Course Overview

This booster pack is perfect for you if you intend to become an all-round security professional who is aware of the threats and security measures across all the IT services and components. In this offering, you'll learn about security vulnerabilities across networks, web applications, ET/OT devices, enterprise data and cloud services.

What You Will Learn

  • Get a hands-on demo on various attack scenarios to provide the knowledge as an ethical hacker
  • Learn what is a (network) firewall and why it is useful?
  • Learn what OWASP Top 10 vulnerabilities are practically
  • Perform Web Analysis for various Vulnerabilities
  • Learn Manual techniques to find Vulnerabilities in Websites
  • Get a structured approach to database testing and exploitation
  • Understand the fundamentals of traditional network segmentation
  • Identify potential vulnerabilities with your mobile device

Program Curriculum

Content
  • Chapter 1: Welcome and Introduction to Web Security
  • Chapter 2: Structure of Modern Web Applications
  • Chapter 3: Web Information Gathering
  • Chapter 4: Security For Injection Vulnerability
  • Chapter 5: Security For Broken Authentication Vulnerability
  • Chapter 6: Security For Sensitive Data Exposure
  • Chapter 7: Security For XML External Entity (XXE) Vulnerability

Content
  • Chapter 1: Azure Security Center
  • Chapter 2: Azure Active Directory
  • Chapter 3: VPN Gateway
  • Chapter 4: DDos Protection
  • Chapter 5: Key Vault
  • Chapter 6: Dedicated HSM
  • Chapter 7: Application Gateways
  • Chapter 8: Azure Sentinel
  • Chapter 9: Information Protection

Content
  • Chapter 1: Different Kinds of Firewalls
  • Chapter 2: Next Generation Firewall Overview
  • Chapter 3: Application Detection
  • Chapter 4: Intrusion Prevention
  • Chapter 5: URL Filtering
  • Chapter 6: Anti-malware
  • Chapter 7: Decryption
  • Chapter 8: The User Identity Mapping

Content
  • Chapter 1: Introduction
  • Chapter 2: Symmetric-key Cryptography I
  • Chapter 3: Symmetric-key Cryptography II
  • Chapter 4: Public-key Cryptography I
  • Chapter 5: Public-key Cryptography II
  • Chapter 6: Conclusion

Content
  • Chapter 1: Understanding What is Session and Hijacking Techniques
  • Chapter 2: Session Management in Applications
  • Chapter 3: Hands On – Attacking Web Application Sessions
  • Chapter 4: Hands On – Attacking Network Sessions
  • Chapter 5: Prevention Techniques

Content
  • Chapter 1: Lab Setup
  • Chapter 2: Introduction to Databases
  • Chapter 3: The Different Types of SQL Injections
  • Chapter 4: Attacking In-band SQL Injections
  • Chapter 5: Attacking Inferential SQL Injections: Blind SQLi
  • Chapter 6: Data Exfiltration and Bypassing Filters with Sqlmap
  • Chapter 7: Database Vulnerability and Misconfiguration Mitigation Techniques
  • Chapter 8: Course Conclusion and Final Comments

Content
  • Chapter 1: Global View
  • Chapter 2: Hash Functions
  • Chapter 3: Random Number Generator and Key Generation
  • Chapter 4: Symmetric Encryption
  • Chapter 5: Message Authentication Code (MAC)
  • Chapter 6: Asymmetric Encryption
  • Chapter 7: Digital Signature
  • Chapter 8: Key Exchange
  • Chapter 9 : PKI
  • Chapter 10: More Cryptography Tools
  • Chapter 11: Post-Quantum Cryptography Primitives

Content
  • Chapter 1: Introduction
  • Chapter 2: Applications
  • Chapter 3: Mobile Security
  • Chapter 4: Getting Paranoid
  • Chapter 5: Email and Messaging
  • Chapter 6: Lost Device and Disaster Recovery

Content
  • Chapter 1: Introduction to Network Security Monitoring
  • Chapter 2: Setting up Zeek to Monitor Suspicious Activities
  • Chapter 3: Zeek Logs Format and Scripting
  • Chapter 4: Zeek Security Framework

Content
  • Chapter 1: Security for Broken Access Control Vulnerability
  • Chapter 2: Security for Security Misconfiguration Vulnerability
  • Chapter 3: Security for Cross Site Scripting (XSS) Vulnerability
  • Chapter 4: Security for Insecure Deserialization Vulnerability
  • Chapter 5: Security for Using Component With Known Vulnerabilities
  • Chapter 6: Security for Insufficient Logging and Monitoring Vulnerability
  • Chapter 7: Web Security Automated Tools

