SSCP Video Course

Video description

SSCP Video Course

Shon Harris

30+ hours of personal video training from leading security expert Shon Harris

The fast, powerful way to prepare for your SSCP exam!

Get all the hands-on training you need to pass (ISC)²’s tough SSCP exam, get certified, and move forward in your IT security career! In this easy-to-use video, the world’s #1 information security trainer walks you through every skill and concept you’ll need to master. This video contains 30+ full hours of videos adapted from Shon Harris’s legendary five-day SSCP boot camps–including realistic labs, scenarios, case studies, and animations designed to build and test your knowledge in real-world settings!

Comprehensive coverage of all seven SSCP domains of knowledge:

     .    Access controls

     .    Analysis and monitoring

     .    Risk, response, and recovery

     .    Cryptography

     .    Security operations and administration

     .    Networking and telecom

     .    Malicious code

About the Shon Harris Security Series

This video is part of a complete library of books, online services, and videos designed to help security professionals enhance their skills and prepare for their certification exams. Every product in this series reflects Shon Harris’s unsurpassed experience in teaching IT security professionals.

Category: Security

System Requirements

OPERATING SYSTEM: Windows 2000, XP, or Vista; Mac OS X 10.4 (Tiger) or later
MULTIMEDIA: DVD drive; 1024 x 768 or higher display; sound card with speakers
COMPUTER: 500MHz or higher CPU; 128MB RAM or more

