CISSP - Certified Information Systems Security Professional

Similar documents
Practice Labs Ethical Hacker

CompTIA Network+ Outcomes. Lab Outline. Course Code N Released March Skill Level Intermediate. Duration 26 hrs

Citrix NetScaler Essentials and Unified Gateway

NetScaler for Apps and Desktops CNS-222; 5 Days; Instructor-led

Implementing Cisco Network Security (IINS) 3.0

Windows 8 Boot Camp 6439; 5 Days, Instructor-led

COURSE 20698A: INSTALLING AND CONFIGURING WINDOWS 10

Administering Windows Server 2012

20698 Installing and Configuring Windows 10

NE Administering Windows Server 2012

ADMINISTERING SYSTEM CENTER CONFIGURATION MANAGER

Windows Server : Administering Windows Server 2012 R2. Upcoming Dates. Course Description. Course Outline

A: Administering System Center Configuration Manager

Deploying Cisco ASA VPN Solutions v2.0 (VPN)

Implementing Core Cisco ASA Security (SASAC)

Installing and Configuring Windows 10 (20698B)

Course Outline. Installing and Configuring Windows 10 Course 20698A 5 days Instructor Led

20698 Installing and Configuring Windows 10. Course Content. Course ID #: W Hours: 35. Course Description: At Course Completion:

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

IT Foundations Networking Specialist Certification with Exam

Course Content of MCSA ( Microsoft Certified Solutions Associate )

Understanding of basic networking concepts (routing, switching, VLAN, firewall functionality)

Installing and Configuring Windows 10

Certified Vulnerability Assessor

Administering System Center Configuration Manager

Administering Windows Server 2012

M20696 Administering System Center Configuration Manager and Intune

Administering System Center Configuration Manager

"Charting the Course... MOC A: Administering System Center Configuration Manager. Course Summary

Students interested in learning how to implement and manage the advanced NetScaler features using leading practices. Specifically:

MCSA Windows Server 2012

System Center Course Administering System Center Configuration Manager. Length. Audience. 5 days

Mobility Windows 10 Bootcamp

Microsoft Installing and Configuring Windows 10

Training for the cyber professionals of tomorrow

Course A: Administering System Center Configuration Manager

20698A: Installing and Configuring Windows 10

Installing and Configuring Windows 10

What s in Installing and Configuring Windows Server 2012 (70-410):

CNS-207-2I Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

"Charting the Course... MOC D Configuring Windows 8.1 Course Summary

NE Administering System Center Configuration Manager and Intune

AlienVault USM Appliance for Security Engineers 5 day course outline. Module 2: USM Appliance Basic Configuration and Verifying Operations

Administering System Center Configuration Manager ( A)

SASSL v1.0 Managing Advanced Cisco SSL VPN. 3 days lecture course and hands-on lab $2,495 USD 25 Digital Version

CompTIA Cybersecurity Analyst+

Course Outline. Course Outline :: 20744A::

Duration Level Technology Delivery Method Training Credits. System Center Configuration Manager

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

CyberVista Certify cybervista.net

Prerequisites CNS-220 Citrix NetScaler Essentials and Traffic Management

CHCSS. Certified Hands-on Cyber Security Specialist (510)

Course No. MCSA Days Instructor-led, Hands-on

PowerShell for System Center Configuration Manager Administrators

Administering Windows Server 2012 (NI104)

Implementing and Managing Windows 10

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

Understanding Cisco Cybersecurity Fundamentals

Installing and Configuring Windows 10 5 Days, Instructor-led

: 20696C: Administering System Center Configuration Manager and Intune

Microsoft Administering System Center Configuration Manager

COURSE B: INSTALLING AND CONFIGURING WINDOWS 10

A: Administering System Center Configuration Manager

Module 2: AlienVault USM Basic Configuration and Verifying Operations

Installing and Configuring Windows 10

Installing and Configuring Windows 10

Course D:Implementing and Managing Windows 100

Microsoft Securing Windows Server 2016

Administering a SQL Database Infrastructure (M20764)

Implementing Microsoft Azure Infrastructure Solutions

Administering System Center Configuration Manager

Course Outline 20698B

CNS-222EA - EARLY ACCESS: NETSCALER FOR APPS AND DESKTOPS

Exam /Course C or B Configuring Windows Devices

COURSE OUTLINE: Supporting and Troubleshooting Windows 10

SCCM 2012 Course Details

20533B: Implementing Microsoft Azure Infrastructure Solutions

MCTS/MCSE - Windows Server 2008 R2. Course Outline. MCTS/MCSE - Windows Server 2008 R Jun 2018

