Network Defense and Counter Measure 4e

(NETWRK-DEFENSE.AB2)/ISBN:978-1-64459-992-1

This course includes
Lessons
TestPrep
Hands-On Labs

Gain a solid understanding of the principles and concepts that form the foundation of network security and explore the anatomy of common cyber threats and the evolving landscape of digital attacks with uCertify’s Network Defense and CounterMeasure 4e course. This course will give you In-depth knowledge of network security principles and countermeasure strategies and Practical skills in implementing security measures to protect against cyber threats.

Lessons

18+ Lessons | 443+ Exercises | 260+ Quizzes | 179+ Flashcards | 179+ Glossary of terms

TestPrep

90+ Pre Assessment Questions | 2+ Full Length Tests | 90+ Post Assessment Questions | 180+ Practice Test Questions

Hands-On Labs

61+ LiveLab | 60+ Video tutorials | 02:16+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Preface

  • Audience
  • Overview of the Course

Lessons 2: Introduction to Network Security

  • Introduction
  • The Basics of a Network
  • Basic Network Utilities
  • The OSI Model
  • What Does This Mean for Security?
  • Assessing Likely Threats to the Network
  • Classifications of Threats
  • Likely Attacks
  • Threat Assessment
  • Understanding Security Terminology
  • Choosing a Network Security Approach
  • Network Security and the Law
  • Using Security Resources
  • Summary

Lessons 3: Types of Attacks

  • Introduction
  • Understanding Denial of Service Attacks
  • Defending Against Buffer Overflow Attacks
  • Defending Against IP Spoofing
  • Defending Against Session Hijacking
  • Blocking Virus and Trojan Horse Attacks
  • Summary

Lessons 4: Fundamentals of Firewalls

  • Introduction
  • What Is a Firewall?
  • Implementing Firewalls
  • Firewall Deployment
  • Selecting and Using a Firewall
  • Using Proxy Servers
  • Summary

Lessons 5: Firewall Practical Applications

  • Introduction
  • Using Single Machine Firewalls
  • Windows 10 Firewall
  • User Account Control
  • Linux Firewalls
  • Using Small Office/Home Office Firewalls
  • Using Medium-Sized Network Firewalls
  • Using Enterprise Firewalls
  • Summary

Lessons 6: Intrusion-Detection Systems

  • Introduction
  • Understanding IDS Concepts
  • IDS Components and Processes
  • SIEM
  • Evasion Techniques
  • Understanding and Implementing IDSs
  • Understanding and Implementing Honeypots
  • Summary

Lessons 7: Encryption Fundamentals

  • Introduction
  • The History of Encryption
  • Learning About Modern Encryption Methods
  • Identifying Good Encryption
  • Understanding Digital Signatures and Certificates
  • Understanding and Using Decryption
  • Cracking Passwords
  • Steganography
  • Steganalysis
  • Quantum Computing and Quantum Cryptography
  • Summary

Lessons 8: Virtual Private Networks

  • Introduction
  • Basic VPN Technology
  • Using VPN Protocols for VPN Encryption
  • IPsec
  • SSL/TLS
  • Other VPN Protocols
  • Implementing VPN Solutions
  • Summary

Lessons 9: Operating System Hardening

  • Introduction
  • Configuring Windows Properly
  • Configuring Linux Properly
  • Patching the Operating System
  • Configuring Browsers
  • Summary

Lessons 10: Defending Against Virus Attacks

  • Introduction
  • Understanding Virus Attacks
  • Virus Scanners
  • Antivirus Policies and Procedures
  • Additional Methods for Defending Your System
  • What to Do If Your System Is Infected by a Virus
  • Summary

Lessons 11: Defending Against Trojan Horses and Phishing

  • Introduction
  • Trojan Horses
  • Phishing
  • Summary

Lessons 12: Security Policies

  • Introduction
  • ISO 27002
  • Important Standards
  • Defining User Policies
  • Defining System Administration Policies
  • Defining Access Control
  • Defining Developmental Policies
  • Disaster Recovery
  • Summary

Lessons 13: Assessing System Security

  • Introduction
  • Risk Assessment Concepts
  • Evaluating the Security Risk
  • Conducting the Initial Assessment
  • Probing the Network
  • Vulnerabilities
  • McCumber Cube
  • Security Documentation
  • Summary

