Certified Security Leadership Officer

Size: px
Start display at page:

Download "Certified Security Leadership Officer"

Transcription

1 Cyber Security Training & Consulting Certified Security COURSE OVERVIEW 5 Days 40 CPE Credits $3,000 The Certified Security course is designed to give management an essential understanding of current security issues, best practices, and technology. Because a C)SLO understands security, he or she is prepared to manage the security component of a business and its information technology security projects. A C)SLO can be seen as the bridge between those who understand security and those who don t. These skills can be put to use the day the a C)SLO returns to work. Essentials topics covered in this management track include: Network Fundamentals and Applications, Hardware Architecture, Information Assurance Foundations, Computer Security Policies, Contingency and Continuity Planning, Business Impact Analysis, Incident Handling, Architectural Approaches to Defense in Depth, Cyber Attacks, Vulnerability Assessment and Management, Security Policies, Web Security, Offensive and Defensive Information Warfare, culminating with Management Practicum. UPON COMPLETION C)SLO TRACK Professional Roles: Information Systems Professional Security Consultant Chief Information IT Professional Prerequisites: C)ISSO: Information Systems Security Or equivalent experience C)SLO Exam: 2 Hours 100 Questions $300 USD Purchase on mile2.com Accreditations: NSA CNSSI-4014: Information Assurance Training Standard for Information Systems Security s Students will: Have knowledge to understand current security issues Have knowledge to manage security component of projects Be ready to sit for the C)SLO exam. COURSE CONTENT Module 1: Wireless Networks Module 2: Access Control Module 3: Computer Forensics and Legalities Module 4: Cryptography Applications Module 5: Cryptography Algorithms and Concepts Module 6: Key Management Module 7: Cryptosystems Module 8: Digital Acquisition Module 9: DNS Module 10: Disaster Recovery and Business Continuity Planning Module 11: Endpoint Security Module 12: Honeypots, Honeynets, Honeytokens, Tarpits, oh my Module 13: IP Terms and Concepts Module 14: Logging Module 15: Malicious Software Module 16: Managing Security Policy Module 17: Methods of Attack Module 18: Mitnick-Shimomura Module 19: Physical Security Module 20: Risk Management & Security Module 21: Security and Organizational Structure Module 22: Security Awareness Module 23: Steganography Module 24: The Intelligent Network - Unified Threat Management (UTM) Module 25: Network Infrastructure Module 26: Vulnerability Assessment Outside View Module 27: Vulnerability Management inside view Module 28: Vulnerability Management- User View Module 29: Web Communications Module 30: Wireless Advantages and Bluetooth

2 Page No. 2 EXAM INFORMATION The Certified Security exam is taken online through Mile2 s Assessment and Certification System ( MACS ), which is accessible on your mile2.com account. The exam will take 2 hours and consist of 100 multiple choice questions. The cost is $300 USD and must be purchased from Mile2.com. ACCREDITORS NATIONAL INITIATIVE FOR CYBER SECURITY CAREERS AND STUDIES NSA S COMMITTEE ON NATIONAL SECURITY SYSTEMS NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY

3 Page No. 3 DETAILED MODULE DESCRIPTION Module 1 Wireless Networks Overview Airborne Viruses Types of Wireless Standards Comparison Wireless Network Topologies SSID (Service Set Identity) Wireless Technologies Service Set ID Securing and Protecting Wireless Best Practices Typical Wired/Wireless Network 802.1X: EAP Types EAP Advantages/Disadvantages EAP/TLS Deployment New Age Protection New Age Protection Wireless Security Technologies MAC Filtering Wired Equivalent Privacy Wireless Technologies WEP XOR - Basics How WPA improves on WEP How WPA improves on WEP TKIP i - WPA2 WPA and WPA2 Mode Types WPA-PSK Encryption LEAP Wireless Security Weaknesses Weak IV Packets WEP Weaknesses The WPA MIC Vulnerability LEAP Weaknesses Wireless Threats NetStumbler Tool: Kismet Analysis Tool: OmniPeek Personal Omni Peek Console Tool: Aircrack-ng Suite Tool: Airodump-ng Tool: Aireplay DOS: Deauth/disassociate attack Tool: Aircrack Aircrack for Windows Attacking WEP Attacking WPA cowpatty Exploiting Cisco LEAP asleap WiFiZoo Wesside-ng Review Module 2 - Access Control Role of Access Control Layers of Access Control Access Control Mechanism Examples Access Control Characteristics Preventive Control Types Control Combinations Models for Access Discretionary Access Control Model Enforcing a DAC Policy Mandatory Access Control Model MAC Enforcement Mechanism Labels Where Are They Used? MAC Versus DAC Role-Based Access Control (RBAC) Acquiring Rights and Permissions Rule-Based Access Control Access Control Matrix Access Control Administration Access Control Mechanisms in Use Today Strong Authentication Memory Cards Smart Card Administrating Access Control Accountability and Access Control Trusted Path Access Criteria Fraud Controls Thin Clients Administrative Controls Controlling Access to Sensitive Data Other Ways of Controlling Access Technical Access Controls Physical Access Controls Accountability IDS Network IDS Sensors Types of IDSs Behavior-Based IDS IDS Response Mechanisms Trapping an Intruder Access Control Methods Remote Centralized Administration RADIUS Characteristics RADIUS TACACS+ Characteristics Diameter Characteristics Decentralized Access Control Administration

4 Biometrics Technology Biometrics Enrolment Process Downfalls to Biometric Use Biometrics Error Types Crossover Error Rate (CER) Biometric System Types Passwords Password Shoulds Password Attacks Countermeasures for Password Cracking Cognitive Passwords One-Time Password Authentication Synchronous Token Asynchronous Token Device Cryptographic Keys Passphrase Authentication Definitions More Definitions Single Sign-on Technology Different Technologies Scripts as a Single Sign-on Technology Directory Services as a Single Sign-on Technology Kerberos as a Single Sign-on Technology Kerberos Components Working Together More Components of Kerberos Kerberos Authentication Steps Tickets Why Go Through All of this Trouble? Issues Pertaining to Kerberos SESAME as a Single Sign-on Technology SESAME Steps for Authentication Module 3 - Computer Forensics and Legalities Lesson Objectives The Legal System State Law & Criminal Incidents Federal of laws US Title 18: Fraud Criminal Codes Case study: Criminal Incidents Case Study: Criminal Incidents Case study: Criminal Incidents Criminal Incidents International Legal Treaties and Orgs Civil Incidents Criminal Incidents Criminal Incidents Module 4 - Cryptography Applications Digital Certificates What Do You Do with a Certificate? Components of PKI Repository and CRLs PGP Digital Signatures - PGP IPSEC IPSec Network Layer Protection IPSec Key Management IPSec Handshaking Process IPSec Is a Suite of Protocols IPSec Modes of Operation IPSec PKI Public Key Infrastructure Why Do We Need a PKI? PKI and Its Components Let s Walk Through an Example Public Key Infrastructure Asymmetric Encryption Public Key Cryptography Advantages Symmetric versus Asymmetric SSL/TLS PPP VPN Site-to-Site VPN Others From Around the World Identity Theft and Social Media Module 5 - Cryptography Algorithms and Concepts Symmetric Cipher AES Crack Times Crypto and Password Recovery Concepts Crypto Attacks Caesar Cipher Example Polyalphabetic Substitution Ways of Breaking Cryptosystems Brute Force Attacks on Cryptosystems Encryption Cryptographic Definitions SSH Attack Vectors More Attacks (Cryptanalysis) Type of Symmetric Cipher Stream Cipher Characteristics of Strong Algorithms Block Cipher Modes CBC Implementation Block Cipher Modes CFB and OFB DES Symmetric Ciphers We Will Dive Into Symmetric Algorithm Examples Symmetric Algorithms DES Evolution of DES Different Modes of Block Ciphers ECB Other Symmetric Algorithms Symmetric Encryption Page No. 4

5 Symmetric Encryption Symmetric Downfalls Symmetric Algorithms SSL/TLS ECC Quantum Cryptography Asymmetric Algorithm Examples Asymmetric Algorithms We Will Dive Into Asymmetric Algorithm RSA U.S. Government Standard Asymmetric Encryption Module 6 - Key Management Using the Algorithm Types Together Hybrid Encryption Strength of a Cryptosystem Symmetric Key Management Issue Now What? Key Management IPSec Key Management Key Issues Within IPSec OPSEC OPSEC Types of Ciphers Used Today Type of Symmetric Cipher Block Cipher S-Boxes Used in Block Ciphers Type of Symmetric Cipher Stream Cipher Encryption Process Symmetric Characteristics Strength of a Stream Cipher Let s Dive in Deeper Block Cipher Modes CFB and OFB Implementation Attack Vectors More Attacks (Cryptanalysis) ROT - 13 ROT - 13 MD5 Collision Creates Rogue Certificate Authority SSL/TLS SSL Connection Setup SSL Hybrid Encryption SSH XOR Module 7- Cryptosystems Introduction Encryption Cryptographic Definitions Encryption Algorithm Implementation Hashing Common Hash Algorithms Birthday Attack Page No. 5 Example of a Birthday Attack Generic Hash Demo Instructor Demonstration Security Issues in Hashing Hash Collisions MD5 Collision Creates Rogue Certificate Authority Digital Signatures Asymmetric Encryption Public Key Cryptography Advantages Asymmetric Algorithm Disadvantages Asymmetric Algorithm Examples Symmetric Encryption Symmetric Encryption Symmetric Downfalls Symmetric Algorithms Crack Times Module 8 - Digital Acquisition Digital Acquisition Copy Original Digital Acquisition - Duplication Digital Acquisition Procedures DC3 Operations DCFL Terabytes, Time, & Totals Digital Forensic Analysis Tools Forensic Toolkit (FTK) EnCase I-Look Investigator ProDiscover DFT Module 9 - DNS Domain Name Registration Network Service DNS Countermeasure: DNS Zone Transfers Cache Poisoning What is DNS spoofing? Tools: DNS Spoofing Active Sniffing Methods ARP Cache Poisoning ARP Normal Operation ARP Cache Poisoning ARP Cache Poisoning (Linux) Countermeasures Cybersquatting Domain Hijacking Host Names Hierarchy Host Table Nslookup DNS Databases Using Nslookup Dig for Unix / Linux Protecting Domain Names

6 (Mis)Uses of Host Tables Security Module 10 - Disaster Recovery and Business Continuity Planning Business Continuity Objectives Pieces of the BCP Where Do We Start? Why Is BCP a Hard Sell to Management? Plan Development Delegated to a Committee BCP Risk Analysis How to Identify the Most Critical Company Functions Interdependencies Identifying Functions Resources How Long Can the Company Be Without These Resources? Preventative Measures What Items Need to Be Considered? Proper Planning Executive Succession Planning Identify Vulnerabilities and Threats Categories Loss Criteria Disk Shadowing Backing Up Over Telecommunication Serial Lines HSM SAN Co-Location Facility Backups Hot Site Facility Backups Warm Site Facility Backups Cold Site Compatibility Issues with Offsite Facility Which Do We Use? Choosing Offsite Services Subscription Costs Choosing Site Location Other Offsite Approaches Results from the BIA Now What? Priorities Plan Objectives Defining Roles Environment Operational Planning Preventive Measures Emergency Response Recovery Return to Normal Operations Reviewing Insurance When Is the Danger Over? Now What? Testing and Drills Types of Tests to Choose From What Is Success? BCP Plans Commonly and Quickly Become Out of Date Phases of Plan Who Is Ready? Review Module 11 - Endpoint Security 3rd Party Applications Anti-Virus Limitations Browser Defense SSL/TLS SSL Connection Setup SSL Hybrid Encryption SSH IPSec - Network Layer Protection IPSec IPSec Public Key Infrastructure Quantum Cryptography Endpoint Whitelist Firewalls, IDS and IPS Firewall First line of defense IDS Second line of defense IPS Last line of defense? Firewalls Firewall Types: (1) Packet Filtering Firewall Types: (2) Proxy Firewalls Firewall Types Circuit-Level Proxy Firewall Type of Circuit-Level Proxy SOCKS Firewall Types Application-Layer Proxy Firewall Types: (3) Stateful Firewall Types: (4) Dynamic Packet-Filtering Firewall Types: (5) Kernel Proxies Firewall Placement Firewall Architecture Types Screened Host Risks of Portable Devices Module 12 - Honeypots, Honeynets, Honeytokens, Tarpits, oh my Page No. 6 Benefits and Drawbacks Honeypots Defined Legal Issues Trying to Trap the Bad Guy Companies Can Be Found Liable Technologies Incident Handling and the Legal System 481 Chain of Custody and Digital Evidence Collection Objectives Evidence Collection & Incident Assessment

7 Identifying an Incident Steps to handling an Incident Digital Incident Assessment Incident Response Checklist Responding to An Incident Suggested Guidelines for Securing Digital Evidence Secure Digital Evidence Common Incident Handling Mistakes Securing Digital Evidence Procedure Chain of Custody Potential Digital Evidence Search and Seizure Incident/Equipment Location Available Response Resources Securing Digital Evidence Digital Evidence Presentation The Best Evidence Rule Duplication and Recordings, Evidence Law Module 13 - IP Terms and Concepts OSI Application Layer Devices Work at Different Layers Network Devices Gateway Data Encapsulation Protocols ICMP Dial-Up Protocol SLIP Dial-Up Protocol PPP WAN Technologies Are Circuit or Packet Switched Packets Frame Protocols ICMP Port and Protocol Relationship Example Packet Sniffers Tool: Wireshark Tool: OmniPeek Sniffer Detection using Cain & Abel Network Protocol Network Protocol Protocols UDP versus TCP Port and Protocol Relationship An Older Model TCP/IP Suite Traceroute Operation Traceroute (cont.) Other Traceroute Tools IP Method: Ping Module 14 - Logging syslog Events Module 15 - Malicious Software Page No. 7 Malware Types of Malware Distributing Malware Malware Capabilities Auto Starting Malware Countermeasure: Monitoring Auto-start Methods Malicious Browser Content Malware Defense Techniques Spy Sweeper Enterprise CM Tool: Port Monitoring Software CM Tools: File Protection Software CM Tool: Windows File Protection CM Tool: Windows Software Restriction Policies Company Surveillance Software CM Tool: Hardware-based Malware Detectors Countermeasure: User Education Propagation Techniques Trojan Horse Characteristics Trojan Horses Executable Wrappers Benign EXE s Historically Wrapped with Trojans The Infectious CD-Rom Technique Trojan: Backdoor.Zombam.B Trojan: JPEG GDI+ All in One Remote Exploit Advanced Trojans: Avoiding Detection BPMTK Virus Types Types of Malware Cont... Types of Viruses Worm Characteristics Module 16 - Managing Security Policy Approach to Security Management Policy Types Policies with Different Goals Industry Best Practice Standards Components that Support the Security Policy Senior Management s Role in Security Security Roles Information Classification Information Classification Criteria Declassifying Information Types of Classification Levels Information Classification Issue Specific Policy Policy Assessment Policy Benefits Policy Development Tools

8 Posture and Culture Module 17 - Methods of Attack Security Enumeration Overview DNS Enumeration Backtrack DNS Enumeration SNMP Enumeration Tools SNMP Enumeration Countermeasures Active Directory Enumeration AD Enumeration countermeasures Hacking Tool: RootKit Windows RootKit Countermeasures Advanced Trojans: Avoiding Detection Benign EXE s Historically Wrapped with Trojans Google and Query Operators Google (cont.) SPUD: Google API Utility Tool Goolag Denial of Service Denial of Service Threat Methodologies (STRIDE) DDoS Issues DDoS Buffer Overflow Definition Overflow Illustration Buffer OverFlows Phishing Spear Phishing Links Logic Bomb Duronio Case Attacks Man-in-the Middle Replay Attack SPAM and Flooding Module 18 - Mitnick-Shimomura IP Address Spoofing TCP DoS Module 19 - Physical Security Physical Security Physical Security Checklist Physical Security Checklist Items of Interest Physical Controls Physical Access Tool Kit: Picks Tool Kit: Snap Gun Tool Kit: Electric Pick Bump Keying Lock Picking Countermeasures Controlling Access Facility Attributes Electrical Power Problems with Steady Power Current Power Interference Power Preventive Measures Fire Prevention Automatic Detector Mechanisms Fire Detection Fire Types Suppression Methods Fire Suppression Fire Extinguishers Page No. 8 Module 20 - Risk Management & Security Frameworks Overview IT Governance Best Practices IT Risk Management Types of Risks Risk Management Information Security Risk Evaluation Information Security Risk Evaluation Improving Security Posture Risk Evaluation Activities Risk Assessment Information Gathering Information Gathering Data Classification Threats and Vulnerabilities Analytical Methods Evaluate Controls Evaluate Controls Risk Ratings Important Risk Assessment Practices Review Security Incentives & Motivations Security Incentives & Attack Motivations Risk Management II What is Your Weakest Link? What Is the Value of an Asset? Examples of Some Vulnerabilities that Are Not Always Obvious Categorizing Risks Some Examples of Types of Losses Different Approaches to Analyzing Risks Who Uses What Analysis Type? Qualitative Analysis Steps Quantitative Analysis Can a Purely Quantitative Analysis Be Accomplished? Comparing Cost and Benefit Cost of a Countermeasure

9 Frameworks & Compliance ISO ISO 27002: Control Components Review Security Module 21 - Security and Organizational Structure Capacity Analysis Employee Discipline and Termination Employee Performance Employee Retention Filling Positions Conflicts of Interest Module 22 - Security Awareness Security Awareness Program 4 steps 3 Common Training Models Security Awareness Goals Role of metrics Steps to develop a metrics program Module 23 - Steganography Crypto and Password Recovery Background Steganalysis Steganography Methods Injection Substitution File Generation Module 24 - The Intelligent Network - Unified Threat Management (UTM) UTM product criteria Firewalls, IDS and IPS Firewall First line of defense IDS Second line of defense IPS Last line of defense? Firewalls Firewall Types: (1) Packet Filtering Firewall Types: (2) Proxy Firewalls Firewall Types Circuit-Level Proxy Firewall DDoS Issues HIPS HIPS Unified Threat Management Unified Threat Management Virtualization - Type 1 Type 1 Examples Virtualization Type 2 Type 2 Examples Module 25 - Network Infrastructure Wikto Web Assessment Tool Network Topologies Physical Layer Network Topologies Mesh Summary of Topologies Wireless Technologies War Driving TCP Model TCP/IP Suite OSI Model OSI Application Layer OSI Presentation Layer OSI Session Layer OSI - Transport Layer OSI Network Layer OSI Data Link OSI Physical Layer Wide Area Network Technologies Voice Over IP VLAN Network Segmentation Module 26 - Vulnerability Assessment Outside View Page No. 9 Basic Hacker Process Potential Threats, Vulnerabilities, & Risks What is a Penetration Test Types of Penetration Testing Vulnerability Assessment vs Pentest Hacking-life-cycle - a Methodology Methodology for Penetration Testing / Ethical Hacking Hacker vs. Penetration Tester Not Just Tools Exploitation Tools vs. Vulnerability Scanners Vulnerability Scanners Nessus Nessus Report SAINT SAINT Sample Report Tool: Retina Qualys Guard Tool: LANguard Number of Exploitable Vulnerabilities from NVD Detected Scan Process Best Practices Inside, outside and user view Manager s Role in Remediation Risks of non-remediation Pentesting in Vulnerability Management Scanning Techniques Threat Concerns Threat Vectors War Dialing

Networking: EC Council Network Security Administrator NSA

Networking: EC Council Network Security Administrator NSA coursemonster.com/uk Networking: EC Council Network Security Administrator NSA View training dates» Overview The EC-Council's NSA certification looks at network security from a defensive view. The NSA

More information

BUY ONLINE FROM: http://www.itgovernance.co.uk/products/497

BUY ONLINE FROM: http://www.itgovernance.co.uk/products/497 CISSP EXAM CRAM 2 1. The CISSP Certification Exam. Assessing Exam Readiness. Taking the Exam. Multiple-Choice Question Format. Exam Strategy. Question-Handling Strategies. Mastering the Inner Game. 2.

More information

Security + Certification (ITSY 1076) Syllabus

Security + Certification (ITSY 1076) Syllabus Security + Certification (ITSY 1076) Syllabus Course: ITSY 1076 Security+ 40 hours Course Description: This course is targeted toward an Information Technology (IT) professional who has networking and

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

642 552 Securing Cisco Network Devices (SND)

642 552 Securing Cisco Network Devices (SND) 642 552 Securing Cisco Network Devices (SND) Course Number: 642 552 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional, Cisco Firewall Specialist,

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

CERTIFIED PENETRATION TESTING CONSULTANT

CERTIFIED PENETRATION TESTING CONSULTANT Cyber Security Training & Consulting CERTIFIED PENETRATION TESTING CONSULTANT COURSE OVERVIEW 4 Days 32 CPE Credits $3,500 The Certified Penetration Testing Consultant course is our advanced course in

More information

PRINCE GEORGE'S COMMUNITY COLLEGE OFFICE OF INSTRUCTION MASTER COURSE SYLLABUS

PRINCE GEORGE'S COMMUNITY COLLEGE OFFICE OF INSTRUCTION MASTER COURSE SYLLABUS PRINCE GEORGE'S COMMUNITY COLLEGE OFFICE OF INSTRUCTION MASTER COURSE SYLLABUS CIS 162 Computer Security, Security+ Michael Burt 12/19/2006 Course Designator and Title Prepared by Date Barry Bugg Dr. Aaron

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

I. The CDRSN National Information System Security Officer (ISSO) is the focal point for all security issues pertaining to this network.

I. The CDRSN National Information System Security Officer (ISSO) is the focal point for all security issues pertaining to this network. CERTIFIED INFORMATION SYSYTEMS SECURITY OFFICER KEY DATA COURSE OVERVIEW ACCREDITATIONS Course Title: C)ISSO Duration: 5 days Day 1 - Day 5: Theory Exam Duration: 2hrs Questions: 100 Questions Re-examination:

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

C)ISSO Information Systems Security Officer

C)ISSO Information Systems Security Officer C)ISSO Information Systems Security Officer Course Details Course Code: Duration: Notes: C)ISSO 5 days Elements of this syllabus are subject to change. About this Course The Certified Information Systems

More information

Diploma in Information Security Control, Audit and Management (CISSP Certification)

Diploma in Information Security Control, Audit and Management (CISSP Certification) Diploma in Information Security Control, Audit and This course is designed and delivered by experienced information security professionals and is useful to information system managers, information security

More information

Eleventh Hour Security+

Eleventh Hour Security+ Eleventh Hour Security+ Exam SYO-201 Study Guide I do Dubrawsky Technical Editor Michael Cross AMSTERDAM BOSTON HEIDELBERG LONDON NEWYORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE SYDNEY TOKYO SYNGRESS.

More information

CompTIA Security+ Certification Study Guide. (Exam SYO-301) Glen E. Clarke. Gravu Hill

CompTIA Security+ Certification Study Guide. (Exam SYO-301) Glen E. Clarke. Gravu Hill CompTIA Security+ Certification Study Guide (Exam SYO-301) Glen E. Clarke McGraw-Hill is an independent entity from CompTIA,This publication and CD may be used in assisting students to prepare for the

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

FBLA Cyber Security aligned with Common Core 6.14. FBLA: Cyber Security RST.9-10.4 RST.11-12.4 RST.9-10.4 RST.11-12.4 WHST.9-10.4 WHST.11-12.

FBLA Cyber Security aligned with Common Core 6.14. FBLA: Cyber Security RST.9-10.4 RST.11-12.4 RST.9-10.4 RST.11-12.4 WHST.9-10.4 WHST.11-12. Competency: Defend and Attack (virus, spam, spyware, Trojans, hijackers, worms) 1. Identify basic security risks and issues to computer hardware, software, and data. 2. Define the various virus types and

More information

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam JK0 015 CompTIA E2C Security+ (2008 Edition) Exam Version 4.1 QUESTION NO: 1 Which of the following devices would be used to gain access to a secure network without affecting network connectivity? A. Router

More information

Certified Penetration Testing Engineer

Certified Penetration Testing Engineer Training Days: 5 Overview The Certified Penetration Testing Engineer course trains students on the 5 key elements of penetration testing: information gathering, scanning, enumeration, exploitation and

More information

CEH Version8 Course Outline

CEH Version8 Course Outline CEH Version8 Course Outline Module 01: Introduction to Ethical Hacking Information Security Overview Information Security Threats and Attack Vectors Hacking Concepts Hacking Phases Types of Attacks Information

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

Certified Penetration Testing Specialist

Certified Penetration Testing Specialist Certified Penetration Testing Specialist Course Length: 5 days Course Code: CPTS Course Description CPTS is built upon proven hands-on Penetration Testing methodologies as utilized by our international

More information

IINS Implementing Cisco Network Security 3.0 (IINS)

IINS Implementing Cisco Network Security 3.0 (IINS) IINS Implementing Cisco Network Security 3.0 (IINS) COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs Mandatory Knowledge Units 1.0 Core2Y 1.1 Basic Data Analysis The intent of this Knowledge Unit is to provide students with basic abilities to manipulate data into meaningful information. 1.1.1 Topics Summary

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

Higher National Unit specification: general information

Higher National Unit specification: general information Higher National Unit specification: general information Unit code: H17V 34 Superclass: CB Publication date: March 2012 Source: Scottish Qualifications Authority Version: 01 Unit purpose This Unit is designed

More information

CompTIA Security+ (Exam SY0-410)

CompTIA Security+ (Exam SY0-410) CompTIA Security+ (Exam SY0-410) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES SECURITY

More information

Tim Bovles WILEY. Wiley Publishing, Inc.

Tim Bovles WILEY. Wiley Publishing, Inc. Tim Bovles WILEY Wiley Publishing, Inc. Contents Introduction xvii Assessment Test xxiv Chapter 1 Introduction to Network Security 1 Threats to Network Security 2 External Threats 3 Internal Threats 5

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

form approved June/2006 revised 11-02-06 Page 1 of 7

form approved June/2006 revised 11-02-06 Page 1 of 7 Administrative-Master Syllabus form approved June/2006 revised 11-02-06 Page 1 of 7 Administrative - Master Syllabus I. Topical Outline Each offering of this course must include the following topics (be

More information

Network Security: A Practical Approach. Jan L. Harrington

Network Security: A Practical Approach. Jan L. Harrington Network Security: A Practical Approach Jan L. Harrington ELSEVIER AMSTERDAM BOSTON HEIDELBERG LONDON NEW YORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE SYDNEY TOKYO Morgan Kaufmann is an imprint of

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0 Module 1: Vulnerabilities, Threats, and Attacks 1.1 Fundamental Principles of a Secure Network

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours Ethical Hacking and Information Security Duration Detailed Module Foundation of Information Security Lecture with Hands On Session: 90 Hours Elements of Information Security Introduction As technology

More information

EC Council Certified Ethical Hacker V8

EC Council Certified Ethical Hacker V8 Course Code: ECCEH8 Vendor: Cyber Course Overview Duration: 5 RRP: 2,445 EC Council Certified Ethical Hacker V8 Overview This class will immerse the delegates into an interactive environment where they

More information

Computer Security. Introduction to. Michael T. Goodrich Department of Computer Science University of California, Irvine. Roberto Tamassia PEARSON

Computer Security. Introduction to. Michael T. Goodrich Department of Computer Science University of California, Irvine. Roberto Tamassia PEARSON Introduction to Computer Security International Edition Michael T. Goodrich Department of Computer Science University of California, Irvine Roberto Tamassia Department of Computer Science Brown University

More information

Implementing Cisco IOS Network Security

Implementing Cisco IOS Network Security Implementing Cisco IOS Network Security IINS v3.0; 5 Days, Instructor-led Course Description Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles

More information

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13 COURSE TITLE : INFORMATION SECURITY COURSE CODE : 5136 COURSE CATEGORY : ELECTIVE PERIODS/WEEK : 4 PERIODS/SEMESTER : 52 CREDITS : 4 TIME SCHEDULE MODULE TOPICS PERIODS 1 Introduction to Computer Security

More information

Chapter 1 The Principles of Auditing 1

Chapter 1 The Principles of Auditing 1 Chapter 1 The Principles of Auditing 1 Security Fundamentals: The Five Pillars Assessment Prevention Detection Reaction Recovery Building a Security Program Policy Procedures Standards Security Controls

More information

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline

Asheville-Buncombe Technical Community College Department of Networking Technology. Course Outline Course Number: SEC 150 Course Title: Security Concepts Hours: 2 Lab Hours: 2 Credit Hours: 3 Course Description: This course provides an overview of current technologies used to provide secure transport

More information

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed Venue Nairobi Kenya (exact hotel name to be confirmed before course) Dates March 31, 2014 April 4, 2014 Inovatec College Certified Ethical Hacker (CEH) boot camp The Certified Ethical Hacker (CEH) Certification

More information

Course Content Summary ITN 262 Network Communication, Security and Authentication (4 Credits)

Course Content Summary ITN 262 Network Communication, Security and Authentication (4 Credits) Page 1 of 5 Course Content Summary ITN 262 Network Communication, Security and Authentication (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description:

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Introduction p. 2. Introduction to Information Security p. 1. Introduction

Introduction p. 2. Introduction to Information Security p. 1. Introduction Introduction p. xvii Introduction to Information Security p. 1 Introduction p. 2 What Is Information Security? p. 3 Critical Characteristics of Information p. 4 CNSS Security Model p. 5 Securing Components

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10)

APNIC elearning: Network Security Fundamentals. 20 March 2013 10:30 pm Brisbane Time (GMT+10) APNIC elearning: Network Security Fundamentals 20 March 2013 10:30 pm Brisbane Time (GMT+10) Introduction Presenter/s Nurul Islam Roman Senior Training Specialist nurul@apnic.net Specialties: Routing &

More information

CH ENSA EC-Council Network Security Administrator Detailed Course Outline

CH ENSA EC-Council Network Security Administrator Detailed Course Outline CH ENSA EC-Council Network Security Administrator Detailed Course Outline Summary Duration Vendor Audience 5 Days hands-on training EC-Council Security Professionals Level Technology Category Advance Ethical

More information

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting Chapter 1 1. Introducing Penetration Testing 1.1 What is penetration testing 1.2 Different types of test 1.2.1 External Tests

More information

Certified Wireless Security Professional (CWSP) Course Overview

Certified Wireless Security Professional (CWSP) Course Overview Certified Wireless Security Professional (CWSP) Course Overview This course will teach students about Legacy Security, encryption ciphers and methods, 802.11 authentication methods, dynamic encryption

More information

ETHICAL HACKING. By REAL TIME FACULTY

ETHICAL HACKING. By REAL TIME FACULTY w w ẉ s u n m ar s ṣ n et ETHICAL HACKING Duration : 1 Month Timings : 4.30 p.m. to 6.00 p.m. By REAL TIME FACULTY # 407, 4 th Floor, New HUDA MYTHRI VIHAR, Beside Aditya Trade Centre, Ameerpet, Hyd. -

More information

EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led

EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led Certification: ENSA Exam 312-38 Course Description This course looks at the network security in defensive view.

More information

Joseph Migga Kizza. A Guide to Computer Network Security. 4) Springer

Joseph Migga Kizza. A Guide to Computer Network Security. 4) Springer Joseph Migga Kizza A Guide to Computer Network Security 4) Springer Contents Part I Understanding Computer Network Security 1 Computer Network Fundamentals 1.1 Introduction 1.2 Computer Network Models

More information

Information Security. Training

Information Security. Training Information Security Training Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

Network Security Fundamentals

Network Security Fundamentals APNIC elearning: Network Security Fundamentals 27 November 2013 04:30 pm Brisbane Time (GMT+10) Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security IPv6

More information

[CEH]: Ethical Hacking and Countermeasures

[CEH]: Ethical Hacking and Countermeasures [CEH]: Ethical Hacking and Countermeasures Length Audience(s) Delivery Method : 5 days : This course will significantly benefit security officers, auditors, security professionals, site administrators,

More information

Systems and Principles Unit Syllabus

Systems and Principles Unit Syllabus Systems and Principles Unit Syllabus Level 3 Implementing an ICT systems security policy 7540-032 www.cityandguilds.com September 2010 Version 1.0 About City & Guilds City & Guilds is the UK s leading

More information

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification

Soran University Faculty of Science and Engineering Computer Science Department Information Security Module Specification 1. Module Title Information Security 2. Module Code: CS403INS 3. Module Level - Forth Stage 4. Module Leader Safwan M. 5. Teaching Semester 7 and 8 Soran University Faculty of Science and Engineering Computer

More information

EC-Council. Certified Ethical Hacker. Program Brochure

EC-Council. Certified Ethical Hacker. Program Brochure EC-Council C Certified E Ethical Hacker Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information

INFORMATION SECURITY TRAINING

INFORMATION SECURITY TRAINING INFORMATION SECURITY TRAINING Course Duration: 45 days Pre-Requisite: Basic Knowledge of Internet Course Content Course Fee: 15,000 ( Online Examination Fee, Books, Certification, Tools & Software's Included

More information

CISA TIMETABLE (4 DAYS)

CISA TIMETABLE (4 DAYS) CISA TIMETABLE (4 DAYS) ISACA-CISA Day 1 9.00 9.30 Welcome, Introductions, Coffee 9.30 11.00 About the CISA Exam Domain 1 - The Process of Auditing Information Systems Auditing Types of Audits Audit Methodology

More information

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings Computer Security Principles and Practice Second Edition William Stailings Lawrie Brown University ofnew South Wales, Australian Defence Force Academy With Contributions by Mick Bauer Security Editor,

More information

Network Security Foundations

Network Security Foundations Network Security Foundations Matthew Strebe O San SrBBC Francisco London Introduction xv Chapter 1 Security Principles 1 Why Computers Aren't Secure 2 The History of Computer Security 4-1945 5 1945-1955

More information

The Information Security Problem

The Information Security Problem Chapter 10 Objectives Describe the major concepts and terminology of EC security. Understand phishing and its relationship to financial crimes. Describe the information assurance security principles. Identify

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

INFORMATION SECURITY TRAINING CATALOG (2015)

INFORMATION SECURITY TRAINING CATALOG (2015) INFORMATICS AND INFORMATION SECURITY RESEARCH CENTER CYBER SECURITY INSTITUTE INFORMATION SECURITY TRAINING CATALOG (2015) Revision 3.0 2015 TÜBİTAK BİLGEM SGE Siber Güvenlik Enstitüsü P.K. 74, Gebze,

More information

Introduction. Course Description

Introduction. Course Description Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 Introduction Insecure wireless networks at

More information

How To Pass A Credit Course At Florida State College At Jacksonville

How To Pass A Credit Course At Florida State College At Jacksonville Form 2A, Page 1 FLORIDA STATE COLLEGE AT JACKSONVILLE COLLEGE CREDIT COURSE OUTLINE COURSE NUMBER: CTS 2658 COURSE TITLE: PREREQUISITE(S): COREQUISITE(S): Managing Network Security CNT 2210 with grade

More information

An expert s tips for cracking tough CISSP exam

An expert s tips for cracking tough CISSP exam 35 / 83 Chapter 6 An expert s tips for cracking tough CISSP exam Rahul Kokcha, an experienced instructor for CISSP explains how to prepare for the CISSP exam, what are important topics, and what you do

More information

Network Access Security. Lesson 10

Network Access Security. Lesson 10 Network Access Security Lesson 10 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Firewalls Given a scenario, install and configure routers and switches.

More information

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker ALL ElNis ONE CEH Certified Ethical Hacker EXAM GUIDE Matt Walker Mc Grain/ New York Chicago San Francisco Lisbon London Madrid Mexico City Milan New Delhi San Juan Seoul Singapore Sydney Toronto McGraw-Hill

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

SCP - Strategic Infrastructure Security

SCP - Strategic Infrastructure Security SCP - Strategic Infrastructure Security Lesson 1 - Cryptogaphy and Data Security Cryptogaphy and Data Security History of Cryptography The number lock analogy Cryptography Terminology Caesar and Character

More information

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Professional Penetration Testing Techniques and Vulnerability Assessment ... Course Introduction Today Hackers are everywhere, if your corporate system connects to internet that means your system might be facing with hacker. This five days course Professional Vulnerability Assessment

More information

Implementing Cisco IOS Network Security v2.0 (IINS)

Implementing Cisco IOS Network Security v2.0 (IINS) Implementing Cisco IOS Network Security v2.0 (IINS) Course Overview: Implementing Cisco IOS Network Security (IINS) v2.0 is a five-day instructor-led course that is presented by Cisco Learning Partners

More information

GSEC GIAC Security. Essentials Certification ONE ALL IN EXAM GUIDE. Ric Messier. Singapore Sydney Toronto

GSEC GIAC Security. Essentials Certification ONE ALL IN EXAM GUIDE. Ric Messier. Singapore Sydney Toronto ALL IN ONE GSEC GIAC Security Essentials Certification EXAM GUIDE Ric Messier New York Chicago San Francisco Athens London Madrid Mexico City Milan New Delhi Singapore Sydney Toronto "4 McGraw-Hill Education

More information

Network Security Bible Dr. Eric Cole, Dr. Ronald Krutz, and James W. Conley WILEY

Network Security Bible Dr. Eric Cole, Dr. Ronald Krutz, and James W. Conley WILEY WILEY Wiley Publishing, Inc. Network Security Bible Dr. Eric Cole, Dr. Ronald Krutz, and James W. Conley Contents Acknowledgments Introduction Part I: Security Principles and Practices Chapter 1: Information

More information

Certified Penetration Testing Engineer

Certified Penetration Testing Engineer Cyber Security Training & Consulting Certified Penetration COURSE OVERVIEW 5 Days 40 CPE Credits $3,000 The Certified Penetration course trains students on the 5 key elements of penetration testing: information

More information

Network Security Administrator

Network Security Administrator Network Security Administrator Course ID ECC600 Course Description This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze

More information

Certified Penetration Testing Specialist

Certified Penetration Testing Specialist Certified Penetration Testing Specialist Course Name: CPTS V8.8 Duration: 5 days Language: English Format: Instructor-led Live Virtual Training CBT - Pre-recorded Prerequisites: A minimum of 12 months

More information

VMware: Advanced Security

VMware: Advanced Security VMware: Advanced Security Course Introduction Course Introduction Chapter 01 - Primer and Reaffirming Our Knowledge Primer and Reaffirming Our Knowledge ESX Networking Components How Virtual Ethernet Adapters

More information

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1 Industrial Network Security for SCADA, Automation, Process Control and PLC Systems Contents 1 An Introduction to Industrial Network Security 1 1.1 Course overview 1 1.2 The evolution of networking 1 1.3

More information

Network Attacks and Defenses

Network Attacks and Defenses Network Attacks and Defenses Tuesday, November 25, 2008 Sources: Skoudis, CounterHack; S&M Chapter 5 (including many images) CS342 Computer Security Department of Computer Science Wellesley College Networks

More information

IDS 4.0 Roadshow. Module 1- IDS Technology Overview. 2003, Cisco Systems, Inc. All rights reserved. IDS Roadshow

IDS 4.0 Roadshow. Module 1- IDS Technology Overview. 2003, Cisco Systems, Inc. All rights reserved. IDS Roadshow IDS 4.0 Roadshow Module 1- IDS Technology Overview Agenda Network Security Network Security Policy Management Protocols The Security Wheel IDS Terminology IDS Technology HIDS and NIDS IDS Communication

More information

NETWORK SECURITY (W/LAB) Course Syllabus

NETWORK SECURITY (W/LAB) Course Syllabus 6111 E. Skelly Drive P. O. Box 477200 Tulsa, OK 74147-7200 NETWORK SECURITY (W/LAB) Course Syllabus Course Number: NTWK-0008 OHLAP Credit: Yes OCAS Code: 8131 Course Length: 130 Hours Career Cluster: Information

More information

ASM Educational Center (ASM) Est. 1992

ASM Educational Center (ASM) Est. 1992 CompTIA Network+ Certification Course Outline Objective 1.1 - The OSI and TCP/IP Models The OSI and TCP/IP Models OSI Layer 7 OSI Layer 6 OSI Layer 5 OSI Layer 4 OSI Layer 3 OSI Layer 2 OSI Layer 1 LAN

More information

Fundamentals of Network Security - Theory and Practice-

Fundamentals of Network Security - Theory and Practice- Fundamentals of Network Security - Theory and Practice- Program: Day 1... 1 1. General Security Concepts... 1 2. Identifying Potential Risks... 1 Day 2... 2 3. Infrastructure and Connectivity... 2 4. Monitoring

More information

FSP-201: Ethical Hacking & IT Security

FSP-201: Ethical Hacking & IT Security FSP-201: Ethical Hacking & IT Security Session 2015-16 OVERVIEW ABOUT SIFS INDIA COURSE INTRODUCTION ENTRY REQUIREMENTS HOW TO APPLY FEE STRUCTURE COURSE MODULES CAREER PROSPECTS LIBRARY TRAINING & INTERNSHIP

More information

Implementing Cisco IOS Network Security

Implementing Cisco IOS Network Security Implementing Cisco IOS Network Security Course Number: 640-553 (IINS) Course Length: 5 Days Course Overview This instructor-led course focuses on the necessity of a comprehensive security policy and how

More information