IT Security Expert

This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)

The IT Security Expert course is an advanced training program designed to equip professionals with in-depth knowledge and practical skills in cybersecurity. Covering topics such as penetration testing, incident response, cryptography, and advanced threat detection, this course prepares individuals to tackle complex security challenges in today's evolving threat landscape. Through hands-on labs and expert instruction, participants gain the expertise needed to protect organizations against sophisticated cyber threats and mitigate security risks effectively.

Lessons

15+ Lessons | 266+ Exercises | 100+ Quizzes | 133+ Flashcards | 133+ Glossary of terms

TestPrep

90+ Pre Assessment Questions | 2+ Full Length Tests | 120+ Practice Test Questions

Hands-On Labs

36+ LiveLab | 35+ Video tutorials | 01:29+ Hours

Key topics

Authentication & Authorization
Firewall
Intrusion Detection
Patching
Resilience
Vulnerability
Compliance
Audit
Incident Response & Disaster Recovery

Prepares for Certifications Exams

uCertify IT Security Expert

The uCertify IT Security Expert certification validates expertise in safeguarding digital assets against cyber threats and implementing effective security measures. It demonstrates proficiency in identifying vulnerabilities and developing strategies to protect data integrity and confidentiality.

View more!
CompTIA Security+ Certification Training

CompTIA Security+ exam validates foundational cybersecurity skills through a comprehensive assessment covering network security, compliance, threats, and access control, crucial for pursuing IT security careers.

View more!

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

  • What Is the Security Expert Certification?

Lessons 2: Security fundamentals

  • Module A: Security concepts
  • Module B: Understanding threats
  • Module C: Enterprise security strategy
  • Summary

Lessons 3: Risk management

  • Module A: Risk management programs 
  • Module B: Security audits
  • Module C: Conducting security assessments
  • Summary

Lessons 4: Organizational security

  • Module A: Social engineering 
  • Module B: Security policies 
  • Module C: User roles and training 
  • Summary

Lessons 5: Cryptography

  • Module A: Cryptography concepts
  • Module B: Public key infrastructure
  • Summary

Lessons 6: Network connectivity

  • Module A: Network attacks
  • Module B: Packet flow
  • Summary

Lessons 7: Secure network configuration

  • Module A: Network security components
  • Module B: Secure network protocols
  • Module C: Hardening networks
  • Summary

Lessons 8: Authentication

  • Module A: Authentication factors
  • Module B: Authentication protocols
  • Summary

Lessons 9: Access control

  • Module A: Access control principles
  • Module B: Account management
  • Summary

Lessons 10: Enterprise architecture

  • Module A: System vulnerabilities
  • Module B: System architecture
  • Summary

Lessons 11: Secure assets

  • Module A: Physical security and safety 
  • Module B: Securing data
  • Summary

Lessons 12: Securing specialized systems

  • Module A: Securing hosts
  • Module B: Mobile security
  • Summary

Lessons 13: Secure applications

  • Module A: Application attacks
  • Module B: Securing applications
  • Summary

Lessons 14: Disaster planning and recovery

  • Module A: Secure operations
  • Module B: Resilience and recovery
  • Summary

Lessons 15: Threat detection and response

  • Module A: Security monitoring
  • Module B: Incident response procedures
  • Summary

Hands-on LAB Activities

Risk management

  • Gathering Site Information
  • Footprinting a Website

Organizational security

  • Using Anti-phishing Tools

Cryptography

  • Using Symmetric Encryption
  • Creating Asymmetric Key Pairs
  • Creating File Hashes
  • Examining PKI Certificates
  • Creating Certificates with OpenSSL

Network connectivity

  • Launching a DoS Attack
  • Capturing Credentials On-path
  • Cracking Passwords
  • Using Uncomplicated Firewall in Linux
  • Configuring a Network Firewall

Secure network configuration

  • Requesting PKI Certificates
  • Securing a Wi-Fi Hotspot
  • Scanning the Network

Authentication

  • Installing a RADIUS Server
  • Examining Kerberos Settings
  • Examining Active Directory Objects

Access control

  • Delegating Control in Active Directory
  • Enforcing Password Policies
  • Creating a Windows Domain User
  • Creating Linux Users and Groups

Enterprise architecture

  • Examining Spyware
  • Detecting Virtualization

Secure assets

  • Assigning NTFS Permissions

Securing specialized systems

  • Creating a Security Template
  • Enforcing a Security Template

Secure applications

  • Exploiting an Overflow Vulnerability
  • Exploiting a TOCTOU Vulnerability
  • Performing SQL Injection in DVWA
  • Performing an XSS Attack in DVWA
  • Examining Application Vulnerabilities

Disaster planning and recovery

  • Scheduling a Server Backup

Threat detection and response

  • Viewing Windows Event Logs
  • Viewing Linux Event Logs

Exam FAQs

uCertify

Multiple choice questions

The exam contains 40 questions.

80 minutes

700