Basic It Skills

36
BASIC IT SKILLS 90 HOURS IT ESSENTIALS 60 HOURS CCNA 280 HOURS WEB DESIGN AND DEVELOPMENT 60 HOURS PROFESSIONAL SOFTWARE (E-VIEWS & RAT, STATA, SPSS, SAGE, MS PROJECT) 45 HOURS (EACH EC-Council Computer Hacking Forensics Investigator (CHFI) v8.0 * Back Print | Email | Share This | Request Info | Contact Us View Class Schedule Duration Classroom Learning - 5 Day(s) Online LIVE - 5 Day(s) Overview This course will provide participants the necessary skills to identify an intruders footprints and to properly gather the necessary evidence to prosecute in the court of law. Who Should Attend The CHFI course will benefit: - Police and other laws enforcement personnel - Defense and Military personnel - e-Business Security professionals - Systems administrators - Legal professionals - Banking, Insurance and other professionals - Government agencies At Course Completion Computer forensics enables the systematic and careful identification of evidence in computer related crime and abuse cases. This may range from tracing the tracks of a hacker through a

Transcript of Basic It Skills

BASIC IT SKILLS90 HOURS

IT ESSENTIALS60 HOURS

CCNA280 HOURS

WEB DESIGN AND DEVELOPMENT60 HOURS

PROFESSIONAL SOFTWARE (E-VIEWS & RAT, STATA, SPSS, SAGE, MS PROJECT)45 HOURS (EACH

EC-Council Computer Hacking Forensics Investigator (CHFI) v8.0*

BackPrint|Email|Share This|Request Info|Contact Us

View Class Schedule

DurationClassroom Learning - 5 Day(s)Online LIVE - 5 Day(s)OverviewThis course will provide participants the necessary skills to identify an intruders footprints and to properly gather the necessary evidence to prosecute in the court of law.Who Should AttendThe CHFI course will benefit: - Police and other laws enforcement personnel - Defense and Military personnel - e-Business Security professionals - Systems administrators - Legal professionals - Banking, Insurance and other professionals - Government agenciesAt Course CompletionComputer forensics enables the systematic and careful identification of evidence in computer related crime and abuse cases. This may range from tracing the tracks of a hacker through a clients systems, to tracing the originator of defamatory emails, to recovering signs of fraud.Suggested Next StepsCISSP: Certified Information Systems Security Professional

Other Related ClassesStrategic Infrastructure Security

Tactical Perimeter Defense

OutlineLesson 1:Computer Forensics and Investigations as a Profession

Understanding Computer ForensicsComparing Definitions of Computer ForensicsExploring a Brief History of Computer ForensicsDeveloping Computer Forensics ResourcesPreparing for Computing InvestigationsUnderstanding Enforcement Agency InvestigationsUnderstanding Corporate InvestigationsMaintaining Professional Conduct

Lesson 2:Understanding Computer Investigations

Preparing a Computer InvestigationExamining a Computer CrimeExamining a Company-Policy ViolationTaking a Systematic ApproachAssessing the CasePlanning Your InvestigationSecuring Your EvidenceUnderstanding Data-Recovery Workstations and SoftwareSetting Up Your Workstation for Computer ForensicsExecuting an InvestigationGathering the EvidenceCopying the Evidence DiskAnalyzing Your Digital EvidenceCompleting the CaseCritiquing the Case

Lesson 3:Working with Windows and DOS Systems

Understanding File SystemsUnderstanding the Boot SequenceExamining Registry DataDisk Drive OverviewExploring Microsoft File StructuresDisk Partition ConcernsBoot Partition ConcernsExamining FAT DisksExamining NTFS DisksNTFS System FilesNTFS AttributesNTFS Data StreamsNTFS Compressed FilesNTFS Encrypted File Systems (EFS)EFS Recovery Key AgentDeleting NTFS FilesUnderstanding Microsoft Boot TasksWindows XP, 2000, and NT StartupWindows XP System FilesUnderstanding MS-DOS Startup TasksOther DOS Operating Systems

Lesson 4:Macintosh and Linux Boot Processes and Disk Structures

Understanding the Macintosh File StructureUnderstanding VolumesExploring Macintosh Boot TasksExamining UNIX and Linux Disk StructuresUNIX and Linux OverviewUnderstanding modesUnderstanding UNIX and Linux Boot ProcessesUnderstanding Linux LoaderUNIX and Linux Drives and Partition SchemeExamining Compact Disc Data StructuresUnderstanding Other Disk StructuresExamining SCSI DisksExamining IDE/EIDE Devices

Lesson 5:The Investigators Office and Laboratory

Understanding Forensic Lab Certification RequirementsIdentifying Duties of the Lab Manager and StaffBalancing Costs and NeedsAcquiring Certification and TrainingDetermining the Physical Layout of a Computer Forensics LabIdentifying Lab Security NeedsConducting High-Risk InvestigationsConsidering Office ErgonomicsEnvironmental ConditionsLightingStructural Design ConsiderationsElectrical NeedsCommunicationsFire-suppression SystemsEvidence LockersFacility MaintenancePhysical Security NeedsAuditing a Computer Forensics LabComputer Forensics Lab Floor Plan IdeasSelecting a Basic Forensic WorkstationSelecting Workstations for Police LabsSelecting Workstations for Private and Corporate LabsStocking Hardware PeripheralsMaintaining Operating Systems and Application Software InventoriesUsing a Disaster Recovery PlanPlanning for Equipment UpgradesUsing Laptop Forensic WorkstationsBuilding a Business Case for Developing a Forensics LabCreating a Forensic Boot Floppy DiskAssembling the Tools for a Forensic Boot Floppy DiskRetrieving Evidence Data Using a Remote Network Connection

Lesson 6:Current Computer Forensics Tools

Evaluating Your Computer Forensics Software NeedsUsing National Institute of Standards and Technology (NIST) ToolsUsing National Institute of Justice (NU) MethodsValidating Computer Forensics ToolsUsing Command-Line Forensics ToolsExploring NTI ToolsExploring Ds2dumpReviewing DriveSpyExploring PDBlockExploring PDWipeReviewing ImageExploring PartExploring SnapBack DatArrestExploring Byte BackExploring MaresWareExploring DIGS Mycroft v3Exploring Graphical User Interface (GUI) Forensics ToolsExploring AccessData ProgramsExploring Guidance Software EnCaseExploring OntrackUsing BIAProtectUsing LC Technologies SoftwareExploring WinHex Specialist EditionExploring DIGS Analyzer Professional Forensic SoftwareExploring ProDiscover DFTExploring DataLifterExploring ASRDataExploring the Internet History ViewerExploring Other Useful Computer Forensics ToolsExploring LTOOLSExploring MtoolsExploring R-ToolsUsing Explore2fsExploring @stakeExploring TCT and TCTUTILsExploring ILookExploring HashKeeperUsing Graphic ViewersExploring Hardware ToolsComputing-Investigation WorkstationsBuilding Your Own WorkstationUsing a Write-blockerUsing LC Technology International HardwareForensic ComputersDIGSDigital IntelligenceImage MASSter SoloFastBlocAcardNoWriteWiebe Tech Forensic DriveDockRecommendations for a Forensic Workstation

