Cybersecurity Mastery: Complete Course in a Single Video | Cybersecurity For Beginners

377,212
0
Published 2024-02-01
β­β­β­β­πŸ•‘TIME STAMP IS IN THE COMMENTS SECTIONπŸ“‹β­β­β­β­β­

What you'll learn
βœ… Understand the cybersecurity landscape and learn core concepts foundational to security, compliance, and identity solutions.
βœ…Understand the vulnerabilities of an organizations network and mitigate attacks on network infrastructures to protect data.
βœ…Develop and implement threat mitigation strategies by applying effective cybersecurity measures within an Azure environment.
βœ…Demonstrate your new skills with a capstone project and prepare for the industry-recognized Microsoft SC-900 Certification exam.

πŸ‘‰Course Material ⬇⬇
drive.google.com/file/d/1F8nS6BOV_j6Td_aZd3QgxKYY2…

❀❀ Please like, share, and subscribe for more content! Avoid downloading to support the channel. Thanks for your ongoing support! πŸ™ #SupportCreators"❀❀

✨✨PLEASE IGNORE THESE TAGS✨✨
cybersecurity for beginners
cybersecurity fundamentals
cybersecurity 101
introduction to cybersecurity
cybersecurity basics
cybersecurity crash course
intro to cybersecurity
cybersecurity risk management
cybersecurity tutorial
By Microsoft
#cybersecurity
cyber security,
cybersecurity roadmap,
cybersecurity bootcamp,
#cybersecurityforbeginners
all about cybersecurity,
cybersecurity basics,
cybersecurity basics for beginners,
cybersecurity beginner course,
basics of cybersecurity,
basics of cybersecurity for beginners,
best cybersecurity courses,
cybersecurity crash course,
cybersecurity compliance analyst,
everything about cybersecurity
#cybersecurityanalyst

