Page Index - taylortommy23/401-Reading-Notes GitHub Wiki
33 page(s) in this GitHub Wiki:
- Home
- Class 01 Reading Notes: Strategic Policy Development
- Class 02 Reading Notes: Cloud Security Principles and Frameworks
- Class 03 Reading Notes: Cyber Risk Analysis
- Class 04 Reading Notes: Systems Hardening with CIS Standards
- Class 16 Read: Cloud Identity and Access Management (IAM) with AWS
- Class 17 Read: Cloud Network Security
- Class 18 Reading: Logging and Monitoring
- Class 19 Read: Cloud Detective Controls
- Class 26 Reading: Remote Code Execution
- Class 27 Reading: Persistence
- Class 31 Read: Malware Detection with YARA Rules
- Class 32 Read: Malware Traffic Analysis with Wireshark
- Class 33 Read: Threat Hunting with Security Onion
- Class 34 Reading: Forensics Investigation with Autopsy
- Class 36 Read: XSS with w3af, DVWA
- Class 37 Read: Automated AppSec with ZAP
- Class 38 Read: Attacking Juice Shop with Burp Suite
- Class 42 Read: Pass the Hash with Mimikatz
- Class 43 Read : Sniffing and Evasion
- Class Read 28: Log Clearing
- Class Read 39: SQLi with Burp Suite, WebGoat
- Class Read 41: Reconnaissance
- Class Read 44: Exploitation with Metasploit
- Class Reading: Modeling a Web Application
- Module 2 Class 06 read: Data file encryption
- Module 2 Class 07 Read: Protecting Data at Rest with Device Encryption
- Module 2 Class08 read: Data Loss Prevention and Data Classification
- Module 3 Class 11 read: Setting up Splunk SIEM
- Module 3 Class 12 Read: Log Analysis with Splunk
- Module 3 Class 13 Read: Reconstructing a Cloud Attack with Splunk
- Module 3 Class Read 14: Intrusion Detection and Prevention Systems (IDS IPS)
- Module2 Class 09 read: Public Key Infrastructure (PKI)