Network Defense and Countermeasures

(pearson-network-defense-complete)/ISBN:978-1-61691-050-1

This course includes
Lessons
TestPrep
Hand-on Lab
AI Tutor (Add-on)

Learn about the concepts of computer network defense with the Network Defense and Countermeasures, 3e course and lab. The lab simulates real-world, hardware, software, and command-line interface environments and can be mapped to any text-book, course, or training. The Network security course completely covers the techniques and methodologies related to network defense and gives you the knowledge and practical applications of firewalls; intrusion detection systems, and more.

Lessons

18+ Lessons | 253+ Quizzes | 201+ Flashcards | 202+ Glossary of terms

TestPrep

100+ Pre Assessment Questions | 100+ Post Assessment Questions |

Hand on lab

64+ LiveLab | 64+ Video tutorials | 02:17+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Preface

Lessons 2: Introduction to Network Security

  • Introduction
  • The Basics of a Network
  • Basic Network Utilities
  • The OSI Model
  • What Does This Mean for Security?
  • Assessing Likely Threats to the Network
  • Classifications of Threats
  • Likely Attacks
  • Threat Assessment
  • Understanding Security Terminology
  • Choosing a Network Security Approach
  • Network Security and the Law
  • Using Security Resources
  • Summary
  • Test Your Skills

Lessons 3: Types of Attacks

  • Introduction
  • Understanding Denial of Service Attacks
  • Defending Against Buffer Overflow Attacks
  • Defending Against IP Spoofing
  • Defending Against Session Hijacking
  • Blocking Virus and Trojan Horse Attacks
  • Summary
  • Test Your Skills

Lessons 4: Fundamentals of Firewalls

  • Introduction
  • What Is a Firewall?
  • Implementing Firewalls
  • Selecting and Using a Firewall
  • Using Proxy Servers
  • Summary
  • Test Your Skills

Lessons 5: Firewall Practical Applications

  • Introduction
  • Using Single Machine Firewalls
  • Windows 10 Firewall
  • User Account Control
  • Linux Firewalls
  • Using Small Office/Home Office Firewalls
  • Using Medium-Sized Network Firewalls
  • Using Enterprise Firewalls
  • Summary
  • Test Your Skills

Lessons 6: Intrusion-Detection Systems

  • Introduction
  • Understanding IDS Concepts
  • IDS Components and Processes
  • Understanding and Implementing IDSs
  • Understanding and Implementing Honeypots
  • Summary
  • Test Your Skills

Lessons 7: Encryption Fundamentals

  • Introduction
  • The History of Encryption
  • Learning About Modern Encryption Methods
  • Identifying Good Encryption
  • Understanding Digital Signatures and Certificates
  • Understanding and Using Decryption
  • Cracking Passwords
  • Steganography
  • Steganalysis
  • Quantum Computing and Quantum Cryptography
  • Summary
  • Test Your Skills

Lessons 8: Virtual Private Networks

  • Introduction
  • Basic VPN Technology
  • Using VPN Protocols for VPN Encryption
  • IPSec
  • SSL/TLS
  • Implementing VPN Solutions
  • Summary
  • Test Your Skills

Lessons 9: Operating System Hardening

  • Introduction
  • Configuring Windows Properly
  • Configuring Linux Properly
  • Patching the Operating System
  • Configuring Browsers
  • Summary
  • Test Your Skills

Lessons 10: Defending Against Virus Attacks

  • Introduction
  • Understanding Virus Attacks
  • Virus Scanners
  • Antivirus Policies and Procedures
  • Additional Methods for Defending Your System
  • What to Do If Your System Is Infected by a Virus
  • Summary
  • Test Your Skills

Lessons 11: Defending against Trojan Horses, Spyware, and Adware

  • Introduction
  • Trojan Horses
  • Spyware and Adware
  • Summary
  • Test Your Skills

Lessons 12: Security Policies

  • Introduction
  • Defining User Policies
  • Defining System Administration Policies
  • Defining Access Control
  • Defining Developmental Policies
  • Summary
  • Test Your Skills
  • Projects

Lessons 13: Assessing System Security

  • Introduction
  • Risk Assessment Concepts
  • Evaluating the Security Risk
  • Conducting the Initial Assessment
  • Probing the Network
  • Vulnerabilities
  • McCumber Cube
  • Security Documentation
  • Summary
  • Test Your Skills

