COURSE OUTLINE PRE-RELEASE DRAFT

2y ago
33 Views
2 Downloads
1.35 MB
19 Pages
Last View : 9d ago
Last Download : 3m ago
Upload by : Brady Himes
Transcription

TestOut CyberDefense Pro - English 1.0.0COURSE OUTLINEPRE-RELEASE DRAFTModified 2020-12-07

TestOut CyberDefense Pro Outline - 1.0.xPre-Release DraftVideos: 133Demonstrations: 101Simulations: 66Fact Sheets: 141Exams: 75CONTENTS:1.0INTRODUCTION1.1 Introduction to TestOut CyberDefense Pro1.1.1 TestOut CyberDefense Pro Overview1.1.2 Use the Simulator1.1.3 Explore the New Lab Features2.0THREAT INTELLIGENCE2.1 Penetration Testing Process and Types2.1.1 Penetration Test Process and Types2.1.2 Penetration Test Process and Types Facts2.1.3 Section Quiz2.2 Threat Hunting2.2.1 Threat Data and Intelligence2.2.2 Threat Data and Intelligence Facts2.2.3 Security Intelligence Cycle2.2.4 Security Intelligence Cycle Facts2.2.5 Threat Hunting Overview2.2.6 Threat Hunting Facts2.2.7 Threat Actor Types2.2.8 Threat Actor Type Facts2.2.9 Section Quiz2.3 Organizational SecurityCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

2.3.1 Attack Frameworks2.3.2 Attack Frameworks Facts2.3.3 Threat Research2.3.4 Threat Research Facts2.3.5 Threat Modeling2.3.6 Threat Modeling Facts2.3.7 Threat Intelligence Sharing2.3.8 Threat Intelligence Sharing2.3.9 Section Quiz2.4 Security Controls2.4.1 Security Frameworks and Policies2.4.2 Security Frameworks and Policies Facts2.4.3 Security Control Categories and Types2.4.4 Security Control Categories and Types Facts2.4.5 Section Quiz3.0 RISK MITIGATION3.1 Risk Identification Process3.1.1 Risk Identification Process Overview3.1.2 Risk Identification Process Facts3.1.3 Section Quiz3.2 Risk Calculation3.2.1 Risk Calculation Overview3.2.2 Risk Calculation Facts3.2.3 Section Quiz3.3 Risk Communication and Training3.3.1 Communication and Training Overview3.3.2 Communication and Training Facts3.3.3 Section Quiz4.0 SOCIAL AND PHYSICAL SECURITY4.1 Social Engineering4.1.1 Social Engineering Overview (4:47)4.1.2 Social Engineering Overview Facts4.1.3 Social Engineering Motivation (10:19)4.1.4 Social Engineering Motivation Facts4.1.5 Social Engineering Techniques (10:17)Copyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

4.1.6 Social Engineering Technique Facts4.1.7 Phishing and Internet-Based Techniques4.1.8 Phishing and Internet-Based Technique Facts4.1.9 Use the Social Engineer Toolkit4.1.10 Identify Social Engineering4.1.11 Section Quiz4.2 Physical Security4.2.1 Physical Security Overview (11:24)4.2.2 Physical Security Facts4.2.3 Physical Security Attacks (6:33)4.2.4 Physical Security Attack Facts4.2.5 Section Quiz4.3 Countermeasures and Prevention4.3.1 Countermeasures and Prevention (8:15)4.3.2 Countermeasures and Prevention Facts4.3.3 Implement Physical Security Countermeasures4.3.4 Section Quiz5.0 RECONNAISSANCE5.1 Reconnaissance Overview5.1.1 Reconnaissance Processes5.1.2 Reconnaissance Process Facts5.1.3 Reconnaissance Tool Facts5.1.4 Google Hacking for Office Documents5.1.5 Reconnaissance with theHarvester5.1.6 Reconnaissance with Nmap5.1.7 Perform Reconnaissance with Nmap5.1.8 Section Quiz5.2 Reconnaissance Countermeasures5.2.1 Reconnaissance Countermeasures (3:02)5.2.2 View Windows Services5.2.3 Disable Windows Services5.2.4 View Linux Services5.2.5 Manage Linux Services5.2.6 Enable and Disable Linux Services5.2.7 Reconnaissance Countermeasure Facts5.2.8 Disable IIS Banner BroadcastingCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