Table of contents

  1. Course Introduction
    1. Introduction 00:17:17
  2. Domain 1 - Access Controls
    1. Access Controls 00:01:08
    2. Definitions 00:01:05
    3. Access Control Mechanism Examples 00:01:03
    4. Technical Controls 00:00:54
    5. Access Control Characteristics 00:03:25
    6. Preventive Controls 00:00:56
    7. Preventive – Administrative Controls 00:02:20
    8. Detective – Administrative Control 00:02:08
    9. Detective Examples 00:00:48
    10. Administrating Access Control (1) 00:01:25
    11. OS, Application, Database 00:00:36
    12. Administrating Access Control (2) 00:01:00
    13. Authorization Creep 00:00:59
    14. Accountability and Access Control 00:01:26
    15. Trusted Path 00:03:00
    16. Fake Login Pages Look Convincing 00:01:44
    17. Who Are You? 00:02:08
    18. Identification Issues 00:00:48
    19. Authentication Mechanisms Characteristics 00:00:44
    20. Strong Authentication 00:02:01
    21. Fraud Controls 00:02:40
    22. Internal Control Tool: Separation of Duties 00:01:38
    23. Biometrics Technology 00:01:32
    24. Example (1) 00:01:12
    25. Verification Steps 00:01:12
    26. What a Person Is 00:01:00
    27. Biometric Type 00:00:23
    28. Identification or Authentication? 00:01:21
    29. Iris Sampling 00:00:40
    30. Finger Scan 00:00:58
    31. Hand Geometry 00:00:39
    32. Facial Recognition 00:01:44
    33. Comparison 00:00:52
    34. Biometrics Verification 00:01:42
    35. Biometrics Error Types 00:01:59
    36. Crossover Error Rate 00:01:45
    37. Biometric System Types 00:02:52
    38. Passwords 00:00:40
    39. Password Generators 00:00:55
    40. Password “Shoulds” 00:03:02
    41. Support Issues 00:00:29
    42. Password Attacks 00:01:05
    43. Attack Steps 00:02:50
    44. Many Tools to Break Your Password 00:00:53
    45. Rainbow Table 00:01:27
    46. Passwords Should NOT Contain… 00:01:26
    47. Countermeasures for Password Cracking 00:01:06
    48. Cognitive Passwords 00:00:47
    49. One-Time Password Authentication 00:01:36
    50. Synchronous Token 00:01:02
    51. One Type of Solution 00:02:34
    52. Synchronous Steps 00:00:35
    53. Administrator Configures 00:04:30
    54. Asynchronous Token Device 00:00:35
    55. Asynchronous Steps 00:02:52
    56. Challenge Response Authentication (2) 00:01:05
    57. Passphrase Authentication 00:01:30
    58. Key Protection 00:02:15
    59. Smart Card 00:00:56
    60. Characteristics 00:01:09
    61. Card Types 00:00:50
    62. Smart Card Attacks 00:01:34
    63. Software Attack 00:03:11
    64. Microprobing 00:00:53
    65. Identity Management 00:02:19
    66. How Are These Entities Controlled? 00:00:55
    67. Some Current Issues 00:01:22
    68. Management 00:03:01
    69. Typical Chaos 00:00:49
    70. Different Identities 00:01:45
    71. Identity Management Technologies 00:00:48
    72. Directory Component 00:02:05
    73. Directory Responsibilities 00:01:03
    74. Authoritative Sources 00:01:47
    75. Meta Directory 00:02:26
    76. Directory Interactions 00:01:46
    77. Web Access Management 00:01:27
    78. Web Access 00:05:09
    79. Password Management 00:02:21
    80. Legacy Single Sign-On 00:02:47
    81. Account Management Systems 00:02:23
    82. Provisioning Component 00:01:56
    83. Provisioning 00:01:59
    84. Not Just Computers 00:00:46
    85. Profile Update 00:01:29
    86. Working Together 00:03:28
    87. Enterprise Directory (2) 00:01:00
    88. Identity Management Solution Components 00:00:36
    89. Right for Your Company 00:02:17
    90. Federated Identity 00:02:59
    91. Identity Theft 00:01:19
    92. Fake Login Tools 00:00:42
    93. How Do These Attacks Work? 00:00:33
    94. Attempts to Get Your Credentials 00:01:02
    95. Instructional Emails 00:01:26
    96. Knowing What You Are Disposing of Is Important 00:01:18
    97. Other Examples 00:00:46
    98. Another Danger to Be Aware of… Spyware 00:02:07
    99. Is Someone Watching You? 00:02:11
    100. What Does This Have to Do with My Computer? 00:01:37
    101. New Spyware Is Being Identified Every Week 00:00:41
    102. Spyware Comes in Many Different Forms 00:01:48
    103. Different Technologies 00:00:56
    104. Single Sign-on Technology 00:02:20
    105. Directory Services as a Single Sign-on Technology 00:01:04
    106. Active Directory 00:00:57
    107. Security Domain 00:01:27
    108. Domains of Trust 00:01:03
    109. Thin Clients 00:00:59
    110. Example (2) 00:01:13
    111. Kerberos as a Single Sign-on Technology 00:00:52
    112. Kerberos Components Working Together 00:01:48
    113. Pieces and Parts 00:01:25
    114. Kerberos Steps 00:09:08
    115. Tickets 00:02:00
    116. Steps of Validation 00:01:16
    117. Kerberos Security 00:01:30
    118. Issues Pertaining to Kerberos 00:01:25
    119. Kerberos Issues 00:01:31
    120. SESAME as a Single Sign-on Technology 00:00:38
    121. SESAME Steps for Authentication 00:02:18
    122. Combo 00:01:22
    123. Models for Access 00:00:54
    124. Access Control Models (1) 00:01:00
    125. ACL Access 00:03:00
    126. Security Issues 00:01:20
    127. Mandatory Access Control Model 00:01:50
    128. MAC Enforcement Mechanism – Labels 00:02:06
    129. Formal Model 00:00:57
    130. Software and Hardware 00:00:58
    131. Software and Hardware Guards 00:01:09
    132. Where Are They Used? 00:00:44
    133. SELinux 00:00:31
    134. MAC versus DAC 00:01:14
    135. Role-Based Access Control 00:01:14
    136. RBAC Hierarchy 00:01:44
    137. RBAC and SoD 00:00:46
    138. Acquiring Rights and Permissions 00:00:47
    139. Rule-Based Access Control 00:02:30
    140. Access Control Matrix (1) 00:01:37
    141. Capability Tables 00:00:34
    142. Temporal Access Control 00:00:54
    143. Access Control Administration 00:00:43
    144. Access Control Methods 00:00:36
    145. Centralized Approach 00:00:54
    146. Remote Centralized Administration 00:01:35
    147. RADIUS 00:00:39
    148. RADIUS Steps 00:00:55
    149. RADIUS Characteristics 00:01:17
    150. TACACS+ Characteristics 00:01:36
    151. Diameter Characteristics 00:02:27
    152. Diameter Protocol 00:01:01
    153. Mobile IP 00:01:36
    154. Diameter Architecture 00:01:41
    155. Two Pieces 00:01:09
    156. AVP 00:03:46
    157. Decentralized Access Control Administration 00:01:45
    158. Controlling Access to Sensitive Data 00:02:01
    159. Protecting Access to System Logs 00:02:05
    160. Accountability = Auditing Events 00:00:44
    161. Access Control Models (2) 00:00:38
    162. Policy versus Model 00:00:52
    163. State Machine 00:02:17
    164. Information Flow 00:01:38
    165. Information Flow Model 00:00:35
    166. Bell-LaPadula 00:05:28
    167. Tranquility Types 00:00:55
    168. Biba 00:01:39
    169. Definition of Integrity 00:00:42
    170. Biba Access Rules 00:02:01
    171. Clark-Wilson 00:00:57
    172. Goals of Model 00:02:03
    173. Clark Wilson Components 00:02:33
    174. Clark-Wilson (Cont.) 00:00:46
    175. Clark-Wilson Model 00:01:34
    176. Non-Interference Model 00:01:22
    177. Lattice-Based Access Control 00:03:29
    178. Access Control Matrix Model 00:00:52
    179. Access Control Matrix (2) 00:01:08
    180. Brewer and Nash Model – Chinese Wall 00:02:10
    181. Take-Grant Model 00:01:29
    182. Domain 1 Review 00:02:00