Lesson 7:Digital Evidence Controls

Identifying Digital EvidenceUnderstanding Evidence RulesSecuring Digital Evidence at an Incident SceneCataloging Digital EvidenceLab Evidence ConsiderationsProcessing and Handling Digital EvidenceStoring Digital EvidenceEvidence Retention and Media Storage NeedsDocumenting EvidenceObtaining a Digital Signature

Lesson 8:Processing Crime and Incident Scenes

Processing Private-Sector Incident ScenesProcessing Law Enforcement Crime ScenesUnderstanding Concepts and Terms Used in WarrantsPreparing for a SearchIdentifying the Nature of the CaseIdentifying the Type of Computing SystemDetermining Whether You Can Seize a ComputerObtaining a Detailed Description of the LocationDetermining Who Is in ChargeUsing Additional Technical ExpertiseDetermining the Tools You NeedPreparing the Investigation TeamSecuring a Computer Incident or Crime SceneSeizing Digital Evidence at the SceneProcessing a Major Incident or Crime SceneProcessing Data Centers with an Array of RAIDSUsing a Technical Advisor at an Incident or Crime SceneSample Civil InvestigationSample Criminal InvestigationCollecting Digital Evidence

Lesson 9:Data Acquisition

Determining the Best Acquisition MethodPlanning Data Recovery ContingenciesUsing MS-DOS Acquisition ToolsUnderstanding How DriveSpy Accesses Sector RangesData Preservation CommandsUsing DriveSpy Data Manipulation CommandsUsing Windows Acquisition ToolsAccessData FTK ExplorerAcquiring Data on Linux ComputersUsing Other Forensics Acquisition ToolsExploring SnapBack DatArrestExploring SafeBackExploring EnCase

Lesson 10:Computer Forensic Analysis

Understanding Computer Forensic AnalysisRefining the Investigation PlanUsing DriveSpy to Analyze Computer DataDriveSpy Command SwitchesDriveSpy Keyword SearchingDriveSpy ScriptsDriveSpy Data-Integrity ToolsDriveSpy Residual Data Collection ToolsOther Useful DriveSpy Command ToolsUsing Other Digital Intelligence Computer Forensics ToolsUsing PDBlock and PDWipeUsing AccessDatas Forensic ToolkitPerforming a Computer Forensic AnalysisSetting Up Your Forensic WorkstationPerforming Forensic Analysis on Microsoft File SystemsUNIX and Linux Forensic AnalysisMacintosh InvestigationsAddressing Data Hiding TechniquesHiding PartitionsMarking Bad ClustersBit-ShiftingUsing SteganographyExamining Encrypted FilesRecovering Passwords

Lesson 11:E-mail Investigations

Understanding Internet FundamentalsUnderstanding Internet ProtocolsExploring the Roles of the Client and Server in E-mailInvestigating E-mail Crimes and ViolationsIdentifying E-mail Crimes and ViolationsExamining E-mail MessagesCopying an E-mail MessagePrinting an E-mail MessageViewing E-mail HeadersExamining an E-mail HeaderExamining Additional E-mail FilesTracing an E-mail MessageUsing Network Logs Related to E-mailUnderstanding E-mail ServersExamining UNIX E-mail Server LogsExamining Microsoft E-mail Server LogsExamining Novell GroupWise E-mail LogsUsing Specialized E-mail Forensics Tools

Lesson 12:Recovering Image Files

Recognizing an Image FileUnderstanding Bitmap and Raster ImagesUnderstanding Vector ImagesMetafle GraphicsUnderstanding Image File FormatsUnderstanding Data CompressionReviewing Lossless and Lossy CompressionLocating and Recovering Image FilesIdentifying Image File FragmentsRepairing Damaged HeadersReconstructing File FragmentsIdentifying Unknown File FormatsAnalyzing Image File HeadersTools for Viewing ImagesUnderstanding Steganography in Image FilesUsing Steganalysis ToolsIdentifying Copyright Issues with Graphics

Lesson 13:Writing Investigation Reports

Understanding the Importance of ReportsLimiting the Report to SpecificsTypes of ReportsExpressing an OpinionDesigning the Layout and PresentationLitigation Support Reports versus Technical ReportsWriting ClearlyProviding Supporting MaterialFormatting ConsistentlyExplaining MethodsData CollectionIncluding CalculationsProviding for Uncertainty and Error AnalysisExplaining ResultsDiscussing Results and ConclusionsProviding ReferencesIncluding AppendicesProviding AcknowledgmentsFormal Report FormatWriting the ReportUsing FTK Demo Version

Lesson 14:Becoming an Expert Witness

Comparing Technical and Scientific TestimonyPreparing for TestimonyDocumenting and Preparing EvidenceKeeping Consistent Work HabitsProcessing EvidenceServing as a Consulting Expert or an Expert WitnessCreating and Maintaining Your CVPreparing Technical DefinitionsTestifying in CourtUnderstanding the Trial ProcessQualifying Your Testimony and Voir DireAddressing Potential ProblemsTestifying in GeneralPresenting Your EvidenceUsing Graphics in Your TestimonyHelping Your AttorneyAvoiding Testimony ProblemsTestifying During Direct ExaminationUsing Graphics During TestimonyTestifying During Cross-ExaminationExercising Ethics When TestifyingUnderstanding Prosecutorial MisconductPreparing for a DepositionGuidelines for Testifying at a DepositionRecognizing Deposition ProblemsPublic Release: Dealing with ReportersForming an Expert OpinionDetermining the Origin of a Floppy Disk

Lesson 15:Computer Security Incident Response Team

Incident Response TeamIncident Reporting ProcessLow-level incidentsMid-level incidentsHigh-level incidentsWhat is a Computer Security Incident Response Team (CSIRT)?Why would an organization need a CSIRT?What types of CSIRTs exist?Other Response Teams AcronymsWhat does a CSIRT do?What is Incident Handling?Need for CSIRT in OrganizationsBest Practices for Creating a CSIRT?

