?pid=4897186&fmt=gif
Skip to main content

Certified Network Defender v2

  • 5-daagse training van een erkend professional

  • Maximaal 8 cursisten per klas

  • Examen inbegrepen

  • Compleet en luxe verzorgde training

 CND training van Best New ATC 2023

Wij zijn EC-council Accredited Training Center!

OptiSec is volledige geaccrediteerde partner van EC-Council. Dit houdt in dat onze trainingen volledig aansluiten op het examen, kwalitatief uitstekend zijn en onze trainers gecertificeerd zijn door EC-Council.

ec-council%20accredited-86ad9e61

EC-council Accredited Training Center

Extra voordelen

  • 5-daagse training van een professional

  • Maximaal 8 cursisten per klas

  • Examen inbegrepen

  • Gratis hertraining indien nodig

  • Cursusmateriaal, luxe lunches & goodies inbegrepen

  • Laagste prijs van Nederland!

Informatie op deze pagina

Waarom Certified Network Defender worden?

De training CND geeft jou een heel breed beeld van netwerkbeveiliging en endpoint security, cloud security, wireless security en virtual network security. Door je te certificeren als CND toon jij aan over diepgaande kennis te beschikken van security op alle aspecten waar organisaties mee te maken krijgen. Je kan de security principes van Defense-in-Depth toepassen en daarmee wordt je een waardevolle toevoegen voor elke organisatie. Hiermee maak jij jezelf voor de arbeidsmarkt nog interessanter, voor rollen zoals netwerk beheerders, security analist, security operator, security consultant, data security analist. CND wordt ook vaak gevolgd wanneer je als SOC analisten zou willen werken, waarbij wij de CSA training hebben om ook hier gecertificeerd in te worden en je daar nog meer diepgang in te geven.

Voor wie is deze training:

  • Cisco & Microsoft Network Administrator

  • Data security Analyst

  • Security Consultant

  • Security Engineer

  • Security Operator

  • Security Professional

  • IT Professional

Data voor CND training

Schrijf je in als cursist of vraag een incompany training aan.
LocatieDatumPrijsInschrijven
Woerden, Pelmolenlaan 16-18
Data volgt

Op aanvraag

Contact opnemen

01: Network Attacks and Defense Strategies

Wat gaan we behandelen

  • Explain essential terminologies related to network security attacks

  • Describe the various examples of network-level attack techniques

  • Describe the various examples of application-level attack techniques

  • Describe the various examples of social engineering attack techniques

  • Describe the various examples of email attack techniques

  • Describe the various examples of mobile device-specific attack techniques

  • Describe the various examples of cloud-specific attack techniques

  • Describe the various examples of wireless network-specific attack techniques

  • Describe Attacker’s Hacking Methodologies and Frameworks

  • Understand fundamental goal, benefits, and challenges in network defense

  • Explain Continual/Adaptive security strategy

  • Explain defense-in-depth security strategy

02: Administrative Network Security

Wat gaan we behandelen

  • Learn to obtain compliance with regulatory framework and standards

  • Discuss various Regulatory Frameworks, Laws, and Acts

  • Learn to design and develop security policies

  • Learn to conduct different type security and awareness training

  • Learn to implement other administrative security measures

03: Technical Network Security

Wat gaan we behandelen

  • Discuss access control principles, terminologies, and models

  • Redefine the Access Control in Today’s Distributed and Mobile Computing World

  • Discuss Identity and Access Management (IAM)

  • Discuss cryptographic security techniques

  • Discuss various cryptographic algorithms

  • Discuss security benefits of network segmentation techniques

  • Discuss various essential network security solutions

  • Discuss various essential network security protocols

04: Network Perimeter Security

Wat gaan we behandelen

  • Understand firewall security concerns, capabilities, and limitations

  • Understand different types of firewall technologies and their usage

  • Understand firewall topologies and their usage

  • Distinguish between hardware, software, host, network, internal, and external firewalls

  • Discuss firewall implementation and deployment process

  • Discuss recommendations and best practices for secure firewall Implementation and
    deployment

  • Discuss firewall administration concepts

  • Understand role, capabilities, limitations, and concerns in IDS deployment

  • Discuss IDS classification

  • Discuss various components of ID

  • Discuss effective deployment of network and host-based IDS

  • Learn to how to deal with false positive and false negative IDS/IPS alerts

  • Discuss the considerations for selection of an appropriate IDS/IPS solutions

  • Discuss various NIDS and HIDS Solutions with their intrusion detection capabilities
    Snort

