Sign In for Full Access

Quick access through the institutional single sign-on Manchester Met Sign In
Skip this for now
|
Public Access Here

Sign In for Free Access

Login with email for free guest access to a range of Rise content
Go!
Logging You In!
Incorrect Password (Click Here to Reset)! Passwords Must Match Password must be more than 8 characters
Skip this for now
|
Man Met Access Here
menu

Rise x LinkedIn Learning

LinkedIn learning offers over 16,00 skills-development courses, and you can access them all for free as part of your Man Met studentship (usual cost £29.99/month!) And thanks to our exclusive partnership, you'll automatically earn Rise points for completing them. Here's how to get started:

  1. Go to linkedin.com/learning-login
  2. Enter mmu.ac.uk - this step is important!
  3. Click Continue to The Manchester Metropolitan University
  4. Enter your username in the following format: MMUID@stu.mmu.ac.uk, eg. 12345678@stu.mmu.ac.uk
  5. Enter your usual university password

Note: Rise points will be automatically awarded at 7am each morning, based courses that you have fully completed in the previous 24 hours

Ethical hacking is the ability to identify vulnerabilities in an organization’s network or infrastructure, and then address the issues to prevent incidents or attacks. Learn how to perform penetration testing and gain the knowledge and skills you need for a career in information security.

Learn about common and emerging threats to systems.

Practice using tools to test networks and identify risks.

When you’re done, you’ll have earned a certificate of completion.

Ethical hacking tests the strength of an organization's defenses and is a desired skill for any IT professional. In this course, security expert Lisa Bock explains how to protect data in a digital world and covers the basics of Information security. She begins by discussing how to layer defenses and outlines the power of using adaptive security controls. Lisa describes how artificial intelligence can help early threat detection and explains the benefits of MITRE ATT&CK, which provides tools and techniques specific to the ethical hacking process. She then stresses the need to maintain a vigilant posture, by using threat modeling and cyber threat intelligence. Lisa also provides an overview of the various hacker frameworks and reviews the laws and standards that define best practice behavior. She concludes by covering why it’s essential to perform ethical hacking, examines attack types and motives, lists the main hacking phases, and outlines the desired skills of an ethical hacker.
Ethical hackers use their knowledge for good: to test if an organization's network is vulnerable to outside attacks. But where do they start? With footprinting and reconnaissance—the process of gathering information about computers and the people to which they belong. In this course, Lisa Bock introduces the concepts, tools, and techniques behind footprinting: finding related websites, determining OS and location information, identifying users through social media and financial services, tracking email, and more. Footprinting relies on tools as simple as a web search and dumpster diving, and as complex as DNS interrogation and traceroute analysis. Lisa shows how to put these nefarious sounding tools to work for good, and mitigate any risks an organization has to these types of attacks.
After footprinting and reconnaissance, scanning is the second phase of information gathering that hackers use to size up a network. Network scans are a key tool in the arsenal of ethical hackers, who work to prevent attacks on an organization's infrastructure and data. This course investigates the scanning tools and techniques used to obtain information from a target system. Instructor Lisa Bock discusses the importance of scanning the network during an Ethical Hacking exercise. She covers host discovery methods and explains ways to identify open services and determine the OS on a host. In addition, Lisa outlines evasion techniques to use when scanning and presents anti-spoofing and scanning methods Note: The Ethical Hacking series maps to the 20 parts of the EC-Council Certified Ethical Hacker (CEH) exam (312_50) version 12.
Enumeration is designed for ethical hackers who want to build their skills in reconnaissance of targets and in optimizing their penetration testing. In this course, instructor Malcolm Shore teaches the basic methods of enumerating networks and targeting systems with common enumeration tools. Malcolm explains what enumeration is and gives you opportunities in the course for hands-on experience. He covers enumeration for local and remote hosts. Malcolm discusses how to enumerate web apps, the internet, and cloud resources. He also goes over how to use tools like SuperScan, NetScanTools Pro, Nmap, JXplorer, and more.
In order to assess—and ultimately, decrease—an organization's risk, IT security professionals must first evaluate and reduce existing vulnerabilities. If you're working to strengthen network security at your organization, it's essential to have a solid grasp of the processes, methodologies, and tools needed to assess vulnerabilities. In this course, security expert Lisa Bock takes a deep dive into the topic of vulnerability scanning, covering what you need to know to find and address weaknesses that attackers might exploit. Lisa goes over the basics of managing organizational risk, discusses vulnerability analysis methodologies, and shows how to work with vulnerability assessment tools, including Nikto and OpenVAS. Plus, she shares tools and strategies for defending the LAN. Lisa also includes challenge chapters to test your knowledge of each section, along with solutions videos for each challenge. Note: The Ethical Hacking series maps to the 20 parts of the EC-Council Certified Ethical Hacker (CEH) exam (312-50) version 11.
System hacking is the way hackers get access to individual computers on a network. Ethical hackers learn system hacking to detect, prevent, and counter these types of attacks. This course explains the main methods of system hacking—password cracking, privilege escalation, spyware installation, and keylogging—and the countermeasures IT security professionals can take to fight these attacks. Security expert Lisa Bock also covers steganography, spyware on a cell phone, and tactics for hiding files and tools. These tutorials, along with the other courses featured in the Ethical Hacking series, will prepare students to pass the Certified Ethical Hacker exam and start a career in this in-demand field. Find out more about the exam at https://www.eccouncil.org/programs/certified-ethical-hacker-ceh.
The key to effectively protecting your systems is understanding the attacks you have to defend them against. Join instructor Malcolm Shore for a hands-on introduction to the many different types of malware that can be used to exploit a target computer. Explore ethical hacking strategies to: Protect your data from different types of malware including viruses, worms, Trojans, and backdoors. Identify places where malware hides and detect it to protect your networks and systems against cyberattacks. Reverse-engineer malware to understand how it operates. Identify malware construction kits called “botnets,” which are used to automate malware. Understand the use of cryptography in ransomware. Analyze Win32.Sodin, Log4Shell, Black Energy, and Grey Energy droppers and packers. Utilize open-source malware analysis tools such as MITRE ATT$CK and Ghidra.
Ethical Hacking: Sniffers (18 Rise Points)
Ethical hacking involves testing to see if an organization's network is vulnerable to outside attacks. It's one of the most desired stills for any IT security professional. In this course—which maps to the Certified Ethical Hacker v12 certification—Lisa Bock provides an overview of what a sniffer is, and how hackers use it to intercept network traffic. Lisa gives a demonstration of what a MAC attack is, and how ethical hackers can prevent them. She then dives into DHCP, ARP, and DNS, and how hackers can penetrate a network from these services, before showing ethical hackers how to countermeasure such attacks. Lisa concludes the course with an overview of the various sniffing tools and techniques used today by hackers, with discussion of how ethical hackers can protect their network.
Social engineering is a technique hackers use to manipulate end users and obtain information about an organization or computer systems. In order to protect their networks, IT security professionals need to understand social engineering, who is targeted, and how social engineering attacks are orchestrated. In this course, cybersecurity expert Lisa Bock discusses the methods a hacker might use, including embedding malicious links and attachments in emails and using mobile devices and social media to deploy an attack. She discusses the concept of "misuse of trust"—how hackers use charm, power, and influence to penetrate an organization—and why you need to be extra cautious with the disgruntled employee. Finally, Lisa discusses countermeasures security professionals can take to address these attacks. Note: This course maps to the Social Engineering competency of the Certified Ethical Hacker exam. You can review the exam objectives on the official EC-Council website.
Ethical hacking involves testing to see if an organization's network is vulnerable to outside threats. Denial-of-service (DoS) attacks are one of the biggest threats out there. Being able to mitigate DoS attacks is one of the most desired skills for any IT security professional—and a key topic on the Certified Ethical Hacker exam. In this course, learn about the history of the major DoS attacks and the types of techniques hackers use to cripple wired and wireless networks, applications, and services on the infrastructure. Instructor Malcolm Shore covers the basic methods hackers use to flood networks and damage services, the rising threat of ransomware like Cryptolocker, mitigation techniques for detecting and defeating DoS attacks, and more. Note: The Ethical Hacking series maps to the 20 parts of the EC-Council Certified Ethical Hacker (CEH) exam (312_50) version 10.
One of the most sophisticated forms of cyberattacks is session hijacking. Hackers take over network, web, or service sessions—the valid interactions of unsuspecting users—in order to gain unauthorized access to data and systems and attack an organization from the inside. The root failure is weaknesses in common protocols. To prevent these attacks, IT security professionals need to know which protocols are vulnerable and how to test their systems for exposure. This course teaches you what session hijacking is, and how black-hat hackers use it to attack an organization. Learn how TCP, web, and wireless protocols work and how hackers exploit them. Find out how to use built-in Windows and Linux tools, as well as specialized third-party solutions such as Zed Attack Proxy (ZAP) and Cain, to detect and shore up vulnerabilities. Author and cybersecurity expert Malcolm Shore also discusses remote hijacking, which allows hackers to take control of drones or even vehicles. Note: This course maps to the Session Hijacking domain of the Certified Ethical Hacking exam. Review the exam objectives at the EC-Council's website.
Ethical hacking—testing to see if an organization's network is vulnerable to outside attacks—is a desired skill for many IT security professionals. In this course, cybersecurity expert Malcolm Shore prepares you to take your first steps into testing client defenses. Malcolm provides you with an overview of firewall technology, detailing how firewalls work in both Windows and Linux, as well as how to set up a firewall simulation in a GNS3 network. Next, he goes over web application firewalls, API gateway threat mitigation solutions, and how to use honeypots to detect intruders. Malcolm also explains evasion techniques like exotic scanning and tunneling through DNS. Finally, he covers the main ways to manage a suspected intrusion, including how to use the Security Onion intrusion detection system (IDS). Note: The topics covered in this course are drawn from the Evading IDS, Firewalls, and Honeypots competency in the Certified Ethical Hacker (CEH) body of knowledge.
Websites and web applications are—by their very nature—accessible remotely, which puts them at high risk of cyberattacks. Knowing how to detect and prevent web attacks is a critical skill for developers and information security professionals alike. In this course, find out about existing and emerging web protocols and how to test your sites and applications for weaknesses. Cybersecurity expert Malcolm Shore examines the various parts of a web application and introduces the Open Web Application Security Project (OWASP), which provides documentation, tools, and forums for web developers and testers. He also provides an overview of popular testing tools, including Burp Suite and OWASP ZAP. Learn how to use these utilities to run basic and advanced tests, and protect sites against common attacks. Note: The Ethical Hacking series maps to the 20 parts of the EC-Council Certified Ethical Hacker (CEH) exam (312-50) version 11.
Wireless networks are convenient and popular, but poor configuration and encryption leave them open to attack. Hackers can use Wi-Fi vulnerabilities to infiltrate your entire network. Security professionals need to know how to detect, prevent, and counter these kinds of attacks using the latest tools and techniques—the subject of this course with cybersecurity expert Malcolm Shore. Malcolm covers everything from configuring basic security to understanding how hackers extract passwords, harvest connections at rogue access point, and attack networks via Bluetooth. He also explains how to select the right antennae for testing and introduces some sophisticated Windows and Linux tools to scan for vulnerabilities, including Acrylic, Ekahau, and Wireshark. By the end of the course, you should be able to shore up your wireless connections and gain confidence that your local network is safe to use. Note: This course is part of our test prep series for the Certified Ethical Hacker exam. Review the complete exam objectives at https://www.eccouncil.org/programs/certified-ethical-hacker-ceh/.
Mobile devices are used for our most sensitive transactions, including email, banking, and social media. But they have a unique set of vulnerabilities, which hackers are all too willing to exploit. Security professionals need to know how to close the gaps and protect devices, data, and users from attacks. Join cybersecurity expert Malcolm Shore as he explores the two dominant mobile operating systems, Android and iOS, and shows ways to protect devices through analysis and testing. Watch this course to review the basics of mobile OS models, the toolsets you need for testing, and the techniques for detecting and preventing the majority of security flaws. These methods are recognized by EC Council as integral part of those looking to earn their Certified Ethical Hacker certification. The complete CEH BOK can be found at https://www.eccouncil.org/Certification/certified-ethical-hacker/CEH-What-You-Will-Learn.
The number of IoT (Internet of Things) devices deployed is increasing exponentially, which presents significant security challenges. In this course, Lisa Bock covers topics related to the IoT and OT hacking domain from the CEH body of knowledge. Lisa dives into the myriad of security challenges that the IoT faces, highlighting the importance of conducting ethical hacking to unearth vulnerabilities within IoT and operational technology (OT) devices. The course covers strategies for managing OT and industrial control systems (ICS). Furthermore, Lisa outlines methods for executing attacks on IoT/OT systems along with ways to safeguard systems against potential attacks, to ensure participants are well-equipped to protect these technologies. To help apply these concepts, Lisa provides a list of resources for best practice frameworks and guidance on securing IoT/OT systems. At the end of the course, you will have a robust arsenal to navigate the complex landscape of IoT security.
While the science of cryptography—in which data is mathematically scrambled—has roots in the protection of top-secret military communications, modern cryptography helps secure information for anyone with an email account. Cryptography techniques and practices are used for authentication, data integrity, confidentiality, and non-repudiation. In this course, Stephanie Domas takes this traditionally complex topic and breaks it down into understandable and approachable segments. Stephanie covers the basic principles of cryptography and the most popular algorithms (and how they're used,) as well as attack strategies and methodologies. Learn about the different types of cyphers, hashing, digital certificates, public key infrastructure (PKI) components, and more. Note: The Ethical Hacking series maps to the 20 parts of the EC-Council Certified Ethical Hacker (CEH) exam (312-50) version 10.
Cloud resource hardening and monitoring can go a long way in mitigating cloud-based attacks. In this course, which maps to the Cloud Computing module from the Certified Ethical Hacker (CEH) Body of Knowledge, certified IT trainer Daniel Lachance explores the many types of ethical hacking resources that can be deployed in a cloud computing environment.
SQL injections are a common way to gain unauthorized access to web applications and extract data from them. In this course, instructor Malcolm Shore shows you the SQL command language and how it is used by attackers to craft SQL Injections. Malcolm begins with commonly encountered relational databases and the basics of the SQL command language. Then he focuses on advanced SQL commands that may be used by attackers to achieve SQL injections. Malcolm explains how to use a simple Python script and how an SQL injection changes the backend SQL query. Then he demonstrates how SQL injections could be used to exploit some testing targets. Malcolm steps through the process of automating SQL injection exploits, then finishes with advice on how to continue to hone your skills as a penetration tester.