Lesson 16:Logfile Analysis

Secure Audit LoggingAudit EventsSyslogMessage FileSetting Up Remote LoggingLinux Process TrackingWindows LoggingRemote Logging in WindowsntsyslogApplication LoggingExtended LoggingMonitoring for Intrusion and Security EventsImportance of Time SynchronizationPassive Detection MethodsDump Event Log Tool (Dumpel.exe)EventCombMTEvent CollectionScriptingEvent Collection ToolsForensic Tool: fwanalogElements of an End-to-End Forensic TraceLog Analysis and CorrelationTCPDump logsIntrusion Detection Log (RealSecure)Intrusion Detection Log (SNORT)

Lesson 17:Recovering Deleted Files

The Windows Recycle BinDigital evidenceRecycle Hidden FolderHow do I undelete a file?e2undelO&O UnEraseRestorer2000BadCopy ProFile ScavengerMycroft v3PC ParaChuteSearch and RecoverStellar Phoenix Ext2,Ext3Zero Assumption Digital Image RecoveryFileSaverVirtualLab Data RecoveryR-LinuxDrive & Data RecoveryActive@ UNERASER - DATA Recovery

Lesson 18:Application Password Crackers

Advanced Office XP Password RecoveryAOXPPRAccent Keyword ExtractorAdvanced PDF Password RecoveryAPDFPRDistributed Network AttackWindows XP / 2000 / NT KeyPassware KitHow to Bypass BIOS PasswordsBIOS Password CrackersRemoving the CMOS BatteryDefault Password Database

Lesson 19:Investigating E-Mail Crimes

E-mail CrimesSending FakemailSending E-mail using TelnetTracing an e-mailMail HeadersReading Email HeadersTracing BackTracing Back Web Based E-mailMicrosoft Outlook MailPst File LocationTool: R-MailTool: FinaleMailSearching E-mail AddressesE-mail Search Siteabuse.netNetwork Abuse Clearing HouseHandling SpamProtecting your E-mail Address from SpamTool: Enkoder FormTool: eMailTrackerProTool: SPAM Punisher

Lesson 20:Investigating Web Attacks

How to Tell an Attack is in ProgressWhat to Do When You Are Under Attack?Conducting the InvestigationAttempted Break-inStep 1: Identifing the System(s)Step 2: Traffic between source and destinationHow to detect attacks on your server?Investigating Log FilesIIS LogsLog file CodesApache LogsAccess_logLog SecurityLog File InformationSimple RequestTime/Date FieldMirrored Site DetectionMirrored Site in IIS LogsVulnerability Scanning DetectionExample of Attack in Log fileWeb Page DefacementDefacement using DNS CompromiseInvestigating DNS PoisoningInvestigating FTP ServersExample of FTP CompromiseFTP logsSQL Injection AttacksInvestigating SQL Injection AttacksWeb Based Password Brute Force AttackInvestigating IP AddressTools for locating IP AddressInvestigating Dynamic IP AddressLocation of DHCP Server Logfile

Lesson 21:Investigating Network Traffic

Network Intrusions and AttacksDirect vs. Distributed AttacksAutomated AttacksAccidental AttacksAddress SpoofingIP SpoofingARP SpoofingDNS SpoofingPreventing IP SpoofingPreventing ARP SpoofingPreventing DNS SpoofingVisualZoneDShieldForensic Tools for Network InvestigationsTCPDumpEtherealNetAnalystEttercapEthereal

Lesson 22:Investigating Router Attacks

DoS AttacksInvestigating DoS AttacksInvestigating Router Attacks

Lesson 23:The Computer Forensics Process

Evidence Seizure MethodologyBefore the InvestigationDocument EverythingConfiscation of Computer Equipment

Lesson 24:Data Duplication

Tool: R-Drive ImageTool: DriveLookTool: DiskExplorer for NTFS

Lesson 25:Windows Forensics

Gathering Evidence in WindowsCollecting Data from MemoryCollecting EvidenceMemory DumpManual Memory Dump (Windows 2000)Manual Memory Dump (Windows XP)PMDumpWindows RegistryRegistry DataRegmon utilityForensic Tool: InCntrl5Backing Up of the entire RegistrySystem State BackupForensic Tool: Back4WinForensic Tool: Registry WatchSystem ProcessesProcess MonitorsDefault Processes in Windows NT, 2000, and XPProcess-Monitoring ProgramsProcess ExplorerLook for Hidden FilesViewing Hidden Files in WindowsNTFS StreamsDetecting NTFS StreamsRootkitsDetecting RootkitsSigverifDetecting Trojans and BackdoorsRemoving Trojans and BackdoorsPort Numbers Used by TrojansExamining the Windows Swap FileSwap file as evidenceViewing the Contents of the Swap/Page FileRecovering Evidence from the Web BrowserLocating Browser History EvidenceForensic Tool: Cache MonitorPrint Spooler FilesSteganographyForensic Tool: StegDetect

Lesson 26:Linux Forensics

Performing Memory Dump on Unix SystemsViewing Hidden FilesExecuting ProcessCreate a Linux Forensic ToolkitCollect Volatile Data Prior to Forensic DuplicationExecuting a Trusted ShellDetermining Who is logged on to the SystemDetermining the Running ProcessesDetecting Loadable Kernel Module RootkitsLKMOpen Ports and Listening Applications/proc file systemLog FilesConfiguration FilesLow Level AnalysisLog MessagesRunning syslogdInvestigating User AccountsCollecting an Evidential ImageFile Auditing Tools

Lesson 27:Investigating PDA

Parabens PDA Seizure

Lesson 28:Enforcement Law and Prosecution

Freedom of Information ActReporting Security Breaches to Law EnforcementNational Infrastructure Protection CenterFederal Computer Crimes and LawsFederal LawsThe USA Patriot Act of 2001Building the Cybercrime CaseHow the FBI Investigates Computer CrimeCyber Crime InvestigationsComputer-facilitated crimeFBIFederal StatutesLocal lawsFederal Investigative GuidelinesGather Proprietary InformationContact law enforcementTo initiate an investigation

Lesson 29:Investigating Trademark and Copyright Infringement

TrademarksTrademark EligibilityWhat is a service mark?What is trade dress?Internet domain nameTrademark InfringementConducting a Trademark SearchUsing Internet to Search for TrademarksHiring a professional firm to conduct my trademark searchTrademark RegistrationsBenefits of Trademark RegistrationCopyrightHow long does a copyright last?Copyright NoticeCopyright Fair Use DoctrineU.S. Copyright OfficeHow are copyrights enforced?SCO vs IBMWhat is Plagiarism?TurnitinPlagiarism Detection Tools

EC-Council Certified Ethical Hacker (CEH) v8.0*

BackPrint|Email|Share This|Request Info|Contact Us

View Class Schedule

DurationClassroom Learning - 5 Day(s)Online LIVE - 5 Day(s)OverviewThis class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. Students then learn how intruders escalate privileges and what steps can be taken to secure a system.Who Should AttendThis course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.Suggested Next StepsTactical Perimeter Defense

