PND at a glance: The World s Premier Online Practical Network Defense course. Self-paced, online, flexible access

Similar documents
PRACTICAL NETWORK DEFENSE VERSION 1

CCNA CCNA Security Official Cert Guide. Course Outline. CCNA Security Official Cert Guide.

Practical Network Defense Labs

INCIDENT HANDLING & RESPONSE PROFESSIONAL VERSION 1

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

CompTIA Security+ SY Course Outline. CompTIA Security+ SY May 2018

Course Outline. CompTIA Network+ N Pearson ucertify Course and Labs. CompTIA Network+ N Pearson ucertify Course and Labs

Implementing Cisco Network Security (IINS) 3.0

CompTIA Network+ N (Course & Labs) Course Outline. CompTIA Network+ N (Course & Labs) 14 Mar

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Pearson CompTIA: Security+ SY0-401 (Course & Lab) Course Outline. Pearson CompTIA: Security+ SY0-401 (Course & Lab)

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

CompTIA Network+ N ucertify Labs. Course Outline. CompTIA Network+ N ucertify Labs. 10 Oct

Course D:Implementing and Managing Windows 100

Pearson CompTIA: Network+ (Course & Lab) Course Outline. Pearson CompTIA: Network+ (Course & Lab) 15 Jul 2018

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

LO CompTIA A+ : (Exam ) Course Outline Sep 2018

PRACTICAL WEB DEFENSE VERSION 1

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

CyberP3i Course Module Series

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

IT Foundations Networking Specialist Certification with Exam

CompTIA Network+ N ucertify Course & Labs. Course Outline. CompTIA Network+ N ucertify Course & Labs.

CISCO QUAD Cisco CCENT/CCNA/CCDA/CCNA Security (QUAD)

CCNA Cybersecurity Operations. Program Overview

CTI Short Learning Programme in IT Enigneering

Understanding Cisco Cybersecurity Fundamentals

CoreMax Consulting s Cyber Security Roadmap

CompTIA Network+ Lab V2.0. Course Outline. CompTIA Network+ Lab V Apr

WAPT in pills: Self-paced, online, flexible access interactive slides. 4+ hours of video materials

Security Solutions. Overview. Business Needs

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CEH: CERTIFIED ETHICAL HACKER v9

The GenCyber Program. By Chris Ralph

CND Exam Blueprint v2.0

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it.

Course Outline. CompTIA Network+ Deluxe Study Guide Third Edition (Course & Labs)

CIW: Web Security Associate. Course Outline. CIW: Web Security Associate. 12 Oct ( Add-On )

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Microsoft Securing Windows Server 2016

Informal Write-up on CCNA Security. October, 2009 (V1.0)

Security+ SY0-501 Study Guide Table of Contents

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

Networking Fundamentals Training

Implementing and Managing Windows 10

CompTIA Exam CAS-002 CompTIA Advanced Security Practitioner (CASP) Version: 6.0 [ Total Questions: 532 ]

CompTIA Network+ Study Guide Table of Contents

Sample excerpt. HP ProCurve Threat Management Services zl Module NPI Technical Training. NPI Technical Training Version: 1.

Introduction. Goal of This Book. Audience for This Book

CompTIA Network+ (Exam N10-006)

CPTE: Certified Penetration Testing Engineer

Course Outline. Implementing and Managing Windows 10 Course C: 5 days Instructor Led

Scope and Sequence: CCNA Exploration v4.0

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

Installing and Configuring Windows 10 5 Days, Instructor-led

COURSE B: INSTALLING AND CONFIGURING WINDOWS 10

Junos Security Bundle, JSEC & AJSEC

Installing and Configuring Windows 10

Certified SonicWALL Security Administrator (CSSA) Instructor-led Training

Training UNIFIED SECURITY. Signature based packet analysis

What to Look for When Evaluating Next-Generation Firewalls

Advanced Security Tester Course Outline

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Intrusion prevention systems are an important part of protecting any organisation from constantly developing threats.

Schedule of Maine is IT Offerings: 01/20/ /16/2015 Three Core IT Offerings:

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

CCNA Exploration Network Fundamentals

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

"Charting the Course... MOC 6435 B Designing a Windows Server 2008 Network Infrastructure Course Summary

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4

LO N LO CompTIA Network (Course & Labs) Course Outline. LO CompTIA Network (Course & Labs) 04 Apr 2018

LO CompTIA Network (Course & Labs) Course Outline. LO CompTIA Network (Course & Labs) ( Add-On ) 15 Jul 2018

Agenda of today s lecture. Firewalls in General Hardware Firewalls Software Firewalls Building a Firewall

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Training for the cyber professionals of tomorrow

Certified Ethical Hacker (CEH)

Pearson CISSP Lab. Course Outline. Pearson CISSP Lab. 05 Apr

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

Computer Network Engineering

ANATOMY OF AN ATTACK!