  3. Domain 2 – Security Operations and Administration
    1. Security Operations and Administration 00:01:41
    2. Mainframe Days 00:00:50
    3. In the Good Old Days – Who Knew? 00:02:27
    4. Today’s Environment 00:01:36
    5. Security Definitions 00:01:15
    6. Vulnerabilities 00:00:46
    7. Examples of Some Vulnerabilities that Are Not Always Obvious 00:02:10
    8. Risk – What Does It Really Mean? 00:02:10
    9. Relationships 00:02:02
    10. Who Deals with Risk? 00:01:18
    11. Overall Business Risk 00:01:30
    12. Who? 00:00:44
    13. AIC Triad 00:00:48
    14. Availability 00:00:51
    15. Integrity 00:01:06
    16. Confidentiality 00:00:48
    17. Who Is Watching? 00:02:05
    18. Social Engineering 00:04:06
    19. What Security People Are Really Thinking 00:01:14
    20. Security Concepts 00:01:00
    21. Security? 00:04:57
    22. The Bad Guys Are Motivated 00:02:38
    23. Open Standards 00:00:14
    24. Common Open Standards 00:01:42
    25. Without Standards 00:01:04
    26. “Soft” Controls 00:04:42
    27. Holistic Security 00:00:41
    28. Not Always So Easy 00:00:40
    29. What Is First? 00:02:17
    30. Different Types of Law 00:03:22
    31. How Is Liability Determined? 00:01:22
    32. Examples of Due Diligence 00:02:01
    33. Prudent Person Rule 00:02:31
    34. Prudent Person 00:00:19
    35. Components of Security Program 00:00:49
    36. A Layered Approach 00:01:22
    37. In Security, You Never Want Any Surprises 00:00:52
    38. Building Foundation (1) 00:00:46
    39. Security Roadmap 00:03:30
    40. Functional and Assurance Requirements 00:00:56
    41. Building Foundation (2) 00:01:27
    42. Most Organizations 00:02:47
    43. Silo Security Structure 00:01:22
    44. Islands of Security Needs and Tools 00:00:33
    45. Get Out of a Silo Approach 00:01:38
    46. Approach to Security Management 00:01:05
    47. Result of Battling Management 00:00:27
    48. Industry Best Practices Standards 00:01:12
    49. ISO/IEC 17799 00:01:12
    50. Numbering 00:01:11
    51. New ISO Standards 00:01:27
    52. COBIT 00:01:14
    53. COBIT – Control Objectives 00:01:38
    54. Information Technology Infrastructure Library 00:01:54
    55. Security Governance 00:05:00
    56. Security Program Components 00:00:28
    57. Policy Framework 00:01:04
    58. Organizational Policy 00:00:54
    59. Policy Approved – Now What? 00:00:52
    60. Issue-Specific Policies 00:00:45
    61. System-Specific Policies 00:01:38
    62. Standards 00:02:14
    63. Baseline (1) 00:01:18
    64. Data Collection for Metrics (1) 00:01:16
    65. Guidelines 00:00:34
    66. Procedures 00:00:36
    67. Tying Them Together 00:01:17
    68. Program Support 00:00:42
    69. Senior Management’s Role 00:01:05
    70. Security Roles 00:04:07
    71. Information Classification 00:00:55
    72. Data Leakage 00:00:45
    73. Do You Want to End Up in the News? 00:00:53
    74. Types of Classification Levels 00:00:47
    75. Data Protection Levels 00:00:53
    76. Classification Program Steps 00:02:02
    77. Information Classification Components 00:01:03
    78. Classification Levels 00:00:40
    79. Information Classification Criteria 00:01:14
    80. Criteria Example 00:00:34
    81. Or Not 00:00:45
    82. Information Owner Requirements 00:00:50
    83. Clearly Labeled 00:01:01
    84. Testing Classification Program 00:00:59
    85. Employee Management 00:01:13
    86. Employee Position and Management 00:00:47
    87. Hiring and Firing Issues 00:04:49
    88. Security Awareness and Training 00:01:52
    89. Training Characteristics 00:00:34
    90. Awareness 00:00:39
    91. Security Enforcement Issues 00:00:53
    92. Computer Operations 00:00:57
    93. What Do We Have? 00:00:46
    94. Hardware Protection 00:01:01
    95. ITIL – Problem Management 00:01:35
    96. Problem Management Procedures for Processing Problems 00:01:26
    97. Data Output Controls 00:00:21
    98. Administrative Controls Personnel Controls 00:03:02
    99. Security Operations Personnel 00:01:09
    100. Change Control 00:00:55
    101. Another Example 00:00:45
    102. Agenda 1 00:00:58
    103. Library Maintenance 00:01:06
    104. Media Labels 00:00:30
    105. Media Controls 00:00:50
    106. Software Escrow 00:01:22
    107. Media Reuse 00:02:47
    108. Zeroization 00:02:01
    109. Physical Destruction 00:00:45
    110. Why Not Just Delete the Files? 00:01:46
    111. Mainframes 00:00:59
    112. Agenda 2 00:00:38
    113. HSM 00:01:08
    114. Off-Line 00:00:08
    115. Backup Types 00:01:08
    116. Incremental Backup 00:01:15
    117. Incremental 00:02:35
    118. Differential Backup 00:02:02
    119. Backup Protection 00:01:16
    120. Agenda 3 00:01:17
    121. Mean Time Between Failure 00:00:59
    122. Single Point of Failure 00:03:22
    123. Mirroring Data 00:00:43
    124. Disk Duplexing 00:00:43
    125. Redundant Array of Independent Disks 00:05:37
    126. Massive Array of Inactive Disks (MAID) 00:00:50
    127. Redundant Array of Independent Tapes (RAIT) 00:00:34
    128. Serial Advanced Technology Architecture 00:00:50
    129. SAN 00:01:13
    130. Fault Tolerance 00:02:05
    131. Redundancy Mechanism 00:01:13
    132. Backup Configuration Files 00:01:18
    133. Trusted Recovery of Software 00:01:10
    134. After System Crash 00:00:51
    135. Security Concerns 00:01:32
    136. Agenda 4 00:00:04
    137. Contingency Planning 00:01:19
    138. Agenda 5 00:03:20
    139. Remote Access 00:01:31
    140. Administering Systems Remotely 00:01:36
    141. Facsimile Security 00:01:32
    142. Support Systems 00:01:24
    143. Configuration Management (2) 00:02:24
    144. Change Control Roles in CM 00:03:02
    145. Configuration Management Plan 00:01:19
    146. Change Control-Security Environment 00:01:21
    147. Process of Change Management 00:01:34
    148. Baseline (2) 00:01:25
    149. Risk-based Cost Effective Controls 00:02:44
    150. Software Programming 00:00:31
    151. Security Considered at Each Phase 00:04:24
    152. Waterfall Model 00:01:41
    153. WaterFall Stages 00:01:20
    154. Requirement Analysis 00:01:16
    155. Design 00:01:02
    156. Development 00:02:07
    157. Verification 00:01:45
    158. Operation and Maintenance 00:02:28
    159. Iterative Development Model 00:02:33
    160. Exploratory Model 00:02:29
    161. Rapid Application Development (RAD) Model 00:01:39
    162. Spiral Model 00:04:33
    163. Reuse Model 00:01:35
    164. Computer Aided Software Engineering Model (CASE) 00:05:08
    165. Extreme Programming 00:01:54
    166. Trusted Computer System Evaluation Criteria (TCSEC) 00:01:10
    167. TCSEC 00:00:40
    168. TCSEC Rating Breakdown 00:01:58
    169. Evaluation Criteria – ITSEC 00:01:21
    170. ITSEC Ratings 00:01:12
    171. Common Criteria 00:00:27
    172. Security Functional Requirements 00:00:46
    173. Common Criteria Components 00:02:03
    174. Common Criteria Requirements 00:00:40
    175. Common Criteria Outline 00:01:09
    176. Certification versus Accreditation 00:00:38
    177. Security Levels 00:01:01
    178. Modes of Operation 00:03:13
    179. MAC Modes (Cont.) 00:00:40
    180. Sets of Ethics 00:03:26
    181. Computer Ethics Institute 00:00:36
    182. Internet Architecture Board 00:02:04
    183. Domain 2 Review 00:01:43
