Modules
1 -
Introduction
#
Lesson
Duration
Type
1.
Introduction
11m:36s

2.
Download your free study guide

3.
Exam Tips
4m:43s

4.
100% Pass Guarantee
4m:25s

5.
Our Lab Environment
6m:7s

6.
Exploring the VM Lab Environment

7.
Checkpoint:

2 -
Governance
#
Lesson
Duration
Type
1.
Governance
7m:43s

2.
Security Program Documentation
10m:34s

3.
Awareness and Training Considerations
9m:24s

4.
Governance Frameworks
5m:16s

5.
Governance, Risk, and Compliance (GRC) Tools
6m:13s

6.
Management Involvement
6m:10s

7.
Change and Configuration Management
6m:23s

8.
The Data Lifecycle
7m:18s

9.
Communication Considerations
6m:4s

10.
Checkpoint:

3 -
Risk Management
#
Lesson
Duration
Type
1.
Risk Management
10m:9s

2.
Confidentiality Risk Considerations
8m:38s

3.
Integrity Risk Considerations
10m:13s

4.
Availability Risk Considerations
9m:40s

5.
Privacy Risk Considerations
7m:14s

6.
Risk Assessment Frameworks
6m:37s

7.
Risk Assessment
8m:50s

8.
Risk Response
4m:40s

9.
Impact Analysis
5m:44s

9a.
LAB: Evaluate Findings from Assessment

10.
Third-Party Risk Management
5m:30s

11.
Checkpoint: Risk Management

4 -
Compliance
#
Lesson
Duration
Type
1.
Compliance
10m:38s

2.
Industry Compliance
9m:24s

3.
Industry Standards
7m:49s

4.
Security Frameworks
7m:28s

5.
Security Organziation Control Type 2 (SOC 2)
5m:21s

6.
NIST Cybersecurity Framework (CSF)
4m:27s

7.
Cloud Security Alliance (CSA)
3m:42s

8.
Privacy Regulations
10m:8s

9.
Security Reviews
7m:11s

10.
Cross-Jurisdictional Compliance
6m:34s

11.
Checkpoint:

5 -
Resilient System Design
#
Lesson
Duration
Type
1.
Resilient System Design
10m:41s

2.
Security Devices
11m:16s

3.
Monitoring and Detection
12m:53s

4.
Network Traffic Management
9m:42s

5a.
LAB: Testing a Web Application Firewall (WAF)

5.
Application Layer Security
6m:38s

6.
Availability Considerations
7m:20s

7.
Scaling Considerations
6m:57s

8.
Recovery Strategies
5m:37s

9.
Deployment Strategies
5m:37s

9a.
LAB: Host and Network Security Techniques

10.
Checkpoint: Resilient System Design

6 -
Secure Architecture Design
#
Lesson
Duration
Type
1.
Secure Architecture Design
9m:37s

2.
Data States
7m:24s

3.
Data Classification
8m:54s

4.
Data Labeling and Tagging
8m:51s

5.
Data Loss Prevention (DLP)
6m:42s

6.
Hybrid Infrastrucutres
9m:0s

7.
Third-Party Integrations
7m:12s

8.
Attack Surface Management
13m:7s

8a.
LAB: Evaluating Attack Surface Management and Reduction

9.
Control Effectiveness
9m:5s

10.
Checkpoint:

7 -
Security in Systems
#
Lesson
Duration
Type
1.
Security in Systems
12m:35s

2.
Hardware Assurance
8m:51s

3.
Security Requirements
9m:42s

4.
Software Assurance
11m:18s

5.
Supply Chain Assurance
8m:30s

8.
Continuous Integration/Continuous Deployment (CI/CD) Management
6m:50s

6a.
LAB: Dynamic Application Security Testing (DAST)

6.
Pre-Deployment Testing
12m:33s

7.
Post-Deployment Testing
10m:4s

9a.
LAB: Designing a CI/CD Pipeline

9.
Continuous Integration/Continuous Deployment (CI/CD) Testing
6m:57s

10.
End-of-Life (EOL) Considerations
8m:9s

11.
Checkpoint: Security in Systems

8 -
Access, Authentication, Authorization
#
Lesson
Duration
Type
1.
Access, Authentication, Authorization
9m:21s

2.
Access Control Systems
8m:35s

3.
Access Provision
5m:53s

4.
Rule-Based Access Control
12m:23s

5.
Role-Based Access Control (RBAC)
3m:40s

6.
Identity and Authentication
9m:25s

7.
Access Control Policies
4m:44s

8.
Monitoring and Oversight
8m:3s

9.
Checkpoint:

9 -
Zero Trust Design
#
Lesson
Duration
Type
1.
Zero Trust Design
11m:8s

2.
Security Boundaries
8m:2s

3.
VPN Architecture
9m:16s

4.
Segmentation
7m:1s

5.
Deperimeterization
10m:1s

7.
Application Programming Interface (API) Integeration and Validation
8m:32s

6a.
LAB: Implementing Continuous Authentication

6.
Access Management
6m:49s

8.
Asset Control
7m:25s

9.
Checkpoint: Zero Trust Design

10 -
Hardware Security
#
Lesson
Duration
Type
1.
Hardware Security
10m:3s

2.
Roots of Trust
9m:17s

3.
Boot Options
7m:48s

4.
Security Coprocessors
6m:39s

5.
Self-Encrypting Drives (SED)
4m:53s

6.
Host-Based Encryption
9m:21s

7.
Self-Healing Hardware
4m:56s

8.
Virtual Hardware
5m:58s

9.
Checkpoint:

11 -
Endpoint and Server Security
#
Lesson
Duration
Type
1.
Endpoint and Server Security
9m:24s

2.
Configuration and Privilege Management
5m:55s

3.
Operating System Security
9m:9s

4a.
LAB: HIPS/HIDS (Host-Based Intrusion Protection System/Host-Based Detection System)

4.
Threat Protection
9m:49s

4b.
LAB: Implementing Host-Based Firewalls

5.
Application Management
5m:57s

6.
Monitoring and Response
13m:46s

7.
Mobile Management
7m:32s

8a.
LAB: Evaluating Information and Data Security Design

8.
Attack Surface Management
12m:48s

9.
Checkpoint: Enpoint and Server Security

12 -
Data Security Concepts
#
Lesson
Duration
Type
1.
Data Security Concepts
11m:43s

2.
Data Integrity
9m:48s

3.
Integrity Use Cases
8m:54s

4.
Blockchain
15m:58s

5.
Data Protection
13m:23s

6.
Data State Protection
13m:39s

7.
Data Handling and Management
10m:27s

8.
Data Compliance and Privacy
10m:44s

9.
Checkpoint:

13 -
Cryptographic Types
#
Lesson
Duration
Type
1.
Cryptographic Types
11m:12s

2.
Symmetric Cryptography
8m:28s

3.
Symmetric Algorithms
15m:5s

4.
Symmetric Cryptography Considerations
9m:37s

5.
Asymmetric Cryptography
9m:44s

6.
Asymmetric Algorithms
13m:26s

7.
Digital Signatures
10m:25s

8.
Asymmetric Cryptography Use Cases
13m:10s

9.
Checkpoint:

14 -
PKI Architecture
#
Lesson
Duration
Type
1.
Public Key Infrastructure (PKI) Architecture
8m:11s

2.
Certificate Management
16m:58s

3.
Certificate Authority (CA) Functions
15m:31s

4.
Certificate Validation
14m:28s

5.
Certificate Deployment
8m:11s

6.
Checkpoint:

15 -
Advanced Cryptographic Concepts
#
Lesson
Duration
Type
1.
Advanced Cryptographic Concepts
13m:7s

2.
Cryptographic Blockers
5m:56s

3.
Key Management
8m:46s

4.
Encryption Techniques
6m:41s

5.
Security Properties
9m:27s

6.
Collaborative Considerations
8m:4s

7.
Performance Considerations
10m:59s

8.
Post-Quantum Cryptography (PQC)
9m:3s

9.
Post-Quantum Implications
7m:56s

10.
Checkpoint:

16 -
Troubleshooting IAM
#
Lesson
Duration
Type
1.
Troubleshooting IAM
15m:22s

2.
Management Frameworks
7m:51s

3.
Subject Access Control
6m:28s

4.
User Identity Control
11m:48s

4a.
LAB: Implementing Azure MFA

5.
Secrets Management
15m:47s

6.
Authentication and Authorization
15m:49s

7.
Cloud IAM access and Trust Policies
7m:11s

8.
WiFi Authentication
16m:53s

9.
Access Control
12m:22s

10.
Conditional Access
9m:16s

10a.
Implementing an Azure Conditional Access Control Policy

11.
Logging and Monitoring
6m:9s

12.
Checkpoint: Troubleshooting IAM

17 -
Troubleshooting Network Infrastructure
#
Lesson
Duration
Type
1.
Troubleshooting Network Infrastructure
16m:39s

