Certified Network Security Professional (CNSP) & Training Courses From Sec-1

Size: px
Start display at page:

Download "Certified Network Security Professional (CNSP) & Training Courses From Sec-1"

Transcription

1 Certified Network Security Professional (CNSP) & Training Courses From Sec-1

2 About Sec-1 Established in 2001 in Leeds, Sec-1 are Network Security specialists, working in partnership with over 2000 clients throughout the UK. Our aim is to professionalise network security nationally, through the provision of solutions including products and services, assurance and knowledge. Sec-1 works with the UK s leading technology universities, to equip tomorrow s IT Professionals. Sec-1 has developed the Network Security Portal to provide IT Professionals with an online network security community, including forums enabling them to discuss security issues with other leading network security professionals, or pose questions to the Sec-1 experts.

3 Why CNSP? Sec-1 has trained over 1500 IT Professionals in network security. Through speaking with our customers, we have identified that although there are other network security courses available they are either at a very basic or extremely advanced level. The CNSP programme has been developed with today s IT Professional in mind, to develop their practical network security knowledge for day-to-day use in the workplace. The three-course programme takes attendees through the history and future of computer networking, the threats the network is exposed to, and countermeasures that can be used. The ability to test networks for security vulnerabilities and how to carry out a security audit are also covered. Key benefits of the CNSP programme include: Attaining the number one industry-recognised accreditation, endorsed by the UK s leading technology universities A clear pathway to professional status Free access to the Sec-1 Network Security Portal A regular CNSP newsletter keeping you up to date with the latest industry developments Membership of the UK s only professional Network Security body Permission to use the CNSP badge and logo on all communications

4 Overview The CNSP programme is delivered by the UK s leading network security experts, at a range of venues around the country. Completion of each course within the programme gains candidates credits towards the CNSP accreditation. Each separate course within the CNSP structure has a credits value (20 credits per course) upon successful completion of the online exam, with higher levels of accreditation reached as the number of credits increases. Details of course credits are demonstrated in the table below. Associate status is obtained through attending any relevant Sec-1 training course, including the Applied Hacking and Intrusion Prevention courses. The programme is divided into three key modules: Certified Network Security Landscape This one-day course takes attendees through the history of the corporate network and the need for information exchange, the threats that have developed and the countermeasures that can be used. The course has been designed to equip IT Professionals with the skills to securely design their network and develop their network security knowledge. Certified Network Security Assessment Discover the methodologies and techniques used by malicious hackers to gain access to an organisation s network in this one-day course. Candidates start to learn the skills to begin hacking their own systems to discover and fix vulnerabilities. Certified Network Security Engineering This two-day comprehensive course builds upon the knowledge gained during CNSA and equips attendees with the expertise required to audit an internal network as well as externally facing devices.

5 Certified Network Security Landscape The CNSL course is designed to instruct candidates on the essentials of networking, and the growing need for Network Security. The course provides attendees with their first step on the pathway to network security professionalism. Key benefits of the course include: The full scale of knowledge needed to acquire the CNSL qualification 2 free attempts at the CNSL online exam The skills required to design a Network Security policy, in line with best practice Access to the Sec-1 Network Security Portal Comprehensive course documentation, including further reading on the topics covered 20 CNSP credits upon passing the exam 8 CPE credits Overview Attendees will learn the history and future of corporate networking and the development of information exchange. The course will illustrate security breaches and the countermeasures to these risks. The course also equips candidates with knowledge of TCP/IP, enabling ease of progression to the CNSA course.

6 CNSL Course schedule Introduction Meet & Greet Run down of course content A history of the corporate network Single systems Main frames LAN s WAN s Apranet through to internet Understanding TCP/IP Local addressing Routing Name resolution Error control Application support Protocols The OSI model Address resolution protocol Subnetting Hardware subs, switches, VLans, Cabling Operating Systems The rise & fall Microsoft Unix based MAC Countermeasures AV Firewalls packet, application IDS/IPS Content management Logging VPN Authentication passwords, 2 factor authentication, algorithms, certificates, single sign-on Testing auditing, pentesting Encryption Patch management Disaster Recovery Backups Recovery The future of the corporate networks and their risks IVP6 UTM devices Wireless , Bluetooth, infrared, mobile, phones VOIP Threats Hackers Worms Viruses Trojans Back-doors Malicious code Data misuse DoS Human factor Social Engineering Phone Physical

