Learn Online with StaffKit Training Courses
Online Employee Business and Computer Training

CIW Security 1D0-470 Training


Summary:

This series is designed to prepare the student to pass the Certified Internet Webmaster (CIW) Security 1D0-470 exam. It helps the student achieve proficiency in identifying security threats, developing countermeasures, and using firewall systems and attac

This CIW Security 1D0-470 online training series provides over 39 hours of self-paced courseware. This web-based training provides 6 months of unlimited access to all of the following lessons:

1 . Assessing and Reducing Risk
2 . Attack Detection and Response
3 . Attack Types and Encryption
4 . Auditing and Log Analysis
5 . Auditing and the Control Phase
6 . Firewalls
7 . Operating System Security
8 . Protocol Layers and Security
9 . Security Auditing
10 . Security Fundamentals

Lesson Detail:

Assessing and Reducing Risk
This course examines specific modifications to harden UNIX and Windows-based operating systems, including changes to the Windows Registry and UNIX rlogin, NIS, and NFS.


  • Assessing risk
  • Keyloggers
  • System port scanning
  • UNIX security vulnerabilities
  • NIS security concerns
  • NFS security concerns
  • Patching and changing defaults
  • Windows 2000 registry security
  • Disabling Windows 2000 services
  • Securing network connectivity
  • Reducing risk in Linux systems

Attack Detection and Response
This course provides information on how to detect, distract, and deter hacker activity, and suggests ways to create a security and response policy.


  • Proactive detection
  • Distracting the hacker
  • Deterring the hacker
  • Intrusion detection
  • Intrusion detection architecture
  • IDS rules and actions
  • Intrusion detection software
  • Auditing with eTrust
  • Creating rules in eTrust
  • Auditing with Snort
  • Planning for response
  • Documentation and assessment
  • Executing the response plan

Attack Types and Encryption
This course provides a detailed introduction to the encryption process for e-mail and other Internet applications, including the interaction of symmetric, asymmetric (public key), and hash encryption, SSL, and S-HTTP. It also provides an introduction to s


  • Applied encryption
  • Symmetric-key encryption
  • Asymmetric encryption
  • Applied packet-filtering
  • E-mail encryption applications
  • File and Web encryption applications
  • Brute force and dictionary attacks
  • System bugs, back doors, and Trojans
  • Social engineering and non-direct attacks

Auditing and Log Analysis
This course provides information on how to define a baseline of network performance for security auditing, analyze log files, create a network security assessment report, and suggest ways to improve compliance to a security policy.


  • Log analysis
  • Firewall and router logs
  • Operating system logs
  • Filtering logs
  • Suspicious activity
  • Additional logs
  • Log auditing tools
  • Generating reports
  • Auditing recommendations
  • Creating the assessment report
  • Improving compliance
  • Improving router security
  • Enabling proactive detection
  • Host auditing solutions
  • Personal firewalls
  • Replacing and updating services
  • Secure shell

Auditing and the Control Phase
This course examines each type of attack with respect to auditing. It covers the file locations used by root kits, as well as methods of penetration and the goals a hacker has during the control phase. It also covers illicit servers.


  • Network penetration
  • Common targets
  • System bugs
  • Denial-of-service attacks
  • Combined attack strategies
  • Identifying attacks
  • Network control
  • UNIX and Windows 2000 file locations
  • UNIX passwords
  • Control methods
  • Back Orifice
  • NetBus
  • Adding administrative accounts

Firewalls
This course introduces users to firewall and VPN design. Basic firewall concepts are covered including bastion hosts, packet filters, screening routers, and proxies.


  • The role of firewalls
  • Firewall concepts
  • Packet filter rules
  • Applying packet filters
  • Configuring proxy servers
  • Remote access and virtual private networks
  • Public key infrastructure
  • Designing a firewall
  • Hardware issues
  • Common firewall designs
  • Implementing a firewall strategy

Operating System Security
This course introduces security issues that arise at the operating system level in a network. It covers the major areas of vulnerability for operating systems such as Windows 2000 and Linux. It shows how built-in security features can be activated, how to


  • Security principles
  • Evaluation criteria
  • Security levels and mechanisms
  • Windows 2000 security
  • Windows 2000 security architecture
  • Linux security
  • Pluggable authentication modules
  • Passwords
  • Verifying system state
  • Protecting accounts
  • Password aging in Linux
  • Windows 2000 file systems
  • Remote file access
  • Linux file systems