  4. Domain 3 – Risk, Response and Recovery
    1. Risk, Response and Recovery 00:01:00
    2. Risk Management 00:00:56
    3. Why Is Risk Management Difficult? 00:01:24
    4. Necessary Level of Protection Is Different for Each Organization 00:00:56
    5. Security Team/Committee 00:01:42
    6. Risk Management Process 00:00:44
    7. Analysis Paralysis 00:00:51
    8. Planning Stage – Scope 00:02:04
    9. Planning Stage – Analysis Method 00:01:01
    10. Risk Management Tools 00:01:50
    11. Defining Acceptable Levels 00:02:24
    12. Acceptable Risk Level 00:00:52
    13. Collecting and Analyzing Data Methods 00:01:04
    14. What Is a Company Asset? 00:00:48
    15. Data Collection – Identify Assets 00:01:01
    16. Data Collection – Assigning Values 00:01:34
    17. Asset Value 00:01:03
    18. Data Collection – Identify Threats 00:01:20
    19. Data Collection – Calculate Risks 00:01:38
    20. Scenario Based – Qualitative 00:00:43
    21. Risk Approach (1) 00:00:40
    22. Qualitative Analysis Steps 00:00:56
    23. Want Real Answers? 00:00:53
    24. Qualitative Risk Analysis Ratings 00:01:21
    25. Quantitative Analysis (1) 00:01:19
    26. How Often Will This Happen? 00:00:37
    27. ARO Values and Their Meaning 00:06:51
    28. ALE Calculation 00:00:56
    29. Can a Purely Quantitative Analysis Be Accomplished? 00:01:25
    30. Risk Types 00:00:39
    31. Examples of Types of Losses 00:00:35
    32. Delayed Loss 00:00:50
    33. Cost/Benefit Analysis 00:00:58
    34. Cost of a Countermeasure 00:01:21
    35. Cost/Benefit Analysis Countermeasure Criteria 00:02:55
    36. Calculating Cost/Benefit 00:01:01
    37. Controls 00:00:30
    38. Control Selection Requirements 00:01:31
    39. Quantitative Analysis (2) 00:01:39
    40. Qualitative Analysis Approach 00:00:30
    41. Qualitative Analysis Disadvantages 00:00:49
    42. Can You Get Rid of All Risk? 00:00:21
    43. Calculating Residual Risk 00:02:13
    44. Uncertainty Analysis 00:01:11
    45. Dealing with Risk 00:01:20
    46. Management’s Response to Identified Risks 00:01:51
    47. Risk Acceptance 00:01:42
    48. Risk Analysis Process Summary 00:01:08
    49. Needs for BCP 00:00:38
    50. Is Your Organization Prepared? 00:02:33
    51. Is Your Company Prepared? 00:00:38
    52. 9/11 Changed Mentalities About BCP 00:00:55
    53. Disaster Affected Many 00:00:42
    54. America Is Rebuilding 00:00:36
    55. Partial FEMA Disaster List for 2005 00:00:53
    56. Do We Have a Plan? 00:02:15
    57. What Is the Purpose of a BCP? 00:02:26
    58. More Reasons to Have Plans in Place 00:02:02
    59. Framework 00:00:39
    60. BCP Is a Core Component of Every Security Program 00:01:01
    61. Steps of BCP Process 00:01:56
    62. Different BCP Model 00:01:15
    63. Documentation 00:01:08
    64. BCP Policy Outlines 00:01:43
    65. Who Is In Charge and Who Can We Blame? 00:01:52
    66. What’s Needed In a Team? 00:00:51
    67. BCP Development Team 00:01:31
    68. Project Sizing 00:01:44
    69. Properly Determining Scope Is Important 00:00:50
    70. BCP Risk Analysis Steps 00:02:11
    71. BIA Steps 00:01:28
    72. Information from Different Sources 00:01:18
    73. Analysis 00:01:09
    74. Critical Functions 00:03:08
    75. Interdependencies 00:00:45
    76. Well, Of Course an Organization Knows How It Works! 00:00:54
    77. Business Silos 00:02:16
    78. BIA Steps (Cont.) 00:02:26
    79. Who Connects to Who? 00:00:38
    80. BIA Steps (Cont.) 00:02:00
    81. MTD 00:00:31
    82. Example 00:01:52
    83. MTD Definitions 00:01:15
    84. BIA Steps (Cont.) 00:02:54
    85. Thinking Outside of the Box What If… 00:00:55
    86. Biological Threats 00:00:46
    87. BIA Steps (Cont.) 00:00:56
    88. Potential Disasters 00:02:26
    89. Risk Approach (2) 00:00:42
    90. Ranking by Risk Level 00:01:02
    91. Potential Losses 00:01:14
    92. Include All RISK Components 00:03:00
    93. BIA Steps (Cont.) 00:01:27
    94. Alternate Business Process Procedures 00:02:36
    95. Business Process Reconstruction 00:02:03
    96. Facility Recovery 00:00:38
    97. Facility Backups – Hot Site 00:00:52
    98. Facility Backups – Warm Site 00:00:58
    99. Facility Backups – Cold Site 00:00:43
    100. Compatibility Issues with Offsite Facility 00:02:04
    101. Tertiary Sites 00:00:56
    102. Subscription Costs 00:02:17
    103. Multiple Processing Centers 00:00:51
    104. Location, Location, Location 00:01:08
    105. Other Offsite Approaches 00:01:51
    106. Security Does Not Stop 00:01:12
    107. More Options 00:02:01
    108. Rolling Hot Site 00:00:58
    109. Recovery Strategies (Cont.) 00:00:41
    110. Supply and Technology Recovery 00:01:44
    111. VoIP 00:01:07
    112. Equipment Replacement 00:03:23
    113. What Items Need to Be Considered? 00:01:31
    114. Priorities 00:00:09
    115. Anything Else? 00:00:42
    116. Replacements 00:01:43
    117. Recovery Strategies (Cont.) 00:03:14
    118. Co-Location 00:00:51
    119. Data Recovery 00:01:52
    120. Backup Redundancy 00:01:52
    121. Recovering Data 00:00:41
    122. Automated Backup Technologies 00:02:04
    123. Tape Vaulting 00:01:59
    124. Data Recovery (Cont.) 00:00:41
    125. Clustering for Fault Tolerance 00:01:30
    126. Disk or Database Shadowing 00:01:27
    127. Which Option to Use 00:00:31
    128. Cost Effective Measures 00:01:14
    129. Resources, Time, Solutions 00:00:46
    130. Determining Recovery Solutions 00:01:31
    131. Cost and Recovery Times 00:00:54
    132. Proactive 00:01:10
    133. Recovery Solutions 00:00:48
    134. Preventative Measures 00:01:18
    135. Reviewing Insurance 00:00:50
    136. Results from the BIA 00:01:12
    137. Now Ready to Develop the Plan 00:01:50
    138. Products That Can Help 00:01:05
    139. Plan Components 00:01:39
    140. External Groups 00:01:25
    141. Policy Components 00:00:43
    142. Damage Assessment 00:01:39
    143. Notifying Personnel 00:01:16
    144. Plan Activation 00:00:42
    145. Emergency Response 00:00:47
    146. Policy Components (Cont.) 00:00:35
    147. Recovery Procedures 00:00:45
    148. Documentation of Recovery Steps 00:01:12
    149. Policy Components (Cont.) 00:02:41
    150. Returning to Original Facility 00:01:09
    151. Disaster Hit – Now What? 00:01:05
    152. Termination of BCP 00:01:05
    153. Life Cycle 00:00:48
    154. Who Has the Plan? 00:00:51
    155. Results 00:00:32
    156. Types of Tests to Choose From 00:03:49
    157. Test Objectives 00:01:02
    158. Training Requirements 00:01:22
    159. Lessons Learned 00:00:36
    160. What Is Success? 00:00:51
    161. Out of Date? 00:01:01
    162. Keeping It Current 00:00:52
    163. Change Control 00:00:58
    164. Resulting Plan Should Contain… 00:01:24
    165. Phases of the BCP 00:00:54
    166. Agenda 2 00:02:43
    167. Countries Working Together 00:01:00
    168. Security Principles for International Use 00:00:39
    169. Determine If a Crime Has Indeed Been Committed 00:00:49
    170. Bringing In Law Enforcement 00:01:41
    171. Citizen versus Law Enforcement Investigation 00:01:50
    172. Role of Evidence In a Trial 00:00:34
    173. Evidence Requirements 00:00:37
    174. Chain of Custody (1) 00:00:59
    175. How Is Evidence Processed? 00:01:19
    176. Hearsay Evidence 00:01:07
