السبت، 26 يونيو 2010

كورس ENSA V4

كورس ENSA V4
شهادة ENSA كتخصصه فى أمن الشبكات والدفاع عنها . يعدف كورس ENSA إلى توفير المهارات الأساسية واللازمه لتحليل التهديدات الأمنيه الداخلية والخارجيه ضد الشبكة ووضع السياسات الأمنية التى من شأنها حماية المعلومات السارية فى الشبكة . سوف يتعلم الطالب كيفية تقييم شبكة الإنترنيت وأمنها وتصميماتها وكيفية تنفيذ الإجرائات اللازمة للحماية وتصميمات الجدار النارى . بالإضافة إلى أنهم سوف يتعلمون كيفية فضح النظام ونقاط الضعف الموجوده فى الشبكة وكيفية الدفاع عنها

من هم المستفيدون من حضور تلك الدورة

مدراء الأنظمه ومدراء الشبمات وأى شحص مهتم بقضايا تكنولوجيا أمن الشبكات

شروط الدورة
يجب أن تكون حاصل على برناج أو دورة CEH

المدة
خمسة أيام من (9 إلى 5)


الشهادة والإمتحان
للحصول على الشهادة يجب أن تجتاز إمتحان ENSA 312-38 exam ويمكنك الدخول فى الإمتحان فى أخر يوم من أيام الدورة أو أى يوم تختارة

مواصفات الكورس ومكوناته


Module I: Fundamentals of Computer Network

* Key elements of network
o Nodes
o The Network Backbone
o Segments
o Subnets
* Logical Elements of Network
o IP Addresses
+ IP Address Space
+ Assignment of IP Address
# Prefix Based Addressing
# Pre Interface based Assignment
# Virtual Addresses
# Dynamic Addressing
# Static Addressing
o Domain Name System
+ Domain Names
+ Creating a new Domain Name
+ Components Of DNS
# Domain Namensraum
# Name servers
# Resolver
# Securing DNS Services
o Gateways
+ Working of Gateway
+ Functional Categories of Gateway Devices
# Data Gateway
# Multimedia Gateway
# Home Control Gateway
* Types of network media
o Historical vs. Current communication Methodology
o Asynchronous vs synchronous
o Wired media or Bounded Network Media
+ Dedicated line
o Optical remanence
o Magnetic remanence
+ Twisted pair cable
# Shielded Twisted Pair
# Unshielded Twisted Pair
+ Coaxial cable or copper cable
+ Fiber-optic cable
+ Plenum and PVC cable
o Wireless Transmission
+ Infrared transmission
+ Microwave Transmission
+ Satellite Transmission
+ Line of Sight
+ Radio frequency (e.g., bandwidth)
o Public switched network
o Emanations security
* Media Access Methods
o Multiplexed Media Access
+ TDM
+ FDM
o Polling
o Token-Based Media Access
+ CSMA/CD
+ CSMA/CA
+ Contention Domains
o Automated Information Systems (AIS)
+ Historical vs. Current Technology
+ Hardware
# Distributed vs. stand-alone
# Micro, mini, mainframe processors
# Components
* Input, output, central processing unit (CPU)
+ Software
+ Memory
# Sequential
# Random
# Volatile vs. nonvolatile
* Critical information characteristics
o Confidentiality
o Integrity
o Availability
* Information states
o Transmission
o Stora1ge
o Processing
* Operations Security (OPSEC)
o OPSEC process
o INFOSEC and OPSEC interdependency
o Unclassified indicators
o OPSEC surveys/OPSEC planning
* Object reuse(computer security)
* OSI Model
o Physical Layer
o Data Link Layer
o Network Layer
o Transport Layer
o Session Layer
o Presentation Layer
o Application Layer
* Transmission Modes
o Simplex
o Half Duplex
o Full Duplex
* Types of Transmission
o Serial Data Transmission
o Parallel Data Transmission
o Unicast Transmission
o Multicast Transmission
* Logical Network Classification
o Client Server networking
o Peer to peer networking
o Mixed Mode Networking
* Network Topologies
o Sharing of data
o Sharing of devices
o File servers
o Bus
+ Linear Bus
+ Distributed Bus
o Star or Hub
+ Extended Star
+ Distributed Star
o Star-Wired ring
o Ring
o Mesh
o Tree
o Hybrid Topology
* Physical Network Classification
o LAN
o WAN
o MAN
o PAN
o CAN
o GAN
* Network Equipments
o Network Interface Cards
o Access Points
o Switches
o Concentrators/hub
o Modem
o Asynchronous vs. synchronous
o Router
o Brouter
o Bridges
o Adapters
o Network Load Balancers
o Repeaters
o Gateways
o Transceivers
o Converters
o Terminals

Module II: Network Protocols

* Introduction to protocols
* Implementing Network protocols
o Introduction to TCP/IP
o Configuring TCP/IP
o Configuring Netware Links
o Managing TCP/IP
o Network Classes
+ Class A
+ Class B
+ Class C
+ Class D
+ Class E
o Terminal Emulation Protocol (TELNET) of TCP/IP
o TELNET: Vulnerabilities
o Network News Transfer Protocol
o Network News Transfer Protocol: Vulnerabilities
* Application Layer Protocols
o Voice Over Internet Protocol (VoIP)
o Boot Strap Protocol (BOOTP)
o Data Link Switching Client Access Protocol(DCAP)
o Dynamic Host Configuration Protocol (DHCP)
o Domain Name System(service) Protocol (DNS)
o File Transfer Protocol (FTP)
o Trivial FTP (TFTP)
o FTP and Trivial FTP: Vulnerabilities
o Network Time Protocol
o Network News Transfer Protocol
o Simple Network Management Protocol(SNMP) and Its Versions
o Internet Relay Chat Protocol(IRCP)
o Service Location Protocol(SLP)
o Hyper Text Transfer Protocol (HTTP)
o Hyper Text Transfer Protocol Secure (HTTPs)
* Presentation Layer Protocol
o Light Weight Presentation Protocol(LWPP)
* Session Layer Protocol
o Remote Procedure Call Protocol(RPC)
* Transport Layer Protocols
o Reliable Data Protocol(RDP)
o Transmission Control Protocol(TCP)
o User Datagram Protocol(UDP)
o TCP, UDP: Attacks and Countermeasures
* Network Layer Protocols
o Routing Protocols
+ Border Gateway Protocol(BGP)
+ Exterior Gateway Protocol(EGP)
+ Internet Protocol and its versions
+ Internet Control Message Protocol(ICMP) &V6
+ The Internet Group Management Protocol (IGMP)
+ ICMP Router Discovery Protocol(IRDP)
+ Mobility Support Protocol for IP(Mobile IP)
+ Network Address Resolution Protocol
+ Next Hop Resolution Protocol
+ Open Shortest Path First(OSPF) protocol
+ Routing Information Protocol
o Multicasting Protocols
+ Border Gateway Multicast Protocol
+ Distance Vector Multicast Protocol
+ Internet Group Management Protocol
o Other Network Protocols
+ The NetBEUI Protocol
+ Remote Authentication Dial-in User Service(RADIUS)
+ VoIP
* Data link Layer Protocol
o Address Resolution Protocol(ARP)
+ Vulnerabilities and Security Measures
o Network Address Resolution Protocol (NARP)
o Reverse Address Resolution Protocol(RARP)