7 Certified Network Security Assessment The Sec-1 CNSA course has been developed to provide network security professionals with the skills they require to effectively assess their networks for vulnerabilities. The course provides a unique insight into a network from a hacker s perspective. Key benefits of this course include: Overview The full scale knowledge to qualify as a CNSA 2 free attempts at the CNSA online exam The skills to assess your network security and eradicate discovered vulnerabilities The ability to protect your business-critical systems and information from malicious attack Free The CNSA toolkit, a collection of the latest scanning, hacking and cracking tools 20 CNSP credits upon passing the exam Free access to the Sec-1 Network Security Portal 8 CPE credits The Certified Network Security Assessment course is a hands-on hacking experience employing tools and techniques as used by malicious intruders and experienced hackers. During the course attendees will perform live hacking exercises against a mock network including a web server, a mail server, SQL server and a firewall system.

8 CNSA Course Schedule Hacking Overview 4 steps to intrusion Footprinting the target Enumerating the application Port scanning Vulnerability exploitation Attack Methods Protocol attacks Man in the middle attack ARP cache poison attack Hijacking connections using MITM attacks IP spoofing Application attacks Stack overflow details Hijacking the return address Buffer overflow exploitation Vulnerability scanners Attack Lab 3 Using 0-day exploits Exploit an SMTP server Install a dynamic packet sniffer Capture and passwords Advanced Hacking Bespoke applications Input validation SQL injection Attack Lab 4 SQL injection Bypassing authentication forms Executing stored passwords Question & Answer session Attack Lab 1 Install the CNSA toolkit ARP cache poison attack using Ettercap Hijack a connection Steal confidential data Bypassing Perimeter Defences Firewall technologies Common firewall misconfigurations Advanced bypassing techniques Password Cracking FTP, POP3, HTTP, IMAP Windows NT/2000 passwords Time-memory trade off cracking Using LOpht crack Using Rainbow crack Attack Lab 2 Identify a vulnerable web server Using a CGI scanner Using the CNSA toolkit to gain administrator access Install 2 backdoors Crack OS passwords

9 Certified Network Security Engineering The CNSE course takes place over two days, expanding the scope of the CNSA course, providing attendees with the skills and knowledge required to perform a security audit and generate a security audit report. The CNSE course will enable candidates to protect network resources and business assets against the latest threats. Key benefits of this course include: The full scale of knowledge required to take the CNSE online exam 2 free attempts at the CNSE online exam The ability to audit internal networks and externally facing devices The skills to produce a security audit report Free access to the Network Security Portal Free CNSE toolkit, a collection of scanning, hacking and cracking tools 20 CNSP credits 16 CPE credits Overview This fascinating two-day course is designed as a hands-on hacking experience, demonstrating the tools and techniques commonly used by malicious hackers and the countermeasures IT Professionals may deploy. During the course each candidate will learn to attack a large number of different operating systems including Linux, Windows NT/2000/2003 and Solaris. Each segment of the course is concluded with a countermeasures session discussing how each attack could be circumvented.

10 CNSE Course Schedule Day 1 Scoping the Test TCP tracaroute Scoping the test Contracts Third party hosts Your operating environment Advanced Network Mapping Mapping internal networks Operating system identification Identifying domains and domain members Fine tuning Nmap Attack Lab 1: Network Mapping Performing host discovery Identifying operating systems Identifying key servers using master browser enumeration Attack Lab 2: Advanced Port Scanning Optimised Nmap scan Application mapping (AMAP) Version mapping (VMAP/NMAP) Vulnerability Assessment Using Nessus Installing & configuring Nessus Using NessusWX Generating reports Identifying false positives Exploiting Vulnerabilities Obtaining exploit code Payload types The Metasploit Framework Exploitation Archive Exploit archive structure The Metasploit framework Attack Lab 3: Vulnerability Assessment Perform a vulnerability assessment Generate a report in.pdf format Windows Enumeration Windows RPC services Windows NetBios service SNMP services RID cycling Restrict Anonymous demystified Windows 2003 enumeration Enumeration countermeasures Attacking Windows Hosts Brute force password cracking Advanced word list creation Password cracking via WMI Executing commands remotely Password cracking countermeasures Common Windows vulnerabilities Vulnerability countermeasures Attack Lab 5: Windows 2000 Enumeration & Brute Force Password Cracking Enumerate usernames via RID Cycling Brute force password cracking via WMI Gain control (remote code exec) Windows Password Cracking Dictionary and brute force attacks (local) Time-memory-trade-off cracking Ophcrack and Rainbow crack Attack Lab 7: Advanced Password Cracking Exploit a Windows vulnerability Extract password hashes Using time-memory-trade-off cracking to obtain administrator password Question & Answer Session End Day One Attack Lab 4: Exploit a Vulnerability Exploit a remote vulnerability and add an administrative user

