Course Content Section 1. Introduction to Cybersecurity Introduction to Cyber Security 00:00 Cybersecurity Monitoring Detection 00:00 Cybersecurity Monitoring Detection Lab 00:00 PC Specification for Lab 00:00 Section 2. Lab Setup Install VMWare Workstation Pro 00:00 Install Windows 11 in VMWare Workstation 00:00 Install Configure PfSense Firewall 00:00 PfSense Firewall Initial Configuration 00:00 Section 3. Lab Setup Part 02 PfSense Firewall Wizard Naming Rules 00:00 Install Configure Kali Linux 00:00 Install Configure Metasploitable 2 00:00 Install Configure OWASP BWA 00:00 Section 4. Lab Setup 03 Install Configure Ubuntu Server 00:00 Install Configure Security Onion 00:00 Security Onion Update Allow Access 00:00 Install Configure Windows SRV 2019 00:00 Section 5. Lab Setup 04 Configure Active Directory AD 00:00 Create Users and Groups in AD 00:00 Configure Domain Name System 00:00 Server 2019 Active Directory Vulnerable 00:00 Section 6. Lab Setup 05 Windows 11 to Join Server 2019 DC 00:00 Install Splunk on Linux Ubuntu Server 00:00 Setting Static IP Address on Ubuntu Server 00:00 Setup Receiving Index on Splunk Server 00:00 Section 7. Lab Setup 06 Install Splunk Forwarder on Server 2019 00:00 Configure Test Forward on Splunk Server 00:00 Introduction to Security Onion 00:00 Attacks Security Onion Monitoring 00:00 Introduction to Splunk and SIEM 00:00 Section 8. Lab Setup 07 Attacks and Monitor in Splunk 00:00 Install and Configure WAZUH 00:00 Configure WAZUH Agent Windows 00:00 Perform few Web Related Attacks 00:00 Eaxm Eaxm