Vanaf juni 2020 is deze training weer klassikaal maar desgewenst ook nog Live Online bij te wonen. Je volgt de training dan live op afstand met onze eigen docent, kijkt mee met de aantekeningen op het whiteboard, doet mee met alle labs en kunt vragen stellen aan zowel de trainer als je mede-cursisten. Eigenlijk dus gewoon alsof je bij de klassikale training aanwezig bent, maar dan vanaf je eigen locatie. Mocht de training Live Online toch niet helemaal naar wens zijn geweest, dan mag je deze binnen een jaar kosteloos nogmaals klassikaal bij ons bijwonen.

De GSEC training legt het gewenste fundament voor IT professionals en -managers die betrokken zijn bij het technisch beveiligen van hun organisatie en meer willen weten dan concepten en terminologie alleen. Na een introductie over de werking van netwerken, netwerkprotocollen, het analyseren van netwerkverkeer, firewalls en routers, krijg je een brede overview van kwetsbaarheden, beveiligingstechnieken en defense-in-depth oplossingen aan de hand van praktische labs.

Deze training stelt je in staat oplossingen te bieden tegen dagelijkse bedreigingen (bijvoorbeeld voor Microsoft en Linux omgevingen), Advanced Persistent Threats, een IT omgeving te monitoren op kwaadaardige activiteit, kwetsbaarheden te identificeren en een omgeving daartegen te hardenen en beveiligen. Hierbij wordt ondermeer gebruik gemaakt van populaire tools als WireShark, Dumpsec, nmap en Splunk. 

Centraal staat een risk-georiënteerde aanpak zodat ook nieuwe technische risico's en bedreigingen na deze training goed ingeschat en geanalyseerd kunnen worden zodat de aandacht op het juiste moment naar de juiste werkzaamheden gaat. 

Deze GSEC training is een ideale voorbereiding op het GIAC Security Essentials (GSEC) examen en behandelt praktijkgericht de onderwerpen uit de SEC401: Security Essentials training.

Voor wie is de GSEC training geschikt?

Security professionals die zoeken naar een beter begrip van technische informatiebeveiliging, Systeem- netwerkbeheerders, Managersdie meer 'handen-en-voeten' willen geven aan hun kennis van informatiebeveiligings begrippen en -concepten, IT architecten. Basiskennis van IT, netwerken en security is vereist voor deelname. 

Duur training

5 dagen

Globale Inhoud

Onze GSEC training sluit aan op onderstaande exam objectives die als volgt gedefinieerd worden op de GIAC website:

  • Access Control & Password Management

The candidate will understand the fundamental theory of access control and the role of passwords in managing access control.

  • Active Defense

The candidate will demonstrate a high-level understanding of what Active Defense is and the tools, methods, and techniques needed to utilize it effectively.

  • Advanced Persistent Threat

The candidate will be able to explain what APT is and the basic strategies on how they operate, defense methods, and attack remediation.

  • Contingency Plans

The candidate will understand the critical aspect of contingency planning with a business continuity plan and disaster recovery plan

  • Critical Controls

The candidate will understand the purpose, implementation, and background of the Critical Security Controls

  • Cryptography

The candidate will have a basic understanding of the concepts of cryptography, including a high-level understanding of the major types of cryptosystems and steganography.

  • Cryptography Algorithms & Deployment

The candidate will have a basic understand of the mathematical concepts that contribute to cryptography and identify commonly used symmetric, asymmetric, and hashing cryptosystems.

  • Cryptography Application

The candidate will have a high-level understanding of the use, functionality, and operation of VPNs, GPG, and PKI

  • Defense in Depth

The candidate will understand what defense in depth is and an identify the key areas of security and demonstrate the different strategies for implementing effective security within an organization.

  • Defensible Network Architecture

The candidate will demonstrate how to architect a network to be monitored and controlled to resist intrusion.