Module III: Protocol Analysis

* Overview of tcp/ip
o Streams
o Reliable delivery
o Network adaption
o Flow control
* Relation to other Protocol
* TCP/IP Protocol suite
o Network Interface Layer
o Internet Layer
o Transport layer
o Application Layer
* Windowing
* Sliding Window
* Acknowledgement
* TCP
o TCP header format
+ Source port
+ Destination port
+ Sequence Number
+ Acknowledgement Number
+ Data offset
+ Reserved
+ Control Bits
+ Window
+ Checksum
+ Urgent Pointer
+ Options
+ Data
o TCP Interface
+ User/TCP Interface
# User /TCP Commands
* Open
* Send
* Receive
* Close
* Status
* Abort
+ TCP/lower -level Interface
+ TCP/lower –level Commands
# Open call
# Listen state
# Send Call
# Receive Call
# Close Call
# Abort Call
# Status call
o Algorithms in TCP
+ Appropriate byte Counting(ABC)
+ Additive Increase Multiplicative Decrease(AIMD)
+ Selective Acknowledgement(SACK)
+ TCP Friendly Rate Control(TFRC)
o TCP Checksum Calculation
o Performance Estimation in TCP
+ Round Trip Time Estimation
o Problems related to TCP
+ Packet Replication
+ Checksum Error
+ Out of order data delivery
+ Bottleneck Bandwidth
+ Packet Loss
* IP
o Overview of IP
o IP Header Format
+ Version
+ IHL
+ Type of Service
# Precedence
# Delay
# Throughput
# Reliability
+ Total Length
+ Identification
+ Flags
+ Fragment Offset
+ Time to live
+ Protocol
+ Header Checksum
+ Source Address/ Destination Address
+ Options
+ Data
o IP Addressing
o IP datagram
+ Maximum Transmission Unit
+ Fragmentation
+ Encapsulation
+ Formatting
+ Reassembly
+ Delivery
+ Routing
+ Multicasting
+ Encapsulating Security Payload
# Modes in ESP
* Tunnel modes
* Transport mode
o IPv6
o IPv6 Header
+ Version
+ Priority
+ Flowlabel
+ Payload Length
+ Next Header
+ Hop limit
+ Source Address
+ Destination address
o IPv6 Specification
o Addressing
o Packet Tunneling
o Multicast
o Hop by Hop option

Module IV: Hardening Physical Security

* Need for physical security
* Security Statistics
* Physical Security Breach Incidents
o Who is Accountable for Physical Security?
* Factors Affecting Physical Security
* Physical Security Threats
o Environmental threats
+ Floods
+ Fire
+ Earthquakes
o Man Made threats
+ Terrorism
+ Wars
+ Bombs
+ Dumpster Diving
o Prevention & Detection of physical hazards
* Premises Security
o Office Security
+ Reception Area
+ Authenticating individuals
# Personal Access Control
* Smart Cards
* Proximity Cards
# Biometrics
* Process of Biometrics
* Accuracy of Biometrics
* Applications of Biometrics
o Fingerprint Verification
o Hand Geometry
o Voice Recognition
o Retina Scanning
o Iris Scanning
+ Panasonic Authenticam
o Facial Recognition
o Biometric Signatures
* Further Biometrics technology
# Techniques for Compromising Biometrics
+ Workplace security
+ filtered power
+ stand-alone systems and peripherals
+ environmental controls (humidity and air conditioning)
+ protected distributed systems
+ Personnel Security Practices and Procedures
# position sensitivity
# employee clearances
# access authorization/verification (need-to-know)
# systems maintenance personnel
# contractors
+ Controlling system access: Desktop security
# Workstation security
# Laptop Theft: Security Statistics
# Laptop Theft
# Laptop Security Countermeasures
# Laptop Security Tools
# Laptop Tracker - XTool Computer Tracker
+ Tools to Locate Stolen Laptops
+ Securing Network Devices
# Server Security
# Securing Backup devices
* Physical Access to the Boot CD-ROM and Floppy Drives
+ Other equipment, such as fax, and removable media
o CCT (Close Circuit Televisions/Cameras)
o Parking Area
* EPS (Electronic Physical Security)
* Challenges in Ensuring Physical Security
o Countermeasures
o Fencing
o Security force
o Watch Dogs
o Locks and Keys
o Physical Security: Lock Down USB Ports
o Tool: DeviceLock
o Blocking the Use of USB Storage Devices
o Track Stick GPS Tracking Device
o USB Tokens
+ TEMPEST
# shielding
# grounding
# attenuation
# banding
# filtered power
# cabling
# Zone of control/zoning
# TEMPEST separation
o Fire Safety: Fire Suppression, Gaseous Emission Systems
+ Fire Detection
+ Failures of Supporting Utilities: Heating Ventilation, Air Condition
+ Failures of Supporting Utilities: Power Management and Conditioning
o Uninterruptible Power Supplies
* Mantrap
o Mantrap: Diagrammatical Representation
* Physical Security Checklist

Module V: Network Security

* Overview of Network Security
* The need for network security
* The goals of network security
* Security awareness
* Functions of Network security administrator
o Develop, Maintain and implement IT security
o Maintain and implement firewalls
o Monitor and secure network and servers
o Monitor critical system files
o Backup the files
o Administrative Security Procedural Controls
+ External marking of media
+ Destruction of media
+ Sanitization of media
+ Construction, changing, issuing and deleting passwords
+ Transportation of media
+ Reporting of computer misuse or abuse
+ Emergency destruction
+ Media downgrade and declassification
+ Copyright protection and licensing
o Documentation, logs and journals
+ Attribution
+ Repudiation
* Communication Security (COMSEC)
o Functions of COMSEC custodian
o identify and inventory COMSEC material
o access, control and storage of COMSEC material
o report COMSEC incidents
o destruction procedures for COMSEC material
* Functions of INFOSEC Officer
* Functions of information resources management staff
* program or functional managers
* security office
* senior management
* system manager and system staff
* telecommunications office and staff
* Functions of audit office
* Functions of OPSEC managers
* Role of end users
* Network Security at:
o Public vs private
o Dial-up vs dedicated
o Privileges (class, nodes)
o Traffic analysis
o End-to-end access control
* Transmission Security
o Frequency hopping
o Masking
o Directional signals
o Burst transmission
o Optical systems
o Spread spectrum transmission
o Covert channel control (crosstalk)
o Dial back
o Line authentication
o Line-of-sight
o Low power
o Screening
o Protected wireline
* Legal Elements
o Criminal prosecution
o fraud, waste and abuse
o Evidence collection and preservation
o Investigative authorities
* Countermeasures: cover and deception
o HUMINT
o Technical surveillance countermeasures
* Reporting security violations

Module VI: Security Standards Organizations

* Internet Corporation for Assigned Names and Numbers (ICANN)
* International Organization for Standardization (ISO)
* Consultative Committee For Telephone and Telegraphy (CCITT)
* International Telecommunication Union (ITU)
* American National Standards Institute(ANSI)
* Institute Of Electronics and Electrical Engineers(IEEE)
* Electronic Industries Association
* National Center for Standards and Certification Information (NIST)
* World Wide Web Consortium (W3C)
* Web Application Security Consortium (WASC)

Module VII: Security Standards

* Introduction to Internet Standards
* Standards Creation Committee
* Internet Standards
o RFC Evolution
o Types and Submissions
o Obtaining RFCs
* Cabling Standards
o EIA/TIA -568
o UTP Categories
o Cable Specifications
o Electronic Industries Association
* Specification Standards

