CompTIA Security+

CompTIA Security+ SY0-501
The CompTIA Security+ course is designed to teach students security basics and prepare them for testing to become Security+ certified. The Security+ covers many vendor neutral topics including different types of threats and attacks, networking technologies and tools, secure design and architecture, identity and access management, risk assessment and management, and finishes up with Cryptography and Public Key Infrastructure. This covered everything from the ever-expanding virtualization of various computing systems to industry management of smart devices. These topics will be covered from a ground up perspective so that even inexperienced students will be able to follow along. IT security is an ever-growing field and its importance is recognized universally throughout the industry. This security+ course will cover security concerns from both a professional setting and on a personal level. This gives students who do not plan to apply their certificate in the immediate future the benefit of keeping up to date on the latest security practices and techniques that they can follow to keep themselves secure in a digital world. Each of the modules of this course is designed to align with the official objectives of this certification and expand past the scope of the certification to allow for real life application. They give the student some real life examples of various attacks or security practices that they can both apply in real life or use to further their understanding of a course objective.
Instructor - Jeffrey Porch
 
Included Courses
Total Video Lessons
  Threats, Attacks and Vulnerabilities
14
  Technologies and Tools
16
  Architecture and Design
15
  Identity and Access Management
9
  Risk Management
16
  Cryptography and PKI
11
 

Ethical Hacking Certification Training

Fundamentals of Ethical Hacking
The Fundamentals of Ethical Hacking training course enables students to identify, counter and defend hackers from penetrating networks and gaining access to vital information. This will allow students to deploy proactive countermeasures and in turn, stay ahead of information security developments and exploited vulnerabilities. With this certification, professionals will gain a valuable credential commanding an average salary of over $100,000 per year. This course is also the prerequisite for the CHFI certification which will expand on the hacking techniques and lead into the area of cyber forensics and investigation. Topics included in this course are: DDOS Attacks, Detection, Policy Creation, Social Engineering, Virus Creation and Buffer Overflows to name a few.
 
Included Courses
Total Video Lessons
  Intro to Course
22
  Footprinting and Reconnaisssance
9
  Scanning Networks
4
  Enurmeration
5
  System Hacking
6
  Trojans and Backdoors
3
  Viruses and Worms
6
  Denial of Service
4
  Social Engineering
4
  Sniffers
6
  Session Hijacking
7
  Hacking Webservers
5
  Hacking Web Applications
4
  SQL Injection
3
  Hacking Wireless Networks
5
  Evading IDS Firewalls and Honeypots
3
  Buffer Overflow
5
  Cryptography
7
  Penetration Testing
14
 
Certified Ethical Hacker (CEH) v.10
This highly hands-on course gives participants experience in network and system penetration testing. It covers all of the exam objectives for the ECC 312-50 version 10 exam while taking the learner step-by-step through hacking and exploiting each network and system type. Tools used in the activities are a combination of Windows- and Kali Linux-based, covering a broad range of examples used by ethical hackers.

In this course, you will learn hands-on penetration testing and hacking skills including:

- Footprinting, scanning, and enumeration
- Vulnerability analysis
- Sniffing and Spoofing
- Social engineering
- Denial of Service
- Web server, web application, and database hacking
- System hacking using various forms of malware and tools
- Wireless network and mobile device hacking
- Evading IDS, Firewalls, and Honeypots
- Cryptography
- Cloud computing and Internet of Things hacking

The Certified Ethical Hacker certification is a much-sought-after security certification offered by EC-Council. It demonstrates proficiency in ethical hacking concepts and techniques.

The topics in this course cover a broad range of ethical hacking concepts and techniques and will provide you with a solid foundation to pursue advanced cybersecurity studies.
 