2.
Observability
6m:4s

3.
Network Errors
14m:58s

4a.
LAB: Troubleshooting Network Misconfigurations

4.
Network Misconfigurations
9m:1s

5.
IPS/IDS Issues
10m:30s

5a.
LAB: Configuring Intrusion Detection System (IDS)

6.
Alert Analysis
8m:49s

7.
DNS Security
15m:51s

8.
Email Security
16m:11s

9.
Network Issues
10m:1s

10.
Cryptographic Issues
11m:34s

11.
PKI Issues
13m:43s

12.
Checkpoint: Troubleshooting Network Infrastructure

18 -
Cloud Security
#
Lesson
Duration
Type
1.
Cloud Security
14m:8s

2.
Cloud Implementation
7m:37s

3.
Cloud Management
8m:38s

4.
Connectivity and Integration
12m:11s

4a.
LAB: Detecting Shadow IT

5.
Cloud Security Considerations
13m:40s

6.
API Security
10m:13s

7.
Cloud Access Security Broker (CASB)
9m:27s

8.
Development and Deployment
11m:38s

6a.
LAB: Implementing API Security

9.
CI/CD Pipeline
8m:31s

10.
Container Management
7m:41s

11.
Serverless Computing
10m:23s

12.
Checkpoint: Cloud Security

10a.
LAB: Implementing Container Security

19 -
Specialized System Security
#
Lesson
Duration
Type
1.
Specialized System Security
12m:38s

2.
Specialized Systems
10m:24s

3.
Operational Technology (OT)
10m:38s

4.
Characteristics of Specialized/Legacy Systems
12m:7s

5.
Security Practices
6m:56s

6.
Data Management
9m:42s

7.
Compliance and Regulatory Considerations
7m:51s

8.
Critical Services Challenges
8m:0s

9.
Commercial and Government Challenges
10m:12s

10.
Checkpoint:

20 -
Automated Security Operations
#
Lesson
Duration
Type
1.
Automated Security Operations
11m:11s

2.
Vulnerability Scanning and Reporting
8m:20s

3.
Scripting
10m:1s

4.
Bash
8m:55s

5.
PowerShell
10m:7s

6.
Python
10m:29s

7.
Cron/Scheduled Tasks
14m:16s

8.
Workflow Automation
7m:36s

9.
Checkpoint:

21 -
Integrated Security and Automation
#
Lesson
Duration
Type
1.
Integrated Security and Automation
14m:59s

2.
Configuration Files
9m:16s

3.
Automated Patching
9m:18s

4.
Dynamic Security Controls
7m:57s

5.
Security Orchestration, Automation, and Response (SOAR)
12m:40s

4a.
LAB: Implementing Event-Based Triggers

6.
Cloud Automation
11m:0s

7.
Cloud APIs/Software Development Kits (SDKs)
7m:40s

8.
Vulnerability Management
9m:10s

9.
Security Content Automation Protocol (SCAP)
8m:4s

8a.
LAB: Investigating and Remediating Vulnerabilities

5a.
LAB: Investigating Security Orchestration, Automate, and Response (SOAR)

10.
Checkpoint: Integrated Security and Automation

22 -
Artificial Intelligence
#
Lesson
Duration
Type
1.
Artificial Intelligence (AI)
15m:30s

2.
Generative AI
9m:15s

3.
Ethical and Governance Considerations
8m:31s

4.
Legal and Privacy Risks
7m:44s

5.
Threats to the Model
8m:22s

6.
AI-enabled Attacks
9m:55s

7.
AI Manipulation Attacks
10m:1s

8.
AI Usage Risks
10m:49s

9.
AI Bots
8m:38s

10.
Checkpoint:

23 -
Vulnerabilities and Attacks
#
Lesson
Duration
Type
1.
Vulnerabilities and Attacks
15m:36s

2.
Injection Vulnerabilities
25m:3s

3.
Memory-related Vulnerabilities
15m:28s

4.
Configuration Vulnerabilities
15m:25s

5.
Authorization Vulnerabilities
9m:28s

6.
Malicious Code Attacks
5m:35s

7.
Hardware and Firmware Attacks
9m:3s

8.
Memory-based Attacks
8m:30s

9.
Electro-magnetic Attacks
5m:45s

10.
Checkpoint:

24 -
Detection and Mitigation
#
Lesson
Duration
Type
1.
Detection and Mitigation
11m:25s

