GIAC Security Essentials (GSEC)

(ITP-GIAC.AA1)
Lab
Get A Free Trial

Skills You’ll Get

1

TCP/IP Essentials

  • Capturing a Packet Using Wireshark
2

Access Control and Password Management

  • Using the John the Ripper Tool
  • Performing a Scan in Zenmap
3

Network Security Devices and Device Security

  • Allowing an App through the Windows Defender Firewall
  • Creating a Network ACL and Adding Inbound and Outbound Rules to It
  • Creating a Web ACL
4

Wireless Network Security

  • Creating a Security Profile
5

Active Defense

  • Creating Reverse and Bind Shells using Netcat
  • Setting up a Honeypot on Kali Linux
6

Endpoint Security

  • Enabling Intrusion Prevention and Detection
7

Vulnerability Scanning and Penetration Testing

  • Using OWASP ZAP
8

Cryptography Concepts and Algorithms

  • Observing an MD5 Generated Hash Value
  • Observing a SHA256 Generated Hash Value
  • Using a Symmetric Algorithm
  • Using an Asymmetric Algorithm
9

Applied Cryptography

  • Creating and Disabling an AWS KMS Key
  • Creating a VPN Connection Using the AWS-Managed VPN Option
10

IT Risk Management

  • Using Nmap for Network Enumeration
11

Windows Security Infrastructure

  • Using the whois Program
  • Disabling a User Account
12

Windows Access Controls

  • Managing NTFS Permissions
  • Enabling Credential Guard Using Regedit
  • Setting Security Policies
  • Using BitLocker in Windows 10
13

Enforcing Windows Security Policy

  • Creating an AppLocker Rule
14

Windows Network Services and Cloud Computing

  • Configuring a High Availability Set
  • Creating a Virtual Machine in Azure
15

Windows Automation, Auditing, and Forensics

  • Investigating the Windows PowerShell Pipeline
  • Configuring an Application using Task Manager
  • Using Event Viewer
16

Linux Security: Structure, Permissions and Access

  • Using Amazon EC2
  • Managing Basic Permissions
  • Understanding SUID or SGID and Unix Program
17

Linux Services: Hardening and Securing

  • Administering Kernel Security Parameters
18

Linux: Monitoring and Attack Detection

  • Configuring a Linux Firewall Using the Iptables
  • Using Linux Commands
  • Monitoring Logs in Linux

Related Courses

All Courses
scroll to top