Content

Chapter 1: IoT Pentesting

Content
  • Chapter 1: Introduction to Intentionally-vulnerable Applications
  • Chapter 2: Hands-on with Burp-Suite
  • Chapter 3: Overview of Attack Types
  • Chapter 4: Exploiting bWAPP
  • Chapter 5: Exploiting DVWA
  • Chapter 6: Exploiting OWASP Mutillidae
  • Chapter 7: Exploiting WebGoat
  • Chapter 8: Exploiting Google Gruyere
  • Chapter 9: CTFLearn
Load more modules

Instructor

Hamza Jeljeli

Hamza is a Cryptography specialist. He holds a Ph.D. in Cryptography from the University of Lorraine in France. He had his first research experience in Academia during which he worked on attacking cryptographic systems. Together with his colleagues, they achieved records of computation of discrete logarithms which prepared for the Logjam attack against the TLS protocol. Later he has worked for three large Tech companies in their Research & Development Centers. He has participated in the design, evaluation, and deployment of several Cryptographic and Privacy-Preserving Technologies such as White-box Cryptography, Federated Learning, and Zero-Knowledge Proofs. Hamza is passionate about Cryptography. He sees this discipline as the core of Communication and Information Security with strong connections with other disciplines like Mathematics, Computer Sciences, and Data Sciences. He genuinely enjoys discussing the rich algorithms and elegant ideas that lead to building or breaking cryptographic systems.

Jeff Minakata

Jeff Minakata has worked in the IT industry for over 22 years. He holds various cybersecurity certifications, networking certifications, and engineering certifications such as C|OSINT Certified, trained in CEH v8, CEH v9, CEH v11, CISP, Metasploit certified, Accredited Configuration Engineer (ACE), MCSI OSINT Practitioner, and CWA certified. He is an Online Instructor for OSINT, ethical hacking, and network security. He has contracted courses for EC-Council, Udemy, and has written articles for Hackin9 and eForensics magazine. Jeff currently works on the computer networking side and teaches ethical hacking, OSINT, and cybersecurity online. He is passionate about helping people understand OSINT, ethical hacking, and cybersecurity.

Luciano Ferrari

Luciano Ferrari is an information security leader and IoT hacking expert. He holds multiple security certifications, including CISSP, CISM, CRISC, and PCIP, and has worked at Fortune 500 companies in both technical and leadership roles. He drives progress at his own company, LufSec, where he works on security-related issues and projects. Luciano has conducted hundreds of IT security audits and penetration tests, including audits and tests on IoT devices for cable companies. He has also leveraged his IT security expertise in manufacturing, semiconductor, financial, and educational institutions. With his background in electronics and microelectronics, his distinct specialization is definitely on hardware hacking. Luciano is passionate about sharing his knowledge with others and teaching. His other areas of expertise include IT infrastructure, networking, penetration testing, risk, vulnerability, and threat management. In private, he enjoys researching new technologies and participating at security conferences and in bug bounty programs.

Ashwin Iyer

Ashwin Iyer has over 8+ years of Security Experience with having completed his Masters in Cyber Security and currently leading a Red Team. Ashwin has vast and dynamic experience of having worked as a Web Developer to currently leading an Offensive security team. He has experience in both Offensive and Defensive Security and currently holds a number of security certifications like OSCP, SANS GSEC Certified, etc.

Sunil Gupta

A computer programmer and cybersecurity expert, Sunil Gupta consults in information technology with a focus on cybersecurity. He is an invited speaker for and a member of many key organizations. Sunil is a technology visionary and cybersecurity professional who thrives on solving complex problems. His career highlights include working with various companies, organizations and products. He is passionate about customer service and his role as a cybersecurity expert, and always exceeds his clients’ expectations. Sunil performs leading-edge security consulting and works in research and development as a security expert to advance the state of the art in information systems security.

Sunil Gupta

A computer programmer and cybersecurity expert, Sunil Gupta consults in information technology with a focus on cybersecurity. He is an invited speaker for and a member of many key organizations. Sunil is a technology visionary and cybersecurity professional who thrives on solving complex problems. His career highlights include working with various companies, organizations and products. He is passionate about customer service and his role as a cybersecurity expert, and always exceeds his clients’ expectations. Sunil performs leading-edge security consulting and works in research and development as a security expert to advance the state of the art in information systems security.