    177. Agenda 3 00:02:17
    178. Evidence Collection Topics 00:01:57
    179. Computer Forensics 00:02:08
    180. Hidden Secrets 00:05:26
    181. Trying to Trap the Bad Guy 00:04:09
    182. Companies Can Be Found Liable 00:03:06
    183. Why Incident Response? 00:02:41
    184. Incident Response Alarms 00:01:37
    185. Threats 00:00:45
    186. Incident Response Framework 00:05:04
    187. Preparation and Planning 00:02:29
    188. IRT – Incident Response Team 00:03:55
    189. Incident Response Team – Mission 00:02:03
    190. Incident Response Team – Objectives 00:04:49
    191. Incident Response Team – Priorities 00:02:14
    192. Incident Response Team – Liaisons 00:05:28
    193. Detection 00:01:29
    194. Chain of Custody (2) 00:01:34
    195. Poking into Network Traffic 00:01:01
    196. Snort 00:02:13
    197. Containment 00:01:00
    198. Containment – Some Considerations 00:02:45
    199. Notification 00:02:18
    200. Investigation 00:01:42
    201. Rules of Evidence 00:02:08
    202. Acceptable Evidence 00:02:18
    203. Exclusionary Rules 00:00:55
    204. Evidence Recognition 00:00:53
    205. Evidence Discovery 00:01:46
    206. Search and Seizure 00:02:01
    207. Network Monitoring 00:04:48
    208. Reviewing System Logs 00:01:52
    209. Interviewing 00:01:16
    210. Terminating the Investigation 00:01:21
    211. Recovery 00:00:56
    212. Response 00:01:18
    213. Follow-Up 00:03:33
    214. Electronic Forensic 00:01:57
    215. Media Analysis Procedures 00:00:44
    216. Media Analysis – IACIS Framework 00:02:53
    217. Step 1 – Sterile Media 00:00:57
    218. Step 2 – Legal Software 00:01:00
    219. Step 3 – Physical Examination of the Evidence 00:01:51
    220. Step 4 – Avoid Altering the Evidence 00:02:29
    221. Step 5 – Capture Date/Time and CMOS (RTC/NVRAM) Information 00:01:56
    222. Step 6 – Create an Exact Image 00:00:56
    223. Step 7 – Logically Examine the Image 00:01:54
    224. Step 8 – Examine the Boot Record Data and User-Defined Files 00:01:05
    225. Step 9 – Recover and Examine All Deleted Files 00:01:36
    226. Step 10 – Create a Listing of All Files 00:01:05
    227. Step 11 – Examine Unallocated Space for Lost or Hidden Data 00:00:56
    228. Step 12 – Examine File Slack 00:02:51
    229. Step 13 – Examine All User Created Files 00:02:20
    230. Step 14 – Unlock and Examine Password-Protected Files 00:01:14
    231. Step 15 – Create Printouts of All of the Apparent Evidence 00:01:41
    232. Step 16 – Examine Executable Files and Run Applications 00:01:32
    233. Step 17 – Write the Forensic Analysis Report 00:01:30
    234. Domain 3 Review 00:02:28
  5. Domain 4 – Analysis and Monitoring
    1. Analysis and Monitoring 00:00:47
    2. Security Auditing 00:00:34
    3. What Are Security Audits? 00:00:53
    4. Why Are Security Audits Performed? 00:03:07
    5. Audit Participant’s Role 00:01:53
    6. Defining the Audit Scope 00:02:20
    7. Defining the Audit Plan 00:00:47
    8. Audit Data Collection Methods 00:03:24
    9. Post Audit Activities 00:02:17
    10. Controls 00:01:53
    11. Control Checks 00:01:48
    12. Control Checks – User Access Control 00:00:39
    13. Control Checks – Network Access 00:02:53
    14. Network Configurations 00:00:42
    15. DMZ Configurations 00:03:24
    16. Firewall Comparisons 00:04:48
    17. Network Devices – Firewalls 00:01:52
    18. Host Isolation – Audit Questions 00:02:22
    19. Firewalls – Audit Questions 00:01:25
    20. Intrusion Detection System 00:01:55
    21. IDS – Audit Questions 00:02:11
    22. Network Monitoring 00:01:13
    23. Control Checks – Monitoring 00:02:02
    24. Monitoring – Audit Questions 00:01:40
    25. Control Checks – System Hardening 00:03:15
    26. Patching – Audit Questions 00:01:07
    27. Control Checks – Anti-Virus 00:01:06
    28. Control Checks – Encryption 00:01:52
    29. Control Checks – Logging 00:01:14
    30. Protecting Access to System Logs 00:01:07
    31. Audit Process 00:03:24
    32. Security Testing 00:00:48
    33. Overview 00:01:18
    34. Why? 00:00:58
    35. When? 00:01:12
    36. Who? 00:02:30
    37. Security Testing Goals 00:01:49
    38. Security Testing – Tools 00:01:25
    39. Before Carrying Out Vulnerability Testing 00:01:43
    40. Testing for Vulnerabilities 00:01:06
    41. Vulnerability Assessments 00:02:23
    42. Security Testing Issues 00:05:32
    43. Vulnerability Scanning 00:00:52
    44. Vulnerability Scans 00:01:05
    45. Penetration Testing (1) 00:02:28
    46. Penetration Testing Variations 00:01:40
    47. Types of Testing 00:03:11
    48. Step In Attack Chart 00:04:53
    49. Testing Steps 00:02:15
    50. Automated Pen Testing Tools Canvasâ„¢ Operation 00:01:43
    51. Penetration Testing (2) 00:03:15
    52. Automated Pen Testing Tools Core Impactâ„¢ Operation 00:01:07
    53. Test Type Chart 00:03:35
    54. Reconnaissance 00:00:53
    55. Reconnaissance – Social Engineering 00:00:47
    56. Reconnaissance – WHOIS Information 00:00:42
    57. Reconnaissance – DNS Zone Transfer 00:03:11
    58. Network Mapping 00:01:51
    59. Network Mapping – Host/Port Mapping 00:00:55
    60. Vulnerability Assessment 00:01:05
    61. Security Gateway Testing 00:00:39
    62. Security Monitoring Testing 00:02:11
    63. Weeding Out False Positives 00:01:18
    64. Security Monitoring 00:00:51
    65. Post-Testing and Assessment Steps 00:01:01
    66. Motivation Behind Attacks 00:00:50
    67. Intrusions 00:01:19
    68. What Is Acceptable? 00:01:07
    69. Security Monitoring for Everyday Life 00:00:48
    70. Security Monitoring for Computing Systems 00:01:46
    71. Security Monitoring Issues 00:02:47
    72. Monitoring Terminologies 00:04:35
    73. Intrusion Detection Systems 00:01:13
    74. IDS Categories 00:00:56
    75. Network-based IDS 00:01:21
    76. Host-based IDS 00:02:33
    77. Anomaly Detection 00:01:22
    78. Signature-based IDS 00:01:43
    79. IDS as a Patch for Firewall 00:01:23
    80. Event Logging 00:01:45
    81. Event Logging – Usefulness 00:00:54
    82. Log Sources 00:01:24
    83. Centralized Logging infrastructure 00:01:19
    84. Log Reviews 00:00:47
    85. Logging Priority 00:01:09
    86. Secure Logging 00:01:40
    87. Event Alerting and Interpretation 00:01:32
    88. Accountability = Auditing Events 00:01:43
    89. Security Monitoring Evasion 00:03:12
    90. Obfuscation 00:01:04
    91. Fragmentation 00:00:35
    92. Encryption 00:02:09
    93. Overloading 00:00:44
    94. Slow Scans 00:00:47
    95. Log Alteration 00:01:25
    96. Security Monitoring Implementation Issues 00:00:47
    97. Criticality Based Deployment 00:02:07
    98. Maintenance and Tuning 00:00:50
    99. Data Collection for Incident Response 00:01:00
    100. Monitoring Response Techniques 00:01:33
    101. Active Response Pitfalls 00:01:14
    102. IDS 00:02:12
    103. IDS Steps 00:01:26
    104. Network IDS Sensors 00:02:00
    105. Host IDS 00:01:31
    106. Combination 00:01:38
    107. Types of IDSs 00:02:32
    108. Signature-Based Example 00:02:29
    109. Behavior-Based IDS 00:03:32
    110. Statistical Anomaly 00:01:05
    111. Statistical IDS 00:00:45
    112. Protocol Anomaly 00:01:45
    113. What Is a Protocol Anomaly? 00:01:30
    114. Protocol Anomaly Issues 00:00:48
    115. Traffic Anomaly 00:03:47
