Duration 1 Days 6 CPD hours This course is intended for This course is designed for candidates looking to demonstrate foundational-level knowledge of cloud-based solutions to facilitate productivity and collaboration on-site, at home, or a combination of both.ÿCandidates may have knowledge of cloud-based solutions or may be new to Microsoft 365. Overview After completing this course, students will be able to: Describe cloud concepts Describe core Microsoft 365 services and concepts Describe security, compliance, privacy, and trust in Microsoft 365 Describe Microsoft 365 pricing and support This course introduces Microsoft 365, an integrated cloud platform that delivers industry-leading productivity apps along with intelligent cloud services, and world-class security. You?ll learn foundational knowledge on the considerations and benefits of adopting cloud services and the Software as a Service (SaaS) cloud model, with a specific focus on Microsoft 365 cloud service offerings. You will begin by learning about cloud fundamentals, including an overview of cloud computing. You will be introduced to Microsoft 365 and learn how Microsoft 365 solutions improve productivity, facilitate collaboration, and optimize communications. The course then analyzes how security, compliance, privacy, and trust are handled in Microsoft 365, and it concludes with a review of Microsoft 365 subscriptions, licenses, billing, and support. 1 - Describe cloud computing What is cloud computing Describe the shared responsibility model Define cloud models Describe the consumption-based model 2 - Describe the benefits of using cloud services Describe the benefits of high availability and scalability in the cloud Describe the benefits of reliability and predictability in the cloud Describe the benefits of security and governance in the cloud Describe the benefits of manageability in the cloud 3 - Describe cloud service types Describe Infrastructure as a Service Describe Platform as a Service Describe Software as a Service 4 - What is Microsoft 365? Describe the differences between Office 365 and Microsoft 365 Describe Windows 365 Describe how Microsoft 365 empowers workers in this hybrid world of work Explore Microsoft 365 tenant 5 - Describe productivity solutions of Microsoft 365 Describe the productivity capabilities and benefits of Microsoft 365 Describe Microsoft 365 Apps Describe work management tools in Microsoft 365 Describe additional Microsoft 365 productivity apps 6 - Describe collaboration solutions of Microsoft 365 Describe the collaboration capabilities and benefits of Microsoft 365 Describe how Microsoft Teams promotes collaboration and enhances teamwork Describe the Microsoft Viva apps Describe how Yammer helps communities connect and grow 7 - Describe endpoint modernization, management concepts, and deployment options in Microsoft 365 Describe the endpoint management capabilities of Microsoft 365 Compare the differences of Windows 365 and Azure Virtual Desktop Describe the deployment and release models for Windows-as-a-Service (WaaS) Identify deployment methods and update channels for Microsoft 365 Apps 8 - Describe analytics capabilities of Microsoft 365 Describe the capabilities of Viva Insights Describe the capabilities of the Microsoft 365 admin center and Microsoft 365 user portal Describe the reports available in the Microsoft 365 admin center and other admin centers 9 - Describe the services and identity types of Azure AD Describe Azure Active Directory Describe the available Azure AD editions Describe Azure AD identity types Describe the types of external identities Describe the concept of hybrid identity 10 - Describe the access management capabilities of Azure AD Describe Conditional Access in Azure AD Describe the benefits of Azure AD roles and role-based access control 11 - Describe threat protection with Microsoft 365 Defender Describe Microsoft 365 Defender services Describe Microsoft Defender for Office 365 Describe Microsoft Defender for Endpoint Describe Microsoft Defender for Cloud Apps Describe Microsoft Defender for Identity Describe the Microsoft 365 Defender portal 12 - Describe security capabilities of Microsoft Sentinel Describe how Microsoft Sentinel provides integrated threat management Understand Sentinel costs 13 - Describe the compliance management capabilities in Microsoft Purview Describe the Microsoft Purview compliance portal Describe Compliance Manager Describe use and benefits of compliance score 14 - Describe the Service Trust Portal and privacy at Microsoft Describe the Service Trust Portal Describe Microsoft's privacy principles Describe Microsoft Priva 15 - Describe Microsoft 365 pricing, licensing, and billing options Explore pricing models for Microsoft cloud services Explore the billing and bill management options Explore the available licensing and management options 16 - Describe support offerings for Microsoft 365 services Explore support options for Microsoft 365 services Explain service level agreement (SLAs) concepts Identify how to track the service health status Explore how organizations can share feedback on Microsoft 365 services