Included Courses
Total Video Lessons
  Introduction to Ethical Hacking
8
  Footprinting and Reconnaissance
25
  Network Scanning
16
  Enumeration
13
  Vulnerability Analysis
5
  Malware Threats
12
  Sniffing
9
  Social Engineering
8
  Denial of Service
10
  Session Hijacking
8
  Hacking Webservers
12
  Hacking Web Applications
14
  SQL Injection
7
  Hacking Wireless Networks
12
  System Hacking
27
  Hacking Mobile Platforms
17
  Evading IDS, Firewalls, and Honeypots
10
  Cryptography
11
  Cloud Computing
8
  IoT Hacking
7
 

Computer Forensics

Computer Hacking Forensic Investigator (CHFI)
CHFI certifies individuals in the specific security discipline of computer forensics from a vendor-neutral perspective. The CHFI certification will fortify the application knowledge of law enforcement personnel, system administrators, security officers, defense and military personal, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure.
 
Included Courses
Total Video Lessons
  Computer Forensics Introduction
13
  Forensics Investigation Process
10
  Searching and Seizing
5
  Digital Evidence
7
  First Responder Procedures
8
  Forensics Lab
5
  Hard Disks and File Systems
10
  Windows Forensics
10
  Data Acquisition and Duplication
7
  Recovering Deleted Files and Partitions
2
  Using Access Data FTK
8
  Using EnCase
3
  Steganography
4
  Password Crackers
4
  Log Correlation
6
  Network Forensics
4
  Wireless Attacks
3
  Web Attacks
8
  Email Crimes
4
  Mobile Investigation
5
  Investigative Reports
4
  Expert Witness
3
 

Certified Information Systems Auditor (CISA)

Included Courses
Total Video Lessons
  Lesson 1
12
  Lesson 2
7
  Lesson 3
11
  Lesson 4
4
  Lesson 5
11
  Lesson 6
26
  Lesson 7
3
 

Certified Information Security Manager (CISM)

Included Courses
Total Video Lessons
  Domain 1: Information Security Governance
57
  Domain 2: Risk Management
52
  Domain 3: Information Security Program
74
  Domain 4: Information Security Program Implementation
38
  Domain 5: Information Security Program Management
9
  Domain 6: Incident Management and Response
68
 

Certified Information Systems Security Pro (CISSP)

Certified Information Systems Security Pro (CISSP) 2015
The vendor-neutral CISSP certification is the ideal credential for those with proven deep technical and managerial competence, skills, experience, and credibility to design, engineer, implement, and manage their overall information security program to protect organizations from growing sophisticated attacks. Backed by (ISC)², the globally recognized, not-for-profit organization dedicated to advancing the information security field, the CISSP was the first credential in the field of information security to meet the stringent requirements of ISO/IEC Standard 17024. Not only is the CISSP an objective measure of excellence, but also a globally recognized standard of achievement. **NOTE: Effective April 15, 2015, the CISSP exam is based on a new exam blueprint.
 
Included Courses
Total Video Lessons
  Security And Risk Management
19
  Asset Security
13
  Security Engineering
27
  Communication And Network Security
15
  IdentityAndAccessManagement
14
  Security Assessment And Testing
9
  Security Operations
19
  Software Development Security
10
 

Cloud Computing Security Knowledge (CCSK)

Included Courses
Total Video Lessons
  Architecture
4
  Governance and Enterprise Risk
7
  Legal Issues- Contracts and Electronic
3
  Compliance and Audit Management
4
  Information Management and Data Security
7
  Interoperability and Portability
4
  Traditional Security, Business Continuity, and Disaster Recovery
4
  Data Center Operations
1
  Incident Response
4
  Application Security
4
  Encryption and Key Management
3
  Identity, Entitlement, and Access Management
5
  Virtualization
5
  Security as a Service
7
 

CompTIA Advanced Security Practitioner (CASP)

CompTIA Advanced Security Practitioner (CASP) CAS-003
This course provides advanced-level training in risk management, enterprise security operations and architecture, research and collaboration, and integration of enterprise security. It covers all of the new exam objectives for the CAS-003 exam. The CASP certification is the highest-level security certification offered by CompTIA and is the final step in achieving the new CompTIA Security Analytics Expert (CSAE) or Security Infrastructure Expert (CSIE) stackable certification.

