Cybersecurity: Attack and Defense Strategies

Arm yourself with the knowledge and skills to combat cyber threats and safeguard your digital assets. 

(CYBSEC-ATK-DEF.AJ1) / ISBN : 978-1-64459-546-6
This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)
Get A Free Trial

About This Course

Cybersecurity has become an indispensable aspect of protecting our personal and professional lives. This advanced attack and defense cybersecurity course provides the skills to defend yourself against notorious cyber threats. Through engaging lectures, hands-on exercises, and gamified test preps, you will learn ethical hacking techniques, explore effective cybersecurity attack and defense strategies, and develop the mindset of a cybersecurity professional.

Skills You’ll Get

  • Learn to use cybersecurity tools such as Metasploit, Nmap, Wireshark, Nessus, OWASP ZAP, and Hydra
  • Understand and configure network segmentation, remote access, and VPN configuration 
  • Manage incident response processes, handle incidents, and conduct post-incident activities 
  • Gather threat intelligence using open-source tools and resources 
  • Analyze logs from different sources (operating systems, firewalls, web servers, cloud platforms) for security intelligence 
  • Implement vulnerability assessment and management strategies
  • Learn various attack techniques, such as reconnaissance, system compromise, lateral movement, priviledge escalation, and social engineering 
  • Implement defense mechanisms like network security, active sensors, threat intelligence, and vulnerability management 
  • Understand stages of the Cyber Kill Chain and defend against each phase

Interactive Lessons

18+ Interactive Lessons | 175+ Exercises | 80+ Quizzes | 88+ Flashcards | 88+ Glossary of terms

Gamified TestPrep

65+ Pre Assessment Questions | 65+ Post Assessment Questions |

Hands-On Labs

37+ LiveLab | 36+ Video tutorials | 01:11+ Hours

1

Preface

  • Who this course is for
  • What this course covers
  • To get the most out of this course
2

Security Posture

  • Why security hygiene should be your number one priority
  • The current threat landscape
  • Cybersecurity challenges
  • Enhancing your security posture
  • The Red and Blue Teams
  • Summary
  • References
3

Incident Response Process

  • The incident response process
  • Handling an incident
  • Post-incident activity
  • Considerations for incident response in the cloud
  • Summary
  • References
4

What is a Cyber Strategy?

  • How to build a cyber strategy
  • Why do we need to build a cyber strategy?
  • Best cyber attack strategies
  • Best cyber defense strategies
  • Benefits of having a proactive cybersecurity strategy
  • Top cybersecurity strategies for businesses
  • Conclusion
  • Further reading
5

Understanding the Cybersecurity Kill Chain

  • Understanding the Cyber Kill Chain
  • Security controls used to stop the Cyber Kill Chain
  • Threat life cycle management
  • Concerns about the Cybersecurity Kill Chain
  • How the Cyber Kill Chain has evolved
  • Tools used during the Cyber Kill Chain
  • Comodo AEP via Dragon Platform
  • Summary
  • Further reading
  • References
6

Reconnaissance

  • External reconnaissance
  • Internal reconnaissance
  • Tools used for reconnaissance
  • Passive vs. active reconnaissance
  • How to combat reconnaissance
  • How to prevent reconnaissance
  • Summary
  • References
7

Compromising the System

  • Analyzing current trends
  • Performing the steps to compromise a system
  • Mobile phone (iOS/Android) attacks
  • Summary
  • Further reading
  • References
8

Chasing a User’s Identity

  • Identity is the new perimeter
  • Strategies for compromising a user’s identity
  • Summary
  • References
9

Lateral Movement

  • Infiltration
  • Network mapping
  • Performing lateral movement
  • Summary
  • Further reading
  • References
10

Privilege Escalation

  • Infiltration
  • Avoiding alerts
  • Performing privilege escalation
  • Summary
  • References
11

Security Policy

  • Reviewing your security policy
  • Educating the end user
  • Policy enforcement
  • Monitoring for compliance
  • Continuously driving security posture enhancement via security policy
  • Summary
  • References
12

Network Security

  • The defense-in-depth approach
  • Physical network segmentation
  • Securing remote access to the network
  • Virtual network segmentation
  • Zero trust network
  • Hybrid cloud network security
  • Summary
  • References
13

Active Sensors

  • Detection capabilities
  • Intrusion detection systems
  • Intrusion prevention system
  • Behavior analytics on-premises
  • Behavior analytics in a hybrid cloud
  • Summary
  • References
14