Module VIII: Security Policy

* Security Policy overview
* Concept of Security Policy
* Key Security Elements
* Security Awareness Programs
o Trainings
o Meetings
o Goals of security Policies
* Vital role of a security policy
* Classification of Security policy
o User policies
+ Password Management policy
+ IT policies
o General Policies
o Partner Policies
o Types of Security Policies: Issues Specific Policies
o Policy design
* Contents of Security Policy
* Privacy and Confidentiality
* Security levels
o Separation of duties, dual controls, job rotation, least privilege
o Security organization and policy development
* Agency Specific AIS and Telecommunications Policies
o Points of contact
o References
* Configuration of security policy
* National Policy and Guidance
o AIS security
o Communications security
o Employee accountability for agency information
* Implementation of security policy
* Incident Handling and Escalation Procedures
* Security operations and life cycle management
o Securing Assets
o Requirements definition (e.g.,architecture)
o Development
o Design review and systems test
o Demonstration and validation (testing)
o Implementation
o Security (e.g., certification and accreditation)
o Operations and maintenance (e.g.,configuration management)
* Defining Responses to Security Violations
* Presenting and Reviewing the Process
* Compliance with Law and Policy
o Intellectual Property
o Describing the Electronic Communications Privacy Act
* Transborder encryption issues
* Points To Remember While Writing Security Policy
* Issue-specific Security Policy (ISSP)
o E-mail Security Policies
o Hacking
* Creating and Managing ISSPs

Module IX: IEEE Standards

* Introduction to IEEE standards
* IEEE LAN Protocol Specification
o 802-Overview And Architecture
o 802.1-Briding And Management
o 802.2-Logical Link Control(LLC)
o 802.3-CSMA/CD(Ethernet)
o 802.4-Token Passing Bus
o 802.5-Token Passing Ring
o 802.6-DQDB Access Method
o 802.7-Broad Band LAN
o 802.10-Security
o 802.11-Wireless LAN(WLAN)
o 802.12-Demand Priority Access
o 802.15-Wireless Personal Area Networks (WPAN)
o 802.16-Broad Band Wireless MAN (WMAN)
o 802.17-Resilliant Packet Ring Work Group
* Wireless Networking Standards
o IEEE Standards
o 802.1X
o 802.11 Architecture
o 802.11 Standards (Wi-Fi Standard)
+ 802.11a
+ 802.11b
+ 802.11e
+ 802.11g
+ 802.11h
+ 802.11i standards
+ 802.11n
o 802.15
o 802.16
o Wi-MAX
o IEEE p1451 Standard
o ETSI Standards
o HIPERLAN
o HIPERMAN

Module X: Network Security Threats

* Current Statistics
o Defining Terms: Vulnerability, Threats, and Attacks
* Types of Attackers
* Classification of Hackers
* Techniques
o Spamming
o Revealing hidden passwords
o War Dialing
o War Diving
o War Chalking
o War Flying
o Wire Tapping
o Scanning
+ Port Scanning
+ Network Scanning
+ Vulnerability Scanning
o Sniffing
+ Active Sniffing
+ Passive Sniffing
o Network Reconnaissance
o Social Engineering
* Common Vulnerabilities and Exposures (CVE)
o Threats
o Trojan
o Virus
+ IRC bot
o Worms
o Logic Bombs
o Eavesdropping
o Phishing
* Attacks
o Smurfing
o Man-in-the-Middle Attacks
o Denial of service
o DDoS
o Buffer Overflow
o Zero Day Attacks
o Jamming
o Password Attacks
+ Brute Force Password Attacks
o Spoofing
o Session Hijacking
o Web Page Defacement
o Recording Key Strokes
o Cracking Encrypted Passwords
o Revealing Hidden Password
* Hiding Evidence of an Attack
* Problems Detecting Network Attacks
* Network Scanning Tools:
o The Netstat Tool
o Nmap
o NetscanTool
o Superscan
o Hping

Module XI: Intrusion Detection System (IDS) and Intrusion Prevention Systems (IPS)

* Introduction to IDS
* History of Intrusion Detection
* Intrusion Detection Concepts
o Architecture
o Monitoring Strategies
o Analysis type
o Timing
o Goal of detection
o Control Issues
* IDS for an Organization
o Selecting an IDS
o Deploying an IDS
o Maintaining an IDS
* Characteristics of IDS
o Importance of IDS
* Aggregate Analysis with IDS
* Types of IDS
o Network based IDS
+ NIDS Architecture
# Traditional Sensor-Based
# Distributed Network Node
+ Operational Concept
# Tip off
# Surveillance
# Forensic Workbench
+ Network-Based Detection
# Unauthorized Access
# Data Resource Theft
# Denial of Service
# Password Download
# Malformed Packet
# Packet Flooding
+ Tool: NetRanger
+ Tool: Bro
+ Tool: Arpwatch (in Linux)
+ Tool: Psad (in Linux)
+ Tool: ippl (in Linux)
o Host Based IDS
+ HIDS Architecture
# Centralized Host Based
# Distributed Real Time Host Based
+ Operational Concept
# Tip Off
# Surveillance
# Damage Assessment
# Compliance
+ Host Based Detection
# Abuse of Privilege Attack Scenarios
# Critical data Access and Modification
# Changes in Security Configuration
+ Tool: Host sentry
+ Tool: KFSensor
+ Tool: LIDS
+ Tool: SNARE
+ Tool: Tiger(in Linux)
o Host Based IDS vs. Network Based IDS
o The Hybrid IDS Framework
+ Prelude IDS
# Components
# Interaction between Prelude components
* Relaying
* Reverse Relaying
* Tool: Libsafe
o Distributed IDS
+ Introduction and Advantages
+ Components
o Protocol Intrusion Detection System
o Network Behavior Analysis (NBA)
o Unified Thread Management
* Deployment of IDS
* Types of Signatures
o Network signatures
o Host based signatures
o Compound Signatures
* True/False-Positive/Negative
* Major Methods of Operation
o Signature Based Detection
o Anomaly Based Detection
* IDS Tool
o Snort
o BlackICE
o M-ICE
o Secure4Audit (auditGUARD)
o Emerald
o Nides
o SECUREHOST
o GFI EventsManager
* Intrusion Prevention System
o Intrusion Prevention Strategies
o IPS Deployment Risks
o Flexible response with Snort
+ Snort Inline Patch
o Controlling your Border
* Information Flow in IDS and IPS
o Raw Packet Capture
o Filtering
o Packet Decoding
o Storage
o Fragment Reassembly
o Stream Reassembly
o Stateful Inspection of TCP Sessions
o Firewalling
* IPS Tool
o Sentivist
o StoneGate IPS
o McAfee
* IDS vs. IPS
* Intrusion Detection Checklist

Module XII: Firewalls

* Firewalls: Introduction
* Security features
o Securing individual users
o Perimeter security for networks
* Multiple components of Firewall
* Firewall Operations
* Software Firewall
* Hardware Firewall
* Types of Firewalls
o IP Packet Filtering Firewall
o Circuit-Level Gateway
o Application Level Firewalls
* Pix Firewall
* Basic features of PIX firewall
* Advanced Features of PIX firewall
* Firewall Features
* Establishing Rules and Restrictions for your Firewall
* Firewall Configuration Strategies
* Scalability
* Firewall Architecture
o Dual-Homed Host Architecture
o Screened Host Architecture
o Screened Subnet Architecture
* Handling threats and security tasks
* Protection against hacking
* Centralization and Documentation
* Multi-layer firewall protection
* Firewall deployment strategies
o Screened Host
o Two router with one firewall
o Introduction to Demilitarized Zone(DMZ)
o DMZ screened subnet
o Multi firewall DMZ
+ Two firewalls, One DMZ
+ Two firewalls, Two DMZ
o Screening Router
o Dual homed host
* Specialty firewalls and Reverse firewalls
* Advantages of using Firewalls
* Disadvantages of using Firewalls
* Threats
o Firewalking
o Banner Grabbing
o Placing Backdoors Through Firewalls
* Limitations of Firewalls
* Personal Firewall Software
o ZoneAlarm Pro
o Norton Personal Firewall
o McAfee Personal Firewall
o Windows Personal Firewall
* Personal Firewall Hardware
o Linksys and Netgear
o Cisco’s PIX
* Firewall Log Analysis
o Firewall Analyzer
+ Firewall Logs
+ Automatic Firewall Detection
+ Firewall Log Import
+ Firewall Log Archiving
* Firewall Tools
o Firewall Builder
o Wflogs
* Comparison of Various Firewall Products
* T-REX Open Source Firewall
* SQUID
* WinGate
* Symantec Enterprise Firewall
* Firewall Testers
o Firewalk
o FTester
o Firewall Leak Tester