All Comments (21)
  • @Nerdslesson
    β­β­β­β­πŸ•‘TIME STAMPπŸ“‹β­β­β­β­β­ Cybersecurity For Beginners By Google: https://youtu.be/Ieegg45Pojw ❢ INTRODUCTION TO COMPUTERS AND OPERATING SYSTEMS Introduction to Computers and Operating systems πŸ•›00:00 Course Introduction πŸ•›14:13 Threat Landscape πŸ•›23:35 Introduction to Computing devices πŸ•›34:32 Operating systems Enterprise Systems and Security πŸ•›49:21 Servers Storage and Backups πŸ•›1:00:36 Computing Environments πŸ•›1:11:46 Maintenance and Patches Business Systems Applications πŸ•›1:26:27 Business Software πŸ•›1:36:15 Email Apps πŸ•›1:47:00 Storage Solutions Computers Operating Systems and Security πŸ•›2:09:26 Final Course assessment πŸ•›2:13:54 Course Wrap up βž‹ INTRODUCTION TO NETWORKING AND CLOUD COMPUTING Computer Networking πŸ•›2:16:46 Course introduction πŸ•›2:21:55 Types and Topologies πŸ•›2:32:52 IP Addressing Network Devices and Protocols πŸ•›2:51:22 Infrastructure πŸ•›3:03:24 Network Communication Models πŸ•›3:16:00 Protocols and ports πŸ•›3:26:40 Network Traffic monitoring Network Security πŸ•›3:41:09 Network Client and Server πŸ•›3:52:19 Authentication and Authorization πŸ•›4:08:09 Firewalls and Security tools Cloud Computing and Networking πŸ•›4:37:44 Introduction to Azure πŸ•›4:46:34 Virtual Environments πŸ•›4:59:47 Cloud Services πŸ•›5:14:33 X as A Service Networking and Cloud Computing πŸ•›5:30:02 Final Course Project and Assessment πŸ•›5:37:35 Course wrap up ➌ CYBERSECURITY THREAT VECTORS AND MITIGATION Threats and attacts πŸ•›5:40:33 Course introduction πŸ•›5:44:05 Epic attacts πŸ•›5:53:59 Theats vectors πŸ•›6:11:24 Mitigation Strategies Cryptography πŸ•›6:26:24 Encryption πŸ•›6:33:41 Public Private key and hashing πŸ•›6:49:15 Digital Signing and certificates πŸ•›7:04:27 Authentication and Authorization Network and Device Based threats πŸ•›7:19:42 Data Transmission πŸ•›7:35:49 Security controls πŸ•›7:50:47 Application Updates Security Compliance and Identity πŸ•›8:06:06 Security and Compaince Concepts πŸ•›8:19:41 ID and Active Directory πŸ•›8:34:46 Defence Models Cybersecurity Threat Vectors and Mitigation πŸ•›8:49:23 Final Course Project and Assessment πŸ•›8:55:16 Course Wrap up ➍CYBERSECURITY IDENTITY AND ACCESS WITH AZURE AD Identity Services πŸ•›8:58:01 Course introduction πŸ•›9:02:53 Azure Active Directory πŸ•›9:24:20 Azure Active Directory and Editions πŸ•›9:36:51 Azure Active Directory Identity types Active Directory Authentication πŸ•›9:58:09 Authentication Methods πŸ•›10:31:30 Multi-Factor Authentication πŸ•›10:51:25 Password Protection and Resetting Active Directory Access Protection and Governance Management πŸ•›11:17:11 Condition Access πŸ•›11:33:46 Roles and Role Based Access πŸ•›11:45:44 Identity Governance πŸ•›12:06:51 Privileged Identity management and Protection Identity and Access Solutions πŸ•›12:26:15 Final Course Project Assessment πŸ•›12:33:24 Course Wrap up ➎CYBERSECURITY SOLUTIONS AND MICROSOFT DEFENDER Azure Basics Security Capabilities πŸ•›12:36:56 Course Introduction πŸ•›12:41:24 Distributed Denial of Service DDOS Protection πŸ•›13:04:21 Azure Firewall Protection πŸ•›13:36:11 Just In Time Access and Encryption Security Management in Azure πŸ•›13:56:32 Introduction to Cloud Security πŸ•›14:14:46 Virtual Security Solutions πŸ•›14:30:03 Azure Standards and Policies πŸ•›14:42:48 Introduction to SIEM and SOAR Microsoft 365 Defender Threat Protection πŸ•›15:08:04 Defender Services πŸ•›15:31:47 Endpoints and Cloud Apps Security πŸ•›16:05:11 Identity Defence Graded Assessment and Course Wrap up πŸ•›16:42:45 Final Project and Assessment Cybersecurity Solutions and Microsoft Defender πŸ•›16:48:18 Course Wrap up ➏CYBERSECURITY TOOLS AND TECHNOLOGIES Penetration testing πŸ•›16:52:36 Course Introduction πŸ•›16:56:34 Defence and Offense red versus blue πŸ•›17:14:30 Testing Stages πŸ•›17:49:38 Types of Penetration Test Preventative Tools πŸ•›18:13:29 Intrusive Detection and Prevention Systems πŸ•›18:42:23 Designing Firewalls Solutions in Azure πŸ•›18:58:55 Azure virtual Private Network VPN πŸ•›19:37:35 Vulnerability Management Azure Penetration Testing πŸ•›20:08:57 The Command LIne and Windows Powershell πŸ•›20:34:49 Setting up Azure for Testing πŸ•›21:13:43 Running the Test