About this course
test
Comments (0)
CCT ISO
2 Parts
CCT ISO
7780 MB
CCT Lab Prerequisites
2080 MB
Course Syllabus
1 Parts
Course Schedule- CST fast track
0.08 MB
Course prerequisites
3 Parts
Basic of Networking
0.34 MB
Install VirtualBox and Kali linux
1.16 MB
Basics of Network
150 MB
Module 1 Information Security Threats and Vulnerabilites
1 Parts
Module 1
Module 1
83.33 MB
Module 1 Material
1 Parts
Module 1 Information security threats and vulernability
8.28 MB
Module 1 Lab
9 Parts
Module 1 Labs Objective
0.11 MB
Lab1 Create a Trojan to Gain Access to the Target System
1.42 MB
Lab 2 Create a Virus to Infect the Target System
1.01 MB
Lab 3 Create a Worm using the Internet Worm Maker Thing
1.14 MB
Lab 4 User System Monitoring and Surveillance using Spytech SpyAgent
2.45 MB
Lab 5 Find Vulnerabilities on Exploit Sites
0.86 MB
module 1 lab (1,2)
17 MB
module 1 lab 3
13.6 MB
module 1 lab 4 and 5
38 MB
Module 1 Assessment
1 Parts
Quiz Module 1
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 2 Information security and attacks
1 Parts
Module 2
974 MB
Module 2 Material
1 Parts
module 2 Information security attacks
11.41 MB
Module 2 Lab
13 Parts
Lab 1 Perform a Man-in-the-Middle (MITM) Attack using Cain Abel
1.92 MB
Lab 2 Perform MAC Flooding using macof
1.19 MB
Lab 3 Perform a DoS Attack on a Target Host using hping3
1.51 MB
Lab 4 Perform an SQL Injection Attack Against MSSQL to Extract Databases using sqlmap
2.35 MB
Lab 5 Perform Parameter Tampering using Burp Suite
1.69 MB
Lab 6 Audit System Passwords using John-the-Ripper
0.79 MB
Lab 7 Perform Social Engineering using Various Techniques to Sniff Users' Credentials
1.71 MB
Lab 8 Crack a WPA2 Network using Aircrack-ng
0.36 MB
Lab 9 Hack an Android Device by Creating Binary Payloads
1.51 MB
Lab 10 Exploit Open S3 Buckets using AWS CLI
1.92 MB
Module 2 Labs objectives
0.11 MB
Lab 1-4
78 MB
module 2 lab 6
31 MB
Module 2 Assessment
1 Parts
Quiz Module 2
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 3 Network Security Fundamental
1 Parts
Module 3
1000 MB
Module 3 Material
1 Parts
module 3 Network Security Fundamental
6.83 MB
Module 3 Assessment
1 Parts
Quiz Module 3
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 4 Identification, authentication and authorization
1 Parts
Module 4
761 MB
Module 4 Material
1 Parts
module 4 Identification Authentication and Authorization
7.2 MB
Module 4 Labs
7 Parts
Lab 1 Implement Access Controls in Windows Machine
2.16 MB
Lab 2 Manage Access Controls in Linux Machine
1.5 MB
Lab 3 Implement Role-Based Access Control in Windows Admin Center (WAC)
2.57 MB
Lab 4 Implement Centralized Authentication Mechanism
3.43 MB
Module 4 Lab objectives
0.06 MB
Lab 1 Impement windows access control
31 MB
Lab 2 Mange access control in linux
39 MB
Module 4 MCQ Assessment
1 Parts
Quiz Module 4
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 5 Network Security control (Administrive)
1 Parts
Module 5
1260 MB
Module 5 Material
1 Parts
Module 5 Material
8.52 MB
Module 5 lab
5 Parts
Lab 1 Implement Password Policies using Windows Group Policy
2.73 MB
Lab 2 Implement Auditing Policies
3.09 MB
Lab 3 Implement a Secure Network Policy
1.57 MB
Module 5 Lab Objectives
0.06 MB
Labs
81 MB
Module 5 Assessment
1 Parts
Quiz Module 5
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 6 Network Security control (physical)
1 Parts
Module 6
1000 MB
Module 6 Material
1 Parts
module 6 Network security control- Physical
7.11 MB
Module 6 Assessment
1 Parts
Quiz Module 6
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 7 Network Security control (Technical)
1 Parts
Module 7
2360 MB
Module 7 Material
1 Parts
Module 7 Network Security Controls - Technical Controls and security protocols
21.78 MB
Module 7 Lab
12 Parts
Lab 1 Implement Host-based Firewall Protection with iptables
0.53 MB
Lab 2 Implement Host-based Firewall Functionality Using Windows Firewall
4.02 MB
Lab 3 Implement Network-Based Firewall Functionality Block Unwanted Website Access using pfSense Firewall
1.98 MB
Lab 4 Implement Network-Based Firewall Functionality Block Insecure Ports using pfSense Firewall
3.36 MB
Lab 5 Implement Host-based IDS functionality using Wazuh HIDS
2.5 MB
Lab 6 Implement Network-based IDS Functionality using Suricata IDS
5.9 MB
Lab 7 Detect Malicious Network Traffic using HoneyBOT
1.02 MB
Lab 8 Establish Virtual Private Network Connection using SoftEther VPN
4.03 MB
Lab 9 Scan System for Viruses using Avira Security
0.81 MB
Lab Objectives
0.06 MB
Lab 1 and 2
41 MB
Lab 3-8
100 MB
Module 7 Assessment
1 Parts
Quiz Module 7
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 8 Network security
1 Parts
module 8
1180 MB
Module 8 Material
1 Parts
module 8 Network security assessment techniques and tools
9 MB
Module 8 Lab
6 Parts
Lab 1 Collect Data through Search Engines
1.88 MB
Lab 2 Gather Threat Intelligence Feed using threatfeeds.