Module XIII: Packet Filtering and Proxy Servers

* Application layer gateway
* Network Address Translation
* Packet Filtering
* Approaches
* Packet Sequencing and Prioritization
* Packet Fragmentation
* Analyzing Packet Fragmentation
* Analyzing Packet Signatures
* Signature Analysis
* Signatures
* Normal Traffic Signatures
* Abnormal Traffic Signatures
* IP Header
* Configuring
* Types of Filtering
* Stateful Packet Filtering
* Stateless Packet Filtering
* Dynamic Packet Filtering
* Filtering rules
* Advantages/Disadvantages of filtering
* Flags used
* TCP
* Urgent Flag
* Ack Flag
* Push Flag
* Reset Flag
* Syn flag
* Fin Flag
* UDP
* Control Flag
* Proxy servers
* Role of Proxy Server
* Routed Environment
* Network Environment
* Blocking URLs and unblocking URLs
* Proxy Control
* Transparent Proxies
* Non-transparent Proxies
* Socks Proxy
* Authentication Process
* Types of Authentication
* Firewall
* Firewalls Based on Proxy
* Application Proxy firewall
* Administration and management of Proxy servers
* Security and access control
* Reverse Proxies
* How Proxy Servers Differ From Packet Filters

Module XIV: Bastion Host and Honeypots

* Bastion Hosts
* Principles
* Need of Bastion host
* Building a Bastion Host
* Selecting the Host Machine
* Memory Considerations
* Processor Speed
* Selecting the OS
* Configuring Bastion Host
* Locating Bastion Host
* Physical Location
* Network Location
* Configuring Bastion Host
* Making the Host Defend Itself
* Securing the Machine Itself
* Making the Host Defend Itself
* Selecting Services to be Provided
* Special Considerations for UNIX System
* Disabling Accounts
* Disabling Unnecessary Services
* Handling Backups
* Role of Bastion host
* Bastion Host security policy
* Honeypot
* History of Honeypot
* Value of Honeypot
* Types of Honeypots
* Production
* Research
* Classifying Honeypots by Interaction
* Low-Interaction Honeypots
* Medium-Interaction Honeypots
* High-Interaction Honeypots
* Examples of Honeypots
* Backofficer Friendly
* Specter
* Honeyd
* Homemade
* Mantrap
* Honeynet
* Use of Honeypot
* Preventing Attacks
* Detecting Attacks
* Responding to attacks
* Homemade Honeypot
* Port Monitoring Honeypots
* Jailed Environment
* Mantrap
* Advantages and Disadvantages of Honey pot
* Honeynet
* Architecture of Honeynet
* Types of Honeynet
* Distributed Honeynet
* GEN I Honeynet
* Gen II Honeynet
* Virtual Honeynet
* Legal Issues related

Module XV: Securing Modems

* Introduction to Modems
* Origin of Modems
* Modem Features
* Types of Modems
* Hardware Modems
* Internal Direct Connect Modem
* Advantages and Disadvantages of Internal Direct Modem
* External Direct Connect Modem
* Advantages and Disadvantages of External Direct Modem
* Optical Modems
* Short Haul Modems
* Smart Modem
* Controller Less Modem
* Acoustic Modem
* Advantages and Disadvantages of acoustic modem
* Null modems
* Modem Security
* Additional Security to modems
* Password modems
* Callback modems
* Encrypting modems
* Caller-ID and ANI schemes
* Modem Security should be a priority for the telephony managers
* SecureLogix provides Solutions for Modems Security
* Make modem Security simple with robust Management Tool
* Categorizing Modem Access
* Dial out Access
* Dial In Access
* Modem Attacks
* Spoofing Attacks
* Call Forwarding Attacks
* War Dialing
* Modem Risks
* War Dialers
* Packet Sniffing
* Modem Failure Symptoms
* Modem Firmware Failure
* Primary Modem Failure
* Reasons for modem Connection Failure
* Modem Incompabilities
* Buggy Modem Firmware
* Bad Phone line
* Misconfigured Modems or communication software
* Temporary Modem Failures
* Some Common Failures
* Modem Not Responding
* Modem Damaged
* Modem Not Compatible
* Troubleshooting Modems
* External Modems
* Internal Modems

Module XVI: Troubleshooting Network

* Introduction to troubleshooting
* A Troubleshooting Methodology
* Troubleshooting Strategies
* Recognizing Symptoms
* Understanding The Problem
* System Monitoring Tools
* Network Monitor
* Performance Monitors
* Protocol Analyzer
* The Protocol Analysis Process
* Testing the Cause of the problem
* Solving Problem
* Device Manager
* Troubleshooting Network Communication
* Identifying Communication Problems
* Using Ping and Traceroute
* Exploring Network Communications
* Find Path Information
* Access point Interface
* Identify Communication Capabilities
* Load balancing
* Configuration Best Practices for windows 2000,windows Server
* General consideration
* Security ad Manageability
* High Availability
* Troubleshooting Network Load Balancing
* Problems and Solutions
* How to isolate networking problems (Windows XP): Network Adapter
* Network adapter is unplugged
* Network adapter has limited or no connectivity
* Network adapter is connected, but you can't reach the Internet
* Troubleshooting Connectivity
* Causes for connectivity Problem
* Troubleshooting Physical Problems
* Troubleshooting Link Status
* Physical Troubleshooting Tools
* Troubleshooting the Topology
* Troubleshooting the Fault Domain
* Tracing connectivity
* ipconfig
* Performance Measurement Tool
* Host Monitoring Tool
* Point Monitoring tool
* Network Monitoring Tool
* Troubleshooting Network devices
* Windows PC Network Interface Card
* Troubleshooting Cisco Aironet Bridge
* Troubleshooting bridges using the Virtualization Engine
* Troubleshooting BR350 (Bridge)
* Diagnosing Repeater and Gateway Problems
* Troubleshooting Hubs and Switches
* Troubleshooting cable modem
* Troubleshooting DSL or LAN Internet Connection
* Troubleshooting a Universal Serial Bus Device
* Troubleshooting IEEE 1394 Bus Devices
* Troubleshooting Network Slowdowns
* NetBios Conflicts
* IP Conflicts
* Bad NICs
* DNS Errors
* Insufficient Bandwidth
* Excessive Network Based Application
* Daisy Chaining
* Spyware Infestation
* Troubleshooting Wireless devices
* Checking the Led Indicators
* Checking Basic setting
* SSID
* WEP Keys
* Security Settings
* Troubleshooting Methodology
* TCP/IP Troubleshooting Utilities
* Troubleshooting with IP Configuration Utilities
* Troubleshooting with Ping
* Troubleshooting with Tracert
* Troubleshooting with Arp
* Troubleshooting with Telnet
* Troubleshooting with Nbstat
* Troubleshooting with Netstat
* Troubleshooting with FTP
* Troubleshooting with Nslookup
* Troubleshooting NTP
* Troubleshooting Tools
* Hardware-Based Troubleshooting Tools
* Network Technician’s Hand Tools
* The POST Card
* Memory Testers
* Electrical Safety Rules
* Wire Crimpers
* Punch Down Tools
* Circuit Testers
* Voltmeters
* Cable Testers
* Crossover Cables
* Hardware Loopback Plugs
* LED Indicator Lights
* Tone Generators