Skylar Simmons

Skylar Simmons is a U.S. Army veteran with over 10 years of security experience supporting various types of organizations, including, government, financial sector, and Fortune 500 companies. He holds a Bachelor’s of Science degree in Cyber Security from University of Maryland University College, along with OSCP, CISSP, and numerous other security and IT certifications.

Glen Singh

Glen D. Singh, CEH, CHFI, CCNA (CyberOps, Security, and Routing & Switching) is a cybersecurity instructor, author, and consultant. He specializes in penetration testing, digital forensics, network security, and enterprise networking. He enjoys teaching and mentoring students, writing books, and participating in a range of outdoor activities. As an aspiring game-changer, Glen is passionate about developing cyber security awareness in his homeland, Trinidad and Tobago. Glen is also the author of the following books: Learn Kali Linux 2019 Hands-On Penetration Testing with Kali NetHunter CompTIA Network+ Certification Guide CCNA Security 210-260 Certification Guide

Lei Xu

Dr. Lei Xu is an assistant professor at the University of Texas Rio Grande Valley. He has more than 10 years experience in cybersecurity research and development. He worked for both industry and academia and has a deep understanding on the challenges an engineer may face when dealing with cryptography tools.

Harshit Srivastava

Harshit Srivastava is a Self-taught developer who had worked on various platforms using varied languages and is involved in various Projects both Open Source and Proprietary. He has developed Web and Android Applications, chrome Extension, worked on various frameworks, fixed bugs for some projects, and explored numerous others. Currently, he is teaching more than 99,000 students from 174 countries across the world.

Igor Mamuzic

Igor Mamuzic, CCNP R&S, CCNP Security, CCDP, Check Point CCSA, Palo Alto Networks CNSE is a dedicated network security engineer with 20 years of field experience. He started his career in a local big enterprise as a network administrator and during this period besides a Cisco network Igor was also a system admin responsible for Microsoft based environment consisted of Active Directory, Exchange and SQL Servers, so there he gained a knowledge broader than that a typical network admin has, which helped a lot in his next role, a senior network security engineer at local big Cisco Gold Partner. Today, Igor also works for a system integrator as a senior network security engineer. Igor is also an experienced Cisco certified instructor, focused mainly on network security topics and author of many courses. In his private life, he enjoys his role of a hobby farmer with his beloved wife Kristijana.

Rajneesh Gupta

Rajneesh Gupta has 9 assertive years in information security have led him to do one thing: Build InfoSec solutions that actually work. He has worked with organizations such as HP Enterprise, Alcatel-Lucent, Reliance Communications. He is currently working as Principal Consultant at Tesseract Global and helps businesses make security possible by enabling visibility, engagement, and leadership. Diverse security leadership experience, including roles in operations, system integration, security architecture, project management, Identity, and Access management, business continuity planning, IT risk management, and information security. He has delivered multiple assignments on Cyber Security, Payments, PCI DSS, SSAE16, ISO20000, BS25999, ISO 27001, Secure Architecture Design & Solution Implementation, IT Security & Risk Management, IT Audit, Advisory & Assurance and Business Process & Controls Improvement for enterprises in United States, Singapore, India, UAE & UK.

Join over 1 Million professionals from the most renowned Companies in the world!

certificate

Empower Your Learning with Our Flexible Plans

Invest in your future with our flexible subscription plans. Whether you're just starting out or looking to enhance your expertise, there's a plan tailored to meet your needs. Gain access to in-demand skills and courses for your continuous learning needs.

Monthly Plans
Annual Plans
Save 20% with our annual plans!

Pro

Ideal for continuous learning, offering video-based learning with 840+ courses and diverse Learning Paths to enhance your skills.

$ 69.00
Billed monthly or $599.00 billed annually

What is included

  • 840+ Premium Short Courses
  • 70+ Structured Learning Paths
  • Validation of Completion with all courses and learning paths
  • New Courses added every month
Early Access Offer

Pro +

Experience immersive learning with Practice Labs and CTF Challenges for comprehensive skill-building.

$ 79.00
Billed monthly or $699.00 billed annually

Everything in Pro and

  • 1400+ Practice Lab exercises with guided instructions
  • 150+ CTF Challenges with detailed walkthroughs
  • New Practice Labs and Challenges added every month

Related Learning Paths

1 of 50

Quick View

Advance Web and Network Defense

Skip to product information
1 of 1
What's included
  • Full Video Access
  • Self-Paced Study Guide
  • 6 months of access to virtual labs
  • Once redeemed, this bundle will be valid for 12 months
  • Self-Paced Study Guide
  • Exam Voucher + Retake
View full details

Advance Web and Network Defense

Advance Web and Network Defense