Network Security Security Training Course

Master the fundamental aspects of security in a modern networked environment with this cutting-edge course

We have trained over 750 organizations including:

Master the fundamentals of Network Security, Scanning & Mapping to boost your Information Security career

Industry-focussed course that enables real-world application of Network Security & associated skills

A detailed course with over 6 content-rich modules that cover all key aspects of Network Security

Builds expertise in Nmap, Enumeration and Wireless Exploitation to give your skills that extra edge

 

Network Security looks at protecting the sanctity of any entity’s network and data. It encompasses policies, procedures and best practices that help prevent any attacks or compromises on the network from a wide host of threats.

Being skilled in Network Security also involves mastery of other technical proficiencies like network scanning, network mapping, enumeration and exploitation.

This course is focused on Security Enthusiasts, IT professionals, Administrators (Network & System) and CISOs/CTOs seeking to understand typical Infrastructure (Network & Systems) issues in detail. 

Benefits of the Network Security Course

  • Take your first step towards a successful career in Network Security with this intense training course.

  • Cover everything from fundamentals of Network Security to ways of handling more complex challenges.

  • Dedicated modules for Nmap, Enumeration and Exploitation to give your skills and career that extra edge.

  • Emerge as an advanced and skilled cybersecurity professional upon completion of this course.

Network Security (1)

 

Network Security Course Learning Objectives:

After completing the Network Security course, you will be able to:

  • Understand the fundamentals of network security and components of data communication.

  • Acquire substantial knowledge of Computer Network Architecture, Network Topology and Network Cables.

  • Gain considerable proficiency in Subnetting, Supernetting, Routing, VLAN, VPN, Firewalls and IP Tables.

  • Understand and explain the basics of Nmap, who created the tool and what its benefits are.

  • Know how to install Nmap for different Operating Systems.

  • Understand basic Scans and how routers, firewalls etc can skew the results of an Nmap scan.

  • Know all about the various types of Network Security attacks such as DDos attacks, Smurf attacks, Fraggle attacks etc.

  • Master the basics of Enumeration, its significance, enumeration techniques and what information can be retrieved through enumeration.

  • Acquire substantial knowledge of Tools for SNMP Enumeration, LDAP Enumeration, Web Technologies Enumeration.

  • Comprehend Wireless Hacking Methodology, the steps involved and the types of attacks.

  • Feedback and Testimonials for our Courses

The playbooks training course was a good 'part-2' to the CIPR and went into greater depth in a number of areas. The day was fun and Amar kept us moving along at a good pace.
Kevin Hayes
CISO, Cyber Risk Associates

Enjoyed the course. Good mix of attendees and plenty of lively conversation. Amar steered us through it all admirably.

Russ Smith
CISO, EOL IT

Overall the course was very good. I would strongly recommend this training to anyone who is involved in Cyber Security or has control of information assets.

Kim Rose
Information Governance Officer, Wye Valley NHS Trust

It was a great workshop with a lot of interesting people and a great learning experience.

Philipp Scheiwiler
System Engineer
This was a very helpful day and opportunity to speak with a number of operational incident responders to discuss what really works in practice and not just in theory. I gained a great deal from the day, particularly around the construction of bespoke playbooks and also a variety of useful resources to inform my learning. A really good day.
Andrew Lock
Information Security Consultant

Network Security Course Modules 

Module 1 - Network Fundamentals
  • Introduction to Network Fundamentals.

  • Components of Data Communication.

  • Network Topology and Network Cables.

  • Computer Network Architecture.

  • Internet and Protocol.

  • OSI Model. Transmission Control Protocol (TCP) Model. User Datagram Protocol (UDP).

  • Understanding ICMP. Understanding ICMP Ping Message. 

  • IP Fragmentation and Reassembly. IPv4. IPv6.
Module 2 - Network Fundamentals Part 2
  • Introduction to Subnetting and Supernetting. Routing. Router Security and Network Address Translation. 

  • Switching and Port Security. Router and Switch Configuration using CPT.

  • Virtual Local Area Network (VLAN). Virtual Private Network (VPN).

  • Access Control Lists.

  • Firewall and IP tables. IDS and IPS.

  • Packet Capture and Wireshark. Understanding UDP Header Using Wireshark.

Module 3 - Introduction to Network Security
  • Introduction to Network Security and Types of Attacks.

  • Types of Attacks DoS DNS Amplification.

  • Types of Attack Buffer Overflow Fragmentation Attack and MiTM.
Module 4 - Nmap Basics
  • Wireshark.
     
  • Network Mapping Port Scan Fundamentals.

  • Network Mapping SYN Scan.

  • Network Mapping FIN PING UDP and Zombie Scan.
Module 5 - Enumeration
  • Identifying Vulnerabilities.

  • Vulnerability Discovery CVSS.

  • Vulnerability Discovery Automated Scanning Nessus.

  • Common Security Issues.
Module 6 - Wireless Exploitation
  • Introduction and Terminologies.

  • Wi Fi Frames.

  • WEP. WPA WPA-2.

  • Bypassing WPA2 using Aircrack-ng.

All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

Building and Optimising Incident Response Playbooks

Find out more about our one day public courses or internal workshops, please complete the form below. 

  • callOr call us on:
  • +44 (0) 203 189 1422