Review.io
  • user_iconLOGIN
  • cart_icon

    No products in the basket.

Cyber Security

CPDUK Accredited | 50% OFF Certificate & Transcript

296 Students enrolled on this course 4.8 (8 Reviews)

clock Last updated October 25, 2023

Get Lifetime Access to 3000+ Courses for only £149! Find out more.

The Cyber Security course will give you some excellent insights to step onto a future-proof career ladder and protect your business and clients from damaging crimes. 

This comprehensive training program is full of information on the history of cyber-security and how experts have been fighting online scammers for years. With online security and cyber-crime on the rise, along with an irreversible reliance on the Internet, this addition to your knowledge base could be invaluable. 

You’ll become familiar with the different forms of malware, computer defences, and investigative tools. The ways in which data can be protected and how risks to a website can be measured are also explored in detail. 

On completing the Cyber Security training course, you will achieve a greater understanding of the world of cyber-crime and how you can fight it. This will give you valuable skills for a future career in the IT sector.

Why Choose this Course?

Course Design

The course is delivered through our online learning platform, accessible through any internet-connected device. No formal deadlines or teaching schedules are included, that aids a flexible study plan. 

We broke down the course into several manageable modules which we believe will assist you to grasp each concept more efficiently – from the fundamentals to the most advanced aspects of the course.

 The experts will teach you through a combination of:

Certification

After completing the course successfully, you’ll get an e-certificate. If you desire a print copy of the certificate, we can send it to you by post. For this, you will need to pay a minute amount of additional cost, which is £9.99 and PDF Certificate is available at £4.99.

Who is this course for?

The Cyber Security training course is suitable for anyone who wants to gain extensive knowledge, potential experience, and professional skills in the related field. Industry experts designed this course, so you don’t have to worry about the quality.

Most importantly, this course does not require any experience or qualification to get enrolled.

You will learn everything that is needed from this complete Cyber Security course. This is an excellent opportunity for all students from any academic backgrounds to learn more and advance their learning, launch a new career or reinvigorate an existing one.

