SECTION 1 - GENERAL COURSE INFORMATION

CBYE 266 Introduction to Computer Networks - Fall 2022 ( Sec T01 ) - MWF 3:00 - 3:50am - Carter Hall 207

SECTION 2 - INSTRUCTOR'S INFORMATION

Instructor: Dr. Angelina A Tzacheva, Department of Computer Science and Information Systems College of Engineering ,
EMail: angelina.tzacheva@mail.wvu.edu, OfficeHours: MTWR 12:30pm - 2:00pm via   Zoom   link  :

Join Zoom Meeting
https://us02web.zoom.us/j/87995946159?pwd=NUdna25EMU5uL1FkTVdwek14MFZUZz09

SkypeID:    angelina.tzacheva



SECTION 2 - DETAILED COURSE INFORMATION

Prerequisites: CS 122 -Computer Science II .

Course Description:  This course covers security of Communications and IT Infrastructure , their vulnerabilities , complexity of security threats faced by business and industry . Topics discussed include : development of security plans and practices ; policies ; awareness and compliance programs; protections; and legal and regulatory issues .

Required Course Materials - Textbook:
Test Out Security Pro 7.0   ISBN: 978-1-935080-44-2
( purchase at   http://www.testout.com  ) 

Student Learning Outcomes:
1. List and discuss recent trends in computer security.
2. Describe existing threats for computers and networks.
3. Identify the basic approaches to computer and information security.
4. Distinguish among methods to implement access controls.
5. Describe methods used to verify the identity and authenticity of an individual.
6. Describe physical security components to protect computers and network.
7. Demonstrate knowledge of wireless cellular technologies for data transmission.
8. Distinguish between three types of cryptography.
9. Demonstrate skills in client and server Certificate deployment using Certification Authorities.

Topics:
- CIA Triad
- Access Control and Identify Management
- Cryptography
- Policies, Procedures and Awareness
- Physical Security
- Perimeter Defenses
- Network, Host, Application and Data Defenses
- Assessments and Audits


SECTION 3 - COURSE ASSESSMENT INFORMATION

Instructional Method: 
This is a Hybrid Online course which includes Video Lectures, Reading Assignments,
Labs, Group Activities, and Exams.
Lessons, Videos, Reading Assignments, Labs  are found at the

Test Out Security web site 
http://www.testout.com  , as well as on eCampus.
Dates and Chapter Numbers are listed in the  Course Schedule  and Outline  Table below .

Credit Hours: This is a 3-credit hour course.
This course is designed to require about 10 hours per week - for Readings, Exercises, Labs , Exams
Videos , and Group Project work.
The material is technical and requires dedication of time to comprehend.  To complete course successfully,
designate 3 hours every lecture day for reading the given lecture, and book chapter. Designate additional
4 hours per week for Exercises, Labs , Video assignments, and Group meetings / activities. Meet
with your Group Members ONLINE through video conferencing - via Zoom, MSTeams, Skype, Google Chat,
or meet in person if desired. Students are expected to communicate and meet with their group members
to complete project successfully. Labs , Exerciess are assigned after each chapter.
The Labs , Exercises are due on 
Test Out Security web site  http://www.testout.com  
on the dates they are assigned.

CRITERIA FOR DETERMINING THE FINAL COURSE GRADE

Grading / Breakdown of Total Points:
The final course grade is determined on the following weights:
Pracitce Exam  ( MidTerm Exam )    20%
Quiz_Chap_01_05      10%
Quiz_Chap_06_10      10%
Quiz_Chap_11_14      10%
GroupProject                25%
Security Pro Certification Exam ( FinalExam )   25% 

The Pro Certification Exam coutns as Final Exam for this course .
The Security Pro exam is 15 questions , 12 are Lab based . It is 2 two hour Exam .


Grading scale:
A   90% - 100%
B   80% - 89%
C   70% - 79%
D   60% - 69%
F   less than 60%
X   academic dishonesty

SECTION 4 - COURSE EXPECTATIONS

Academic Integrity and Honesty:
Students are required to read and abide by the Student Code of Conduct, Responsibilities, Procedures, and Rights .
This code forbids cheating, fabrication or falsification of information, multiple submissions of academic work,
plagiarism (including viewing others work without instructor permission), abuse of academic materials,
and complicity of academic dishonesty. Violations of the Code of Student Academic Integrity,
including plagiarism, result in disciplinary action as provided by the Code.

Civility:
We are concerned with a positive learning experience. This course strives to create an inclusive academic
climate in which the dignity of all individuals is respected and maintained. We value diversity that is
beneficial to both employers and society at large. Students are encouraged to actively and appropriately
share their views in class discussions.

Inclement Weather:
University Policy states the University is open unless the Chancellor announces that the University is closed.
In the event of inclement weather, check your e-mail, and eCampus. The instructor will post a message on eCampus,
and through e-mail. The instructor will use their best judgment as to whether class should be held.

Disability:
We are committed to access to education. If you have a disability and need academic accommodations,
please provide a letter of accommodation from Office of Accessability Services early in the semester.
For more information on accommodations, contact the Office of Accessability Services.

Withdrawal:
The University policy on Course Withdrawal allows students a limited number of opportunities
available to withdraw from courses. There are financial and academic consequences that may
result from course withdrawal. If a student is concerned about his / her ability to succeed in this
course, it is important to make an appointment to speak with the instructor as soon as possible.

Syllabus Revision:
The instructor may modify the class schedule and syllabus during the course of the semester.
For example - additional educational videos may be posted. Same changed will appear on eCampus.
Students are responsible for refreshing their syllabus once per week.

