Computer Security Fundamentals

(pearson-comp-sec-fund-4thed)/ISBN:978-1-64459-129-1

This course includes
Lessons
TestPrep
Hand-on Lab
AI Tutor (Add-on)

Use the Pearson Computer Security Fundamentals 4th Edition course and lab to gain hands-on expertise in the technologies and methodologies of computer security. The lab is cloud-based, device-enabled, and can easily be integrated with an LMS. The IT security course and lab completely cover the Web security concepts and principles that help you improve your ability to prevent a network from threats. This Cybersecurity online course is for System Administrators who want to know more about information and IT security.

Lessons

16+ Lessons | 252+ Quizzes | 165+ Flashcards | 165+ Glossary of terms

TestPrep

100+ Pre Assessment Questions | 100+ Post Assessment Questions |

Hand on lab

37+ LiveLab | 39+ Video tutorials | 00+ Minutes

Here's what you will learn

Download Course Outline

Lessons 1: Introduction to Computer Security

  • Introduction
  • How Seriously Should You Take Threats to Network Security?
  • Identifying Types of Threats
  • Assessing the Likelihood of an Attack on Your Network
  • Basic Security Terminology
  • Concepts and Approaches
  • How Do Legal Issues Impact Network Security?
  • Online Security Resources
  • Summary

Lessons 2: Networks and the Internet

  • Introduction
  • Network Basics
  • How the Internet Works
  • History of the Internet
  • Basic Network Utilities
  • Other Network Devices
  • Advanced Network Communications Topics
  • Summary

Lessons 3: Cyber Stalking, Fraud, and Abuse

  • Introduction
  • How Internet Fraud Works
  • Identity Theft
  • Cyber Stalking
  • Protecting Yourself Against Cybercrime
  • Summary

Lessons 4: Denial of Service Attacks

  • Introduction
  • DoS Attacks
  • Illustrating an Attack
  • Common Tools Used for DoS Attacks
  • DoS Weaknesses
  • Specific DoS Attacks
  • Real-World Examples of DoS Attacks
  • How to Defend Against DoS Attacks
  • Summary

Lessons 5: Malware

  • Introduction
  • Viruses
  • Trojan Horses
  • The Buffer-Overflow Attack
  • Spyware
  • Other Forms of Malware
  • Detecting and Eliminating Viruses and Spyware
  • Summary

Lessons 6: Techniques Used by Hackers

  • Introduction
  • Basic Terminology
  • The Reconnaissance Phase
  • Actual Attacks
  • Malware Creation
  • Penetration Testing
  • The Dark Web
  • Summary

Lessons 7: Industrial Espionage in Cyberspace

  • Introduction
  • What Is Industrial Espionage?
  • Information as an Asset
  • Real-World Examples of Industrial Espionage
  • How Does Espionage Occur?
  • Protecting Against Industrial Espionage
  • The Industrial Espionage Act
  • Spear Phishing
  • Summary

Lessons 8: Encryption

  • Introduction
  • Cryptography Basics
  • History of Encryption
  • Modern Cryptography Methods
  • Public Key (Asymmetric) Encryption
  • PGP
  • Legitimate Versus Fraudulent Encryption Methods
  • Digital Signatures
  • Hashing
  • MAC and HMAC
  • Steganography
  • Cryptanalysis
  • Cryptography Used on the Internet
  • Quantum Computing Cryptography
  • Summary

Lessons 9: Computer Security Technology

  • Introduction
  • Virus Scanners
  • Firewalls
  • Antispyware
  • IDSs
  • Digital Certificates
  • SSL/TLS
  • Virtual Private Networks
  • Wi-Fi Security
  • Summary

Lessons 10: Security Policies

  • Introduction
  • What Is a Policy?
  • Defining User Policies
  • Defining System Administration Policies
  • Defining Access Control
  • Development Policies
  • Standards, Guidelines, and Procedures
  • Disaster Recovery
  • Important Laws
  • Summary

Lessons 11: Network Scanning and Vulnerability Scanning

  • Introduction
  • Basics of Assessing a System
  • Securing Computer Systems
  • Scanning Your Network
  • Getting Professional Help
  • Summary

Lessons 12: Cyber Terrorism and Information Warfare

  • Introduction
  • Actual Cases of Cyber Terrorism
  • Weapons of Cyber Warfare
  • Economic Attacks
  • Military Operations Attacks
  • General Attacks
  • Supervisory Control and Data Acquisitions (SCADA)
  • Information Warfare
  • Actual Cases
  • Future Trends
  • Defense Against Cyber Terrorism
  • Terrorist Recruiting and Communication
  • TOR and the Dark Web
  • Summary

Lessons 13: Cyber Detective

  • Introduction
  • General Searches
  • Court Records and Criminal Checks
  • Usenet
  • Summary

Lessons 14: Introduction to Forensics

  • Introduction
  • General Guidelines
  • Finding Evidence on the PC
  • Finding Evidence in System Logs
  • Getting Back Deleted Files
  • Operating System Utilities
  • The Windows Registry
  • Mobile Forensics: Cell Phone Concepts
  • The Need for Forensic Certification
  • Expert Witnesses
  • Additional Types of Forensics
  • Summary

Lessons 15: Cybersecurity Engineering

  • Introduction
  • Defining Cybersecurity Engineering
  • SecML
  • Summary

Appendix A: Resources

Hands-on LAB Activities

Networks and the Internet

  • Using nslookup for Passive Reconnaissance 
  • Using the ipconfig Command
  • Using arp
  • Using netstat
  • Using Routes
  • Using the ping Command
  • Using tracert

Cyber Stalking, Fraud, and Abuse

  • Performing a Phishing Attack
  • Configuring Pop-up Blocker Settings

Denial of Service Attacks

  • Performing DoS Attacks with a SYN Flood
  • Performing a DHCP Starvation Attack
  • Simulating the DDoS Attack with a SYN Flood
  • Protecting from the DOS Attack

Malware

  • Detecting Viruses Using Windows Defender
  • Creating a Remote Access Trojan (RAT)
  • Using eLiTeWrap

Techniques Used by Hackers

  • Using nmap for Network Enumeration
  • Using the Zenmap GUI
  • Exploiting the Cross-site Request Forgery (CSRF or XSRF) Attacks
  • Exploiting a Website using SQL Injection
  • Attacking a Website using XSS Injection
  • Cracking a Linux Password using John the Ripper

Encryption

  • Creating PGP Certification
  • Observing the SHA-Generated Hash Value
  • Using Rainbow Tables to Crack Passwords
  • Using Steganography

Computer Security Technology

  • Configuring Iptables to Block ICMP Packets
  • Configuring Snort
  • Configuring an IPsec Policy

Security Policies

  • Creating a Policy for Restricting Installations

Network Scanning and Vulnerability Scanning

  • Disabling a Service
  • Performing an MBSA Scan
  • Using OWASP ZAP

Introduction to Forensics

  • Observing the Security Event log
  • Using openfiles and net sessions
  • Using the fc command
  • Exporting the Registry Keys