Advanced Junos Security training course description This course provides students with intermediate routing knowledge and configuration examples. The course includes an overview of protocol-independent routing features, load balancing and filter-based forwarding, OSPF, BGP, IP tunneling, and high availability (HA) features. Junos Intermediate Routing (JIR) is an intermediate-level course. What will you learn Demonstrate the understanding of integrated user firewall. Implement next generation Layer 2 security features. Implement virtual routing instances in a security setting. Utilize Junos tools for troubleshooting Junos security implementations. Implement IPS policy. Advanced Junos Security training course details Who will benefit: Individuals responsible for implementing, monitoring, and troubleshooting Junos security components. Prerequisites: Intro to the Junos Operating System Duration 5 days Advanced Junos Security training course contents Junos Layer 2 Packet Handling and Security Features Transparent Mode Security Secure Wire Layer 2 Next Generation Ethernet Switching MACsec Lab 2 Implementing Layer 2 Security Virtualization Virtualization Overview Routing Instances Logical Systems Lab 3 Implementing Junos Virtual Routing AppSecure Theory AppSecure Overview AppID Overview AppID Techniques Application System Cache Custom Application Signatures AppSecure Implementation AppTrack AppFW AppQoS APBR SSL Proxy Lab 4 Implementing AppSecure Working with Log Director Log Director Overview Log Director Components Installing and setting up Log Director Clustering with the Log Concentrator VM Administrating Log Director Lab 5 Deploying Log Director Sky ATP Theory Sky ATP Overview Monitoring Sky ATP Analysis and Detection of Malware Sky ATP Implementation Configuring Sky ATP Installing Sky ATP Analysis and detection of Malware Infected Host Case Study Lab 6 Instructor Led Sky ATP Demo Implementing UTM UTM Overview AntiSpam AntiVirus Content and Web Filtering Lab 7 Implementing UTM Introduction to IPS IPS Overview Network Asset Protection Intrusion Attack Methods Intrusion Prevention Systems IPS Inspection Walkthrough IPS Policy and Configuration SRX IPS Requirements IPS Operation Modes Basic IPS Policy Review IPS Rulebase Operations Lab 8 Implementing Basic IPS Policy SDSN SDSN Overview, Components & Configuration Policy Enforcer Troubleshooting SDSN Use Cases Lab 9 Implementing SDSN Enforcement, Monitoring, and Reporting User Role Firewall and Integrated User Firewall Overview User Role Firewall Implementation Monitoring User Role Firewall Integrated User Firewall Implementation Monitoring Integrated User Firewall Lab 10 Configure User Role Firewall and Integrated User Firewall Troubleshooting Junos Security Troubleshooting Methodology Troubleshooting Tools Identifying IPsec Issues Lab 11 Performing Security Troubleshooting Techniques Appendix A: SRX Series Hardware and Interfaces Branch SRX Platform Overview High End SRX Platform Overview SRX Traffic Flow and Distribution SRX Interfaces
Cyber security training course description This cyber security course focusses on the network side of security. Technologies rather than specific products are studied focussing around the protection of networks using firewalls and VPNs. What will you learn Describe: - Basic security attacks - RADIUS - SSL - VPNs Deploy firewalls and secure networks Explain how the various technologies involved in an IP VPN work. Describe and implement: - L2TP - IPsec - SSL - MPLS, L3, VPNs. Cyber security training course details Who will benefit: Anyone working in the security field. Prerequisites: TCP/IP foundation for engineers Duration 5 days Cyber security training course contents Security review Denial of service, DDOS, data manipulation, data theft, data destruction, security checklists, incident response. Security exploits IP spoofing, SYN attacks, hijacking, reflectors and amplification, keeping up to date with new threats. Hands on port scanning, use a 'hacking' tool. Client and Server security Windows, Linux, Log files, syslogd, accounts, data security. Hands on Server hardening. Firewall introduction What is a firewall? Firewall benefits, concepts. HAnds on launching various attacks on a target. Firewall types Packet filtering, SPI, Proxy, Personal. Software firewalls, hardware firewalls. Firewall products. Hands on Simple personal firewall configuration. Packet filtering firewalls Things to filter in the IP header, stateless vs. stateful filtering. ACLs. Advantages of packet filtering. Hands on Configuring packet filtering firewalls. Stateful packet filtering Stateful algorithms, packet-by-packet inspection, application content filtering, tracks, special handling (fragments, IP options), sessions with TCP and UDP. Firewall hacking detection: SYN attacks, SSL, SSH interception. Hands on SPI firewalls. Proxy firewalls Circuit level, application level, SOCKS. Proxy