E-Mail Communication:
Students are responsible for *all* announcements made in class and on the class online resources.
Students should check the online class resources throughout the semester. The Instructor and
Teaching Assistants send occasional e-mails with important information. We send this information
to the student's university e-mail address listed on Banner system.


ONLINE COURSE EXPECTATIONS

Students are responsible for *all* announcements made in class and on the class online resources.
Students should check the online class resources throughout the semester. The Instructor and
Teaching Assistants send occasional e-mails with important information. We send this information
to the student's university e-mail address listed on Banner system.

1. Official university email is used for communication
between the instructor and students.
Instructor replies to email queries within 24 hours, excluding weekends,
holidays, breaks.

2. Please review the Course Schedule (included at the end of this Syllabus)
for Lecture Notes, Videos, Exercises, Group Project, Exams.

3. Course Contents: Lessons, Videos, Labs,  Exams are found in the
TestOut web site -  http://www.testout.com , also posted   eCampus course web site.

4. Online students are subject to the college’s attendance policy.
Please see the “Attendance Policy” in the college’s catalog.
For online classes, Student Attendance is defined as active participation
in the course as described in the course syllabus.

5. Online courses have weekly mechanisms for student participation,
which is documented by: submission of Assignment , Project , Exam ,
and Last Log-In to the eCampus course .
Grades are available within one week after the due date.



Course Expectation:
By attending class beyond the first week, students agree to follow the framework and rules related to
this course as described above.


Course Schedule
:

Date


Material

Aug 17

Wed


Preview of course syllabus     


Purchase : Test Out Security Pro 7.0   ISBN: 978-1-935080-44-2    ( at   http://www.testout.com  )

Aug 19
Fri

Assignment of Students in Groups    |    Find your Group - members here   for the  Group Project


Group Project Description


Read Chapter 1  Today  & Take Section Quiz


PowerPoint :_01_Introduction


1. Introduction
1.1.1 The Security Landscape
1.1.2 Security Concepts
1.1.3 Security Introduction
1.1.4 Section Quiz

Aug

22
Mon


Read Chapter 1  Today  & Take Section Quiz


1.1 Security Overview
1.2.1 The Layered Security
1.2.2 User Education
1.2.3 Defense Planning Facts
1.2.4 Section Quiz

1.3 Using the Simulator
1.3.1 Using the Simulator
1.3.2 Labsim Features

Aug 24
Wed

Read Chapter 2  Today  & Take Section Quiz


PowerPoint :  02_Threats_Attacks_Vulnerabilities


2 Threats, Attacks, and Vulnerabilities

2.1 Understanding Attacks

2.1.1 Threat Actor Types
2.1.2 Threat Agents Overview
2.1.3 General Attack Strategy
2.1.4 General Defense Strategy
2.1.5 Attack and Defense Strategy Overview
2.1.6 Section Quiz

Video :_02.1._TREATS_ATTACKS_VULNERABILITIES_ActorTypes_Agents_AttackStrategy

2.2 Malware
2.2.1 Malware
2.2.2 Malware Facts
2.2.3 Malware Protection Facts
2.2.4 Implementing Malware Protections
2.2.5 Use Windows Security
2.2.6 Configure Microsoft Defender
2.2.7 Section Quiz

Aug 26
Fri

Read Chapter 2  Today  & Take Section Quiz


2.3 Social Engineering
2.3.1 Social Engineering Overview
2.3.2 Social Engineering Overview Facts
2.3.3 Social Engineering Motivation
2.3.4 Social Engineering Motivation Facts
2.3.5 Social Engineering Techniques
2.3.6 Social Engineering Techniques Facts
2.3.7 Phishing and Internet-Based Techniques
2.3.8 Phishing and Internet-Based Techniques Facts
2.3.9 Use the Social Engineer Toolkit
2.3.10 Investigating a Social Engineering Attack
2.3.11 Identify Social Engineering
2.3.12 Section Quiz



2.4 Vulnerability Concerns
2.4.1 Vulnerability Concerns
2.4.2 Vulnerability Concerns Facts
2.4.3 Impact of Vulnerabilities
2.4.4 Impact of Vulnerabilities Facts
2.4.5 Section Quiz


Aug 29
Mon


Read Chapter 3  Today  & Take Section Quiz


PowerPoint : 03_Physical


3 Physical

3.1 Physical Threats

3.1.1 Physical Security
3.1.2 Physical Security Facts
3.1.3 Implement Physical Security
3.1.4 Section Quiz

Video :_03.1._PHYSICAL_PhysicalThreats
 
Aug 31
Wed

Read Chapter 3  today  & Take Section Quiz


3.2 Device and Network Protection
3.2.1 Hardware Security Guidelines
3.2.2 Hardware Security Facts
3.2.3 Physical Network Protection
3.2.4 Physical Network Protection Facts
3.2.5 Section Quiz

Video :_03.2._PHYSICAL_DeviceProtection


Sep 02
Fri

3.3 Environmental Controls
3.3.1 Environmental Controls
3.3.2 Securing Environmental Systems
3.3.3 Environmental Control Facts
3.3.4 Fire Protection Facts
3.3.5 Section Quiz


Sep 05
Mon

No Class-Labor Day
Sep 07
Wed

Read Chapter 4  Today  & Take Section Quiz


PowerPoint : 04_NetworksAndHosts_Design_Diagnosis


4 Networks and Hosts Design and Diagnosis


4.1 Manageable Network Plan
4.1.1 Manageable Network Plan
4.1.2 Manageable Network Plan 2
4.1.3 Manageable Network Plan Facts
4.1.4 Section Quiz