McAfee Network Security Platform Administration Course

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

Hands-On Hacking Course Syllabus

Building Resilience in a Digital Enterprise

HikCentral V.1.1.x for Windows Hardening Guide

CompTIA Cybersecurity Analyst+

Certified Vulnerability Assessor

Course Outline. Course Outline :: 20744A::

Microsoft MTA Qualifications. CompTIA Qualifications. Course Title: SUPPORT SPECIALIST (ITSS) Program Type: Course Code: Award Type: Objective Areas:

Network Security and Cryptography. December Sample Exam Marking Scheme

Chapter 5: Vulnerability Analysis

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

Course Outline. Networking Essentials, Fifth Edition Pearson ucertify Labs.

[MS20744]: Securing Windows Server 2016

Computer Network Engineering

Pearson CISSP Cert Guide with Labs. Course Outline. Pearson CISSP Cert Guide with Labs. 17 Oct

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

Transcription:

The World s Premier Online Practical Network Defense course PND at a glance: Self-paced, online, flexible access 1500+ interactive slides (PDF, HTML5 and Flash) 5+ hours of video material 10 virtual labs to practice the techniques Prepares for endp certification Teaches defense which is valuable for both the defense team and offense team. Most practical, up-to-date and straight-forward course on Network Defense elearnsecurity has been chosen by students in 148 countries in the world and by leading organizations such as: Course home page: http://www.elearnsecurity.com/course/practical_network_defense/

Practical Network Defense is a practical course which covers the network and system security topics. The lessons include full practical setup guides and include a virtual lab in Hera for the student to practice their new skills before deploying these technologies and strategies in a production network. The course starts with an introductory section which covers security basics, the terms you need to know and a brief primer on TCP/IP. The primary sections of the course are divided up into network security and endpoint security. Network security will teach you secure network design concepts, configuration of network appliances like switches and look into secure configuration of firewalls, web filtering and advanced malware protection. The endpoint security section focuses mostly on Windows security due to most corporate networks having a majority of Windows systems. You will learn Active Directory, Group Policy, patch management, endpoint hardening and the vulnerability management cycle. All of these topics are taught in a practical manner with step-by-step guides on deploying the actual technology in use. You will leave this class knowing exactly how to accomplish these tasks. The course also prepares you for the elearnsecurity Network Defense Professional certification exam. This course works to explain many of the foundational topics in information security but a knowledge and experience of information technology skills prior to the class will be very beneficial for your learning. Basic understanding of networking: TCP/IP, Routing Basic understanding of I.T. Security matters Intermediate understanding of the Windows operating system The PND training course is mainly geared towards Network/System administrators who manage an internal network and would like to protect their network from attacks or malware. Penetration tests and security assessors will also greatly benefit as they will learn how to practically immediate many of the issues they discover and 2

can provide a new value-added service. Penetration testers will also learn more on how many networks are defended and they may gain a better understanding of how to penetrate them. Penetration testers System Administrators IT Security Professionals Network Administrators IT Personnel elearnsecurity courses are very interactive and addictive. During this training course you will have to deal with several guided labs, so knowledge and fun is guaranteed. Do not expect the outdated way of learning by just reading pages of theoretical methodologies. Yes. The final examination consists of two parts. The first part is a multiple choice test. Once you have passed this, you will proceed with the hands-on examination. During the second part of your exam, you will have to remediate security issues and harden a virtual network against attacks. Once you have passed the complete final examination, you are an elearnsecurity Network Defense Professional and will hold the endp certification. You can print your shiny new certificate or have it shipped to you internationally. 3