0.75 MB
Lab 3 Perform Vulnerability Research in Common Weakness Enumeration (CWE)
0.87 MB
Lab 4 Perform Vulnerability Assessment to Identify Security Vulnerabilities in the Target System or Network
1.25 MB
Lab Objectives
0.06 MB
Labs
78 MB
Module 8 Assessment
1 Parts
Quiz Module 8
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 9 Application security
1 Parts
Module 9 Application security
914 MB
Module 9 Material
1 Parts
module 9 Application security
8.11 MB
Module 9 Lab
10 Parts
Lab 1 Implement Application Whitelisting using AppLocker
4.39 MB
Lab 2 Blacklist Application using ManageEngine Desktop Central
2.43 MB
Lab 3 Perform Application Sandboxing using Sandboxie
0.77 MB
Lab 4 Detect Web Application Vulnerabilities using OWASP ZAP
1.03 MB
Lab 5 Detect Injection Vulnerability using Burp Suite
2.48 MB
Lab 6 Determine Application-Level Attacks
3.28 MB
Lab 7 Perform Web Server Footprinting using Various Footprinting Tools
0.54 MB
Lab objectives
0.06 MB
Module 9 lab 1
47 MB
Module 9 lab 3,4,5
73 MB
Module 9 Assessment
1 Parts
Quiz Module 9
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 10 Virtualization and cloud computing
1 Parts
Module 10 Virtualization and cloud computing
639 MB
Module 10 Material
1 Parts
module 10 Virtualization and cloud computing
7.97 MB
Module 10 Lab
6 Parts
Lab 1 Audit Docker Host Security using Docker-Bench-Security Tool
1.79 MB
Lab 2 Create IAM Credentials on Google Cloud Platform
1.66 MB
Lab 3 Implement AWS Identity and Access Management
4.4 MB
Lab 4 Implement Key Management Services in AWS
5.21 MB
Lab 5 Secure Amazon Web Services Storage
2.8 MB
Lab Objectives
0.06 MB
Module 10 Assessment
1 Parts
Quiz Module 10
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 11 Wireless network security
1 Parts
Module 11
816 MB
Material 11
1 Parts
module 11 Wireless network security
7.65 MB
Module 11 Lab
3 Parts
module 11 Wireless network security
3.22 MB
Lab objectives
0.11 MB
lab 11
38 MB
Assessment 11
1 Parts
Quiz Module 11
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 12 Mobile device security
1 Parts
Module 12 Mobile device security
930 MB
Module 12 Material
1 Parts
module 12 mobile device security
7.57 MB
Module 12 Lab
3 Parts
Lab 1 Implement Enterprise Mobile Security using Miradore MDM Solution
2.61 MB
Lab objectives
0.06 MB
Lab 12
48 MB
Module 12 Assessment
1 Parts
Module 12 MCQ Assessment
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 13 IoT and OT security
1 Parts
Module 13
902 MB
Module 13 Material
1 Parts
module 13 IoT and OT security
7.26 MB
Module 13 Lab
3 Parts
Lab 1 Secure IoT Device Communication using TLS-SSL
4.7 MB
Lab Objectives
0.06 MB
Lab 13
60 MB
Module 13 Assessment
1 Parts
Module 13 Assessment MCQ
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 14
1 Parts
Module 14 Cryptography
1066 MB
Module 14 Material
1 Parts
Module 14 Cryptography
9.08 MB
Module 14 Lab
8 Parts
Lab 1 Calculate One-way Hashes using HashCalc
0.89 MB
Lab 3 Calculate MD5 Hashes using HashMyFiles
0.49 MB
Lab 4 Encrypt and Decrypt Data using BCTextEncoder
0.49 MB
Lab 5 Create and Use Self-signed Certificates
1.25 MB
Lab 6 Create and Manage Certificates using OpenSSL
1 MB
Lab 7 Image Steganography using OpenStego
1.25 MB
Labs Objectives
0.11 MB
Lab
140 MB
Module 14 Assessment
1 Parts
Module 14 MCQ Assessments
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 15 Data Security
1 Parts
module 15
1015 MB
module 15 Material
1 Parts
module 15 data security
9.35 MB
lab 15
8 Parts
Lab 1 Perform Disk Encryption using BitLocker Drive Encryption