4.2 Windows System Hardening
4.2.1 Operating System Hardening
4.2.2 Hardening Facts
4.2.3 Hardening an Operating System
4.2.4 Managing Automatic Updates
4.2.5 Configure Automatic Updates
4.2.6 Configuring Microsoft Defender Firewall
4.2.7 Configure Microsoft Defender Firewall
4.2.8 Configuring Windows Defender with Firewall Advanced Security
4.2.9 Section Quiz

Sep 09
Fri


Group_01 Moderator




Read Chapter 4  Today  & Take Section Quiz


PowerPoint : 04_4.3_4.4_FileServer_LinuxHost_Security


4.3 File Server Security
4.3.1 File Server Security
4.3.2 File System Security Facts
4.3.3 File Permission Facts
4.3.4 Configuring NTFS Permissions
4.3.5 Configure NTFS Permissions
4.3.6 Disable Inheritance
4.3.7 Section Quiz

4.4 Linux Host Security
4.4.1 Linux Host Security
4.4.2 Removing Unnecessary Services
4.4.3 Linux Host Security Facts
4.4.4 Configure iptables
4.4.5 Configure iptables Facts
4.4.6 Section Quiz

Video : 04_4.3_4.4_FileServer_LinuxHost_Security_VIDEO

Video : PlayCode_01_SimulationOf_NTFS_Permissions_DEMO

PlayCode_01_SimulationOf_NTFS_Permissions.zip

Sep 12
Mon

Read Chapter 5  Today  & Take Section Quiz


PowerPoint : 05_Devices_Infrastructure


5 Devices and Infrastructure

5.1 Security Appliances
5.1.1 Security Solutions
5.1.2 Security Zones
5.1.3 Security Zone Facts
5.1.4 All-In-One Security Appliances
5.1.5 Security Solution Facts
5.1.6 Configuring Network Security Appliance Access
5.1.7 Configure a Security Appliance
5.1.8 Configure Network Security Appliance Access
5.1.9 Configure QoS
5.1.10 Configure QoS
5.1.11 Attack Deception
5.1.12 Detect Malicious Network Traffic with a Honeypot
5.1.13 Section Quiz

Video :_05.1._DEVICES_INFRASTRUCTURE_SecurityAppliances_video1123473909



Sep 14
Wed

Read Chapter 5  Today  & Take Section Quiz
PowerPoint : 05_Devices_Infrastructure

5 Devices and Infrastructure


5.2 Demilitarized Zones
5.2.1 Demilitarized Zones
5.2.2 Configuring a DMZ
5.2.3 Configure a DMZ
5.2.4 DMZ Facts
5.2.5 Section Quiz

Video : 05.1._DEVICES_INFRASTRUCTURE_SecuritySolutions_SecurityZones_video1579973459

Sep 16
Fri


Group_02 Moderator

Read Chapter 5  Today  & Take Section Quiz


PowerPoint : 05_Devices_Infrastructure


5 Devices and Infrastructure

5.3 Firewalls
5.3.1 Firewalls
5.3.2 Firewall Facts
5.3.3 Configuring Firewall Rules
5.3.4 Configure Firewall Schedules
5.3.5 Configure a Perimeter Firewall
5.3.6 Section Quiz
5.4 Network Address Translation
5.4.1 Network Address Translation
5.4.2 Configure NAT
5.4.3 Configure NAT
5.4.4 NAT Facts
5.4.5 Section Quiz

5.5 Virtual Private Networks
5.5.1 Virtual Private Networks
5.5.2 Configuring a VPN
5.5.3 Configuring a VPN Client
5.5.4 Configure a Remote Access VPN
5.5.5 Configure a VPN Connection iPad
5.5.6 VPN Facts
5.5.7 VPN Protocol Facts
5.5.8 Section Quiz

5.6 Web Threat Protection
5.6.1 Web Threat Protection
5.6.2 Configuring Web Threat Protection
5.6.3 Configure URL Blocking
5.6.4 Web Threat Protection Facts
5.6.5 Section Quiz

5.7 Network Access Control
5.7.1 Network Access Control
5.7.2 Network Access Control Facts
5.7.3 Section Quiz


Video : 05.8_DEVICES_INFRASTRUCTURE_NetworkThreats_video1857561933
Sep 19
Mon

Read Chapter 5  Today  & Take Section Quiz



PowerPoint : 05_Devices_Infrastructure


5 Devices and Infrastructure


5.8 Network Threats
5.8.1 Network Threats Overview
5.8.2 Network Threats Facts
5.8.3 Section Quiz

5.9 Network Device Vulnerabilities
5.9.1 Device Vulnerabilities
5.9.2 Device Vulnerability Facts
5.9.3 Searching for Default Passwords
5.9.4 Unauthorized SSH Connection
5.9.5 Securing a Switch
5.9.6 Secure a Switch
5.9.7 Section Quiz

5.10 Network Applications
5.10.1 Network Application Security
5.10.2 Configuring Application Control Software
5.10.3 Network Application Facts
5.10.4 Section Quiz



Video : 05.8_DEVICES_INFRASTRUCTURE_NetworkThreats_video1857561933

Sep 21
Wed


Preparing for TestOut Security Pro - Practice Exam ( MidTerm Exam ) today


A TestOut Security Pro - Practice Exams

A.1 Prepare for TestOut Security Pro Certification
A.1.1 Pro Exam Objectives
A.1.2 Pro Exam Objectives by Course Section
A.1.3 How to take the Pro Exam
A.1.4 Pro Exam FAQs

A.2 TestOut Security Pro Domain Review
A.2.1 Pro Domain 1: Identity Management and Authentication
A.2.2 Pro Domain 2: Physical and Network Security
A.2.3 Pro Domain 3: Host and Application Defense
A.2.4 Pro Domain 4: Data Security
A.2.5 Pro Domain 5: Audit and Security Assessment
A.3 TestOut Security Pro Certification Practice Exam