11 CNSE Course Overview Day 2 Attacking Unix Hosts Unix Enumeration Enumerating users Auth/Ident Fingered Rusers/Rwho SNMP LDAP TCP/IP finger printing Enumeration countermeasures Attacking Unix Hosts This section of the course will concentrate on Linux and Solaris operating systems. Attacking SSH Attacking R-Services Exploiting X server vulnerabilities NFS Attacking SAMBA Unix countermeasures Attack Lab 8: Hacking Unix Enumerate users on a Unix system Dictionary attack SSH2 Gain low level access Privilege escalation to root Local Unix vulnerabilities Kernel vulnerabilities Uploading local exploits Common privilege escalation vulnerabilities Countermeasures Attack Lab 9: exploiting X Server Identify weak XHOST enabled X servers Hijack X server using XRC Attacking Web Applications Examining HTTP Attacking upload scripts Directory transversal attacks Attacking logon forms Bypassing filters using encoding countermeasures Advanced SQL Injection SQL injection fundamentals Fingerprinting the database SQL injection in MSSQL and MySQL Bypassing PHP GPC_MAGIC_QUOTES Using the exclusive Sec-1 Automatic SQL Injector Toolkit Reading table data Enumerate SQL table information Executing malicious code Countermeasures Attack Lab 12: Data Mining Using SASI Identify SQL injection vulnerabilities Using SASI to extract SQL table data Attack Lab 13: SQL Privilege Escalation Elevate privileges to sa and obtain remote control of an SQL server Hacking IIS 6 IIS permissions Attacking applications implemented on IIS 6 IIS web shells Furthering access into the network Question & Answer Session End of Day 2 Attack Lab 10: Unix Remote Root Exploit a remote root vulnerability Obtain/etc/shadow Crack root password Attack Lab 11: Hacking Upload Scripts Exploit dictionary transversal Exploit an upload system Hack web server

12 Wireless Hacking & Countermeasures Wireless Hacking and Countermeasures is a two day course which will provide attendees with the knowledge and skills required to protect their organisation from the vulnerabilities caused by wireless networking; whether using wireless networks or not. Wireless technology presents a threat to all networks and is a growing area of concern for many IT Professionals. Key benefits of this course include: Understand the 3 main threats to all networks posed by wireless technologies Learn to implement a secure wireless network Gain the skills to assess wireless networks for vulnerabilities Discover how to defend your wired network and remote/home users from attack Learn how to implement a secure wireless policy for your organisation, whether you utilise wireless technology or not Access to the Sec-1 Network Security Portal 16 CPE credits Overview The course is delivered through a series of instructor lead tutorials and handson labs. Attendees will discover the three main threats to any network, presented by wireless networks: Rogue access points Weak wireless implementation Poor maintenance and administration Candidates will learn how a malicious hacker would exploit these vulnerabilities and the countermeasures that can be used to combat these threats.

13 Wireless Hacking & Countermeasures Day 1 Course Overview What Are Wireless Networks? x IrDA Bluetooth Why x is the focus of this course Building the Wireless Toolkit Access points What chipsets do we need in our wireless cards? Operating systems Software Resources Roles of Wireless Networks Access point role Distribution role Core role How Wireless Networks Operate Normal wireless communication Promiscuous mode Monitor mode Configuring Wireless Cards for Use in Pentests Management modes Power settings Channel numbers ESSID BSSID MAC addresses Antennas Pigtails and amplifiers Wide Open Access Points No Security Performing packet captures Examining the contents Filtering for sensitive information Malicious attacks Attack Lab 2: No Filtering, No Encryption The World Is Our Oyster Capture packets using Ethereal Examine packets for sensitive information Compromise users/identities MAC Address Filtering on the Access Point What is MAC address filtering? Capturing packets regardless Stealing a legitimate connections MAC address and associating to the AP using it Countermeasures Attack Lab 3: Bypassing MAC Address Filtering and Closed SSIDs Capturing packets using Airodumping Viewing captured packets in Ethereal Recording MAC addresses of legitimate connections Taking over MAC addresses Associating to access point End of day one Lab: Configuring the Wireless Card Installing the drivers Wireless Network Discovery Wardriving and its derivatives Classifying the networks Mapping the networks using Kismet and GPS placement Attack Lab 1: Access Point Mapping Installing Kismet Configuring Kismet Performing access point discovery Deciphering the results Classifying the networks Recording the findings Kismetlog-viewer