    116. IDS Response Mechanisms 00:01:10
    117. Responses to Attacks 00:01:37
    118. IDS Issues 00:01:55
    119. Intrusion Prevention System 00:02:43
    120. Vulnerable IDS 00:00:47
    121. Trapping an Intruder 00:01:43
    122. Domain 4 Review 00:01:31
  6. Domain 5 – Cryptography
    1. Cryptography 00:01:17
    2. Services Provided by Cryptography 00:01:13
    3. Cryptographic Definitions 00:01:15
    4. Cipher 00:01:36
    5. A Few More Definitions 00:01:09
    6. Need Some More Definitions? 00:01:13
    7. Symmetric Cryptography – Use of Secret Keys 00:00:46
    8. Historical Uses of Symmetric Cryptography – Hieroglyphics 00:00:48
    9. Scytale Cipher 00:01:03
    10. Substitution Ciphers 00:01:55
    11. Simple Substitution Cipher Atbash 00:01:19
    12. Simple Substitution Cipher Caesar Cipher 00:01:59
    13. Simple Substitution Cipher ROT13 00:01:33
    14. Historical Uses 00:01:14
    15. Polyalphabetic Cipher – Vigenere Cipher 00:00:38
    16. Polyalphabetic Substitution 00:00:18
    17. Vigenere Algorithm 00:01:54
    18. Enigma Machine 00:02:33
    19. U-Boats Had Enigma Machines 00:02:40
    20. Code Book 00:03:32
    21. Agenda 1 00:01:30
    22. Key and Algorithm Relationship 00:02:27
    23. Does Size Really Matter? 00:00:35
    24. Key Space 00:01:20
    25. Ways of Breaking Cryptosystems – Brute Force 00:01:53
    26. Brute Force Components 00:00:44
    27. Ways of Breaking Cryptosystems – Frequency Analysis 00:01:40
    28. Strength of a Cryptosystem 00:01:40
    29. Do You Know What You Are Doing? 00:00:37
    30. Developing Cryptographic Solutions In-House 00:01:15
    31. Characteristics of Strong Algorithms 00:02:48
    32. Open or Closed More Secure? 00:01:23
    33. Agenda 2 00:00:39
    34. Type of Symmetric Cipher – Block Cipher 00:01:09
    35. S-Boxes Used In Block Ciphers 00:01:33
    36. Binary Mathematical Function 1 00:01:25
    37. Type of Symmetric Cipher – Stream Cipher 00:01:43
    38. Symmetric Characteristics 00:00:46
    39. Initialization Vectors 00:01:42
    40. Security Holes 00:05:07
    41. Strength of a Stream Cipher 00:01:02
    42. Symmetric Key Cryptography 00:01:30
    43. Out-of-Band Transmission 00:01:57
    44. Symmetric Key Management Issue 00:02:05
    45. Symmetric Downfalls 00:00:46
    46. Why? 00:00:35
    47. Asymmetric Cryptography 00:00:57
    48. Key Functions 00:00:55
    49. Public Key Cryptography Advantages 00:02:53
    50. Asymmetric Algorithm Disadvantages 00:01:14
    51. Confusing Names 00:01:39
    52. Symmetric versus Asymmetric 00:00:59
    53. Questions 1 00:04:29
    54. When to Use Which Key 00:01:44
    55. Using the Algorithm Types Together 00:00:39
    56. Encryption Steps 00:02:28
    57. Receiver’s Public Key Is Used to Encrypt the Symmetric Key 00:00:42
    58. Receiver’s Private Key Is Used to Decrypt the Symmetric Key 00:01:16
    59. Digital Envelope 00:01:07
    60. Secret versus Session Keys 00:01:01
    61. Asymmetric Algorithms We Will Dive Into 00:00:07
    62. Asymmetric Algorithm – Diffie-Hellman 00:01:22
    63. Diffie-Hellman 00:05:06
    64. Key Agreement Schemes 00:00:49
    65. Asymmetric Algorithm – RSA 00:01:35
    66. Factoring Large Numbers 00:01:57
    67. RSA Operations 00:01:08
    68. RSA Key Size 00:01:00
    69. El Gamal 00:00:41
    70. ECC 00:01:11
    71. ECC Benefits 00:00:50
    72. Asymmetric Mathematics 00:03:34
    73. Asymmetric Security 00:00:46
    74. Mathematics 00:00:43
    75. Symmetric Ciphers We Will Dive Into 00:06:12
    76. Block Cipher 00:01:07
    77. Double DES 00:01:36
    78. Evolution of DES 00:00:59
    79. Modes of 3DES 00:01:14
    80. Encryption Modes 00:01:42
    81. Block Cipher Modes – CBC 00:01:42
    82. IV and CBC 00:00:47
    83. Different Modes of Block Ciphers – ECB 00:01:29
    84. ECB versus CBC 00:00:31
    85. Block Cipher Modes – CFB and OFB 00:04:06
    86. CFB and OFB Modes 00:01:42
    87. Counter Mode 00:02:47
    88. Modes Summary 00:01:46
    89. Symmetric Cipher – AES 00:01:53
    90. IDEA 00:00:41
    91. RC4 and RC5 00:01:10
    92. Agenda 3 00:00:37
    93. Data Integrity 00:00:15
    94. Hashing Steps 00:01:06
    95. Protecting the Integrity of Data 00:01:01
    96. Hashing Algorithms 00:02:22
    97. Data Integrity Mechanisms 00:01:23
    98. Hashing Strength 00:00:35
    99. Question 1 00:01:06
    100. More Protection in Data Integrity 00:00:40
    101. MAC 00:01:12
    102. HMAC – Sender 00:00:34
    103. HMAC – Receiver 00:01:16
    104. Another Look 00:01:03
    105. What Services 00:00:38
    106. Authentication Types 00:03:06
    107. Integrity? 00:01:00
    108. What Services? 00:01:30
    109. Question 2 00:01:26
    110. Digital Signatures 00:02:07
    111. One More Look 1 00:00:36
    112. U.S. Government Standard 00:01:04
    113. What Is… 00:01:12
    114. Zero Knowledge Proof 00:01:07
    115. Message Integrity Controls 00:01:01
    116. Security Issues In Hashing 00:01:22
    117. Example of a Birthday Attack 00:03:00
    118. Birthday Attack Issues 00:00:52
    119. Key Management 00:01:42
    120. Key Backup 00:00:31
    121. Key Management (Cont.) 00:00:38
    122. Key Usage 00:01:34
    123. Cryptoperiod 00:00:39
    124. M-of-N 00:01:47
    125. Key Types 00:01:22
    126. Agenda 4 00:01:36
    127. Components of PKI 00:00:37
    128. PKI 00:00:47
    129. PKI Steps 00:01:07
    130. RA Roles 00:02:29
    131. CA 00:00:34
    132. Let’s Walk Through an Example 00:01:36
    133. Digital Certificates 00:02:25
    134. Certificate 00:00:45
    135. Signing the Certificate 00:00:52
    136. Verifying the Certificate 00:03:34
    137. Trusted CA’s 00:01:30
    138. Non-Trusted CA 00:02:49
    139. One More Look 2 00:00:40
    140. What Do You Do with a Certificate? 00:05:01
    141. Components of PKI, Repository, and CRLs 00:02:21
    142. Revoked? 00:01:50
    143. CRL Process 00:02:45
    144. Different Uses for Certificates 00:02:12
    145. Cross Certification 00:02:58
    146. PKI and Trust 00:01:41
    147. Agenda 5 00:00:38
    148. Historical Uses of Symmetric Cryptography – Vernam Cipher 00:00:54
    149. Binary Mathematical Function 2 00:02:19
    150. One-Time Pad In Action 00:00:45
    151. One-Time Pad Characteristics 00:03:32
    152. Steganography 00:01:57
    153. Digital Watermarking 00:01:11
    154. Link versus End-to-End Encryption 00:03:02
    155. End-to-End Encryption 00:01:28
    156. Encryption Location 00:01:14
    157. Email Standards 00:02:16
    158. You Decide 00:02:40
    159. Non-Hierarchical 00:01:48
    160. Secure Protocols 00:02:18
    161. SSL Connection Setup 00:04:13
    162. Example – SSL 00:01:09
    163. Validating Certificate 00:00:58
    164. Secure Protocols (Cont.) 00:02:16
    165. SSL and the OSI Model 00:01:57
    166. E-Commerce 00:04:15
    167. How Are You Doing? 00:00:46
    168. Hard the First Times Through 00:00:42
    169. Secure Email Standard 00:02:05
    170. Agenda 6 00:02:58
    171. IPSec Key Management 00:01:48
    172. IPSec Handshaking Process 00:01:00
    173. VPN Establishment 00:01:54
    174. SAs in Use 00:03:04
    175. Key Issues Within IPSec 00:01:52
    176. Configuration of SA Parameters 00:00:32
    177. IPSec Configuration Options 00:00:44
    178. IPSec Is a Suite of Protocols 00:03:17
    179. AH and ESP Modes 00:02:13
