Network Defender (SF)

This 5-day instructor-led course focuses on creating Network Administrators who are trained in protecting, detecting, and responding to the threats on the
network.

Course Date

26 February – 1 March 2024

Course Fee with 9% GST

Full Course Fees: $3,215.50
Promo Fees: $2,725

Self-Sponsored
SG Citizen/PR aged ≥ 21 years: $1,475
SG Citizen aged ≥ 40 years: $975

Co-Sponsored (SME)
SG Citizen/PR aged ≥ 21 years: $975
SG Citizen aged ≥ 40 years: $975

Co-Sponsored (MNC)
SG Citizen/PR aged ≥ 21 years: $1,475
SG Citizen aged ≥ 40 years: $975

Overview

Course reference number: TGS-2018500737

Cybersecurity now dominates the priorities of every enterprise striving to adapt to a post-COVID world. Forced to go remote, their workers’ identities and devices are the new security perimeter. In fact, cybersecurity for business is now as critical as internet access itself.

The only program built for the world’s largest work-from-home experiment!

Studies and news reports had demonstrated that cyber attackers are quick to attack the new, unprotected threat surfaces created when millions of employees started working from home. Providing network security to such an unprecedented, distributed ecosystem in this post-pandemic world is every Network Defense Team’s acid test. The course program has been upgraded and loaded with battle-ready ammunition to help Blue Teams defend and win the war against network breaches. Individuals and corporations looking to strengthen their Network Defense Skills will find the course a must-have.

Network Defender (SF) (also known as Certified Network Defender (CND)) is the world’s most advanced network defense course that covers 20 of the most current network security domains any individuals will ever want to know when they are planning to protect, detect, and respond to the network attacks.

This 5-day instructor-led course focuses on creating Network Administrators who are trained in protecting, detecting, and responding to the threats on the
network. Learners will get a fundamental understanding of the true construct of data transfer, network technologies, and software technologies so that they understand how networks operate, understand what software is automating and how to analyze the subject material. In addition, network defense fundamentals, the application of network security controls, protocols, perimeter appliances, secure IDS, VPN and firewall configuration, intricacies of network traffic signature, analysis, and vulnerability scanning are also covered.

IMportant notes

All Trainees must take note of the following:
  1. Must attend at least 75% of the course before being eligible to take the assessments.
  2. Dynamic QR Code Attendance Taking:
    a. Scan the QR Code that will be displayed by the Trainer on each session. Use your SingPass App to scan and submit your attendance. If you fail to do so, you will be deemed absent from that session.
    b. The QR Code is only accessible on:
    • Morning Session: between 9.00 am to 1.00 pm.
    • Afternoon Session: between 2.00 pm to 6.00 pm.
    c. Please take the attendance one at a time as the system can only register you one by one.
  3. Sign daily on the Attendance Sheet as a backup if any technical glitch happens.
  4. Submit Course Evaluation by the end of each module to help us improve the course and your future learning experience with us.
The course completion requirements for this course as follow:
  1. Attended at least 75% of the course.
  2. Declared as competent during the assessments.

Who Should Attend?

This course is for those who work in the network administration/cybersecurity domain in the capacity of Network Administrator/Engineer, Network Security Administrator/Engineer/Analyst. Cybersecurity Engineer, Security Analyst, Network Defense Technician, Security Operator.

This course is also for all cybersecurity operations, roles, and anyone looking to build a career in cybersecurity.

Those who have previously taken the following certifications are also highly recommended to take this course to expand their knowledge of the network security:

  • Certified Ethical Hacker (CEH)
  • Cisco Certified Network Associate (CCNA)
  • CompTIA Security+
  • Any MCSA certifications