14 Wireless Hacking & Countermeasures Day 2 Course Overview A Brief Look at Cryptology How cryptology works Exploiting WEP What is WEP? Why WEP is insecure Why WEP wont go away Accumulating required amount of packets Breaking WEP with the FMS attack Other ways to bypass WEP Tools needed for cracking WEP Attack Lab 4: Attacking WEP Capture packets using a packet sniffer Identifying the WEP encryption key using the FMS attack Brute forcing the WEP key Looking at the Weaknesses in WPA Precomputing WPA PMK to crack WPA PSK WPA with TKIP Attack Lab 5: Cracking WPA Capturing the required amount of packets Dictionary attacking the WPA PSK using Cowpatty Rogue Access Points Forcing a client to use a rogue access point Setting up rogue websites and DNS entries Enumerate sensitive information from the rogue websites IDS/IPS Systems What is the difference between IDS and IPS? What are we looking for? Responding to threats identified Attack Lab 6: Running an IDS System Installing Snort-Wireless Configuring Snort Attempt an attack Identify attack occurring Actively stop the attack WPA The Next Generation of Security WPA WPA2 TKIP CCMP Honeypots Stopping wardriving/network mappers Distracting attacks away from the legitimate wireless network Recording malicious activity Using to test security measures Attack Lab 7: Setting up a Honeypot Install and configure a honeypot Create fake traffic to make access point more realistic Launch attack against the honeypot access point Capture the attack against the access point Question & Answer session Physical Flaws of Access Points Buffer Overflows SNMP Wireless Defences Overview

15 Miscellaneous Training As experts in the field of Network Security, Sec-1 offers many vendor-specific training courses that may benefit you and your team. For more information about these courses please ask your Account Manager. We can also tailor courses to meet the needs of your organisation and IT team, to discuss your requirements please speak to your Account Manager.

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Professional Penetration Testing Techniques and Vulnerability Assessment ... Course Introduction Today Hackers are everywhere, if your corporate system connects to internet that means your system might be facing with hacker. This five days course Professional Vulnerability Assessment

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting Chapter 1 1. Introducing Penetration Testing 1.1 What is penetration testing 1.2 Different types of test 1.2.1 External Tests

More information

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours Ethical Hacking and Information Security Duration Detailed Module Foundation of Information Security Lecture with Hands On Session: 90 Hours Elements of Information Security Introduction As technology

More information

WiFi Security Assessments

WiFi Security Assessments WiFi Security Assessments Robert Dooling Dooling Information Security Defenders (DISD) December, 2009 This work is licensed under a Creative Commons Attribution 3.0 Unported License. Table of Contents

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

EC Council Certified Ethical Hacker V8

EC Council Certified Ethical Hacker V8 Course Code: ECCEH8 Vendor: Cyber Course Overview Duration: 5 RRP: 2,445 EC Council Certified Ethical Hacker V8 Overview This class will immerse the delegates into an interactive environment where they

More information

CEH Version8 Course Outline

CEH Version8 Course Outline CEH Version8 Course Outline Module 01: Introduction to Ethical Hacking Information Security Overview Information Security Threats and Attack Vectors Hacking Concepts Hacking Phases Types of Attacks Information

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Course Description This class will immerse the student into an interactive environment where they will

More information

[CEH]: Ethical Hacking and Countermeasures

[CEH]: Ethical Hacking and Countermeasures [CEH]: Ethical Hacking and Countermeasures Length Audience(s) Delivery Method : 5 days : This course will significantly benefit security officers, auditors, security professionals, site administrators,

