Complete Information Security

Complete Information Security

get Access To All 3500+ One Education Courses For Just £49/Year!
Claim Offer

Overview

Become a trained professional from the safety and comfort of your own home by taking Complete Information Security. Whatever your situation and requirements, One Education can supply you with professional teaching, gained from industry experts, and brought to you for a great price with a limited-time discount. 

One Education has been proud to produce an extensive range of best-selling courses, and Complete Information Security is one of our best offerings. It is crafted specially to promote easy learning at any location with an online device. Each topic has been separated into digestible portions that can be memorised and understood in the minimum of time. 

Teaching and training are more than just a job for the staff at One Education; we take pride in employing those who share our vision for e-learning and its importance in today’s society. To prove this, all learning materials for each course are available for at least one year after the initial purchase.  

All of our tutors and IT help desk personnel are available to answer any questions regarding your training or any technical difficulties. 

By completing Complete Information Security, you will have automatically earnt an e-certificate that is industry-recognised and will be a great addition to your competencies on your CV.

Whatever your reason for studying Complete Information Security, make the most of this opportunity from One Education and excel in your chosen field.

Please be aware that there are no hidden fees, no sudden exam charges, and no other kind of unexpected payments. All costs will be made very clear before you even attempt to sign up.  

Course design

The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace.

You are taught through a combination of

  • Video lessons
  • Online study materials

Will I receive a certificate of completion?

Upon successful completion, you will qualify for the UK and internationally-recognised CPD accredited certification. You can choose to make your achievement formal by obtaining your PDF Certificate at the cost of £9 and Hard Copy Certificate for £15.

Why study this course

It doesn’t matter if you are an aspiring professional or absolute beginner; this course will enhance your expertise and boost your CV with critical skills and an accredited certification attesting to your knowledge.

The Complete Information Security is fully available to anyone, and no previous qualifications are needed to enrol. All One Education needs to know is that you are eager to learn and are over 16.