Threat Intelligence

  • Introduction to threat intelligence
  • Open-source tools for threat intelligence
  • Microsoft threat intelligence
  • Summary
  • References
15

Investigating an Incident

  • Scoping the issue
  • Investigating a compromised system on-premises
  • Investigating a compromised system in a hybrid cloud
  • Proactive investigation (threat hunting)
  • Lessons learned
  • Summary
  • References
16

Recovery Process

  • Disaster recovery plan
  • Live recovery
  • Contingency planning
  • Business continuity plan
  • Best practices for disaster recovery
  • Summary
  • Further reading
  • References
17

Vulnerability Management

  • Creating a vulnerability management strategy
  • Elements of a vulnerability strategy
  • Differences between vulnerability management and vulnerability assessment
  • Best practices for vulnerability management
  • Vulnerability management tools
  • Conclusion
  • Summary
  • Further reading
  • References
18

Log Analysis

  • Data correlation
  • Operating system logs
  • Firewall logs
  • Web server logs
  • Amazon Web Services (AWS) logs
  • Azure Activity logs
  • Google Cloud Platform Logs
  • Summary
  • References

2

Security Posture

  • Performing a Phishing Attack
4

What is a Cyber Strategy?

  • Simulating the DDoS Attack
  • Using OWASP ZAP
5

Understanding the Cybersecurity Kill Chain

  • Cracking Password Using Hydra
  • Using Nikto
  • Cracking a Linux Password Using John the Ripper
  • Using Sparta
  • Using Kismet
  • Using the EternalBlue Exploit in Metasploit
6

Reconnaissance

  • Performing Reconnaissance on a Network
  • Using the masscan Command
  • Capturing Network Packets Using tcpdump
  • Performing Nmap Port Scanning
  • Gathering OSINT
  • Sniffing a Network with Wireshark
  • Using Cain and Abel
  • Installing the Wardriving Application and Analyzing a Site Survey Capture
  • Using theHarvester
  • Conducting Vulnerability Scanning Using Nessus
  • Using nslookup for Passive Reconnaissance
7

Compromising the System

  • Using the Armitage Tool for Intrusion Detection
  • Cracking Windows Password Using Ophcrack
  • Conducting a Cross-Site Request Forgery Attack
  • Exploiting a Website Using SQL Injection
9

Lateral Movement

  • Understanding Lateral Movement
10

Privilege Escalation

  • Understanding LPE
12

Network Security

  • Configuring VLANs
  • Configuring a Network Firewall
  • Configuring a VPN
13

Active Sensors

  • Performing Intrusion Detection
14

Threat Intelligence

  • Examining MITRE ATT&CK
15

Investigating an Incident

  • Using the NETSH Command
  • Using the PING Command
16

Recovery Process

  • Using the chntpw Command
17

Vulnerability Management

  • Performing Vulnerability Scanning Using OpenVAS
18

Log Analysis

  • Analyzing Linux Logs for Security Intelligence
  • Viewing Windows Event Logs

Any questions?
Check out the FAQs

Find answers to your most pressing questions about our offensive and defensive cybersecurity training course.

Contact Us Now

While no formal prerequisites are required for our cyber defense strategies course, a basic understanding of computer networks, cybersecurity, and operating systems is beneficial.

Upon successful completion, you may be eligible for industry-recognized certifications, such as:

  • Certified Ethical Hacker (CEH)
  • Certified Information Systems Security Professional (CISSP)
  • Certified Information Security Manager (CISM)

Best practices of cyber attack prevention and response include using strong passwords, enabling two-factor authentication, keeping software up-to-date, being cautious of suspicious emails, and avoiding clicking on unknown links.

After completing our cyber defense course, you can apply for the following job roles: 

  • Cybersecurity analyst 
  • Security Engineer 
  • Penetration tester 
  • Incident responder
  • Digital forensics investigator 
  • Information security manager
  • Compliance officer

Yes, the demand for professionals in cybersecurity strategies for businesses is steadily increasing due to the growing number of cyber threats.

The salaries of cybersecurity professionals depend on experience, location, and specific role. However, they generally command competitive salaries.

Become a Cybersecurity Expert

Take charge of your digital security and make a real difference in protecting yourself and others from cyber attacks.

$ 404.36

Buy Now
scroll to top