Useful Links
Computer Science
Cybersecurity
Network Security and Intrusion Detection
1. Fundamentals of Network Security
2. Network Security Controls and Technologies
3. Network Access and Authentication
4. Introduction to Intrusion Detection and Prevention
5. Intrusion Detection Systems
6. Intrusion Prevention Systems
7. Detection Methodologies
8. Evasion Techniques and Countermeasures
9. Alert Management and Incident Response
10. Advanced Topics and Future Trends
Network Security Controls and Technologies
Firewalls
Firewall Fundamentals
Firewall Purpose and Function
Firewall Placement Strategies
Firewall Policies
Packet-Filtering Firewalls
Stateless Filtering
Rule Sets
Allow Rules
Deny Rules
Default Policies
Access Control Lists
Performance Characteristics
Stateful Inspection Firewalls
Connection State Tables
Connection Tracking
TCP State Tracking
UDP Pseudo-State Tracking
Dynamic Rule Management
Session Timeout Handling
Proxy Firewalls
Application Layer Filtering
Content Inspection
Protocol Validation
Content Filtering
Malware Detection
Circuit-Level Gateways
Application-Level Gateways
Next-Generation Firewalls
Deep Packet Inspection
Protocol Decoding
Pattern Matching
Behavioral Analysis
Intrusion Prevention Integration
Application Awareness
Application Identification
Application Control
User Identity Integration
Threat Intelligence Integration
Web Application Firewalls
HTTP/HTTPS Filtering
Protection Against Web Attacks
SQL Injection Prevention
Cross-Site Scripting Prevention
CSRF Protection
Virtual Patching
API Security
Firewall Management
Rule Optimization
Policy Compliance
Change Management
Monitoring and Logging
Virtual Private Networks
VPN Fundamentals
VPN Purpose and Benefits
VPN Security Requirements
VPN Performance Considerations
VPN Protocols
IPsec
Authentication Header
Encapsulating Security Payload
Tunnel Mode
Transport Mode
Security Associations
Internet Key Exchange
SSL/TLS VPNs
SSL VPN Architecture
TLS Handshake Process
Certificate Management
PPTP
L2TP
OpenVPN
WireGuard
VPN Topologies
Site-to-Site VPNs
Branch Office Connectivity
Extranet VPNs
Hub-and-Spoke Topology
Mesh Topology
Remote Access VPNs
Client-to-Site VPNs
Clientless VPNs
Mobile VPN Solutions
VPN Implementation
VPN Gateway Configuration
Client Configuration
Authentication Integration
Quality of Service
Network Segmentation and Segregation
Network Segmentation Principles
Security Benefits
Performance Benefits
Compliance Requirements
Demilitarized Zone
DMZ Architecture
Public-Facing Services
Web Servers
Email Servers
DNS Servers
Segregation from Internal Network
Multi-Tier DMZ Design
Virtual LANs
VLAN Fundamentals
VLAN Tagging
802.1Q Standard
Native VLANs
VLAN Trunking
Inter-VLAN Routing
Router-on-a-Stick
Layer 3 Switches
VLAN Routing Security
VLAN Security Best Practices
Microsegmentation
Zero Trust Architecture
Software-Defined Networking
SDN Controllers
OpenFlow Protocol
Network Virtualization
Policy Enforcement at Host Level
Container and VM Segmentation
Network Access Control
802.1X Authentication
Port-Based Access Control
MAC Address Filtering
Secure Network Protocols
Secure Shell
SSH Protocol Versions
SSH Authentication Methods
Password Authentication
Public Key Authentication
Host-Based Authentication
SSH Key Management
Key Generation
Key Distribution
Key Rotation
SSH Tunneling
SSH Hardening
SSL and TLS
Protocol Evolution
SSL 2.0/3.0
TLS 1.0/1.1/1.2/1.3
TLS Handshake Process
Certificate Management
Certificate Authorities
Certificate Validation
Certificate Revocation
Cipher Suites
Perfect Forward Secrecy
HTTPS Implementation
Web Server Configuration
Certificate Installation
HSTS Implementation
Certificate Transparency
Secure File Transfer
SFTP Protocol
FTPS Protocol
SCP Protocol
Secure File Transfer Best Practices
Secure Email Protocols
SMTPS
IMAPS
POP3S
S/MIME
PGP/GPG
Wireless Network Security
Wireless Security Fundamentals
Wireless Threat Landscape
RF Security Considerations
Wireless Network Architecture
Wireless Security Protocols
WEP
WEP Encryption Process
WEP Vulnerabilities
WEP Attacks
WPA
TKIP Encryption
WPA Vulnerabilities
WPA Attacks
WPA2
AES-CCMP Encryption
Pre-Shared Key Mode
Enterprise Mode
WPA2 Vulnerabilities
WPA3
Enhanced Encryption
Simultaneous Authentication of Equals
Enhanced Open
Easy Connect
Enterprise Wireless Security
802.1X Authentication
RADIUS Integration
Extensible Authentication Protocol
EAP-TLS
EAP-TTLS
PEAP
EAP-FAST
Certificate-Based Authentication
Wireless Threat Mitigation
Rogue Access Point Detection
Wireless Intrusion Detection
RF Monitoring
Wireless Security Policies
Previous
1. Fundamentals of Network Security
Go to top
Next
3. Network Access and Authentication