firewall plusses and minuses. Hands on Proxy firewalls. Firewall architectures Small office, enterprise, service provider, what is a DMZ? DMZ architectures, bastion hosts, multi DMZ. Virtual firewalls, transparent firewalls. Dual firewall design, high availability, load balancing, VRRP. Hands on Resilient firewall architecture. Testing firewalls Configuration checklist, testing procedure, monitoring firewalls, logging, syslog. Hands on Testing firewalls. Encryption Encryption keys, Encryption strengths, Secret key vs Public key, algorithms, systems, SSL, SSH, Public Key Infrastructures. Hands on Password cracking. Authentication Types of authentication, Securid, Biometrics, PGP, Digital certificates, X.509 v3, Certificate authorities, CRLs, RADIUS. Hands on Using certificates. VPN overview What is a VPN? What is an IP VPN? VPNs vs. Private Data Networks, Internet VPNs, Intranet VPNs, Remote access VPNs, Site to site VPNs, VPN benefits and disadvantages. VPN Tunnelling VPN components, VPN tunnels, tunnel sources, tunnel end points, tunnelling topologies, tunnelling protocols, which tunnelling protocol? Requirements of tunnels. L2TP Overview, components, how it works, security, packet authentication, L2TP/IPsec, L2TP/PPP, L2 vs L3 tunnelling. Hands on Implementing a L2TP tunnel. IPsec AH, HMAC, ESP, transport and tunnel modes, Security Association, encryption and authentication algorithms, manual vs automated key exchange, NAT and other issues. Hands on Implementing an IPsec VPN. SSL VPNs Layer 4 VPNs, advantages, disadvantages. SSL. TLS. TLS negotiation, TLS authentication. TLS and certificates. Hands on Implementing a SSL VPN. MPLS VPNs Introduction to MPLS, why use MPLS, Headers, architecture, label switching, LDP, MPLS VPNs, L2 versus L3 VPNs. Point to point versus multipoint MPLS VPNs. MBGP and VRFs and their use in MPLS VPNs. Hands on Implementing a MPLS L3 VPN. Penetration testing Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology. Hands on Hacking tools and countermeasures.
Duration 4 Days 24 CPD hours This course is intended for This four-day course is intended for Windows Server Hybrid Administrators who have experience working with Windows Server and want to extend the capabilities of their on-premises environments by combining on-premises and hybrid technologies. Windows Server Hybrid Administrators implement and manage on-premises and hybrid solutions such as identity, management, compute, networking, and storage in a Windows Server hybrid environment. This course teaches IT Professionals how to manage core Windows Server workloads and services using on-premises, hybrid, and cloud technologies. The course teaches IT Professionals how to implement and manage on-premises and hybrid solutions such as identity, management, compute, networking, and storage in a Windows Server hybrid environment. Prerequisites Experience with managing Windows Server operating system and Windows Server workloads in on-premises scenarios, including AD DS, DNS, DFS, Hyper-V, and File and Storage Services Experience with common Windows Server management tools (implied in the first prerequisite). Basic knowledge of core Microsoft compute, storage, networking, and virtualization technologies (implied in the first prerequisite). Experience and an understanding of core networking technologies such as IP addressing, name resolution, and Dynamic Host Configuration Protocol (DHCP) Experience working with and an understanding of Microsoft Hyper-V and basic server virtualization concepts Basic experience with implementing and managing IaaS services in Microsoft Azure Basic knowledge of Azure Active Directory Experience working hands-on with Windows client operating systems such as Windows 10 or Windows 11 Basic experience with Windows PowerShell 1 - Introduction to AD DS Define AD DS Define users, groups, and computers Define AD DS forests and domains Define OUs Manage objects and their properties in AD DS 2 - Manage AD DS domain controllers and FSMO roles Deploy AD DS domain controllers Maintain AD DS domain controllers Manage the AD DS Global Catalog role Manage AD DS operations masters Manage AD DS schema 3 - Implement Group Policy Objects Define GPOs Implement GPO scope and inheritance Define domain-based GPOs Create and configure a domain-based GPO Define GPO storage Define administrative templates 4 - Manage advanced features of AD DS Create trust relationships Implement ESAE forests Monitor and troubleshoot AD DS Create custom AD DS partitions 5 - Implement hybrid identity with Windows Server Select a Microsoft Entra integration model Plan for Microsoft Entra integration Prepare on-premises Active Directory for directory synchronization Install and configure directory synchronization with Microsoft Entra Connect Implement Seamless Single Sign-On Enable Microsoft Entra login in for Windows VM in Azure Describe Microsoft Entra Domain Services Implement and configure Microsoft Entra Domain Services Manage Windows Server 2019 in a Microsoft Entra Domain