Other Related ClassesStrategic Infrastructure Security

OutlineLesson 1:Introduction to Ethical Hacking

Internet Crime Current Report: IC3Data Breach Investigations ReportTypes of Data Stolen From the OrganizationsEssential TerminologiesElements of Information SecurityAuthenticity and Non-RepudiationThe Security, Functionality, and Usability TriangleSecurity ChallengesEffects of HackingWho is a Hacker?Hacker ClassesHacktivismWhat Does a Hacker Do?Phase 1 ReconnaissancePhase 2 ScanningPhase 3 Gaining AccessPhase 4 Maintaining AccessPhase 5 Covering TracksTypes of Attacks on a SystemWhy Ethical Hacking is Necessary?Defense in DepthScope and Limitations of Ethical HackingWhat Do Ethical Hackers Do?Skills of an Ethical HackerVulnerability ResearchVulnerability Research WebsitesWhat is Penetration Testing?Why Penetration Testing?Penetration Testing Methodology

Lesson 2:Footprinting and Reconnaissance

Footprinting TerminologiesWhat is Footprinting?Objectives of FootprintingFootprinting ThreatsFinding a Companys URLLocate Internal URLsPublic and Restricted WebsitesSearch for Companys InformationFootprinting Through Search EnginesCollect Location InformationPeople SearchGather Information from Financial ServicesFootprinting Through Job SitesMonitoring Target Using AlertsCompetitive Intelligence GatheringWHOIS LookupExtracting DNS InformationLocate the Network RangeTracerouteMirroring Entire WebsiteExtract Website Information from http://www.archive.orgMonitoring Web Updates Using Website WatcherTracking Email CommunicationsFootprint Using Google Hacking TechniquesWhat a Hacker Can Do With Google Hacking?Google Advance Search OperatorsGoogle Hacking Tool: Google Hacking Database (GHDB)Google Hacking ToolsAdditional Footprinting ToolsFootprinting CountermeasuresFootprinting Pen Testing

Lesson 3:Scanning Networks

Network ScanningTypes of ScanningChecking for Live Systems ICMP ScanningPing SweepThree-Way HandshakeTCP Communication FlagsHping2 / Hping3Hping CommandsScanning TechniquesScanning: IDS Evasion TechniquesIP Fragmentation ToolsScanning Tool: NmapScanning Tool: NetScan Tools ProScanning ToolsDo Not Scan These IP Addresses (Unless you want to get into trouble)Scanning CountermeasuresWar DialingWhy War Dialing?War Dialing ToolsWar Dialing CountermeasuresOS FingerprintingBanner Grabbing Tool: ID ServeGET REQUESTSBanner Grabbing Tool: NetcraftBanner Grabbing ToolsBanner Grabbing Countermeasures: Disabling or Changing BannerHiding File ExtensionsHiding File Extensions from WebpagesVulnerability ScanningNetwork Vulnerability ScannersLANsurveyorNetwork MappersProxy ServersWhy Attackers Use Proxy Servers?Use of Proxies for AttackHow Does MultiProxy Work?Free Proxy ServersProxy WorkbenchProxifier Tool: Create Chain of Proxy ServersSocksChainTOR (The Onion Routing)TOR Proxy Chaining SoftwareHTTP Tunneling TechniquesWhy do I Need HTTP Tunneling?Super Network Tunnel ToolHttptunnel for WindowsAdditional HTTP Tunneling ToolsSSH TunnelingSSL Proxy ToolHow to Run SSL Proxy?Proxy ToolsAnonymizersTypes of AnonymizersCase: Bloggers Write Text Backwards to Bypass Web Filters in ChinaText Conversion to Avoid FiltersCensorship Circumvention Tool: PsiphonHow Psiphon Works?How to Check if Your Website is Blocked in China or Not?G-ZapperAnonymizer ToolsSpoofing IP AddressIP Spoofing Detection Techniques: Direct TTL ProbesIP Spoofing Detection Techniques: IP Identification NumberIP Spoofing Detection Techniques: TCP Flow Control MethodIP Spoofing CountermeasuresScanning Pen Testing

Lesson 4:Enumeration

What is Enumeration?Techniques for EnumerationNetbios EnumerationEnumerating User AccountsEnumerate Systems Using Default PasswordsSNMP (Simple Network Management Protocol) EnumerationUNIX/Linux EnumerationLDAP EnumerationNTP EnumerationSMTP EnumerationDNS Zone Transfer Enumeration Using nslookupEnumeration CountermeasuresEnumeration Pen Testing

Lesson 5:System Hacking

Information at Hand Before System Hacking StageSystem Hacking: GoalsCEH Hacking Methodology (CHM)Password CrackingMicrosoft AuthenticationHow Hash Passwords are Stored in Windows SAM?What is LAN Manager Hash?Kerberos AuthenticationSaltingPWdump7 and FgdumpL0phtCrackOphcrackCain & AbelRainbowCrackPassword Cracking ToolsLM Hash Backward CompatibilityHow to Defend against Password Cracking?Privilege EscalationActive@ Password ChangerPrivilege Escalation ToolsHow to Defend against Privilege Escalation?Executing ApplicationsAlchemy Remote ExecutorRemoteExecExecute This!KeyloggerTypes of Keystroke LoggersAcoustic/CAM KeyloggerKeyloggersSpywareHow to Defend against Keyloggers?How to Defend against Spyware?RootkitsTypes of RootkitsHow Rootkit Works?Rootkit: FuDetecting RootkitsHow to Defend against Rootkits?Anti-Rootkit: RootkitRevealer and McAfee Rootkit DetectiveNTFS Data StreamWhat is Steganography?Types of SteganographyImage SteganographyDocument Steganography: wbStegoVideo Steganography: Our SecretAudio Steganography: Mp3stegzFolder Steganography: Invisible Secrets 4Spam/Email Steganography: Spam MimicNatural Text Steganography: Sams Big G Play MakerSteganalysisSteganography Detection Tool: StegdetectWhy Cover Tracks?Ways to Clear Online TracksDisabling Auditing: AuditpolCovering Tracks Tool: Window WasherCovering Tracks Tool: Tracks Eraser ProSystem Hacking Penetration Testing

Lesson 6:Trojans & Backdoors

What is a Trojan?Overt and Covert ChannelsPurpose of TrojansWhat Do Trojan Creators Look For?Indications of a Trojan AttackCommon Ports used by TrojansHow to Infect Systems Using a Trojan?WrappersDifferent Ways a Trojan can Get into a SystemHow to Deploy a Trojan?Evading Anti-Virus TechniquesTypes of TrojansDestructive TrojansNotification TrojansCredit Card TrojansData Hiding Trojans (Encrypted Trojans)BlackBerry Trojan: PhoneSnoopMAC OS X Trojan: DNSChangerMAC OS X Trojan: DNSChangerMac OS X Trojan: Hell RaiserHow to Detect Trojans?Process Monitoring Tool: Whats RunningScanning for Suspicious Registry EntriesRegistry Entry Monitoring ToolsScanning for Suspicious Device DriversScanning for Suspicious Windows ServicesScanning for Suspicious Startup ProgramsScanning for Suspicious Files and FoldersScanning for Suspicious Network ActivitiesTrojan CountermeasuresBackdoor CountermeasuresTrojan Horse Construction KitAnti-Trojan Software: TrojanHunterAnti-Trojan Software: Emsisoft Anti-MalwareAnti-Trojan SoftwaresPen Testing for Trojans and Backdoors