This introductory section will provide you with the foundational knowledge you need to succeed in information security. These topics will add to and enforce what you already know and helps to ensure you have a more secure understanding of the topics in other modules. - Module 1: Introduction - Module 2: TCP - Module 3: Attacks In this module, you will learn the basics of information security, including the why and a lot of the associated vocabulary. The terms will not only be referenced a lot in the course but will be used quite a bit throughout your information security career. 1. Introduction 1.1. Opening Statements 1.2. Security Background 1.3. Terms How TCP works is a very important concept to understand. This module covers the OSI/TCP models, the connections themselves and how you can explore live connections yourself with Wireshark. Being able to understand and recognize different TCP connections helps you to readily identify potentially malicious traffic and understand network-related logs. 2. TCP 2.1. OSI Model 2.2. TCP Model 2.3. TCP Flags 2.4. TCP Connections 2.5. Wireshark 4

As Sun Tzu said, know your enemy. This module explains some of the attack vectors you will be dealing with when it comes to defending your network. This module concludes in a full scenario of a company s network being compromised. 3. Attacks 3.1. Brute Force 3.2. Exploits 3.3. Denial of Service 3.4. Web Attacks 3.5. Client side attacks 3.6. Full attack example The network security section covers many aspects of securing the network through network design, several network appliances and properly hardening those appliances. - Module 1: Perimeter Appliances - Module 2: Secure Network Design Part I - Module 3: Firewall Configuration Part I - Module 4: Firewall Configuration Part II - Module 5: Secure Network Design Part II - Module 6: VPN - Module 7: Switch Configuration In this module, you will learn the majority of the network security appliances in use today. Although new appliances does not necessarily mean better security, knowing what is available and their purpose can aid in a secure network design. 1. Perimeter Appliances 1.1. Web filters 1.2. Intrusion Prevention Systems 1.3. Advanced Malware Protection 1.4. Firewalls 1.5. Virtual Private Networks 5

One of the most important fundamental topics when it comes to securing a network is the design and topology of the network. This module will teach you the considerations and strategies used when planning for a secure network. Here we introduce more of the theory side before diving into the next practical modules to ensure you have a solid understanding of what we are trying to accomplish. 2. Secure Network Design Part I 2.1. Topology 2.2. DMZ 2.3. Network Address Translation 2.4. Access Control List When it comes to the perimeter or network segmentation, the firewall is an integral technology. In this module, you will look at configuring a firewall appliance from start to finish with focus on the ACL. This module also covers some of the Next Generation Firewall features such as application identification, IPS and web filtering. Although we focus on the configuration of two specific firewalls, we aim to teach you the methodologies in configuring them as a whole so you can apply them to ANY firewall you come across. 3. Firewall configuration Part I 3.1. Device Configuration 3.2. Objects 3.3. Network Setup 3.4. NAT 3.5. ACL 3.6. FTP Example 6

Some of today s firewalls and other network security appliances are including advanced features to allow you to secure your network even more. This module will show you some of these features to help you control, identify and prevent threats. 4. Firewall configuration Part II 4.1. Advanced Malware Protection 4.2. User Identification 4.3. SSL Inspection and Decryption The first module introduced you to secure network design and this module will expand upon that topic. You will learn more on network segmentation at both the layer 3 and layer 2 levels. We will also brief you on some of the planning topics as a while you will encounter when planning for a secure design. 5. Secure network design Part II 5.1. Network Zones 5.2. Secure Network Planning 5.3. Segmentation 5.4. Secure Switching 5.5. Securing the Device Providing secure remote access is becoming a very common requirement these days whether it is a site to site tunnel or remote access for your mobile workforce. This module will teach you what you need to know about both as well as walk you through practical examples of deploying them. It covers both IPSEC site to site VPN as well as remote client-access VPN using desktop VPN software. 6. VPN 6.1. The connection 6.2. Site to site tunnels 6.3. Remote Access VPN 7

Switches are often overlooked in the security plan but can provide additional security at layer two. This module will look at setting up a switch, hardening the device itself and setting up many layer 2 security layers. As with the firewall module, we will focus on the configuration of one switch but aim to teach you in a way which allows you to apply the same methodologies to any switch you encounter. 7. Switch configuration 7.1. Initial Configuration 7.2. DHCP-Snooping 7.3. Port Security 7.4. Dynamic ARP Inspection 7.5. Segmentation 7.6. Access Control Lists In addition to network security, securing the endpoints is equally as important. This section will cover everything you need to get started hardening your Windows environment. When it comes to securing your network, the approach is no longer planning for if an attacker gets into your network but when. Endpoint security is just as important as network security when it comes to reducing the attack surface and preventing lateral movement. - Module 1: System Security - Module 2: Active Directory - Module 3: WSUS - Module 4: Microsoft EMET - Module 5: Group Policy Revisited - Module 6: Endpoint Security - Module 7: Printers - Module 8: Vulnerabilities - Module 9: Controlling Vendor Access 8

