GIAC security essentials (GSEC)

The course begins with a solid foundation in Access Control and Password Management, setting the stage for a deep dive into the intricacies of cybersecurity. It progresses into exploring Active Defense mechanisms and the development of effective Contingency Plans, ensuring you're prepared for a...

Full description

Bibliographic Details
Main Author: Lowrie, Daniel (instructor)
Other Authors: Dennison, Justin (instructor)
Format: eBook
Language:English
Published: [Birmingham, United Kingdom] Packt Publishing 2024
Edition:[First edition]
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 02128nmm a2200289 u 4500
001 EB002200495
003 EBX01000000000000001337698
005 00000000000000.0
007 cr|||||||||||||||||||||
008 240402 ||| eng
020 |a 9781835464359 
050 4 |a QA76.9.A25 
100 1 |a Lowrie, Daniel  |e instructor 
245 0 0 |a GIAC security essentials (GSEC) 
250 |a [First edition] 
260 |a [Birmingham, United Kingdom]  |b Packt Publishing  |c 2024 
300 |a 1 video file (10 hr., 45 min.)  |b sound, color 
653 |a Sécurité informatique 
653 |a Tests d'intrusion 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
653 |a Computer security / http://id.loc.gov/authorities/subjects/sh90001862 
700 1 |a Dennison, Justin  |e instructor 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
856 4 0 |u https://learning.oreilly.com/videos/~/9781835464359/?ar  |x Verlag  |3 Volltext 
082 0 |a 005.8 
520 |a The course begins with a solid foundation in Access Control and Password Management, setting the stage for a deep dive into the intricacies of cybersecurity. It progresses into exploring Active Defense mechanisms and the development of effective Contingency Plans, ensuring you're prepared for any security incident. The journey continues with an exploration of Critical Controls, Basic and Advanced Cryptography, ensuring a well-rounded understanding of key security principles. The course focuses on laying out a Defensible Network Architecture, Endpoint Security, and enforcing Windows and Linux security, providing a detailed look at how to secure modern operating systems and their networks. Through practical examples, you'll learn about Incident Handling and Response, IT Risk Management, and the importance of Security Policies and Virtualization for a robust cybersecurity posture. The course wraps up by covering Web Communication Vulnerabilities, Vulnerability Scanning, and Penetration Testing techniques, equipping you with the skills to identify and mitigate potential threats effectively