Lessons 14: Security Standards

  • Introduction
  • COBIT
  • ISO Standards
  • NIST Standards
  • U.S. DoD Standards
  • Using the Orange Book
  • Using the Rainbow Series
  • Using the Common Criteria
  • Using Security Models
  • U.S. Federal Regulations, Guidelines, and Standards
  • Summary
  • Test Your Skills

Lessons 15: Physical Security and Disaster Recovery

  • Introduction
  • Physical Security
  • Disaster Recovery
  • Ensuring Fault Tolerance
  • Summary
  • Test Your Skills

Lessons 16: Techniques Used by Attackers

  • Introduction
  • Preparing to Hack
  • The Attack Phase
  • Wi-Fi Hacking
  • Summary
  • Test Your Skills

Lessons 17: Introduction to Forensics

  • Introduction
  • General Forensics Guidelines
  • FBI Forensics Guidelines
  • Finding Evidence on the PC
  • Gathering Evidence from a Cell Phone
  • Forensic Tools to Use
  • Forensic Science
  • To Certify or Not to Certify?
  • Summary
  • Test Your Skills

Lessons 18: Cyber Terrorism

  • Introduction
  • Defending Against Computer-Based Espionage
  • Defending Against Computer-Based Terrorism
  • Choosing Defense Strategies
  • Summary
  • Test Your Skills

Hands-on LAB Activities

Introduction to Network Security

  • Assigning Different Classes of IP Addresses
  • Viewing the MAC Address on Different Interfaces
  • Understanding Protocols
  • Tracing Route Using tracert
  • Using the netstat Command

Types of Attacks

  • Conducting a DoS Attack Using a SYN Flood
  • Conducting a DoS Attack Using the Smurf Attack
  • Defending Against a Buffer Overflow Attack
  • Defending against IP Spoofing
  • Performing Session Hijacking Using Burp Suite
  • Installing Antivirus Software
  • Scanning and Classifying Different Types of Viruses

Fundamentals of Firewalls

  • Creating ACL in the Router
  • Using Windows Firewall
  • Creating a DMZ Zone

Firewall Practical Applications

  • Configuring User Access Control Settings
  • Configuring a Linux Firewall Using the Iptable
  • Using the Cisco ASA Firewall

Intrusion-Detection Systems

  • Intercepting Packets
  • Configuring Snort
  • Setting Up a Honeypot

Encryption Fundamentals

  • Using a Symmetric Algorithm
  • Using an Asymmetric Algorithm
  • Observing a Digital Certificate
  • Creating a PGP Certification
  • Using the John the Ripper Tool
  • Using Rainbow Tables
  • Hiding Text Using Steganography

Virtual Private Networks

  • Setting Up a VPN Server with Windows Server 2016
  • Creating an L2TP VPN Using Openswan
  • Configuring IPSec

Operating System Hardening

  • Configuring a User Account
  • Setting Security Policies
  • Using Registry Editor
  • Configuring the Security Setting in a Popular Browser
  • Using Encryption File System
  • Restricting the Null Session
  • Shutting Down a Service in Windows

Defending Against Virus Attacks

  • Creating a Remote Access Trojan (RAT)
  • Performing Malware Scanning

Defending against Trojan Horses, Spyware, and Adware

  • Using the NetBus Application
  • Using eLiTeWrap
  • Using an Anti-Spyware Tool

Security Policies

  • Defining User Access Control
  • Managing a User Using an Existing Security Policy
  • Examining Security Policy
  • Creating a Security Policy

Assessing System Security

  • Filtering Ports Using Windows Firewall
  • Using the Advanced IP Scanner
  • Conducting Vulnerability Scanning Using Nessus
  • Using MBSA
  • Configuring Windows Update

Security Standards

  • Observing the Security Event Log

Techniques Used by Attackers

  • Conducting Passive Scanning Using Netcraft
  • Conducting Active Scanning Using Nsauditor
  • Using ShareEnum
  • Performing Active Scanning Using Nmap
  • Cracking Windows Password Using Ophcrack
  • Performing the SQL Injection

Introduction to Forensics

  • Observing the Windows Log
  • Retrieving Deleted Files Using Disk Digger
  • Performing Logical Imaging Using AccessData FTK Imager

Cyber Terrorism

  • Using BitLocker in Windows 10
  • Using EtherDetect