Close
COURSE LIST / KHOÁ HỌC XU HƯỚNG

Network Security & Penetration Testing

Course Summary:

In this digital era, an attack hurled on one computer might leave impact on multiple systems. Network allows people to gain remote access and stay connected to geographically distant resources. Generally, the objective of a network security is to secure the network and its element parts from illegal access and abuse. Networks are practically vulnerable due to their intrinsic characteristic of enabling remote access.

Course Duration: 5 days


Course Content:

Description:

In this digital era, an attack hurled on one computer might leave impact on multiple systems. Network allows people to gain remote access and stay connected to geographically distant resources. Generally, the objective of a network security is to secure the network and its element parts from illegal access and abuse. Networks are practically vulnerable due to their intrinsic characteristic of enabling remote access.

As the usage of electronic data is on the rise, there comes a mounting need for privacy and security in the cyberspace. Thus it is integral for any network administrator to implant stringent security policies to avert latent losses, irrespective of the size and type of network.

Topic to be covered:

  • Overview of Network Security

  • Network Protocol & Analysis

  • Network Security Threats

  • Network Vulnerability Assessment

  • Intrusion Detection System (IDS) and Intrusion Prevention System (IPS)

  • Firewalls

  • Hardening Operating Systems and Patch Management

  • Hardening Physical Security

  • Application Security

  • E-mail Security

  • Authentication: Encryption, Cryptography and Digital Signatures

  • Virtual Private Network

  • Log Analysis

  • Wireless Network Security

  • Incident Response 

Who should attend:

  • System engineers, network administrators, firewall administrators, IT managers, infosec professionals, penetration testers and anyone who is interested in network security.

Learning outcome:

  • Participants will learn how to plan, manage and conduct penetration testing on organization network against internal and external threats

  • Participants will be able to conduct a comprehensive security assessment and identify the vulnerabilities

  • Participants will understand the industry best practices and guidelines to secure and hardening the security of a network