We may earn an affiliate commission when you visit our partners.
Course image
Udemy logo

Internet Security

A Hands-on Approach

Wenliang Du

From Morris worm to Mitnick attack; from Mafia boy to Kaminsky attack; from Pakistan's hijacking of YouTube to Syria's shutting down of its own Internet. These are so many attacks on the Internet. If you want to learn how the Internet works, how it can be attached, and more importantly, how you can defend against these attacks, then this course is for you.

Read more

From Morris worm to Mitnick attack; from Mafia boy to Kaminsky attack; from Pakistan's hijacking of YouTube to Syria's shutting down of its own Internet. These are so many attacks on the Internet. If you want to learn how the Internet works, how it can be attached, and more importantly, how you can defend against these attacks, then this course is for you.

In this course, we systematically study each layer of the TCP/IP protocols, discuss the vulnerabilities in its design and implementation, and demonstrate how to exploit the vulnerabilities in attacks. Many classic attacks are covered in this course, with great technical details. The course won't just teach you the high-level concepts and theories; it would dive into the low-level technical details and fundamentals, so you can fully understand how exactly things work.

The course emphasizes hands-on learning. For each attack covered, students not only learn how the attack works in theory, they also learn how to actually conduct the attack, in a contained virtual machine environment. The hands-on exercises developed by the instructor are called SEED labs, and they are being used by over 1000 institutes worldwide. The course is based on the textbook written by the instructor. The book, titled "Computer & Internet Security: A Hands-on Approach, 2nd Edition", has been adopted by over 210 universities and colleges worldwide.

Enroll now

What's inside

Learning objectives

  • Study classic network attacks and gain in-depth understandings of their technical details
  • Study how the internet and the tcp/ip protocols work
  • Understand the security problems in the design and implementation of the tcp/ip protocols
  • Master the fundamental attack (ethical hacking) and defense skills in network security
  • Gain hands-on experiences through 11 labs (seed labs) developed by the instructor
  • Implement firewall, vpn, sniffer, spoofing, and various network security tools using c or python

Syllabus

Course Overview, Lab Setup, and Network Basics
Course Overview (Part I)
Course Overview (Part II)
Lab Exercises and Setup
Read more
Network Basics: IP Addresses
NAT and Summary
Packet Sniffing and Spoofing
Introduction
Socket Programming and Sending Packets
Receiving Packets
Packet Sniffing
Sniffing Using PCAP
Sniffing Using Scapy
Packet Spoofing
Packet Spoofing Using Scapy
Scapy v.s. C
Byte Order
Summary and Lab Exercise
Lab Exercise
The MAC Layer and Attacks
The MAC Layer
The ARP Protocol
ARP Cache Poisoning Attacks
Man-In-The-Middle Attacks Using ARP Cache Poisoning
MITM Attack Demo
Question, Countermeasure, and Summary
Network Layer: IP, ICMP and Attacks
The IP Protocol
IP Fragmentation
Problem: Attacks Using IP Fragmentation
Solution: Attacks Using IP Fragmentation
Routing
Spoofing Prevention on Routers
The ICMP Protocol
ICMP Redirect Attack
Smurf Attack and Other ICMP Attacks
Summary
The UDP Protocol and Attacks
Transport Layer
The UDP Protocol
UDP Attacks
The TCP Protocol and Attacks
TCP Overview
Send and Receive Buffers
Sequence Number, Flow and Congestion Control
SYN Flooding Attack
TCP Reset Attack
TCP Session Hijacking
How Reverse Shell Works
Redirecting IO to TCP Connection
Creating Reverse Shell
The Mitnick Attack
The Mitnick Attack Demo
Countermeasures and Summary
DNS and Attacks
DNS Zone Hirarchy
The DNS Query Process
DNS Root Servers
Experiment Setup
Constructing DNS Packets
Overview of the Attack Surface
Local Cache Poisoning Attack
The Kaminsky Attack
Demo of the Kaminsky Attack
Fake Response Attack
DNS Rebinding Attack
Reverse DNS Lookup and Attacks
Denial of Service Attacks on DNS
Lab Exercises
Virtual Private Network
Why VPN, an Analogy, and Tunelling
IP Tunneling
TUN/TAP Virtual Interface
Create TUN/TAP Interface (Part 1)
Create TUN/TAP Interface (Part 2)
Going to Private Network
At the VPN Server
How Packets Return
Review of How VPN Works
A Case Study
Bypassing Firewall Using VPN
Summary and Lab Exercises
Firewall
Netfilter
Build a simple firewall
Linux Firewall iptables
Use iptables to Build Source NAT