Sep 23
Fri

Midterm Exam
- access the   Security Pro Practice Exam  at  Test Out Security web site  www.testout.com  
- take Exam  ANY Time of Day
- 2 two hours


Sep 26
Mon




Read Chapter 5  Today  & Take Section Quiz


PowerPoint : 05_Devices_Infrastructure


5 Devices and Infrastructure



5.11 Switch Security and Attacks
5.11.1 Switch Features
5.11.2 Securing Network Switches
5.11.3 Switch Security Facts
5.11.4 Switch Attacks
5.11.5 Use SMAC to Spoof MAC Addresses
5.11.6 Spoof MAC Addresses with SMAC
5.11.7 Switch Attack Facts
5.11.8 Hardening a Switch
5.11.9 Harden a Switch
5.11.10 Secure Access to a Switch
5.11.11 Secure Access to a Switch 2
5.11.12 Section Quiz

5.12 Using VLANs
5.12.1 VLAN Overview
5.12.2 VLAN Facts
5.12.3 Configuring VLANs
5.12.4 Explore VLANs
5.12.5 Section Quiz

5.13 Router Security
5.13.1 Router Security
5.13.2 Router ACLs
5.13.3 Router Security Facts
5.13.4 Configuring ACLs
5.13.5 Restrict Telnet and SSH Access
5.13.6 Permit Traffic
5.13.7 Block Source Hosts
5.13.8 Section Quiz

Video : 05.8_DEVICES_INFRASTRUCTURE_NetworkThreats_video1857561933
Sep 28
Wed


Read Chapter 6  Today  & Take Section Quiz


PowerPoint : 06_Identity_Access_AccountManagement



6 Identity, Access, and Account Management

6.1 Access Control Models
6.1.1 Identity and Access Management
6.1.2 Authentication, Authorization, and Accounting
6.1.3 Access Control Facts
6.1.4 Access Control Best Practices
6.1.5 Access Control Models
6.1.6 Access Control Model Facts
6.1.7 Implementing Dynamic Access Control
6.1.8 Section Quiz

6.2 Authentication
6.2.1 Authentication
6.2.2 Authentication Methods
6.2.3 Authentication Facts
6.2.4 Biometrics and Authentication Technologies
6.2.5 Using a Biometric Scanner
6.2.6 Using Single Sign-on
6.2.7 Biometrics and Authentication Technologies Facts
6.2.8 Section Quiz

6.3 Authorization
6.3.1 Authorization
6.3.2 Cumulative Access
6.3.3 Authorization Facts
6.3.4 Examining the Access Token
6.3.5 Section Quiz

Video :06_6.4_WindowsUserManagement_Video

Sep 30

Fri


Group_03 Moderator





Read Chapter 6  Today  & Take Section Quiz


PowerPoint : 06_Identity_Access_AccountManagement



PowerPoint : S_06_6.4_WindowsUserManagement.pdf

PowerPoint : S_06_6.5_6.6_ActiveDirectory_HardeningAuthentication.pptx


6 Identity, Access, and Account Management

6.4 Windows User Management
6.4.1 Windows Operating System Roles
6.4.2 Windows Operating System Roles Facts
6.4.3 Using Local User Accounts for Sign-in
6.4.4 Join a Workgroup
6.4.5 Using Online User Accounts for Sign-in
6.4.6 Using Domain User Accounts for Sign-in
6.4.7 Using Azure AD User Accounts for Sign-in
6.4.8 Windows User Management Facts
6.4.9 Section Quiz

6.5 Active Directory Overview
6.5.1 Active Directory Introduction
6.5.2 Joining a Domain
6.5.3 Managing Active Directory Objects
6.5.4 Active Directory Facts
6.5.5 Create OUs
6.5.6 Delete OUs
6.5.7 Group Policy
6.5.8 Using Group Policy
6.5.9 Group Policy Facts
6.5.10 Create and Link a GPO
6.5.11 Create User Accounts
6.5.12 Manage User Accounts
6.5.13 Create a Group
6.5.14 Create Global Groups
6.5.15 Section Quiz

6.6 Hardening Authentication
6.6.1 Hardening Authentication
6.6.2 Configuring User Account Restrictions
6.6.3 Configuring Account Policies and UAC Settings
6.6.4 Configure Account Password Policies
6.6.5 Hardening User Accounts
6.6.6 Restrict Local Accounts
6.6.7 Secure Default Accounts
6.6.8 Enforce User Account Control
6.6.9 Hardening Authentication Facts
6.6.10 Configuring Smart Card Authentication
6.6.11 Configure Smart Card Authentication
6.6.12 Smart Card Authentication Facts
6.6.13 Section Quiz

Video :06_6.4_WindowsUserManagement_Video

Video : 06_6.5_6.6_ActiveDirectory_HardeningAuthentication_Video

03_PlayCode_SimulationUserAccounts_CYBE266.zip         |     PlayCode_03_SimulationOf_UserAccounts_DEMO.mp4

Oct 03
Mon


Read Chapter 6  Today  & Take Section Quiz


PowerPoint : 06_Identity_Access_AccountManagement



6 Identity, Access, and Account Management

6.7 Linux Users
6.7.1 Linux User and Group Overview
6.7.2 Managing Linux Users
6.7.3 Linux User Commands and Files
6.7.4 Create a User Account
6.7.5 Rename a User Account
6.7.6 Delete a User
6.7.7 Change Your Password
6.7.8 Change a User's Password
6.7.9 Lock and Unlock User Accounts
6.7.10 Linux User Security and Restrictions
6.7.11 Configuring Linux User Security and Restrictions
6.7.12 Linux User Security and Restriction Facts
6.7.13 Section Quiz