Lesson 7:Viruses & Worms

Introduction to VirusesVirus and Worm Statistics 2010Stages of Virus LifeWorking of Viruses: Infection PhaseWorking of Viruses: Attack PhaseWhy Do People Create Computer Viruses?Indications of Virus AttackHow does a Computer get Infected by Viruses?Virus HoaxesVirus Analysis:Types of VirusesTransient and Terminate and Stay Resident VirusesWriting a Simple Virus ProgramComputer WormsHow is a Worm Different from a Virus?Example of Worm Infection: Conficker WormWorm Analysis:Worm Maker: Internet Worm Maker ThingWhat is Sheep Dip Computer?Anti-Virus Sensors SystemsMalware Analysis ProcedureString Extracting Tool: BintextCompression and Decompression Tool: UPXProcess Monitoring Tools: Process MonitorLog Packet Content Monitoring Tools: NetResidentDebugging Tool: OllydbgVirus Analysis Tool: IDA ProOnline Malware Testing:Online Malware Analysis ServicesVirus Detection MethodsVirus and Worms CountermeasuresCompanion Antivirus: Immunet ProtectAnti-virus ToolsPenetration Testing for Virus

Lesson 8:Sniffers

Introduction to VirusesVirus and Worm Statistics 2010Stages of Virus LifeWorking of Viruses: Infection PhaseWorking of Viruses: Attack PhaseWhy Do People Create Computer Viruses?Indications of Virus AttackHow does a Computer get Infected by Viruses?Virus HoaxesVirus Analysis:Types of VirusesTransient and Terminate and Stay Resident VirusesWriting a Simple Virus ProgramComputer WormsHow is a Worm Different from a Virus?Example of Worm Infection: Conficker WormWorm Analysis:Worm Maker: Internet Worm Maker ThingWhat is Sheep Dip Computer?Anti-Virus Sensors SystemsMalware Analysis ProcedureString Extracting Tool: BintextCompression and Decompression Tool: UPXProcess Monitoring Tools: Process MonitorLog Packet Content Monitoring Tools: NetResidentDebugging Tool: OllydbgVirus Analysis Tool: IDA ProOnline Malware Testing:Online Malware Analysis ServicesVirus Detection MethodsVirus and Worms CountermeasuresCompanion Antivirus: Immunet ProtectAnti-virus ToolsPenetration Testing for Virus

Lesson 9:Social Engineering

What is Social Engineering?Behaviors Vulnerable to AttacksWhy is Social Engineering Effective?Warning Signs of an AttackPhases in a Social Engineering AttackImpact on the OrganizationCommand Injection AttacksCommon Targets of Social EngineeringTypes of Social EngineeringInsider AttackCommon Intrusion Tactics and Strategies for PreventionSocial Engineering Through Impersonation on Social Networking SitesRisks of Social Networking to Corporate NetworksIdentity Theft Statistics 2010Real Steven Gets Huge Credit Card StatementIdentity Theft Serious ProblemSocial Engineering Countermeasures: PoliciesHow to Detect Phishing Emails?Identity Theft CountermeasuresSocial Engineering Pen Testing

Lesson 10:Denial of Service

What is a Denial of Service Attack?What is Distributed Denial of Service Attacks?Symptoms of a DoS AttackCyber CriminalsInternet Chat Query (ICQ)Internet Relay Chat (IRC)DoS Attack TechniquesBotnetWikiLeak Operation PaybackDoS Attack ToolsDetection TechniquesDoS/DDoS Countermeasure StrategiesDDoS Attack CountermeasuresPost-attack ForensicsTechniques to Defend against BotnetsDoS/DDoS CountermeasuresDoS/DDoS Protection at ISP LevelEnabling TCP Intercept on Cisco IOS SoftwareAdvanced DDoS Protection: IntelliGuard DDoS Protection System (DPS)DoS/DDoS Protection ToolDenial of Service (DoS) Attack Penetration Testing

Lesson 11:Session Hijacking

What is Session Hijacking?Dangers Posed by HijackingWhy Session Hijacking is Successful?Key Session Hijacking TechniquesBrute ForcingHTTP Referrer AttackSpoofing vs. HijackingSession Hijacking ProcessPacket Analysis of a Local Session HijackTypes of Session HijackingPredictable Session TokenMan-in-the-Middle AttackMan-in-the-Browser AttackClient-side AttacksCross-site Script AttackSession FixationNetwork Level Session HijackingThe 3-Way HandshakeSequence NumbersTCP/IP HijackingIP Spoofing: Source Routed PacketsRST HijackingBlind HijackingMan-in-the-Middle Attack using Packet SnifferUDP HijackingSession Hijacking ToolsCountermeasuresProtecting against Session HijackingMethods to Prevent Session Hijacking: To be Followed by Web DevelopersMethods to Prevent Session Hijacking: To be Followed by Web UsersDefending against Session Hijack AttacksSession Hijacking RemediationIPSecSession Hijacking Pen Testing

Lesson 12:Hijacking Webservers

Webserver Market SharesOpen Source Webserver ArchitectureIIS Webserver ArchitectureWebsite DefacementCase StudyWhy Web Servers are Compromised?Impact of Webserver AttacksWebserver MisconfigurationDirectory Traversal AttacksHTTP Response Splitting AttackWeb Cache Poisoning AttackHTTP Response HijackingSSH Bruteforce AttackMan-in-the-Middle AttackWebserver Password CrackingWeb Application AttacksWebserver Attack MethodologyWebserver Attack ToolsWeb Password Cracking ToolCountermeasuresHow to Defend Against Web Server Attacks?How to Defend against HTTP Response Splitting and Web Cache Poisoning?Patches and HotfixesWhat is Patch Management?Identifying Appropriate Sources for Updates and PatchesInstallation of a PatchPatch Management Tool: Microsoft Baseline Security Analyzer (MBSA)Web Application Security Scanner: SandcatWeb Server Security Scanner: WiktoWebserver Malware Infection Monitoring Tool: HackAlertWebserver Security ToolsWeb Server Penetration Testing