5.2.9 Hide the IIS Banner Broadcast5.2.10 Section Quiz5.3 Scanning5.3.1 Scanning Processes5.3.2 Scanning Process Facts5.3.3 Scanning Tool Facts5.3.4 Perform a Scan with Nmap5.3.5 Perform an Internal Scan5.3.6 Perform an External Scan Using Zenmap5.3.7 Perform a Scan with Nmap Scripts5.3.8 Scanning Considerations5.3.9 Scanning Considerations Facts5.3.10 Section Quiz6.0 ENUMERATION6.1 Enumeration Overview6.1.1 Enumeration6.1.2 Enumerate Operating Systems6.1.3 Enumerate Windows6.1.4 Enumerate a Linux System6.1.5 View DHCP Logs6.1.6 Enumeration Facts6.1.7 Enumerate with NetBIOS Enumerator6.1.8 Enumerate Ports and Services Facts6.1.9 Perform Enumeration with Nmap6.1.10 Enumerate with SoftPerfect6.1.11 Perform Enumeration with Metasploit6.1.12 Perform Enumeration of MSSQL with Metasploit6.1.13 Section Quiz6.2 Enumeration Countermeasures6.2.1 Enumeration Countermeasures6.2.2 Enumeration Countermeasure Facts6.2.3 Disable DNS Zone Transfers6.2.4 Prevent Zone Transfer6.2.5 Section Quiz7.0 VULNERABILITY MANAGEMENTCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

7.1 Vulnerability Assessment7.1.1 Vulnerability Assessment7.1.2 Vulnerability Assessment Facts7.1.3 Conduct Vulnerability Scans7.1.4 Section Quiz7.2 Vulnerability Management Life Cycle7.2.1 Vulnerability Management Life Cycle7.2.2 Vulnerability Management Life Cycle Facts7.2.3 Vulnerability Solutions7.2.4 Vulnerability Solution Facts7.2.5 Section Quiz7.3 Vulnerability Scoring Systems7.3.1 Vulnerability Scoring Systems7.3.2 Vulnerability Scoring System Facts7.3.3 Section Quiz7.4 Vulnerability Analysis7.4.1 Vulnerability Assessment Tools7.4.2 Vulnerability Assessment Tool Facts7.4.3 Vulnerability Scan Analysis7.4.4 Scan a Network with Retina7.4.5 Configure a Nessus Scan7.4.6 Analyze Scan Results from a Nessus Report7.4.7 Vulnerability Scan Analysis Facts7.4.8 Scan for Vulnerabilities on a Windows Workstation7.4.9 Scan for Vulnerabilities on a Linux Server7.4.10 Scan for Vulnerabilities on a Domain Controller7.4.11 Scan for Vulnerabilities on a WAP7.4.12 Section Quiz8.0 IDENTITY AND ACCESS MANAGEMENT SECURITY (IAM)8.1 Identity and Access Management Security8.1.1 Identity and Access Management8.1.2 Identity and Access Management Facts8.1.3 Federation8.1.4 Federation Facts8.1.5 Single Sign-On8.1.6 Single Sign-On FactsCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

8.1.7 Section Quiz8.2 Privilege Escalation8.2.1 Privilege Escalation in Windows8.2.2 Use Bootable Media to Modify User Accounts8.2.3 Crack the SAM Database8.2.4 Change a Windows Password8.2.5 Privilege Escalation in Windows Facts8.2.6 Configure User Account Control8.2.7 Enforce User Account Control8.2.8 Use Fail2Ban8.2.9 Escalate Privileges with Curl8.2.10 Privilege Creep8.2.11 Section Quiz8.3 Identity and Access Management Threats8.3.1 Identity and Access Management Threats Overview8.3.2 Identity and Access Management Threats Facts8.3.3 Keylogger Attack8.3.4 Analyze a USB Keylogger Attack8.3.5 Use Rainbow Tables8.3.6 Crack a Password with Rainbow Tables8.3.7 Crack Passwords8.3.8 Crack Password Protected Files8.3.9 Crack a Router Password8.3.10 Use L0phtCrack to Audit Passwords8.3.11 Configure Password Policies8.3.12 Configure Account Password Policies8.3.13 Section Quiz8.4 Certificate Management8.4.1 Certificate Types8.4.2 Certificate Types Facts8.4.3 Manage Certificates8.4.4 Manage Certificates8.4.5 Section Quiz9.0 CYBERSECURITY THREATS9.1 Malware9.1.1 Malware OverviewCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