Lessons 14: Security Standards

  • Introduction
  • COBIT
  • ISO Standards
  • NIST Standards
  • U.S. DoD Standards
  • Using the Common Criteria
  • Using Security Models
  • U.S. Federal Regulations, Guidelines, and Standards
  • Summary

Lessons 15: Physical Security and Disaster Recovery

  • Introduction
  • Physical Security
  • Disaster Recovery
  • Ensuring Fault Tolerance
  • Summary

Lessons 16: Techniques Used by Attackers

  • Introduction
  • Preparing to Hack
  • The Attack Phase
  • Session Hijacking
  • Wi-Fi Hacking
  • Bluetooth Hacking
  • Summary

Lessons 17: Introduction to Forensics

  • Introduction
  • General Forensics Guidelines
  • FBI Forensics Guidelines
  • Imaging a Drive
  • Finding Evidence on the PC
  • Gathering Evidence from a Cell Phone
  • Forensic Tools to Use
  • Forensic Science
  • To Certify or Not to Certify?
  • Expert Witnesses
  • Additional Types of Forensics
  • Summary

Lessons 18: Cyber Warfare and Terrorism

  • Introduction
  • Defending Against Computer-Based Espionage
  • Defending Against Computer-Based Terrorism
  • Choosing Defense Strategies
  • Summary

Hands-on LAB Activities

Introduction to Network Security

  • Viewing the MAC Address on Different Interfaces
  • Configuring a Class C IP Address
  • Configuring a Class B IP Address
  • Configuring a Class A IP Address
  • Using Command-Line Tools
  • Analyzing Malware

Types of Attacks

  • Conducting a DoS Attack Using a Smurf Attack
  • Performing DoS Attacks with an SYN Flood
  • Defending Against a Buffer Overflow Attack
  • Defending Against IP Spoofing
  • Performing Session Hijacking Using Burp Suite

Fundamentals of Firewalls

  • Creating a DMZ Zone
  • Using Windows Firewall
  • Configuring a Proxy Server

Firewall Practical Applications

  • Configure User Access Control Settings
  • Configuring a Linux Firewall Using iptables

Intrusion-Detection Systems

  • Performing IDS Configuration with Snort
  • Setting up a Honeypot

Encryption Fundamentals

  • Examining Asymmetric Encryption
  • Performing Symmetric Information
  • Creating PGP Certification
  • Observing an MD5-Generated Hash Value
  • Observing a SHA256-Generated Hash Value
  • Adding a Digital Certificate
  • Cracking a Password using John the Ripper Tool
  • Using Rainbow Tables
  • Hiding Text using Steganography

Virtual Private Networks

  • Configuring a VPN
  • Setting Up a VPN Server with Windows Server 2016
  • Creating an L2TP VPN Using Openswan
  • Configuring IPSec

Operating System Hardening

  • Shutting Down a Service in Windows
  • Restricting the Null Session
  • Using Registry Editor
  • Configuring a Account Lockout Policy
  • Configuring a User Account
  • Setting Security Policies
  • Configuring the Security Setting in a Popular Browser

Defending Against Virus Attacks

  • Creating a Remote Access Trojan (RAT)

Defending Against Trojan Horses and Phishing

  • Using eLiTeWrap
  • Using the NetBus Application
  • Performing a Phishing Attack

Security Policies

  • Managing a User Using an Existing Security Policy

Assessing System Security

  • Filtering Ports Using Windows Firewall
  • Performing Vulnerability Scanning Using OpenVAS
  • Using Shodan to Find Webcams
  • Using OWASP ZAP
  • Conducting Vulnerability Scanning Using Nessus
  • Using the Advanced IP Scanner
  • Examining Open Source Security Testing Methodology Manual

Physical Security and Disaster Recovery

  • Taking a Full Backup
  • Taking an Incremental Backup

Techniques Used by Attackers

  • Conducting Passive Scanning Using Netcraft
  • Attacking a Website Using XSS Injection
  • Exploiting a Website Using SQL Injection
  • Cracking Windows Password Using Ophcrack

Introduction to Forensics

  • Using FTK Imager
  • Using Operating System Utilities in Windows

Cyber Warfare and Terrorism

  • Using BitLocker
  • Using EtherDetect
  • Capturing a Packet Using Wireshark