Course Outline

  • Explain essential terminologies related to network security attacks
  • Describe the various examples of network-level attack techniques
  • Describe the various examples of application-level attack techniques
  • Describe the various examples of social engineering attack techniques
  • Describe the various examples of email attack techniques
  • Describe the various examples of mobile device-specific attack techniques
  • Describe the various examples of cloud-specific attack techniques
  • Describe the various examples of wireless network-specific attack techniques
  • Describe Attacker’s Hacking Methodologies and Frameworks
  • Understand fundamental goal, benefits, and challenges in network defense
  • Explain Continual/Adaptive security strategy
  • Explain defense-in-depth security strategy
  • Learn to obtain compliance with regulatory framework and standards
  • Discuss various Regulatory Frameworks, Laws, and Acts
  • Learn to design and develop security policies
  • Learn to conduct different type security and awareness training
  • Learn to implement other administrative security measures
  • Discuss access control principles, terminologies, and models
  • Redefine the Access Control in Today’s Distributed and Mobile Computing World
  • Discuss Identity and Access Management (IAM)
  • Discuss cryptographic security techniques
  • Discuss various cryptographic algorithms
  • Discuss security benefits of network segmentation techniques
  • Discuss various essential network security solutions
  • Discuss various essential network security protocols
  • Understand firewall security concerns, capabilities, and limitations
  • Understand different types of firewall technologies and their usage
  • Understand firewall topologies and their usage
  • Distinguish between hardware, software, host, network, internal, and external firewalls
  • Select firewalls based on its deep traffic inspection capability
  • Discuss firewall implementation and deployment process
  • Discuss recommendations and best practices for secure firewall Implementation and deployment
  • Discuss firewall administration concepts
  • Understand role, capabilities, limitations, and concerns in IDS deployment
  • Discuss IDS classification
  • Discuss various components of ID
  • Discuss effective deployment of network and host-based IDS
  • Learn to how to deal with false positive and false negative IDS/IPS alerts
  • Discuss the considerations for selection of an appropriate IDS/IPS solutions
  • Discuss various NIDS and HIDS Solutions with their intrusion detection capabilities
    Snort
  • Discuss router and switch security measures, recommendations, and best practices
  • Leverage Zero Trust Model Security using Software-Defined Perimeter (SDP)
  • Understand Window OS and Security Concerns
  • Discuss Windows Security Components
  • Discuss Various Windows Security Features
  • Discuss Windows Security Baseline Configurations
  • Discuss Windows User Account and Password Management
  • Discuss Windows Patch Management
  • Discuss User Access Management
  • Windows OS Security Hardening Techniques
  • Discuss Windows Active Directory Security Best Practices
  • Discuss Windows Network Services and Protocol Security
  • Understand Linux OS and security concerns
  • Discuss Linux Installation and Patching
  • Discuss Linux OS Hardening Techniques
  • Discuss Linux User Access and Password Management
  • Discuss Linux Network Security and Remote Access
  • Discuss Various Linux Security Tools and Frameworks
  • Common Mobile Usage Policies in Enterprises
  • Discuss Security Risk and Guidelines associated with Enterprises mobile usage policies
  • Discuss and implement various enterprise-level mobile security management Solutions
  • Discuss and implement general security guidelines and best practices on Mobile platforms
  • Discuss Security guidelines and tools for Android devices
  • Discuss Security guidelines and tools for iOS devices
  • Understanding IoT Devices, their need and Application Areas
  • Understanding IoT Ecosystem and Communication models
  • Understand Security Challenges and risks associated with IoT-enabled environments
  • Discuss the security in IoT-enabled environments
  • Discuss Security Measures for IoT enabled IT Environments
  • Discuss IoT Security Tools and Best Practices
  • Discuss and refer various standards, Initiatives and Efforts for IoT Security
  • Discuss and implement Application Whitelisting and Blacklisting
  • Discuss and implement application Sandboxing
  • Discuss and implement Application Patch Management
  • Discuss and implement Web Application Firewall (WAF)
  • Understand data security and its importance
  • Discuss the implementation of data access controls
  • Discuss the implementation of Encryption of Data at rest
  • Discuss the implementation of Encryption of “Data at transit”
  • Discuss Data Masking Concepts
  • Discuss data backup and retention
  • Discuss Data Destruction Concepts
  • Data Loss Prevention Concepts
  • Discuss the evolution of network and security management concept in modern Virtualized IT Environments
  • Understand Virtualization Essential Concepts
  • Discuss Network Virtualization (NV) Security
  • Discuss SDN Security
  • Discuss Network Function Virtualization (NFV) Security
  • Discus OS Virtualization Security
  • Discuss Security Guidelines, Recommendations and Best Practices for Containers
  • Discuss Security Guidelines, Recommendations and Best practices for Dockers
  • Discuss Security Guidelines, Recommendations and Best Practices for Kubernetes
  • Understand Cloud Computing Fundamentals
  • Understanding the Insights of Cloud Security
  • Evaluate CSP for Security before Consuming Cloud Service
  • Discuss security in Amazon Cloud (AWS)
  • Discuss security in Microsoft Azure Cloud
  • Discuss security in Google Cloud Platform (GCP)
  • Discuss general security best practices and tools for cloud security
  • Understand wireless network fundamentals
  • Understand wireless network encryption mechanisms
  • Understand wireless network authentication methods
  • Discuss and implement wireless network security measures
  • Understand the need and advantages of network traffic monitoring
  • Setting up the environment for network monitoring
  • Determine baseline traffic signatures for normal and suspicious network traffic
  • Perform network monitoring and analysis for suspicious traffic using Wireshark
  • Discuss network performance and bandwidth monitoring tools and techniques
  • Understand logging concepts
  • Discuss log monitoring and analysis on Windows systems
  • Discuss log monitoring and analysis on Linux
  • Discuss log monitoring and analysis on Mac
  • Discuss log monitoring and analysis in Firewall
  • Discuss log monitoring and analysis on Routers
  • Discuss log monitoring and analysis on Web Servers
  • Discuss centralized log monitoring and analysis
  • Understand incident response concept
  • Understand the role of first responder in incident response
  • Discuss Do’s and Don’t in first response
  • Describe incident handling and response process
  • Describe forensics investigation process
  • Introduction to Business Continuity (BC) and Disaster Recovery (DR) concepts
  • Discuss BC/DR Activities
  • Explain Business Continuity Plan (BCP) and Disaster Recovery Plan (DRP)
  • Discuss BC/DR Standards
  • Understand risk management concepts
  • Learn to manage risk though risk management program
  • Learn different Risk Management Frameworks (RMF)
  • Learn to manage vulnerabilities through vulnerability management program
  • Learn vulnerability Assessment and Scanning
  • Understand the attack surface concepts
  • Learn to understand and visualize your attack surface
  • Learn to identify Indicators of Exposures (IoE)
  • Learn to perform attack simulation
  • Learn to reduce the attack surface
  • Discuss attack surface analysis specific to Cloud and IoT
  • Understand role of cyber threat intelligence in network defense
  • Understand the types of threat Intelligence
  • Understand the Indicators of Threat Intelligence: Indicators of Compromise (IoCs) and Indicators of Attack (IoA)
  • Understand the layers of Threat Intelligence
  • Learn to leverage/consume threat intelligence for proactive defense

Get Pricing and Brochure

More Like This

Get the course Brochure & Pricing

Our course consultant will contact you within 1 working day

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Get in touch with our consultant