Services environment Create and configure a Microsoft Entra Domain Services instance Join a Windows Server VM to a managed domain 6 - Deploy and manage Azure IaaS Active Directory domain controllers in Azure Select an option to implement directory and identity services using Active Directory Domain Services in Azure Deploy and configure Active Directory Domain Services domain controllers in Azure VMs Install a replica Active Directory domain controller in an Azure VM Install a new Active Directory forest on an Azure VNet 7 - Perform Windows Server secure administration Define least privilege administration Implement delegated privileges Use privileged access workstations Use jump servers 8 - Describe Windows Server administration tools Explore Windows Admin Center Use Server Manager List Remote Server Administration Tools Use Windows PowerShell Use Windows PowerShell to remotely administer a server 9 - Perform post-installation configuration of Windows Server List the available post-installation configuration tools Configure Server Core using Sconfig Use DSC to configure Windows Server Perform post-installation configuration with Windows Admin Center Configure a server with answer files 10 - Just Enough Administration in Windows Server Explain the concept of Just Enough Administration (JEA) Define role capabilities for a JEA endpoint Create a session configuration file to register a JEA endpoint Describe how JEA endpoints work to limit access to a PowerShell session Create and connect to a JEA endpoint Demonstration: Connect to a JEA endpoint 11 - Administer and manage Windows Server IaaS Virtual Machine remotely Select the appropriate remote administration tool Manage Windows Virtual Machines with Azure Bastion Create an Azure Bastion host Configure just-in-time administration 12 - Manage hybrid workloads with Azure Arc Describe Azure Arc Onboard Windows Server instances Connect hybrid machines to Azure from the Azure portal Use Azure Arc to manage Windows Server instances Restrict access with RBAC 13 - Configure and manage Hyper-V Define Hyper-V Define Hyper-V Manager Configure Hyper-V hosts using best practices Configure Hyper-V networking Assess advanced Hyper-V networking features Define nested virtualization 14 - Configure and manage Hyper-V virtual machines List the virtual machine configuration versions List the virtual machine generation versions List available VHD formats and types Create and configure VMs Determine storage options for VMs Define shared VHDs and VHD Sets Implement guest clusters using shared VHDX 15 - Secure Hyper-V workloads Define guarded fabric Define the Host Guardian Service Explore TPM-trusted attestation Define KPS Determine key features of shielded VMs Compare encryption-supported and shielded VMs in a guarded fabric Implement a shielded VM 16 - Run containers on Windows Server Define containers List the differences between containers and VMs Define Windows Server and Hyper-V containers and isolation modes Explore Docker Prepare a Windows Server 2019 host for container deployment Security, Storage, and Networking with Windows containers 17 - Orchestrate containers on Windows Server using Kubernetes Define orchestration Define Kubernetes Deploy Kubernetes resources Create a Kubernetes cluster on Windows Define Azure Arc Connect an Azure Arc-enabled Kubernetes cluster to Azure Arc 18 - Plan and deploy Windows Server IaaS Virtual Machines Describe Azure compute Describe Virtual Machine storage Deploy Azure Virtual Machines Create a windows Virtual Machine using the portal Create a windows Virtual Machine using Azure CLI Deploy Azure Virtual Machines using templates Describe additional management optimization options 19 - Customize Windows Server IaaS Virtual Machine images Create a generalized image Create a new Virtual Machine from a managed image Create a managed image of a generalized virtual machine in Azure Create a Virtual Machine from a managed image Implement Azure Image Builder Create a windows Virtual Machine using Azure Image Builder template Create a Windows Virtual Machine with Azure Image Builder using PowerShell 20 - Automate the configuration of Windows Server IaaS Virtual Machines Describe Azure Automation Implement Azure Automation with DSC Remediate noncompliant servers Describe Custom Script Extensions Configure a Virtual Machine by using DSC 21 - Deploy and manage DHCP Use DHCP to simplify IP configuration Install and configure the DHCP role Configure DHCP options Configure DHCP scopes Select DHCP high availability options Implement DHCP Failover 22 - Implement Windows Server DNS Explore the DNS architecture Work with DNS zones and records Install and configure the DNS role Implement DNS forwarding 23 - Implement IP Address Management Define IP Address Management Deploy IP Address Management Administer IP Address Management Configure IP Address Management options Manage DNS zones with IP Address Management Manage DHCP servers with IP Address Management Use IP Address Management to manage IP