9.1.2 Malware Overview Facts9.1.3 Trojans and Backdoors9.1.4 Trojan and Backdoor Facts9.1.5 Malware Concerns9.1.6 Malware Concern Facts9.1.7 Malware Analysis9.1.8 Malware Analysis Facts9.1.9 Create a Virus9.1.10 Create a HTTP Trojan9.1.11 Use ProRat to Create a Trojan9.1.12 Section Quiz9.2 Combat Malware9.2.1 Anti-Malware Software9.2.2 Scan for Open Ports with Netstat9.2.3 Track Port Usage with TCPView9.2.4 Anti-Malware Software Facts9.2.5 Detect Open Ports with Nmap9.2.6 View Open Ports with netstat9.2.7 Scan for Open Ports from a Remote Computer9.2.8 Counter Malware with Windows Defender9.2.9 Reverse Engineering Overview9.2.10 Reverse Engineer with Binary Ninja9.2.11 Inspect HTTP Requests with Tamper Data9.2.12 Navigate the DVWA Website9.2.13 Reverse Engineering Facts9.2.14 Section Quiz9.3 Sniffing9.3.1 Sniffing9.3.2 Sniffer Facts9.3.3 Sniff Network Traffic with Wireshark9.3.4 Sniff Network Traffic with TShark9.3.5 Capture Traffic with TCPDump9.3.6 Use SMAC to Spoof MAC Addresses9.3.7 Spoof MAC Addresses with SMAC9.3.8 Poison ARP9.3.9 Poison ARP and Analyze with Wireshark9.3.10 Poison DNSCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

9.3.11 Poison DNS9.3.12 Filter and Analyze Traffic with Wireshark9.3.13 Analyze Email Traffic for Spoofed Addresses9.3.14 Analyze Email Traffic for Sensitive Data9.3.15 Sniffing Countermeasures and Detection9.3.16 Detect Promiscuous Mode9.3.17 Sniffing Countermeasure and Detection Facts9.3.18 Section Quiz9.4 Session Hijacking9.4.1 Session Hijacking Overview9.4.2 Session Hijacking Facts9.4.3 Client-Side and Network Attacks9.4.4 Client-Side and Network Attack Facts9.4.5 Perform a Man-in-the-Middle DHCP Attack9.4.6 Perform a DHCP Spoofing Man-in-the-Middle Attack9.4.7 Capture HTTP POST Packets with Wireshark9.4.8 Set Up a Web Session Hijack9.4.9 Hijack a Web Session9.4.10 Session Hijacking Countermeasures9.4.11 Session Hijacking Countermeasure Facts9.4.12 Section Quiz9.5 Denial of Service9.5.1 Denial of Service (DoS) Overview9.5.2 Denial of Service (DoS) Facts9.5.3 DoS Attack Types9.5.4 DoS Attack Type Facts9.5.5 Perform a SYN Flood9.5.6 Perform and Analyze a SYN Flood Attack9.5.7 Analyze ICMP Traffic in Wireshark9.5.8 Launch a DoS and DDoS Attack9.5.9 Analyze a DoS Attack9.5.10 Analyze a DDoS Attack9.5.11 DoS Countermeasures9.5.12 DoS Countermeasure Facts9.5.13 Section Quiz9.6 SQL Injections9.6.1 SQL InjectionCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