Module XVII: Hardening Routers

* Introduction to Routers
* Routing Metrics
* Multiple Routing
* Types of Routers
* Routing Algorithms
* Internet work Operating Systems (IOS)
* IOS: FEATURES
* Routing Principles
* The ARP Process
* LAN – to- LAN Routing Process
* LAN –to- WAN Routing Process
* Modes Of Operation
* User Mode
* Enable Mode
* Global Configuration MODE
* IP Routing
* Configuring IP and IP routing
* Configuring RIP
* IP Source Routing
* Configuration of Routers
* External configuration sources
* Internal configuration sources
* Router Initiation
* Loading the configuration files
* Configuring from the TFTP Server
* The Setup Configuration Mode
* CLI configuration mode
* Router Configuration Modes
* Global Configuration mode
* Interface Configuration mode
* Line Configuration Mode
* Privilege EXEC mode
* ROM Monitor mode
* User EXEC Mode
* Finger Tool
* Disabling the auxiliary and closing extra interfaces
* BOOTp service
* TCP and UDP small servers
* Disabling Proxy ARP
* Disabling SNMP
* Disabling NTP
* Hardening a Router
* Configuring a banner
* Passwords and secrets
* Encrypting passwords
* Creating end user accounts
* Setting session time-out periods
* Cisco Discovery Protocol
* Configuring CDP
* Logging Concept
* Log Priority
* Configuring Logging
* Timestamping
* Cisco Logging Options
* Console Logging
* Buffered Logging
* Terminal Logging
* Syslog Logging
* SNMP Logging
* Filtering Network Traffic
* Access Control List
* Basics of ACL
* Creating Access Control List
* ACl Types
* Monitoring ACL
* Implementing ACL
* Securing Routers: ACL
* Log System Error Messages
* Securing Routers: Committed Access Rate
* Securing Routers: Secure Shell
* Authentication methods
* Configuring SSH
* Default Locations of Secure Shell Files
* Generating the Host Key
* Ciphers and MAC’s
* Compression
* Configuring Root Logins
* Restricting User Logins
* Router Commands
* Configuring Router Interface setting
* Managing Router Configuration
* Reviewing IP Traffic and Configuring static Routers
* Types of Routing
* Distance Vector Routing
* Link State Routing
* Routing Protocols
* Routing Information Protocol (RIP)
* Interior Gateway Routing Protocol (IGRP)
* Enhanced Interior Gateway Routing Protocol (EIGRP)
* Open Shortest Path First (OSPF)
* Border Gateway Protocol (BGP)
* Routing Table Maintenance Protocol (RTMP)
* Troubleshooting a router
* Troubleshooting tools
* Troubleshooting with network management tools
* Troubleshooting IP Connectivity in Routers
* Components of router security
* Router security: testing tools

Module XVIII: Hardening Operating Systems

* BIOS security
* Windows Registry
* Registry Editor
* Rootkit Revealer
* Configuring Windows Services
* E-mail Services
* Regional settings
* Virtual Servers
* Share Point Portal Server
* Antivirus Protection
* Process
* Resource Access
* Managing Access control
* Resource Access Privileges
* Access Lists
* Need-to-know controls
* Malicious logic protection
* Assurance
* Discretionary Access Control List (DACL)
* Objects And Permissions
* Rights Vs Permissions
* NTFS File System Permissions
* Encryption File System
* Windows Network Security
* Firewalls
* Modes of Operation (Describes the security conditions under which the system actually functions)
* Dedicated security mode
* System-high security mode
* Compartmented security mode
* Multilevel security mode
* AIS
* Hardware
* Software
* Firmware
* Windows infrastructure features
* Active Directory
* Group Policy
* Share Security
* Dynamic DNS updates
* Kerberos Authentication And Domain Security
* Trust Relationships Between Domains
* IP Security
* Problems With IP Security
* Windows Security Tools
* Update System
* Antivirus
* Anti Spyware
* Anti Spam
* Windows
* Windows Server 2003
* Windows 2003 Infrastructure Security
* Windows 2003 Authentication
* Windows 2003 Security Configuration Tools
* Windows 2003 Resource Security
* Windows 2003 Auditing and Logging
* Windows 2003 EFS
* Windows 2003 Network Security
* Windows Certificate Authorities
* Certificate Authority Requirements
* Implement Microsoft Certificate Authorities
* Implement a Microsoft Enterprise Root CA
* Desktop Management
* Concept of least privilege
* Internal labeling
* Troubleshoot User Logons
* Troubleshoot User Configuration
* Troubleshoot System performance
* File Management
* Troubleshooting Access to Files And Folders
* Troubleshooting Access to Shared Files And Folders
* Linux
* User and File system Security Administration
* Security
* Data Security
* Network Security
* OS Security Measures
* Linux Update Agent
* Configuring Unix Services
* Guest Account
* User Account
* etc/password fields
* etc/shadow fields
* etc/gshadow
* etc/group
* File System and Navigation
* File And Directory Permissions
* Default Directories
* Network Interface configuration
* Security Scripting
* Pluggable Authentication Module
* Configuring PAM
* Pam Configuration Files
* PAM Framework
* Security With PAM
* Network Information Services
* Group Management Utilities
* Permission Management Tools
* System Logger Utility
* Unix Security
* UNIX Security Checklist v2.0
* Macintosh Security
* Vista security
* Upgrading from XP to Windows Vista
* Installing Windows Vista
* Securing Windows Vista

Module XIX: Patch Management

* Introduction
* The Patch Concept
* Patch testing
* Patch Monitoring and Management
* Create a Change Process
* Monitor the Patch Process
* Consolidating Patches on Red hat Network
* Configuring the Proxy Server
* Configuring the Proxy Client
* Red Hat Up2date Patch Management Utility Installation Steps
* Red Hat Up2date Patch Management: Command Line Interface
* Security Patch Compliance
* Distribution
* Discovery and zero-touch inventory
* Client Adoption
* Troubleshoot Security Patch Management
* Reporting
* Patch Management Process
* Identification
* Assessment Phase
* Inventory
* Base Lining
* Obtainment
* Testing
* Deploy Phase
* Deployment Preparation
* Deployment of the Patch
* Confirmation
* Windows Update Services
* Microsoft Software Update Services (SUS)
* Windows Server Update Services (WSUS)
* WSUS VS SMS 2003
* Role of SMS in Patch Management Process
* Microsoft Patch Management Tool: Microsoft Baseline Security Analyzer
* MBSA: Scanning Updates in GUI Mode
* MBSA: Scanning Updates in Command-line version
* Patch Management Tool
* Selecting a Tool
* Learning Curve
* Platform Support
* System targeting
* Ease of Use
* Connection Sensitivity
* Deployment Schedule
* Cost
* Microsoft Baseline Security Analyzer
* Qchain
* BES Patch Management
* Shavlik HFNetChkPro 5
* PatchLink Update
* SecureCentral™ PatchQuest

Module XX: Log Analysis

* Introduction to Log Analysis
* Overview of log analysis
* Audit Events
* Log Files
* Apache Logs
* IIS Logs
* IIS Logger
* Limitations of log files
* Monitoring for Intrusion and Security Event
* Importance of Time Synchronization
* Passive Detection Methods
* EventCombMT
* Event Collection
* Scripting
* Log Analysis Tools
* UserLock
* WSTOOl
* Auditing tools
* ASDIC
* Tenshi
* SpoofMAC
* Gentle MAC PRO
* Log Manager
* Generic Log Parsing Tools
* LogSentry
* SL2
* Flog
* Simple Log Clustering Tool(SLCT)
* xlogmaster
* GeekTool (mac O.S)
* Dumpel.exe (Windows O.S)
* Watchlog
* LogDog
* Log File Rotation Tools
* LogController
* Newsyslog
* Spinlogs
* System Log Rotation Service(SLRS)
* Bzip2
* How to Secure Logs(Log Security)
* Limit Access To Log Files
* Avoid Recording Unneeded Sensitive data
* Protect Archived Log Files
* Secure The Processes That Generate the Log Entries
* Configure each log source to behave appropriately when logging errors occur
* Implement secure mechanisms for transporting log data from the system to the centralized log management servers
* Inc setting up of Servers: IIS & Apache