In this course you will advance your skills in the following areas:
- Risk Management
- Enterprise Security Architecture
- Enterprise Security Operations
- Technical Integration of Enterprise Security
- Research, Development and Collaboration

This course is intended for advanced students and cybersecurity practitioners who will implement cybersecurity. Successful completion of pre-requisite courses in Security+ and CySA+/PenTest+ is highly recommended.
 
Included Courses
Total Video Lessons
  Risk Management
24
  Enterprise Security Architecture
56
  Enterprise Security Operations
48
  Technical Integration of Enterprise Security
38
  Research, Development and Collaboration
12
 

CompTIA Cybersecurity Analyst (CySA+)

Included Courses
Total Video Lessons
  Threat Management
23
  Vulnerability Management
12
  Cyber Incident Response
17
  Security Architecture and Tool Sets
15
 

Data Security

Data Security Compliance
This course outlines important data security measures to be taken by individuals to protect sensitive data and PI. Some of the topics include how to prevent data breaches, safeguard, protecting your personal information, different types of breaches, and how to prevent data breaches. The security measures outlined in this course not only protect the individual (mobile devices, etc) but also protect data up to the corporate level. These safe practices can prevent hacking into personal social media accounts up to hacking of sensitive corporate data and data breaches. Learn how to better protect yourself and your company by implementing these security measures into your usage. Instructor - Josh Schofer
 
Included Courses
Total Video Lessons
  Data Breaches And ID Theft
2
  Device Security Basics
2
  Avoiding Inadvertent Disclosure
2
  Physical And Technical Safeguards
3
 

Cyber Security & Awareness

Cyber Security Awareness and Prevention
This Cyber Security Awareness and Prevention course will teach you how to keep your network safe, how to stay safe on the internet, how to keep your email safe, how to use anti-virus software and much more. You will walk away from this training with a level of understanding that will let you apply the proper amount of digital protection to your home or office computer systems. Instructor - Josh Schofer
 
Included Courses
Total Video Lessons
  Cyber Security Awareness and Prevention
19
  Managing Mobile Device Security
20
 

CompTIA PenTest+

CompTIA PenTest+ (PT0-001)
This highly hands-on course gives participants experience in network and system penetration testing. It covers all of the exam objectives for the PT0-001 exam while taking the learner step-by-step through hacking and exploiting each network and system type. Tools used in the activities are mostly Kali Linux-based, covering a broad range of real-world examples used by penetration testers and red teams.

The PenTest+ certification is a much-sought-after security certification offered by CompTIA. It is the final step in achieving the new CompTIA Network Vulnerability Assessment Professional (CNVP) or Network Security Professional (CNSP) stackable certification. It is also an intermediary step in achieving the CompTIA Security Infrastructure Expert (CSIE) top level certification.

In this course you will learn hands-on penetration testing and hacking skills including:
- Client engagement and documentation
- Passive and active reconnaissance
- Windows, Linux, and mobile device system hacking
- Physical security testing and social engineering
- Wired and wireless network hacking and exploitation
- Network service hacking and exploitation
- Application and web app hacking and exploitation
- Lateral movement and persistence in a compromised network
- Covering your tracks
- Report writing and post-test cleanup

This course is intended for advanced students and cybersecurity practitioners who will actively test networks and computer systems for vulnerabilities. Successful completion of two pre-requisite courses, Network+ and Security+, is highly recommended.
 
Included Courses
Total Video Lessons
   The Pen Test Engagement
16
  Passive Reconnaissance
44
  Active Reconnaissance Active
106
  Physical Security
6
  Social Engineering
10
  Vulnerability Scan Analysis
6
  Password Cracking
14
  Penetrating Wired Networks
42
  Penetrating Wireless Networks
24
  Windows Exploits
32
  Linux Exploits
16
  Mobile Devices
8
  Specialized Systems
4
  Scripts
22
  Application Testing
4
  Web App Exploits
20
  Lateral Movement
14
  Persistence
24
  Cover Your Tracks
10
  The Report
4
  Post Engagement Cleanup
8