9.6.2 SQL Injection Facts9.6.3 SQL Injection Attack Types9.6.4 SQL Injection Attack Facts9.6.5 Exploit SQL on a Web Page9.6.6 Perform an SQL Injection Attack9.6.7 SQL Injection Countermeasures9.6.8 SQL Injection Countermeasure Facts9.6.9 Find SQL Injection Flaws with sqlmap9.6.10 Detect SQL Injection Flaws with Burp Suite9.6.11 Section Quiz10.0 INFRASTRUCTURE SECURITY10.1 Intrusion Detection Systems10.1.1 Security Monitoring (6:39)10.1.2 Security Monitoring Facts10.1.3 Intrusion Detection System (IDS)10.1.4 Intrusion Detection System (IDS) Facts10.1.5 Evade IDS (10:20)10.1.6 Evade IDS Facts10.1.7 Intrusion Detection and Prevention with Snort10.1.8 Intrusion Detection and Prevention with Suricata10.1.9 Implement Intrusion Detection10.1.10 Implement Intrusion Prevention10.1.11 Section Quiz10.2 Firewalls10.2.1 Firewalls (10:33)10.2.2 Firewall Facts10.2.3 Evade Firewalls (7:16)10.2.4 Evade Firewalls Facts10.2.5 Configure a Perimeter Firewall10.2.6 Configure a Perimeter Firewall10.2.7 Avoid Firewall Detection10.2.8 Perform a Decoy Scan10.2.9 Bypass Windows Firewall with Metasploit10.2.10 Bypass Windows Firewall10.2.11 Section Quiz10.3 Honeypots and DNS SinkholesCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

10.3.1 Honeypots (4:41)10.3.2 Honeypot Facts10.3.3 Evade Honeypots (4:25)10.3.4 Evade Honeypots Facts10.3.5 Detect Malicious Network Traffic with a Honeypot10.3.6 Create a Honeypot with Pentbox10.3.7 Blackholing and DNS Sinkholing (4:14)10.3.8 DNS Sinkholes Facts10.3.9 Section Quiz10.4 Web Servers10.4.1 Web Server Hacking (6:12)10.4.2 Web Server Hacking Facts10.4.3 Web Server Attacks (7:09)10.4.4 Web Server Attack Facts10.4.5 Mirror a Website with HTTrack10.4.6 Extract Web Server Information10.4.7 Extract Web Server Information with Nmap10.4.8 Crack FTP Credentials with Wireshark10.4.9 Web Server Countermeasures10.4.10 Web Server Countermeasures Facts10.4.11 Section Quiz10.5 Network Access10.5.1 Network Access Control (NAC)10.5.2 Network Access Control (NAC) Facts10.5.3 Permissions10.5.4 Permission Facts10.5.5 Change File Permissions with icacls10.5.6 Section Quiz10.6 Web Applications10.6.1 Web Applications10.6.2 Web Application Facts10.6.3 Web Application Hacking10.6.4 Web Application Hacking Facts10.6.5 Overflow Attacks10.6.6 Overflow Attacks Facts10.6.7 Hidden Field Manipulation Attacks10.6.8 Exploit Cross-Site Scripting VulnerabilitiesCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

10.6.9 Test a Web Application with Burp Suite10.6.10 Test the Security of a Web Application10.6.11 Web Application Countermeasures10.6.12 Scan a Website with Acunetix10.6.13 Web Application Countermeasure Facts10.6.14 Set Up URL Blocking10.6.15 Configure URL Blocking10.6.16 Section Quiz10.7 Specialized Technology10.7.1 Embedded Systems10.7.2 Embedded Systems Facts10.7.3 Controller Systems10.7.4 Controller Systems Facts10.7.5 Premises and Automotive Systems10.7.6 Premises and Automotive Systems Facts10.7.7 Section Quiz11.0 WIRELESS AND IOT SECURITY11.1 Wireless Security11.1.1 Wireless Overview11.1.2 Wireless Facts11.1.3 Wireless Encryption and Authentication11.1.4 Wireless Encryption and Authentication Facts11.1.5 Wireless Hacking11.1.6 Wireless Hacking Facts11.1.7 Wi-Fi Packet Analysis11.1.8 Crack Wi-Fi Encryption with Aircrack-ng11.1.9 Discover a Hidden Network11.1.10 Wireless Hacking Countermeasures11.1.11 Wireless Hacking Countermeasure Facts11.1.12 Detect a Rogue Device11.1.13 Discover a Rogue DHCP Server11.1.14 Locate a Rogue Wireless Access Point11.1.15 Set Up a Captive Portal11.1.16 Configure a Captive Portal11.1.17 Section Quiz11.2 Bluetooth SecurityCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