Module XXI: Application Security

* Importance of Application Security
* Why Is Web Security So Difficult?
* Application Threats and Counter Measures
* Application dependent guidance
* Web Applications
* Managing Users
* Managing Sessions
* Cookies
* What is in a Cookie
* Working of a Cookie
* Persistent Vs Non-Persistent
* Secure Vs Non-Secure
* Session Tokens
* Session Tokens
* Authentication Tokens
* Encrypting Private Data
* Event Logging
* What to Log
* Log Management
* System Life Cycle Management
* acquisition
* design review and systems test performance (ensure required safeguards
* are operationally adequate)
* determination of security specifications
* evaluation of sensitivity of the application based upon risk analysis
* management control process (ensure that appropriate administrative, physical,and technical safeguards are incorporated into all new applications and into significant modifications to existing applications)
* systems certification and accreditation process
* Telecommunications Systems
* Hardware
* Software
* Vulnerability and threat that exist in a telecommunications system
* Countermeasures to threats
* Securing voice communications
* Securing data communications
* Securing of keying material
* Transmission security countermeasures (e.g., callsigns, frequency, and pattern forewarning protection)
* Embedded Application Security (EMBASSY)
* TCP/IP security Technology
* IPSec And SSL Security
* IPSec And SSL Security In Embedded Systems
* Network Security For Embedded Applications
* Embedded Network Security Hardware Instructions
* Secure Coding
* Common Errors
* Buffer Overflow
* Format String Vulnerabilities
* Authentication
* Authorization
* Cryptography
* Best Practices For Secure Coding
* Distrust User Input
* Input Validation
* Magic Switches
* Malicious Code Detection
* Programming standards and controls
* Change controls
* internal labeling
* Threat modeling

Module XXII: Web Security

* Overview of Web Security
* Common Threats on Web
* Identity theft
* Spam Mail
* Distributed Denial of Service(DDoS)
* Reflection Dos Attack
* Bots
* Cross Site Request Forgery
* Session Hijacking
* Smurf attack
* FTP bounce
* RSS/Atomic Injection
* DNS Attack
* Content Spoofing
* Logical Attacks
* Buffer Overflow
* IP and Routing Protocol Spoofing
* Identifying Unauthorized Devices
* Restrictive Access
* Network Addresses
* Altering the Network Addresses
* Tracking the Connectivity: Tracert/Traceroute
* Testing the Traffic Filtering Devices
* IIS Server
* Installing the IIS server
* Administering the IIS server
* Client Authorization
* Certificate Authorities
* Client-Side Data
* Server-side data
* Client Authentication
* User’s Approach
* Authentication Techniques
* Input Data Validation
* Browsing Analysis
* Browser Security
* Mozilla Browser
* Internet Explorer
* Security Setting of Internet Explorer
* Configuring Security Zone
* Setting up the Internet Zone
* Setting up the Intranet Zone
* Setting up Trusted and Restricted Sites Zone
* Working with domain Name suffixes
* Selecting Custom level Settings
* Miscellaneous Options
* User Authentication
* Browser hijacking
* Preventing
* Restoring
* Tools:
* Stringer
* Download Cwshredder
* Microsoft Anti Spyware software
* Browser Analysis
* Browser Behavior Analysis
* Benefits of Behavior Analysis
* Browser Security Settings
* Dynamic Code
* Securing Application Code
* Plug-ins
* Netscape/IE Plug-Ins
* Image
* IPIX
* VRML
* Audio
* Multimedia
* Shockwave
* Real Player
* Shockwave Flash
* Quick Time
* Util
* Net Zip Plug-in
* Asgard Plug-in Wizard
* Neptune
* Others
* Java Plug-in
* Mozilla Firefox Plug-ins
* Acrobat Reader
* Adobe Flash Player
* Java
* Quick Time
* RealPlayer
* Shockwave
* Windows Media player
* The Validate HTML Plug-ins
* Accessibility Analyzer
* Validate Sites HTML
* Wayback Versions
* Validate P3P
* View In
* BugMe Not
* Webpage Speed Report
* Validate Links (W3C)
* Open Text
* Validate RSS
* Validate CSS
* Validate HTML
* Common Gateway Interface(CGI)
* CGI Script
* CGI Mechanism
* Web Servers
* Mechanisms and Variables
* Third part CGI Scripts
* Server Side Includes
* CGI operation
* Responding To the Client
* Using the Client to call a CGI application

Module XXIII: E-mail Security

* Overview of E-mail
* History of E-mail
* Basics of E-Mail
* Types of E-Mail
* Web Based Versus POP3 E-mail
* Components of an Email
o Headers
+ Examining an E-Mail header
+ Reading E-Mail headers
o Opening Attachments
o Reading E-Mails for different clients
o Field names and values
o Address list
o Recipients and Senders
o Response targets and threading
* E-Mail Servers
* E-Mail Encryption
o Centurion mail
o Kerberos
o Hush Mail
o Pretty good privacy
o Secure Hive
* Installing WorkgroupMail
* Configuring Outlook Express
* Secure Email
* E-mail Authentication
o Mail Transfer
o Authenticating Sender
* E-mail protocols
o Multipurpose Internet Mail Extensions(MIME) /Secure MIME
o Pragmatic General Protocol(PGP)
o Simple Mail Transfer Protocol(SMTP)
o Post Office Protocol(POP) and its POP3
+ SMTP: Vulnerabilities
o Internet Message Access Protocol(IMAP)
* Client and server architecture
* E-Mail Security Risks
o Spoofed Addresses
o Spam
o Hoaxes
o Phishing
o Snarfing
o Malware
o E-Mail spoofing
o E-Mail viruses
o Gateway virus scanners
o Outlook Viruses
o E-mail Attachment Security
o E-Mail Spamming
+ Protecting against spam
+ Spam filters
o E-Mail Bombing, Chain letters
* How to defend against E-Mail security risks
o Quarantining Suspicious Email
o Vulnerability check on Email System
* Tools for E-mail Security
o ClipSecure
o CryptoAnywhere
o BCArchive
o CryptainerLE
o GfiMailEssentials
o SpamAware
* Tracking e-mails
o readnotify