Protocol Layers and Security
This course covers the basic models used to conceptualize network communications, including the TCP/IP and OSI reference models. It provides information on the protocols used at each layer of the model and how hackers commonly exploit network protocols. I


  • TCP/IP security
  • The OSI reference model
  • Transport layer
  • Application layer
  • Implementing TCP/IP security
  • Protecting TCP/IP services
  • Simple Mail Transfer Protocol
  • Testing and evaluating
  • Security testing software

Security Auditing
This course provides basic information on security auditing concepts, methods, and applications. It covers several categories of auditing software, including DNS utilities, ping and port scanners, network discovery applications, and enterprise-grade vulne


  • Introduction to auditing
  • Auditor roles
  • Risk assessment
  • Audit stages
  • Security scans
  • Network discovery applications
  • Enterprise-grade audit applications
  • Using audit applications
  • Social engineering
  • Basic audit information

Security Fundamentals
This course covers basic security concepts and principles. It introduces the major elements that go into a security implementation, including encryption, authentication, access control lists, execution control lists, and auditing.


  • What is security?
  • A security matrix
  • Assessing the threat
  • Security standards
  • Elements of security
  • The security policy
  • Encryption
  • Authentication
  • Access control
  • Execution Control Lists
  • Auditing
  • Common security principles
  • Multiple layers
  • Enforcement and training
  • Security management
  • Physical security

Certification:
CIW Security 1D0-470


Audience:
This series is for professionals who wish to learn more about network security and those wanting to attain Certified Internet Webmaster certification on the CIW Security 1D0-470 exam.


Features:

  • Flash and audio provide animated, interactive Lesson Introductions, Activities, and Simulations.
  • Simulations teach learners to perform specific tasks in applications through guided, multi-step exercises.
  • Activities allow learners to apply course concepts in an interactive questioning environment.
  • Exercises allow learners to practice in the actual application being studied.
  • Supplied sample files include sample documents, application files, programs, and programming code that enable learners to practice with these files, enhancing the learning experience.
  • A Course Topics list contains active hyperlinks, permitting quick access to specific topics.
  • Find-A-Word allows learners to look up an unfamiliar term in the Glossary, on the Web, or in a dictionary. In addition, it lets them find other occurrences of the term in the same course.
  • Search text enables learners to rapidly search all text within a course to easily retrieve information required.
  • Courses challenge the learner with a variety of question formats, including multi-step simulations, true/false, multiple choice, and fill-in-the-blank.
  • A skill assessment generates a customized learning path based on the results of a pre-test.
  • A glossary provides a reference for definitions of unfamiliar terms.
  • Bookmarking tracks the learner's progress in a course.

Technical Requirements:


What You Get:

You will receive Unlimited Access to all of the CIW Security 1D0-470 training tutorials listed above. Your online training courses will be available from anywhere you have internet access.This e-learning series includes all of the online training tutorials listed and is provided in an interactive, self-paced format. Retake any or all of our computer training as often as you want. Our online tutorials allow you to learn anywhere, anytime from any computer with internet access. All courses allow for 6 months of unlimited access (1 user), include a variety of features and qualify for Continuing Education Unit credit.


Web-Based Training Products:


CIW Security 1D0-470 Online Training Series

Only $99.95    staffkit

You might also be interested in our Web Development Package which includes all of the CIW Security 1D0-470 training courses listed above plus hundreds of hours of related online training courses

 

Web Development Package

Only $249.95   staffkit

CIW Security 1D0-470
Training Series
Total Courses: 10
Total Time: 39+ hours
$119.99
Only $99.95
Available in Package only
Total Courses: 410
Total Time: 932+ hours
$499.99
Only $249.95
Satisfaction Guaranteed    BBB Online Accredited Business          Fruad Protection Guaranteed By American Express            Paypal World Seller

Reviews:

'offers employers an excellent way to train their staff economically and without having to send them out of the office.'
HRMReport.com

'this is a must have resource'
California Technology Magazine

'this is theUltimate
Career Development
Package.'
MidWest Technology Journal

Read more customer
reviews about our
e-learning training tutorials

StaffKit offers a centralized e-learning solution for business, computer, technical, compliance and employee training.
Copyright © 2001-2014 StaffKit All Rights Reserved