  • Discuss router and switch security measures, recommendations, and best practices

  • Leverage Zero Trust Model Security using Software-Defined Perimeter (SDP)

05: Endpoint Security-Windows Systems

Wat gaan we behandelen

  • Understand Window OS and Security Concerns

  • Discuss Windows Security Components

  • Discuss Various Windows Security Features

  • Discuss Windows Security Baseline Configurations
    (SCT) Baseline

  • Discuss Windows User Account and Password Management

  • Discuss Windows Patch Management

  • Discuss User Access Management

  • Windows OS Security Hardening Techniques

  • Discuss Windows Active Directory Security Best Practices

  • Discuss Windows Network Services and Protocol Security

06: Endpoint Security-Linux Systems

Wat gaan we behandelen

  • Understand Linux OS and security concerns

  • Discuss Linux Installation and Patching

  • Discuss Linux OS Hardening Techniques

  • Discuss Linux User Access and Password Management

  • Discuss Linux Network Security and Remote Access

  • Discuss Various Linux Security Tools and Frameworks

07: Endpoint Security- Mobile Devices

Wat gaan we behandelen

  • Common Mobile Usage Policies in Enterprises

  • Discuss Security Risk and Guidelines associated with Enterprises mobile usage policies

  • Discuss and implement various enterprise-level mobile security management Solutions

  • Discuss and implement general security guidelines and best practices on Mobile

  • Discuss Security guidelines and tools for Android devices

  • Discuss Security guidelines and tools for iOS devices

08: Endpoint Security-IoT Devices

Wat gaan we behandelen

  • Understanding IoT Devices, their need and Application Areas

  • Understanding IoT Ecosystem and Communication models

  • Understand Security Challenges and risks associated with IoT-enabled environments

  • Discuss the security in IoT-enabled environments

  • Discuss Security Measures for IoT enabled IT Environments

  • Discuss IoT Security Tools and Best Practices

  • Discuss and refer various standards, Initiatives and Efforts for IoT Security Application Security

09: Administrative Application Security

Wat gaan we behandelen

  • Discuss and implement Application Whitelisting and Blacklisting

  • Discuss and implement application Sandboxing

  • Discuss and implement Application Patch Management

  • Discuss and implement Web Application Firewall (WAF) Data Security

10: Data Security

Wat gaan we behandelen

  • Understand data security and its importance

  • Discuss the implementation of data access controls

  • Discuss the implementation of Encryption of Data at rest

  • Discuss the implementation of Encryption of “Data at transit”

  • Discuss the implementation of Encryption of “Data at transit” between browser and web server

  • Discuss the implementation of Encryption of “Data at transit” between database server and web server

  • Discuss the implementation of Encryption of “Data at transit” in Email Delivery

  • Discuss Data Masking Concepts

  • Discuss data backup and retention

  • Discuss Data Destruction Concepts

  • Data Loss Prevention Concepts

  • Security in Modern Network Technologies

11: Enterprise Virtual Network Security

Wat gaan we behandelen

  • Discuss the evolution of network and security management concept in modern Virtualized IT Environments

  • Understand Virtualization Essential Concepts

  • Discus Network Virtualization (NV) Security

  • Discuss SDN Security

  • Discuss Network Function Virtualization (NFV) Security

  • Discus OS Virtualization Security

  • Discuss Security Guidelines, Recommendations and Best Practices for Containers

  • Discuss Security Guidelines, Recommendations and Best practices for Dockers

  • Discuss Security Guidelines, Recommendations and Best Practices for Kubernetes

12: Enterprise Cloud Security

Wat gaan we behandelen

  • Understand Cloud Computing Fundamentals

  • Understanding the Insights of Cloud Security

  • Evaluate CSP for Security before Consuming Cloud Service

  • Discuss security in Amazon Cloud (AWS)

  • Discuss security in Microsoft Azure Cloud

  • Discuss security in Google Cloud Platform (GCP)

  • Discuss general security best practices and tools for cloud security

13: Wireless Network Security

Wat gaan we behandelen

  • Understand wireless network fundamentals

  • Understand wireless network encryption mechanisms

  • Understand wireless network authentication methods

  • Discuss and implement wireless network security measures

  • Need of Log

  • Logging Requirements

  • Typical Log Format

  • Logging Approaches

  • Local Logging

  • Centralized Logging

14: Network Traffic Monitoring and Analysis

Wat gaan we behandelen

  • Understand the need and advantages of network traffic monitoring

  • Setting up the environment for network monitoring

  • Determine baseline traffic signatures for normal and suspicious network traffic

