CIW Web Security Associate Online Training with Live Labs and Exam (1D0-671)

SKU: CIW-112514

Price:
Sale price£499.00

Description

Course Description

Web Security Associate teaches you how to secure your local and cloud network devices and communications from unauthorized activity. This course teaches you network security principles, such as establishing an effective security policy, and about the different types of cyber-attacks activities that you are most likely to encounter.

This course identifies security principles and techniques that enable you to stop a cyber-attacks by understanding how to implement access control lists, operating system hardening and firewall technology. It also teaches you how to personalize your network security system so you can create a solution that adheres to universal principles, but also conforms to your business needs in responding to specific cyber-attacks.

You will learn about authentication procedures, encryption standards and implementations that help ensure proper user authentication. You will also learn about the specific ports and protocols that cyber-attacks manipulate, and about direct and indirect ways to protect your network operating systems. Finally, you will learn how to respond to and report cyber-attacks activity, engage in proactive detection, and always keep your company's needs in mind. Appendixes are included in the back of this coursebook to provide resources for you as you continue to learn about applying security measures to your network.

Guided, step-by-step labs provide opportunities to practice new skills. You can challenge yourself and review your skills after each lesson with the Lesson Quizzes and Flash cards. Additional skill reinforcement is provided in the online Pre-Assessment, Activities, Lesson Quizzes, Optional Labs, Live Labs, Test Prep, Practice Exams and Post Assessment materials.

Protect Data Effectively
Simple elements like password-protected accessibility and firewalls can help to ensure a network is safe – both from external hackers and also those on the inside. Data protection is critical, and if a business’ private details are to remain private, security needs to be taken seriously.

Safe and Secure, from Start to Finish

From the moment you log on to a computer, it’s imperative that what you do is secure. Databases need to be secured, in order to protect the details that they hold, and firewalls, passwords and encryption need to be implemented to provide a safe environment for all. Upon completion of this course and exam bundle, you will have the tools that are necessary to secure your business’ network successfully.

Key learning points

This course is specifically designed to suit any individual that works within the network security field. Whether network security is of paramount importance as part of your current role, or as part of a prospective one, studying this course would be valuable training for anyone working in network or IT support – or a business owner looking to learn how to protect their own online systems.

  • Appreciate why it’s essential to have effective network security in place, and learn more about what elements of a network need to be secure, as well as how this can be achieved.
  • Get to grips with some of the encryption methods used in internetworking, and how these are effective.
  • Learn how to create effective solutions to ensure your business’ network is as safe and secure as possible.
  • Identify the various threats that may arise, and how these can be tackled with the correct application of security principles.
  • Learn more about firewalls, the types available, and what they can be used for, and when.
  • Understand what is needed to plan and install a firewall system that responds to security breaches and protects the network, as it should.
  • Course covers all elements needed to pass the included exam.

Advantages of this course

  • Study from the comfort of your own home, with online course delivery that is flexible and convenient. Sign in, or out, of the courseware whenever you need to, meaning you can easily juggle study, work and home commitments.
  • Courseware is available 24/7, 365 days a year and is valid for a full 12 months, meaning plenty of time to work through the course content and confidently sit the exam.
  • If you have any issues using the courseware, our technical support team is available to help.
  • Finish your learning journey by sitting the exam that is part of the bundle, rather than enrolling separately for that element.
  • Introduce some vital network security to your business and enhance what may already be there.
  • Add network security to your skillset and update your CV and LinkedIn profile to reflect your new-found abilities.
  • Fight off potential threats with a strong and well-protected network security plan.

Secure your networks, and your future, with this fantastic course, by signing up today!


COURSE OUTLINE

    What Is Security?
    Network Security Background
    What Is Security? Hacker Statistics
    Wireless Network Technologies and Security
    Wireless Network Security Problems
    Wireless Network Security Solutions
    Physical and Configuration Solutions
    Convergence Networking and Security
    Firewall Practices Applied to Virtual LANs (VLANs)
    Cyber-attacker Statistics
    The Myth of 100-Percent Security
    Attributes of an Effective Security Matrix
    What You Are Trying to Protect

