{* *}

Network Defense and Countermeasures 4E

Cyber Security is a big concern today! Reinforce your guards against cyberterrorism by learning the latest concepts of network defense and countermeasure.

This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)
Get A Free Trial

About This Course

Network Defense and Counter Measure is a detailed study of the latest concepts, terminologies, techniques, and solutions for safeguarding your network. You’ll be learning about the modern practices of network protection that includes framing network defense systems, setting up VPNs, and securing network communication systems. Discover how to deploy firewalls and intrusion detection systems (IDS) to identify and mitigate threats like DDoS attacks. Additionally, you’ll also understand the growing risks of espionage and cyberterrorism and design intelligent solutions like honey pots and behavior-blocking.

Skills You’ll Get

  • Identify network vulnerabilities 
  • Learn to deploy firewalls, VPNs, and IDS (Intrusion Detection System)
  • Countering cyberattacks with malware defense
  • Securing data with cryptography (encryption and decryption)
  • Designing and implementing full-proof security policies
  • Analyzing network traffic patterns and security logs 
  • Identify, recover and contain network security issues, minimizing the downtime 

Interactive Lessons

18+ Interactive Lessons | 443+ Exercises | 260+ Quizzes | 179+ Flashcards | 179+ Glossary of terms

Gamified TestPrep

90+ Pre Assessment Questions | 2+ Full Length Tests | 90+ Post Assessment Questions | 180+ Practice Test Questions

Hands-On Labs

65+ LiveLab | 64+ Video tutorials | 02:11+ Hours

1

Preface

  • Audience
  • Overview of the Course
2

Introduction to Network Security

  • Introduction
  • The Basics of a Network
  • Basic Network Utilities
  • The OSI Model
  • What Does This Mean for Security?
  • Assessing Likely Threats to the Network
  • Classifications of Threats
  • Likely Attacks
  • Threat Assessment
  • Understanding Security Terminology
  • Choosing a Network Security Approach
  • Network Security and the Law
  • Using Security Resources
  • Summary
3

Types of Attacks

  • Introduction
  • Understanding Denial of Service Attacks
  • Defending Against Buffer Overflow Attacks
  • Defending Against IP Spoofing
  • Defending Against Session Hijacking
  • Blocking Virus and Trojan Horse Attacks
  • Summary
4

Fundamentals of Firewalls

  • Introduction
  • What Is a Firewall?
  • Implementing Firewalls
  • Firewall Deployment
  • Selecting and Using a Firewall
  • Using Proxy Servers
  • Summary
5

Firewall Practical Applications

  • Introduction
  • Using Single Machine Firewalls
  • Windows 10 Firewall
  • User Account Control
  • Linux Firewalls
  • Using Small Office/Home Office Firewalls
  • Using Medium-Sized Network Firewalls
  • Using Enterprise Firewalls
  • Summary
6

Intrusion-Detection Systems

  • Introduction
  • Understanding IDS Concepts
  • IDS Components and Processes
  • SIEM
  • Evasion Techniques
  • Understanding and Implementing IDSs
  • Understanding and Implementing Honeypots
  • Summary
7

Encryption Fundamentals

  • Introduction
  • The History of Encryption
  • Learning About Modern Encryption Methods
  • Identifying Good Encryption
  • Understanding Digital Signatures and Certificates
  • Understanding and Using Decryption
  • Cracking Passwords
  • Steganography
  • Steganalysis
  • Quantum Computing and Quantum Cryptography
  • Summary
8

Virtual Private Networks

  • Introduction
  • Basic VPN Technology
  • Using VPN Protocols for VPN Encryption
  • IPsec
  • SSL/TLS
  • Other VPN Protocols
  • Implementing VPN Solutions
  • Summary
9

Operating System Hardening

  • Introduction
  • Configuring Windows Properly
  • Configuring Linux Properly
  • Patching the Operating System
  • Configuring Browsers
  • Summary
10

Defending Against Virus Attacks

  • Introduction
  • Understanding Virus Attacks
  • Virus Scanners
  • Antivirus Policies and Procedures
  • Additional Methods for Defending Your System
  • What to Do If Your System Is Infected by a Virus
  • Summary
11

Defending Against Trojan Horses and Phishing

  • Introduction
  • Trojan Horses
  • Phishing
  • Summary
12

Security Policies

  • Introduction
  • ISO 27002
  • Important Standards
  • Defining User Policies
  • Defining System Administration Policies
  • Defining Access Control
  • Defining Developmental Policies
  • Disaster Recovery
  • Summary
13

Assessing System Security

  • Introduction
  • Risk Assessment Concepts
  • Evaluating the Security Risk
  • Conducting the Initial Assessment
  • Probing the Network
  • Vulnerabilities
  • McCumber Cube
  • Security Documentation
  • Summary
14

Security Standards

  • Introduction
  • COBIT
  • ISO Standards
  • NIST Standards
  • U.S. DoD Standards
  • Using the Common Criteria
  • Using Security Models
  • U.S. Federal Regulations, Guidelines, and Standards
  • Summary
15

Physical Security and Disaster Recovery

  • Introduction
  • Physical Security
  • Disaster Recovery
  • Ensuring Fault Tolerance
  • Summary
16