    180. IPSec Modes of Operation 00:01:14
    181. VPN Establishment (Cont.) 00:02:04
    182. Review 00:02:08
    183. Questions 2 00:02:20
    184. Attack Types 00:00:43
    185. Attacks on Cryptosystems 00:01:23
    186. Known-Plaintext Attack 00:01:53
    187. Chosen-Plaintext Attack 00:01:11
    188. Chosen-Ciphertext Attack 00:02:01
    189. Adaptive Attacks 00:01:00
    190. Side Channel Attacks 00:01:17
    191. Domain 5 Review 00:01:30
  7. Domain 6 – Networking and Telecom
    1. Networking and Telecom 00:00:38
    2. Agenda 1 00:00:31
    3. OSI Model 00:01:39
    4. OSI Layers 00:00:59
    5. Networking Communications 00:00:40
    6. An Older Model 00:01:40
    7. Data Encapsulation 00:02:02
    8. Application Layer 00:02:33
    9. Presentation Layer 00:01:21
    10. OSI – Presentation Layer 00:01:16
    11. OSI – Session Layer 00:01:00
    12. Client/Server Model 00:00:56
    13. Client/Server Session Layer 00:01:15
    14. Transport Layer 00:03:00
    15. OSI – Network Layer 00:00:56
    16. Here to There 00:01:06
    17. Network Layer 00:00:44
    18. OSI – Data Link 00:01:49
    19. Data Link 00:02:05
    20. Sublayers 00:01:58
    21. OSI – Physical Layer 00:00:20
    22. Physical Layer 00:01:13
    23. Layers Working Together 00:00:29
    24. Protocols at Each Layer 00:05:53
    25. Devices Work at Different Layers 00:02:17
    26. Types of Networks 00:01:27
    27. Network Topologies – Physical Layer 00:00:37
    28. Topology Type – Bus 00:00:52
    29. Topology Type – Ring 00:01:46
    30. Topology Type – Star 00:00:55
    31. Network Topologies – Mesh 00:01:49
    32. Summary of Topologies 00:01:11
    33. Agenda 2 00:01:10
    34. Media Access 00:00:53
    35. One Goal of Media Access Technologies 00:00:42
    36. Collision Domain 00:00:58
    37. Back Off, Buddy 00:01:30
    38. Carrier Sense Multiple Access 00:01:11
    39. CSMA/Collision Avoidance (CSMA/CA) 00:01:24
    40. Media Access Technologies – Ethernet 00:02:09
    41. Media Access Technologies – Token Passing 00:02:55
    42. Token’s Role 00:00:46
    43. Other Technologies 00:01:07
    44. Media Access Technologies – Polling 00:01:02
    45. Agenda 3 00:01:39
    46. Cabling Types – Twisted Pair 00:01:29
    47. Cable Types 00:00:56
    48. Multimode versus Single Mode 00:01:12
    49. Signal and Cable Issues 00:00:52
    50. Signaling Issues 00:01:04
    51. Transmission Types – Analog and Digital 00:01:53
    52. Transmission Types – Synchronous 00:00:57
    53. Asynchronous 00:00:42
    54. Transmission Types 00:02:08
    55. Cabling Issues – Plenum-Rated 00:01:57
    56. Transmission Types – Number of Receivers 00:02:30
    57. Internet Group Management Protocol 00:00:54
    58. Multicasting 00:00:52
    59. Network Technologies 00:01:14
    60. Extranet 00:00:42
    61. Network Technologies (Cont.) 00:01:14
    62. EDI Evolution 00:00:38
    63. Networking Devices 00:04:04
    64. Forwarding Table Example 00:01:21
    65. Network Devices – Switch 00:00:55
    66. Virtual LAN 00:01:24
    67. VLAN 00:00:53
    68. Interfaces and VLANs 00:02:14
    69. Sniffers 00:03:13
    70. Networking Devices – Router 00:02:14
    71. Hops 00:00:56
    72. Routers 00:00:49
    73. Bridges Compared to Routers 00:01:29
    74. Network Devices – Gateway 00:00:54
    75. Agenda 4 00:02:09
    76. Client Ports 00:01:34
    77. Conceptual Use of Ports 00:00:47
    78. TCP/IP Suite 00:01:09
    79. UDP versus TCP 00:02:29
    80. TCP Segment 00:00:50
    81. SYN Flood 00:03:29
    82. Teardrop Attack 00:02:05
    83. Source Routing 00:01:03
    84. Source Routing Types 00:00:52
    85. IP Address Ranges 00:02:56
    86. IPv6 00:02:35
    87. Protocols – ARP 00:01:09
    88. IP to MAC Mapping 00:00:50
    89. How ARP Works 00:01:27
    90. ARP Poisoning 00:01:13
    91. ICMP Packets 00:01:22
    92. A Way Hackers Use ICMP 00:01:19
    93. Ping Steps 00:01:30
    94. Protocols – SNMP 00:00:49
    95. SNMP in Action 00:03:20
    96. SNMP 00:01:48
    97. SNMP Output 00:00:58
    98. POP3 and SMTP 00:00:47
    99. Protocols – SMTP 00:02:33
    100. Protocols – FTP, TFTP, Telnet 00:02:36
    101. Protocols – RARP and BootP 00:01:18
    102. DHCP – Dynamic Host Configuration Protocol 00:01:04
    103. Agenda 5 00:01:49
    104. Network Configurations 00:01:07
    105. DMZ Configurations 00:01:05
    106. Firewall Comparisons 00:00:44
    107. Network Devices – Firewalls 00:02:25
    108. Packet Filtering Firewall 00:01:56
    109. Packet Filtering Firewall Weaknesses 00:00:57
    110. Packet Filtering 00:00:35
    111. Rule Set Example 00:01:22
    112. Firewall Types 00:07:37
    113. Application-Layer Proxy Advantages 00:00:44
    114. Application-Layer Proxy Disadvantages 00:01:01
    115. Dedicated Proxy Servers 00:00:57
    116. Firewall Types – Stateful 00:04:42
    117. State Table 00:03:58
    118. Firewall Types – Kernel Proxies 00:01:31
    119. Firewall Based VPN Devices 00:00:51
    120. Best Practices 00:02:58
    121. Firewall Placement 00:01:18
    122. Packet Filtering (Cont.) 00:00:36
    123. Screened Host 00:01:14
    124. Firewall Architecture Types – Multi- or Dual-Homed 00:01:24
    125. Screened Subnet 00:02:25
    126. Agenda 6 00:00:47
    127. Dial-Up Protocol – SLIP 00:00:46
    128. Dial-Up Protocol – PPP 00:01:01
    129. PPP 00:00:51
    130. PPP versus SLIP 00:01:31
    131. Authentication Protocols – PAP 00:00:45
    132. Authentication Protocols – CHAP 00:02:15
    133. Authentication Protocol – EAP 00:01:24
    134. Data Inspection 00:03:44
    135. Virtual Private Network Technologies 00:01:18
    136. Analogy 00:01:01
    137. Tunneling Protocols – Examples 00:00:58
    138. Tunneling Protocols – PPTP 00:01:08
    139. Tunneling Protocols – L2TP 00:02:35
    140. L2TP Encapsulation 00:00:30
    141. Tunneling Protocols – IPSec 00:00:48
    142. IPSec Basic Features 00:03:55
    143. IPSec Modes 00:00:35
    144. Security Associations (SAs) 00:04:01
    145. Combining Sas 00:02:14
    146. Iterated Tunnelling 00:00:28
    147. Agenda 7 00:01:20
    148. Layer 3 at Layer 2 00:00:59
    149. MPLS 00:01:09
    150. Multiprotocol Label Switching 00:01:13
    151. Quality of Service (QoS) 00:01:48
    152. QoS Services 00:00:49
    153. Autonomous Systems 00:02:04
    154. Routing Protocols 00:02:16
    155. Routing 00:01:51
    156. Routing Protocols (Cont.) 00:02:04
    157. OSPF 00:01:22
    158. IGRP 00:00:40
    159. BGP 00:02:39
    160. Routing Protocol Attacks 00:00:54
    161. MAN Technologies 00:04:03
    162. Connecting Networks 00:01:30
    163. Network Services 00:02:47
    164. Name Resolving Steps 00:03:32
    165. Split DNS 00:01:02
    166. Host Name Resolution Attacks 00:03:37
    167. Network Service – NAT 00:04:26
    168. NIS 00:00:43
    169. Storing Data 00:00:45
    170. NIS+ Authentication 00:00:38
    171. Agenda 8 00:01:10
    172. PSTN 00:00:58
    173. Circuit Switching 00:00:41
    174. Steps of Connections 00:00:45
    175. Multiplexing 00:01:40
    176. Types of Multiplexing 00:00:53
    177. TDM Process 00:01:44
    178. FDM 00:01:25
    179. Packet Switching 00:02:28
    180. Circuit versus Packet Switching 00:01:24
    181. WAN Technologies – Packet Switched 00:00:17
    182. WAN Technologies – X.25 00:00:54
    183. X.25 00:01:09
    184. WAN Technologies – Frame Relay 00:01:47
