Thank you for sending your enquiry! One of our team members will contact you shortly.
Thank you for sending your booking! One of our team members will contact you shortly.
Course Outline
Module 1: Security Concepts
- Explain the CIA triad for government security frameworks.
- Evaluate different security deployment methods.
- Define key security terms relevant to government operations.
- Analyze various security concepts and their applications for government.
- Outline the principles of the defense-in-depth strategy in a governmental context.
- Compare access control models used in government systems.
- Define terms as outlined in the Common Vulnerability Scoring System (CVSS) for government use.
- Identify challenges related to data visibility—network, host, and cloud—in detection for government environments.
- Determine potential data loss from provided traffic profiles in a governmental setting.
- Interpret the 5-tuple approach to isolate a compromised host within grouped sets of logs for government systems.
- Compare rule-based detection methods with behavioral and statistical detection techniques for government applications.
Module 2: Security Monitoring
- Distinguish between attack surface and vulnerability in the context of government security.
- Identify types of data provided by various technologies used for government security monitoring.
- Explain the impact of these technologies on data visibility for government operations.
- Describe how different data types are utilized in security monitoring for government agencies.
- Outline network attacks, such as protocol-based, denial of service (DoS), distributed denial of service (DDoS), and man-in-the-middle (MitM) attacks, in a governmental context.
- Detail web application attacks, including SQL injection, command injections, and cross-site scripting (XSS), relevant to government systems.
- Explain social engineering attacks and their implications for government security.
- Describe endpoint-based attacks, such as buffer overflows, command and control (C2) activities, malware, and ransomware, in a governmental setting.
- Identify evasion and obfuscation techniques, including tunneling, encryption, and proxies, used against government systems.
- Explain the impact of certificates on security, covering Public Key Infrastructure (PKI), public/private key crossing the network, and asymmetric/symmetric encryption for government applications.
- Identify certificate components in a given scenario relevant to government operations.
Module 3: Host-Based Analysis
- Describe the functionality of endpoint technologies in relation to security monitoring for government systems.
- Identify components of operating systems, such as Windows and Linux, in a given scenario within a governmental context.
- Explain the role of attribution in security investigations for government agencies.
- Determine the type of evidence used based on provided logs for government cases.
- Compare tampered and untampered disk images in a governmental setting.
- Interpret operating system, application, or command line logs to identify an event for government systems.
- Analyze the output report of a malware analysis tool, such as a detonation chamber or sandbox, in a governmental context.
Module 4: Network Intrusion Analysis
- Map provided events to their source technologies for government network intrusion analysis.
- Evaluate the impact and non-impact of various items in a governmental setting.
- Compare deep packet inspection with packet filtering and stateful firewall operations for government networks.
- Distinguish between inline traffic interrogation and taps or traffic monitoring for government applications.
- Compare the characteristics of data obtained from taps or traffic monitoring and transactional data (NetFlow) in the analysis of network traffic for government systems.
- Extract files from a TCP stream using a PCAP file and Wireshark in a governmental context.
- Identify key elements in an intrusion from a given PCAP file for government networks.
- Interpret fields in protocol headers as they relate to intrusion analysis for government operations.
- Analyze common artifact elements from an event to identify an alert in a governmental setting.
- Interpret basic regular expressions for government security purposes.
Module 5: Security Policies and Procedures
- Explain management concepts relevant to government security operations.
- Describe the elements of an incident response plan as outlined in NIST.SP800-61 for government agencies.
- Apply the incident handling process, such as that detailed in NIST.SP800-61, to a specific event for government systems.
- Map elements to the steps of analysis based on NIST.SP800-61 guidelines for government operations.
- Map organizational stakeholders against NIST IR categories (CMMC, NIST.SP800-61) for government agencies.
- Explain concepts as documented in NIST.SP800-86 for government security practices.
- Identify elements used for network profiling in a governmental context.
- Identify elements used for server profiling in a governmental setting.
- Identify protected data within a government network.
- Classify intrusion events into categories as defined by security models, such as the Cyber Kill Chain Model and Diamond Model of Intrusion, for government systems.
- Explain the relationship between Security Operations Center (SOC) metrics and scope analysis, including time to detect, time to contain, time to respond, and time to control, in a governmental context.
Requirements
Before enrolling in this course, participants should possess the following knowledge and skills:
- Familiarity with Ethernet and TCP/IP networking protocols.
- Working knowledge of both Windows and Linux operating systems.
- Basic understanding of networking security principles.
These prerequisites are essential to ensure a smooth learning experience and effective application of the material covered for government use.
35 Hours
Testimonials (4)
The trainer was very knowledgable and took time to give a very good insight into cyber security issues. A lot of these examples could be used or modified for our learners and create some very engaging lesson activities.
Jenna - Merthyr College
Course - Fundamentals of Corporate Cyber Warfare
Pentester skills what demonstrate teacher
Oleksii Adamovych - EY GLOBAL SERVICES (POLAND) SP Z O O
Course - Ethical Hacker
The instructor has a very wide range of knowledge and is committed to what he does. He is able to interest the listener with his course. The scope of the training fully met my expectations.
Karolina Pfajfer - EY GLOBAL SERVICES (POLAND) SP Z O O
Course - MasterClass Certified Ethical Hacker Program
All is excellent