Donate for the Cryptome archive of files from June 1996 to the present


23 August 2016

Cyber Security Courses for Officials and Veterans


https://niccs.us-cert.gov/training/fedvte

Advanced PCAP Analysis and Signature Development (APA) - 1 Hour

Advanced Windows Scripting - 6 Hours

Analysis Pipeline - 6 Hours

Certified Ethical Hacker v8 (CEHv8) - 24 Hours

Certified Information Security Manager 2013 Self-Study Course - 11 Hours

CDM Module 1 : Overview - 2 Hours

CDM Module 2: Hardware Asset Management - 1 Hour

CDM Module 3: Software Asset Management - 1.5 Hours

CDM Module 4: Configuration Settings Management - .5 Hours

CDM Module 5: Vulnerability Management - .5 Hours

Cisco CCENT Self-Study Prep - 13 hours

Cisco CCNA Security Self-Study Prep - 15 Hours

Cloud Computing Security ? - 1 Hour

CompTIA A+ Prep 2013; ?220-801 - 12 Hours

CompTIA A+ 220-802 Certification Prep - 11 Hours

CompTIA Advanced Security Practitioner (CASP) - 20 Hours

CompTIA Network+ N10-005 Certification Prep - 17 Hours

CompTIA Security+ (SY0-401) Prep - 19 Hours

Cyber Risk Management for Technicians - 11 Hours

Cyber Risk Management for Managers - 6 Hours

Cyber Security Investigations - 9 Hours

Cyber Security Overview for Managers - 6 Hours

Demilitarized Zone (DMZ) with IDS/IPS - 9 Hours

DNSSEC Training Workshop ? -?2 Hours

DoD IA Boot Camp - 12 Hours

Emerging Cyber Security Threats - 12 Hours

Foundations of Incident Management - 10.5 Hours

Introduction to Threat Hunting Teams

Introduction to Investigation of Digital Assets - 4 Hours

Introduction to Windows Scripting - 4 Hours

IPv6 Security Essentials Course - 5 Hours

ISACA Certified Information Systems Auditor (CISA) Prep - 20 Hours

(ISC)2 (TM) CAP Certification Prep Self Study 2014 - 11 Hours

(ISC)2 (TM) CISSP (R) Prep 2015 - 25 Hours

(ISC)2 (TM) CISSP:ISSAP Certification Prep - 15 Hours

(ISC)2 (TM) CISSP:ISSEP Certification Prep - 12 Hours

(ISC)2 (TM) CISSP:ISSMP Prep 2014 - 14 Hours

(ISC)2 (TM) CSSLP Certification Prep Self Study - 20 Hours

(ISC)2 (TM) Systems Security Certified Practitioner - 16 Hours Prep 2015

LAN Security Using Switch Features - 2 Hours

Linux Operating System Security - 9 Hours

Mobile and Device Security (2015) - 22 Hours

Network Layer 1 & 2 Troubleshooting - 3 Hours

Network Monitoring with Open Source Tools - 5 Hours

Offensive and Defensive Network Operations - 12.5 Hours

Penetration Testing - 14 Hours [Outline below]

Root Cause Analysis

Radio Frequency Identification (RFID) Security - 1 Hour

Securing Infrastructure Devices - 1 Hour

Securing the Network Perimeter - 1 Hour

Security and DNS - 1 Hour

SiLK Traffic Analysis - 7 Hours

Software Assurance Executive Course (SAE) - 10 Hours

Windows Operating System Security - 16 Hours

Wireless Network Security - 9 Hours

CMaaS Overview


Course Outline for Penetration Testing

Introduction

Penetration Testing Course Introduction

Penetration Testing Concepts

Pen Testing Goals and Objectives

Pen Test Methodologies and Frameworks

Pen Test Information Gathering

Information Gathering for Pen Testing

Info Gathering : Social Engineering Part 1 of 2

Info Gathering : Social Engineering Part 2 of 2

Info Gathering with Automated Tools

Gathering Info with Google Hacking

Active Footprinting with Traceroute

Social Engineering Toolkit Demo

Phishing Awareness

Pen Test Reconnaissance and Enumeration

Recon Methodology and Network Mapping

Recon and Enumeration - Scanning

Common System Enumeration Techniques

Advanced Recon and Enumeration with Backtrack

Foothold and Initial Access

Initial Access and Concepts

Direct Exploits

Social Attacks and Toolkit Examples

Pen Testing - Wireless Networks

Wireless Concepts Overview

Wireless Pen Testing

Pen Testing and Bluetooth

Finding Vulnerabilities

Intro to Vulnerability Research

Exploit Database Demo

Using Scan Results

Fuzz Testing

Demo Application Fuzzer

Exploiting Systems

Using Backtrack

Using Backtrack Demo

Using Metasploit

Using Metasploit Example

Demo CLIMetasploit

Using Meterpreter

Using Armitage

MITM Attacks and Pen Testing

Finding and Compiling Exploits

Exploits with Armitage

Demo Intro to Armitage

Using Armitage

Privilege Escalation and Lateral Access

Privilege Escalation Concepts

Password Abuse

ACLs DACLs and SACLs

Basic Process of Session Hijacking

Basic Process of Session Hacking Cont

Chained Exploits

Exploiting Web Applications

Pen Testing and SQL Injection

Pen Testing and SQL Enumeration

SQL Injection Attacks with Metasploit

Pen Testing and XSS Attacks

Pen Testing Direct Attacks

Demo RunningExploitFrom Code

Demo SQL Injection

Evading Defensive Measures

Encoding Schemes

Encoding Examples

Evading with Tunneling

Accessing Infrastructure Devices

Infrastructure Device Discovery

Exploiting Infrastructure Devices

Demo Automating Infra Detection And Iden

Maintaining Access Through Persistence

Persistence and Camouflaging

Persistent Meterpreter Demo

Persistence Through Other Techniques

Minimizing Detections Through Stealth

Discovery Techniques

Discovery Techniques and IPv6

Miscellaneous Tactics of Minimizing Detection

Demo Minimizing Detection

Finding Alive IPv6 Hosts

IPv6 Man-in-the-middle

IPv6 Windows Teredo Tunneling

Man In the Middle Attacks

Scripting and Automation

The Case for Scripting

Windows Scripting Basics

Scripting Loops

Error Handling and Script Troubleshooting

Scripting and Penetration Testing

Conducting Onsite Access

Gaining OnSite Access

Demo Exploiting Systems using Onsite Access

Penetration Testing Course Quiz

Penetration Testing course exam