2.
Tamper Detection and Countermeasures
7m:50s

3.
Design Mitigations
10m:32s

4.
Validation Mitigations
7m:36s

5.
Safe Functions
9m:35s

6.
Access Control Mitigations
10m:24s

7.
Confidentiality Management
10m:54s

8.
Update Management
11m:6s

9.
Fail-Safe Mechanisms
5m:52s

10.
Checkpoint:

25 -
Threat Modeling Considerations
#
Lesson
Duration
Type
1.
Threat Modeling Considerations
10m:16s

2.
Threat Actor Motivation
13m:17s

3.
Threat Actor Resources
6m:45s

4.
Threat Actor Capabilities
10m:6s

5.
Attack Patterns
10m:33s

6.
Threat Actor Methods
8m:36s

7.
Initial Access and Escalation Methods
14m:1s

8.
Post-exploitation and Evasion Methods
10m:30s

9.
Checkpoint:

26 -
Threat Modeling Frameworks
#
Lesson
Duration
Type
1.
Threat Modeling Frameworks
11m:19s

2.
Cyber Kill Chain
8m:55s

3.
Common Attack Pattern Enumeration and Classification (CAPEC)
6m:50s

4.
MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK)
10m:18s

4a.
LAB: Implementing MITRE ATT&CK Framework

5.
Diamond Model of Intrusion Analysis
7m:30s

6.
Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevtation of Privilege (STRIDE)
6m:13s

7.
Open Web Application Security Project (OWASP)
6m:26s

8.
Checkpoint: Threat Modeling Frameworks

27 -
Attack Surface Determination
#
Lesson
Duration
Type
1.
Attack Surface Determination
11m:52s

2.
Technical Attack Surface
12m:37s

3.
Operational Attack Surface
10m:23s

4.
Organizational Attack Surface
7m:17s

5.
Cloud Attack Surface
10m:35s

6.
Organizational Change Attack Surface
9m:47s

7.
Modeling with an Existing System
7m:38s

8.
Modeling without an Existing System
8m:25s

9.
Checkpoint:

28 -
Monitoring and Response
#
Lesson
Duration
Type
1.
Monitoring and Response
14m:49s

2.
Aggregate Data Analysis
9m:38s

3.
Threat Intelligence Sources
14m:41s

4.
System Log Sources
13m:33s

5.
Vulnerabilities and Data Security
10m:16s

6a.
LAB: Establishing Behavior Baselines and Analytics

6.
Behavior Baselines and Analytics
9m:19s

7.
SIEM Event Management
9m:38s

8.
SIEM Data Management
7m:36s

9.
Alerting
13m:15s

11.
Reporting and Metrics
7m:2s

9a.
LAB: Logging, Auditing and Alerting

10.
Alert Prioritization Factors
10m:11s

12.
Checkpoint: Monitoring and Response

29 -
Threat-hunting
#
Lesson
Duration
Type
1.
Threat-hunting
12m:52s

2.
Indicators of Attack
10m:21s

3.
Behavior and Data Analysis
9m:59s

2a.
LAB: Auditing Indicators of Attacks

4.
Internal Intelligence Sources
9m:9s

5.
Detection and Threat-hunting Enablers
9m:12s

6.
External Intelligence Sources
11m:31s

7.
Threat Intelligence Platforms (TIPs)
7m:27s

8.
IoC Sharing
12m:25s

6a.
LAB: Investigating External Intelligence Sources

9.
Rule-Based Languages
9m:53s

10.
Counterintelligence and Operational Security
9m:8s

11.
Checkpoint: Threat-hunting

30 -
Indication Analysis
#
Lesson
Duration
Type
1.
Indication Analysis
11m:11s

3a.
LAB: Extracting and Analyzing Metadata

2.
Infrastructure Analysis
9m:46s

3.
Metadata Analysis
11m:21s

4.
Volatile and Non-volatile Storage Analysis
12m:25s

5.
Reverse Engineering
11m:52s

6a.
LAB: Investigating Indicators of Compromise (IoC)

6b.
LAB: Conducting Malware Analysis

6.
Malware Analysis
7m:58s

7.
Code Stylometry
9m:16s

9.
Checkpoint: Indication Analysis

8a.
LAB: Enhancing Cybersecurity through Practical Analysis

8.
Cloud Workload Protection Platform
7m:14s

31 -
Incident Response
#
Lesson
Duration
Type
1.
Incident Response
8m:11s

2.
Preparedness Exercises
7m:56s

3.
Immediate Response
9m:14s

4.
Event Response
9m:44s

5.
Attribution
6m:48s

6.
Root Cause Analysis
4m:46s

7.
Checkpoint:

32 -
Conclusion
#
Lesson
Duration
Type
1.
Conclusion
12m:56s