Lesson 13:Hijacking Web Applications

Web Application Security StatisticsIntroduction to Web ApplicationsWeb Application ComponentsHow Web Applications Work?Web Application ArchitectureWeb 2.0 ApplicationsVulnerability StackWeb Attack VectorsWeb Application Threats 1Web Application Threats 2Unvalidated InputParameter/Form TamperingDirectory TraversalSecurity MisconfigurationInjection FlawsWhat is LDAP Injection?How LDAP Injection Works?Hidden Field Manipulation AttackCross-Site Scripting (XSS) AttacksWeb Application Denial-of-Service (DoS) AttackBuffer Overflow AttacksCookie/Session PoisoningSession Fixation AttackInsufficient Transport Layer ProtectionImproper Error HandlingInsecure Cryptographic StorageBroken Authentication and Session ManagementUnvalidated Redirects and ForwardsWeb Services ArchitectureFootprint Web InfrastructureWeb Spidering Using Burp SuiteHacking Web ServersAnalyze Web ApplicationsAttack Authentication MechanismUsername EnumerationPassword Attacks: Password Functionality ExploitsPassword Attacks: Password GuessingPassword Attacks: Brute-forcingSession Attacks: Session ID Prediction/ Brute-forcingCookie Exploitation: Cookie PoisoningAuthorization AttackSession Management AttackInjection AttacksAttack Data ConnectivityAttack Web App ClientAttack Web ServicesWeb Services Probing AttacksWeb Service Attack Tool: soapUIWeb Service Attack Tool: XMLSpyWeb Application Hacking Tool: Burp Suite ProfessionalWeb Application Hacking Tools: CookieDiggerWeb Application Hacking Tools: WebScarabEncoding SchemesWeb Application CountermeasuresWeb Application Firewall: dotDefenderWeb Application Firewall: IBM AppScanWeb Application Firewall: ServerDefender VPWeb Application Pen Testing

Lesson 14:SQL Injections

SQL Injection is the Most Prevalent Vulnerability in 2010SQL Injection ThreatsWhat is SQL Injection?SQL Injection AttacksHow Web Applications Work?Server Side TechnologiesHTTP Post RequestSQL Injection DetectionSQL Injection Black Box Pen TestingTypes of SQL InjectionWhat is Blind SQL Injection?SQL Injection MethodologyInformation GatheringDatabase, Table, and Column EnumerationFeatures of Different DBMSsPassword GrabbingTransfer Database to Attackers MachineInteracting with the Operating SystemInteracting with the FileSystemNetwork Reconnaissance Full QuerySQL Injection ToolsEvading IDSHow to Defend Against SQL Injection Attacks?SQL Injection Detection ToolsSnort Rule to Detect SQL Injection Attacks

Lesson 15:Hacking Wireless Networks

Wireless NetworksWi-Fi Usage Statistics in the USWi-Fi Hotspots at Public PlacesWi-Fi Networks at HomeTypes of Wireless NetworksWireless StandardsService Set Identifier (SSID)Wi-Fi Authentication ModesWireless TerminologiesWi-Fi ChalkingWi-Fi Hotspot Finder: jiwire.comWi-Fi Hotspot Finder: WeFi.comTypes of Wireless AntennaParabolic Grid AntennaTypes of Wireless EncryptionWEP EncryptionWhat is WPA?Temporal KeysWhat is WPA2?WEP vs. WPA vs. WPA2WEP IssuesWeak Initialization Vectors (IV)How to Break WEP Encryption?How to Break WPA/WPA2 Encryption?How to Defend Against WPA Cracking?Wireless ThreatsRogue Access Point AttackClient Mis-associationMisconfigured Access Point AttackUnauthorized AssociationAd Hoc Connection AttackHoneySpot Access Point AttackAP MAC SpoofingDenial-of-Service AttackJamming Signal AttackWi-Fi Jamming DevicesWireless Hacking MethodologyFind Wi-Fi Networks to AttackAttackers Scanning for Wi-Fi NetworksFootprint the Wireless NetworkWi-Fi Discovery ToolsGPS MappingHow to Discover Wi-Fi Network Using Wardriving?Wireless Traffic AnalysisWireless Cards and ChipsetsWi-Fi USB Dongle: AirPcapWi-Fi Packet SniffersWhat is Spectrum Analysis?Wireless SniffersAircrack-ng SuiteHow to Reveal Hidden SSIDsFragmentation AttackHow to Launch MAC Spoofing Attack?Denial of Service: Deauthentication and Disassociation AttacksMan-in-the-Middle AttackMITM Attack Using Aircrack-ngWireless ARP Poisoning AttackRogue Access PointEvil TwinHow to Crack WEP Using Aircrack?How to Crack WPA-PSK Using Aircrack?WEP/WPA Cracking ToolsWi-Fi Sniffer: KismetWardriving ToolsRF Monitoring ToolsWi-Fi Connection Manager ToolsWi-Fi Traffic Analyzer ToolsWi-Fi Raw Packet Capturing ToolsWi-Fi Spectrum Analyzing ToolsBluetooth HackingHow to BlueJack a Victim?Bluetooth Hacking Tool: Super Bluetooth HackBluetooth Hacking Tool: PhoneSnoopBluetooth Hacking Tool: BlueScannerHow to Defend Against Bluetooth Hacking?How to Detect and Block Rogue AP?Wireless Security LayersHow to Defend Against Wireless Attacks?Wireless Intrusion Prevention SystemsWireless IPS DeploymentWi-Fi Security Auditing ToolsWi-Fi Intrusion Prevention SystemWi-Fi Predictive Planning ToolsWi-Fi Vulnerability Scanning ToolsWireless Penetration Testing

Lesson 16:Evading IDS, Firewalls, & Honeypots

Intrusion Detection Systems (IDS) and its PlacementHow IDS Works?Ways to Detect an IntrusionTypes of Intrusion Detection SystemsSystem Integrity Verifiers (SIV)General Indications of IntrusionsGeneral Indications of System IntrusionsFirewallDeMilitarized Zone (DMZ)Types of FirewallFirewall IdentificationHoneypotHow to Set Up a Honeypot?Intrusion Detection ToolIntrusion Detection Systems: Tipping PointFirewall: Sunbelt Personal FirewallHoneypot ToolsInsertion AttackEvasionDenial-of-Service Attack (DoS)ObfuscatingFalse Positive GenerationSession SplicingUnicode Evasion TechniqueFragmentation AttackOverlapping FragmentsTime-To-Live AttacksInvalid RST PacketsUrgency FlagPolymorphic ShellcodeASCII ShellcodeApplication-Layer AttacksDesynchronizationPre Connection SYNPost Connection SYNOther Types of EvasionBypass Blocked Sites Using IP Address in Place of URLBypass a Firewall using Proxy ServerDetecting HoneypotsHoneypot Detecting Tool: Send-Safe Honeypot HunterFirewall Evasion ToolsPacket Fragment GeneratorsCountermeasuresFirewall/IDS Penetration Testing