11.2.1 Bluetooth Hacking11.2.2 Bluetooth Hacking Facts11.2.3 Discover Vulnerable Bluetooth Devices11.2.4 Discover Bluetooth Devices11.2.5 Section Quiz11.3 Mobile Device Security11.3.1 Mobile Device Attacks11.3.2 Mobile Device Attack Facts11.3.3 Mobile Device Operating Systems11.3.4 Mobile Device Operating System Facts11.3.5 Securing Mobile Devices11.3.6 Secure a Mobile Device11.3.7 Mobile Device Hacking11.3.8 Hack Android with Binary Payloads11.3.9 Mobile Device Hacking Facts11.3.10 Mobile Device Management11.3.11 Mobile Device Management Facts11.3.12 Section Quiz11.4 Cloud Security11.4.1 Cloud Computing11.4.2 Cloud Computing Facts11.4.3 Cloud Threats11.4.4 Cloud Threats Facts11.4.5 Cloud Attacks11.4.6 Cloud Attacks Facts11.4.7 Cloud Security11.4.8 Cloud Security Facts11.4.9 Secure Files in the Cloud11.4.10 Use ScoutSuite to Analyze a Cloud Infrastructure11.4.11 Section Quiz11.5 Internet of Things Security11.5.1 Internet of Things11.5.2 Internet of Things Facts11.5.3 IoT Technologies and Protocols11.5.4 IoT Technologies and Protocols Facts11.5.5 IoT Security Challenges11.5.6 IoT Security Challenge FactsCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

11.5.7 IoT Hacking11.5.8 IoT Hacking Facts11.5.9 Search for IoT with Shodan11.5.10 Scan for IoT with Nmap11.5.11 Scan for Vulnerabilities on IoT11.5.12 Section Quiz12.0 INFRASTRUCTURE ANALYSIS12.1 Hardware Analysis12.1.1 Hardware Assurance12.1.2 Hardware Assurance Facts12.1.3 Encrypt Data12.1.4 Encrypt a Hard Disk12.1.5 Encrypt a Hard Drive12.1.6 Segmentation12.1.7 Segmentation Facts12.1.8 Secure Processing12.1.9 Secure Processing Facts12.1.10 Section Quiz12.2 Security Information and Event Management (SIEM)12.2.1 Security Information and Event Management (SIEM) Overview12.2.2 SIEM Review Facts12.2.3 Set Up Security Appliance Access12.2.4 Configure a Security Appliance12.2.5 Configure Security Appliance Access12.2.6 Use Security Onion12.2.7 Section Quiz12.3 Log Review12.3.1 Log Review Overview12.3.2 Log Review Facts12.3.3 Configure Centralized Logging with Cisco Devices12.3.4 Use pfSense to Log Events12.3.5 Log Events with pfSense12.3.6 Log Events with Event Viewer12.3.7 Windows Event Subscriptions12.3.8 Configure Collector-Initiated Subscriptions12.3.9 Configure Source-Initiated SubscriptionsCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

12.3.10 Windows Event Subscription Facts12.3.11 Clear Windows Log Files on Server 201612.3.12 Section Quiz12.4 Asset Management12.4.1 Asset Management Overview12.4.2 Asset Management Facts12.4.3 Section Quiz12.5 Supply Chain Management12.5.1 Supply Chain Overview12.5.2 Supply Chain Facts12.5.3 Section Quiz12.6 Change Management12.6.1 Change Management Overview12.6.2 Change Management Facts12.6.3 Section Quiz12.7 Virtualization Management12.7.1 Virtualization Management Overview12.7.2 Virtualization Management Facts12.7.3 Section Quiz13.0 SOFTWARE ASSURANCE13.1 Software Development Overview13.1.1 Software Development Life Cycle (SDLC) Integration13.1.2 Software Development Life Cycle (SDLC) Integration Facts13.1.3 Service-Oriented Architectures13.1.4 Service-Oriented Architectures Facts13.1.5 Assessment and Coding Practices13.1.6 Assessment and Coding Practices Facts13.1.7 Section Quiz13.2 Automation13.2.1 Automation Overview13.2.2 Automation Facts13.2.3 Automation Technologies13.2.4 Automation Technologies Facts13.2.5 REST API Facts13.2.6 Section QuizCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

