Data Cyber Labs

(BGC-DATA-CYBER.AA1.0L0)
Lab
Get A Free Trial

Skills You’ll Get

1

Lab

  • Consulting a Vulnerability Database
  • Scanning the Rootkit
  • Running a Security Scan to Identify Vulnerabilities
  • Remediating Vulnerabilities on the Local Workstation
  • Remediating Vulnerabilities on the Network 
  • Performing Reconnaissance on a Network
  • Identifying Search Options in Metasploit
  • Performing the Initial Scan
  • Conducting Vulnerability Scans
  • Managing Files Using the Command Line
  • Managing User Accounts
  • Compressing Files
  • Getting Help Using the man Command
  • Getting Help Using the info Command
  • Troubleshooting Linux Issues
  • Using Shell Features
  • Configuring sudo
  • Securing User Accounts
  • Configuring User Notifications
  • Installing Kali Linux
  • Installing CentOS
  • Installing Ubuntu
  • Displaying the Current Shell on the Ubuntu Distribution
  • Using the type Command
  • Using the sed Command to Modify a File's Text
  • Using the cat Command to Concatenate Files
  • Sending a Job to the Background
  • Using Filters
  • Using Regular Expressions
  • Displaying Process Information
  • Understanding Compression and Decompression of Files
  • Renaming a Directory Using the mv Command
  • Creating a Connection in a New Workbook
  • Using the Show Me Toolbar
  • Building a Dashboard
  • Highlighting Categories of Interest
  • Creating a Dashboard and Implementing Actions
  • Creating a Story
  • Creating a Dashboard in Excel
  • Understanding Data Visualization
  • Understanding Business Statistics
  • Calculating the Statistics
  • Using the VLOOKUP Function
  • Using the MATCH Function
  • Using the AVERAGE Function
  • Applying Conditional Formatting
  • Using the SUM Function
  • Using the Paste Special Feature
  • Formatting Numbers
  • Calculating the Minimum and Maximum Sales Value
  • Sorting Data
  • Creating a PivotTable Automatically
  • Freezing the Top Row
  • Using Relative, Absolute, and Mixed References
  • Creating and Analyzing Chart Types
  • Visualizing Data
  • Summarizing the Aspects of Business Analytics and its Applications
  • Analyzing the Metadata and Understanding Search Engine Optimization
  • Learning Structured and Unstructured Data in the Real World
  • Learning the Data Analysis Lingo
  • Using the AdSense and AdWords Services
  • Creating a Data Connection
  • Profiling Data in Power BI
  • Cleaning, Transforming, and Loading Connected Data
  • Shaping Data for Analysis
  • Using the Transpose Feature
  • Configuring and Managing Data Relationships
  • Creating Calculations with DAX
  • Creating and Managing Data Hierarchies
  • Creating a Calculated Table
  • Creating Calculated Measures
  • Creating Conditional Columns
  • Creating Visualizations
  • Charting Data in Power BI
  • Customizing Visuals in Power BI
  • Filtering and Slicing Reports
  • Reviewing Custom Visuals and Apps
  • Saving and Exporting Files in Power BI
  • Incorporating Tooltips to Enhance Data Analysis
  • Configuring the Mobile Layout
  • Enhancing Visuals with Statistical Analysis
  • Enhancing Reports
  • Performing Advanced Analysis
  • Configuring Row-level Security
  • Enhancing Dashboards
  • Publishing Reports and Refreshing Data
  • Exploring a Dataset
  • Aggregating Values from the Header Table
  • Upgrading Packages in Ubuntu
  • Configuring a Proxy Server
  • Using Basic Linux Commands
  • Finding a File
  • Redirecting Output
  • Analyzing Denormalized Fact Tables
  • Understanding Model Ambiguity
  • Processing a Text File
  • Using the nslookup command for Passive Reconnaissance
  • Using the ipconfig Command
  • Using ARP
  • Using the netstat command
  • Using Routes
  • Using the ping Command
  • Using the tracert command
  • Using nmap for Network Enumeration
  • Cracking a Password Using the John the Ripper Tool
  • Observing the Security Event log
  • Using openfiles and net sessions
  • Using the fc command
  • Exporting the Registry Keys
  • Using Basic Linux Utilities
  • Using echo, date, script, and unix2dos Utilities
  • Compressing and Decompressing a File
  • Using the tar Command in Linux
  • Locating Utilities in Linux
  • Displaying User and System Information