Course Curriculum

Section 01: Fundamentals of Information Security
Introduction 00:02:00
Section Overview 00:02:00
Information and Assets 00:06:00
InfoSec Documents and its types 00:05:00
Definition of Information Security 00:06:00
CIA Triad – Overview 00:02:00
Confidentiality 00:05:00
Integrity 00:05:00
Availability 00:06:00
Vulnerability – What is it? 00:05:00
Vulnerability Assessment Types 00:09:00
Threat 00:07:00
Impact 00:04:00
Risk in Information Security 00:06:00
What is a Security Control? 00:06:00
Classification of Security Controls 00:05:00
Relationship between Information Security Aspects 00:05:00
Section 02: Networking Concepts for Information Security
What is a Network? 00:04:00
What is a LAN? 00:03:00
Router’s connecting LAN’s 00:03:00
Network Components 00:07:00
WAN and MPLS 00:06:00
Peer to Peer Architecture 00:04:00
Client to Server Architecture 00:04:00
Bus and Star Topology 00:06:00
Ring and Mesh Topology 00:05:00
PtoP and PtoM 00:08:00
Description of Address 00:09:00
What is an IP address? 00:07:00
Classes of IP address 00:10:00
Finding your own IP address using ipconfig 00:03:00
Finding your own MAC address using ipconfig all 00:05:00
Introduction to DNS 00:03:00
The many steps of Name Resoution 00:06:00
Why do we use UDP in DNS resolution? 00:04:00
HTTP 00:04:00
HTTPS 00:05:00
Section 03: Getting started with Information Security
What is Security? 00:06:00
What is Cyber Security? 00:05:00
History of Cyber Security 00:07:00
Scope and Career Insights 00:06:00
Section 04: Diving deep into Information Security
Types of Actors 00:09:00
Passive Attacks 00:05:00
Active Attacks 00:05:00
Security Organizations 00:05:00
Section 05: Hacking Terminology
Important Hacking Terms 00:07:00
Vulnerability Assessment Vs Penetration Testing 00:09:00
Information Security Methodologies 00:07:00
Types of Pen Testing 00:06:00
Phases of Penetration Testing 00:04:00
10 Steps to follow 00:04:00
Section 06: Setting up your lab!
What is Linux OS? 00:04:00
What is KALI Linux? 00:03:00
Virtual Box Installation 00:06:00
Kali Linux Installation in Virtual Box 00:12:00
Install Metasploitable on Virtual Box 00:09:00
Install DVWA in Kali 00:18:00
Dark Web – Install TOR 00:09:00
Executing Basic Commands in Kali 00:12:00
Executing Advance Commands in Kali 00:14:00
Section 07: Information Gathering
What is Information Gathering? 00:08:00
Maltego – Part 1 00:07:00
Maltego – Part 2 00:06:00
HTTrack 00:05:00
The Harvester Tool 00:02:00
OSINT Framework 00:05:00
NS Lookup 00:03:00
RedHawk Tool 00:05:00
SHODAN Search Engine 00:09:00
Section 08: Scanning and Enumeration
What is Scanning? 00:07:00
Nmap 00:05:00
ZenMap GUI 00:17:00
What is Enumeration? 00:03:00
Types of Enumeration 00:03:00
Enumeration using Super Scan 00:07:00
Enumeration using HYENA 00:06:00
Section 09: Vulnerability Assessment
What is Vulnerability Assessment? 00:04:00
Phases of VA 00:08:00
Vulnerability Scoring Systems 00:09:00
Introduction to Nessus 00:05:00
Create and Configure Nessus Network Policy 00:08:00
Nessus Launch Scan and Analyze Results 00:08:00
Section 10: Hacking Web Servers
Introduction to Web Servers 00:05:00
Web Server Attacks 00:05:00
Web Server Pentesting 00:04:00
Countermeasures 00:05:00
Section 11: OWASP top 10
OWASP Top 10 Vulnerabilities – Part 1 00:05:00
OWASP Top 10 Vulnerabilities – Part 2 00:07:00
Website Footpriniting – Part 1 00:05:00
Website Footpriniting – Part 2 00:03:00
Section 12: Command Execution Vulnerabilities
Hack Command Execution Vulnerabilities – Basic 00:06:00
Hack Command Execution Vulnerabilities – Advance 00:07:00
Section 13: File Upload Vulnerabilities
Configuring Burp Suite 00:16:00
File Upload Vulnerability – Low 00:10:00
File Upload Vulnerability – Medium 00:07:00
File Upload Vulnerability – High 00:08:00
Section 14: SQL Injection
What is SQL Injection? 00:04:00
Types of SQL Injection 00:05:00
Manual SQL Injection 00:17:00
Automating SQL Injection – SQLmap 00:09:00
SQL Injection – How to prevent? 00:03:00
Section 15: XSS - Cross Site Scripting
What is XSS? 00:03:00
Types of XSS 00:06:00
Exploiting XSS – Low 00:11:00
Exploiting XSS – Medium 00:05:00
Exploiting XSS – High 00:11:00
XSS Countermeasures 00:04:00
Section 16: CSRF
CSRF – Introduction 00:06:00
CSRF – Practical 00:07:00
Section 17: Password Cracking
What is a Brute force attack? 00:05:00
Password Cracking – Live practical 00:18:00
Web Application Penetration Testing 00:09:00
Web Application Countermeasures 00:06:00
Section 18: Denial of Service (DOS)
What is a DOS attack? 00:03:00
Types of DOS attack 00:05:00
What is Botnet? 00:03:00
Section 19: Social Engineering
What is Social Engineering? 00:06:00
Types of Social Engineering 00:08:00
Installing BeEF Framework 00:09:00
Getting User credentials using BeEF Framework 00:11:00
Section 20: Malware Threats
Introduction to Malware 00:09:00
What are Trojans? 00:08:00
Introduction to Viruses 00:07:00
Types of Viruses 00:10:00
Section 21: Bug Bounty X Information Security
Why do we need to fix the Vulnerabilities? 00:05:00
Hacker Sponsored Security 00:03:00
Bug Bounty Definition 00:03:00
Public or Private Bug Bounty Program 00:04:00
What is HackerOne? 00:05:00
Why organizations will hire you as a Bug Bounty Hunter? 00:08:00
Section 22: Network Security
Section Overview 00:01:00
What is Security filtering? 00:04:00
Access Control lists 00:05:00
MAC and Port filtering 00:04:00
Tunneling 00:03:00
VPN’s 00:07:00
SSL and SSL VPN’s 00:06:00
Generic Routing Encapsulation Protocol (GRE) 00:04:00
IPsec 00:06:00
Pretty good privacy 00:06:00
Remote Access Services 00:05:00
Other Remote Access Protocols 00:06:00
Introduction to Cryptography 00:05:00
What is Symmetric Encryption? 00:03:00
Symmetric Encryption Algorithms – DES and AES 00:06:00
What is Asymmetric Encryption? 00:03:00
RSA and Diffie Hellman Algorithms 00:07:00
What is Hashing? What is a HASH? 00:07:00
Public Key Infrastructure and Certificate Authority 00:10:00
What are Digital Signatures? 00:09:00
Transport Layer Security (TLS) Encryption 00:04:00
Managing Passwords 00:05:00
Password Managing Guidelines 00:10:00
Single sign on 00:09:00
AAA – Authentication, Authorization and Accounting 00:08:00
Section 23: Information Security Report (Vulnerability Assessment report)
Vulnerability Assessment Report 00:08:00
Components of a report 00:14:00
Assignment
Assignment -Complete Information Security 00:00:00
sidemoneyBack

COPYRIGHT © 2022 One Education

Home Search Cart
0
    0
    Your Cart
    Your cart is emptyBrowse Courses

    Upgrade to get UNLIMITED ACCESS to ALL COURSES for only £49/year

    Claim Offer & Upgrade

    Membership renews after 12 months. You can cancel anytime from your account.

    Other Students Also Buy
      Apply Coupon