Module XXIV: Authentication: Encryption, Cryptography and Digital Signatures

* Authentication
o Authentication Tokens
o RSA SecurID
o Smart Cards
* VeriSign Authentication
* Encryption
o Encryption Systems
o Firewalls Implementing Encryption
o Lack of Encryption
o Cost of encryption
o Preserving data integrity
o Maintaining confidentiality
o Authentication and Identification
o Authenticity of N/W clients
o Key Based Encryption Systems
+ Symmetric Key
+ Public Key
o Encryption Algorithms
+ RSA Algorithm
# Performing RSA Encryption and Decryption
# Create your RSA Key Pair
# Creating RSA keys
+ Diffie Hellman Algorithm
# Finding Diffie-Hellman Public Keys
+ DSS and DSA
+ ELGAMAL
+ RC2 and RC4
+ IDEA
+ SNEFRU
+ RIPE-MD
+ HAVAL
+ SKIPJACK
+ XOR
+ BLOWFISH
+ camellia
+ Cast encryption algorithm
+ Tiny encryption algorithm
+ SCA: Size-Changing Algorithms
o Analyzing popular encryption schemes
+ Symmetric vs Asymmetric Encryption
+ Symmetric key encryption
+ Asymmetric key encryption
+ Hashing
+ PGP
+ X.509
+ SSL
o Types of Encryption Algorithms
+ Symmetric Key Encryption
+ Asymmetric key encryption
o Hashing algorithms
+ IPSec
+ Understanding IPSec Architecture
+ Components of IPSec
+ Modes
# Transport Mode
# Tunnel Mode
# Choosing Best IPSec Mode for Organizations
+ IPSec Processing
+ Enabling IPSec
+ Algorithms for IPSec
+ Protocols
# AH
# ESP
+ Levels of IPSec
# Client
# Server
# Secure Server
+ IPSec Policies
# IP Filters
# Filter Action
# Authentication Methods
# Tunnel Setting
# Connection Type
* Cryptography
o History of Cryptography
o Math and Algorithms
o Message Authentication
+ DES for Encryption
# DES ECB and CBC Analysis
+ 3DES
+ HMAC/MD5 and SHA for Authentication
o Strength (e.g., complexity, secrecy, characteristics of the key)
o Cryptovariable or key
* Digital Certificates
o Paper Certificates and Identity Cards
o Authorities that Issue Physical Certificates
o Difference Between Physical and Digital Certificates
o Standards For Digital Certificates
o X.509 as Authentication Standard
o Public Key Certificate
o Viewing digital certificates
* Certificate Encryption Process
o Encrypted File System
* Public and Private Keys
o A Public Key Generated by PGP
o Choosing the size of keys
o Generating Keys
* Digital Signatures
o Signature as identifiers
o Features of Digital Signatures
o Digital Signature In practice
o PKI
* key management protocols (bundling, electronic key, over-the-air rekeying)

Module XXV: Virtual Private Networks and Remote Networking

* Introduction to Virtual Private Network
* Types of VPN
o Remote Access VPN’s
o Intranet Access VPN’s
o ExtraNet VPN’s
* Tunneling
* Fundamentals of Tunneling
* Tunneling Protocol
* Point to point Tunneling Protocol(PPTP)
o Goals And Assumptions
o Terminology
o Control Connections
o Security And Disadvantages
* Layer 2 Tunnel Protocol
o Characteristics
o L2TP Header Format
o L2TP Control Message header
o L2TP Data message
o L2TP Compulsory Tunnel
o L2TP Voluntary Tunnel
* VPN Security
o Encryption
o IPSec Server
o AAA Server
* Connection to VPN
o SSH And PPP
o Concentrator
o Other Methods
* Step1: Setting Up VPN
* Step2: Implement DHCP Services
* Step3: Create An Enterprise Certificate Authority
* Step 4: Install IAS
* Step 5: Configure IAS
* Step 6: Create A Remote Access Policy
* Step 7: Configure The VPN Server
* Step 8: Associate The VPN Server With The DHCP Server
* Step 9: Configure Remote Clients
* Step 10: Test The Client Connection
* VPN Policies
* VPN Registrations And Passwords
* Risk Associated With VPN
* Pre Implementation Review – Auditing
* Implementation Review – Auditing
* Post Implementation Review And Reporting
* VPN Product Testing
* Common VPN Flaws

Module XXVI: Wireless Network Security

* Introduction to Wireless
o Types of wireless networks: WLAN, WWAN, WPAN and WMAN
o Wired Vs. Wireless Networks
o Advantages and Disadvantages of Wireless
* Types of Wireless Networks
o Based on Type of Connection
o Based on Geography
* Components of Wireless Network
o Access Points
o Wireless Cards
o Antenna
o Wireless Desktop Cards
o Wireless Laptop Cards
o Wireless USB Adapters
o Wireless Internet Video Camera
o Digital Media Adapter
o Wireless Converters
o Wireless Print Server
o Wireless Rechargeable Bluetooth mouse
o Wireless Modems
o Wireless Router
o Wireless Gateways
o Wireless USB
o Wireless Game Adapter
o Wireless Range Extender
o GSM Network Devices
+ Mobile Station
+ Base Station Subsystem
+ Base Station controller (BSC)
+ Base Transceiver Station (BTS)
+ Network Subsystem
+ Mobile Switching Center
* Wireless Technologies
o Personal Communication Services(PCS)
o Time Division Multiple Access(TDMA)
o Code Division Multiple Access(CDMA)
o ARDIS
o BlueTooth
+ Frequency and Data rates
+ Bluetooth Architecture and components
o Ultra Wideband
* Wireless Communications: Examples
o Satellite communications
o Cellular phone communications
* Devices using Wireless Communications
o PDA
o BlackBerry
* Service Set IDentifier (SSID)
* Detecting Wireless Network
o How to scan
o Tool: Kismet
o Netstumbler
* Types of Wireless Attacks
o Man in the Middle Attacks
+ Eavesdropping
+ Manipulation
o Denial of Service or Distributed Denial of Service
o Social Engineering
o “Weak key” Attacks
o Dictionary Attacks
o Birthday Attacks
* Wireless Threats
o Rogue Access Points
o MAC Sniffing and AP Spoofing
* Overview of Wi-Fi
o Hotspot
* Open Wi-Fi Vulnerabilities
o Unauthorized Network Access
o Eavesdropping
* WLANs in Public Space
o Security Vulnerabilities With Public Access Wireless Networks
o Risks Due To Wireless Networks
* Wired Equivalent Privacy
o WEP Key Cracking Tools
+ WEPCrack
+ AirSnort
+ Aircrack
* WAP
* Wireless Network Attack Tool: AirSnarf
* Tools to detect MAC Address Spoofing: Wellenreiter v2
* WLAN Management
o Detecting Rogue Points
* Wireless Security
o Authentication
+ LDAP
# Communications
+ Multifactor Authentication
+ Authentication Mechanism
# Kerberos
# Components
# Exchanges Of Kerberos Client
o WPA
o Security Measures
+ Change the SSID
+ Use Encryption
+ Use a VPN
+ Use a Firewall
o WLAN Security Policy Development Issues
+ Goals And Characteristics
+ Auditing WLAN Security Policy
o RADIUS Authentication
+ Security
+ Configuration
* Wireless Auditing
o Baselining
* DHCP Services
o Server And Client
* Mobile Security Through Certificates
* Certificate Management Through PKI
* Trouble Shooting Wireless Network
o Multipath and Hidden Node
* Wireless Network Security Checklist

Module XXVII: Creating Fault Tolerance

* Network Security: Fault Tolerance
* Why Create Fault Tolerance
o Planning For Fault Tolerance
* Network Security
o Key Aspect of Fault Tolerance
o Fault Tolerant Network
* Reasons for Network Failure
o Viruses And Trojans
o Intrusion
o Power Supply Failure
* Reasons For System Failure
o Crime
o User Error
o Environmental
o Routine Events
* Preventive Measures
o Physical Security
o Backups
+ Files Back up
+ Tape Backup – Pros And Cons
o Practical tips
o Setting Privileges
o Access Rights
o Partitions
o Peripherals
o UPS And Power Generators
o RAID
+ RAID Level 0(Striping)
+ RAID Level 1(Mirroring or Duplexing)
+ RAID Level 2(Striping with Error Correction Code(ECC))
+ RAID Level 3(Striping with Parity on a single Drive)
+ RAID Level4(Striping by block with Parity on a single Drive)
+ RAID Level 5(Striping with Parity Information Spread Across Drives)
o Clustered Servers
o Simple Server Redundancy
o Archiving
o Auditing
+ Anatomy of Auditing
+ Auditing Mechanism
+ Audit Browsing
+ Effectiveness of security programs
+ Investigation of security breaches
+ Review of audit trails and logs
+ Review of software design standards
+ Review of accountability controls
+ verification, validation, testing, and evaluation processes
o Privacy
o Deployment Testing
o Circuit Redundancy
o Offsite Storage
o Perimeter Security
o Understanding Vulnerabilities
o Authentication