    Security Threats
    Who Is the Threat?
    Security Threats from Trusted Users
    Anonymous Downloads and Indiscriminate Link-Clicking
    Security Standards
    Wireless Network Modes
    Wireless Application Protocol (WAP)
    Site Surveys
    Web 2.0 Technologies
    Greynet Applications
    Sensitive Data and Data Classifications
    Vulnerabilities with Data at Rest
    Data and Drive Sanitizing

    Elements of Security
    Security Elements and Mechanisms
    The Security Policy
    Determining Backups
    Encryption
    Authentication
    Specific Authentication Techniques
    Access Control
    Auditing
    Security Tradeoffs
    Defense in Depth Strategies

    Applied Encryptions
    Reasons to Use Encryption
    Creating Trust Relationships
    Symmetric-Key Encryption
    Symmetric Algorithms
    One-Way (Hash) Encryption
    Asymmetric-Key Encryption
    Encryption Review
    Certification Authority (CA)
    Full/Whole Disk Encryption

    Types of Attacks
    Network Attack Categories
    Brute-Force, Dictionary, and Password Spraying Attacks
    Rainbow Tables, Pass-the-Hash, and Birthday Attacks
    Password Storage Techniques
    System Bugs and Back Doors
    Malware (Malicious Software)
    TLS Encryption
    Social Engineering Attacks
    Denial-of-Service (DOS) Attacks
    Distributed Denial-of-Service (DDOS) Attacks
    Spoofing Attacks
    Scanning Attacks
    Man-in-the-Middle Attacks
    Bots and Botnets
    Ransomware
    SQL Injection
    Cross-Site Scripting (XSS)
    Cross-Site Request Forgery (CSRF)
    Auditing

    General Security Principles
    Common Security Principles
    Be Paranoid
    You Must Have a Security Policy
    No System or Technique Stands Alone
    Minimize the Damage
    Deploy Companywide Enforcement
    Provide Training
    Use an Integrated Security Strategy
    Place Equipment According to Needs
    Identify Security Business Issues
    Consider Physical Security

    Protocol Layers and Security
    TCP/IP Security Introduction
    OSI Reference Model Review
    Data Encapsulation
    The TCP/IP Stack and the OSI Reference Model
    Link/Network Access Layer
    Network/Internet Layer
    Transport Layer
    Application Layer
    Protocol Analyzers
    Domain Name Service (DNS)
    Trusted Platform Modules and MicroSoft BitLocker
    Secure TCP/IP Services
    Change Management

    Securing Resources
    TCP/IP Security Vulnerabilities
    Implementing Security
    Resources and Services
    Protecting TCP/IP Services
    Simple Mail Transfer Protocol (SMTP)
    Bring Your Own Device (BYOD)
    Internet of Things (IoT)
    Communication Systems
    Physical Security
    Testing Systems
    Security Testing Software
    Specific tools
    Security Assessments
    Security and Repetition

    Firewalls and Virtual Private Networks
    Access Control Overview
    Definition and Description of a Firewall
    The Role of a Firewall
    Firewall Terminology
    Operating System and Network Device Hardening
    Firewall Configuration Defaults
    Packet Filter Rules
    Packet Filter Advantages and Disadvantages
    Configuring Proxy Servers
    URL Filtering
    Remote Access and Virtual Private Networks (VPNs)
    Public Key Infrastructure (PKI)
    Cloud Computing and Virtualization

    Levels of Firewall Protection
    Designing a Firewall
    Types of Bastion Hosts
    Hardware Issues
    Common Firewall Designs
    Putting It All Together

    Detecting and Distracting Cyber-attackers
    Proactive Detection
    Distracting the Cyber-attacker
    Deterring the Cyber-attacker

    Incident Response
    Risk Management, mitigation, and incident response
    Creating an Incident Response Policy
    Determining If an Attack Has Occurred
    Executing the Response Plan
    Analyzing and Learning

      NOTE: The exam alone for this course can be found HERE : The Course without the exam can be found HERE.

      Course Detail

      Online Access : 1 Year
      Compatibility : Windows, Mac
      Exam Included : Yes

      Need to train your Team? Contact Us for Discounts on Multiple Subscription Purchases.

      Payment & Security

      American Express Apple Pay Diners Club Discover Maestro Mastercard PayPal Shop Pay Union Pay Visa

      Your payment information is processed securely. We do not store credit card details nor have access to your credit card information.

      You may also like

      Recently viewed