MyPage is a personalized page based on your interests.The page is customized to help you to find content that matters you the most.


I'm not curious

Ethical Hacking: Evading IDS, Firewalls, and Honeypots

Course Summary

Protect your information from hackers using the most modern methods. This course looks at how security defenses such as intrusion detection systems, firewalls, and honeypots are intended to work and how attackers typically circumvent them.


  • +

    Course Syllabus

    Understanding Organizational Defenses
    - 25m 4s

    —Overview 3m 30s
    —Evasion in the Real World 10m 24s
    —About IDS, Firewalls, and Honeypots 2m 55s
    —Indicators of File System Intrusion 2m 46s
    —Indicators of Network Intrusion 2m 32s
    —Anomalous Behavior 1m 33s
    —Summary 1m 21s
    Firewalls
    - 53m 20s

    —Overview 2m 39s
    —Definition 3m 56s
    —Firewall Implementations 3m 40s
    —Firewall Architectures 6m 43s
    —Packet Filtering Firewalls 3m 38s
    —Circuit-level Gateway Firewalls 3m 44s
    —Application-level Gateway Firewalls 3m 8s
    —Stateful Multilayer Inspection Firewalls 3m 13s
    —Identifying the Firewall 5m 8s
    —Evasion Techniques 10m 44s
    —Evasion Tools 4m 15s
    —Summary 2m 26s
    Intrusion Detection Systems
    - 57m 52s
    Honeypots
    - 44m 25s


Course Fee:
USD 29

Course Type:

Self-Study

Course Status:

Active

Workload:

1 - 4 hours / week

Attended this course?

Back to Top

 
Awards & Accolades for MyTechLogy
Winner of
REDHERRING
Top 100 Asia
Finalist at SiTF Awards 2014 under the category Best Social & Community Product
Finalist at HR Vendor of the Year 2015 Awards under the category Best Learning Management System
Finalist at HR Vendor of the Year 2015 Awards under the category Best Talent Management Software
Hidden Image Url

Back to Top