1.09 MB
Lab 2 Perform Disk Encryption using VeraCrypt
1.57 MB
Lab 3 Implement Built-in File System-level Encryption on Windows
1.07 MB
Lab 4 Perform Data Backup using Genie Backup Manager
1.42 MB
Lab 5 File Recovery using EaseUS Data Recovery Wizard
0.89 MB
Lab 6 Back Up and Restore Data in Windows
2.58 MB
Lab objectives
0.11 MB
Lab
95 MB
Module 15 Assessment
1 Parts
Module 15 MCQ Assessment
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 16 Network Troubleshooting
1 Parts
Module 16
982 MB
Module 16 Material
1 Parts
Module 16 Network troubleshooting
7.8 MB
module 16 lab
6 Parts
Lab 1 Network Troubleshooting using Command Line Utilities and Tools
1.68 MB
Lab 2 Network Troubleshooting using Nmap
0.97 MB
Lab 3 Network Troubleshooting using Hping3
0.64 MB
Lab 4 Access Remote Machine using PuTTY
1.04 MB
Lab objectives
0.06 MB
Lab
28 MB
Module 16 Assessment
1 Parts
module 16 MCQ Assessments
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 17 monitor network traffic
1 Parts
Module 17
747 MB
Module 17 Material
1 Parts
module 17 Monitor Network Traffic
6.81 MB
Module 17 Lab
6 Parts
Lab 1 Intercept Network Traffic using Wireshark and tcpdump
3.06 MB
Lab 2 Apply Various Filters in Wireshark
1.9 MB
Lab 3 Analyze and Examine Various Network Packet Headers in Linux using tcpdump
2.23 MB
Lab 4 Scan Network to Identify Hosts in the Local Network
1.87 MB
Lab objectives
0.11 MB
Lab
36 MB
Module 17 Assessment
1 Parts
Module 17 monitor network traffic
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 18 Network logs monitoring and analysis
1 Parts
Module 18
288 MB
Module 18 Material
1 Parts
module 18 Network logs and monitor analysis
6.86 MB
lab 18
5 Parts
Lab 1 Configure View and Analyze Windows Event Logs
1.12 MB
Lab 2 View and Analyze Windows Logs
0.64 MB
Lab 3 View and Analyze Linux Logs
1.01 MB
Lab objectives
0.06 MB
Lab 18
13 MB
Module 18 Assessment
1 Parts
Module 18 Assessment MCQ
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 19 Incident response
1 Parts
Module 19
633 MB
Module 19 Material
1 Parts
module 19 Incident response
6.65 MB
Module 19 Lab
5 Parts
Lab 1 Conduct Security Checks using buck-security on Linux
0.65 MB
Lab 2 Analysis and Validation of Malware Incident
1.13 MB
Lab 3 Implement Policies using Group Policy Management Console
1.15 MB
Lab Objectives
0.1 MB
Lab 19
33 MB
Module 19 Assessment
1 Parts
Module 19 Assessment MCQ
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 20 Computer Forensics
1 Parts
Module 20
1051 MB
Module 20 Material
1 Parts
Module 20 Computer Forensics
12.27 MB
Module 20 Lab
8 Parts
Lab 1 Create a Disk Image File of a Hard Disk Partition
1.2 MB
Lab 2 Acquire RAM from Windows Workstation
0.62 MB
Lab 3 Acquire Volatile Information from a Live Windows System
1.04 MB
Lab 5 Capture and Analyse Memory Dump on Linux
1.52 MB
Lab 6 View Contents of Forensic Image File
1.49 MB
Lab Objectives
0.06 MB
Lab 1-4
60 MB
Lab 5
23 MB
Module 20 Assessment
1 Parts
Module 20 Assessment MCQ
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 21 Business continuity and disaster recovery
1 Parts
Module 21
386 MB
Module 21 Material
1 Parts
module 21 Business Continuity and Disaster Recovery
6.22 MB
Module 21 Assessment
1 Parts
Module 21 MCQ Assessment
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
Module 22 Risk Managment
1 Parts
Module 22
1000 MB
Module 22 material
1 Parts
Module 22 Risk Management
7.43 MB
Module 22 Assessment
1 Parts
Module 22 MCQ Assessments
10 Questions
Min
Passed grade: 5/10
Attempts: 0/
0
0 Reviews