Lesson 17:Buffer Overflow

Buffer OverflowsWhy are Programs And Applications Vulnerable?Understanding StacksStack-Based Buffer OverflowUnderstanding HeapStack OperationsKnowledge Required to Program Buffer Overflow ExploitsBuffer Overflow StepsSimple Uncontrolled OverflowSimple Buffer Overflow in CCode AnalysisExploiting Semantic Comments in C (Annotations)How to Mutate a Buffer Overflow Exploit?Identifying Buffer OverflowsHow to Detect Buffer Overflows in a Program?BOU (Buffer Overflow Utility)Testing for Heap Overflow Conditions: heap.exeSteps for Testing for Stack Overflow in OllyDbg DebuggerTesting for Format String Conditions using IDA ProBoF Detection ToolsDefense Against Buffer OverflowsData Execution Prevention (DEP)Enhanced Mitigation Experience Toolkit (EMET)/GS http://microsoft.comBoF Security ToolsBuffer Overflow Penetration Testing

Lesson 18:Cryptography

CryptographyTypes of CryptographyGovernment Access to Keys (GAK)CiphersAdvanced Encryption Standard (AES)Data Encryption Standard (DES)RC4, RC5, RC6 AlgorithmsThe DSA and Related Signature SchemesRSA (Rivest Shamir Adleman)Message Digest (One-way Bash) FunctionsSecure Hashing Algorithm (SHA)What is SSH (Secure Shell)?MD5 Hash Calculators: HashCalc, MD5 Calculator and HashMyFilesCryptography Tool: Advanced Encryption PackageCryptography ToolsPublic Key Infrastructure (PKI)Certification AuthoritiesDigital SignatureSSL (Secure Sockets Layer)Transport Layer Security (TLS)Disk EncryptionCryptography AttacksCode Breaking MethodologiesMeet-in-the-Middle Attack on Digital Signature SchemesCryptanalysis Tool: CrypToolCryptanalysis ToolsOnline MD5 Decryption Tool

Lesson 19:Penetration Testing

Introduction to Penetration TestingSecurity AssessmentsVulnerability AssessmentPenetration TestingWhy Penetration Testing?What Should be Tested?What Makes a Good Penetration Test?ROI on Penetration TestingTesting PointsTesting LocationsTypes of Penetration TestingCommon Penetration Testing TechniquesUsing DNS Domain Name and IP Address InformationEnumerating Information about Hosts on Publicly-Available NetworksPhases of Penetration TestingPenetration Testing MethodologyOutsourcing Penetration Testing ServicesEvaluating Different Types of Pentest ToolsApplication Security Assessment ToolNetwork Security Assessment ToolWireless/Remote Access Assessment ToolTelephony Security Assessment ToolTesting Network-Filtering Device Tool

CompTIA Security+ Certification*

BackPrint|Email|Share This|Request Info|Contact Us

View Class Schedule

DurationClassroom Learning - 5 Day(s)Online LIVE - 5 Day(s)OverviewIn this course, students will implement, monitor, and troubleshoot infrastructure, application, information, and operational security. Students will prepare for the CompTIA Security+ certification examination (SY0-401).Who Should AttendThis course is targeted toward the information technology (IT) professional who has networking and administrative skills in Windows-based Transmission Control Protocol/Internet Protocol (TCP/IP) networks; familiarity with other operating systems, such as Mac OS X, Unix, or Linux; and who wants to further a career in IT by acquiring foundational knowledge of security topics; prepare for the CompTIA Security+ certification examination; or use Security+ as the foundation for advanced security certifications or career roles.At Course CompletionUpon successful completion of this course, students will be able to: - identify fundamental concepts of computer security. - identify security threats and vulnerabilities-network security- managing application, data, and host security -access control, authentication, and account management- managing certificates - compliance & operational security -risk management- managing security incidents - business continuity and disaster recovery planningPrerequisite(s) or equivalent knowledgeCompTIA A+ Certification (2012 Objectives)

CompTIA Network+ Certification (2011 Objectives)

Microsoft Windows 8.1: Transition from Windows 7

Using Microsoft Windows 8.1

Prerequisite CommentsAfter mastering CompTIAs vendor-neutral approach to Security students may wish to look to a vendor-specific approach to security in a Microsoft of Cisco offering. Additionally students may want to expand their security knowledge by focusing on security policy and procedures in CISSP. For a more targeted approach to Security there is the CEH offering.To ensure your success in your course, you should possess basic Windows user skills and a fundamental understanding of computer and networking concepts. CompTIA A+ and Network+ certifications, or equivalent knowledge, and six to nine months experience in networking, including configuring security parameters, are strongly recommended.

Other Related ClassesCISSP: Certified Information Systems Security Professional

CompTIA Advanced Security Practitioner (CASP)

EC-Council Certified Ethical Hacker (CEH) v8.0

OutlineLesson 1:Security Fundamentals

The Information Security CycleInformation Security ControlsAuthentication MethodsCryptography FundamentalsSecurity Policy Fundamentals

Lesson 2:Identifying Security Threats and Vulnerabilities

Social EngineeringMalwareSoftware-Based ThreatsNetwork-Based ThreatsWireless Threats and VulnerabilitiesPhysical Threats and Vulnerabilities

Lesson 3:Managing Data, Application, and Host Security

Manage Data SecurityManage Application SecurityManage Device and Host SecurityManage Mobile Security

Lesson 4:Implementing Network Security

Configure Security Parameters on Network Devices and TechnologiesNetwork Design Elements and ComponentsImplement Networking Protocols and ServicesApply Secure Network Administration PrinciplesSecure Wireless Traffic

Lesson 5:Implementing Access Control, Authentication, and Account Management

Access Control and Authentication ServicesImplement Account Management Security Controls

Lesson 6:Managing Certificates

Install a CA HierarchyEnroll CertificatesSecure Network Traffic by Using CertificatesRenew CertificatesBack Up and Restore Certificates and Private KeysRevoke Certificates

Lesson 7:Implementing Compliance and Operational Security

Physical SecurityLegal ComplianceSecurity Awareness and TrainingIntegrate Systems and Data with Third Parties

Lesson 8:Risk Management

Risk AnalysisImplement Vulnerability Assessment Tools and TechniquesScan for VulnerabilitiesMitigation and Deterrent Techniques

Lesson 9:Troubleshooting and Managing Security Incidents

Respond to Security IncidentsRecover from a Security Incident

Lesson 10:Business Continuity and Disaster Recovery Planning

Business ContinuityPlan for Disaster RecoveryExecute DRPs and Procedures

Project Management Professional (PMP) Certification Preparation*

BackPrint|Email|Share This|Request Info|Contact Us

View Class Schedule

DurationClassroom Learning - 5 Day(s)Online LIVE - 5 Day(s)OverviewIn this course, students will apply the generally recognized practices of project management acknowledged by the Project Management Institute (PMI) to successfully manage projects.Who Should AttendThis course is designed for persons who have on the job experience performing project management tasks, whether or not project manager is their formal job role, who are not certified project management professionals, and who might or might not have received formal project management training. The course is appropriate for these persons if they wish to develop professionally, increase their project management skills, apply a formalized and standards-based approach to project management, seek career advancement by moving into a formal Project Manager job role, as well as to apply for Project Management Institute, Inc. (PMI) Project Management Professional (PMP) Certification.At Course Completion

Upon successful completion of this course, students will be able to:- describe professional project management- initiate a project.- plan project work.- develop project schedules- develop cost estimates, and budgets.- plan project quality, staffing, and communications.- analyze project risks.- plan project procurement.- manage project procurement- execute project work.- monitor and control project work.- monitor and control project schedule and costs.- monitor and control project quality, staffing, and communications.- monitor and control project risks and contracts.- close the project.