6.8 Linux Groups
6.8.1 Managing Linux Groups
6.8.2 Linux Group Commands
6.8.3 Rename and Create Groups
6.8.4 Add Users to a Group
6.8.5 Remove a User from a Group
6.8.6 Section Quiz

6.9 Remote Access
6.9.1 Remote Access
6.9.2 Remote Access Facts
6.9.3 Configuring a RADIUS Solution
6.9.4 RADIUS and TACACS+ Facts
6.9.5 Section Quiz

6.10 Network Authentication
6.10.1 Network Authentication Protocols
6.10.2 Network Authentication Facts
6.10.3 LDAP Authentication
6.10.4 Kerberos Authentication
6.10.5 Controlling the Authentication Method
6.10.6 Configure Kerberos Policy Settings
6.10.7 Credential Management
6.10.8 Credential Management Facts
6.10.9 Section Quiz


Oct 05
Wed


Read Chapter 7  Today  & Take Section Quiz


PowerPoint : 07_Cryptography_PKI



7 Cryptography and PKI

7.1 Cryptography
7.1.1 Cryptography Concepts
7.1.2 Cryptography Facts
7.1.3 Symmetric vs Asymmetric Encryption
7.1.4 Cracking a Symmetric Encryption Key
7.1.5 Symmetric and Asymmetric Encryption Facts
7.1.6 Cryptography Algorithm
7.1.7 Cryptography Algorithms Facts
7.1.8 Blockchain
7.1.9 Blockchain Facts
7.1.10 Use Steganography to Hide a File
7.1.11 Hide Files with OpenStego
7.1.12 Cryptographic Attacks
7.1.13 Cryptographic Attack Facts
7.1.14 Section Quiz

7.2 Cryptography Implementations
7.2.1 Cryptography Uses and Limitations
7.2.2 Cryptography Uses and Limitations Facts
7.2.3 Combining Cryptographic Methods
7.2.4 Hardware-Based Encryption Devices
7.2.5 Cryptographic Implementation Facts
7.2.6 Section Quiz


Oct 07

Fri



No Class-Fall Break








Oct 10

Mon




Read Chapter 7  Today  & Take Section Quiz


PowerPoint : 07_Cryptography_PKI


7.3 Hashing
7.3.1 Hashing
7.3.2 Hashing Algorithms
7.3.3 Hashing Facts
7.3.4 Using Hashes
7.3.5 Compare an MD5 Hash
7.3.6 Section Quiz



7.4 File Encryption
7.4.1 Encrypting File System
7.4.2 Securing Files using EFS
7.4.3 Encrypt Files with EFS
7.4.4 PGP and GPG
7.4.5 Encrypting Files with GPG
7.4.6 BitLocker and Database Encryption
7.4.7 Configuring BitLocker
7.4.8 Configure BitLocker with a TPM
7.4.9 File Encryption Facts
7.4.10 Section Quiz



Oct 12
Wed



Read Chapter 7  Today  & Take Section Quiz


PowerPoint : 07_Cryptography_PKI



7.5 Public Key Infrastructure
7.5.1 Public Key Infrastructure
7.5.2 Public Key Infrastructure Facts
7.5.3 Certificate Types
7.5.4 Certificate Types Facts
7.5.5 Manage Certificates
7.5.6 Manage Certificates
7.5.7 Extended Validation
7.5.8 Extended Validation Facts
7.5.9 Certificate Concepts
7.5.10 Certificate Concepts Facts
7.5.11 Section Quiz



Oct 14

Fri


Group_04 Moderator



Read Chapter 8  Today  & Take Section Quiz


PowerPoint : 08_WirelessThreats


8 Wireless Threats

8.1 Wireless Overview
8.1.1 Wireless Networking Overview
8.1.2 Wireless Installation
8.1.3 Wireless Networking Facts
8.1.4 Configuring a Wireless Connection
8.1.5 Configure a Wireless Network
8.1.6 Section Quiz



***Oct 17
Mon




Read Chapter 8  Today  & Take Section Quiz

PowerPoint : 08_WirelessThreats

8.2 Wireless Attacks
8.2.1 Wireless Attacks
8.2.2 Wireless Attack Facts
8.2.3 Using Wireless Attack Tools
8.2.4 Crack Wi-Fi Encryption with Aircrack-ng
8.2.5 Detecting Rogue Hosts
8.2.6 Configure Rogue Host Protection
8.2.7 Section Quiz




***

Read Chapter 8  Today  & Take Section Quiz

PowerPoint : 08_WirelessThreats

8.3 Wireless Defenses
8.3.1 Wireless Security
8.3.2 Wireless Security Facts
8.3.3 Wireless Authentication and Access Methods
8.3.4 Wireless Authentication and Access Methods Facts
8.3.5 Hardening a Wireless Access Point
8.3.6 Harden a Wireless Network
8.3.7 Configure WIPS
8.3.8 Configuring a Captive Portal
8.3.9 Configuring a Captive Portal
8.3.10 Section Quiz


Preparing for EXAM2

Oct 19

Wed


Group_05 Moderator


Read Chapter 9  Today  & Take Section Quiz


PowerPoint : 09_Virtualization_CloudSecurity_SecuringMobileDevices



9 Virtualization, Cloud Security, and Securing Mobile Devices

9.1 Host Virtualization
9.1.1 Host Virtualization Overview
9.1.2 Load Balancing with Virtualization
9.1.3 Virtualization Facts
9.1.4 Creating Virtual Machines
9.1.5 Managing Virtual Machines
9.1.6 Create Virtual Machines
9.1.7 Adding Virtual Network Adapters
9.1.8 Section Quiz

