مساعد Cyvitrix
×
أهلاً بك! اكتب سؤالك أو اختر اقتراحاً من الأسفل.
أسئلة مقترحة
واتساب
البريد
إرسال
أنا هنا لمساعدتك
جرّبني
×
Autoplay
Autocomplete
Previous Lesson
Complete and Continue
CISSP Arabic Training | دورة محترف أمن نظم المعلومات المعتمد
CISSP Domain 1 - Part 1
1 - CISSP Training Introduction (12:08)
2 - CISSP Domain 1 Introduction and Key Concepts Overview (11:45)
3 - The Security Objective and CIA Triad (12:56)
4 - Cyber Security Information Security and Information Assurance (13:55)
5 - ISC2 Code of Ethics (11:15)
6 - Basic Security Terminologies - Security Foundations (12:25)
7 - Abstraction of Cyber Attacks (13:51)
8 - Security Vulnerabilities (10:40)
9 - Bug Bounty Programs (11:37)
10 - Adversaries and Threat Actors (14:24)
11 - APTs TTPs (14:21)
12 - Threat Intel and CERT (14:48)
13 - Digital Risk Protection and Dark Web Monitoring (14:25)
Quiz
CISSP Domain 1 - Part 2
14 - Malware - Worm Virus Trojan (12:46)
15 - Cyber Attacks - DOS DDOS (14:03)
16 - DDOS Protection (15:14)
17 - Cyber Attacks - MiTM - Man In The Middle On-Path Attack (12:24)
18 - Web Application Attacks - OWASP Top 10 (14:23)
19 - CWE Common Weak Enumeration (12:25)
CISSP Domain 1 - Part 3
20 - Security vs Privacy and Privacy Regulations (15:02)
21 - Laws and Legal Regulations (10:50)
22 - Federal Laws - 1 (14:06)
23 - Federal Laws - 2 (14:19)
24 - Intellectual Properties (10:42)
25 - Security Standards and Frameworks (16:56)
26 - Maturity Assessment Process (12:29)
CISSP Domain 1 - Part 4
27 - Security Controls (14:30)
28 - Security Controls Examples ITGCs and Strong Control Concept (12:51)
29 - Control Objective and Compensating Controls (13:10)
30 - Defense in Depth - Layered Defenses Strategy (14:07)
31 - Abstraction and Security through Obscurity (12:20)
CISSP Domain 1 - Part 5
32 - Security Manager Roles (13:00)
33 - Organizational Structure (11:32)
34 - Security Program and Strategy (16:19)
35 - Governance and Management (11:00)
36 - Information Security Governance (13:33)
37 - Policies (10:38)
38 - Standards (12:03)
39 - Procedures and Guidelines (11:41)
40 - Policies Development and Review (15:43)
CISSP Domain 1 - Part 6
41 - Risk Management Overview (16:53)
42 - Types of Risk and Risk Levels (11:05)
43 - Risk Management Frameworks (12:39)
44 - Risk Identification (12:56)
45 - Risk Analysis (13:46)
46 - Risk Evaluation and Response (14:50)
47 - Risk Reporting and Monitoring (16:26)
48 - Domain 1 Recap (13:44)
CISSP Domain 2
49 - CISSP Domain 2 Introduction and Key Concepts Overview (9:59)
50 - Data Lifecycle (10:24)
51 - Data Disposal and Destruction (13:10)
52 - Digital Rights Management (12:00)
53 - Data Security Controls (12:21)
54 - Shadow IT (10:15)
55 - IT Asset Management (12:42)
56 - Roles in Data and Assets Protection (11:10)
57 - RACI Matrix (10:42)
58 - Social Engineering (11:40)
59 - Security Awareness Program (10:14)
60 - Personnel Security Measures (14:00)
61 - Due Care vs Due Diligence (11:29)
62 - Outsourcing (14:26)
63 - Securing Supply chain Risk Management (10:53)
64 - A Real Case Study - Crowdstrike Outage July 2024 (11:46)
65 - Domain 2 Recap (12:59)
CISSP Domain 3
67 - Cryptography overview (12:42)
66 - CISSP Domain 3 Introduction and Key Concepts Overview (12:58)
68 - Cryptography Key Concepts (11:58)
69 - Symmetric Encryption Overview (11:25)
70 - Asymmetric Encryption Overview (15:01)
71 - Asymmetric Encryption in Action (10:11)
72 - Integrity and Hashing and Salting (12:25)
73 - Digital Signature (9:27)
74 - Digital Certificate (12:37)
75 - PKI - Public Key Infrastructure (12:12)
76 - SSL Pining Certificate Pining (12:31)
77 - SSL MTLS (11:34)
78 - Applications of Encryption (13:22)
79 - Emerging Cryptographic Technologies (12:22)
80 - Secure Design Principals (11:32)
81 - Zero Trust - Trust but Verify (13:44)
82 - Trusted Computing Base (11:23)
83 - Side Channel Attack (11:20)
84 - Information System Modelling tools (10:16)
85 - Security Models BLP BIBA (13:07)
86 - Clark Wilson Brewer Nash and HRU Security Models (11:36)
87 - TCSEC ITSEC and Common Criteria (15:18)
88 - Security Facility Design (13:16)
89 - Physical Security Control (13:11)
90 - Environmental Security (19:43)
91 - Secure Area Policies (11:23)
92 - Domain 3 Recap (13:17)
CISSP Domain 4
93 - CISSP Domain 4 Introduction and Key Concepts Overview (11:54)
94 - Introduction to IT Networks and Networking Basic Concepts (18:13)
95 - OSI and TCPIP Models overview (17:33)
96 - Explaining OSI Lower Layers - Physical Layer (16:56)
97 - Explaining OSI Lower Layers - Data Link Layer (12:18)