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs Network Security Ola Lundh ola.lundh@hh.se Schedule/ time-table: landris.hh.se/ (NetwoSec) Course home-page: hh.se/english/ide/education/student/coursewebp ages/networksecurity cisco.netacad.net Packet

More information

Networking: EC Council Network Security Administrator NSA

Networking: EC Council Network Security Administrator NSA coursemonster.com/uk Networking: EC Council Network Security Administrator NSA View training dates» Overview The EC-Council's NSA certification looks at network security from a defensive view. The NSA

More information

Directory and File Transfer Services. Chapter 7

Directory and File Transfer Services. Chapter 7 Directory and File Transfer Services Chapter 7 Learning Objectives Explain benefits offered by centralized enterprise directory services such as LDAP over traditional authentication systems Identify major

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

Learn Ethical Hacking, Become a Pentester

Learn Ethical Hacking, Become a Pentester Learn Ethical Hacking, Become a Pentester Course Syllabus & Certification Program DOCUMENT CLASSIFICATION: PUBLIC Copyrighted Material No part of this publication, in whole or in part, may be reproduced,

More information

Understanding Security Testing

Understanding Security Testing Understanding Security Testing Choosing between vulnerability assessments and penetration testing need not be confusing or onerous. Arian Eigen Heald, M.A., Ms.IA., CNE, CISA, CISSP I. Introduction Many

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

Vulnerability Assessment and Penetration Testing

Vulnerability Assessment and Penetration Testing Vulnerability Assessment and Penetration Testing Module 1: Vulnerability Assessment & Penetration Testing: Introduction 1.1 Brief Introduction of Linux 1.2 About Vulnerability Assessment and Penetration

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed Venue Nairobi Kenya (exact hotel name to be confirmed before course) Dates March 31, 2014 April 4, 2014 Inovatec College Certified Ethical Hacker (CEH) boot camp The Certified Ethical Hacker (CEH) Certification

More information

EC-Council Certified Security Analyst (ECSA)

EC-Council Certified Security Analyst (ECSA) EC-Council Certified Security Analyst (ECSA) v8 Eğitim Tipi ve Süresi: 5 Days VILT 5 Day VILT EC-Council Certified Security Analyst (ECSA) v8 Learn penetration testing methodologies while preparing for

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES SECURITY

More information

ICANWK406A Install, configure and test network security

ICANWK406A Install, configure and test network security ICANWK406A Install, configure and test network security Release: 1 ICANWK406A Install, configure and test network security Modification History Release Release 1 Comments This Unit first released with

More information

Web App Security Audit Services

Web App Security Audit Services locuz.com Professional Services Web App Security Audit Services The unsecured world today Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

Topics in Network Security

Topics in Network Security Topics in Network Security Jem Berkes MASc. ECE, University of Waterloo B.Sc. ECE, University of Manitoba www.berkes.ca February, 2009 Ver. 2 In this presentation Wi-Fi security (802.11) Protecting insecure

More information

SECURITY TRENDS & VULNERABILITIES REVIEW 2015

SECURITY TRENDS & VULNERABILITIES REVIEW 2015 SECURITY TRENDS & VULNERABILITIES REVIEW 2015 Contents 1. Introduction...3 2. Executive summary...4 3. Inputs...6 4. Statistics as of 2014. Comparative study of results obtained in 2013...7 4.1. Overall

More information

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd.

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd. Wireless LAN Attacks and Protection Tools (Section 3 contd.) WLAN Attacks Passive Attack unauthorised party gains access to a network and does not modify any resources on the network Active Attack unauthorised

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details

ANNEXURE-1 TO THE TENDER ENQUIRY NO.: DPS/AMPU/MIC/1896. Network Security Software Nessus- Technical Details Sub: Supply, Installation, setup and testing of Tenable Network Security Nessus vulnerability scanner professional version 6 or latest for scanning the LAN, VLAN, VPN and IPs with 3 years License/Subscription

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

McAfee Certified Assessment Specialist Network

McAfee Certified Assessment Specialist Network McAfee Certified Assessment Specialist Network Exam preparation guide Table of Contents Introduction 3 Becoming McAfee Certified 3 Exam Details 4 Recommended Exam Preparation 4 Exam Objectives 4 Sample

More information

EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led

EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led Certification: ENSA Exam 312-38 Course Description This course looks at the network security in defensive view.