Course Curriculum

Overview of Wireless Communications
Identify the Importance of Risk Management 00:11:00
Assess Risk 00:13:00
Mitigate Risk 00:22:00
Integrate Documentation into Risk Management 00:14:00
Analyzing the Threat Landscape
Classify Threats and Threat Profiles 00:07:00
Perform Ongoing Threat Research 00:12:00
Resources that Aid in Research of Threats 00:03:00
Analyzing Recon Threats to Computing and Network Environments
Implement Threat Modeling 00:09:00
Assess the Impact of Reconnaissance Incidents 00:10:00
Performing Reconnaissance on a Network 00:07:00
Examining Reconnaissance Incidents 00:08:00
Assess the Impact of Social Engineering 00:10:00
Assessing the impact of Social Engineering 00:07:00
Assessing the Impact of Phishing 00:03:00
Analyzing Attacks on Computing and Network Environments
Assess the Impact of System Hacking Attacks 00:10:00
Cracking Passwords Using a Password File 00:08:00
Assess the Impact of Web Based Attacks 00:11:00
Assessing the Impact of Web-Based Threats 00:03:00
Assess the Impact of Malware 00:08:00
Malware Detection and Removal 00:05:00
Assess the Impact of Hijacking and Impersonation Attacks 00:13:00
Assess the Impact of DoS Incidents 00:09:00
Assessing the Impact of DoS Attacks 00:04:00
Assess the Impact of Threats to Mobile Security 00:08:00
Assess the Impact of Threats to Cloud Security 00:10:00
Analyzing Post-Attack Techniques
Assess Command and Control Techniques 00:08:00
Assessing Command and Control Techniques 00:10:00
Assess Persistence Techniques 00:05:00
Detecting Rootkits 00:03:00
Assess Lateral Movement and Pivoting Techniques 00:13:00
Assess Data Exfiltration Techniques 00:04:00
Steganography 00:03:00
Assess Anti Forensics Techniques 00:09:00
Assessing Anti-Forensics 00:03:00
Evaluating the Organization’s Security Posture
Conduct Vulnerability Assessments 00:16:00
Perform a Vulnerability Scan with Nessus 00:07:00
Perform a Vulnerability Scan with MBSA 00:05:00
Conduct Penetration Tests on Network Assets 00:18:00
Follow Up on Penetration Testing 00:06:00
Collecting Cyber security Intelligence
Deploy a Security Intelligence Collection and Analysis Platform 00:19:00
Collect Data from Network Based Intelligence Sources 00:15:00
Collecting Network-Based Security Intelligence 00:07:00
Collect Data from Host Based Intelligence Sources 00:13:00
Collecting Host-Based Security Intelligence 00:15:00
Parsing Log files 00:03:00
Analyzing Log Data
Use Common Tools to Analyze Logs 00:22:00
Analyzing Linux Logs for Security Intelligence 00:08:00
Use SIEM Tools for Analysis 00:07:00
Incorporating SIEMs into Security Intelligence Analysis 00:18:00
Parse Log Files with Regular Expressions 00:25:00
Performing Active Asset and Network Analysis
Analyze Incidents with Windows-Based Tools 00:17:00
Windows-Based Incident Analysis Tools 00:19:00
Analyze Incidents with Linux Based Tools 00:05:00
Linux-Based Incident Analysis Tools 00:07:00
Analyze Malware 00:11:00
Analyzing Malware 00:03:00
Analyze Indicators of Compromise 00:20:00
Analyzing Indicators of Compromise 00:15:00
Responding to Cyber security Incidents
Deploy an Incident Handling and Response Architecture 00:22:00
Mitigate Incidents 00:16:00
Hardening Windows Servers 00:14:00
DNS Filtering 00:05:00
Blacklisting and Whitelisting 00:09:00
Prepare for Forensic Investigation as a CSIRT 00:03:00
Investigating Cyber security Incidents
Apply a Forensic Investigation Plan 00:10:00
Securely Collect and Analyze Electronic Evidence 00:08:00
Securely Collecting Electronic Evidence 00:05:00
Analyzing Forensic Evidence 00:07:00
Follow Up on the Results of an Investigation 00:04:00
WLAN Security Overview
WLAN Security Overview and Data Privacy 00:58:00
Networking Basics 00:04:00
Web GUI Introduction 00:05:00
Security Options 00:03:00
Legacy Security
Legacy Security 00:32:00
VPNs 00:21:00
Security Association 00:09:00
MAC Spoofing 00:07:00
Encryption Ciphers and Methods
Encryption Ciphers and Methods 00:19:00
TKIP 00:26:00
CCMP 00:20:00
Encryption Examples 00:06:00
802.11 Authentication Methods
802.11 Authentication Methods 00:26:00
802.1X 00:20:00
EAP 00:25:00
Certified Authority Server Credentials 00:06:00
Dynamic Encryption Key Generation
Dynamic Encryption Key Generation 00:21:00
Authentication and Key Management 00:13:00
RSNA Key Hierarchy 00:12:00
EAP 00:05:00
Information Elements 00:06:00
SOHO 802.11 Security
SOHO 802.11 Security 00:26:00
Wi-Fi Protected Setup (WPS) 00:20:00
Cracking Hashes 00:09:00
Fast Secure Roaming
Fast Secure Roaming 00:24:00
PMKSA 00:29:00
FT Key Hierarchy (e-notes) 00:30:00
802.11K-2008 00:28:00
Wireless Security Risks
Wireless Security Risks 00:22:00
Authentication Attacks 00:20:00
Rogue Devices 00:04:00
Public Hotspots 00:06:00
Wireless LAN Security Auditing
Wireless LAN Security Auditing 00:28:00
Wireless Security Monitoring
Wireless Security Monitoring 00:21:00
Device Tracking 00:17:00
VPNs, Remote Access and Guest Access Services
VPNs, Remote Access and Guest Access Services 00:23:00
Remote Access 00:14:00
WLAN Security Infrastructure
WLAN Security Infrastructure 00:37:00
Management Protocols 00:23:00
Other RADIUS Solutions 00:15:00
Wireless Security Policies
Wireless Security Policies 00:17:00
Other Policies 00:14:00
Information Security Governance
Information Security Governance Overview 00:25:00
Effective Information Security Governance 00:24:00
Information Security Concepts and Technologies 00:20:00
Information Security Manager 00:09:00
Scope and Charter of Information Security Governance 00:10:00
