Hardening the Infrastructure

Level
Total time

Hardening the Infrastructure

Perpetual Solutions
Logo Perpetual Solutions
Provider rating: starstarstarstarstar 10 Perpetual Solutions has an average rating of 10 (out of 1 reviews)

Need more information? Get more details on the site of the provider.

Starting dates and places

There are no known starting dates for this product.
  • View related products with starting dates: MCSE.

Description

Prerequisites:

TCP/IP knowledge, Security + or MCSE qualification is recommended.

Course Description:

Hardening the Infrastructure is a five-day (forty hour) course. The training is a combination of teacher-led lecture, in-class discussions, and hands-on lab exercises. There are ten domains covered in the course, covering issues such as: Securing Windows, UNIX, and Linux operating Systems, Advanced TCP/IP, Security Fundamentals, Security Implementation, Router Security, and Attack Methods. Who Should Attend? All System Administrators and Managers who are responsible for the security of their systems, and those who want to achieve certification within the SCP pathways.

This course includes …

Read the complete description

Frequently asked questions

There are no frequently asked questions yet. If you have any more questions or need help, contact our customer service.

Didn't find what you were looking for? See also: MCSE, Microsoft Windows Server 2003/2008, CompTIA A+ / Network+ / Security+, MCSA, and IT Security.

Prerequisites:

TCP/IP knowledge, Security + or MCSE qualification is recommended.

Course Description:

Hardening the Infrastructure is a five-day (forty hour) course. The training is a combination of teacher-led lecture, in-class discussions, and hands-on lab exercises. There are ten domains covered in the course, covering issues such as: Securing Windows, UNIX, and Linux operating Systems, Advanced TCP/IP, Security Fundamentals, Security Implementation, Router Security, and Attack Methods. Who Should Attend? All System Administrators and Managers who are responsible for the security of their systems, and those who want to achieve certification within the SCP pathways.

This course includes the following modules:

TCP/IP Concepts

  • The Models
  • RFCs
  • TheFunction ofIP
  • The Subnet Mask
  • Address Conversions
  • Routing
  • VLSM and CIDR
  • X-Casting
  • Layering and Subnetting
  • Analyze the 3-Way Handshake
  • Capture and Identify IP Datagrams
  • Capture and Identify ICMP Messages
  • Capture and Identify TCP Headers
  • Capture and Identify UDP Headers
  • Analyze Packet Fragmentation
  • Fundamentals of IPv6

Implementation of IPSEC

  • Internet Protocol Security
  • Internet Protocol Security Modes
  • IPSec Implementation
  • IPSec Policy Management
  • IPSec AH Implementation
  • IPSec ESP Implementation
  • Combining AH and ESP in IPSec

Hardening Linux Computers

  • Introduction to Linux Administration
  • Fundamental Linux Security
  • Access Control
  • Securing Network Services
  • Final O/S Hardening

Hardening Windows Computers

  • Windows 2000 Infrastructure Security
  • Windows 2000 Authentication
  • Windows 2000 Security Configuration Tools
  • Windows 2000 Resource Security
  • Windows 2000 Auditing and Logging
  • Windows 2000 Network Security

Routers and Access Control Lists

  • Fundamental Cisco Security
  • Routing Principles
  • Removing Protocols and Services Creating Access Control Lists
  • Implementing Access Control Lists
  • Logging Concepts

Contingency Planning

  • Continuity and Recovery
  • Developing the Plan
  • The Technologies of Staying On Backing up the Operating Systems

Security on the Internet and the WWW

  • Describe the Components of the Internet
  • Identify the Weak Points of the Internet Describe the Techniques of Web Hacking
  • Describe the Methods of Attacking Users

Attack Techniques

  • Network Reconnaissance
  • Mapping the Network
  • Sweeping the Network
  • Scanning the Network
  • Viruses,Worms,and Trojan Horses
  • Malicious web sites
  • Gaining Control over the System
  • Record Keystrokes
  • Crack Encrypted Passwords
  • Reveal Hidden Passwords
  • Social Engineering
  • Case Study: Social Engineering
  • Gain Unauthorized Access
  • Hide Evidence of an Attack
  • Perform a Denial of Service

For online live training advice please visit our Learning Advice Centre on our website. Be sure to follow us on Twitter to receive special course offers, news and updates!

There are no reviews yet.
  • View related products with reviews: MCSE.

Share your review

Do you have experience with this course? Submit your review and help other people make the right choice. As a thank you for your effort we will donate £1.- to Stichting Edukans.

There are no frequently asked questions yet. If you have any more questions or need help, contact our customer service.