CFSI - Course Brochure - 2014

25
Computer Forensics and Security Institute Course Brochure 2014

description

Courses offered at the Computer Forensics and Security Institute (CFSI) in Trinidad including CEH, CHFI and ECSA.

Transcript of CFSI - Course Brochure - 2014

Page 1: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

Course Brochure 2014

Page 2: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

2

www.CFSI.co

#3 De Verteuil Terrace, Endeavour Road, Chaguanas, Trinidad, West Indies.

Email: [email protected] Tel: 1-868-684-0029 Find us on Facebook: www.facebook.com/CFSITrinidad

CFSI is a Registered Company as well as an ATC (Authorised Training Centre) and Authorised Testing Centre for the Ec-Council (www.eccouncil.org).

Page 3: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

3

Contents:

COMPTIA NETWORK+ (N10-005) ............................................................................................ 4

CISCO CERTIFIED NETWORK ASSOCIATE (CCNA) .................................................................. 5

CISCO CERTIFIED NETWORK PROFESSIONAL (CCNP) ........................................................... 6

MICROSOFT CERTIFIED SOLUTIONS ASSOCIATE (MCSA 2012) ............................................. 8

CHECK POINT SECURITY ADMINISTRATOR (CCSA R75) ................................................................... 10

INFORMATION TECHNOLOGY INFRASTRUCTURE LIBRARY (ITIL) ..................................... 11

COMPTIA SECURITY+ (SY0-003) ............................................................................................ 12

CERTIFIED INFORMATION SYSTEMS AUDITOR (CISA) ........................................................ 13

CERTIFIED INFORMATION SECURITY MANAGER (CISM) ..................................................... 14

CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL (CISSP) .......................... 15

CERTIFIED ETHICAL HACKER (CEH) – VERSION 8 ............................................................... 16

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) – VERSION 8 ............................... 18

EC-COUNCIL CERTIFIED SYSTEMS ANALYST (ECSA) – VERSION 4 ...................................... 20

PENETRATION TESTING WITH BACKTRACK 5 AND KALI LINUX. ....................................... 22

DIGITAL FORENSICS FUNDAMENTALS. ................................................................................. 23

PACKET SNIFFING AND ANALYSIS WITH WIRESHARK ........................................................ 24

Find us on Facebook: www.facebook.com/CFSITrinidad

Page 4: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

4

CompTIA Network+ (N10-005)

The CompTIA Network+ certification is the sign of a competent networking professional. It is an international, vendor-neutral certification that proves a technician’s competency in managing, maintaining, troubleshooting, installing and configuring basic network infrastructure. Microsoft includes CompTIA Network+ in their Microsoft Certified Solutions Associate (MCSA) program, and other corporations such as Novell, Cisco and HP also recognize CompTIA Network+ as part of their certification tracks. Course Outline:

Introduction to Networks Common Networking Protocols and Ports TCP/IP Addressing Routing Protocols Cables and Connectors Physical Network Topologies Wiring Distribution Components LAN Technologies WAN Technologies Wireless Technology Network Devices, Configuration and Management Network Monitoring and Optimization

Network Troubleshooting Methodologies Common Network Troubleshooting Issues Network Scanners Firewalls IPSec VPN Tunnelling and Encryption Remote Access User Authentication Device Management Security Common Threats and Mitigation Hardware Tools

Prerequisites: Working knowledge of Windows and the Internet. Contact Hours: 30 hrs.

Who Should Attend: Computer Technicians and persons interested in moving on towards being Network Administrators or heading into IT Security as a career.

Page 5: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

5

Cisco Certified Network Associate (CCNA)

The Cisco Certified Network Associate (CCNA) certification validates your skills and knowledge required to deploy, maintain, secure and operate a medium-sized network using Cisco technologies. CCNA certified professionals can install, configure and operate LAN, WAN and dial access services for small networks. Students will gain the knowledge and skills required to operate, and troubleshoot a small to medium size enterprise branch network, including connecting to a WAN; implementing network security; network types; network media; routing and switching fundamentals; the WAN technologies as well as operating and configuring IOS devices. Course Outline: The OSI Model and TCP/IP Topologies, Transmission Media, Devices, Cables and Protocols. LAN Switches and the Cisco Switch IOS Securing, Optimizing and Troubleshooting Switches Wireless Networking, Security and Implementation Advanced TCP/IP: IP Subnetting, CIDR and VLSM Router and Routing Configurations SDM and DHCP Server Configuration Internet Access with NAT and PAT Telnet, SSH, and CDP Management and Security: File Management Configuring VLANs, Trunks, VTP and STP Distance Vector vs. Link State Protocols: RIP, OSPF, EIGRP Access-Lists: The Rules of the ACL Access-Lists: Configuring ACLs WAN Connectivity: VPN's, Frame Relay, ATM FDDI

