Learning Cryptography and Network Security

Learning Cryptography and Network Security

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 1h 45m | 457 MB

Though technology changes rapidly, the need to assure the confidentiality, integrity, authenticity, and accountability of information does not. Understanding the basics of cryptography is fundamental to keeping your networks, systems, and data secure. In this course, Lisa Bock reviews the historical and present-day uses of encryption, including techniques such as symmetric and asymmetric encryption, algorithms, and hashing. She also reviews message digest and passwords and provides a demonstration of a typical SSL transaction. By the end of this course, you’ll have a solid understanding of what it takes to move and store data securely.

Topics include:

  • Understanding why encryption is necessary
  • Comparing passive and active network attacks
  • Reviewing the terminology and history of cryptography
  • Using symmetric encryption
  • Dissecting block and stream ciphers
  • Dissecting the public-key algorithms
  • Creating key pairs
  • Understanding passwords, hash, salt, and rainbow tables
  • Exploring Secure Sockets Layer
  • Investigating email and IP security
Table of Contents

Introduction
1 Welcome
2 What you should know before watching this course
3 Using the exercise files
4 Challenges explained

Network Security
5 Understanding why encryption is necessary
6 Providing confidentiality, integrity authentication, and non-repudiation
7 Comparing passive and active network attacks
8 Introducing common cryptographic concepts and terminology
9 Reviewing the history of cryptography
10 Challenge Coding with the Enigma machine
11 Solution Coding with the Enigma machine

Symmetric Encryption
12 Introducing symmetric encryption
13 Making sense of the Feistel cipher
14 Working with the Advanced Encryption Standard (AES)
15 Dissecting block and stream ciphers
16 Using Wireshark to crack WEP

Asymmetric Encryption and Digital Signatures
17 Overview and cryptographic requirements
18 Dissecting the public key algorithms RSA and Diffie-Hellman
19 Creating key pairs for the Diffie-Hellman algorithm
20 Managing keys
21 Using certificates

Hash Algorithms, Message Digests, and Authentication
22 Diving into hash algorithms and message digests
23 Looking deeper into message digests
24 Understanding passwords, hash, salt, and rainbow tables
25 Challenge Password strength tests
26 Solution Password strength tests

Secure Sockets Layer (SSL)
27 Introducing Secure Sockets Layer (SSL)
28 Exploring the security of SSL with Wireshark

Email Security
29 Investigating email privacy and authentication concerns
30 Implementing PGP email security with GPG

Internet Protocol Security
31 Exploring Internet Protocol Security (IPsec)
32 Dissecting the authentication header
33 Encapsulating security payloads
34 Using operating mechanisms
35 Next steps