CYBERSECURITY NEWS

MMSCYBER002: Advanced Cyber Security (3 Days)

Course Description

This course is designed for professionals who want to take the next step in the cyber security industry. Before starting this course students must have the prior knowledge of systems architecture, networking, and basic command line operations. Hands-on experience in Network Penetration testing will be provided including preparing for a test, preforming scans, and interpreting the results.

We will be evaluating different techniques for cyber security improvement and the break-down process of high profile breaches. Participants will be introduced to the security lifecycle and be equipped with the knowledge of today’s security challenges and how to protect against them.

This is an advanced course to give a more in-depth framework in cyber security.  This will provide not only principles but practical labs in prevention, detection and appropriate measures to respond to threats (intrusions, spying, and malware). Advanced Cyber Security will cover the important factors of cyber forensics, and vulnerability analysis.

After completing this course, students will be able to:

  • Implement prevent, detect, and respond plans
  • Maintain constant cyber security improvement
  • Use network traffic monitoring tools
  • Perform a penetration test and vulnerability analysis
  • Recognize cyber attacks
  • Understand the process of forensics
  • Security Lifecycle

 

Course Outline

Module One: Cyber Security Basics

  1. Learning Principles of Advanced Cyber Security
  2. Course In a Nutshell
  3. Brief Review of Security Basics
  4. Cyber Attacks
  5. Types of Cyber Attacks
  6. Risk Management
  7. CIA Triad
  8. Principle of Least Privilege

Module Two: Prevent, detect and respond

  1. Prevent
  2. Detect
  3. Respond

Module Three: Constant Cyber Security Improvement

  1. Patch Management
  2. Periodic Review
  3. Breaches

Module Four: Network Traffic Monitoring

  1. Benefits of Network Monitoring & Analysis
  2. Collecting Traffic
  3. Monitoring & Analysis Techniques
  4. Analyzing Traffic
  5. Specific Tools
  6. NTM – Network Traffic Monitor
  7. Demo on NTM
  8. Understanding Network Traffic Flow Analysis

Module Five: Cyber Attack Indicators

  1. Advanced Traffic Analysis
  2. Anomaly Detection
  3. False Positives
  4. Infrastructure Mapping
  5. IDS and Network Monitoring Tools

Module Six: Penetration Testing and Vulnerability Analysis

  1. Ethical Hacking
  2. Types of Tests
  3. Types of Penetration Testing
  4. Legality
  5. Preparing For a Test
  6. Performing Scans
  7. Interpreting Results

Module Seven: Forensics

  1. Introduction
  2. What Constitutes an Incident
  3. What Constitutes a Breach
  4. Preserving Evidence of Cyber Crime
  5. Managing a Breach
  6. Legal Issues
  7. Detect, Contain, Eradicate
  8. Log Files
  9. Server 2012
  10. LAB – inspect good and bad logins
  11. Putting sample data in the Log

Module Eight: Security Lifecycle