TRAINING CATEGORIES
(Click Category to List Courses)

42 - IT-S Information Technology - Security and Audit


IT-S 102 - IT Security (10 Days)

Code Start Date Duration Venue
IT-S 102 29 April 2024 10 Days Istanbul Registration Form Link
IT-S 102 27 May 2024 10 Days Istanbul Registration Form Link
IT-S 102 24 June 2024 10 Days Istanbul Registration Form Link
IT-S 102 22 July 2024 10 Days Istanbul Registration Form Link
IT-S 102 19 August 2024 10 Days Istanbul Registration Form Link
IT-S 102 16 September 2024 10 Days Istanbul Registration Form Link
IT-S 102 14 October 2024 10 Days Istanbul Registration Form Link
IT-S 102 11 November 2024 10 Days Istanbul Registration Form Link
IT-S 102 09 December 2024 10 Days Istanbul Registration Form Link
Please contact us for fees

 

Course Description

After taking this course, participants will understand the field of network security and how it relates to other areas of information technology. They will implement and monitor security on networks, applications, and operating systems, and respond to security breaches. This course provides the broad-based knowledge necessary to prepare for further study in specialized security fields, or it can serve as a capstone course that gives a general introduction to the field. 

Course Objectives

  • Understanding the fundamental concepts of computer security
  • Being able to identify security threats and vulnerabilities
  • Learning how to manage application, data and host security
  • Identifying access control and account management security measures
  • Learning how to manage security incidents
  • Being familiar with developing business continuity and disaster recovery plans

Who Should Attend?

  • IT managers
  • Network administrators
  • Database administrators
  • Anyone who deal directly or indirectly with IT

Course Details/Schedule

Day 1

  • Introduction to IT security
  • Information security cycle
  • Information security controls
  • Authentication methods
  • Cryptography fundamentals

Day 2

  • Security threats and vulnerabilities
  • Network devices and technologies
  • Apply network security administration principles
  • Managing application, data and host security

Day 3

  • Ethical Hacking
  • Intelligence Gathering
  • Scanning and enumerating resources

Day 4

  • Implement vulnerability assessment tools and techniques
  • Mitigation and deterrent techniques
  • Respond to security incidents
  • Recover from a security incident
  • Business continuity

Day 5

  • Initiating remote shells
  • Pilfering target information
  • Uploading and executing payloads

Day 6

  • Managing certificates
  • Install a Certificate Authority (CA) hierarchy
  • Secure network traffic by using certificates
  • Backup and restore certificates and private keys
  • Restore certificates and private keys

Day 7

  • Compliance and operational security
  • Physical security
  • Security awareness and training
  • Risk analysis
  • Scan for vulnerabilities

Day 8

  • Plan for disaster recovery
  • Execute disaster recovery plans and procedures
  • Mobile security
  • Access control, authentication, and account management

Day 9

  • Bypassing router Access Control Lists
  • Compromising operating systems
  • Subverting web applications

Day 10

  • Cybersecurity threats
  • Limiting malware propagation
  • Cybersecurity policy
  • Cloud Security