addressing 24 - Implement remote access Examine the remote access options in Windows Server Select and set up VPNs Use NPS to create and enforce network access policies Plan and implement NPS Deploy a PKI for remote access Use WAP as a reverse web proxy 25 - Implement hybrid network infrastructure Describe Azure network topologies Implement Azure VPN options Create a route-based VPN gateway using the Azure portal Implement Azure ExpressRoute Configure Azure Virtual WAN Implement DNS in hybrid environments 26 - Implement DNS for Windows Server IaaS VMs Understand Azure DNS Implement Azure DNS Create an Azure DNS zone and record using the Azure portal Implement DNS with Azure IaaS virtual machines Implement split-horizon DNS in Azure Troubleshoot DNS 27 - Implement Windows Server IaaS VM IP addressing and routing Implement a virtual network Implement IaaS VM IP addressing Assign and manage IP addresses Configure a private IP address for a virtual machine using the Azure portal Create a virtual machine with a static public IP address using the Azure portal Implement IaaS virtual machine IP routing Implement IPv6 for Windows Server IaaS virtual machines 28 - Manage Windows Server file servers Define the Windows Server file system List the benefits and uses of File Server Resource Manager Define SMB and its security considerations Configure SMB protocol Define Volume Shadow Copy Service 29 - Implement Storage Spaces and Storage Spaces Direct Define the Storage Spaces architecture and its components List the functionalities, benefits, and use cases of Storage Spaces Implement Storage Spaces List the functionalities, components, benefits, and use cases of Storage Spaces Direct Implement Storage Spaces Direct 30 - Implement Windows Server Data Deduplication Define the architecture, components, and functionality of Data Deduplication Define the use cases and interoperability of Data Deduplication Implement Data Deduplication Manage and maintain Data Deduplication 31 - Implement Windows Server iSCSI List the functionalities, components, and use cases of iSCSI List the considerations for implementing iSCSI Implement iSCSI Configure high availability for iSCSI 32 - Implement Windows Server Storage Replica List the functionalities and components of Storage Replica Examine the prerequisites for implementing Storage Replica Implement Storage Replica by using Windows Admin Center Implement Storage Replica by using Windows PowerShell 33 - Implement a hybrid file server infrastructure Describe Azure File services Configure Azure Files Configure connectivity to Azure Files Describe Azure File Sync Implement Azure File Sync Deploy Azure File Sync Deploy Azure File Sync 2 Manage cloud tiering Migrate from DFSR to Azure File Sync
Enhance cloud security expertise with specialized training, bridge skill gaps for job growth, and excel in cloud controls and best practices. This course is delivered online by Sean Hanna, three time EC-Council global trainer of the year award winner.
SIP security training course description A hands-on course covering SIP security. It is assumed that delegates already know SIP as this course focuses purely on the security issues in SIP IP telephony networks. Hands-on practicals follow each major theory session and include use of various SIP security tools such as vomit, sipp, sipsak and sivus amongst others. What will you learn Secure SIP networks Use various SIP security tools SIP security training course details Who will benefit: Technical staff working with SIP. Technical security staff. Prerequisites: SIP for engineers Duration 2 days SIP security training course contents SIP review SIP infrastructure and entities, example SIP session. Hands on Simple SIP network with and without authentication. SIP security attacks DOS attacks, infrastructure attacks, eavesdropping, spoofing, replay, message integrity. Hands on Basic SIP packet capture, infrastructure attacks. SIP tools SIP packet creation: Sivus, SIPsak, PROTOS, SFTF, SIP bomber, SIPp, Seagull, Nastysip. SIP packet generators: SIPNess, NetDude. Monitoring: Wireshark, Cain & Abel, Vomit, Oreka, VoiPong. Scripts and tools: SIP-Fun, Skora.net, kphone-ddos, sip-scan, sip-kill, sip-redirectrtp. Health of different tools. Hands on Generating SIP packets, rebuilding conversations from captured packets, password cracking. VPNs and SIP IPSec, AH, ESP, transport mode, tunnel mode, Pre Shared Keys, Public keys. Hands on SIP calls over IPSec. Secure SIP signaling SIP relationship with HTTP, Deprecated HTTP 1.0 basic authentication, HTTP 1.1 Digest authentication, S/MIME, SIPS, SIPS URI, TLS, DTLS, PKI infrastructures. Hands on SIP with TLS. Secure media streams SRTP, features, packet format, default encryption, default authentication, key distribution. S/MIME, MIKEY, SDP security descriptions. SIP security agreements. Hands on Analysing SRTP packets. Firewalls NAT traversal. Impact of firewall on infrastructure attacks. TLS and firewalls. SIP specific firewalls. Hands on SIP calls through a firewall.