9.2 Virtual Networking
9.2.1 Virtual Networking Overview
9.2.2 Virtual Network Devices
9.2.3 Configuring Virtual Network Devices
9.2.4 Virtualization Implementation Facts
9.2.5 Virtual Networking Facts
9.2.6 Create Virtual Switches
9.2.7 Section Quiz





Oct 21

Fri



Exam 2
- on eCampus click on EXAM2_QuizzesChap06_08 and follow instructions
- upload ScreenShot and .txt file to eCampus
- take Exam ANY Time of Day




Oct 24
Mon


Read Chapter 9  Today  & Take Section Quiz


PowerPoint : 09_Virtualization_CloudSecurity_SecuringMobileDevices




9 Virtualization, Cloud Security, and Securing Mobile Devices

9.3 Software-Defined Networking
9.3.1 Software-Defined Networking Basics
9.3.2 SDN Infrastructure and Architecture
9.3.3 SDN Facts
9.3.4 Section Quiz

9.4 Cloud Services
9.4.1 Cloud Services Introduction
9.4.2 Enhancing Cloud Performance
9.4.3 Cloud Computing Security Issues
9.4.4 Cloud Computing Facts
9.4.5 Cloud Storage Security Facts
9.4.6 Section Quiz

9.5 Cloud Security
9.5.1 Cloud Security Controls (Part 1)
9.5.2 Cloud Security Controls (Part 2)
9.5.3 Cloud Security Controls Facts
9.5.4 Cloud Security Solutions
9.5.5 Cloud Security Solutions Facts
9.5.6 Section Quiz




Oct 26

Wed



Read Chapter 9  Today  & Take Section Quiz


PowerPoint : 09_Virtualization_CloudSecurity_SecuringMobileDevices



9.6 Mobile Devices
9.6.1 Mobile Device Connection Methods
9.6.2 Mobile Device Connection Facts
9.6.3 Enforcing Mobile Device Security
9.6.4 Enforcing Mobile Device Security Facts
9.6.5 Enforcing Security Policies on Mobile Devices
9.6.6 Sideload an App
9.6.7 Section Quiz

9.7 Mobile Device Management
9.7.1 Mobile Device Management
9.7.2 Mobile Device Management Facts
9.7.3 Enroll Devices and Perform a Remote Wipe
9.7.4 Enrolling non-Windows Devices
9.7.5 Mobile Application Management
9.7.6 Mobile Application Management Facts
9.7.7 Section Quiz




Oct 28

Fri


Group_06 Moderator


Read Chapter 9  Today  & Take Section Quiz


PowerPoint : 09_Virtualization_CloudSecurity_SecuringMobileDevices





9.8 BYOD Security
9.8.1 BYOD Security Issues
9.8.2 BYOD Security Facts
9.8.3 Securing Mobile Devices
9.8.4 Secure an iPad
9.8.5 Creating a Guest Network for BYOD
9.8.6 Create a Guest Network for BYOD
9.8.7 Section Quiz

9.9 Embedded and Specialized Systems
9.9.1 Embedded and Specialized Systems
9.9.2 Smart Home
9.9.3 Constraints and Security of Embedded Devices
9.9.4 Communication of Embedded Systems
9.9.5 Embedded and Specialized Systems Facts
9.9.6 Section Quiz
Oct 31
Mon

No Class Meeting

// Read Chapter and Watch Videos at   Test Out Security web site  www.testout.com





Read Chapter 10  Today  & Take Section Quiz


PowerPoint :10_SecuringData_AndApplications



10 Securing Data and Applications

10.1 Data Transmission Security
10.1.1 Secure Protocols
10.1.2 Secure Protocols 2
10.1.3 Secure Protocol Facts
10.1.4 Adding SSL to a Website
10.1.5 Allow SSL Connections
10.1.6 IPsec
10.1.7 IPsec Facts
10.1.8 Requiring IPsec for Communications
10.1.9 Section Quiz

10.2 Data Loss Prevention
10.2.1 Data Loss Prevention
10.2.2 DLP Facts
10.2.3 Section Quiz

10.3 Web Application Attacks
10.3.1 Web Application Attacks 1
10.3.2 Web Application Attacks 2
10.3.3 XSS and CSRF Attacks
10.3.4 Injection Attacks
10.3.5 Header Manipulation
10.3.6 Zero Day Application Attacks
10.3.7 Client-Side Attacks
10.3.8 Web Browser Threats
10.3.9 Web Browser Security Facts
10.3.10 Clear the Browser Cache
10.3.11 Preventing Cross-Site Scripting
10.3.12 SQL Injections
10.3.13 Exploit SQL on a Web Page
10.3.14 Web Application Attack Facts
10.3.15 Perform an SQL Injection Attack
10.3.16 Section Quiz

10.4 Application Development and Security
10.4.1 Development Life Cycle
10.4.2 Automation and Scripting
10.4.3 SDLC and Development Facts
10.4.4 Version Control Management
10.4.5 Secure Coding Concepts
10.4.6 Application Hardening
10.4.7 Application Development Security Facts
10.4.8 Hardening Applications on Linux
10.4.9 Implementing Application Whitelisting with AppLocker
10.4.10 Implement Application Whitelisting with AppLocker
10.4.11 Implementing Data Execution Preventions
10.4.12 Implement Data Execution Preventions
10.4.13 Hardening Applications Facts
10.4.14 Section Quiz



Nov 02

Wed



Read Chapter 11  Today  & Take Section Quiz


PowerPoint :11_Security_Assessments




11 Security Assessments

11.1 Penetration Testing
11.1.1 Penetration Testing
11.1.2 Penetration Testing Facts
11.1.3 Exploring Penetration Testing Tools
11.1.4 Section Quiz