Prerequisites: Network+ and a thorough understanding of the OSI model. Contact Hours: 42-50 Who Should Attend: Computer and Network Technicians and Administrators as well as persons interested in moving on towards becoming Network / System Administrators and IT Professionals.

Page 6: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

6

Cisco Certified Network Professional (CCNP)

The Cisco CCNP curriculum is designed for students seeking career oriented, enterprise-level networking skills. CCNP equips students with the knowledge and skills needed to plan, implement, secure, maintain, and troubleshoot converged enterprise networks. The CCNP curriculum was designed to reflect the job skills and responsibilities that are associated with professional-level job roles such as network engineer, systems engineer, network support engineer, network administrator, network consultant , and system integrator. With a CCNP, a network professional can install, configure, and troubleshoot local and wide area networks for enterprise organizations with networks from 100 to more than 500 nodes.

• Introduction • SWITCH :: Campus Network Design • SWITCH :: Layer 2 Switching vs. Layer

3 Routing • SWITCH :: VLANs • SWITCH :: Trunking • SWITCH :: DTP, Trunking Allowed

Lists & VTP • SWITCH :: Spanning Tree Protocol • SWITCH :: STP Optimization • SWITCH :: Cisco PVST+ Enhancements • SWITCH :: Rapid STP & Multiple STP • SWITCH :: MST Configuration • SWITCH :: STP Features • SWITCH :: EtherChannel • SWITCH :: Inter-VLAN Routing • SWITCH :: High Availability • SWITCH :: High Availability Part 2 • SWITCH :: Layer 2 Security • SWITCH :: Layer 2 Voice & Video

Support • SWITCH :: Wireless • ROUTE :: IP Routing Overview • ROUTE :: EIGRP Overview • ROUTE :: EIGRP DUAL Calculation

• ROUTE :: EIGRP Implementation Examples

• ROUTE :: EIGRP Features • ROUTE :: OSPF Overview • ROUTE :: OSPF SPF Calculation • ROUTE :: OSPF Media Dependencies • ROUTE :: Single Area OSPF

Implementation Examples • ROUTE :: OSPF Areas & LSA Types • ROUTE :: Multi Area OSPF

Implementation Examples • ROUTE :: OSPF Features • ROUTE :: BGP Overview • ROUTE :: BGP Implementation

Examples • ROUTE :: BGP Full Mesh, Route

Reflectors, Confederation, Security & NLRI Advertisements

• ROUTE :: BGP NLRI Aggregation & BGP Attributes

• ROUTE :: BGP Bestpath Selection • ROUTE :: Redistribution Part 1 • ROUTE :: Redistribution Part 2 • ROUTE :: Redistribution Part 3 • ROUTE :: Redistribution Part 4 • ROUTE :: Policy-Based Routing

Page 7: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

7

• ROUTE :: IPv6 • TSHOOT :: Troubleshooting Overview • TSHOOT :: Exam Demo • TSHOOT :: Troubleshooting Tools • TSHOOT :: LAN Troubleshooting • TSHOOT :: IPv4 IGP Troubleshooting • TSHOOT :: EIGRP Troubleshooting • TSHOOT :: OSPF Troubleshooting • TSHOOT :: BGP Troubleshooting Part

1

• TSHOOT :: BGP Troubleshooting Part 2

• TSHOOT :: IPv6 Troubleshooting Part 1

• TSHOOT :: IPv6 Troubleshooting Part 2

• TSHOOT :: IP Services Troubleshooting Part 1

• TSHOOT :: IP Services Troubleshooting Part 2

Prerequisites: CCNA (Certified Cisco Network Associate). Contact Hours: 42-50 Who Should Attend: Computer and Network Technicians and Administrators as well as persons interested in moving on towards becoming Network / System Administrators and IT Professionals.

