EC-Council - EC-Council CAST Advanced Network Defense course

Duration

Duration:

Just 3 Days

Method

Method:

Classroom / Online / Hybrid

Next date

Next date:

24/6/2024 (Monday)

Overview

The EC-Council Centre of Advanced Security Training has arrived at Firebrand Training. This three-day Advanced Network Defense course is intensive, and will make you think like a hacker. You will learn how to defend against the latest attacks.

Warning: This is not a beginner’s course. You'll be expected to know how to attempt attacks against many platforms and architectures. The instructor will challenge you to attack a device or system, then you will learn how to defend against it. The course is right for you if you're a: firewall administrator, system architect, or system / Windows administrator.

You will learn:

  • How to identify security weaknesses in computer systems or networks, before it's too late
  • How to use hacking and pen testing to defend against various attacks
  • Best practices in developing secure system and network configurations
  • How to deploy machines in a protected state
  • Techniques critical to the protection of your entire enterprise against some of today’s most advanced threats
  • How to detect malware

Note: this course doesn't include an exam, but you'll become Advanced Network Defense certified.

9x Accredited Training Centre of the Year

Accredited Training Centre of the Year

Firebrand Training has again won the EC-Council Accredited Training Centre of the Year Award, from a Training Partner network that has more than 700 training centres across 107 countries. This extends a record-breaking run of successive awards to nine years.

Jay Bavisi, President of EC-Council said: “The annual EC-Council Awards highlights the commitment and achievements of our global partners and trainers that have contributed to the information security community.”

Four reasons why you should sit your CAST AND course with Firebrand Training

  1. You'll be CAST AND trained and certified faster. Learn more on this 3-day accelerated course. You'll get at least 12 hours a day of quality learning time in a distraction-free environment
  2. Your CAST AND course is all-inclusive. One simple price covers all course materials, exams, accommodation and meals – so you can focus on learning
  3. Pass CAST AND first time or train again for free. Your expert instructor will deliver our unique accelerated learning methods, allowing you to learn faster and be in the best possible position to pass first time. In the unlikely event that you don't, it's covered by your Certification Guarantee
  4. Study CAST AND with an award-winning training provider. We've won the Learning and Performance Institute's "Training Company of the Year" three times. Firebrand is your fastest way to learn, with 134.561 students saving more than one million hours since 2001

Curriculum

Module 1: Firewalls

  • Firewalls
  • Firewall Types: Stateless Packet Filters
  • Improving Device Remote-Access Security
  • Locking Down the Console Port
  • Protecting Terminal Lines
  • Establishing Encrypted Communications
  • Configuring HTTPS
  • Configuring SSH

LAB: Securing the Perimeter

Module 2: Advanced Filtering

  • Advanced Filtering Techniques
  • Ingress Filtering
  • Egress Filtering
  • Source Address Verification (SAV)
  • uRPF
  • Additional Filtering Considerations
  • Time-Based ACLs
  • Reflexive ACLs
  • Reflexive ACL vs. Static ACL
  • Context-Based Access Control (CBAC)
  • Essential Steps to Harden Routers

LAB: Advanced Filtering

Module 3: Firewall Configuration

  • Firewall Types: Stateful Packet Filters
  • Application Proxies
  • Application Proxies vs. Stateful Packet filters
  • Web Application Firewalls
  • Web Application Firewall Types
  • Web Application Firewall Products
  • Firewall Architecture
  • Screened Subnet Firewall
  • The Classic Firewall Architecture
  • Belt and Braces Firewall
  • Separate Services Subnet
  • Fortress Mentality
  • De-parameterization
  • Perimeter Configuration

LAB: Selecting a Firewall Architecture

Module 4: Hardening: Establishing a Secure Baseline

  • Windows NT/2000/2003 and XP
  • Windows 2000/2003/XP
  • Windows 2003
  • Windows Vista
  • Server 2003 Architecture
  • Broken Kernel
  • Modes of the OS
  • UNIX/Linux
  • Secure Server Guidelines
  • Hardening Systems
  • Security Compliance Manager
  • Device Security
  • Essential Steps to Harden Switches

LAB: Hardening

Windows Server 2008 Security (Part I)

  • Server 2008 Components
  • Enterprise Protection
  • AD RMS
  • AD RMS Components
  • EFS
  • EFS Enhancements in Server 2008
  • EFS Best Practices

LAB: Server 2008 Lab

Windows Server 2008 Security (Part II)

  • IPsec Rules
  • Firewall Scripting
  • netsh
  • Isolating a Server
  • Group Policy Object
  • Server Isolation Steps
  • Domain Isolation
  • Domain Isolation Issues
  • Best Practices
  • Trusted Platform Module
  • Wave Systems
  • TPM Architecture
  • Crypto API
  • Example
  • Embassy Server Software
  • Embassy Client Software
  • Self-Encrypting Drives

LAB: TPM

Module 5: Intrusion Detection and Prevention

  • Why Intrusion Detection?
  • Fortress Mentality
  • Intrusion Detection 101
  • What is Intrusion Detection?
  • False positives!
  • Topology concerns
  • Recommended in most circles
  • Realistic
  • Intrusion Prevention
  • Types of IPS
  • Host-Based Intrusion Prevention Systems
  • Host-Based Intrusion Prevention Systems

LAB: Intrusion Detection

Module 6: Protecting Web Applications

  • Top 10 www.owasp.org
  • Injection Flaws
  • Cross Site Scripting
  • Broken Authentication
  • Insecure Cryptographic Storage
  • Reverse Engineering Web Apps
  • Tools
  • Hackbar
  • Tamper Data
  • The Two Main Attacks for Web
  • XSS
  • SQL Injection
  • xp_cmdshell
  • There is More
  • More Tools
  • SQL Inject Me
  • XSS ME
  • Choose The Right Database
  • Practice, Practice, Practice
  • Tutorials
  • Mutillidae
  • Web Application Firewalls
  • Components of Web Application Firewall

