-
Enterprise SD-WAN Use ... 00:09:20
-
Enterprise SD-WAN Use Cases 00:09:20
-
SD-WAN Configuration 00:01:30
-
SD-WAN Configuration 00:01:30
-
SD-WAN Load Balancing ... 00:00:59
-
SD-WAN Load Balancing Methods 00:00:59
-
SD-WAN Virtual Interfa... 00:01:50
-
SD-WAN Virtual Interface 00:01:50
-
SD-WAN Performance SLA 00:09:25
-
SD-WAN Performance SLA 00:09:25
-
SD-WAN Rules 00:07:03
-
SD-WAN Rules 00:07:03
-
SD-WAN Diagnostics 00:03:19
-
SD-WAN Diagnostics 00:03:19
-
Lab 00:13:00
-
Lab 00:13:00
-
VDOM Concepts 00:06:29
-
VDOM Concepts 00:06:29
-
VDOM Administrators 00:03:05
-
VDOM Administrators 00:03:05
-
Configuring VDOMs 00:05:00
-
Configuring VDOMs 00:05:00
-
Inter-VDOM Links 00:03:00
-
Inter-VDOM Links 00:03:00
-
Best Practices And Tro... 00:03:21
-
Best Practices And Troubleshooting 00:03:21
-
Virtual Local Area Net... 00:08:11
-
Virtual Local Area Networks 00:08:11
-
Transparent Mode 00:04:55
-
Transparent Mode 00:04:55
-
Virtual Wire Pairing 00:03:26
-
Virtual Wire Pairing 00:03:26
-
Software Switch 00:01:35
-
Software Switch 00:01:35
-
Spanning Tree Protocol 00:01:41
-
Spanning Tree Protocol 00:01:41
-
Best Practices 00:01:26
-
Best Practices 00:01:26
-
VPN Topologies 00:09:46
-
VPN Topologies 00:09:46
-
Site To Site VPN Confi... 00:17:05
-
Site To Site VPN Configuration 00:17:05
-
Best Practices And Tro... 00:06:39
-
Best Practices And Troubleshooting 00:06:39
-
FSSO Function And Depl... 00:04:34
-
FSSO Function And Deployment 00:04:34
-
FSSO With Active Direc... 00:07:19
-
FSSO With Active Directory 00:07:19
-
NTLM Authentication 00:04:14
-
NTLM Authentication 00:04:14
-
FSSO Settings 00:04:37
-
FSSO Settings 00:04:37
-
Troubleshooting 00:02:51
-
Troubleshooting 00:02:51
-
HA Operation Modes 00:08:42
-
HA Operation Modes 00:08:42
-
HA Cluster Synchroniza... 00:06:49
-
HA Cluster Synchronization 00:06:49
-
HA Failover And Worklo... 00:05:24
-
HA Failover And Workload 00:05:24
-
Monitoring and Trouble... 00:03:28
-
Monitoring and Troubleshooting 00:03:28
-
General Diagnosis 00:04:34
-
General Diagnosis 00:04:34
-
Debug Flow 00:01:24
-
Debug Flow 00:01:24
-
CPU And Memory 00:05:02
-
CPU And Memory 00:05:02
-
Firmware And Hardware 00:03:18
-
Firmware And Hardware 00:03:18
Item Reviews - 0
Submit Reviews
This Course Include:
- 93:05 Hours On-Demand Videos
- 793 Lessons
- Lifetime Access
- Access on Mobile and TV