Computer and Network Security
Computer and Network Security
  • Видео 32
  • Просмотров 861 554
Digital Forensics Tool Validation
A demonstration on how to create media for forensic tool validation.
Просмотров: 3 123

Видео

Evaluating and Configuring Biometric Systems
Просмотров 1,9 тыс.8 лет назад
Includes discussion of templates, enrollment, scoring, security issues, and hacks.
Introduction to Biometrics
Просмотров 21 тыс.8 лет назад
I cover authentication, identification, biometrics pros and cons.
Setting up iptables logging
Просмотров 7 тыс.8 лет назад
In this video I demonstrate how to setup logging for iptables.
Introduction to access controls.
Просмотров 50 тыс.8 лет назад
This module covers access control, including discretionary, mandatory, rule-based, etc. I also demonstrate how to create a hierarchical layer of discretionary access control.
4360 VPN
Просмотров 9288 лет назад
Introduction to VPNs. Discussion of VPN architectures and uses, encapsulation, encryption, authentication.
Honeypots
Просмотров 49 тыс.9 лет назад
Honeypots are used to detect or deflect attacks against network assets. In this introduction I discuss what honeypots are, how I've used them, and how to set them up.
Wireshark
Просмотров 1,8 тыс.10 лет назад
Overview Brief introduction on how to use the Wireshark protocol analyzer.
WIreshark Filters
Просмотров 1,5 тыс.10 лет назад
Overview How to use filters in Wireshark
Introduction to Firewalls with Iptables (part 1)
Просмотров 4 тыс.10 лет назад
Summary An explanation of firewalls, types of firewalls, stateless vs stateful filtering, placement of firewalls within a network, examples of firewall rules, and the importance of having an established security policy. 19:54 - Windows firewall settings 29:10 - Listing of firewall rules in iptables 30:58 - Viewing incoming packet information in iptables Reference Materials Guide to Network Defe...
Introduction to Firewalls (continued)
Просмотров 2,3 тыс.10 лет назад
Summary An explanation of firewalls, types of firewalls, stateless vs stateful filtering, placement of firewalls within a network, examples of firewall rules, and the importance of having an established security policy. 13:31 - Adding an input rule to iptables 14:55 - Flushing all firewall rules from iptables Reference Materials Guide to Network Defense and Countermeasures - Chapter 9 Additiona...
Introduction to IPTables
Просмотров 109 тыс.10 лет назад
Summary Extensive coverage of iptables and iptables syntax, firewall policies, and attacks: SYN flood & ping flood (smurf attack). 28:13 - nano text editor usage 28:58 - How to install vi (vim) in Ubuntu 29:15 - Review of execute permissions 29:35 - Using vim to edit the firewall rules shell script 36:24 - Review of chmod command 36:53 - netstat command usage 37:11 - How to install vsftpd 37:22...
Setup for Firewall Assignment
Просмотров 74410 лет назад
Summary Information necessary to set up the environment for the firewall assignment. 0:51 - Another netstat example 2:25 - Changing VM networking from host-only to NAT 2:51 - Restarting networking in Ubuntu 4:28 - Searching software packages in Ubuntu 5:03 - Installing the Apache web server in Ubuntu 7:06 - Installing telnetd 9:59 - Creating a new user with the adduser command 11:12 - Changing ...
Introduction to Intrusion Detection
Просмотров 42 тыс.10 лет назад
Summary Types of IDS's, overview and usage of the Snort IDS, Snort modes and various run options. Reference Materials Guide to Network Defense and Countermeasures - Chapter 7, Chapter 8 www.snort.org/docs - Snort Documentation
Using SNORT
Просмотров 118 тыс.10 лет назад
Summary Creating an IDS using SNORT. Reference Materials Guide to Network Defense and Countermeasures - Chapter 7, Chapter 8 www.snort.org/docs - Snort Documentation
Installing SNORT
Просмотров 15 тыс.10 лет назад
Installing SNORT
Creating SNORT Rules
Просмотров 130 тыс.10 лет назад
Creating SNORT Rules
Using GPG
Просмотров 89 тыс.10 лет назад
Using GPG
Introducton to TCP/IP continued
Просмотров 1,4 тыс.10 лет назад
Introducton to TCP/IP continued
Introduction to TCP/IP
Просмотров 61 тыс.10 лет назад
Introduction to TCP/IP
Rainbow Tables
Просмотров 17 тыс.10 лет назад
Rainbow Tables
Password Auditing
Просмотров 2,7 тыс.10 лет назад
Password Auditing
Authentication
Просмотров 2,2 тыс.10 лет назад
Authentication
Federal Laws and Computer Security
Просмотров 2,4 тыс.10 лет назад
Federal Laws and Computer Security
Risk Analysis and Management
Просмотров 14 тыс.10 лет назад
Risk Analysis and Management
Introduction to Information Security
Просмотров 5 тыс.10 лет назад
Introduction to Information Security
Installing Linux Mint
Просмотров 88210 лет назад
Installing Linux Mint
Introduction to Dr. Craiger's Courses
Просмотров 63110 лет назад
Introduction to Dr. Craiger's Courses
Network Signatures
Просмотров 17 тыс.10 лет назад
Network Signatures
Introduction to Cryptography
Просмотров 99510 лет назад
Introduction to Cryptography

