Introduction to Cyber Security

MICS – Introduction to Cyber Security

Number of Training Exercises: 40
Current Progress: 39 out of 39 pts (100%)

Lab Setup

  • Lab Setup: Screen Recording
  • Create a template for a professional document

Professional Writing

  • Use Grammarly to improve the spelling and grammar of your writing
  • Use the Hemingway App to make your writing easier to read
  • Use Quillbot to improve the quality of your writing
  • Use AI to polish your writing and make it more professional

Internet Searching

  • Use Elicit.org to search academic papers
  • Use Bing to find cybersecurity feeds in a specific language
  • Analyze changes to a webpage by comparing its current, cached and archived versions
  • Construct complex Google Search queries to identify publicly available sensitive information
  • Create Google search queries to identify webpages and publicly available documents

Technical Concepts

  • Research the top penetration testing tools
  • Research the Cyber Kill Chain Model and the MITRE Matrix
  • Research the major types of enterprise security software
  • Research the most common network protocols

Open Source Intelligence (OSINT)

  • Create covert social media accounts
  • Create Mindmaps of all data points available on social media platforms and communities

Passive Network Reconnaissance

  • Use dnsdumpster.com to passively map an organization’s external facing assets
  • Use shodan.io to passively map an organization’s external facing assets
  • Search for information leaks on code repositories

Discovering Attack Campaigns

  • Detect typo squatting and phishing with dnstwist.py
  • Use urlscan.io to identify phishing and spear-phishing websites
  • Create Google searches to find open malware sandboxes

Security Tools

  • Use sslscan to assess the SSL configuration settings of HTTPS websites
  • Perform a TCP port scan using Nmap
  • Perform a UDP port scan using Nmap

Threat Hunting using YARA

  • Lab Setup: Threat Hunting with YARA
  • Write a YARA rule that can find itself
  • Write a YARA rule that can find small portable executables
  • Write a YARA rule that is professionally documented
  • Write a YARA rule that searches for files with a given set of strings

Security Lab Setup

  • Lab Setup: Deploy Virtual Machines
  • Lab Setup: Software Development
  • Lab Setup: OpenVAS

Penetration Testing with Tools

  • Perform a vulnerability scan with OpenVAS
  • Use Burp Suite’s Spider to crawl a website
  • Use Burp Suite’s Intruder feature to brute force a login page
  • Perform DNS scans using Fierce

Digital Investigations

  • Use Dumpzilla to extract forensics browser logs
  • Use PE Studio to analyze 5 files on your computer

View Career Development Milestones