Page 8: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

8

Microsoft Certified Solutions Associate (MCSA 2012)

The MCSA course provides a working knowledge and understanding of designing, implementing, configuring and managing a Windows Server infrastructure, desktops and devices for small to enterprise level organizations. Students will implement and configure Windows Server 2012 core services, such as Active Directory and the networking services, administrator tasks necessary to maintain a Windows Server 2012 infrastructure, including user and group management, network access, and data security and perform advanced configuration tasks necessary to deploy, manage, and maintain a Windows Server 2012 infrastructure, including fault tolerance, certificate services, and identity federation.

Windows Server 2012 certification involves taking and passing a series of three exams: • Exam 410: Installing and Configuring Windows Server 2012

o Installing and Configuring Windows Server 2012 o Introduction to Active Directory Domain Services o Managing Active Directory Domain Services Objects o Automating Active Directory Domain Services Administration o Implementing Networking Services o Implementing Local Storage o Implementing File and Print Services o Implementing Group Policy o Implementing Server Virtualization with Hyper-V o

• Exam 411: Administering Windows Server 2012 o Implementing a Group Policy Infrastructure o Managing User and Service Accounts o Maintaining Active Directory Domain Services o Configure and Troubleshoot DNS o Configure and Troubleshoot Remote Access o Installing, Configuring, and Troubleshooting the Network Policy Server role o Optimizing File Services o Increasing File System Security o Implementing Update Management

Page 9: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

9

• Exam 412: Configuring Advanced Windows Server 2012 Services o Implementing Advanced Network Services o Implementing Advanced File Services o Implementing Dynamic Access Control o Implementing Network Load Balancing o Implementing Failover Clustering o Implementing Disaster Recovery o Implementing AD CS o Implementing AD FS

Prerequisites: Hands-on Windows Client experience with Windows Vista, Windows 7, or Windows8. Network experience and the CompTIA Network+ course would be beneficial to potential candidates. Contact Hours: 28 per exam. Who Should Attend: ICT Professionals, systems engineers, network engineers, systems analysts, network analysts, and technical consultants who want to prepare for their MCSA: Windows Server 2012 credential in an accelerated format.

Page 10: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

10

Check Point Security Administrator (CCSA R75)

Check Point Security Administrator provides an understanding of the basic concepts and skills necessary to configure Check Point Security Gateway and Management Software Blades. During this course students will configure a Security Policy and learn about managing and monitoring a secure network. In addition, students will upgrade and configure a Security Gateway to implement a virtual private network for both internal and external, remote use.

Course Objectives: • Install the Security Gateway version R75 in a distributed environment. • Perform a backup and restore the current Gateway installation from the command line.

• Identify critical files needed to purge or backup, import and export users and groups and

add or delete administrators from the command line

• Evaluate existing policies and optimize the rules based on current corporate requirements

• Use Queries in SmartView to monitor IPS and traffic and trouble- shoot events using

packet data

• Centrally manage authenticated users securely access the corporate network either locally or remotely

• Using SmartView Monitor, configure alerts and traffic counters, monitor suspicious

activity rules, analyze tunnel activity and monitor remote user access • Acquire user information used by the Security Gateway to control access • Define Access Roles for use in an Identity Awareness rule • Implement Identity Awareness in the Firewall Rule Base • Configure a pre-shared secret site-to-site VPN with partner sites • Configure permanent tunnels for remote access to corporate resources

• Configure VPN tunnel sharing, between host-based, subunit-based and gateway-based

tunnels

Contact Hours: 24 Prerequisites: Persons attending this course should have general knowledge of TCP/IP and working knowledge of Windows, UNIX, network technology and the internet. Who Should Attend: Technical persons who support, install, deploy or administer Check Point Software Blades including: system administrators, support analysts, security managers and network engineers.