14.0 DATA ANALYSIS14.1 Data Analysis and Protection14.1.1 Data Privacy Overview14.1.2 Data Privacy Technical Controls14.1.3 Data Privacy Facts14.1.4 Data Loss Prevention (DLP)14.1.5 Data Loss Prevention (DLP) Facts14.1.6 Data Monitoring Methods14.1.7 Data Monitoring Methods Facts14.1.8 Rule and Query Writing14.1.9 Rule and Query Writing Facts14.1.10 Section Quiz14.2 Hashing14.2.1 Hashing14.2.2 Hashing Algorithms14.2.3 Hashing Facts14.2.4 Verify MD5 Hash Integrity14.2.5 Compare an MD5 Hash14.2.6 Section Quiz14.3 Digital Forensics14.3.1 Digital Forensics Overview14.3.2 Digital Forensics Facts14.3.3 Forensic Software14.3.4 Forensic Software Facts14.3.5 Search Memory Dump for Malware14.3.6 Forensic Techniques Overview14.3.7 Forensic Techniques Facts14.3.8 Create a Forensic Drive Image with FTK14.3.9 Create a Forensic Drive Image with Guymager14.3.10 Create a Forensic Drive Image with DC3DD14.3.11 Examine a Forensic Drive Image with Autopsy14.3.12 Examine a Forensic Drive Image14.3.13 Section Quiz14.4 Email Analysis14.4.1 Email Analysis Overview14.4.2 Email Analysis Facts14.4.3 Section QuizCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

15.0 INCIDENT RESPONSE15.1 Incident Response - Preparation15.1.1 Incident Response Overview15.1.2 Incident Response Overview Facts15.1.3 Incident Response Preparation15.1.4 Incident Response Preparation Facts15.1.5 Section Quiz15.2 Incident Response - Detection and Containment15.2.1 Detection and Analysis15.2.2 Detection and Analysis Facts15.2.3 Indicators of Compromise15.2.4 Indicators of Compromise Facts15.2.5 Containment15.2.6 Containment Facts15.2.7 Section Quiz15.3 Incident Response - Eradication and Recovery15.3.1 Eradication15.3.2 Eradication Facts15.3.3 Wipe Disk Space15.3.4 Wipe an Entire Disk with Darik’s Nuke15.3.5 Recovery15.3.6 Recovery Facts15.3.7 Recover Deleted Files with Recova15.3.8 Post-Incident Activities15.3.9 Post-Incident Activities Facts15.3.10 Run a Network Scan15.3.11 Section Quiz15.4 Indicators of Compromise15.4.1 Network-Related Indicators of Compromise15.4.2 Network-Related Indicators of Compromise Facts15.4.3 Create a DNS Tunnel with dnscat215.4.4 Analyze Network Indicators of Compromise15.4.5 Host-Related Indicators of Compromise15.4.6 Host-Related Indicators of Compromise Facts15.4.7 Application-Related Indicators of Compromise15.4.8 Application-Related Indicators of Compromise FactsCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

15.4.9 Section QuizA.0 TESTOUT CYBERDEFENSE PRO PRACTICE EXAMSA.1 Prepare for TestOut CyberDefense Pro CertificationA.1.1 Pro Exam ObjectivesA.1.2 Pro Objectives by Course SectionA.1.3 How to take the Pro ExamA.1.4 Pro Exam FAQsA.2 TestOut CyberDefense Pro Domain ReviewA.2.1 Pro Domain 1: Monitoring and Log AnalysisA.2.2 Pro Domain 2: Threat Analysis and DetectionA.2.3 Pro Domain 3: Risk Analysis and MitigationA.2.4 Pro Domain 4: Incident ResponseA.2.5 Pro Domain 5: Audit and ComplianceA.3 TestOut CyberDefense Pro Certification Practice ExamB.0 COMPTIA CYSA CS0-002 PRACTICE EXAMSB.1 Prepare for CertificationB.1.1 CompTIA CySA CS0-002 ObjectivesB.1.2 CompTIA CySA CS0-002 Objectives by Course SectionB.1.3 How to take the CySA CS0-002 ExamB.1.4 CySA CS0-002 Exam FAQsB.1.5 Hints and Tips for taking the CySA CS0-002 ExamB.2 CompTIA CySA CS0-002 Practice Exams (20 Questions)B.2.1 CySA CS0-002 Domain 1: Threat and Vulnerability ManagementB.2.2 CySA CS0-002 Domain 2: Software and Systems SecurityB.2.3 CySA CS0-002 Domain 3: Security Operations and MonitoringB.2.4 CySA CS0-002 Domain 4: Incident ResponseB.2.5 CySA CS0-002 Domain 5: Compliance and AssessmentB.3 CompTIA CySA CS0-002 Practice Exams (All Questions)B.3.1 CySA CS0-002 Domain 1: Threat and Vulnerability ManagementB.3.2 CySA CS0-002 Domain 2: Software and Systems SecurityB.3.3 CySA CS0-002 Domain 3: Security Operations and MonitoringB.3.4 CySA CS0-002 Domain 4: Incident ResponseB.3.5 CySA CS0-002 Domain 5: Compliance and AssessmentB.4 CompTIA CySA CS0-002 Certification Practice ExamCopyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

