Overview of Security
  • Welcome
  • Download the Study Guide
  • Overview of Security
  • CIA Triad
  • AAA of Security (OBJ 2.4)
  • Security Threats (OBJ 1.1 & 1.2)
  • Mitigating Threats (OBJ 5.1)
  • Hackers (OBJ 1.5)
  • Threat Actors (1.5)
  • ** Threat Intelligence and Sources (OBJ 1.5)
  • ** Threat Hunting (OBJ 1.7)
  • ** Attack Frameworks (OBJ 4.2)
  • Quiz: Overview of Security
Malware
  • Malware (OBJ 1.2)
  • Viruses (OBJ 1.2)
  • Worms (OBJ 1.2)
  • Trojans (OBJ 1.2)
  • Demo: Viruses and Trojans (OBJ 1.2)
  • Ransomware (OBJ 1.2)
  • Spyware (OBJ 1.2)
  • Rootkits (OBJ 1.2 & 1.3)
  • Spam (OBJ 1.1)
  • Summary of Malware
  • Quiz: Malware
Malware Infections
  • Malware Infections
  • Common Delivery Methods (OBJ 1.1 & 1.5)
  • Demo: Phishing (OBJ 1.1 & 5.3)
  • Botnets and Zombies (OBJ 1.2 & 1.4)
  • Active Interception and Privilege Escalation (OBJ 1.3 & 1.4)
  • Demo: Privilege Escalation (OBJ 1.3 & 1.8)
  • Backdoors and Logic Bombs (OBJ 1.2)
  • Symptoms of Infection (OBJ 1.2)
  • Removing Malware (OBJ 4.2)
  • Preventing Malware (OBJ 1.6 & 3.2)
  • ** Malware Exploitation (OBJ 1.2 & 1.4)
  • Quiz: Malware Infection
Security Applications and Devices
  • Security Applications and Devices
  • Software Firewalls (OBJ 3.2)
  • Demo: Software Firewalls (OBJ 3.2)
  • IDS (OBJ 3.2 & 3.3)
  • Pop-up Blockers (OBJ 1.1, 3.3, 4.4)
  • Data Loss Prevention (DLP) (OBJ 2.1, 3.2, 4.4)
  • Securing the BIOS (OBJ 3.2)
  • Securing Storage Devices (OBJ 2.1, 2.5, & 3.3)
  • Disk Encryption (OBJ 2.1, 2.8 & 3.2)
  • ** Endpoint Analysis (OBJ 3.1 & 3.3)
  • Quiz: Security Applications and Devices
Mobile Device Security
  • Mobile Device Security (OBJ 1.5)
  • Securing Wireless Devices (OBJ 3.4 & 3.5)
  • Mobile Malware (OBJ 1.1 & 3.5)
  • SIM Cloning & ID Theft (OBJ 1.1, 2.4, & 2.6)
  • Bluetooth Attacks (OBJ 1.4 & 3.4)
  • Mobile Device Theft (OBJ 3.5)
  • Security of Apps (OBJ 3.1 & 3.5)
  • BYOD (OBJ 3.5)
  • Hardening Mobile Devices (OBJ 3.5)
  • Quiz: Mobile Device Security
Hardening
  • Hardening (OBJ 3.2)
  • Unnecessary Applications (OBJ 1.6)
  • Restricting Applications (OBJ 3.2 & 4.4)
  • Demo: Unnecessary Services (OBJ 3.2 & 3.3)
  • Trusted Operating System (OBJ 3.2)
  • Updates and Patches (OBJ 1.6 & 3.2)
  • Patch Management (OBJ 1.6 & 3.2)
  • Group Policies (OBJ 2.1)
  • Demo: Group Policies (OBJ 3.2)
  • File Systems and Hard Drives (OBJ 2.1 & 3.2)
  • Quiz: Hardening
Suppy Chain Management
  • ** Supply Chain Assessment (OBJ 1.2, 1.5, & 1.6)
  • ** Root of Trust (OBJ 3.2)
  • ** Trusted Firmware (OBJ 3.2)
  • ** Secure Processing (OBJ 3.2)
  • Quiz: Supply Chain Management
Virtualization
  • Virtualization (OBJ 2.2)
  • Hypervisors (OBJ 2.2)
  • Demo: How to create a VM (OBJ 2.2)
  • Threats to VMs (OBJ 2.2)
  • Securing VMs (OBJ 2.2)
  • Demo: Securing VMs
  • Quiz: Virtualization
Application Security
  • Application Security
  • Web Browser Security (OBJ 3.2 & 3.3)
  • Web Browser Concerns (OBJ 3.2 & 3.3)
  • Demo: Web Browser Configuration (OBJ 3.2 & 3.3)
  • Securing Applications (OBJ 1.4 & 3.2)
  • Quiz: Application Security
Secure Software Development
  • Software Development (OBJ 2.1 & 2.3)
  • SDLC Principles (OBJ 1.6, 2.3, 3.2, & 5.3)
  • Testing Methods (OBJ 2.3 & 3.2)
  • Software Vulnerabilities and Exploits (OBJ 1.2, 1.3, & 1.6)