Cyber Security training course description The reliance of the world on the Internet and computer systems means the protection of information systems is vitally important. This is even more important smart devices and the Internet of Things increase the number of devices. This Cyber Security provides a concise overview on the threats and attacks that can happen along with the counter measures that can be taken. What will you learn Recognise the different types of attack. Describe the attacks that can be made against information systems. Describe the counter measures available. Cyber Security training course details Who will benefit: Non-technical staff working with computers. Prerequisites: None. Duration 1 day Cyber Security training course contents What is Cyber Security? Computer security, Policies, Types of security breach, denial of service, data manipulation, data theft, data destruction, security checklists, incident response. Attacks Physical access, Social engineering, Privilege escalation, Malware, Trojans, worms, viruses, rootkits, Backdoors, Denial of Service (DOS), Distributed DOS, Eavesdropping, Spoofing, Man the middle tampering. Countermeasures Prevention, detection, response. Physical, user accounts, Firewalls, IDS, AAA, authentication, cryptography, encryption, data integrity. Cyber security standards ETSI, ISO 27001, 27002, NIST, ISA/IEC 62443.
Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. Computer Forensics in Today?s World 1.1. Understand the Fundamentals of Computer Forensics 1.2. Understand Cybercrimes and their Investigation Procedures 1.3. Understand Digital Evidence 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security Operations Center) in Computer Forensics 1.5. Identify the Roles and Responsibilities of a Forensic Investigator 1.6. Understand the Challenges Faced in Investigating Cybercrimes 1.7. Understand Legal Compliance in Computer Forensics Computer Forensics Investigation Process 2.1. Understand the Forensic Investigation Process and its Importance 2.2. Understand the Pre-investigation Phase 2.3. Understand First Response 2.4. Understand the Investigation Phase 2.5. Understand the Post-investigation Phase Understanding Hard Disks and File Systems 3.1. Describe Different Types of Disk Drives and their Characteristics 3.2. Explain the Logical Structure of a Disk 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools 3.6 Understand Storage Systems 3.7. Understand Encoding Standards and Hex Editors 3.8. Analyze Popular File Formats Using Hex Editor Data Acquisition and Duplication 4.1. Understand Data Acquisition Fundamentals 4.2. Understand Data Acquisition Methodology 4.3. Prepare an Image File for Examination Defeating Anti-forensics Techniques 5.1. Understand Anti-forensics Techniques 5.2. Discuss Data Deletion and Recycle Bin Forensics 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions 5.4. Explore Password Cracking/Bypassing Techniques 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption 5.7. Detect Program Packers and Footprint Minimizing Techniques 5.8. Understand Anti-forensics Countermeasures Windows Forensics 6.1. Collect Volatile and Non-volatile Information 6.2. Perform Windows Memory and Registry Analysis 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers 6.4. Examine Windows Files and Metadata 6.5. Understand ShellBags, LNK Files, and Jump Lists 6.6. Understand Text-based Logs and Windows Event Logs Linux and Mac Forensics 7.1. Understand Volatile and Non-volatile Data in Linux 7.2. Analyze Filesystem Images Using The Sleuth Kit 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec 7.4. Understand Mac Forensics Network Forensics 8.1. Understand Network Forensics 8.2. Explain Logging Fundamentals and Network Forensic Readiness 8.3. Summarize Event Correlation Concepts 8.4. Identify Indicators of Compromise (IoCs) from Network Logs 8.5. Investigate Network Traffic 8.6. Perform Incident Detection and Examination with SIEM Tools 8.7. Monitor and Detect Wireless Network Attacks Investigating Web Attacks 9.1. Understand Web Application Forensics 9.2. Understand Internet Information Services (IIS) Logs 9.3. Understand Apache Web Server Logs 9.4. Understand the Functionality of Intrusion Detection System (IDS) 9.5. Understand the Functionality of Web Application Firewall (WAF) 9.6. Investigate Web Attacks on Windows-based Servers 9.7. Detect and Investigate Various Attacks