Palo Alto Networks Firewall - Hands-On Cyber Security Course

Learn about Cyber Security Attacks and How to Defeat them with Palo Alto Networks Firewalls

4.60 (74 reviews)
Udemy
platform
English
language
Network & Security
category
1,567
students
2 hours
content
Jun 2021
last update
$44.99
regular price

What you will learn

Learn about the Palo Alto Networks firewall security features such as Wildfire , Vulnerability Protection and DNS Security

Understand the methodology and motivations of cybercriminals and attackers.

Understand when, where, and how to use your Palo Alto Networks firewall to protect your network.

Learn how to optimize your Palo Alto Networks Firewall setup and avoid misconfigurations that could lead to a breach.

Description

*** The only Palo Alto Networks Firewall course on Udemy 100% Ethical Hacking Oriented .***

Thousand of companies get compromised every year, and unfortunately many of them had no clue they could be the target of a Cyber Attack. Too often, they thought technologies like Firewall & IPS were not necessary in their network and underestimated the risk and damage of a breach.

In this training, you will learn why & how the bad actors target your network. You will also understand what cyber attacks are all about and be in a position where you can better protect your assets with Palo Alto Networks Firewalls.

The course will give you an introduction of the kill chain used by the bad actors to take control of a network and provide a method to successfully block every stage of a hack using Palo Alto Networks Firewalls. You will receive an introduction to the different features of Palo Alto Networks Firewalls such as Wildfire, Vulnerability Profiles, and DNS Security and learn where and how to use them effectively.

The course also comes with different demonstrations of ethical hacking activities and configuration of your Palo Alto Networks firewall.  Like a Cyber Range Training or Blue Team / Red Team exercise you will be in the position of the attacker and the Firewall administrator to get the big picture of what Cyber Security is all about.


WHAT OTHER STUDENTS SAY

⭐⭐⭐⭐⭐

This was a great introductory cybersecurity course ! The course begins with a high-level overview of the cyber kill chain followed by a module for each step of the kill chain each of which includes a more-in-depth conceptual overview and practical demonstration, steps to prevent that step of the kill chain using Palo Alto Networks firewalls, and implementation best practices. I would definitely recommend this course to others as a brief introduction to cybersecurity (and the cyber kill chain) using Palo Alto Networks technologies.

Content

Introduction

Introduction

Security Concepts

Anatomy of a Hack
Palo Alto Firewall Security Features

Reconnaissance and Scanning

Scanning the Target
Defend against Scanning
Scanning Summary

Enumeration

Enumerating the Target
Defend against Enumeration
Enumeration Summary

Exploitation and Delivery

Exploiting the Target
Defend against Exploitation and Delivery
Exploitation & Delivery Summary

Data Exfiltration

Data Exfiltration
Defend against Data Exfiltration
Data Exfiltration Summary

Lateral Movements

Lateral Movements
Defend against Lateral Movements
Lateral Movements Summary

Command and Control

Command and Control
Defend against Command and Control
Command and Control Summary

Bonus Section

Bonus lecture

Screenshots

Palo Alto Networks Firewall - Hands-On Cyber Security Course - Screenshot_01Palo Alto Networks Firewall - Hands-On Cyber Security Course - Screenshot_02Palo Alto Networks Firewall - Hands-On Cyber Security Course - Screenshot_03Palo Alto Networks Firewall - Hands-On Cyber Security Course - Screenshot_04

Reviews

Malaurie
August 24, 2023
Présenté de manière très pro. Chose rare sur Udemy , on sent que c'est une formation qui a été bien travaillée avec des exemples d'attaque et de contre attaque avec PA NGFW bien préparés et bien présentés sur des schémas clairs. Mon seul regret c'est de ne pas avoir plus d'exemples différents d'attaques. Mais pour ce prix là c'est déjà bien. Je serai néanmoins partant pour suivre une nouvelle formation dans la continuité de celle-ci avec des nouveaux scénarios d'attaques/défense. J'espère pouvoir tester à minima les manipulations présentées dans ce cours avec Kali dans mon environnement PA220 et Vmware workstation pro ou avec eve-ng
Benjamin
January 20, 2022
This was a great introductory cybersecurity course. My only problem with it was that it wasn't long enough! The course begins with a high-level overview of the cyber kill chain followed by a module for each step of the kill chain each of which includes a more-in-depth conceptual overview and practical demonstration, steps to prevent that step of the kill chain using Palo Alto Networks firewalls, and implementation best practices. I would definitely recommend this course to others as a brief introduction to cybersecurity (and the cyber kill chain) using Palo Alto Networks technologies.

Coupons

DateDiscountStatus
5/16/2022100% OFF
expired

Charts

Price

Palo Alto Networks Firewall - Hands-On Cyber Security Course - Price chart

Rating

Palo Alto Networks Firewall - Hands-On Cyber Security Course - Ratings chart

Enrollment distribution

Palo Alto Networks Firewall - Hands-On Cyber Security Course - Distribution chart
3995094
udemy ID
4/20/2021
course created date
6/14/2021
course indexed date
Bot
course submited by