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

Securing end devices

Securing end devices Securing end devices Securing the network edge is already covered. Infrastructure devices in the LAN Workstations Servers IP phones Access points Storage area networking (SAN) devices. Endpoint Security

More information

INFORMATION SECURITY TRAINING CATALOG (2015)

INFORMATION SECURITY TRAINING CATALOG (2015) INFORMATICS AND INFORMATION SECURITY RESEARCH CENTER CYBER SECURITY INSTITUTE INFORMATION SECURITY TRAINING CATALOG (2015) Revision 3.0 2015 TÜBİTAK BİLGEM SGE Siber Güvenlik Enstitüsü P.K. 74, Gebze,

More information

Information Technology Career Cluster Introduction to Cybersecurity Course Number: 11.48100

Information Technology Career Cluster Introduction to Cybersecurity Course Number: 11.48100 Information Technology Career Cluster Introduction to Cybersecurity Course Number: 11.48100 Course Description: Introduction to Cybersecurity is designed to provide students the basic concepts and terminology

More information

SONDRA SCHNEIDER JOHN NUNES

SONDRA SCHNEIDER JOHN NUNES TECHNOLOGY TRANSFER PRESENTS SONDRA SCHNEIDER JOHN NUNES CERTIFIED ETHICAL HACKER TM THE ONLY WAY TO STOP A HACKER IS TO THINK LIKE ONE MAY 21-25, 2007 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

642 552 Securing Cisco Network Devices (SND)

642 552 Securing Cisco Network Devices (SND) 642 552 Securing Cisco Network Devices (SND) Course Number: 642 552 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional, Cisco Firewall Specialist,

More information

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB Conducted: 29 th March 5 th April 2007 Prepared By: Pankaj Kohli (200607011) Chandan Kumar (200607003) Aamil Farooq (200505001) Network Audit Table of

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

RMAR Technologies Pvt. Ltd.

RMAR Technologies Pvt. Ltd. Course Name : StartXHack V2.0 Ethical Hacking & Cyber Security Course Duration : 2 Days (8Hrs./day) Course Fee : INR 1000/participant Course Module : 1. Introduction to Ethical Hacking a. What is Ethical

More information

CH ENSA EC-Council Network Security Administrator Detailed Course Outline

CH ENSA EC-Council Network Security Administrator Detailed Course Outline CH ENSA EC-Council Network Security Administrator Detailed Course Outline Summary Duration Vendor Audience 5 Days hands-on training EC-Council Security Professionals Level Technology Category Advance Ethical

More information

Security Awareness For Server Administrators. State of Illinois Central Management Services Security and Compliance Solutions

Security Awareness For Server Administrators. State of Illinois Central Management Services Security and Compliance Solutions Security Awareness For Server Administrators State of Illinois Central Management Services Security and Compliance Solutions Purpose and Scope To present a best practice approach to securing your servers

More information

2016 TÜBİTAK BİLGEM Cyber Security Institute

2016 TÜBİTAK BİLGEM Cyber Security Institute 2016 Revision 5.0 2016 TÜBİTAK BİLGEM Cyber Security Institute 1 ... 3 1. Information Security Awareness for End Users... 4 2. Information Security Awareness for Managers... 5 3. Social Engineering: Attack

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

CIS 4204 Ethical Hacking Fall, 2014

CIS 4204 Ethical Hacking Fall, 2014 CIS 4204 Ethical Hacking Fall, 2014 Course Abstract: The purpose of this course is to provide a basic understanding of computing, networking, programming concepts, and exploitation techniques, as they

More information

Information Security. Training

Information Security. Training Information Security Training Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin

More information

Client logo placeholder XXX REPORT. Page 1 of 37

Client logo placeholder XXX REPORT. Page 1 of 37 Client logo placeholder XXX REPORT Page 1 of 37 Report Details Title Xxx Penetration Testing Report Version V1.0 Author Tester(s) Approved by Client Classification Confidential Recipient Name Title Company

More information

Intrusion Detection Systems (IDS)

Intrusion Detection Systems (IDS) Intrusion Detection Systems (IDS) What are They and How do They Work? By Wayne T Work Security Gauntlet Consulting 56 Applewood Lane Naugatuck, CT 06770 203.217.5004 Page 1 6/12/2003 1. Introduction Intrusion

More information

Course Title: Course Description: Course Key Objective: Fee & Duration:

Course Title: Course Description: Course Key Objective: Fee & Duration: Course Title: Course Description: This is the Ethical hacking & Information Security Diploma program. This 6 months Diploma Program provides you Penetration Testing in the various field of cyber world.