on Web Applications Dark Web Forensics 10.1. Understand the Dark Web 10.2. Determine How to Identify the Traces of Tor Browser during Investigation 10.3. Perform Tor Browser Forensics Database Forensics 11.1. Understand Database Forensics and its Importance 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server 11.3. Collect Evidence Files on MSSQL Server 11.4. Perform MSSQL Forensics 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis 11.7. Perform MySQL Forensics on WordPress Web Application Database Cloud Forensics 12.1. Understand the Basic Cloud Computing Concepts 12.2. Understand Cloud Forensics 12.3. Understand the Fundamentals of Amazon Web Services (AWS) 12.4. Determine How to Investigate Security Incidents in AWS 12.5. Understand the Fundamentals of Microsoft Azure 12.6. Determine How to Investigate Security Incidents in Azure 12.7. Understand Forensic Methodologies for Containers and Microservices Investigating Email Crimes 13.1. Understand Email Basics 13.2. Understand Email Crime Investigation and its Steps 13.3. U.S. Laws Against Email Crime Malware Forensics 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis 14.3. Understand and Perform Static Analysis of Malware 14.4. Analyze Suspicious Word and PDF Documents 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches 14.6. Analyze Malware Behavior on System Properties in Real-time 14.7. Analyze Malware Behavior on Network in Real-time 14.8. Describe Fileless Malware Attacks and How they Happen 14.9. Perform Fileless Malware Analysis - Emotet Mobile Forensics 15.1. Understand the Importance of Mobile Device Forensics 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices 15.3. Explain the Steps Involved in Mobile Forensics Process 15.4. Investigate Cellular Network Data 15.5. Understand SIM File System and its Data Acquisition Method 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices 15.7. Perform Logical Acquisition on Android and iOS Devices 15.8. Perform Physical Acquisition on Android and iOS Devices 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report IoT Forensics 16.1. Understand IoT and IoT Security Problems 16.2. Recognize Different Types of IoT Threats 16.3. Understand IoT Forensics 16.4. Perform Forensics on IoT Devices
IP security training course description Connection to the Internet is becoming an essential business tool. This course looks at firewalls, digital certificates, encryption and other essential topics for e-commerce sites. A generic course that looks at firewalls and VPNs. Hands on sessions include using hacking tools and configuring firewalls. What will you learn Describe: Basic security attacks RADIUS SSL IPSec VPNs Implement digital certificates Deploy firewalls to protect Web servers and users. Secure Web servers and clients. IP security training course details Who will benefit: Network administrators. Network operators. Security auditors Prerequisites: TCP/IP foundation for engineers Duration 2 days IP security training course contents TCP/IP review Brief overview of the relevant headers. Hands on Download software for course, use analyser to capture passwords on the wire. Security review Policies, Types of security breach, denial of service, data manipulation, data theft, data destruction, security checklists, incident response. Security exploits The Internet worm, IP spoofing, SYN attack, hijacking, Ping o' Death⦠keeping up to date with new threats. Hands on Use a port scanning tool, use a 'hacking' tool. Firewalls Products, Packet filtering, DMZ, content filtering, stateful packet inspection, Proxies, firewall architectures, Intrusion Detection Systems, Viruses. Hands on Set up a firewall and prevent attacks. NAT NAT and PAT, Why use NAT, NAT-ALG, RSIP. Encryption Encryption keys, Encryption strengths, Secret key vs Public key, algorithms, systems, SSL, SSH, Public Key Infrastructures. Hands on Run a password-cracking program. Authentication Types of authentication, Securid, Biometrics, PGP, Digital certificates, X.509 v3, Certificate authorities, CRLs, PPP authentication, RADIUS. Hands on Using certificates. Web client and server security Cookies, browser certificates, censorship, PICS. Operating system security, Web server user authentication, Restricting access, Logging, Securing CGI scripts. Hands on Browser security. VPNs and IPSec What is a VPN, tunnelling, L2F, PPTP, L2TP, IPSec, AH, ESP, transport mode, tunnel mode.