[Pluralsight] Ethical Hacking: Evading IDS, Firewalls, and Honeypots

ReleaseDate“: “2016-05-03T00:00:00Z”,
UpdatedDate“: “2016-05-03T00:00:00Z”,
Level“: “Beginner”,

ShortDescription“: “Protect your information from hackers using the most modern methods. This course looks at how security defenses such as intrusion detection systems, firewalls, and honeypots are intended to work and how attackers typically circumvent them.”,

Description“: “Most modern networks are protected by a combination of intrusion detection systems and firewalls. Increasingly, they may also include honeypots as a means of early detection of malicious activity. Attackers are constantly looking for ways of evading these defenses in order to render them ineffective. They’re seeking to both gain access to resources which are intended to be beyond their reach, and do so in a stealthy manner so as to go undetected. In this course, we’ll look at the advantages each of these security defenses provides and the roles they play in securing networks. We’ll then look at how attackers seek to undermine their effectiveness by employing a range of techniques that help them evade detection. This course is part of the Ethical Hacking Series. http://blog.pluralsight.com/learning-path-ethical-hacking.”,

DurationInMilliseconds“: 10842000,
HasTranscript“: 1,
AuthorsFullnames“: “Troy Hunt”,

Size: 384.67M

2 thoughts on “[Pluralsight] Ethical Hacking: Evading IDS, Firewalls, and Honeypots”

Leave a Comment