Copyright 2020 TestOut Corporation. CompTIA, A , Network , Security , Linux , IT Fundamentals, Cybersecurity Analyst (CySA ), and relatedtrademarks are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, Office, and Windows are the trademarks of Microsoft. Cisco and CCNAare the trademarks of Cisco. Certified Ethical Hacker and CEH are the trademarks of the EC-Council. TestOut has no affiliation with these companiesand the products and services advertised herein are not endorsed by any of them.

4.2 Physical Security 4.2.1 Physical Security Overview (11:24) 4.2.2 Physical Security Facts 4.2.3 Physical Security Attacks (6:33) 4.2.4 Physical Security Attack Facts 4.2.5 Section Quiz 4.3 Countermeasures and Prevention 4.3.1 Countermeasures and Prevention (8:15) 4.3.2 Countermeasures and Prevention Fac

Related Documents:

Oct 02, 2012 · Deuteronomy Outline Pg. # 20 8. Joshua Outline Pg. # 23 9. Judges Outline Pg. # 25 10. Ruth Outline Pg. # 27 11. 1 Samuel Outline Pg. # 28 12. 2 Samuel Outline Pg. # 30 13. 1 Kings Outline Pg. # 32 14. 2 Kings Outline Pg. # 34 15. Matthew Outline Pg. # 36 16. Mark Outline Pg. # 4

to conditions that resulted from austerity following the financial crisis of 2008. . Broadly speaking three ‘waves’ of feminism have occurred in the EU . organisations that have appeared in the five-year period up to 2015 and that e

The Sun News View Release San Jose Mercury News View Release The Miami Herald View Release. Star Tribune View Release CEO World News View Release AZ Central . Poteau Daily News View Release The Evening Leader View Release Wapakoneta Daily News View Release Observer News Enterprise. View Release Valley City Times-Record

1. Draft Non-Technical Summary of the SA Report for the Exeter Plan (Outline Draft Consultation) M. Andrew B. Miller S. Temple K. Nicholls K. Nicholls 10.08.2022 2. Final Non-Technical Summary of the SA Report for the Exeter Plan (Outline Draft Consultation) M. Andrew B. Miller S. Temple K. Nicholls K. Nicholls 09.09.2022 3.

The course outline has evolved considerably from its origins as a list of topics covered in a course. Today, the course outline of record is a document with defined legal standing and plays a central role in the curriculum of the California community colleges. The course outline has both internal and external influences.

APPENDIX F PRE-COURSE WORK F-1 Pre-Course Work. F-2 Pre-Course Work. Intermediate Wildland Fire Behavior, S-290 . Pre-Course Work . The pre-course work is designed to ensure that students come to class with a basic understanding of the fire

A. Course Outlines 1. Sage Evolution Premium Practitioner Learning Unit 1 Course outline This comprehensive training course will give you a broad overview on how to use your Sage Evolution Premium software. Course duration This course is scheduled for three days due to the fact that training will be done on a one-on-one basis. Course pre-requisites

Outline of Federal Law Federal courts sentence almost 75% of the defendants convicted of federal offenses to a term of supervised release. A term of supervised release is a period following a defendant's release from prison when a probation officer monitors the defendant to ensure compliance with the conditions for the defendant's release.