CISSP Cert Prep: 4 Communication and Network Security

CISSP Cert Prep: 4 Communication and Network Security

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 4h 06m | 469 MB

The Certified Information System Security Professional (CISSP) certification is an important component of any security professional’s resume, and is a requirement for many top jobs. In this course, prepare for the fourth domain of the exam: Communications and Network Security. Instructor and cybersecurity expert Mike Chapple goes over TCP/IP networking, network security devices, and secure network design. Mike also includes coverage of specialized networking, network attacks, wireless networking, and more. The CISSP exam domains can be found here.

Topics include:

  • How IP addresses are assigned and managed
  • Multilayer protocols
  • VPNs and VPN concentrators
  • Designing secure networks
  • Firewall management techniques
  • Maintaining network availability
  • Software defined networking (SDN)
  • Port isolation
  • Network attacks
  • How Wi-Fi networks function
  • WPA, WPS, and propagation attacks
  • Host-based network security control
Table of Contents

Introduction
1 Welcome
2 What you need to know

TCP IP Networking
3 Introducing TCP IP
4 IP addressing
5 Domain Name System DNS
6 Network ports
7 ICMP
8 Multilayer protocols

Network Security Devices
9 Switches and routers
10 Firewalls
11 Load balancers proxies and web security gateways
12 VPNs and VPN concentrators
13 Network intrusion detection and prevention
14 Protocol analyzers
15 Unified threat management
16 Content distribution networks
17 Modems

Designing Secure Networks
18 Public and private addressing
19 Subnetting
20 VLANs and network segmentation
21 Network access control
22 Remote network access
23 Desktop and application virtualization
24 Defense in depth

Specialized Networking
25 Telephony
26 Multimedia collaboration
27 Storage networks
28 MPLS

Secure Network Management
29 Firewall rule management
30 Router configuration security
31 Switch configuration security
32 Maintaining network availability
33 Network monitoring
34 SNMP

Virtualized Networks
35 Software defined networking SDN
36 Port isolation

Network Attacks
37 Denial-of-service attacks
38 Eavesdropping attacks
39 Other network attacks

Transport Encryption
40 TLS and SSL
41 IPsec
42 Securing common protocols
43 Tor and perfect forward secrecy

Wireless Networking
44 Understanding wireless networking
45 Basic wireless security
46 WEP WPA and WPA2
47 Wireless authentication
48 Wireless signal propagation
49 WPA and WPS attacks
50 Propagation attacks
51 Preventing rogues and evil twins
52 Understanding Bluetooth and NFC attacks

Host Security
53 Operating system security
54 Malware prevention
55 Application management
56 Host-based network security controls
57 Hardware security
58 Virtualization security

Conclusion
59 Next steps