Computer Security Fundamentals 5e

(COMP-SEC-FUNDA.AB1)/ISBN:978-1-64459-416-2

This course includes
Lessons
TestPrep
Hand-on Lab
AI Tutor (Add-on)

This course is a guide for any computer-savvy person. This means system administrators who are not security experts and anyone who has a working knowledge of computers and wishes to know more about cyber crime and cyber terrorism could find this course useful. However, the core audience will be students who wish to take a first course in security but may not have a thorough background in computer networks. This course contains assessment questions, interactive lessons with knowledge checks and quizzes, and live labs to get a detailed understanding of concepts such as computer security, networks and the Internet, DoS attacks, malware, security policies, cyber terrorism, and so on.

Lessons

17+ Lessons | 302+ Exercises | 255+ Quizzes | 108+ Flashcards | 108+ Glossary of terms

TestPrep

100+ Pre Assessment Questions | 100+ Post Assessment Questions |

Hand on lab

29+ LiveLab | 29+ Video tutorials | 46+ Minutes

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

  • About This eBook

Lessons 2: Introduction to Computer Security

  • Introduction
  • How Seriously Should You Take Threats to Network Security?
  • Identifying Types of Threats
  • Assessing the Likelihood of an Attack on Your Network
  • Basic Security Terminology
  • Concepts and Approaches
  • How Do Legal Issues Impact Network Security?
  • Online Security Resources
  • Summary

Lessons 3: Networks and the Internet

  • Introduction
  • Network Basics
  • How the Internet Works
  • History of the Internet
  • Basic Network Utilities
  • Other Network Devices
  • Advanced Network Communications Topics
  • Cloud Computing
  • Summary

Lessons 4: Cyber Stalking, Fraud, and Abuse

  • Introduction
  • How Internet Fraud Works
  • Identity Theft
  • Cyber Stalking
  • Protecting Yourself Against Cybercrime
  • Summary

Lessons 5: Denial of Service Attacks

  • Introduction
  • DoS Attacks
  • Illustrating an Attack
  • Common Tools Used for DoS Attacks
  • DoS Weaknesses
  • Specific DoS Attacks
  • Real-World Examples of DoS Attacks
  • How to Defend Against DoS Attacks
  • Summary

Lessons 6: Malware

  • Introduction
  • Viruses
  • Trojan Horses
  • The Buffer-Overflow Attack
  • Spyware
  • Other Forms of Malware
  • Detecting and Eliminating Viruses and Spyware
  • Summary

Lessons 7: Techniques Used by Hackers

  • Introduction
  • Basic Terminology
  • The Reconnaissance Phase
  • Actual Attacks
  • Malware Creation
  • Penetration Testing
  • The Dark Web
  • Summary

Lessons 8: Industrial Espionage in Cyberspace

  • Introduction
  • What Is Industrial Espionage?
  • Information as an Asset
  • Real-World Examples of Industrial Espionage
  • How Does Espionage Occur?
  • Protecting Against Industrial Espionage
  • Trade Secrets
  • The Industrial Espionage Act
  • Spear Phishing
  • Summary

Lessons 9: Encryption

  • Introduction
  • Cryptography Basics
  • History of Encryption
  • Modern Cryptography Methods
  • Public Key (Asymmetric) Encryption
  • PGP
  • Legitimate Versus Fraudulent Encryption Methods
  • Digital Signatures
  • Hashing
  • MAC and HMAC
  • Steganography
  • Cryptanalysis
  • Cryptography Used on the Internet
  • Quantum Computing Cryptography
  • Summary

Lessons 10: Computer Security Technology

  • Introduction
  • Virus Scanners
  • Firewalls
  • Antispyware
  • IDSs
  • Digital Certificates
  • SSL/TLS
  • Virtual Private Networks
  • Wi-Fi Security
  • Summary

Lessons 11: Security Policies

  • Introduction
  • What Is a Policy?
  • Important Standards
  • Defining User Policies
  • Defining System Administration Policies
  • Security Breaches
  • Defining Access Control
  • Development Policies
  • Standards, Guidelines, and Procedures
  • Disaster Recovery
  • Zero Trust
  • Important Laws
  • Summary

Lessons 12: Network Scanning and Vulnerability Scanning

  • Introduction
  • Basics of Assessing a System
  • Securing Computer Systems
  • Scanning Your Network
  • Testing and Scanning Standards
  • Getting Professional Help
  • Summary

Lessons 13: Cyber Terrorism and Information Warfare

  • Introduction
  • Actual Cases of Cyber Terrorism
  • Weapons of Cyber Warfare
  • Economic Attacks
  • Military Operations Attacks
  • General Attacks
  • Supervisory Control and Data Acquisitions (SCADA)
  • Information Warfare
  • Actual Cases of Cyber Terrorism
  • Future Trends
  • Defense Against Cyber Terrorism
  • Terrorist Recruiting and Communication
  • TOR and the Dark Web
  • Summary

Lessons 14: Cyber Detective

  • Introduction
  • General Searches
  • Company Searches
  • Court Records and Criminal Checks
  • Usenet
  • Google
  • Maltego
  • Summary

Lessons 15: Introduction to Forensics

  • Introduction
  • General Guidelines
  • Finding Evidence on a PC
  • Finding Evidence in System Logs
  • Getting Back Deleted Files
  • Operating System Utilities
  • The Windows Registry
  • Mobile Forensics: Cell Phone Concepts
  • The Need for Forensic Certification
  • Expert Witnesses
  • Additional Types of Forensics
  • Summary

Lessons 16: Cybersecurity Engineering

  • Introduction
  • Defining Cybersecurity Engineering
  • Standards
  • SecML
  • Modeling
  • Summary

Appendix A: Resources

  • General Computer Crime and Cyber Terrorism
  • General Knowledge
  • Cyber Stalking
  • Identity Theft
  • Port Scanners and Sniffers
  • Password Crackers
  • Countermeasures
  • Cyber Investigation Tools
  • General Tools
  • Virus Research

Hands-on LAB Activities

Networks and the Internet

  • Using the tracert command
  • Using the ping Command
  • Using Routes
  • Using the netstat command
  • Using ARP
  • Using the ipconfig Command
  • Using the nslookup command for Passive Reconnaissance

Cyber Stalking, Fraud, and Abuse

  • Performing a Phishing Attack

Denial of Service Attacks

  • Performing DoS Attacks with an SYN Flood
  • Performing a DHCP Starvation Attack
  • Simulating the DDoS Attack with an SYN Flood
  • Protecting Yourself from the DOS Attack

Malware

  • Detecting Viruses using Windows Defender
  • Creating a RAT
  • Using eLiTeWrap

Techniques Used by Hackers

  • Using nmap for Network Enumeration
  • Cracking a Password Using the John the Ripper Tool

Encryption

  • Creating PGP Certification
  • Observing the SHA-Generated Hash Value
  • Using Rainbow Tables
  • Using Steganography

Computer Security Technology

  • Configuring Snort

Network Scanning and Vulnerability Scanning

  • Configuring Iptables to Block ICMP Packets
  • Disabling a Service
  • Performing an MBSA Scan

Introduction to Forensics

  • Observing the Security Event log
  • Using openfiles and net sessions
  • Using the fc command
  • Exporting the Registry Keys