    185. WAN Example 00:00:44
    186. Frame Relay 00:05:34
    187. WAN Technologies – ISDN 00:02:10
    188. WAN Technologies – DSL 00:02:38
    189. WAN Technologies – Cable Modem 00:01:37
    190. Cable Modems 00:00:54
    191. Cable Network 00:00:32
    192. Satellites 00:00:39
    193. Hybrid Connection 00:00:52
    194. Satellite Coverage 00:00:40
    195. Network Perimeter Security 00:01:03
    196. Complexity Only Increases 00:01:04
    197. A Layered Approach 00:00:37
    198. Agenda 9 00:00:44
    199. PSTN (Cont.) 00:01:54
    200. Private Branch Exchange 00:01:50
    201. PBX Vulnerabilities 00:01:33
    202. PBX Best Practices 00:01:44
    203. Voice Over IP 00:03:36
    204. Media Gateways 00:00:32
    205. PBX and VoIP 00:00:52
    206. Voice over… 00:00:27
    207. IP Telephony Issues 00:01:15
    208. Telephony Protection Mechanisms 00:00:36
    209. Telephony Security 00:02:39
    210. IP Telephony with Wireless 00:00:32
    211. IP Phones Security 00:02:13
    212. Mobile Technology Generations 00:01:55
    213. Mobile Phone Security 00:01:23
    214. Mobile Device Security 00:01:22
    215. Cell Phone 00:02:40
    216. Agenda 10 00:02:18
    217. Wireless Frequencies 00:01:10
    218. Alphabet Soup of Standards 00:06:01
    219. Spread Spectrum 00:05:50
    220. OFDM 00:00:42
    221. Where Does Spread Spectrum Work? 00:02:10
    222. 802.11n 00:01:09
    223. Wireless Technologies – Access Point (Cont.) 00:01:01
    224. Architectures 00:00:46
    225. Wireless Technologies – Service Set ID 00:01:46
    226. Authenticating to an AP 00:01:03
    227. 802.11 Authentication 00:02:27
    228. Wireless Technologies – WEP 00:01:58
    229. Wireless Technologies – More WEP Woes 00:02:41
    230. Lack of Integrity 00:00:33
    231. WEP Security Issues 00:01:11
    232. Frequency Management 00:01:19
    233. 802.11 Security Solutions 00:04:12
    234. 802.1x 00:01:20
    235. 802.1x Authentication 00:05:08
    236. Types of 802.11 Security 00:01:22
    237. IEEE 802.11i Standard 00:02:07
    238. Wireless EAP 00:05:50
    239. Wireless Technologies – Common Attacks 00:07:29
    240. Wireless Reconnaissance Output 00:00:34
    241. Warchalking 00:01:33
    242. Countermeasures 00:04:56
    243. Wireless Attacks 00:02:10
    244. Wormhole Attack 00:00:48
    245. Wireless Technologies – WAP 00:00:44
    246. Wireless Technologies – WTLS 00:01:31
    247. i-mode 00:00:36
    248. Bluetooth 00:01:01
    249. Instant Messaging 00:03:02
    250. Domain 6 Review 00:01:22
  8. Domain 7 – Malicious Code
    1. Malicious Code 00:01:23
    2. Vulnerabilities at Different Layers 00:00:36
    3. Tiered Network Architectures 00:00:53
    4. Sensitive Data Availability 00:02:00
    5. Cookies 00:02:35
    6. Find Out Where You Have Been 00:00:47
    7. Pulling Data 00:01:03
    8. Web Server Error Pages 00:00:36
    9. Common Web Server Flaws 00:01:53
    10. Improper Data Validation 00:01:22
    11. Directory Traversal 00:02:00
    12. Buffer Overflow 00:01:59
    13. Cross Site Scripting Attack 00:01:31
    14. Common SQL Injection Attack 00:01:38
    15. CGI Information 00:02:38
    16. Logging Activities 00:01:20
    17. Best Practices 00:03:19
    18. Agenda (1) 00:00:36
    19. Are ALL Patches Applied? 00:00:45
    20. Patching Process Chart 00:02:40
    21. Patching Issues 00:01:41
    22. Agenda 2 00:02:11
    23. Boot Sector Invasion 00:00:47
    24. Types of Viruses 00:00:52
    25. More Malware 00:01:47
    26. Blended Malware 00:01:21
    27. Hoaxes 00:01:00
    28. Agenda 3 00:03:51
    29. Attack Characteristics 00:00:57
    30. Disclosing Data in an Unauthorized Manner 00:01:50
    31. Covert Storage Channel 00:01:28
    32. Covert Timing Channel 00:01:35
    33. Circumventing Access Controls 00:01:03
    34. Attacks 00:01:46
    35. Attack Type – Race Condition 00:01:35
    36. Attacking Through Applications 00:02:24
    37. How a Buffer Overflow Works 00:01:00
    38. Watching Network Traffic 00:01:19
    39. Traffic Analysis 00:01:17
    40. Functionally Two Different Types 00:03:20
    41. Double File Extensions 00:01:53
    42. Denial of Service Definition 00:01:37
    43. History of Denial of Service 00:00:49
    44. Denial of Service Attacks 00:01:11
    45. SYN Flood 00:01:21
    46. SYN Attacks 00:01:54
    47. SYN Attacks Defense 00:02:26
    48. DDoS 00:03:31
    49. Distributed DoS 00:00:45
    50. DoS Tools 00:01:43
    51. Other DDoS Variations 00:01:34
    52. DDoS Defenses 00:04:51
    53. DDoS Countermeasures 00:00:56
    54. RPC Null Fragment Attack 00:02:56
    55. Another Danger to Be Aware of…Spyware 00:01:54
    56. New Spyware Is Being Identified Every Week 00:00:55
    57. Passwords 00:05:52
    58. Password Generators 00:01:33
    59. Password Attacks 00:03:09
    60. Rainbow Table 00:02:47
    61. Countermeasures for Password Cracking 00:05:36
    62. Cognitive Passwords 00:01:44
    63. One-Time Password Authentication 00:00:49
    64. Synchronous Token 00:02:13
    65. One Type of Solution 00:01:07
    66. Synchronous Steps 00:01:34
    67. Challenge/Response Authentication 00:03:45
    68. Asynchronous Steps 00:02:14
    69. Cryptographic Keys 00:01:39
    70. Passphrase Authentication 00:01:37
    71. Memory Cards 00:00:49
    72. Smart Card 00:02:06
    73. Characteristics 00:01:39
    74. Card Types 00:01:04
    75. Home Page Hijacking 00:01:53
    76. Webpage Defacement 00:00:45
    77. Precautions 00:00:55
    78. Password Verifier 00:00:36
    79. Online Attack 00:00:52
    80. Offline Attack 00:01:35
    81. Salt 00:02:15
    82. Ping 00:01:35
    83. Ping of Death 00:02:08
    84. Session Hijacking 00:01:06
    85. Attack Steps 00:01:26
    86. Spoofing 00:05:46
    87. Man-in-the-Middle (MiM) Attack 00:05:22
    88. Mobile Code with Active Content 00:02:00
    89. Types of Mobile Code Attacks 00:03:55
    90. Attacks and Exploits 00:02:01
    91. JavaScript and Visual Basic Script 00:01:51
    92. Structure and Focus of Malicious Code Attacks 00:04:20
    93. Phases of an Attack 00:03:28
    94. Reconnaissance 00:02:34
    95. DNS Commands and Tools 00:01:13
    96. Whois Tool Screen Capture 00:01:56
    97. Tools 00:01:01
    98. SNMP Tools 00:01:46
    99. Port Scanning 00:00:55
    100. Security Probes – Nessus 00:01:02
    101. Access and Privilege Escalation 00:02:34
    102. Hackers 00:06:22
    103. Motivations 00:02:33
    104. Internal Risk 00:08:07
    105. Defense In Depth 00:01:26
    106. Application Defenses 00:03:53
    107. Operating System Defenses 00:02:59
    108. Network Defenses 00:02:38
    109. Anti-Virus Software 00:03:32
    110. Patch Management 00:00:50
    111. Issues with Patches 00:01:01
    112. Automatic Patch Management Solutions 00:02:22
    113. Vulnerability Management 00:02:30
    114. Network Monitors and Analyzers 00:00:50
    115. Content/Context Filtering 00:01:32
    116. Honeypot 00:04:35
    117. Honeynet 00:00:58
    118. Attack Prevention Techniques 00:01:03
    119. Safe Recovery Techniques and Practices 00:02:42
    120. File Backup and Restoration Plan 00:01:17
    121. Domain 7 Review 00:01:04
    122. Course Closure 00:19:05

Product information

  • Title: SSCP Video Course
  • Author(s): Shon L. Harris
  • Release date: May 2009
  • Publisher(s): Pearson
  • ISBN: 9780789741837