Module 01 – THREATS, ATTACKS AND VULNERABILITIES

  1. Workbook (Pdf)
  2. Overview
  3. Determining Types Of Malware
  4. Determining Types Of Malware Part 2
  5. Types Of Attacks
  6. Types Of Attacks Part 2
  7. Types Of Attacks Part 3
  8. Types Of Attacks Part 4
  9. Threat Vector Types And Attributes
  10. Penetration Testing Concepts
  11. Vulnerability Scanning Concepts
  12. Impact Of Various Vulnerabilities
  13. Impact Of Various Vulnerabilities Part 2
  14. Review Quiz (Number of attempts allowed: Unlimited)

Module 03 – ARCHITECTURE AND DESIGN

  1. Workbook (Pdf)
  2. Best Practices And Secure Config Guides
  3. Secure Network Architecture Concepts
  4. Secure System Design
  5. Secure Staging Deployment Concepts
  6. Security Implications Of Embedded Systems
  7. Secure App Development And Deployment
  8. Cloud And Virtualization Concepts
  9. Cloud And Virtalization Concepts Part 2
  10. Resiliency And Automation To Reduce Risk
  11. Importance Of Physical Security
  12. Importance Of Physical Security Part 2
  13. Review Quiz (Number of attempts allowed: Unlimited)

Module 05 – RISK MANAGEMENT

  1. Workbook (Pdf)
  2. Policies, Plans And Procedures
  3. Business Impact Analysis
  4. Risk Management Processes And Concepts
  5. Incident Response Procedures
  6. Basic Concepts Of Forensics
  7. Disaster Recovery And Business Continuity
  8. Disaster Recovery And Business Continuity Part 2
  9. Data Security And Privacy
  10. Review Quiz (Number of attempts allowed: Unlimited)

Module 02 – TECHNOLOGIES AND TOOLS

  1. Workbook (Pdf)
  2. Hardware Software Organizational Security
  3. Hardware Software Organizational Security Part 2
  4. Hardware Software Organizational Security Part 3
  5. Hardware Software Organizational Security Part 4
  6. Security Posture Assessment
  7. Security Posture Assessment Part 2
  8. Security Posture Assessment Part 3
  9. Security Posture Assessment Part 4
  10. Troubleshoot Common Security Issues
  11. Troubleshoot Common Security Issues Part 2
  12. Analyze And Interpret Outputs
  13. Analyze And Interpret Outputs Part 2
  14. Deploy Mobile Security
  15. Implement Secure Protocols
  16. Review Quiz (Number of attempts allowed: Unlimited)

Module 04 – IDENTITY AND ACCESS MANAGEMENT

  1. Workbook (Pdf)
  2. Identity And Access Management Concepts
  3. Identity And Access Services
  4. Identity And Access Management Controls
  5. Identity And Access Management Controls Part 2
  6. Account Management Practices
  7. Account Management Practices Part 2
  8. Review Quiz (Number of attempts allowed: Unlimited)

Module 06 – CRYPTOGRAPHY AND PKI

  1. Workbook (Pdf)
  2. Basic Concepts Of Cryptography
  3. Basic Concepts Of Cryptography Part 2
  4. Cryptography Algorithms Basics
  5. Cryptography Algorithms Basics Part 2
  6. Cryptography Algorithms Basics Part 3
  7. Wireless Security
  8. Public Key Infrastructure
  9. Public Key Infrastructure Part 2
  10. Public Key Infrastructure Part 3
  11. Public Key Infrastructure Part 4
  12. Review Quiz (Number of attempts allowed: Unlimited)