Page 11: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

11

Information Technology Infrastructure Library (ITIL)

The Foundation Level is the entry level qualification which offers candidates a general awareness of the key elements, concepts and terminology used in the ITIL Service Lifecycle, including the linkages between Lifecycle stages, the processes used and their contribution to Service Management practices. This qualification is primarily aimed towards those who require a basic understanding of the ITIL framework as well as those who need understanding of how ITIL can be used to enhance the quality of IT service management within an organization and IT professionals or others working within an organization that has adopted and adapted ITIL who need to be informed about, or contribute to an ongoing service improvement programme.

Course Outline:

o Service management as a practice (comprehension) o The ITIL service lifecycle (comprehension) o Generic concepts and definitions (awareness) o Key principles and models (comprehension) o Selected processes (awareness) o Selected functions (awareness) o Selected roles (awareness) o Technology and architecture (awareness) o Competence and training (awareness)

Prerequisites: None. Contact Hours: 30 Who Should Attend: open to any individuals who may have an interest in the subject.

Page 12: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

12

CompTIA Security+ (SY0-003)

The CompTIA Security+ certification designates knowledgeable professionals in the field of security, one of the fastest-growing fields in IT. Security+ is an international, vendor- neutral certification that proves competency in system security, network infrastructure, access control and organizational security.

Security threats are increasing in number and severity, and the gap between the need for security professionals and qualified IT personnel is the largest of any IT specialty, according to a 2008 CompTIA study. Even in a troubled economy, most businesses plan to maintain or increase their investment in security. Major organizations that employ CompTIA Security+ certified staff include Hewlett-Packard, IBM, Motorola, Symantec, Telstra, Hitachi, Ricoh, Lockheed Martin, Unisys, Hilton Hotels Corp., General Mills, the U.S. Navy, Army, Air Force and Marines. Course Outline:

• Introduction to and the need for Security • Evaluating Common Security Threats • Operating System Hardening • Application Security • Implementing Security Applications • Network Infrastructure Attacks • Network Design Elements and Components • Network Security Tools • Wireless Network Security • Access Control • Assessments and Audits (Part 1) • General Cryptography Concepts • Cryptography Algorithms and Protocols • Public Key Infrastructure (PKI) • Organizational Security

Prerequisites: Basic Networking and an Understanding of the OSI Model. Contact Hours: 30 (Bootcamp version for those just wanting to pass the exam – 18 hrs)

Who Should Attend: Computer and Network Technicians and persons interested in moving on towards being Network and/or Security Administrators.

Page 13: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

13

Certified Information Systems Auditor (CISA)

The skills and practices that CISA promotes and evaluates are the building blocks of success in the field. Possessing the CISA demonstrates proficiency and is the basis for measurement in the profession. With a growing demand for individuals possessing IS audit, control and security skills, CISA has become a preferred certification program by individuals and organizations around the world.

Course Outline:

The IS Audit Process. Information Security Policies. Computer Assisted Audit Technique (CAAT) and Control Self-Assessment (CSA)

Information Technology Governance. Risk Management Processes and Risk Analysis Methods. Project Management Practices, Tools and Control Frameworks. Organizational Change Management, IS Quality and Performance management. Systems and Infrastructure Life Cycle Management. Infrastructure Development Acquisition and IS Maintenance Methods. Application Controls and Auditing. Application developing, acquiring and maintaining business application systems. IT Service Delivery and Support. IS operation and Hardware, Hardware Management and IS architecture Incident and Problem Management Practices Information Security Management Network Infrastructure Security Attack Methods and Techniques Protection of Information Assets. Disaster Recovery and Business Continuity.

Prerequisites: Training in Network+, Security+ and CEH or equivalent. Contact Hours: 30 Who Should Attend: Networking Professionals who wish to expand into the lucrative and in-demand field of Network Security and Auditing.

Page 14: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

14

Certified Information Security Manager (CISM)

ISACA Certified Information Security Manager (CISM) training course equips information security professionals with the knowledge and technical skills required for proficiency in building and managing enterprise information security. This exam benchmarks the understanding of essential concepts in many Information Security job practice areas. With the help of prominent industry leaders, subject matter experts and industry practitioners, ISACA has put together this exam to define what security managers do and what they need to know. Course Outline:

• Information Security Governance • Risk Management • Information Security Program Management • Legal Issues • Information Technology Deployment Risks • IT Networks and Telecommunications Risks • Integrating Information Security into Business Continuity, Disaster Recovery,

and Incident Response Prerequisites: Security+, CISA, CEH and /or Security professionals with 3-5 years of front-line experience. Contact Hours: 30 Hours. Who Should Attend: Information security professionals and managers or those with management responsibilities; Information security staff and other information security assurance providers who require and in-depth understanding of information security management.