  • Perform network monitoring and analysis for suspicious traffic using Wireshark

  • Discuss network performance and bandwidth monitoring tools and techniques

15: Network Logs Monitoring and Analysis

Wat gaan we behandelen

  • Understand logging concepts

  • Discuss log monitoring and analysis on Windows systems

  • Discuss log monitoring and analysis on Linux

  • Discuss log monitoring and analysis on Mac

  • Discuss log monitoring and analysis in Firewall

  • Discuss log monitoring and analysis on Routers

  • Discuss log monitoring and analysis on Web Servers

  • Discuss centralized log monitoring and analysis

16: Incident Response and Forensic Investigation

Wat gaan we behandelen

  • Understand incident response concept

  • Understand the role of first responder in incident response

  • Discuss Do’s and Don’t in first response

  • Describe incident handling and response process

  • Describe forensics investigation process

17: Business Continuity and Disaster Recovery

Wat gaan we behandelen

  • Introduction to Business Continuity (BC) and Disaster Recovery (DR) concepts

  • Discuss BC/DR Activities

  • Explain Business Continuity Plan (BCP) and Disaster Recovery Plan (DRP)

  • Discuss BC/DR Standards

18: Risk Anticipation with Risk Management

Wat gaan we behandelen

  • Understand risk management concepts

  • Learn to manage risk though risk management program

  • Learn different Risk Management Frameworks (RMF)

  • Learn to manage vulnerabilities through vulnerability management program

  • Learn vulnerability Assessment and Scanning

19: Threat Assessment with Attack Surface Analysis

Wat gaan we behandelen

  • Understand the attack surface concepts

  • Learn to understand and visualize your attack surface

  • Learn to identify Indicators of Exposures (IoE)

  • Learn to perform attack simulation

  • Learn to reduce the attack surface

  • Discuss attack surface analysis specific to Cloud and IoT

20: Threat Prediction with Cyber Threat Intelligence

Wat gaan we behandelen

  • Understand role of cyber threat intelligence in network defense

  • Understand the types of threat Intelligence

  • Understand the Indicators of Threat Intelligence: Indicators of Compromise (IoCs) and Indicators of Attack (IoA)

  • Understand the layers of Threat Intelligence

  • Learn to leverage/consume threat intelligence for proactive defense

Het examen voor Certified Network Defender

Om gecertificeerd te worden als CND dien je een multiple choice examen af te leggen. Het examen bestaat uit 100 vragen en duurt 4 uur.

Bij OptiSec kan je het examen direct afnemen na de training.

Na het behalen van jouw examen ben je direct CND!

Ervaringen

Lessen met diepgang en aandacht!

9.8/10: Ontzettende gave training gehad. Ferry was mijn trainer en had oog voor detail. De theorie werd goed ondersteund door praktijk en heeft ervoor gezorgd dat de enorme inhoud aan stof wat werd behandeld in deze training ook echt is blijven hangen. De hele week heb ik naast ontzettend veel geleerd, ook echt gelachen van de leuke manier hoe de les gebracht werd. Echt dikke complimenten! Aansluitend aan de training heb ik gelijk het CEH-examen gedaan en met succes afgesloten. Na het afronden van mijn CEH heb ik een leuke functie gevonden die aansluit bij mijn ambities.

Robin

Theorie mét aanvullingen vanuit de praktijk!

10/10: Super om te zien hoe mijn trainer (Ferry) de lessen heeft opgezet en moeilijke materie makkelijk wist over te brengen. Een aantal modules waren voor mij nog best lastig, maar hiervoor was persoonlijke aandacht en daar werd ook de tijd voor genomen zonder dat dit ten koste ging van de les. Top setting en echt een super leerzame en leuke week gehad! OptiSec is voor mij met vlag en wimpel de #1 trainer van Nederland!

Menno

Schrijf je in voor CND v2 met de beste voorwaarden!

  • 5-daagse training van een professional

  • Maximaal 8 cursisten per klas

  • Examen inbegrepen

  • Gratis hertraining & examen indien nodig

  • Cursusmateriaal, luxe lunches & goodies inbegrepen

  • Laagste prijs van Nederland!

OptiSec logo