LAB: Protecting Web Apps

Module 7: Memory Analysis

  • Data Types Revisited
  • Volatile
  • System date and time
  • Current network connections and Open ports
  • Processes that opened ports
  • Cached NetBIOS Names
  • Users Currently Logged On
  • Internal routing
  • Running Processes
  • Pslist
  • Trivia
  • Pslist –t
  • Tasklist
  • Tlist
  • Running Services
  • Open Files
  • Process Memory Dumps

LAB: Memory Analysis

Module 8: Endpoint protection

  • Introduction to NAC
  • NAC Defined
  • NAC General Architecture
  • NAC General Architecture Illustrated
  • NAC Concepts
  • Inline NAC
  • Out-of-Band
  • Identifying NAC Requirements
  • Implementing User-Based Identity Access Control
  • Network Access Protection (NAP)
  • NAP Components
  • NAP Enforcement
  • NAP Best Practices
  • 802.1x
  • EAP Explained
  • LAB 1: Network Access Protection with DHCP
  • LAB 2: Network Access Protection with IPsec
  • LAB 3: Endpoint Protection

Module 9: Securing Wireless

  • Wireless Tools
  • Wireless Vulnerabilities Summary
  • MAC Filtering
  • Hiding Access Points
  • Hijacking
  • Jamming
  • Identifying Targets
  • Wardriving
  • Sniffing on Wireless
  • Attacking Encrypted Networks
  • Wep Data
  • The other case
  • Reality
  • WPA Tools
  • WPA
  • LEAP
  • Asleap
  • Comparison

LAB: Securing Wireless

What's Included

Official EC-Council Courseware

  • CAST 614 - Advanced Network Defense

Your accelerated course includes:

  • Accommodation *
  • Meals, unlimited snacks, beverages, tea and coffee *
  • On-site exams **
  • Exam vouchers **
  • Practice tests **
  • Certification Guarantee ***
  • Courseware
  • Up-to 12 hours of instructor-led training each day
  • 24-hour lab access
  • Digital courseware **
  • * For residential training only. Accommodation is included from the night before the course starts. This doesn't apply for online courses.
  • ** Some exceptions apply. Please refer to the Exam Track or speak with our experts
  • *** Pass first time or train again free as many times as it takes, unlimited for 1 year. Just pay for accommodation, exams, and incidental costs.

Prerequisites

Warning: This is not a beginner’s course. You'll be expected to know how to attempt attacks against many platforms and architectures. The instructor will challenge you to attack a device or system, then you will learn how to defend against it. The course is right for you if you're a: firewall administrator, system architect, or system / Windows administrator.

You must be familiar with IT security best practices, and have a good understanding of programming logic and common web technologies, as well as binary applications:

  • Basic Windows administration for servers and workstations
  • Basic Linux/NIX system administration skill
  • Basic command line proficiency on both Windows and NIX systems

Ideally, the you'll be EC-Council CEH or ECSA certified - or have the equivalent experience.

Are you ready to get certified in record time?

We interview all applicants for the course on their technical background, degrees and certifications held, and general suitability. If you get through this screening process, it means you stand a great chance of passing.

Firebrand Training is an immersive training environment. You must be committed to the course. The above prerequisites are guidelines, but many students with less experience have other background or traits that have enabled their success in accelerated training through Firebrand Training.

If you have any doubts as to whether you meet the pre-requisites please call 09 - 31 587 431 and speak to one of our enrolment consultants, who can help you with a training plan.

Reviews

We've currently trained 134.561 students in 12 years. We asked them all to review our Accelerated Learning. Currently,
96,41% have said Firebrand exceeded their expectations:

"Great 4 days of in-person training. The trainer was knowledgeable and brought a wealth of real world examples to what would have been otherwise a very theoretical training course."
Ian Smith, DWP. (8/1/2024 (Monday) to 11/1/2024 (Thursday))

"I attended the CND course which was online-led. This course was delivered very well allowing me to develop my knowledge in the related topics. Despite being online, I felt involved and felt as if I could ask any questions at any time."
Molly Macuras, Electricity North West Limited. (8/1/2024 (Monday) to 11/1/2024 (Thursday))

"The course was very informative and helped introduce us to the material. Instructor was very attentive and showed us many practical examples also."
SON, Lloyds. (3/10/2023 (Tuesday) to 6/10/2023 (Friday))

"Good training experience. The trainer was engaging and knowledgable and tried to explain the subject matter in an easy to understand way, rather than just reading slides."
SM. (3/10/2023 (Tuesday) to 6/10/2023 (Friday))

"Excellent course, our trainer was more than happy to go above and beyond."
Richard Williams, Head of Assurance. (25/9/2023 (Monday) to 29/9/2023 (Friday))

Course Dates

Start

Finish

Status

Location

Book now

19/2/2024 (Monday)

21/2/2024 (Wednesday)

Finished - Leave feedback

-

 

24/6/2024 (Monday)

26/6/2024 (Wednesday)

Wait list

Nationwide

 

5/8/2024 (Monday)

7/8/2024 (Wednesday)

Limited availability

Nationwide

 

16/9/2024 (Monday)

18/9/2024 (Wednesday)

Open

Nationwide

 

28/10/2024 (Monday)

30/10/2024 (Wednesday)

Open

Nationwide

 

9/12/2024 (Monday)

11/12/2024 (Wednesday)

Open

Nationwide

 

Latest Reviews from our students