Page 15: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

15

Certified Information Systems Security Professional (CISSP)

CISSP® certification is a globally recognized standard of achievement that confirms an individual's knowledge in the field of information security. CISSPs are information assurance professionals who define the architecture, design, management and/or controls that assure the security of business environments. It was the first certification in the field of information security to meet the stringent requirements of ISO/IEC Standard 17024. The CISSP course covers critical topics in security today, including risk management, cloud computing, mobile security, application development security and more. Course Outline:

• Access Control • Telecommunications and Network Security • Information Security Governance and Risk Management • Software Development Security • Cryptography • Security Architecture and Design • Operations Security • Business Continuity and Disaster Recovery Planning • Legal, Regulations, Investigations and Compliance • Physical (Environmental) Security

Prerequisites: Security+, CISA, CEH and /or Security professionals with 3-5 years of front-line experience. Exam Prerequisites: Candidates must have a minimum of five years of experience in two of the ten domains. Contact Hours: 30 Hours. Who Should Attend: Information security professionals and managers or those with management responsibilities; Information security staff and other information security assurance providers who require and in-depth understanding of information security management.

Page 16: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

16

Certified Ethical Hacker (CEH) – Version 8

To beat a hacker, you need to think like one! This is exactly what this class will teach you. It is the pinnacle of the most desired information security training program any information security professional will ever want to be in.

This class will immerse the students into a hands-on environment where they will be shown how to conduct ethical hacking. They will be exposed to an entirely different way of achieving optimal information security posture in their organization; by hacking it! They will scan, test, hack and secure their own systems.

Course Outline:

1. Introduction to Ethical Hacking 2. Footprinting and Reconnaissance 3. Scanning Networks 4. Enumeration 5. System Hacking 6. Trojans and Backdoors 7. Viruses and Worms 8. Sniffers 9. Social Engineering 10. Denial of Service 11. Session Hijacking 12. Hacking Webservers 13. Hacking Web Applications 14. SQL Injection 15. Hacking Wireless Networks 16. Hacking Mobile Platforms 17. Evading IDS, Firewalls and Honeypots 18. Buffer Overflows 19. Cryptography 20. Penetration Testing

Prerequisites: Knowledge of TCP/IP, the OSI model and networking hardware. Contact Hours: 36 Who Should Attend: Security Officers, Auditors, Network and Security Administrators and Professionals, Administrators and anyone who is concerned about the integrity of the network infrastructure.

Page 17: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

17

NB: Students will be responsible for obtaining the kits (study materials and exam voucher) at an added expense of $900.00 USD (not included in the tuition fee) which is mandatory, as stated by the EC-council, in order to sit the exam and obtain certification. The study materials (with exam voucher) can be paid for separately as part of a payment plan. The kits can be purchased directly from CFSI which is an Ec-council (ATC) Authorised Training Centre.

Page 18: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

18

Computer Hacking Forensic Investigator (CHFI) – Version 8

Computer forensics enables the systematic and careful identification of evidence in computer related crime and abuse cases. This may range from tracing the tracks of a hacker through a client’s systems, to tracing the originator of defamatory emails, to recovering signs of fraud.

Students will draw on an array of methods for discovering data that resides in a computer system, recovering deleted, encrypted, or damaged file information in order to comprehend the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Evidence might be sought in a wide range of computer crime or misuse, including but not limited to theft of trade secrets, theft of or destruction of intellectual property, and fraud. Course Outline:

• Module 01: Computer Forensics in Today’s World • Module 02: Computer Forensics Investigation Process • Module 03: Searching and Seizing of Computers • Module 04: Digital Evidence • Module 05: First Responder Procedures • Module 06: Computer Forensics Lab • Module 07: Understanding Hard Disks and File Systems • Module 08: Windows Forensics • Module 09: Data Acquisition and Duplication • Module 10: Recovering Deleted Files and Deleted Partitions • Module 11: Forensics Investigation using AccessData FTK • Module 12: Forensics Investigations Using Encase • Module 13: Steganography and Image File Forensics • Module 14: Application Password Crackers • Module 15: Log Capturing and Event Correlation • Module 16: Network Forensics, Investigating Logs and Investigating Network Traffic • Module 17: Investigating Wireless Attacks • Module 18: Investigating Web Attacks • Module 19: Tracking Emails and Investigating Email Crimes • Module 20: Mobile Forensics • Module 21: Investigative Reports • Module 22: Becoming an Expert Witness

