CYB560: Security Team Participation

(UOP-CYB560.AE1) / ISBN : 978-1-64459-936-5
Lessons
Lab
Lab (Add-on)
TestPrep
Get A Free Trial

Skills You’ll Get

1

Introduction to Red Team & Blue Team Concepts

  • Marcus J. Carey
  • David Bell
  • Paul Brager
  • Beau Bullock
  • Christopher Campbell
  • Stephanie Carruthers
  • Ben Donnelly
  • Danny Akacki
  • Ricky Banda
  • William Bengtson
  • Amanda Berlin
  • O'Shea Bowens
  • John Breth
  • Lee Brotherston
  • Ronald Bushar
2

Red Team and Blue Team Activities

  • Skip Duckwall
  • Ronald Eddings
  • Justin Elze
  • Mike Felch
  • Kevin Figueroa
  • Marco Figueroa
  • Jared Folkins
  • Rob Fuller
  • Christopher Caruso
  • Eddie Clark
  • Mark Clayton
  • Ayman Elsawah
  • Sahan Fernando
  • Bea Hughes
  • Terence Jackson
  • Tanya Janca
3

Assessing Risk, Vulnerability Management and Risk Mitigation Strategies

  • Patrick Fussell
  • Chris Gates
  • Brian Genz
  • Jared Haight
  • Stephen Hilt
  • Brent Kennedy
  • David Kennedy
  • Maggie Ligon
  • Ruth Juma
  • Brendon Kelley
  • Shawn Kirkland
  • Sami Laiho
  • Kat Maddox
  • Jeffrey Man
  • April Mardock
  • Bright Gameli Mawudor
  • Duncan McAlynn
4

Understanding the Development of a Vulnerability Management Program

  • Tim MalcomVetter
  • Brandon McCrillis
  • Oddvar Moe
  • Chris Nickerson
  • Ryan O’Horo
  • Carlos Perez
  • Francesc Rodriguez
  • Frank McGovern
  • Donald McFarlane
  • Nathan McNulty
  • James Medlock
  • Daniel Miessler
  • Alyssa Miller
  • Maggie Morganti
  • Justin Moss
  • Mark Orlando
5

Penetration Testing Management

  • Derek Rook
  • Isaiah Sarju
  • Mary Sawyer
  • Bradley Schaufenbuel
  • Tinker Secor
  • Jayson E. Street
  • Chris Truncer
  • Carl Vincent
  • Mitch Parker
  • Stuart Peck
  • Quiessence Phillips
  • Lauren Proehl
  • Josh Rickard
  • Megan Roddie
  • Jason Schorr
  • Chris Sistrunk
6

Social Engineering Mitigation Strategies

  • Georgia Weidman
  • Adam Willard
  • Jake Williams
  • Robin Wood
  • Wirefall
  • Phillip Wylie
  • Michael Tanji
  • Ronnie Tokazowski
  • Ashley Tolbert
  • Ismael Valenzuela
  • Dave Venable
  • Robert “TProphet” Walker
  • Williams
  • Robert Willis

1

Introduction to Red Team & Blue Team Concepts

  • Exploiting Windows 7 Using Metasploit
  • Exploiting a Website Using SQL Injection
  • Using the Legion Pentesting Framework
  • Performing IDS Configuration with Snort
  • Performing Web Application Security Analysis Using Vega
  • Using the Metasploit RDP Post-Exploitation Module
  • Performing Session Hijacking Using Burp Suite
  • Simulating the DDoS Attack
2

Red Team and Blue Team Activities

  • Capturing and Exporting Data from Network Traffic Captured Using Wireshark
  • Performing Website Reconnaissance
  • Performing Memory Analysis with Volatility
  • Using Python for Penetration Testing
  • Performing a DHCP Starvation Attack
  • Performing Local Privilege Escalation
  • Performing a Memory-Based Attack
3

Assessing Risk, Vulnerability Management and Risk Mitigation Strategies

  • Performing Vulnerability Scanning Using OpenVAS
  • Attacking a Website Using XSS Injection
  • Configuring an SSH Server
  • Using Active Directory to Manage Domain User Accounts
  • Resetting the Root Password
  • Conducting Vulnerability Scanning Using Nessus
  • Exploiting an Overflow Vulnerability against a Web Application
4

Understanding the Development of a Vulnerability Management Program

  • Enabling Intrusion Prevention and Detection
  • Capturing Packets Using Wireshark
  • Performing a MITM Attack
  • Performing a Phishing Attack
  • Exploiting a TOCTOU Vulnerability in a Web Application
  • Cracking Passwords Using Cain and Abel
  • Performing Vulnerability Scanning Using OSSIM
  • Setting Up a Honeypot
5

Penetration Testing Management

  • Configuring a Linux Firewall Using Iptables
  • Viewing the System Logs
  • Using OpenSSL to Create a Public/Private Key Pair
  • Handling Potential Malware Using ClamAV
  • Encrypting and Decrypting Files Using AES Crypt
  • Using Rainbow Tables
  • Scanning a Network using LanHelper
6

Social Engineering Mitigation Strategies

  • Using OWASP ZAP
  • Using Nikto
  • Finding Vulnerabilities of a Target Machine
  • Footprinting a Website
  • Analyizng Forensics with Autopsy
  • Using Osquery for Enhanced Incident Response and Threat Hunting
  • Defending against IP Spoofing

Related Courses

All Courses
scroll to top