Final Project and Assessment Cybersecurity Tools and Technologies πŸ•›21:42:15 Final Project and Assessment Cybersecurity Tools and Techonologies πŸ•›21:48:14 Wrap up Cybersecurity tools and technologies ➐CYBERSECURITY MANAGEMENT AND COMPILIANCE Security Administration πŸ•›21:52:43 Course Introduction πŸ•›21:56:54 Cloud Security Planning πŸ•›22:29:28 Cloud adoption framework πŸ•›22:44:54 Data Management and Administration πŸ•›23:08:13 Availability and Continuity Compliance Solutions πŸ•›23:58:47 Compliance Management πŸ•›24:46:38 Insider Risk πŸ•›25:14:34 Information Protection and Data lifecycle Laws and Standards πŸ•›25:47:59 Information Security Management Act ISMA πŸ•›26:16:26 So International Organizing For Standardization Standards πŸ•›26:37:44 Control Objectives for Information and related Technologies Cobit Final Project and Assessment Cybersecurity Managent and Compliance πŸ•›27:05:27 Final Project and Assessment Cybersecurity Managent and Compliance πŸ•›27:12:41 Course Wrap up Cybersecurity Management and Compliance βž‘ ADVANCED CYBERSECURITY CONCEPTS AND CAPSTONE PROJECT Threat Modeling πŸ•›27:17:09 Course Introduction πŸ•›27:20:53 Introduction to Threats Modeling πŸ•›27:48:26 Threat Modeling Strategies πŸ•›28:26:47 Azure and threat Modeling Advanced Threats and Mitigation πŸ•›28:56:55 Susceptible infrastructure and Types of attack πŸ•›29:32:02 IOT Internet of things and common attacks Security Conscious Modeling πŸ•›30:23:15 Entry Point and Associated Risks πŸ•›30:45:36 Secure network Design with Defence in Depth πŸ•›31:13:19 Mitigation Strategies Capstone Project πŸ•›31:53:02 Capstone Project πŸ•›32:05:21 Wrap up Advanced Cybersecurity Concepts and Capstone βž’ MICROSOFT SC 900 EXAM PREPARATION AND PRACTICE Concepts of Security Compliance and Identity πŸ•›32:09:39 Welcome to the Course πŸ•›32:15:46 Microsoft Certification πŸ•›32:20:06 Security and Compliance Concepts πŸ•›32:50:46 Identity Concepts The Capabilities of Microsoft Azure Active Directory πŸ•›33:29:52 Authentication Capabilities of Azure AD πŸ•›33:45:29 Access Management Capabilities of Azure AD πŸ•›34:01:09 Identity Protection and Governance Capablities of Azure AD Microsoft Security Solutions πŸ•›34:19:19 Basic Security Capabilities in Azure πŸ•›34:41:11 Azure Security Management πŸ•›35:03:03 Security Capabilities of Microsoft Sentinel πŸ•›35:18:31 Threat protection with Microsoft 365 Defender The Capablities of Microsoft Compliance Solutions πŸ•›35:49:49 Microsoft Service Trust Portal Privacy Principles πŸ•›36:03:00 Compliance Management Capabilities of Microsoft Purview πŸ•›36:20:57 Information Protection and Data Lifecycle Managent Capabilities of Microsoft Risk and Resource Governance πŸ•›36:49:00 Describe insider risk capabilities in Microsoft Purview πŸ•›37:07:50 Resource governance Capablities in Azure Practice Exam πŸ•›37:29:44 SC-900 Practice-Exam πŸ•›37:35:37
  • @ncairsoft
    So many haters here... Not everyone has a kali vm inside of Parrot on a TAILS vm, but everyone does have to start somewhere. Anyone actually in security knows that an uneducated user is one of the biggest risks. The weather someone is here to start their journey or just to have a better understanding, props to you and keep it up.
  • @arvindbilwal3374
    Love you guys ❀️ you are the best people on YouTube ❀️❀️❀️
  • @emanda1366
    Great work! Thank you very much! πŸπŸπŸπŸπŸπŸ™
  • @Aradhyashh
    Omg great work, need more patience and time to complete these work hatsoff πŸ™thank you πŸ™πŸ™πŸ™πŸ™
  • @cptcryogenix
    Amazing videos for beginners, thank you! To your channel
  • @mwapeg
    Thank you so much, not only did you compile all the lessons into one video, you also provided the lesson and reading content as well. Also before anyone comes at me, yes, this is probably illegal but not all of us can afford to pay for every lesson and some of us desperately need to learn. Knowledge should be free :(
  • @CYI3ERPUNK
    BASED upload ; kudos/congrats u absolute chads
  • @RichardinSA
    Remember back in the day when they would roll the TV/VCR into the classroom on that cart? The directing of this is every 90s instructional video.
  • @TheDocbach
    27 hours in. No sleep. No food. No water. Wish me luck guys!