  • Working with Files
  • Analyzing Forensic Case with Autopsy
  • Completing the Chain of Custody
  • Using FTK Imager
  • Configuring OpenLDAP Utilities
  • Using top and ps Commands
  • Using the chmod command
  • Using the locate Command
  • Getting Command Information
  • Working with Environment Variables
  • Basic File Management and Recursive Manipulation of Directories
  • Using find and grep Commands
  • Using Pipes in Linux
  • Using Command Substitution
  • Changing Process Niceness
  • Using grep for Finding Patterns
  • Implementing Physical Security
  • Configuring Firewall Rules and Monitoring Network Logs Using pfsense
  • Configuring an IP Address in Linux
  • Simulating a DoS Attack
  • Simulating a DDoS Attack
  • Examining Kerberos Settings
  • Defending Against IP Spoofing
  • Using the SET Tool
  • Creating an Extended and Logical Partition
  • Detecting Threats Using Windows Defender
  • Managing File Attributes and Permissions
  • Configuring NTFS Permissions
  • Sharing a Folder with a Specific User and Group
  • Configuring Folder Redirection in Windows
  • Managing Files and Directories
  • Managing Linux File Permissions and Editing Text Files
  • Manipulating Files Using Command-Line Utilities
  • Searching for Files and Text in Linux
  • Archiving and Compressing Files in Linux
  • Configuring Windows Defender Firewall
  • Implementing Malware Protection on Linux
  • Managing Linux Passwords
  • Encrypting and Decrypting a File Using OpenSSL
  • Implementing PGP for Secure Email and File Encryption
  • Performing Symmetric and Asymmetric Encryption
  • Implementing MFA on Mobile Devices
  • Configuring a Windows Firewall
  • Configuring Proxy Settings
  • Viewing Network Details Using Linux Commands
  • Creating an OU
  • Configuring Group Policy Management
  • Using the Remote Desktop Service
  • Creating Backups in Linux
  • Managing Linux Processes
  • Adding a VPN Network
  • Configuring Port Security on an Access Port
  • Completing the Chain of Custody Form
  • Analyzing Data Using a Line Chart
  • Creating a RAT
  • Analyzing the WannaCry Ransomware Attack
  • Examining Spyware
  • Conducting Vulnerability Scanning Using Nessus
  • Capturing Packets Using Wireshark
  • Cracking Passwords Using Cain and Abel
  • Using Rainbow Tables for Cracking Passwords
  • Configuring WPA/WPA2/WPA3 for Personal and Enterprise Use
  • Performing ARP Spoofing
  • Configuring a Wireless AP
  • Configuring IPSec
  • Configuring a Windows Firewall
  • Implementing Physical Security
  • Enabling an ACL
  • Configuring a Router
  • Configuring AAA for Device Access Control
  • Analyzing Malware Using VirusTotal
  • Performing a Phishing Attack Using a SET
  • Detecting Rootkits
  • Simulating a DDoS Attack
  • Performing Symmetric and Asymmetric Encryption
  • Observing an SHA-256-Generated Hash Value
  • Observing an MD5-Generated Hash Value
  • Examining PKI Certificates
  • Using a Digital Signature
  • Configuring a VPN
  • Assigning Different Classes of IP Addresses
  • Implementing Least Privileged Access
  • Disabling User Accounts
  • Viewing and Exporting Event Logs
  • Enforcing a Password Policy
  • Analyzing Linux Logs for Security Intelligence
  • Configuring Firewall Rules and Monitoring Network Logs Using pfsense
  • Exploiting SNMP
  • Managing Windows Firewall Using the Control Panel
  • Monitoring the Network
  • Creating a DMZ
  • Performing Reconnaissance on a Network
  • Configuring NAT
  • Using Nmap for Network and User Enumeration
  • Performing Vulnerability Scanning Using OpenVAS
  • Configuring Syslog and Observing the Log Settings
  • Managing User Accounts
  • Configuring Security Zones
  • Implementing MFA on Mobile Devices
  • Creating Linux Users and Groups
  • Capturing Credentials On-path
  • Creating File Hashes
  • Viewing Linux Event Logs
  • Securing a Wi-Fi Hotspot
  • Launching a DoS Attack
  • Examining Spyware
  • Analyzing Malware Using VirusTotal
  • Using the chmod Command
  • Examining MITRE ATT&CK
  • Consulting a Vulnerability Database
  • Conducting Vulnerability Scanning Using Nessus
  • Scan for Vulnerabilities Using Nikto

Related Courses

All Courses
scroll to top