More information

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts)

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Module: 1. Introduction to Ethical Hacking 2. Footprinting a. SAM Spade b. Nslookup c. Nmap d. Traceroute

More information

INFORMATION SECURITY TRAINING CATALOG (2016)

INFORMATION SECURITY TRAINING CATALOG (2016) INFORMATICS AND INFORMATION SECURITY RESEARCH CENTER CYBER SECURITY INSTITUTE INFORMATION SECURITY TRAINING CATALOG (2016) Revision 4.0 2015 TÜBİTAK BİLGEM SGE Siber Güvenlik Enstitüsü P.K. 74, Gebze,

More information

Network Access Security. Lesson 10

Network Access Security. Lesson 10 Network Access Security Lesson 10 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Firewalls Given a scenario, install and configure routers and switches.

More information

Certified Cyber Security Expert V 2.0 + Web Application Development

Certified Cyber Security Expert V 2.0 + Web Application Development Summer Training Program Certified Cyber Security Expert V + Web Application Development A] Training Sessions Schedule: Modules Ethical Hacking & Information Security Particulars Duration (hours) Ethical

More information

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline Overview The following note covers information published in the PCI-DSS Wireless Guideline in July of 2009 by the PCI Wireless Special Interest Group Implementation Team and addresses version 1.2 of the

More information

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp ECSA/LPT is a security class like no other! Providing real world hands on experience, it is the only in-depth

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 WIRELESS SECURITY Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Wireless LAN Security Learning Objectives Students should be able

More information

locuz.com Professional Services Security Audit Services

locuz.com Professional Services Security Audit Services locuz.com Professional Services Security Audit Services Today s Security Landscape Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System layer.

More information

Penetration Testing //Vulnerability Assessment //Remedy

Penetration Testing //Vulnerability Assessment //Remedy A Division Penetration Testing //Vulnerability Assessment //Remedy In Penetration Testing, part of a security assessment practice attempts to simulate the techniques adopted by an attacker in compromising

More information

Course Content: Session 1. Ethics & Hacking

Course Content: Session 1. Ethics & Hacking Course Content: Session 1 Ethics & Hacking Hacking history : How it all begin Why is security needed? What is ethical hacking? Ethical Hacker Vs Malicious hacker Types of Hackers Building an approach for

More information

Wireless Networks. Welcome to Wireless

Wireless Networks. Welcome to Wireless Wireless Networks 11/1/2010 Wireless Networks 1 Welcome to Wireless Radio waves No need to be physically plugged into the network Remote access Coverage Personal Area Network (PAN) Local Area Network (LAN)

More information

Network Attacks and Defenses

Network Attacks and Defenses Network Attacks and Defenses Tuesday, November 25, 2008 Sources: Skoudis, CounterHack; S&M Chapter 5 (including many images) CS342 Computer Security Department of Computer Science Wellesley College Networks

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information

CYBER ATTACKS EXPLAINED: THE MAN IN THE MIDDLE

CYBER ATTACKS EXPLAINED: THE MAN IN THE MIDDLE CYBER ATTACKS EXPLAINED: THE MAN IN THE MIDDLE Due to the encouraging feedback this series of articles has received, we decided to explore yet another type of cyber intrusionthe Man In The Middle (MITM)

More information

LINUX / INFORMATION SECURITY

LINUX / INFORMATION SECURITY LINUX / INFORMATION SECURITY CERTIFICATE IN LINUX SYSTEM ADMINISTRATION The Linux open source operating system offers a wide range of graphical and command line tools that can be used to implement a high-performance,

More information

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST Performed Between Testing start date and end date By SSL247 Limited SSL247 Limited 63, Lisson Street Marylebone London

More information

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability WWW Based upon HTTP and HTML Runs in TCP s application layer Runs on top of the Internet Used to exchange

More information

How To Classify A Dnet Attack

How To Classify A Dnet Attack Analysis of Computer Network Attacks Nenad Stojanovski 1, Marjan Gusev 2 1 Bul. AVNOJ 88-1/6, 1000 Skopje, Macedonia Nenad.stojanovski@gmail.com 2 Faculty of Natural Sciences and Mathematics, Ss. Cyril

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

Guidelines for Website Security and Security Counter Measures for e-e Governance Project

Guidelines for Website Security and Security Counter Measures for e-e Governance Project and Security Counter Measures for e-e Governance Project Mr. Lalthlamuana PIO, DoICT Background (1/8) Nature of Cyber Space Proliferation of Information Technology Rapid Growth in Internet Increasing Online

More information

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0.

Medical Device Security Health Imaging Digital Capture. Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0. Medical Device Security Health Imaging Digital Capture Security Assessment Report for the Kodak DryView 8150 Imager Release 1.0 Page 1 of 9 Table of Contents Table of Contents... 2 Executive Summary...

More information

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

Session Hijacking Exploiting TCP, UDP and HTTP Sessions Session Hijacking Exploiting TCP, UDP and HTTP Sessions Shray Kapoor shray.kapoor@gmail.com Preface With the emerging fields in e-commerce, financial and identity information are at a higher risk of being

More information

CompTIA Network+ (Exam N10-005)

CompTIA Network+ (Exam N10-005) CompTIA Network+ (Exam N10-005) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? This paper presents a scenario in which an attacker attempts to hack into the internal network

More information

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur Demystifying Penetration Testing for the Enterprise Presented by Pravesh Gaonjur Pravesh Gaonjur Founder and Executive Director of TYLERS Information Security Consultant Certified Ethical Hacker (CEHv8Beta)

More information

Exam Questions SY0-401

Exam Questions SY0-401 Exam Questions SY0-401 CompTIA Security+ Certification http://www.2passeasy.com/dumps/sy0-401/ 1. A company has implemented PPTP as a VPN solution. Which of the following ports would need to be opened

More information

Network Security: Introduction

Network Security: Introduction Network Security: Introduction 1. Network security models 2. Vulnerabilities, threats and attacks 3. Basic types of attacks 4. Managing network security 1. Network security models Security Security has

More information

iscsi Security (Insecure SCSI) Presenter: Himanshu Dwivedi

iscsi Security (Insecure SCSI) Presenter: Himanshu Dwivedi iscsi Security (Insecure SCSI) Presenter: Himanshu Dwivedi Agenda Introduction iscsi Attacks Enumeration Authorization Authentication iscsi Defenses Information Security Partners (isec) isec Partners Independent

More information

Network Security Audit. Vulnerability Assessment (VA)

Network Security Audit. Vulnerability Assessment (VA) Network Security Audit Vulnerability Assessment (VA) Introduction Vulnerability Assessment is the systematic examination of an information system (IS) or product to determine the adequacy of security measures.

More information

Internal Penetration Test

Internal Penetration Test Internal Penetration Test Agenda Time Agenda Item 10:00 10:15 Introduction 10:15 12:15 Seminar: Web Application Penetration Test 12:15 12:30 Break 12:30 13:30 Seminar: Social Engineering Test 13:30 15:00

More information

Hosts HARDENING WINDOWS NETWORKS TRAINING

Hosts HARDENING WINDOWS NETWORKS TRAINING BROADVIEW NETWORKS Hosts HARDENING WINDOWS NETWORKS TRAINING COURSE OVERVIEW A hands-on security course that teaches students how to harden, monitor and protect Microsoft Windows based networks. A hardening

More information

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Course Length: 5 Days Course Code: CNS-300 Course Description This course provides the foundation to manage, configure and monitor advanced

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Five Steps to Improve Internal Network Security. Chattanooga ISSA

Five Steps to Improve Internal Network Security. Chattanooga ISSA Five Steps to Improve Internal Network Security Chattanooga ISSA 1 Find Me AverageSecurityGuy.info @averagesecguy stephen@averagesecurityguy.info github.com/averagesecurityguy ChattSec.org 2 Why? The methodical

More information

Network Security and Firewall 1

Network Security and Firewall 1 Department/program: Networking Course Code: CPT 224 Contact Hours: 96 Subject/Course WEB Access & Network Security: Theoretical: 2 Hours/week Year Two Semester: Two Prerequisite: NET304 Practical: 4 Hours/week

More information