Administering Windows Server 2012

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course 10982B: Supporting and Troubleshooting Windows 10

Overview. Audience Profile. At Course Completion. Module Title : 10982B: Supporting and Troubleshooting Windows 10. Course Outline :: 10982B::

Installing and Configuring Windows Server 2012

Best MCSA Training in PUNE & Best MCSA Training Institute in MAHARASHTRA

Administering Windows Server 2012 (20411D)

Securing Windows Server 2016 (20744)

COURSE OUTLINE MOC 20411: ADMINISTERING WINDOWS SERVER 2012 MODULE 1: CONFIGURING AND TROUBLESHOOTING DOMAIN NAME SYSTEM

Ingram Micro Cyber Security Portfolio

CNS-205 Citrix NetScaler 10.5 Essentials and Networking

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Certified Penetration Testing Consultant

Security Architecture

Course Outline. Implementing and Managing Windows 10 Course C: 5 days Instructor Led

Administering System Center 2012 Configuration Manager

Citrix - CXD Deploying App and Desktop Solutions with Citrix XenApp and XenDesktop 7.6

Installing and Configuring Windows 10 (20698)

Course Syllabus. Course Title. Who should attend? Course Description MCSE

[MS20744]: Securing Windows Server 2016

PRACTICAL NETWORK DEFENSE VERSION 1

CCNA Cybersecurity Operations 1.1 Scope and Sequence

Transcription:

CISSP - Certified Information Systems

Lab Outline The CISSP Practice Lab will provide you with the necessary platform to gain hands on skills in security. By completing the lab tasks you will improve your practical skills in Security and Risk Management, Asset Security, Security Engineering, Communications and Network Security, Identity and Access Management, Security Assessment and Testing, Security Operations and Software Development Security. These same tasks will help you understand the objectives and competencies required by the (ISC)² CISSP certification exam. Outcomes After completing this Practice Lab, students will be able to: Use encryption and hashing Create and import configuration item for compliance and deploy a new baseline Implement OpenGPG email Apply two factor authentication with SSH Implement SSL VPN with an ASA firewall Configure IPtables Configure traffic filtering ACL s for IPv4 and IPv6 Use Windows Command line Deploy endpoint protection Apply Bitlocker to portable media Manage remote desktop sessions Implement and manage role based security Configure Microsoft Baseline Security Analyser Perform compliance patching Perform passive topology discovery Use OpenVAS to scan and remediate vulnerabilities User Microsoft Hyper Visor to install Kali Linux Perform and backup and recovery Upgrade and secure an SSH connection Install and write rules for Snort Configure and Secure Internet Information Services Perform a manual SQL injection and password cracking attack Course Code ISC2-CISSP Released Jun 2017 Prerequisites Who is it For? Additional Info Skill Level Advanced Duration 25 hours It is recommended that you have gained the following certification before attempting the (ISC)² CISSP exam: A minimum of 5 years cumulative work experience in 2 or more of the 8 domains of the CISSP CBK. A 4-year college degree or regional equivalent or an additional credential from the (ISC)² approved list will waive 1 year of the required experience. No prior hands-on experience is required to use or complete this Practice Lab. The CISSP certificate has been aimed at (but not limited to) those working in the following positions: Security Consultants, Security Managers, IT Director/Managers, Security Auditors, Security Architects, Security Analyst, Security Systems Engineer, Chief Information Security Officer, Director of Security and Network Architects. Our CISSP Practice Lab has been designed to provide you with practical examples that can be applied alongside reference books and materials. The CISSP exam is heavily theory driven and vendor neutral, which effectively means it doesn t specify any particular tool or operating system, rather it considers best practice and details numerous techniques which should be considered within an information technology environment towards data protection. It is strongly recommended that you use these labs as a supplement alongside (and not limited to) a training course and/or books and reference materials. The aim of this Practice Lab is to reinforce and complement learning and development and to highlight some key aspects of security practices to assist the learner with their revision towards their exam. Support 9am-5pm(GMT) : +44 (0) 203 588750 E-mail: sales@practice-labs.com

Lab Topologies You will also have access to the following topologies: PLABDM01 192.168.0.2/24 PLABWIN801 192.168.0.5 PLABDC01 192.168.0.1/24 PLABWIN10 192.168.0.4 PLABKALI01 192.168.0.3 PLABDC01 192.168.0.1 /24 PLABSYS01 192.168.0.2 /24 PLABSYS02 192.168.0.3 /24 PLABVMM01 192.168.0.4 /24 PLABSYS03 192.168.0.5 /24