  • Endpoint Security

The candidate will demonstrate a basic understanding of the function and uses of endpoint security devices, such as endpoint firewalls, HIDS, and HIPS

  • Enforcing Windows Security Policy

The candidate will have a high-level understanding of the features of Group Policy and working with INF security templates

  • Incident Handling and Response

The candidate will understand the concepts of incident handling and the processes and areas of law pertaining to incident handling.

  • IT Risk Management

The candidate will understand the terminology and approaches to cyber security risk management including identification of the steps of the Threat Assessment process

  • Linux Security: Structure, Permissions and Access

The candidate will demonstrate understanding of a variety of Linux operating systems, including mobile systems, to better understand how to configure and secure Linux.

  • Linux Services: Hardening and Securing

The candidate will demonstrate an ability to gain visibility into a Linux system to be able to secure and harden the system.

  • Linux: Monitoring and Attack Detection

The candidate will demonstrate an understanding of the use of system baselines, log files, and other tools common to Linux operating systems in order to better monitor systems for signs of attack.

  • Linux: Security Utilities

The candidate will demonstrate an understanding of how to use key security utilities and tools that are available for Linux systems to enhance system security.

  • Log Management & SIEM

The candidate will demonstrate a high-level understanding of the importance of logging, the setup and configuration of logging, and log analysis with the assistance of SIEMs

  • Malicious Code & Exploit Mitigation

The candidate will understand important attack methods and basic defensive strategies to mitigate those threats.

  • Network Device Security

The candidate will have a basic understanding of the risks of network devices and how to secure them.

  • Network Security Devices

The candidate will demonstrate a basic understanding of the function and uses of network security devices, such as, firewalls, NIDS, and NIPS

  • Networking & Protocols

The candidate will demonstrate an understanding of the properties and functions of network protocols and network protocol stacks.

  • Securing Windows Network Services

The candidate will know how to take basic measures in securing Windows network services such as IPSec, IIS, and Remote Desktop Services

  • Security Policy

The candidate will understand the purpose and components of policy.

  • Virtualization and Cloud Security

The candidate will have a basic understanding of the risks of virtualization and cloud services and how to secure them.

  • Vulnerability Scanning and Penetration Testing

The candidate will demonstrate an understanding of the concepts and relationship behind reconnaissance, resource protection, risks, threats, and vulnerabilities including preliminary abilities to create network maps and perform penetration testing techniques

  • Web Communication Security

The candidate will demonstrate an understanding of web application security and common vulnerabilities including CGI, cookies, SSL and active content.

  • Windows Access Controls

The candidate will understand how permissions are applied in the Windows NT File System, Shared Folders, Printers, Registry Keys, and Active Directory, and how Privileges are applied

  • Windows Automation, Auditing, and Forensics

The candidate will be introduced to the techniques and technologies used to audit Windows hosts.

  • Windows Security Infrastructure

The candidate will identify the differences between types of Windows OSes and how Windows manages groups and accounts, locally and with Active Directory and Group Policy

  • Windows Service Packs, Hotfixes, and Backups

The candidate will understand how to manage service packs and hotfixes for a network of Windows hosts and understand best practices for backups and restoration of a Windows host

  • Wireless Network Security

The candidate will have a basic understanding of the misconceptions and risks of wireless networks and how to secure them.

Note: The GSEC and GIAC marks are the property of GIAC, TSTC is not affiliated with nor endorsed by SANS or GIAC

Rooster komende maanden:

Startdatum Locatie
In overleg Inschrijven

Cursisten over deze cursus:

Geen testimonials gevonden.

rhino cloud cloud

Scherpste prijs in slechts 2 stappen

Meer informatie en/of de actuele prijs van deze training opvragen is zo geregeld. We houden hierbij rekening met eventuele lopende acties, subsidies of relatiekortingen.

1 van 2 Stap 2
2 van 2

Inschrijven

Facturatiegegevens

Gegevens Cursist

* Verplicht