This module introduces you to some of the core topics with regard to system security. It covers the basics of the technologies and strategies involved in every endpoint protection plan. 1. System Security 1.1. Antivirus 1.2. Endpoint Encryption 1.3. Buffer Overflows 1.4. Mitigations 1.5. Virtualization 1.6. Log Review The foundation for any Windows network is Active Directory. It takes care of your access control, manage users and groups, and set policies to control and harden your Windows domain-joined computers/servers via Group Policy. Finally, we will cover Active Directory Certificate Services and how to set it up correctly so you can implement a PKI. 2. Active Directory 2.1. Active Directory Basics 2.2. Active Directory Integrated DNS 2.3. Group Policy 2.4. Group Policy Permissions 2.5. Active Directory Certificate Services As you will learn in this course and may already know, patch management is essential to keeping your systems safe. This module will teach you how to setup and manage Windows Server Update Services so you can control and monitor the Windows patch levels in your environment. We will also introduce you to Windows Package Publisher which is a free third party tool which allows you to deploy third party updates via WSUS. 3. WSUS 3.1. Install WSUS 3.2. Setting up WSUS 3.3. WSUS Group Policy 3.4. WSUS Upkeep 3.5. Extending WSUS 9

Vulnerabilities and exploits are growing exponentially. Signature-based IDS/IPS is the most efficient method to prevent attacks so you will learn about Microsoft EMET which makes a successful exploit much more expensive for the attacker. This program also helps to keep your network safer in the zero-day window when no patch is available for a given program or operating system. 4. Microsoft EMET 4.1. EMET Program 4.2. Deploying EMET with WSUS 4.3. Controlling EMET with Group Policy This first Active Directory module provided an introduction to Group Policy. In this module, we will take a look at several more Group Policy examples to show you some ways you can secure your Windows endpoints. 5. Group Policy Revisited 5.1. Password Policies 5.2. User Control 5.3. Restricting Null Sessions 5.4. Remote Desktop 5.5. Controlling Removable Media The first module introduced many of the endpoint security topics. This module will take a deeper dive into endpoint security and some of the specific things you should consider in your strategy. You will also see a couple attacks and see practical mitigations for preventing them. 6. Endpoint Security 6.1. Common Pitfalls 6.2. Third Party Programs 6.3. User Access Control 6.4. Mitigate Pass the Hash 6.5. Advanced Security Products 6.6. Practical Malware Defense 10

Printers are usually overlooked yet sensitive information is usually sent to the printer via print or fax capabilities. In addition, many of today s printers run on a Linux kernel and are sometimes used as pivot points in attacks. This module will teach you the settings you need to configure to harden every printer on your network. 7. Printers 7.1. Hardening HP printers 7.2. Hardening Xerox printers An important part of any security program is vulnerability management. This module will teach you the steps of a vulnerability management program including port scans, vulnerability scans, reporting and remediation. 8. Vulnerabilities 8.1. Introduction 8.2. Port scanning 8.3. Nessus 8.3.1. Setting up Nessus 8.3.2. Running First Scan 8.3.3. Reviewing the Report 8.4. Qualys 8.4.1. Setting up Qualys 8.4.2. Network Map 8.4.3. Vulnerability Scan Understanding the need to give your vendors secure access to your network while protecting your network from their connection is crucial; many of the attacks over the past few years have stemmed from vendors being compromised and the attackers using the vendor s remote access to pivot deeper into their target s network. This module will look at some important things to consider with regard to 9. Controlling Vendor Access 9.1. Active Directory 9.2. Network 9.3. Group Policy Example 11

12 vendor management and how to secure you against unwanted activity.

About elearnsecurity A leading innovator in the field of practical, hands-on IT security training. Based in Pisa (Italy), Dubai (UAE) and in San Jose (USA), elearnsecurity is a leading provider of IT security and penetration testing courses including certifications for IT professionals. elearnsecurity's mission is to advance the career of IT security professionals by providing affordable and comprehensive education and certification. All elearnsecurity courses utilize engaging elearning and the most effective mix of theory, practice and methodology in IT security - all with real-world lessons that students can immediately apply to build relevant skills and keep their organization s data and systems safe. 2014 elearnsecurity S.R.L Via Matteucci 36/38 56124 Pisa, Italy For more information, please visit http://www.elearnsecurity.com. 13