• Post category:StudyBullet-7
  • Reading time:5 mins read


Learn about Cyber Security Attacks and How to Defeat them with Palo Alto Networks Firewalls

What you will learn

Learn about the Palo Alto Networks firewall security features such as Wildfire , Vulnerability Protection and DNS Security

Understand the methodology and motivations of cybercriminals and attackers.

Understand when, where, and how to use your Palo Alto Networks firewall to protect your network.

Learn how to optimize your Palo Alto Networks Firewall setup and avoid misconfigurations that could lead to a breach.

Description

*** The only Palo Alto Networks Firewall course on Udemy 100% Ethical Hacking Oriented .***

Thousand of companies get compromised every year, and unfortunately many of them had no clue they could be the target of a Cyber Attack. Too often, they thought technologies like Firewall & IPS were not necessary in their network and underestimated the risk and damage of a breach.

In this training, you will learn why & how the bad actors target your network. You will also understand what cyber attacks are all about and be in a position where you can better protect your assets with Palo Alto Networks Firewalls.

The course will give you an introduction of the kill chain used by the bad actors to take control of a network and provide a method to successfully block every stage of a hack using Palo Alto Networks Firewalls. You will receive an introduction to the different features of Palo Alto Networks Firewalls such as Wildfire, Vulnerability Profiles, and DNS Security and learn where and how to use them effectively.


Get Instant Notification of New Courses on our Telegram channel.


The course also comes with different demonstrations of ethical hacking activities and configuration of your Palo Alto Networks firewall.  Like a Cyber Range Training or Blue Team / Red Team exercise you will be in the position of the attacker and the Firewall administrator to get the big picture of what Cyber Security is all about.

WHAT OTHER STUDENTS SAY

⭐⭐⭐⭐⭐

This was a great introductory cybersecurity course ! The course begins with a high-level overview of the cyber kill chain followed by a module for each step of the kill chain each of which includes a more-in-depth conceptual overview and practical demonstration, steps to prevent that step of the kill chain using Palo Alto Networks firewalls, and implementation best practices. I would definitely recommend this course to others as a brief introduction to cybersecurity (and the cyber kill chain) using Palo Alto Networks technologies.

English
language

Content

Introduction

Introduction

Security Concepts

Anatomy of a Hack
Palo Alto Firewall Security Features

Reconnaissance and Scanning

Scanning the Target
Defend against Scanning
Scanning Summary

Enumeration

Enumerating the Target
Defend against Enumeration
Enumeration Summary

Exploitation and Delivery

Exploiting the Target
Defend against Exploitation and Delivery
Exploitation & Delivery Summary

Data Exfiltration

Data Exfiltration
Defend against Data Exfiltration
Data Exfiltration Summary

Lateral Movements

Lateral Movements
Defend against Lateral Movements
Lateral Movements Summary

Command and Control

Command and Control
Defend against Command and Control
Command and Control Summary

Bonus Section

Bonus lecture