TRAINING CATEGORIES
(Click Category to List Courses)

42 - IT-S Information Technology - Security and Audit


IT-S 151 - Comp TIA Security

Code Start Date Duration Venue
IT-S 151 22 April 2024 5 Days Istanbul Registration Form Link
IT-S 151 20 May 2024 5 Days Istanbul Registration Form Link
IT-S 151 24 June 2024 5 Days Istanbul Registration Form Link
IT-S 151 15 July 2024 5 Days Istanbul Registration Form Link
IT-S 151 12 August 2024 5 Days Istanbul Registration Form Link
IT-S 151 09 September 2024 5 Days Istanbul Registration Form Link
IT-S 151 07 October 2024 5 Days Istanbul Registration Form Link
IT-S 151 04 November 2024 5 Days Istanbul Registration Form Link
IT-S 151 02 December 2024 5 Days Istanbul Registration Form Link
Please contact us for fees

 

Course Description

This course provides the broad-based knowledge necessary to prepare for further study in specialized security fields, or it can serve as a capstone course that gives a general introduction to the field. This course not only ensures that candidates will apply knowledge of security concepts, tools, and procedures to react to security incidents, it ensures that security personnel are anticipating security risks and guarding against them, it will help participants to gain the knowledge of communication security, infrastructure security, cryptography, operational security, and different security concepts.

Course Objectives

  • Learning how to identify network attack strategies and defenses
  • Understanding the principles of organizational security and the elements of effective security policies
  • Knowing the technologies and uses of encryption standards and products
  • Identifying network- and host-based security technologies and practices
  • Describing how remote access security is enforced
  • Describing the standards and products used to enforce security on web and communications technologies
  • Identifying strategies for ensuring business continuity, fault tolerance, and disaster recovery

Who Should Attend?

  • Security professionals
  • Network security personnel
  • Government and military personnel

Course Details/Schedule

Day 1

Security Fundamentals

  • Security Building Blocks
  • Authentication Methods
  • Cryptography Fundamentals
  • Security Policy Fundamentals


Security Threats

  • Social Engineering
  • Software-Based Threats
  • Network-Based Threats
  • Hardware-Based Threats
     

Day 2

Hardening Internal Systems and Services

  • Harden Operating Systems
  • Harden Directory Services
  • Harden DHCP Servers
  • Harden File and Print Servers


Hardening Internetwork Devices and Services

  • Harden Internetwork Connection Devices
  • Harden DNS and BIND Servers
  • Harden Web Servers
  • Harden Email Servers
  • Harden Conferencing and Messaging Servers
  • Secure File Transfer

Day 3

Securing Network Communications

  • Protect Network Traffic with IP Security (IPSec)
  • Secure Wireless Traffic
  • Secure the Network Telephony Infrastructure
  • Secure the Remote Access Channel


Securing Web Applications

  • Prevent Input Validation Attacks
  • Protect Systems from Buffer Overflow Attacks
  • Implement ActiveX and Java Security
  • Protect Systems from Scripting Attacks
  • Implement Secure Cookies
  • Harden a Web Browser

Day 4

Managing Public Key Infrastructure (PKI)

  • Install a Certificate Authority (CA) Hierarchy
  • Harden a Certificate Authority
  • Back Up a CA
  • Restore a CA


Managing Certificates

  • Enroll Certificates
  • Secure Network Traffic by Using Certificates
  • Renew Certificates
  • Revoke Certificates
  • Back Up Certificates and Private Keys
  • Restore Certificates and Private Keys

Day 5

Enforcing Organizational Security Policies

  • Perform a Risk Assessment
  • Enforce Corporate Security Policy Compliance
  • Enforce Legal Compliance
  • Enforce Physical Security Compliance
  • Educate Users
  • Plan for Disaster Recovery
  • Conduct a Security Audit


Monitoring the Security Infrastructure

  • Scan for Vulnerabilities
  • Monitor for Security Anomalies
  • Set Up a Honeypot


Managing Security Incidents

  • Respond to Security Incidents
  • Evidence Administration
  • Recover From a Security Incident