Techniques Used by Attackers

  • Introduction
  • Preparing to Hack
  • The Attack Phase
  • Session Hijacking
  • Wi-Fi Hacking
  • Bluetooth Hacking
  • Summary
17

Introduction to Forensics

  • Introduction
  • General Forensics Guidelines
  • FBI Forensics Guidelines
  • Imaging a Drive
  • Finding Evidence on the PC
  • Gathering Evidence from a Cell Phone
  • Forensic Tools to Use
  • Forensic Science
  • To Certify or Not to Certify?
  • Expert Witnesses
  • Additional Types of Forensics
  • Summary
18

Cyber Warfare and Terrorism

  • Introduction
  • Defending Against Computer-Based Espionage
  • Defending Against Computer-Based Terrorism
  • Choosing Defense Strategies
  • Summary

2

Introduction to Network Security

  • Configuring an IPv6 Address
  • Configuring a CIDR-Based IP Address
  • Viewing the MAC Address on Different Interfaces
  • Using Command-Line Tools
  • Analyzing Malware
3

Types of Attacks

  • Conducting a DoS Attack Using a Smurf Attack
  • Performing DoS Attacks with an SYN Flood
  • Defending Against a Buffer Overflow Attack
  • Defending Against IP Spoofing
  • Performing Session Hijacking Using Burp Suite
4

Fundamentals of Firewalls

  • Creating a DMZ Zone
  • Using Windows Firewall
  • Configuring a Proxy Server
5

Firewall Practical Applications

  • Configure User Access Control Settings
  • Configuring a Linux Firewall Using iptables
6

Intrusion-Detection Systems

  • Performing IDS Configuration with Snort
  • Setting up a Honeypot
7

Encryption Fundamentals

  • Examining Asymmetric Encryption
  • Performing Symmetric Information
  • Creating PGP Certification
  • Observing an MD5-Generated Hash Value
  • Observing a SHA256-Generated Hash Value
  • Adding a Digital Certificate
  • Cracking a Password Using Medusa
  • Cracking a Password using John the Ripper Tool
  • Using Rainbow Tables
  • Hiding Text using Steganography
8

Virtual Private Networks

  • Configuring a VPN
  • Setting Up a VPN Server with Windows Server 2016
  • Creating an L2TP VPN Using Openswan
  • Configuring IPSec
9

Operating System Hardening

  • Encrypting Files and Folders Using EFS
  • Shutting Down a Service in Windows
  • Restricting the Null Session
  • Using Registry Editor
  • Configuring a Account Lockout Policy
  • Configuring a User Account
  • Setting Security Policies
  • Configuring the Security Setting in a Popular Browser
10

Defending Against Virus Attacks

  • Creating a Remote Access Trojan (RAT)
11

Defending Against Trojan Horses and Phishing

  • Connecting to a Remote Computer Using the Remote Desktop Connection
  • Using eLiTeWrap
  • Using the NetBus Application
  • Performing a Phishing Attack
12

Security Policies

  • Managing a User Using an Existing Security Policy
13

Assessing System Security

  • Filtering Ports Using Windows Firewall
  • Scanning for Vulnerabilities Using Nikto
  • Using Nmap for Network Scanning
  • Conducting Vulnerability Scanning Using Nessus
  • Performing Vulnerability Scanning Using OpenVAS
  • Using Shodan to Find Webcams
  • Using OWASP ZAP
  • Using the Advanced IP Scanner
  • Examining Open Source Security Testing Methodology Manual
15

Physical Security and Disaster Recovery

  • Taking a Full Backup
  • Taking an Incremental Backup
16

Techniques Used by Attackers

  • Conducting Passive Scanning Using Netcraft
  • Attacking a Website Using XSS Injection
  • Exploiting a Website Using SQL Injection
  • Cracking Windows Password Using Ophcrack
17

Introduction to Forensics

  • Using FTK Imager
  • Using Operating System Utilities in Windows
18

Cyber Warfare and Terrorism

  • Using BitLocker
  • Using EtherDetect
  • Capturing a Packet Using Wireshark

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact Us Now

A Network Defence and Countermeasure course can help you develop the skills required for this job, which entails protecting the digital infrastructure of an organization. Choose an online platform that offers interactive features like hands-on labs, glossary, flashcards, MCQs, video lessons, gamified testprep etc. for practicing your new found skills.

Cyber threats are a big concern in today’s world. Every organization big or small must hire Network Security Engineers to protect their organization’s sensitive data.

You’ll learn to use industry-standard tools and technologies with hands-on-training on our LiveLABs. These are tools and techniques you’ll learn:

  • Firewalls
  • Intrusion Detection/Prevention System (IDS/IPS)
  • Virtual Private Network (VPN) Clients
  • Vulnerability Scanners
  • Cryptography Tools

In computer science, cryptography is the study and practice of maintaining secure communications using mathematical algorithms to disguise the message in the presence of threats.

Cryptography is important because it safeguards individuals and organizations against today’s cyber threats and information theft or loss.

Be a Network Security Champion

Learn the optimal defense techniques to safeguard your company’s sensitive data from potential cyber threats.

R 4968.93

Buy Now

Related Courses

All Course
scroll to top