Télécommunications

Network Security – Deep Dive Replay

Download Our Free CCNA (200-301) Practice Exam
https://kwtrain.com/ccna-prep
100 Questions – No Brain Dumps!
____________________________________________________

This video is a replay of a webcast recorded in Sept. 2022. Following is a detailed outline of topics along with timestamps. Enjoy the training!

00:00:00 – Welcome
00:00:31 – Agenda
00:04:24 – Your Instructor
00:06:23 – Module 1: The Demand for Network Security Professionals
00:09:35 – Module 2: Security’s 3 Big Goals
00:10:57 * Confidentiality
00:12:08 * Firewall
00:18:58 * Intrusion Detection System (IDS) Sensor
00:20:48 * Intrusion Prevention System (IPS) Sensor
00:21:58 – Access Control Lists (ACLs)
00:37:16 – Encryption
00:41:21 * Symmetric Encryption
00:43:09 * Asymmetric Encryption
00:49:44 * Integrity
00:53:46 * Availability
00:56:16 – Module 3: Common N network Attacks and Defenses
00:56:27 * DoS and DDoS Attacks
01:00:16 * DoS and DDoS Defenses
01:08:58 * On-Path Attacks
01:12:08 – MAC Flooding Attack
01:14:04 – DHCP Starvation Attack
01:16:25 – DHCP Spoofing
01:20:33 – ARP Poisoning
01:23:44 – Port Security Demo
01:29:20 – DHCP Snooping Demo
01:30:53 – Dynamic ARP Inspection (DAI) Demo
01:33:09 * VLAN Hopping Attack
01:37:24 * Social Engineering Attacks
01:41:01 * Even More Common Network Attacks
01:47:19 * Common Defenses
01:52:09 – AAA
01:55:00 – Multi-Factor Authentication (MFA)
01:58:03 – IEEE 802.1X
01:58:27 – Network Access Control (NAC)
01:58:57 – MAC Filtering
01:59:01 – Captive Portal
01:59:40 – Kerberos
02:00:46 – Single Sign-On
02:02:14 – Module 4: Wireless Security
02:02:45 * Wireless Threats
02:02:46 – Discovery
02:03:38 – MAC address Spoofing
02:04:19 – Rogue Access Point
02:04:48 – Evil Twin
02:05:19 – Deauthentication
02:05:49 – Wireless Session Hijacking
02:06:06 – Misconfigured or Weakly Configured AP
02:06:43 * Bluetooth Hacking
02:10:10 – Wireless Security Goals
02:11:16 – Wired Equivalent Privacy (WEP)
02:12:58 – Primary Modes of Key Distribution
02:14:59 – Enhanced Encryption Protocols
02:15:06 * Temporal Key Integrity Protocol (TKIP)
02:15:30 * Advanced Encryption Standards (AES)
02:16:33 – Enhanced Security Protocols
02:16:47 * Wi-Fi Protected Access (WPA)
02:17:19 * WPA2
02:19:02 * WPA3
02:20:26 – Isolating Wireless Access
02:20:58 – MAC Filtering
02:21:30 – Geofencing
02:22:19 – Captive Portal
02:22:31 * Wireless Hacking Countermeasures
02:25:18 – Module 5: Session Hijacking
02:25:31 * Understanding Session Hijacking
02:26:17 * Application Level Hijacking
02:27:38 – Man-in-the-Middle (MTM) Attack
02:27:51 – Man-in-the-Browser (MITB) Attack
02:28:47 – Session Predicting
02:29:51 – Session Replay
02:30:19 – Session Fixation
02:31:07 – Cross-Site Scripting (XSS)
02:31:35 – Cross-Site Request Forgery (CSRF or XSRF)
02:32:31 * Network Level Hijacking
02:33:00 – TCP-IP Hijacking
02:33:41 – Reset (RST) Hijacking
02:34:00 – Blind Hijacking
02:34:35 – UDP « Hijacking »
02:35:27 * Session Hijacking Defenses
02:38:15 – Module 6: Physical Security
02:39:52 * Prevention
02:42:27 * Equipment Disposal
02:44:18 – Module 7: IoT and Cloud Security
02:46:16 * Mirai Malware Example
02:47:35 * IoT Security Best Practices
02:49:12 * Cloud Security
02:51:45 – Module 8: Virtual Private Networks (VPNs)
02:52:09 * Remote Access VPN
02:53:19 * Site-to-Site VPN
02:54:51 * Generic Routing Encapsulation (GRE)
02:55:46 * IP Security (IPsec)
03:01:30 * GRE over IPsec
03:03:14 * Dynamic Multipoint VPNs (DMVPNs)
03:07:36 * Links to GRE over IPsec and DMVPN Demos

____________________________________________________

Don’t miss a single one of Kevin’s YouTube videos. Subscribe here:
http://youtube.com/subscription_center?add_user=kwallaceccie

____________________________________________________

Kevin Wallace, CCIEx2 # 7945 Emeritus (Collaboration and Ent. Infrastructure)
Homepage: http://kwtrain.com
Twitter: http://twitter.com/kwallaceccie
Facebook: http://facebook.com/kwallaceccie
YouTube: http://youtube.com/user/kwallaceccie
LinkedIn: http://linkedin.com/in/kwallaceccie

____________________________________________________

If you enjoyed this video, here is the video title and also the link for you to share:
Network Security – Deep Dive

____________________________________________________

Views : 91964
cyber security

Source by Kevin Wallace Training, LLC

Mourad ELGORMA

Fondateur de summarynetworks, passionné des nouvelles technologies et des métiers de Réseautique , Master en réseaux et système de télécommunications. ,j’ai affaire à Pascal, Delphi, Java, MATLAB, php …Connaissance du protocole TCP / IP, des applications Ethernet, des WLAN …Planification, installation et dépannage de problèmes de réseau informatique……Installez, configurez et dépannez les périphériques Cisco IOS. Surveillez les performances du réseau et isolez les défaillances du réseau. VLANs, protocoles de routage (RIPv2, EIGRP, OSPF.)…..Manipuler des systèmes embarqués (matériel et logiciel ex: Beaglebone Black)…Linux (Ubuntu, kali, serveur Mandriva Fedora, …). Microsoft (Windows, Windows Server 2003). ……Paquet tracer, GNS3, VMware Workstation, Virtual Box, Filezilla (client / serveur), EasyPhp, serveur Wamp,Le système de gestion WORDPRESS………Installation des caméras de surveillance ( technologie hikvision DVR………..). ,

Laisser un commentaire

Votre adresse e-mail ne sera pas publiée. Les champs obligatoires sont indiqués avec *