Комментарии

  • @ElidioRodriguez-i5q
    @ElidioRodriguez-i5q 17 дней назад

    Hagan famoso a este señor, es un genio y un verdadero maestro. Thanks Dr. Philip Craiger.

  • @MorleyJamie-t5k
    @MorleyJamie-t5k Месяц назад

    Lewis William Martin Shirley Clark Carol

  • @gideonclasten4323
    @gideonclasten4323 Месяц назад

    tutorial still works till this day! crazy

  • @ABC-Demo
    @ABC-Demo 2 месяца назад

    Ameen 🎉.

  • @marianaelisha
    @marianaelisha 4 месяца назад

    i like

  • @Drugvigil
    @Drugvigil 6 месяцев назад

    Can I publish in my website the public keys?

  • @brojuniorplayz
    @brojuniorplayz 6 месяцев назад

    first to comment

  • @WmTyndale
    @WmTyndale 10 месяцев назад

    Outstanding Pedagogy!

  • @seetsamolapo5600
    @seetsamolapo5600 Год назад

    Access Control - determining the allowed actions on resources - controlling access to resources - Elements comprised of - subjects, objevts, operations - controlling access - setting up permissions and restrictions for different users on access to objects

  • @AeroAngle
    @AeroAngle Год назад

    How is this different from IDS again?

  • @Marty234
    @Marty234 Год назад

    Hi Dr. Craiger, is there any place I can get the proper order of these videos? You have a playlist of 30 videos, and I'm pretty sure this video should be the 1st one but its 18th and there are others that I can tell should have come 1st compared to others. They are great videos, very helpful, thank you for making them!

  • @feasto7808
    @feasto7808 Год назад

    Bro! You're good! Thank you! I've learned more in 30+ minutes than i have in my "Sec+" training through DHS over the past 5 weeks.

  • @bethells86
    @bethells86 Год назад

    Well done

  • @kushagravarma8
    @kushagravarma8 Год назад

    Hi ! Thanks for the tutorial , I have been trying to listen on the port 1883 . but nothing seems to work , could you please help I want to detect mqtt protocol via snort

  • @FalahAwad-pr9ez
    @FalahAwad-pr9ez Год назад

    Thanks a lot for this explain, you are an excellent teacher

  • @gihanarambawela5637
    @gihanarambawela5637 Год назад

    Thank you so much i was struggling to understand how arp works and this helps a lot

  • @richardbennett4365
    @richardbennett4365 Год назад

    Why is the narrator saying "variable" when he's talking about the directory named /var?

  • @suswiththehomies
    @suswiththehomies Год назад

    8 Years later and still relevant. Thank you for taking the time to put this together.

  • @leonardosouzaconradodesant6213
    @leonardosouzaconradodesant6213 2 года назад

    Thank you for help!!!

  • @jeff7838
    @jeff7838 2 года назад

    Does this work in Kali?

  • @HSN.LTD0824
    @HSN.LTD0824 2 года назад

    How can I create a rule to detect and drop DOS/DDOS packets?

  • @HAFIDAELMKAFIHA
    @HAFIDAELMKAFIHA 2 года назад

    🙏🙏👈🔔💯

  • @JoaoPedro-vo2qy
    @JoaoPedro-vo2qy 2 года назад

    I love you

  • @fowerTwo
    @fowerTwo 2 года назад

    Good!

  • @playakcom
    @playakcom 2 года назад

    Very useful still after so many years. Thanks.

  • @sarweshyanamala3100
    @sarweshyanamala3100 2 года назад

    Thank you so much..it's very usefull

  • @kaltube4817
    @kaltube4817 2 года назад

    well done

  • @Elmana615
    @Elmana615 3 года назад

    hi

  • @xuantoan4709
    @xuantoan4709 3 года назад

    sir i can not find vmnet 2 to vmnet 19 in my vmware (i unistall and setup again 4-5 but it same), please help me fix it !!!!

  • @codepoachers6870
    @codepoachers6870 3 года назад

    very nice and fun to watch. I laughed a couple of times. :)

  • @Biometrics
    @Biometrics 3 года назад

    Very nice class intro on biometrics

  • @kbmharish3006
    @kbmharish3006 3 года назад

    Sir your explanation is really superb. Thank you so much sir

  • @vacagonzalo
    @vacagonzalo 3 года назад

    thanks!

  • @linkonLINKON-eq5yz
    @linkonLINKON-eq5yz 3 года назад

    Very well put together, and informative..However my only problem is figuring out if my ISP, or my home router will be defined as my server address

  • @MasterWingman
    @MasterWingman 3 года назад

    This was tutorial was uploaded in 2014 and the solution still works in 2021.

  • @AndrewEsh
    @AndrewEsh 3 года назад

    nano doesn't use Ctrl-S - Save because Ctrl-s halts output in most terminal programs. The display would freeze. Ctrl-S is "XOFF", while Ctrl-Q is "XON". To unfreeze the display after an XOFF, type Ctrl-Q.

  • @immickful
    @immickful 3 года назад

    Sadly that FORWARD theme wasn't covered...

  • @DocGould
    @DocGould 3 года назад

    Fantastic - you have nailed it - a medium/advanced topic in laymans terms. It's not an easy feat. Thank you!

  • @TheWataurus
    @TheWataurus 3 года назад

    thanks

  • @sto2779
    @sto2779 3 года назад

    finally someone who knows what they are talking about and actually make a video that is worthwhile watching.

  • @khoavo5758
    @khoavo5758 3 года назад

    Great freaking video dude! Can't thank you enough.

  • @toovit2
    @toovit2 3 года назад

    THANK YOU !!!

  • @garimasingh332
    @garimasingh332 3 года назад

    ruclips.net/video/XZV4J17IRNA_/видео.htmlkaios

  • @garimasingh332
    @garimasingh332 3 года назад

    m.ruclips.net/user/results?search_query=TimesInternetLtd19+%3A+Standard+RUclips+Channel

  • @garimasingh332
    @garimasingh332 3 года назад

    ruclips.net/p/PLCVPcf48Ex66MSGrW5qw7r56H-76AOyNN

  • @garimasingh332
    @garimasingh332 3 года назад

    m.ruclips.net/user/playlist=Igllu_list=PLCVPcf48Ex66MSGrW5qw7r56H-76AOyNN

  • @roy04
    @roy04 3 года назад

    This was the only informative video I could find. All others kept repeating asymmetric encryption part of PGP, without actually telling how I could use it using GPG

  • @cheviot2988
    @cheviot2988 4 года назад

    cheers pal, this will be of much help !!

  • @SunHail8
    @SunHail8 4 года назад

    Thanks for good video. actually, deny policies ain't only more secured, it's more compact/fast/(lite for cpu + ram) as well.

  • @sashajones4344
    @sashajones4344 4 года назад

    fu