Module XXVIII: Incident Response

* What is an Incident
* Category of Incident
* Types of Incident
o Who should I report an Incident
* Step by Step Procedure
o Managing Incidents
* What Is an Incident Response
o Incident Response Architecture
* Six Step Approach for Incident Handling (PICERF Methodology)
o Preparation
o Identification
o Containment
o Eradication
o Recovery
o Follow-up
* Incident Response Team
o Basic Requirements
o Ways of Communication
o Staffing Issues
o Stages
* Obstacles in Building a Successful Incident Response Team
* Computer Security Incident Response Team
o Services
+ Reactive Services
+ Proactive Services
+ Security Quality Management Services

Module XXIX: Disaster Recovery and Planning

* Overview of Disaster and its types
* What is a Disaster Recovery
* Principles of Disaster Recovery
* Types of Disaster Recovery Systems
o Synchronous Systems
o Asynchronous Systems
* Backup Site
* Recovery of Small and Large Computer Systems
* Emergency Management
* Disaster Recovery Planning
* Security Planning
o Directives and procedures for NSTISS policy
o Program budget
* Process of Disaster Recovery Plan
o Organizing
o Training
o Implementing
+ Process
* Disaster Recovery Testing
o Testing Process
o Testing Steps
o Testing Scenarios
* Contingency Planning/Disaster Recovery
* contingency plan components, agency response procedures and continuity of operations
* team member responsibilities in responding to an emergency situation
* guidelines for determining critical and essential workload
* determination of backup requirements
* development of procedures for off-site processing
* development of plans for recovery actions after a disruptive event
* emergency destruction procedures
* Disaster Recovery Planning Team
o Training the Disaster Recovery Planning Team
* Business Process Inventory
* Risk Analysis
o Concept of risk Analysis
o Methods of Risk Analysis
o Process of Risk Analysis
o Continuous Risk Assessment
o Techniques To minimize Risk
o Cost/benefit analysis of controls
o Implementation of cost-effective controls
* Risk Management
o Information identification
o roles and responsibilities of all the players in the risk analysis process
o risk analysis and/or vulnerability assessment components
o risk analysis results evaluation
o corrective actions
o acceptance of risk (accreditation)
* Business Continuity Planning Process
o Business Impact Analysis
o Risk Assessment
o Other Policies, standards and process
o Monitoring
o Business Continuity Management
* Emergency destruction procedures
* Six myths about Business Continuity Management and Disaster Recovery
* Disaster Prevention

Module XXX: Network Vulnerability Assessment

* Vulnerability Assessment
o Vulnerability Assessment services
o Goals of vulnerability assessment
* Features of a good vulnerability assessment
o Network Vulnerability Assessment Timeline
o Network Vulnerability Assessment Team
* Vulnerability classes
o Source Of Vulnerabilities
o Design Flaws
o Poor Security management
o Incorrect Implementation
* Choice of Personnel for Network Vulnerability Assessment
* Network vulnerability Assessment methodology:
o Phase 1- Acquisition
o Phase 2 - Identification
o Phase 3 - Analyzing
o Phase 4 - Evaluation
o Phase 5 - Generation
* How to assess vulnerability assessment tools
* Selecting vulnerability assessment tools
o SAINT
o Nessus
o BindView
o Nmap
o Ethereal
o Retina
o Sandcat Scanner
o Vforce
o NVA-Team Checklist
o ScanIT Online

0 التعليقات:

إرسال تعليق

Bookmark and Share

أقسام المدونة

2015 (1) أبراج (44) اتصالات (113) أحياء (1) اخبار (136) اخطاء (1) ادسنس (2) ادعيه (7) أزواق (1) إستخراج (1) إسرائيل (7) اسرار (1) أعشاب (19) أعياد (1) أغانى (7) أفريقيا (1) أفكار (2) أفلام (4) إقتصاد (19) الأردن (2) الأرض (12) الاسره (1) الأطفال (33) الإلكترونيه (3) الألوان (1) الأنبياء (1) البحرين (1) البشرة الدهنيه (1) البيئة (14) الترتيب (1) الجزائر (2) الجن (1) الربح (7) الرجل (40) الرسول (12) الزواج وأنواعه (31) السعوديه (10) الشبكة (9) الشعر (30) الشمس (6) الشوربات (19) الشيطان (2) الصيف (1) الصين (2) ألعاب (3) العالم (19) العراق (3) العنكبوتيه (1) الفراسه (6) القمر (4) القنوات الأجنبية (3) الكويت (1) الله (20) ألمانيا (2) المرأه (96) المغرب (2) المنصورة (2) الهجرة (7) الهند (2) الهيدروجين (1) أمثال (1) أمراض_الجسم​ (1) أمريكا (10) إنجلترا (1) أوراكل (4) أوروبا (1) إيران (2) إيميلات (5) باكستان (1) بترول (1) بحث (4) برامج (29) برمجة (6) بريطانيا (2) بسكلته (5) بشرتك (10) بطاقات (1) بناء (1) بنوك (2) بورصة (23) تاريخ (45) تحب (3) تحضير (1) تخسيس​ (1) ترددات (15) تركيا (1) تركيب (1) تساقط (8) تطوير المواقع (29) تعريفات (16) تعليم (43) تفاحة​ (1) تفاحة_فى_اليوم​ (1) تكنولوجيا (44) تلوث (3) توقعات (12) تونس (1) تونس. سفارات (1) ثورة (1) جمال (4) جوال (1) جوجل (19) حذف الباتش (1) حساسية (2) حشرات (1) حقائق (1) حقيقه ام خيال (23) حقيقه_وخيال​ (1) حكم (1) حيوانات (5) خضروات (8) خلق (2) دبى (2) دليل (2) دورات أمن المعلومات (19) دورة (4) ديكور (1) دين (120) ذهب (2) رسائل (1) رمز (1) رمضان (9) روسيا (3) رياضه (14) زراعه (9) زيادة (1) سامسونج (1) سفارات (5) سلامة (1) سندوتشات (2) سوريا (1) سويسرا (1) سيارة (6) شخصيات (64) شخصيتك (18) شركات (32) شعر (5) شمس (3) صحتك (289) صلصه (5) صناعة (1) صور (11) طائرات (2) طاقة (3) طاقه المستقبل (1) طاقه حره (2) طب (1) طب_ولا_عك​ (1) طيور (18) عسكرى (25) عسل (1) علاج (70) علم البصريات (6) علماء (1) علوم (18) عيد (1) عيون (17) غاز (2) فتاوى (1) فرنسا (2) فضاء (16) فلسطين (12) فلك (12) فليسطين (3) فوائد (10) فواكة (8) فواكة_وخضروات​ (1) فودافون (4) فوركس (3) فيديو (9) فيس بوك (2) قاعدة البيانات (2) قتال (6) قصص (12) قطر (4) قمر العربسات (2) قيام الليل (1) كاريكتير (3) كتب (12) كربوهيردات​ (1) كمال اجسام (1) كمبيوتر (84) كوبا (1) كوريا (1) كيتو​ (1) كيمياء (23) لغة (1) لهجات (1) ليبيا (1) لينكس (2) مجموعة (1) محرك (4) مسجات (1) مشروعات (4) مصر (111) مطبخك (214) معادن (1) معلومات (29) مقاتلات (1) مقالات (31) مكونات (2) منتجات زراعيه (1) مهارات (1) مواقع (61) موبايل (1) موضه (2) مياه (4) نشيد (1) نصائح (8) نظم (6) نكت (8) نوكيا (15) هندسه (5) هواتف (54) وصايا (1) وظائف (9) ويندوز (3) يوتيوب (5) AdSense (4) AdWords (1) call center (2) ebay (2) Egypt (1) HSPA (2) ORACLE (2) qmax (1) search (1) seo (3) Wikipedia (2)

 
;