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Develops core network security skills for network administrators and ethical hackers
Emphasizes hands-on learning with labs developed by the instructor
Covers classic and modern network attacks and vulnerabilities
Provides a systematic understanding of TCP/IP protocols and their security implications
Suitable for beginners and intermediate learners seeking to strengthen their network security foundations
May require prior knowledge of computer networking fundamentals
Textbooks and materials are not included in the course

Save this course

Save Internet Security: A Hands-on Approach to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Internet Security: A Hands-on Approach. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Internet Security: A Hands-on Approach will develop knowledge and skills that may be useful to these careers:
Network Security Engineer
Network Security Engineers can benefit from this course through a deepened understanding of the TCP/IP protocols and how to implement them. This course can help Network Security Engineers make decisions concerning network security policies and procedures.
Penetration Tester
Penetration Testers can use the information in this course to develop the skills needed to conduct and interpret ethical hacking exercises. This can help Penetration Testers with conducting security audits and improving their understanding of the potential threats to operating systems and networks. Additionally, the course can help Penetration Testers build a foundation for further study in the field of network security.
Cybersecurity Engineer
A Cybersecurity Engineer can use this course to learn about the vulnerabilities in network protocols and how to exploit them. This knowledge may be useful in designing and implementing security measures to protect networks.
Information Security Analyst
The skills and knowledge taught in this course may help Information Security Analysts in their work of designing and implementing security measures to protect computer networks and systems. The hands-on approach and technical details will help Information Security Analysts understand the potential threats to networks and how to develop countermeasures.
Security Analyst
The in-depth understanding of network attacks and the TCP/IP protocols taught in this course may be useful for Security Analysts to build a foundation for their work in identifying and mitigating security risks.
Network Administrator
The knowledge gained from this course on network protocols and security vulnerabilities may be useful for Network Administrators in their work managing and maintaining computer networks and systems.
Software Developer
Software Developers may find the technical details and hands-on exercises in this course useful in their work of designing and developing secure software applications.
Security Consultant
This course may be useful for Security Consultants in their work of providing advice and guidance to organizations on how to improve their security posture.
Systems Engineer
Systems Engineers may find the technical details and hands-on exercises in this course useful in their work of designing, implementing, and maintaining computer systems.
Forensic Analyst
Forensic Analysts may find the hands-on exercises and technical details in this course useful in their work of investigating computer crimes and network breaches.
Ethical Hacker
Ethical Hackers can benefit from this course by learning about the technical details of network attacks. This knowledge can help Ethical Hackers develop the skills needed to conduct penetration tests and identify vulnerabilities in networks and systems.
Technology Risk Manager
Technology Risk Managers may find the broad overview of network security and the hands-on exercises in this course useful in their work of assessing and managing technology risks.
Information Technology Manager
Information Technology Managers may find the broad overview of network security and the hands-on exercises in this course useful in their work of managing and overseeing IT operations.
Compliance Officer
Compliance Officers may find the broad overview of network security and the hands-on exercises in this course useful in their work of ensuring that an organization complies with regulatory requirements.
Data Scientist
Data Scientists may find the technical details and hands-on exercises in this course useful in their work of analyzing data and developing models to improve network security.

Reading list

We've selected ten books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Internet Security: A Hands-on Approach.
An in-depth reference on the TCP/IP protocols, covering their design, implementation, and security implications. An invaluable resource for understanding the technical details of the course.
A comprehensive guide to ethical hacking, covering the technical details of exploiting vulnerabilities in software and systems. Provides a good overview of the attack techniques covered in the course.
A comprehensive textbook on network security, covering the history, principles, technologies, and policies. Provides a broad overview of the field of network security.
A comprehensive textbook on network security, covering the principles, technologies, and standards. Provides a good overview of the concepts and techniques discussed in the course.
A comprehensive guide to network security threats and countermeasures. Provides insights into the latest vulnerabilities and attack techniques.
An insider's perspective on social engineering and deception techniques used by hackers. Provides insights into the human factors involved in network security.
A practical guide to web application security, covering vulnerability assessment, penetration testing, and mitigation techniques. Provides insights into the security risks and challenges associated with web applications.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Internet Security: A Hands-on Approach.
Computer Security: A Hands-on Approach
Most relevant
Internet Emerging Technologies
Most relevant
Enumerating the Network Infrastructure as a Forensics...
Most relevant
Unlocking Information Security II: An Internet Perspective
Most relevant
DoS, DDoS, DRDoS & BotNets
Attacks and Exploits: Specialized Attacks and Post...
Security Operations Center (SOC)
PHP 8 Web Application Security
Secure Software Development: Requirements, Design, and...
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser