Cisco Certified Support Technician (CCST) Cybersecurity 100-160

(100-160.AB1) / ISBN : 978-1-64459-561-9
This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)
Get A Free Trial

About This Course

This comprehensive course prepares you for the Cisco Certified Support Technician (CCST) Cybersecurity 100-160 exam, providing essential knowledge and skills for entry-level cybersecurity roles. Throughout the program, you'll gain a solid foundation in network security fundamentals, threat detection, and incident response. Topics covered include security concepts, network security architecture, common network attacks, cryptography basics, and security policies. You'll also learn about crucial security technologies such as firewalls, intrusion detection systems, and virtual private networks. 

Skills You’ll Get

Interactive Lessons

17+ Interactive Lessons | 204+ Exercises | 164+ Quizzes | 319+ Flashcards | 319+ Glossary of terms

Gamified TestPrep

45+ Pre Assessment Questions | 1+ Full Length Tests | 50+ Post Assessment Questions | 50+ Practice Test Questions

Hands-On Labs

37+ LiveLab | 37+ Video tutorials | 01:26+ Hours

1

Introduction

  • Goals and Methods
  • Who Should Read This Course?
  • Strategies for Exam Preparation
  • How This Course Is Organized
  • Certification Exam Topics and This Course
  • Taking the CCST Cybersecurity Certification Exam
  • Tracking Your Status
  • How to Prepare for an Exam
  • Assessing Exam Readiness
  • Cisco Cybersecurity Certifications in the Real World
  • Exam Registration
  • Exam Retake Policy
  • Course Content Updates
2

Security Principles

  • The CIA Triad
  • Common Security Terms
  • Types of Attackers and Their Reasons for Attacks
  • Code of Ethics
  • Summary
  • Review All Key Topics
3

Common Threats, Attacks, and Vulnerabilities

  • Malware Variants
  • IoT Vulnerabilities
  • Distributed Denial of Service
  • On-Path Attacks
  • Insider Threats
  • Social Engineering Tactics
  • Physical Attacks
  • Advanced Persistent Threats (APTs)
  • Summary
  • Review All Key Topics
4

Access Management

  • Introduction to AAA
  • Authentication
  • Authorization
  • Accounting
  • RADIUS
  • Summary
  • Review All Key Topics
5

Cryptography

  • Cryptography Overview
  • Symmetric Cryptography
  • Asymmetric Cryptography
  • Using Symmetric and Asymmetric Cryptography
  • Types of Ciphers
  • Certificates and PKI
  • Hashing
  • Cryptography in the Real World
  • Cisco Next-Generation Cryptography
  • Summary
  • Review All Key Topics
6

Introduction to Networking, Addressing, and TCP/IP Protocols

  • The TCP/IP Stack
  • Common TCP/IP Protocols and Their Vulnerabilities
  • Network Addressing and Its Impact on Security
  • Summary
  • Review All Key Topics
7

Network Infrastructure

  • The Network Security Architecture
  • Screened Subnets, Virtualization, and the Cloud
  • Proxy Servers
  • Honeypots
  • Intrusion Detection/Prevention Systems
  • Summary
  • Review All Key Topics
8

Controlling Network Access

  • Virtual Private Networks
  • Firewalls
  • Access Control Lists
  • Network Access Control
  • Summary
  • Review All Key Topics
9

Wireless SOHO Security

  • Hardening Wireless Routers and Access Points
  • Wireless Encryption Standards
  • Wireless Authentication
  • Wi-Fi Protected Setup, SSIDs, and MAC Address Filtering
  • Common Wireless Network Threats and Attacks
  • Summary
  • Review All Key Topics
10

Operating Systems and Tools

  • Host Security Features
  • Windows
  • Linux
  • macOS
  • Tools
  • Summary
  • Review All Key Topics
11

Endpoint Policies and Standards

  • Asset Management
  • Program Deployment
  • Backups
  • Bring Your Own Device (BYOD)
  • Regulatory Compliance
  • Summary
  • Review All Key Topics
12

Network and Endpoint Malware Detection and Remediation

  • Monitoring and Detection
  • Malware Remediation Best Practices
  • Summary
  • Review All Key Topics
13

Risk and Vulnerability Management

  • The Vocabulary of Risk
  • Vulnerabilities
  • Risk
  • Summary
  • Review All Key Topics
14

Threat Intelligence

  • Threat Intelligence
  • Vulnerabilities Databases and Feeds
  • Additional Sources of Threat Intelligence
  • How and Why to Proactively Share Threat Intelligence
  • Summary
  • Review All Key Topics
15

Disaster Recovery and Business Continuity

  • Disaster Recovery Plans
  • Business Impact Analyses (BIAs)
  • Business Continuity Plans
  • Disaster Recovery Versus Business Continuity
  • Summary
  • Review All Key Topics
16

Incident Handling

  • Events and Incidents
  • Incident Response
  • Attack Frameworks and Concepts
  • Evidence and Artifacts
  • Compliance Frameworks
  • Summary
  • Review All Key Topics
17

Final Preparation

  • Tools and Resources
  • Study Tips
  • Summary

3

Common Threats, Attacks, and Vulnerabilities

  • Analyzing Malware
  • Performing a Phishing Attack
5

Cryptography

  • Performing Symmetric Encryption
  • Examining Asymmetric Encryption
  • Examining PKI Certificates
  • Observing an SHA256-Generated Hash Value
  • Observing an MD5-Generated Hash Value
6

Introduction to Networking, Addressing, and TCP/IP Protocols

  • Using TCP/IP Protocols in Linux
  • Configuring an FTP Server
  • Viewing the MAC Address on Different Interfaces
  • Configuring a Class A IP Address
  • Configuring NAT on the ISA Gateway (Windows Server)
7

Network Infrastructure

  • Setting up a Demilitarized Zone
  • Installing the Proxy Server Feature
  • Setting Up a Honeypot
  • Enabling Intrusion Detection and Prevention
8

Controlling Network Access

  • Configuring a VPN
  • Using Windows Firewall
  • Configuring a Standard ACL
  • Enabling an Access Control List
9

Wireless SOHO Security

  • Configuring SOHO-Grade Access Points
  • Configuring a Wireless AP
  • Configuring WPA2 Enterprise Security
  • Using a Wireless AP for MAC Address Filtering
10

Operating Systems and Tools

  • Configuring the Windows Defender Settings
  • Using Windows Event Viewer
  • Managing NTFS Permissions
  • Using the dig Command in Linux
  • Using the nslookup Command
  • Using the netstat Command in Linux
  • Capturing a Packet Using Wireshark
  • Using the netstat Command in Windows
11

Endpoint Policies and Standards

  • Creating a Backup
13

Risk and Vulnerability Management

  • Performing Nmap SYN Scan
  • Conducting Vulnerability Scanning Using Nessus
14

Threat Intelligence

  • Studying CVSS Exercises with the CVSS Calculator
  • Consulting a Vulnerability Database

Related Courses

All Course
scroll to top