Modules and Exercises to CISSP Supporting Lab Material - The 8 Domains of CISSP Security and Risk Management Supporting Lab Material - Security and Risk Management Part 1 Supporting Lab Material - Security and Risk Management Part 2 Encryption and Hashing Exercise 1 - Cryptographic Basics Exercise 2 - Comparing Hashing Algorithms Exercise 3 - Comparing Hash Values Configuration Items and Baselines Implement OpenPGP Exercise 1 - Create Windows Configuration Items for Compliance Settings Exercise 2 - Create Configuration Baseline and Deploy the Baseline Exercise 3 - Import Configuration Data in SCCM 2012 Exercise 1 - Installation of OpenPGP Exercise 2 - OpenPGP Certificate Creation and Distribution Exercise 3 - OpenPGP Signing and Importation Exercise 4 - OpenPGP Verification, Encryption and Decryption Two factor Authenication with SSH Exercise 1 - Connecting to Kali Exercise 2 - Configure Google Authenticator Implement SSL VPN using ASA Device Manager Exercise 1 - Implement a Clientless SSL VPN using the Cisco ASA Device Manager Exercise 2 - Implement AnyConnect using the Cisco ASA Device Manager Configure and Verify IPv4 and IPv6 Access Lists for Traffic Filtering Configuring IPtables Exercise 1 - Configuring Standard and Extended Access Lists using IPv4 Exercise 2 - Configuring Named Access Lists Using IPv4 Exercise 3 - Creating Access-Lists in IPv6 Exercise 1 -Configuring IPtables Windows Command Line Tools Exercise 1 - IPconfig Exercise 2 - Netstat Exercise 3 - Ping Exercise 4 - Tracert and Route Exercise 5 - ARP and Whoami Administering and Deploying Endpoint Protection Exercise 1 - Installing an Endpoint Protection Site System Role Exercise 2 - Configure Definition Updates for Endpoint Protection Exercise 3 - Create and Deploy Antimalware Policies for Endpoint Protection Exercise 4 - Configure Custom Client Settings for Endpoint Protection Exercise 5 - Provision Endpoint Protection

Bitlocker on Portable Media Exercise 1 - Configure Bitlocker on Portable Media Managing Remote Desktop Exercise 1 - Working with RDP Exercise 2 - Administering Windows with PowerShell Remoting Manage Role-based Security Exercise 1 - Manage Role-based Security Configuration Scanner MBSA Exercise 1 - to Microsoft Baseline Security Analyser Exercise 2 - Implementing Recommendations Exercise 3 - Saving Microsoft Security Baseline Analyzer Reports Exercise 4 - Reviewing Configuration Changes Compliance Patching Exercise 1 - Install and Configure WSUS Exercise 2 - WSUS Server Certificates Security Exercise 3 - Create Computer Groups for WSUS Exercise 4 - Configure GPO Policy for WSUS Passive Topology Discovery Exercise 1 - Packet Capture with Wireshark Exercise 2 - Output Logs Exercise 3 - Packet Analysis Part 1 Exercise 4 - Packet Analysis Part 2 Scanning and Remediating Vulnerabilities with OpenVAS Installing Kali Exercise 1 - Connecting to Kali Exercise 2 - OpenVAS Scanning Exercise 3 - Securing Active Directory Access LDAP Exercise 4 - Validating Security Changes with OpenVAS Exercise 1 - Installing Kali to Hyper-V Implement Backup and Recovery Exercise 1 - View Disk allocation Information to Review Storage Pool Data Exercise 2 - Create a Protection Group, Add Members and Client Computers to a Protection Group Installation and Verification of Snort Exercise 1 - Installation of Assistance Programs Exercise 2 - Configuring Snort Exercise 3 - Snort Verification and Results Configuring and Securing IIS Exercise 1 - IIS Setup Exercise 2 - IIS Platform Tour Exercise 3 - Inetpub Configuration Exercise 4 - IIS Configuration and Security Practices Upgrading and Securing SSH Connection Exercise 1 - Connecting to Kali Exercise 2 - Upgrading OpenSSH Exercise 3 - Adding Sudo User Exercise 4 - Regenerate SSH Keys to Avoid MITM Attacks Exercise 5- Change the MOTD (Message of the Day) Exercise 6- Change the SSH Port for Safety

DVWA - Manual SQL Injection and Password Cracking Exercise 1 - DVWA Usage Exercise 2 - Performing an SQL Injection Attack Exercise 3 - Password Cracking with John