Information Security Governance Metrics 00:23:00
Information Security Strategy Overview 00:02:00
Creating Information Security Strategy 00:36:00
Determining Current State Of Security 00:06:00
Information Security Strategy Development 00:10:00
Strategy Resources 00:40:00
Strategy Constraints 00:07:00
Action Plan to Implement Strategy 00:20:00
Information Risk Management
Risk Management Overview 00:16:00
Good Information Security Risk Management 00:15:00
Information Security Risk Management Concepts 00:13:00
Implementing Risk Management 00:17:00
Risk Assessment 00:39:00
Controls Countermeasures 00:23:00
Recovery Time Objectives 00:18:00
Risk Monitoring and Communication 00:04:00
Information Security Program Development
Development of Information Security Program 00:11:00
Information Security Program Objectives 00:09:00
Information Security Program Development Concepts 00:14:00
Scope and Charter of Information Security Program Development 00:22:00
Information Security Management Framework 00:16:00
Information Security Framework Components 00:12:00
Information Security Program Resources 01:04:00
Implementing an Information Security Program 00:27:00
Information Infrastructure and Architecture 00:14:00
Information Security Program 00:14:00
Security Program Services and Operational Activities 00:45:00
Information Security Incident Management
Incident Management Overview 00:28:00
Incident Response Procedures 00:29:00
Incident Management Organization 00:19:00
Incident Management Resources 00:36:00
Incident Management Objectives 00:14:00
Incident Management Metrics and Indicators 00:17:00
Current State of Incident Response Capability 00:11:00
BCP DRP 00:36:00
Testing Response and Recovery Plans 00:10:00
Executing the Plan 00:27:00
Healthcare Information Systems Security
The Healthcare Industry 01:25:00
The Healthcare Regulatory Environment 01:51:00
Privacy and Security in Healthcare 01:31:00
Information Governance and Risk Management 01:18:00
Information Risk Assessment 00:52:00
Third-Party Risk Management 01:18:00
Disaster Recovery
Welcome to Disaster Recovery Training 00:26:00
Business Impact Analysis 00:24:00
Risk Analysis8 00:12:00
BCP Strategies 00:27:00
IT Recovery Strategies 00:27:00
Implementation Phase 00:09:00
Testing and Exercise 00:07:00
Maintenance and Updating 00:06:00
Execution Phase 00:07:00
Digital Forensics Examination
Introduction 00:13:00
Computer Forensic Incidents 00:28:00
Investigation Process 00:54:00
Disk Storage Concepts 00:30:00
Digital Acquisition & Analysis 00:24:00
Forensic Examination Protocols 00:25:00
Digital Evidence Protocols 00:21:00
CFI Theory 00:25:00
Digital Evidence Presentation 00:22:00
Computer Forensic Laboratory Protocols 00:33:00
Computer Forensic Processing 00:22:00
Digital Forensics Reporting 00:20:00
Specialized Artifact Recovery 00:46:00
Discovery and ESI 00:12:00
Cell Phone Forensics 00:21:00
USB Forensics 00:06:00
Incident Handling 00:36:00
PDA Forensics 00:23:00
Investigating Harassment 00:14:00
Incident Handling Engineer
Introduction 00:09:00
Threats, Vulnerabilities and Exploits 00:48:00
IH Preparation 00:45:00
Request Tracker for Incident Handling 00:12:00
Preliminary Response 00:30:00
Identification and Initial Response 00:12:00
Sysinternals 00:13:00
Containment 00:16:00
Eradication 00:29:00
Follow-up 00:12:00
Recovery 00:16:00
Virtualization Security 00:13:00
Malware Incident Handling 01:14:00
Security Leadership Officer
Security Management 00:58:00
Risk Management 00:35:00
Encryption 00:31:00
Information Security – Access Control Concepts 00:31:00
Incident Handling and Evidence 01:01:00
Operations Security 00:48:00
Knowing Network Security 01:12:00
Security Sentinel
Basic Security 00:17:00
User Awareness 33 00:27:00
Implementing Countermeasures 00:09:00
Certified Security Sentinel 00:16:00
Using the Internet at Work 444 00:23:00
Accessing the Company’s Network Through Your Assigned Computer 00:19:00
Accessing the Corporate Network Remotely 00:09:00
Social Engineering 00:13:00
Understanding and Manipulating our Target 00:16:00
Researching Our Target 00:11:00
Order your Certificates & Transcripts
Order your Certificates & Transcripts 00:00:00

Course Reviews

4.8

4.8
8 ratings
  • 5 stars0
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0

No Reviews found for this course.

£25

92% OFF

moneyback 14-Day Money-Back Guarantee
  • Level
  • Certificate Yes
  • Units 218
  • Quizzes 0
  • Duration 2 days, 22 hours
  • cpd uk
  • Tutor support

    Tutor Support

  • fully online

    Fully Online

Frequently asked questions

Can’t find the anwser you’re looking for ? Reach out to customer support team.

Are there any prerequisites for taking the course?

There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course.

Can I access the course at any time, or is there a set schedule?

You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience.

How long will I have access to the course?

For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime.

Is there a certificate of completion provided after completing the course?

Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks.

Can I switch courses or get a refund if I'm not satisfied with the course?

We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase.

How do I track my progress in the course?

Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course.

What if I have technical issues or difficulties with the course?

If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

Home Search Cart Your Offers