Prerequisite(s) or equivalent knowledgeProject Management Fundamentals

Prerequisite CommentsFamiliarity with project management concepts and some working experience with project management are required. Experience with a specific project management software tool is not required. Basic computing skills and some experience using Microsoft Office is desirable but not required.

OutlineLesson 1:Getting Started with Project Management

Components of Project ManagementProject Management and the Business

Lesson 2:Project Management and the Organization

Identify Organizational InfluencesProject Stakeholders and GovernanceThe Project TeamThe Project Life Cycle

Lesson 3:Working with Project Management Processes

Project Management Processes and Knowledge AreasIdentify Project Information

Lesson 4:Initiating a Project

Develop a Project CharterIdentify Project Stakeholders

Lesson 5:Planning a Project

Develop a Project Management PlanPlan Scope ManagementCollect Project RequirementsDefine Project ScopeCreate a WBS

Lesson 6:Planning for Project Time Management

CreatPlan Schedule ManagementDefine Project ActivitiesSequence Project ActivitiesEstimate Activity ResourcesEstimate Activity DurationsDevelop a Project Schedule

Lesson 7:Planning Project Budget, Quality, and Communications

Plan Project Cost ManagementEstimate Project CostsDetermine the Project BudgetPlan Quality ManagementPlan Human Resource ManagementPlan Communications Management

Lesson 8:Planning for Risk, Procurements, and Stakeholder Management

Plan Risk ManagementIdentify RisksPerform Qualitative Risk AnalysisPerform Quantitative Risk AnalysisPlan for Risk ResponsePlan Project ProcurementsPlan Stakeholder Management

Lesson 9:Executing a Project

Direct and Manage Project WorkPerform Quality AssuranceAcquire Project TeamDevelop Project TeamManage a Project TeamManage CommunicationsConduct ProcurementsManage Stakeholder Engagement

Lesson 10:Managing Project Work, Scope, Schedules, and Cost

IdeMonitor and Control Project WorkPerform Integrated Change ControlValidate Project ScopeControl Project ScopeControl the Project ScheduleControl Project Costs

Lesson 11:Controlling the Project

Control Project QualityControl CommunicationsControl Project RisksControl Project ProcurementsControl Stakeholder Engagement

Lesson 12:Closing a Project

Close Project or PhaseClose Procurements

Project 2010 - Level 1*

BackPrint|Email|Share This|Request Info|Contact Us

View Class Schedule

DurationClassroom Learning - 1 Day(s)Online LIVE - 1 Day(s)OverviewIn this course, students will create and manage a project schedule using Microsoft Project 2010.Who Should AttendThis course is designed for a person who has an understanding of project management concepts, who is responsible for creating and modifying project plans, and who needs a tool to manage those project plans.Suggested Next StepsProject 2010 - Level 2

OutlineLesson 1:Getting Started with Microsoft Project

Explore the Microsoft Project 2010 EnvironmentDisplay an Existing Project Plan in Different Views

Lesson 2:Creating a Project Plan

Create a Project PlanAssign a Project CalendarAdd Tasks to a Project PlanEnter the Task Duration EstimatesAdd Resources to a Project Plan

Lesson 3:Managing Tasks in a Project Plan

Outline TasksLink Dependent TasksSet Task Constraints and DeadlinesAdd Notes to a TaskAdd a Recurring Task

Lesson 4:Managing Resources in a Project Plan

Create a Resource CalendarAssign Resources to TasksEnter Costs for ResourcesResolve Resource Conflicts

Lesson 5:Finalizing a Project Plan

Shorten a Project Using the Critical PathSet a BaselinePrint a Project Summary Report

BACP02 - Certified Business Analysis Professional (CBAP) and Certification of Competency in Business Analysis (CCBA) Exam Preparation*

BackPrint|Email|Share This|Request Info|Contact Us

View Class Schedule

DurationClassroom Learning - 4 Day(s)Online LIVE - 4 Day(s)OverviewPrepare participants to take Certified Business Analysis Professional (CBAP) exam based on the BABOKv2.0 Edition from the International Institute of Business Analysis.Who Should AttendIndividuals interested in becoming Certified Business Analysts.

OutlineLesson 1:CBAP Exam Overview

Exam format and timingTypes of questionsPassing requirementsStudy strategiesThe day you write

Lesson 2:Course Framework

What is the Business Analysis Body of Knowledge?Key Business Analysis definitionsStakeholders/Other influencesBABOK Knowledge Areas and their relationshipsInputs and outputs

Lesson 3:Business Analysis Planning and Monitoring

Planning the Business Analysis Approach and ActivitiesPerforming Stakeholder AnalysisPlanning and Managing Business Analysis Communication and Performance

Lesson 4:Requirements Elicitation

Preparing the Requirements Elicitation activitiesSelecting the appropriate Elicitation techniquesDocumenting and Confirming the Elicitation results

Lesson 5:Requirements Management and Communication

Managing the Solution Scope and RequirementsCapturing the Requirements TraceabilityMaintaining the Requirements for re-useManaging Requirements ConflictsPreparing the Requirements PackageBuilding the Requirements communications plan

Lesson 6:Enterprise Analysis

Defining the Business NeedAssess the Capability Gaps in the EnterpriseDetermining the Solution ApproachDefining the Solution Scope and Business Case

Lesson 7:Requirements Analysis

Organizing and Prioritizing RequirementsSpecifying and Modeling RequirementsDetermining Assumptions and ConstraintsVerifying and Validating Requirements

Lesson 8:Solution Assessment and Validation

Assessing and Validating the Proposed SolutionDetermining Organizational ReadinessAllocating RequirementsDefining Transition RequirementsEvaluating Solution Performance

Lesson 9:Underlying Competencies

Developing your Interaction and Communication SkillsDescribe the behaviors, knowledge and qualities that support the practice of Business AnalysisReview the general competencies of a Business Analyst

Lesson 10:Business Analysis Techniques

Review the techniques referenced in the Knowledge Areas of the BABOK Guide.Determine the appropriate technique to use

Lesson 11:Testing Strategies for the CBAP

Simulated ExamPersonal Study Plan Development and Preparation checklist

http://www.newhorizons.com/localweb/rwanda/kigali/gifts-for-alleducation-for-all.aspx