SSL TLS HTTPS Basic to Advance Concepts | Deployment | IIS

2

SSL TLS HTTPS Basic to Advance Concepts | Deployment | IIS, HHTP to HTTPS Deployment Journey | CSR | Certificate | SSL | TLS | Deployment from Scratch Zero to Hero.

Course Description

Major Leaning Inside Course

HTTP to HTTPS | SSL TLS 1.1 1.2 1.3 | Web Security | IIS | CA | Root Authorities | Cloud Flare

  • Intro to Basic Concepts of Web Security & Communication
  • Why HTTP is not secure
  • What is Encryption
  • Symmetric Encryption
  • Asymmetric Encryption
  • Certificates & Certificates Authorities
  • Chain of Trust
  • Server 2022 Deployment of Roles
  • Internet Information Services IIS Deployment
  • Securing Web Traffic
  • How to Create CSR Certificate Signed Request
  • Cloud Flare and Root CA Concepts
  • SSL Certificate Deployment | Verification and Securing Web Traffic

What you’ll learn

  1. Master SSL/TLS in HTTPS, web certificates, PKI, and TLS on all types of web applications
  2. Guide your team members through the correct SSL/TLS implementation
  3. Build your own certificate authority (CA) and issue SSL certificates instead of asking someone to do it for you
  4. Work confidently with Let’s Encrypt and deploy production-grade, public HTTPS certificates to your applications
  5. Authenticate your client with certificates using mutual TLS (mTLS)
  6. Stand out of the crowd by not only implementing SSL/TLS like a pro, but also understand how it works
  7. Understand how the SSL/TLS certificate system works.
  8. Procure, install, operate on SSL/TLS certificates following best practices.
  9. Troubleshoot SSL/TLS issues and common vulnerabilities
  10. Evolution of SSL/TLS and market share and position of various versions
  11. TLS 1.3 and its properties.
  12. Adapt and implement upcoming technology changes in SSL/TLS domain.

    This course is a deep dive into concepts, management and operations of SSL/TLS certificate system. It covers practical demonstrations of various operations on certificates. A review on various SSL/TLS versions and a deep dive into TLS 1.3 and its properties are the most recent part of the course. We also discuss some of the advanced topics like certificate transparency, Let’s Encrypt and ACME as well.

    While this course gives you everything about the SSL/TLS system, it has targeted contents for the website administrators as well. The reasoning and philosophy behind the driving principles give you enough knowledge to take architectural decisions as well as understand and troubleshoot various technical issues.


We will be happy to hear your thoughts

Leave a reply

Online Courses
Logo
Register New Account
Compare items
  • Total (0)
Compare
0