11.2 Monitoring and Reconnaissance
11.2.1 Network Monitoring
11.2.2 Network Monitoring Facts
11.2.3 Performing Port and Ping Scans
11.2.4 Reconnaissance
11.2.5 Performing Reconnaissance
11.2.6 Perform Reconnaissance with Nmap
11.2.7 Perform Reconnaissance with the Harvester
11.2.8 Reconnaissance Facts
11.2.9 Section Quiz

11.3 Intrusion Detection
11.3.1 Intrusion Detection
11.3.2 IDS Facts
11.3.3 Use Squil and Squert
11.3.4 Implement Intrusion Detection and Prevention
11.3.5 Implement Intrusion Prevention
11.3.6 Section Quiz



Nov 04
Fri

Group_07 Moderator



Read Chapter 11  Today  & Take Section Quiz


PowerPoint :11_Security_Assessments


11 Security Assessments

11.4 Security Assessment Techniques
11.4.1 Vulnerability Assessment
11.4.2 Vulnerability Assessment Facts
11.4.3 SIEM and SOAR
11.4.4 SIEM and SOAR Facts
11.4.5 Conduct Vulnerability Scans
11.4.6 Scanning a Network with Nessus
11.4.7 Scan for Windows Vulnerabilities
11.4.8 Scan for Linux Vulnerabilities
11.4.9 Scan for Domain Controller Vulnerabilities
11.4.10 Scan for IoT Vulnerabilities
11.4.11 Scan for WAP Vulnerabilities
11.4.12 Section Quiz

11.5 Protocol Analyzers
11.5.1 Protocol Analyzers
11.5.2 Protocol Analyzer Facts
11.5.3 Analyzing Network Traffic
11.5.4 Section Quiz

11.6 Analyzing Network Attacks
11.6.1 Analyzing Network Attacks
11.6.2 Analyzing Network Attacks Facts
11.6.3 Performing ARP Poisoning
11.6.4 Poison ARP and Analyze with Wireshark
11.6.5 Performing DNS Poisoning
11.6.6 Poison DNS
11.6.7 Performing a SYN Flood
11.6.8 Analyze a SYN Flood Attack
11.6.9 Examining DNS Attacks
11.6.10 Malicious Code
11.6.11 Malicious Code Facts
11.6.12 Section Quiz

11.7 Password Attacks
11.7.1 Password Attacks
11.7.2 Password Attack Facts
11.7.3 Using Rainbow Tables
11.7.4 Crack Password with Rainbow Tables
11.7.5 Crack Passwords
11.7.6 Crack Password Protected Files
11.7.7 Crack a Password with John the Ripper
11.7.8 Section Quiz

Nov 07
Mon



Read  Chapter 12  Today  & Take Section Quiz


PowerPoint :12_IncidentResponse_Forensics_Recovery




12 Incident Response, Forensics, and Recovery

12.1 Incident Response
12.1.1 Incident Response Process
12.1.2 Incident Response Process Facts
12.1.3 Incident Response Frameworks and Management
12.1.4 Incident Response Frameworks and Management Facts
12.1.5 Section Quiz

12.2 Mitigation of an Incident
12.2.1 Reconfigure and Protect Endpoints
12.2.2 Reconfigure and Protect Endpoints Facts
12.2.3 Isolate and Containment
12.2.4 Isolate and Containment Facts
12.2.5 Section Quiz


Nov 09

Wed





Read  Chapter 12  Today  & Take Section Quiz


PowerPoint :12_IncidentResponse_Forensics_Recovery


12 Incident Response, Forensics, and Recovery



12.3 Log Management
12.3.1 Security Information and Event Management
12.3.2 Log Management
12.3.3 SIEM and Log Management Facts
12.3.4 Monitoring Data and Metadata
12.3.5 Saving Captured Files with Wireshark
12.3.6 Use Elasticsearch Logstash Kibana
12.3.7 Use NetworkMiner
12.3.8 Configuring Remote Logging on Linux
12.3.9 Logging Events on pfSense
12.3.10 Monitoring Data and Metadata Facts
12.3.11 Section Quiz

12.4 Windows Logging
12.4.1 Windows Event Subscriptions
12.4.2 Configuring Collector-Initiated Subscriptions
12.4.3 Configuring Source-Initiated Subscriptions
12.4.4 Windows Event Subscriptions Facts
12.4.5 Logging Events with Event Viewer
12.4.6 Section Quiz




Nov 11
Fri


Group_08 Moderator



Read  Chapter 12  Today  & Take Section Quiz


PowerPoint :12_IncidentResponse_Forensics_Recovery


12 Incident Response, Forensics, and Recovery

12.5 Digital Forensics
12.5.1 Forensic Documentation and Evidence
12.5.2 Forensic Acquisition of Data
12.5.3 Forensic Tools
12.5.4 Create a Forensic Drive Image with FTK
12.5.5 Create a Forensic Drive Image with Guymager
12.5.6 Create a Forensic Drive Image with DC3DD
12.5.7 Examine a Forensic Drive Image with Autopsy
12.5.8 Forensic Data Integrity and Preservation
12.5.9 Forensic Investigation Facts
12.5.10 Section Quiz

12.6 File and Packet Manipulation
12.6.1 Manipulating Files
12.6.2 Manipulating Files Facts
12.6.3 Shells and Scripting
12.6.4 Shells and Scripting Facts
12.6.5 Packet Capture Manipulation
12.6.6 Use TcpReplay
12.6.7 Packet Capture Facts
12.6.8 Section Quiz




Nov 14
Mon


Read  Chapter 12  Today  & Take Section Quiz


PowerPoint :12_IncidentResponse_Forensics_Recovery


12 Incident Response, Forensics, and Recovery



12.7 Redundancy
12.7.1 Redundancy
12.7.2 Redundancy Facts
12.7.3 RAID
12.7.4 Implementing RAID
12.7.5 RAID Facts
12.7.6 Configure Fault-Tolerant Volumes
12.7.7 Hardware Clustering
12.7.8 Clustering Facts
12.7.9 Section Quiz

12.8 Backup and Restore
12.8.1 Backup Types
12.8.2 Backup Storage Options
12.8.3 Configure Network Attached Storage
12.8.4 Backup Types and Storage Facts
12.8.5 Implementing File Backups
12.8.6 Back Up Files with File History
12.8.7 Demo Recovering Files
12.8.8 Recover a File from File History
12.8.9 Backup a Domain Controller
12.8.10 Backup a Domain Controller
12.8.11 Restoring Server Data from Backup
12.8.12 Section Quiz

Nov 16

Wed




Read  Chapter 13  Today  & Take Section Quiz


PowerPoint :13_RiskManagement



13 Risk Management

13.1 Organizational Security Policies
13.1.1 Personnel Policies
13.1.2 Personnel Policy Facts
13.1.3 Managing Third Parties
13.1.4 Managing Third Parties Facts
13.1.5 Data Protection and Policies
13.1.6 Data Protection and Policies Facts
13.1.7 Credential and Organizational Policies
13.1.8 Credential and Organizational Policies Facts
13.1.9 Section Quiz

13.2 Risk Management
13.2.1 Risk Types and Tolerance
13.2.2 Risk Types and Tolerance Facts
13.2.3 Analyzing Risks
13.2.4 Analyzing Risks Facts
13.2.5 Business Continuity Planning
13.2.6 Business Continuity Planning Facts
13.2.7 Section Quiz




Nov 18
Fri



Read  Chapter 13  Today  & Take Section Quiz


PowerPoint :13_RiskManagement



13 Risk Management

13.3 Email
13.3.1 Email Security
13.3.2 Email Security Facts
13.3.3 Protecting a Client from Spam
13.3.4 Securing an Email Server
13.3.5 Configure Email Filters
13.3.6 Securing Accounts on an iPad
13.3.7 Secure Email on iPad
13.3.8 Section Quiz

Nov 21
Mon

No Class Meeting

Nov 23

Wed


No Class Meeting
Nov 25
Fri

No Class Meeting
Nov 28
Mon



Read  Chapter 14  Today  & Take Section Quiz


PowerPoint :14_Governance_Compliance


14 Governance and Compliance

14.1 Audits
14.1.1 Audits
14.1.2 Audit Facts
14.1.3 Auditing the Windows Security Log
14.1.4 Configure Advanced Audit Policy
14.1.5 Auditing Device Logs
14.1.6 Enable Device Logs
14.1.7 Section Quiz

14.2 Controls and Frameworks
14.2.1 Control Categories and Types
14.2.2 Control Categories and Types Facts
14.2.3 Security Frameworks
14.2.4 Security Frameworks Facts
14.2.5 Section Quiz



Nov 30

Wed





Read  Chapter 14  Today  & Take Section Quiz


PowerPoint :14_Governance_Compliance


14 Governance and Compliance

14.3 Sensitive Data and Privacy
14.3.1 Consequences of Breaches
14.3.2 Consequences of Breaches Facts
14.3.3 Information Classification
14.3.4 Information Classification Facts
14.3.5 Privacy and Responsibility of Data
14.3.6 Privacy and Responsibility of Data
14.3.7 Data Destruction
14.3.8 Data Destruction Facts
14.3.9 File Shredding and Hard Drive Wiping
14.3.10 Section Quiz


Dec 02
Fri


Preparing for CompTIA Security + SY0-601 ( Final Exam ) today


B CompTIA Security+ SY0-601 - Practice Exams

B.1 Prepare for CompTIA Security+ SY0-601 Certification
B.1.1 Security+ SY0-601 Exam Objectives
B.1.2 Security+ SY0-601 Exam Objectives by Course Section
B.1.3 How to take the Security+ SY0-601 Exam
B.1.4 Security+ SY0-601 FAQs
B.1.5 Hints and Tips for taking the Security+ SY0-601 Exam

B.2 CompTIA Security+ Domain Review (20 Questions)
B.2.1 Security+ SY0-601 Domain 1: Attacks, Threats, and Vulnerabilities
B.2.2 Security+ SY0-601 Domain 2: Architecture and Design
B.2.3 Security+ SY0-601 Domain 3: Implementation
B.2.4 Security+ SY0-601 Domain 4: Operations and Incident Response
B.2.5 Security+ SY0-601 Domain 5: Governance, Risk, and Compliance

B.3 CompTIA Security+ Domain Review (All Questions)
B.3.1 Security+ SY0-601 Domain 1: Attacks, Threats, and Vulnerabilities
B.3.2 Security+ SY0-601 Domain 2: Architecture and Design
B.3.3 Security+ SY0-601 Domain 3: Implementation
B.3.4 Security+ SY0-601 Domain 4: Operations and Incident Response
B.3.5 Security+ SY0-601 Domain 5: Governance, Risk, and Compliance

B.4 CompTIA Security+ SY0-601 Certification Practice Exam


Dec 12

Mon


Final Exam
- access the   Security Pro Certification Exam  at 
Test Out Security web site  www.testout.com  
- take Exam ANY Time of Day

- 2 two hours

- 15 questions , 12 are Lab-based




Syllabus Copyright 2015-2025 Angelina A Tzacheva.
No re-usage or reproduction without permission.