background preloader

Security/Related

Facebook Twitter

Cybrary - IT and Cyber Security Training. Inside the interwebz: Internet History. Symantec Corporation - The History of Security Software. Introduction to Linux. Linux powers 94% of the world’s supercomputers, most of the servers powering the Internet, the majority of financial trades worldwide and a billion Android devices.

Introduction to Linux

In short, Linux is everywhere. It appears in many different architectures, from mainframes to server to desktop to mobile and on a staggeringly wide variety of hardware. This course explores the various tools and techniques commonly used by Linux programmers, system administrators and end users to achieve their day-to-day work in a Linux environment. It is designed for experienced computer users who have limited or no previous exposure to Linux, whether they are working in an individual or Enterprise environment. Upon completion of this training you should have a good working knowledge of Linux, from both a graphical and command line perspective, allowing you to easily navigate through any of the major Linux distributions.

Simply Audit this Course Can't commit to all of the lectures, assignments, and tests? The malware economy. Cyber Warfare. Reversing/ASM, Exploits & Forensics. Locally Hosted Classes Welcome Why?

Reversing/ASM, Exploits & Forensics

Training Games ChangeBlog External Resources Submit Content Current stats: 63 days of open source class materials 29 classes (13 with videos) 24 instructors Beginner Classes: •Android Forensics & Security Testing •Certified Information Systems Security Professional (CISSP)® Common Body of Knowledge (CBK)® Review •Flow Analysis & Network Hunting •Hacking Techniques and Intrusion Detection •Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration •Introductory Intel x86-64: Architecture, Assembly, Applications, & Alliteration •Introduction to ARM •Introduction to Cellular Security •Introduction to Network Forensics •Introduction to Secure Coding •Introduction to Vulnerability Assessment •Introduction to Trusted Computing •Offensive, Defensive, and Forensic Techniques for Determining Web User Identity •Pcap Analysis & Network Hunting •Malware Dynamic Analysis •Secure Code Review •Smart Cards •The Life of Binaries •Understanding Cryptology: Core Concepts.

Software Security. Risk Management in Context. Building a Risk Management Toolkit. Designing and Executing infosec Strategies. Usable Security. In many systems, human users are a critical part of the security process.

Usable Security

They create passwords, follow security protocols, and share information that can maintain or destroy the security of a system. However, many secure systems are designed with little to no attention paid to people's cognitive abilities, workflow, or tasks. As a result, people find ways around the security obstacles that get in the way of their work. This course focuses on how to design and build secure systems with a human-centric focus. We will look at basic principles of human-computer interaction, including the basics of humans' cognitive abilities, principles of usability, design techniques, and evaluation methods. Through hands-on exercises designing, building, evaluating, and critiquing systems, students will learn how to integrate usability into secure software.

Offensive Computer Security. This page contains all the lecture Lecture Slides and youtube videos for the Spring 2014 semester of this course.

Offensive Computer Security

Below you can find and watch all the course videos, required reading, and lecture slides for each lecture (where applicable). The videos hosted on youtube are lower quality than the ones avaiable for direct download (see above). On the left you can find a navigation sidebar which will help you find the lectures relevant to each meta-topic. Lecture 1: Intro, Ethics, & Overview: This lecture covers the course Intro, syllabus review, distinction between hacking vs. penetration testing, ethics discussion, course motivation, threat models and some of the basics.

Offensive Network Security. Hardware Security.