99 - Explaining OSI Lower Layers - Network Layer (16:00)
98 - Network Addresses and ARP Protocol (13:20)
100 - Explaining OSI Higher Layers - Transport to Application (16:23)
101 - Communication types - Unicast Multicast Broadcast (10:32)
102 - Wireless and Radio Frequency Based Communication (13:36)
103 - Routing and Routed Protocols (13:00)
104-1 - Understanding DNS Records (16:49)
104 - DNS DNSSEC DNS Threats and Mitigation (13:36)
105 - Converged Networks and VoIP POE and QoS (11:19)
106 - Homing and Network Redundancy (13:13)
107 - Air gap In Band and Out of Band OOB Concepts (12:39)
108 - SDN - Software Defined Network Overview (11:58)
109 - Practical SDN Applications or ACI or NSX or Fifth Generation Slicing (14:16)
110 - Network Load Balancer (11:05)
111 - Network Segmentation (11:32)
112 - Layer 2 Attacks - Wired Network Attacks and Countermeasures (17:15)
113 - Wireless Network Security (17:23)
114 - Firewalls Overview (14:05)
115 - DMZ Screened Subnet and Bastian Host (11:48)
116 - Intrusion Prevention and Intrusion Detection Systems (12:13)
117 - Proxy and Content Filtering (12:27)
118 - Email Security SPF DKIM DMARC ESG (12:23)
119 - Secure Communication Channels or VPNs TLS IPSec (12:56)
121 - OT ICS Security Best Practices and Purdu Model (14:40)
122 - SSL Decryption and Offloading (14:07)
123 - Packet Broker (14:02)
124 - NOC Monitoring of Network (13:35)
125 - Domain 4 Recap (12:02)
CISSP Domain 5
128 - AAA Overview (16:10)
126 - CISSP Domain 5 Introduction (11:16)
127 - IAM Function (15:27)
129 - MFA and Bio-metric Authentication (11:31)
130 - Passwordless Authentication Methods (13:34)
131 - SSO and RSO - Single Sign On and Reduced Sign On (11:03)
132 - Access Control Concepts (11:10)
133 - Authorization and Access control Models (11:20)
134 - Accounting and Auditing (13:07)
135 - Identity Access Management Protocols Solutions (13:43)
136 - LDAP Server - Active Directory (13:46)
137 - Password Attacks and Countermeasures (18:24)
138 - SOD (10:36)
139 - Manage Privileged Accounts (13:43)
140 - Understand PAM Solution (12:46)
141 - Domain 5 Recap (14:13)
CISSP Domain 6
142 - CISSP Domain 6 Introduction and Key Concepts Overview (11:09)
143 - Security Testing and assessment and Auditing (12:38)
144 - Information System Auditing (9:42)
145 - Vulnerability and Patch Management (11:00)
146 - Penetration Testing (13:44)
147 - Threat Modeling overview (12:48)
148 - Service Organization Controls - SOC Audit (10:58)
149 - PCI DSS Overview (11:25)
150 - PCI DSS Requirements (14:37)
151 - NIST CSF SP-800-53 Overview (12:03)
152 - NIST CSF v20 Deepdive (17:37)
154 - Quality Assurance and Quality Control (12:40)
155 - Performance Management (15:46)
156 - Key Performance Indicators - KPI KGI KCI (14:43)
157 - Domain 6 Recap (11:32)
CISSP Domain 7
159 - Change Management Process (13:33)
158 - CISSP Domain 7 Introduction and Key Concepts Overview (11:33)
160 - Release Management (12:16)
161 - Configuration Management (11:35)
162 - Financial Portfolio Capacity and Supplier Management (13:09)
163 - Capex and Opex and ROI and ROSI (11:54)
164 - Incident Management Overview (13:48)
165 - Incident Response Plan (14:16)
166 - Collecting digital Evidences and Forensic (11:08)
167 - Incident Response Training (11:15)
168 - Communication During Incidents (12:42)
169 - Post Incident Activities (9:48)
170 - Incident Response Review and Evaluation (9:49)
171 - Security Operation Centre - SOC (12:06)
172 - SIEM Architecture and Monitoring Protocols (14:45)
173 - Endpoint Security Software (15:29)
174 - EDR and NDR and XDR SOAR (12:19)
175 - File Integrity Monitoring - FIM (11:56)
184 - Domain 7 Recap (11:46)
المجال الثامن: أمن تطوير البرمجيات (Software Development Security)
Software Development Lifecycle (SDLC) and Models | دورة حياة تطوير البرمجيات (SDLC) ونماذجها (12:09)
Secure Coding Practices and OWASP Top 10 | ممارسات البرمجة الآمنة وقائمة OWASP لأهم 10 مخاطر (12:52)
Security in DevOps, CI/CD, and Agile Environments | الأمن في بيئات DevOps, CI/CD, و Agile (10:55)
Software Testing Techniques and Threat Modeling | تقنيات اختبار البرمجيات ونمذجة التهديدات (11:04)
Application Vulnerabilities and Secure Architecture | ثغرات التطبيقات والهندسة الآمنة (11:19)
APIs, Input Validation, and Code Analysis | واجهات البرمجة (APIs)، التحقق من المدخلات، وتحليل الكود (10:53)
AI and Modern Code Risks | مخاطر الذكاء الاصطناعي والأكواد الحديثة (11:13)
CISSP Domain 8 Recap | مراجعة المجال الثامن (9:16)
96 - Explaining OSI Lower Layers - Physical Layer
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock