Course Outline. Module 01: Computer Network and Defense Fundamentals

Size: px
Start display at page:

Download "Course Outline. Module 01: Computer Network and Defense Fundamentals"

Transcription

1 Course Outline Module 01: Computer Network and Defense Fundamentals Network Fundamentals o Computer Network o Types of Network o Major Network Topologies Network Components o Network Interface Card (NIC) o Repeater o Hub o Switches o Router o Bridges o Gateways TCP/IP Networking Basics o Standard Network Models: OSI Model o Standard Network Models: TCP/IP Model o Comparing OSI and TCP/IP TCP/IP Protocol Stack o Domain Name System (DNS) o DNS Packet Format o Transmission Control Protocol (TCP) TCP Header Format TCP Services TCP Operation Three-way handshake o User Datagram Protocol (UDP) UDP Operation o IP Header IP Header: Protocol Field What is Internet Protocol v6 (IPv6)? IPv6 Header o Internet Control Message Protocol (ICMP) Format of an ICMP Message Address Resolution Protocol (ARP) ARP Packet Format Certified Network Defense (CND) Outline Page 1

2 Ethernet Fiber Distributed Data Interface (FDDI) Token Ring IP Addressing o Classful IP Addressing o Address Classes o Reserved IP Address o Subnet Masking Subnetting Supernetting o IPv6 Addressing Difference between IPv4 and IPv6 IPv4 compatible IPv6 Address Computer Network Defense (CND) o Computer Fundamental Attributes o What CND is NOT o CND Layers CND Layer 1: Technologies CND Layer 2: Operations CND Layer 3: People o Blue Teaming o Network Defense-In-Depth o Typical Secure Network Design CND Triad CND Process CND Actions CND Approaches Module 02: Network Security Threats, Vulnerabilities, and Attacks Essential Terminologies o Threats o Vulnerabilities o Attacks Network Security Concerns o Why Network Security Concern Arises? o Fundamental Network Security Threats Certified Network Defense (CND) Outline Page 2

3 o Types of Network Security Threats o Where they arise from? o How does network security breach affects business continuity? Network Security Vulnerabilities o Types of Network Security Vulnerabilities o Technological Vulnerabilities o Configuration Vulnerabilities o Security policy Vulnerabilities o Types of Network Security Attacks Network Reconnaissance Attacks o Reconnaissance Attacks Reconnaissance Attacks: ICMP Scanning Reconnaissance Attacks: Ping Sweep Reconnaissance Attacks: DNS Footprinting Reconnaissance Attacks: Network Range Discovery Reconnaissance Attacks: Network Topology Identification Reconnaissance Attacks: Network Information Extraction using Nmap Scan Reconnaissance Attacks: Port Scanning Reconnaissance Attacks: Network Sniffing How an Attacker Hacks the Network Using Sniffers Reconnaissance Attacks: Social Engineering Attacks Network Access Attacks o Password Attacks o Password Attack Techniques Dictionary Attack Brute Forcing Attacks Hybrid Attack Birthday Attack Rainbow Table Attack o Man-in-the-Middle Attack o Replay Attack o Smurf Attack o Spam and Spim o Xmas Attack o Pharming o Privilege Escalation o DNS Poisoning Certified Network Defense (CND) Outline Page 3

4 o DNS Cache Poisoning o ARP Poisoning o DHCP Attacks: DHCP Starvation Attacks DHCP Attacks: DHCP Spoofing Attack o Switch Port Stealing o Spoofing Attacks MAC Spoofing/Duplicating Denial of Service (DoS) Attacks Distributed Denial-of-Service Attack (DDoS) Malware Attacks o Malware Types of Malware: Trojan Types of Malware: Virus and Armored Virus o Malware Attacks Adware Spyware Rootkits Backdoors Logic Bomb Botnets Ransomware Polymorphic malware Module 03: Network Security Controls, Protocols, and Devices Fundamental Elements of Network Security o Network Security Controls o Network Security Protocols o Network Security Perimeter Appliances Network Security Controls o Access Control Access Control Terminology Access Control Principles Access Control System: Administrative Access Control Access Control System: Physical Access Controls Access Control System: Technical Access Controls o Types of Access Control Discretionary Access Control (DAC) Mandatory Access Control (MAC) Role-based Access Certified Network Defense (CND) Outline Page 4

5 o Network Access Control (NAC) o NAC Solutions User Identification, Authentication, Authorization and Accounting o Types of Authentication: Password Authentication o Types of Authentication: Two-factor Authentication o Types of Authentication: Biometrics o Types of Authentication: Smart Card Authentication o Types of Authentication: Single Sign-on (SSO) Types of Authorization Systems o Centralized Authorization o Implicit Authorization o Decentralized Authorization o Explicit Authorization Authorization Principles o Least privilege o Separation of duties Cryptography o Encryption Symmetric Encryption Asymmetric Encryption o Hashing: Data Integrity o Digital Signatures o Digital Certificates o Public Key Infrastructure (PKI) Security Policy o Network Security Policy o Key Consideration for Network Security Policy o Types of Network Security Policies Network Security Devices o Firewalls o DMZ o Virtual Private Network (VPN) o Proxy Server Advantages Of using Proxy Servers Proxy Tools Certified Network Defense (CND) Outline Page 5

6 o Honeypot Advantages of using Honeypots Honeypot Tools o Intrusion Detection System (IDS) o Intrusion Prevention System (IPS) o IDS/IPS Solutions o Network Protocol Analyzer How it Works Advantages of using Network Protocol Analyzer Network Protocol Analyzer Tools o Internet Content Filter Advantages of using Internet Content Filters Internet Content Filters o Integrated Network Security Hardware Network Security Protocols o Transport Layer o Network Layer o Application Layer o Data Link Layer RADIUS TACACS+ Kerbros Pretty Good Service (PGP) Protocol S/MIME Protocol o How it Works o Difference between PGP and S/MIME Secure HTTP Hyper Text Transfer Protocol Secure (HTTPS) Transport Layer Security (TLS) Internet Protocol Security (IPsec) Module 04: Network Security Policy Design and Implementation What is Security Policy? o Hierarchy of Security Policy o Characteristics of a Good Security Policy o Contents of Security Policy o Typical Policy Content o Policy Statements Certified Network Defense (CND) Outline Page 6

7 o Steps to Create and Implement Security Policies o Considerations Before Designing a Security Policy o Design of Security Policy o Policy Implementation Checklist o Types of Information Security Policy Enterprise information security policy (EISP) Issue specific security policy(issp) System specific security policy (SSSP) Internet Access Policies o Promiscuous Policy o Permissive Policy o Paranoid Policy o Prudent Policy Acceptable-Use Policy User-Account Policy Remote-Access Policy Information-Protection Policy Firewall-Management Policy Special-Access Policy Network-Connection Policy Business-Partner Policy Security Policy Passwords Policy Physical Security Policy Information System Security Policy Bring Your Own Devices (BYOD) Policy Software/Application Security Policy Data Backup Policy Confidential Data Policy Data Classification Policy Internet Usage Policies Server Policy Wireless Network Policy Incidence Response Plan (IRP) User Access Control Policy Switch Security Policy Intrusion Detection and Prevention (IDS/IPS) Policy Personal Device Usage Policy Certified Network Defense (CND) Outline Page 7

8 Encryption Policy Router Policy Security Policy Training and Awareness ISO Information Security Standards o ISO/IEC 27001:2013: Information technology Security Techniques Information security Management Systems Requirements o ISO/IEC 27033: Information technology -- Security techniques -- Network security Payment Card Industry Data Security Standard (PCI-DSS) Health Insurance Portability and Accountability Act (HIPAA) Information Security Acts: Sarbanes Oxley Act (SOX) Information Security Acts: Gramm-Leach-Bliley Act (GLBA) Information Security Acts: The Digital Millennium Copyright Act (DMCA) and Federal Information Security Management Act (FISMA) Other Information Security Acts and Laws o Cyber Law in Different Countries Module 05: Physical Security Physical Security o Need for Physical Security o Factors Affecting Physical Security o Physical Security Controls Administrative Controls Physical Controls Technical Controls o Physical Security Controls: Location and Architecture Considerations o Physical Security Controls: Fire Fighting Systems o Physical Security Controls: Physical Barriers o Physical Security Controls: Security Personnel Access Control Authentication Techniques o Authentication Techniques: Knowledge Factors o Authentication Techniques: Ownership Factors o Authentication Techniques: Biometric Factors Physical Security Controls o Physical Locks Certified Network Defense (CND) Outline Page 8

9 o Mechanical locks: o Digital locks: o Combination locks: o Electronic /Electric /Electromagnetic locks: o Concealed Weapon/Contraband Detection Devices o Mantrap o Security Labels and Warning Signs o Alarm System o Video Surveillance o Physical Security Policies and Procedures Other Physical Security Measures o Lighting System o Power Supply Workplace Security o Reception Area o Server/ Backup Device Security o Critical Assets and Removable Devices o Securing Network Cables o Securing Portable Mobile Devices Personnel Security: Managing Staff Hiring and Leaving Process Laptop Security Tool: EXO5 o Laptop Tracking Tools Environmental Controls o Heating, Ventilation and Air Conditioning o Electromagnetic Interference (EMI) Shielding o Hot and Cold Aisles Physical Security: Awareness /Training Physical Security Checklists Module 06: Host Security Host Security o Common Threats Specific to Host Security o Where do they come from? o Why Host Security? o Before Configuring Host Security: Identify purpose of each Host o Host Security Baselining OS Security o Operating System Security Baselining o Common OS Security Configurations Certified Network Defense (CND) Outline Page 9

10 o Windows Security Windows Security Baselining: Example Microsoft Baseline Security Analyzer (MBSA) Setting up BIOS Password Auditing Windows Registry User and Password Management Disabling Unnecessary User Accounts Configuring user authentication o Patch Management Configuring an update method for Installing Patches Patch Management Tools o Disabling Unused System Services o Set Appropriate Local Security Policy Settings o Configuring Windows Firewall o Protecting from Viruses Antivirus Software o Protecting from Spywares Antispywares o Security: AntiSpammers Spam Filtering Software o Enabling Pop-up Blockers o Windows Logs Review and Audit Log Review Recommendations Event IDs in Windows Event log o Configuring Host-based IDS/IPS Host based IDS: OSSEC AlienVault Unified Security Management (USM) Tripwire Additional Host Based IDSes o File System Security: Setting Access Controls and Permission to Files and Folders Creating and Securing a Windows file share o File and File System Encryption EFS Limitations Data encryption Recommendations DATA Encryption Tools Linux Security o Linux Baseline Security Checker: buck-security o Password Management Certified Network Defense (CND) Outline Page 10

11 o Disabling Unnecessary Services o Killing unnecessary processes o Linux Patch Management o Understanding and checking Linux File Permissions Changing File Permissions Common File Permission Settings Check and Verify Permissions for Sensitive Files and Directories o Host-based Firewall Protection with IP tables o Linux Log review and Audit Common Linux log files System Log Viewer Log Events to Look for Securing Network Servers o Before Hardening Servers o Hardening Web Server o Hardening Server: Recommendations o Hardening FTP Servers: Recommendations Hardening Routers and Switches o Hardening Routers: Recommendations o Hardening Switches Hardening Switches-Recommendations o Logs Review and Audit: Syslog o GFI Events Manager: Syslog Server Application/software Security o Application Security Application Security Phases Application Security: Recommendations Data Security o What is Data Loss Prevention (DLP)? Best Practices to Prevent Data Loss List of DLP Solution Vendors Data Leak/Loss Prevention Tools Virtualization Security o Virtualization Terminologies o Introduction to Virtualization o Characteristics of Virtualization o Benefits of Virtualization o Virtualization Vendors o Virtualization Security Certified Network Defense (CND) Outline Page 11

12 Virtualization Security Concern o Securing Hypervisor o Securing Virtual machines Implementing Software Firewall Deploying Anti-Virus Software Encrypting the Virtual Machines o Secure Virtual Network Management Methods to Secure Virtual Environment Virtualization Security Best Practices for Network Defenders Best Practices for Virtual Environment Security Module 07: Secure Firewall Configuration and Management Firewalls and Concerns What Firewalls Does? What should you not Ignore? Firewall Limitations How Does a Firewall Work? Firewall Rules Types of Firewalls o Hardware Firewall o Software Firewall Firewall Technologies o Packet Filtering Firewall o Circuit Level Gateway o Application Level Firewall o Stateful Multilayer Inspection Firewall Multilayer Inspection Firewall o Application Proxy o Network Address Translation o Virtual Private Network Firewall Topologies o Bastion host o Screened subnet o Multi-homed firewall o Choosing Right Firewall Topology Firewall Rule Set & Policies o Build an Appropriate Firewall Ruleset o Blacklist vs Whitelist Certified Network Defense (CND) Outline Page 12

13 o Example: Packet Filter Firewall Ruleset o Implement Firewall Policy o Periodic Review of Firewall Policies o Firewall Implementation o Before Firewall Implementation and Deployment o Firewall Implementation and Deployment o Planning Firewall Implementation o Factors to Consider before Purchasing any Firewall Solution o Configuring Firewall Implementation o Testing Firewall Implementation o Deploying Firewall Implementation o Managing and Maintaining Firewall Implementation Firewall Administration o Firewall Administration: Deny Unauthorized Public Network Access o Firewall Administration: Deny Unauthorized Access Inside the Network o Firewall Administration: Restricting Client s Access to External Host Firewall Logging and Auditing o Firewall Logging o Firewall Logs Firewall Anti-Evasion Techniques Why Firewalls are Bypassed? Full Data Traffic Normalization Data Stream-based Inspection Vulnerability-based Detection and Blocking Firewall Security Recommendations and Best Practices o Secure Firewall Implementation: Best Practices o Secure Firewall Implementation: Recommendations o Secure Firewall Implementation: Do s and Don ts Firewall Security Auditing Tools o Firewall Analyzer o Firewall Tester: Firewalk o FTester o Wingate o Symantec Enterprise Firewall o Hardware Based Firewalls o Software Based Firewalls Module 08: Secure IDS Configuration and Management Intrusions and IDPS Certified Network Defense (CND) Outline Page 13

14 o Intrusions General Indications of Intrusions Intrusion Detection and Prevention Systems (IDPS) o Why do We Need IDPS? IDS o Role of IDS in Network Defense o IDS Functions o What Events do IDS Examine? o What IDS is NOT? o IDS Activities o How IDS Works? o IDS Components Network Sensors Alert Systems Command Console Response System Attack Signature Database o Intrusion Detection Steps Types of IDS Implementation o Approach-based IDS Anomaly and Misuse Detection Systems o Behavior-based IDS o Protection-based IDS o Structure-based IDS o Analysis Timing based IDS o Source Data Analysis based IDS IDS Deployment Strategies o Staged IDS Deployment o Deploying Network-based IDS Types of IDS Alerts o True Positive (Attack - Alert) o False Positive (No Attack - Alert) o False Negative (Attack - No Alert) o True Negative (No Attack - No Alert) o Dealing with False Positive/Alarm What should be the Acceptable Levels of False Alarms o Calculating False Positive/False Negative Rate o Dealing with False Negative o Excluding False Positive Alerts with Cisco Secure IPS Certified Network Defense (CND) Outline Page 14

15 o Characteristics of a Good IDS o IDS mistakes that should be avoided IPS o IPS Technologies o IPS Placement o IPS Functions o Need of IPS o IDS vs IPS o Types of IPS Network-Based IPS Host-Based IPS Wireless IPS Network Behavior Analysis (NBA) System o Network-Based IPS Network-Based IPS: Security Capabilities Placement of IPS Sensors o Host-Based IPS Host-Based IPS Architecture o Wireless IPS WLAN Components and Architecture Wireless IPS: Network Architecture Security Capabilities Management o Network Behavior Analysis (NBA) System NBA Components and Sensor Locations NBA Security Capabilities IDPS Product Selection Considerations o General Requirements o Security Capability Requirements o Performance Requirements o Management Requirements o Life Cycle Costs IDS Counterparts o Complementing IDS o Vulnerability Analysis or Assessment Systems Advantages & Disadvantages of Vulnerability Analysis o File Integrity Checkers File Integrity Checkers Tools o Honey Pot & Padded Cell Systems Certified Network Defense (CND) Outline Page 15

16 Honey Pot and Padded Cell System Tools o IDS Evaluation: Snort o IDS/IPS Solutions o IDS Products and Vendors Module 09: Secure VPN Configuration and Management Understanding Virtual Private Network (VPN) How VPN works? Why to Establish VPN? VPN Components o VPN Client o Tunnel Terminating Device o Network Access Server (NAS) o VPN Protocol VPN Concentrators o Functions of VPN Concentrator Types of VPN o Client-to-site (Remote-access) VPNs o Site-to-Site VPNs o Establishing Connections with VPN VPN Categories o Hardware VPNs Hardware VPN Products o Software VPNs Software VPN Products Selecting Appropriate VPN VPN Core Functions o Encapsulation o Encryption o Authentication VPN Technologies VPN Topologies o Hub-and-Spoke VPN Topology o Point-to-Point VPN Topology o Full Mesh VPN Topology o Star Topology Certified Network Defense (CND) Outline Page 16

17 Common VPN Flaws o VPN Fingerprinting o Insecure Storage of Authentication Credentials by VPN Clients o Username Enumeration Vulnerabilities o Offline Password Cracking o Man- in- the Middle Attacks o Lack of Account Lockout o Poor Default Configurations o Poor Guidance and Documentation VPN Security o Firewalls o VPN Encryption and Security Protocols Symmetric Encryption Asymmetric Encryption o Authentication for VPN Access VPN Security: IPsec Server AAA Server o Connection to VPN: SSH and PPP o Connection to VPN: Concentrator o VPN Security Radius Quality of Service and Performance in VPNs o Improving VPN Speed o Quality of Service (QOS) in VPNs o SSL VPN Deployment Considerations Client security Client integrity scanning Sandbox Secure logoff and credential wiping Timeouts and re-authentication Virus, malicious code and worm activity Audit and Activity awareness Internal Network Security Failings o SLAs for VPN o IP VPN Service Level Management o VPN Service Providers o Auditing and Testing the VPN Testing VPN File Transfer o Best Security Practices for VPN Configuration Recommendations for VPN Connection Certified Network Defense (CND) Outline Page 17

18 Module 10: Wireless Network Defense Wireless Terminologies Wireless Networks o Advantages of Wireless Networks o Disadvantages of Wireless Networks Wireless Standard Wireless Topologies o Ad-hoc Standalone Network Architecture (IBSS - Independent Basic Service Set) o Infrastructure Network Topology (Centrally Coordinated Architecture/ BSS - Basic Service Set) Typical Use of Wireless Networks o Extension to a Wired Network o Multiple Access Points o LAN-to-LAN Wireless Network o 3G Hotspot Components of Wireless Network o Access Point o Wireless Cards (NIC) o Wireless Modem o Wireless Bridge o Wireless Repeater o Wireless Router o Wireless Gateways o Wireless USB Adapter o Antenna Directional Antenna Parabolic Grid Antenna Dipole Antenna Omnidirectional Antenna Yagi Antenna Reflector Antennas WEP (Wired Equivalent Privacy) Encryption WPA (Wi-Fi Protected Access) Encryption WPA2 Encryption WEP vs. WPA vs. WPA2 Wi-Fi Authentication Method o Open System Authentication Certified Network Defense (CND) Outline Page 18

19 o Shared Key Authentication Wi-Fi Authentication Process Using a Centralized Authentication Server Wireless Network Threats o War Driving o Client Miss-association o Unauthorized Association o HoneySpot Access Point (Evil Twin) Attack o Rogue Access Point Attack o Misconfigured Access Point Attack o Ad Hoc Connection Attack o AP MAC Spoofing o Denial-of-Service Attack o WPA-PSK Cracking o RADIUS Replay o ARP Poisoning Attack o WEP Cracking o Man-in-the-Middle Attack o Fragmentation Attack o Jamming Signal Attack Bluetooth Threats o Leaking Calendars and Address Books o Bugging Devices o Sending SMS Messages o Causing Financial Losses o Remote Control o Social Engineering o Malicious Code o Protocol Vulnerabilities Wireless Network Security o Creating Inventory of Wireless Devices o Placement of Wireless AP Placement of Wireless Antenna o Disable SSID Broadcasting o Selecting Stronger Wireless Encryption Mode o Implementing MAC Address Filtering o Monitoring Wireless Network Traffic o Defending Against WPA Cracking Passphrases Client Settings Certified Network Defense (CND) Outline Page 19

20 Passphrase Complexity Additional Controls o Detecting Rogue Access Points Wireless Scanning: Wired-side Network Scanning SNMP Polling Wi-Fi Discovery Tools o inssider and NetSurveyor o Vistumbler and NetStumbler Locating Rogue Access points Protecting from Denial-of-Service Attacks: Interference Assessing Wireless Network Security Wi-Fi Security Auditing Tool: AirMagnet WiFi Analyzer WPA Security Assessment Tool o Elcomsoft Wireless Security Auditor o Cain & Abel Wi-Fi Vulnerability Scanning Tools Deploying Wireless IDS (WIDS) and Wireless IPS (WIPS) o Typical Wireless IDS/IPS Deployment WIPS Tool o Adaptive Wireless IPS o AirDefense Configuring Security on Wireless Routers Additional Wireless Network Security Guidelines Module 11: Network Traffic Monitoring and Analysis Network Traffic Monitoring and Analysis(Introduction) o Advantages of Network Traffic Monitoring and Analysis o Network Monitoring and Analysis: Techniques Router Based Non-Router based o Router Based Monitoring Techniques SNMP Monitoring Netflow Monitoring o Non-Router Based Monitoring Techniques Packet Sniffers Certified Network Defense (CND) Outline Page 20

21 Network Monitors Network Monitoring: Positioning your Machine at Appropriate Location o Connecting Your Machine to Managed Switch Network Traffic Signatures o Normal Traffic Signature o Attack Signatures o Baselining Normal Traffic Signatures o Categories of Suspicious Traffic Signatures Informational Reconnaissance Unauthorized access Denial of service o Attack Signature Analysis Techniques Content-based Signatures Analysis Context-based Signatures Analysis Atomic Signatures-based Analysis Composite Signatures-based Analysis Packet Sniffer: Wireshark o Understanding Wireshark Components o Wireshark Capture and Display Filters o Monitoring and Analyzing FTP Traffic o Monitoring and Analyzing TELNET Traffic o Monitoring and Analyzing HTTP Traffic Detecting OS Fingerprinting Attempts o Detecting Passive OS Fingerprinting Attempts o Detecting Active OS Fingerprinting Attempts Detecting ICMP Based OS Fingerprinting Detecting TCP Based OS Fingerprinting o Examine Nmap Process for OS Fingerprinting Detecting PING Sweep Attempt Detecting ARP Sweep/ ARP Scan Attempt Detecting TCP Scan Attempt o TCP Half Open/ Stealth Scan Attempt o TCP Full Connect Scan o TCP Null Scan Attempt o TCP Xmas Scan Attempt Detecting SYN/FIN DDOS Attempt Detecting UDP Scan Attempt Detecting Password Cracking Attempts Certified Network Defense (CND) Outline Page 21

22 Detecting FTP Password Cracking Attempts Detecting Sniffing (MITM) Attempts Detecting the Mac Flooding Attempt Detecting the ARP Poisoning Attempt Additional Packet Sniffing Tools Network Monitoring and Analysis o PRTG Network Monitor Bandwidth Monitoring o Bandwidth Monitoring - Best Practices o Bandwidth Monitoring Tools Module 12: Network Risk and Vulnerability Management What is Risk? Risk Levels o Extreme/High o Medium o Low Risk Matrix o Risk Management Benefits o Key Roles and Responsibilities in Risk management Key Risk Indicators(KRI) Risk Management Phase o Risk Identification Establishing Context Quantifying Risks o Risk Assessment Risk Analysis Risk Prioritization o Risk Treatment Risk Treatment Steps Risk Tracking & Review Enterprise Network Risk Management o Enterprise Risk Management Framework (ERM) o Goals of ERM Framework Certified Network Defense (CND) Outline Page 22

23 o NIST Risk Management Framework o COSO ERM Framework o COBIT Framework o Risk Management Information Systems (RMIS) o Tools for RMIS o Enterprise Network Risk Management Policy o Best Practices for Effective Implementation of Risk Management Vulnerability Management o Discovery o Asset Prioritization o Assessment Advantages of Vulnerability Assessment Requirements for Effective Network Vulnerability Assessment Types of Vulnerability Assessment Steps for Effective External Vulnerability Assessment Vulnerability Assessment Phases Network Vulnerability Assessment Tools Choosing a Vulnerability Assessment Tool Choosing a Vulnerability Assessment Tool: Deployment Practices and Precautions o Reporting Sample Vulnerability Management Reports o Remediation Remediation Steps Remediation Plan o Verification Module 13: Data Backup and Recovery Introduction to Data Backup o Backup Strategy/Plan o Identifying Critical Business Data o Selecting Backup Media RAID (Redundant Array of Independent Disks) Technology o Advantages/Disadvantages of RAID systems o RAID Storage Architecture o RAID Level 0: Disk Striping o RAID Level 1: Disk Mirroring o RAID Level 3: Disk Striping with Parity o RAID Level 5: Block Interleaved Distributed Parity Certified Network Defense (CND) Outline Page 23

24 o RAID Level 10: Blocks Striped and Mirrored o RAID Level 50: Mirroring and Striping across Multiple RAID Levels o Selecting Appropriate RAID Levels o Hardware and Software RAIDs o RAID Usage Best Practices Storage Area Network (SAN) o Advantages of SAN o SAN Backup Best Practices o SAN Data Storage and Backup Management Tools Network Attached Storage (NAS) o Types of NAS Implementation Integrated NAS System Gateway NAS System Selecting Appropriate Backup Method o Hot Backup(Online) o Cold Backup(Offline) o Warm Backup (Nearline) Choosing the Right Location for Backup o Onsite Data Backup o Offsite Data Backup o Cloud Data Backup Backup Types o Full/Normal Data Backup o Differential Data Backup o Incremental Data Backup o Backup Types Advantages and Disadvantages o Choosing Right Backup Solution o Data Backup Software: AOMEI Back upper Data Backup Tools for Windows Data Backup Tools for MAC OS X Conducting Recovery Drill Test Data Recovery Windows Data Recovery Tool o Recover My Files o EASEUS Data Recovery Wizard o PC INSPECTOR File Recovery o Data Recovery Tools for MAC OS X Certified Network Defense (CND) Outline Page 24

25 RAID Data Recovery Services SAN Data Recovery Software NAS Data Recovery Services Module 14: Network Incident Response and Management Incident Handling and Response Incident Response Team Members: Roles and Responsibilities First Responder o Network Administrators as First Responder o What Should You Know? o First Response Steps by Network Administrators Avoid Fear, Uncertainty and Doubt (FUD) Make an Initial Incident Assessment Determining Severity Levels Communicate the Incident Contain the Damage: Avoid Further Harm Control Access to Suspected Devices Collect and Prepare Information about Suspected Device Record Your Actions Restrict Yourself from Doing Investigation Do Not Change the State of Suspected Device Disable Virus Protection Incident Handling and Response Process Overview of IH&R Process Flow o Preparation for Incident Handling and Response o Detection and Analysis o Classification and Prioritization o Incident Prioritization o Notification and Planning o Containment Guidelines for Incident Containment o Forensic Investigation Network Forensics Investigation People Involved in Forensics Investigation Typical Forensics Investigation Methodology o Eradication and Recovery Countermeasures Systems Recovery o Post-incident Activities Certified Network Defense (CND) Outline Page 25

26 Incident Documentation Incident Damage and Cost Assessment Review and Update the Response Policies o Training and Awareness Certified Network Defense (CND) Outline Page 26

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

Certified Network Defender v1. Overview

Certified Network Defender v1. Overview Certified Network Defender v1 Overview Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based,

More information

EC-Council Certified Network Defender

EC-Council Certified Network Defender EC-Council Certified Network Defender Duration: 5 Days Course Code: CND Version: 1 Overview: Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security

More information

CND Exam Blueprint v2.0

CND Exam Blueprint v2.0 EC-Council C ND Certified Network Defende r CND Exam Blueprint v2.0 CND Exam Blueprint v2.0 1 Domains Objectives Weightage Number of Questions 1. Computer Network and Defense Fundamentals Understanding

More information

CompTIA Security+ (Exam SY0-401)

CompTIA Security+ (Exam SY0-401) CompTIA Security+ (Exam SY0-401) Course Overview This course will prepare students to pass the current CompTIA Security+ SY0-401 certification exam. After taking this course, students will understand the

More information

Certified Network Defender CND

Certified Network Defender CND Certified Network Defender CND SecureNinja's CND (Certified Network Defender) training and certification boot camp in Alexandria, VA, Dulles, VA and San Diego, CA prepares network administrators on network

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2. Day - 1 1. INTRODUCTION 1.1 What is Security? 1.2 What is Cyber Security? 1.3 What is Information Security? 1.4 What are the Layers of Security? 1.5 What are the Classification of Security? 1.6 What are

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

CompTIA Security+ Certification

CompTIA Security+ Certification CompTIA Security+ Certification Course Number: SY0-301 Length: 5 Days Certification Exam This course is preparation for the CompTIA Security+ Certification exam. Course Overview This course will prepare

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N CompTIA Network+ (Exam N10-007) Course Description: CompTIA Network+ is the first certification IT professionals specializing in network administration and support should earn. Network+ is aimed at IT

More information

PROTECTING INFORMATION ASSETS NETWORK SECURITY

PROTECTING INFORMATION ASSETS NETWORK SECURITY PROTECTING INFORMATION ASSETS NETWORK SECURITY PAUL SMITH 20 years of IT experience (desktop, servers, networks, firewalls.) 17 years of engineering in enterprise scaled networks 10+ years in Network Security

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

CompTIA Network+ Study Guide Table of Contents

CompTIA Network+ Study Guide Table of Contents CompTIA Network+ Study Guide Table of Contents Course Introduction Table of Contents Getting Started About This Course About CompTIA Certifications Module 1 / Local Area Networks Module 1 / Unit 1 Topologies

More information

CompTIA Security+(2008 Edition) Exam

CompTIA Security+(2008 Edition) Exam http://www.51- pass.com Exam : SY0-201 Title : CompTIA Security+(2008 Edition) Exam Version : Demo 1 / 7 1.An administrator is explaining the conditions under which penetration testing is preferred over

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

Security Assessment Checklist

Security Assessment Checklist Security Assessment Checklist Westcon Security Checklist - Instructions The first step to protecting your business includes a careful and complete assessment of your security posture. Our Security Assessment

More information

COPYRIGHTED MATERIAL. Contents

COPYRIGHTED MATERIAL. Contents Contents Foreword Introduction xxv xxvii Assessment Test xxxviii Chapter 1 WLAN Security Overview 1 Standards Organizations 3 International Organization for Standardization (ISO) 3 Institute of Electrical

More information

Chapter 11: It s a Network. Introduction to Networking

Chapter 11: It s a Network. Introduction to Networking Chapter 11: It s a Network Introduction to Networking Small Network Topologies Typical Small Network Topology IT Essentials v5.0 2 Device Selection for a Small Network Factors to be considered when selecting

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

Objective Applications, Devices, Protocols Applications, Devices, Protocols Classifying Network Components Objective 1.

Objective Applications, Devices, Protocols Applications, Devices, Protocols Classifying Network Components Objective 1. CompTIA Network+ (Exam N10-005) Course Overview This course is intended for entry-level computer support professionals with basic knowledge of computer hardware, software, and operating systems, who wish

More information

GISF. GIAC Information Security Fundamentals.

GISF. GIAC Information Security Fundamentals. GIAC GISF GIAC Information Security Fundamentals TYPE: DEMO http://www.examskey.com/gisf.html Examskey GIAC GISF exam demo product is here for you to test the quality of the product. This GIAC GISF demo

More information

CS System Security 2nd-Half Semester Review

CS System Security 2nd-Half Semester Review CS 356 - System Security 2nd-Half Semester Review Fall 2013 Final Exam Wednesday, 2 PM to 4 PM you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Chapter 4. Network Security. Part I

Chapter 4. Network Security. Part I Chapter 4 Network Security Part I CCNA4-1 Chapter 4-1 Introducing Network Security Introduction to Network Security CCNA4-2 Chapter 4-1 Introducing Network Security Why is Network Security important? Rapid

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Chapter 11: Networks

Chapter 11: Networks Chapter 11: Networks Devices in a Small Network Small Network A small network can comprise a few users, one router, one switch. A Typical Small Network Topology looks like this: Device Selection Factors

More information

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam Comptia.Certkey.SY0-401.v2014-09-23.by.SANFORD.362q Number: SY0-401 Passing Score: 800 Time Limit: 120 min File Version: 18.5 Exam Code: SY0-401 Exam Name: CompTIA Security+ Certification Exam Exam A QUESTION

More information

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Volume: 75 Questions Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output: Which of the following is occurring? A. A ping sweep B. A port scan

More information

Software Development & Education Center Security+ Certification

Software Development & Education Center Security+ Certification Software Development & Education Center Security+ Certification CompTIA Security+ Certification CompTIA Security+ certification designates knowledgeable professionals in the field of security, one of the

More information

ITdumpsFree. Get free valid exam dumps and pass your exam test with confidence

ITdumpsFree.   Get free valid exam dumps and pass your exam test with confidence ITdumpsFree http://www.itdumpsfree.com Get free valid exam dumps and pass your exam test with confidence Exam : 312-50v10 Title : Certified Ethical Hacker Exam (CEH v10) Vendor : EC-COUNCIL Version : DEMO

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Information Security in Corporation

Information Security in Corporation Information Security in Corporation System Vulnerability and Abuse Software Vulnerability Commercial software contains flaws that create security vulnerabilities. Hidden bugs (program code defects) Zero

More information

CIH

CIH mitigating at host level, 23 25 at network level, 25 26 Morris worm, characteristics of, 18 Nimda worm, characteristics of, 20 22 replacement login, example of, 17 signatures. See signatures SQL Slammer

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

Advanced Diploma on Information Security

Advanced Diploma on Information Security Course Name: Course Duration: Prerequisites: Course Fee: Advanced Diploma on Information Security 300 Hours; 12 Months (10 Months Training + 2 Months Project Work) Candidate should be HSC Pass & Basic

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : GSLC Title : GIAC Security Leadership Certification (GSLC) Vendors : GIAC

More information

Chapter 9. Firewalls

Chapter 9. Firewalls Chapter 9 Firewalls The Need For Firewalls Internet connectivity is essential Effective means of protecting LANs Inserted between the premises network and the Internet to establish a controlled link however

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

Table of Contents (CISSP 2012 Edition)

Table of Contents (CISSP 2012 Edition) Table of Contents (CISSP 2012 Edition) CONTENT UPDATES... 6 ABOUT THIS BOOK... 7 NETWORK INFRASTRUCTURE, PROTOCOLS AND TECHNOLOGIES... 8 OPEN SYSTEM INTERCONNECT... 8 LAN NETWORKING...10 ROUTING AND SWITCHING...13

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

CompTIA E2C Security+ (2008 Edition) Exam Exam.

CompTIA E2C Security+ (2008 Edition) Exam Exam. CompTIA JK0-015 CompTIA E2C Security+ (2008 Edition) Exam Exam TYPE: DEMO http://www.examskey.com/jk0-015.html Examskey CompTIA JK0-015 exam demo product is here for you to test the quality of the product.

More information

Chapter 1 Describing Regulatory Compliance

Chapter 1 Describing Regulatory Compliance [ 2 ] Chapter 1 Describing Regulatory Compliance Failure to secure a WLAN makes it vulnerable to attack. To properly secure your network, you must be able to identify common threats to wireless and know

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

PracticeDump.   Free Practice Dumps - Unlimited Free Access of practice exam PracticeDump http://www.practicedump.com Free Practice Dumps - Unlimited Free Access of practice exam Exam : SY0-501 Title : CompTIA Security+ Certification Exam Vendor : CompTIA Version : DEMO Get Latest

More information

CHCSS. Certified Hands-on Cyber Security Specialist (510)

CHCSS. Certified Hands-on Cyber Security Specialist (510) CHCSS Certified Hands-on Cyber Security Specialist () SYLLABUS 2018 Certified Hands-on Cyber Security Specialist () 2 Course Description Entry level cyber security course intended for an audience looking

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

BraindumpsVCE. Best vce braindumps-exam vce pdf free download

BraindumpsVCE.   Best vce braindumps-exam vce pdf free download BraindumpsVCE http://www.braindumpsvce.com Best vce braindumps-exam vce pdf free download Exam : SY0-501 Title : CompTIA Security+ Certification Exam Vendor : CompTIA Version : DEMO Get Latest & Valid

More information

Identify the features of network and client operating systems (Windows, NetWare, Linux, Mac OS)

Identify the features of network and client operating systems (Windows, NetWare, Linux, Mac OS) Course Outline Network+ Duration: 5 days (30 hours) Learning Objectives: Install and configure a network card Define the concepts of network layers Understand and implement the TCP/IP protocol Install

More information

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy CHAPTER 9 DEVELOPING NETWORK SECURITY STRATEGIES Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy Network Security Design

More information

Implementing Cisco Cybersecurity Operations

Implementing Cisco Cybersecurity Operations 210-255 Implementing Cisco Cybersecurity Operations NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-255 Exam on Implementing Cisco

More information

CompTIA CSA+ Cybersecurity Analyst

CompTIA CSA+ Cybersecurity Analyst CompTIA CSA+ Cybersecurity Analyst Duration: 5 Days Course Code: Target Audience: The CompTIA Cybersecurity Analyst (CSA+) examination is designed for IT security analysts, vulnerability analysts, or threat

More information

BOR3307: Intro to Cybersecurity

BOR3307: Intro to Cybersecurity Key Terms for lesson 4 are listed below: It is important that you maintain a copy of these key terms handy as you take this course and complete the readings. Working from a standard lexicon will keep you

More information

Cisco Exam Implementing Advanced Cisco Unified Wireless Security v2.0 Version: 9.0 [ Total Questions: 206 ]

Cisco Exam Implementing Advanced Cisco Unified Wireless Security v2.0 Version: 9.0 [ Total Questions: 206 ] s@lm@n Cisco Exam 642-737 Implementing Advanced Cisco Unified Wireless Security v2.0 Version: 9.0 [ Total Questions: 206 ] Cisco 642-737 : Practice Test Question No : 1 RADIUS is set up with multiple servers

More information

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ] s@lm@n ECCouncil Exam 312-50v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ] Question No : 1 An Intrusion Detection System(IDS) has alerted the network administrator to a possibly

More information

CompTIA Network+ N10-005

CompTIA Network+ N10-005 CompTIA Network+ N10-005 Course Number: Network+ N10-005 Length: 7 Day(s) Certification Exam This course is preparation for the CompTIA Network+ N10-005 Certification exam Course Overview The CompTIA Network+

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Version 1.0 Release: December 2004 How to Complete the Questionnaire The questionnaire is divided into six sections. Each

More information

PRODUCT GUIDE Wireless Intrusion Prevention Systems

PRODUCT GUIDE Wireless Intrusion Prevention Systems PRODUCT GUIDE Wireless Intrusion Prevention Systems The Need for Wireless INTRUSION PREVENTION SYSTEMS A Wireless Intrusion Prevention System (WIPS) is designed to address two classes of challenges facing

More information

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Computer Security And Privacy Chapter 9 Firewalls and Intrusion Prevention Systems ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been

More information

CompTIA Security+ (2008 Edition) Exam

CompTIA Security+ (2008 Edition) Exam CompTIA SY0-201 CompTIA Security+ (2008 Edition) Exam Version: 7.20 Topic 1, Volume A QUESTION NO: 1 Which of the following cryptography types provides the same level of security but uses smaller key sizes

More information

SYLLABUS DATE OF LAST REVIEW: 012/2016 CIP CODE: Departmental Syllabus SEMESTER: Information Assurance COURSE TITLE: CIST0225 COURSE NUMBER:

SYLLABUS DATE OF LAST REVIEW: 012/2016 CIP CODE: Departmental Syllabus SEMESTER: Information Assurance COURSE TITLE: CIST0225 COURSE NUMBER: SYLLABUS DATE OF LAST REVIEW: 012/2016 CIP CODE: 24.0101 SEMESTER: COURSE TITLE: COURSE NUMBER: Information Assurance CIST0225 CREDIT HOURS: 4 INSTRUCTOR: OFFICE LOCATION: OFFICE HOURS: TELEPHONE: EMAIL:

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : ECSS Title : EC-Council Certified Security Specialist Practice Test Vendors

More information

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats Internetwork Expert s CCNA Security Bootcamp Common Security Threats http:// Today s s Network Security Challenge The goal of the network is to provide high availability and easy access to data to meet

More information

CTS2134 Introduction to Networking. Module 08: Network Security

CTS2134 Introduction to Networking. Module 08: Network Security CTS2134 Introduction to Networking Module 08: Network Security Denial of Service (DoS) DoS (Denial of Service) attack impacts system availability by flooding the target system with traffic or by exploiting

More information

Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing. International Standard Book Number:

Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing. International Standard Book Number: Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing International Standard Book Number: 0789731517 Warning and Disclaimer Every effort has been made to make this book

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

AccessEnforcer Version 4.0 Features List

AccessEnforcer Version 4.0 Features List AccessEnforcer Version 4.0 Features List AccessEnforcer UTM Firewall is the simple way to secure and manage your small business network. You can choose from six hardware models, each designed to protect

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation)

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation) 1 Network Security Kitisak Jirawannakool Electronics Government Agency (public organisation) A Brief History of the World 2 OSI Model vs TCP/IP suite 3 TFTP & SMTP 4 ICMP 5 NAT/PAT 6 ARP/RARP 7 DHCP 8

More information

IC32E - Pre-Instructional Survey

IC32E - Pre-Instructional Survey Name: Date: 1. What is the primary function of a firewall? a. Block all internet traffic b. Detect network intrusions c. Filter network traffic d. Authenticate users 2. A system that monitors traffic into

More information

Cisco 1: Networking Fundamentals

Cisco 1: Networking Fundamentals Western Technical College 10150110 Cisco 1: Networking Fundamentals Course Outcome Summary Course Information Description Career Cluster Instructional Level Total Credits 3.00 Total Hours 90.00 This course

More information

Fundamentals of Information Systems Security Lesson 8 Mitigation of Risk and Threats to Networks from Attacks and Malicious Code

Fundamentals of Information Systems Security Lesson 8 Mitigation of Risk and Threats to Networks from Attacks and Malicious Code Fundamentals of Information Systems Security Lesson 8 Mitigation of Risk and Threats to Networks from Attacks and Malicious Code Learning Objective Explain the importance of network principles and architecture

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (9 th Week) 9. Firewalls and Intrusion Prevention Systems 9.Outline The Need for Firewalls Firewall Characterictics and Access Policy Type of Firewalls

More information

INDEX. browser-hijacking adware programs, 29 brute-force spam, business, impact of spam, business issues, C

INDEX. browser-hijacking adware programs, 29 brute-force spam, business, impact of spam, business issues, C HausmanIndexFinal.qxd 9/2/05 9:24 AM Page 354 browser-hijacking adware programs, 29 brute-force spam, 271-272 business, impact of spam, 274-275 business issues, 49-51 C capacity, impact of security risks

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

ProCurve Network Immunity

ProCurve Network Immunity ProCurve Network Immunity Hans-Jörg Elias Key Account Manager hans-joerg.elias@hp.com 2007 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.

More information

INFS 766 Internet Security Protocols. Lecture 1 Firewalls. Prof. Ravi Sandhu INTERNET INSECURITY

INFS 766 Internet Security Protocols. Lecture 1 Firewalls. Prof. Ravi Sandhu INTERNET INSECURITY INFS 766 Internet Security Protocols Lecture 1 Firewalls Prof. Ravi Sandhu INTERNET INSECURITY Internet insecurity spreads at Internet speed Morris worm of 1987 Password sniffing attacks in 1994 IP spoofing

More information

CompTIA Security+ E2C (2011 Edition) Exam.

CompTIA Security+ E2C (2011 Edition) Exam. CompTIA JK0-018 CompTIA Security+ E2C (2011 Edition) Exam TYPE: DEMO http://www.examskey.com/jk0-018.html Examskey CompTIA JK0-018 exam demo product is here for you to test the quality of the product.

More information

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing. I Introduction to Hacking Important Terminology Ethical Hacking vs. Hacking Effects of Hacking on Business Why Ethical Hacking Is Necessary Skills of an Ethical Hacker What Is Penetration Testing? Networking

More information

Understanding Networking Fundamentals

Understanding Networking Fundamentals Understanding Networking Fundamentals Training Details Training Time : 5 Days Capacity : 12 Prerequisites : There are no prerequisites for this course. About Training About Training A strong foundation

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

CIT 380: Securing Computer Systems. Network Security Concepts

CIT 380: Securing Computer Systems. Network Security Concepts CIT 380: Securing Computer Systems Network Security Concepts Topics 1. Protocols and Layers 2. Layer 2 Network Concepts 3. MAC Spoofing 4. ARP 5. ARP Spoofing 6. Network Sniffing Protocols A protocol defines

More information