Page 19: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

19

Prerequisites: CEH is an asset but not required. Contact Hours: 30 - 36 Who Should Attend: The CHFI program is designed for all IT professionals involved with or interested in information system security, computer forensics, and incident response. . NB: Students will be responsible for obtaining the kits (study materials and exam voucher) at an added expense of $900.00 USD (not included in the tuition fee) which is mandatory, as stated by the EC-council, in order to sit the exam and obtain certification. The study materials (with exam voucher) can be paid for separately as part of a payment plan. The kits can be purchased directly from CFSI which is an Ec-council (ATC) Authorised Training Centre.

Page 20: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

20

Ec-Council Certified Systems Analyst (ECSA) – Version 4

ECSA works hand in hand with CEH by going into the analytical phase of ethical hacking. ECSA is a logical progression from CEH by giving you the skills to analyze the outcome from these tools and technologies. ECSA will assist you in conducting intensive assessments required to create a robust risk management system through groundbreaking penetration testing methods and techniques. Students will learn how to clarify, isolate and overcome security problems in order to effectively avoid and eliminate them. The class will enable you to provide the best complete coverage of network security- testing topic and analysis. Designing and performing comprehensive tests on your networks will be second nature to you once you leave this advance class. Course Outline:

Module 1: The Need for Security Analysis Module 2: Advanced Googling Module 3: TCP/IP Packet Analysis Module 4: Advanced Sniffing Techniques Module 5: Vulnerability Analysis with Nessus Module 6: Advanced Wireless Testing Module 7: Designing a DMZ Module 8: Snort Analysis Module 9: Log Analysis Module 10: Advanced Exploits and Tools Module 11: Penetration Testing Methodologies Module 12: Customers and Legal Agreements Module 13: Rules of Engagement Module 14: Penetration Testing Planning and Scheduling Module 15: Pre Penetration Testing Checklist Module 16: Information Gathering Module 17: Vulnerability Analysis Module 18: External Penetration Testing Module 19: Internal Network Penetration Testing Module 20: Routers and Switches Module 21: Firewall Penetration Testing Module 22: IDS Penetration Testing Module 23: Wireless Network Penetration Testing Module 24: Denial of Service Penetration Testing Module 25: Password Cracking Module 26: Social Engineering Module 27: Stolen Laptop, PDAs and Cell phones Penetration Testing

Page 21: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

21

Module 28: Application Penetration Testing Module 29: Physical Security Penetration Module 30: Database Penetration testing Module 31: VoIP Penetration Testing Module 32: VPN Penetration Testing Module 33: War Dialling Module 34: Virus and Trojan Detection Module 35: Log Management Penetration Testing Module 36: File Integrity Checking Module 37: Blue Tooth and Hand held Device Penetration Testing Module 38: Telecommunication and Broadband Communication Penetration Testing Module 39: Email Security Penetration Testing Module 40: Security Patches Penetration Module 41: Data Leakage Penetration Testing Module 42: Penetration Testing Deliverables and Conclusion Module 43: Penetration Testing Report and Documentation Module 44: Penetration Testing Report Analysis Module 45: Post Testing Actions Module 46: Ethics of a Licensed Penetration Tester Module 47: Standards and Compliance Prerequisites: CEH (Certified Ethical Hacker). Contact Hours: 30-36 Who Should Attend: Network and Server Administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment Professionals. NB: Students will be responsible for obtaining the kits (study materials and exam voucher) at an added expense of $890 USD (not included in the tuition fee) which is mandatory, as stated by the EC-council, in order to sit the exam and obtain certification. The study materials (with exam voucher) can be paid for separately as part of a payment plan. The kits can be purchased directly from CFSI which is an Ec-council (ATC) Authorised Training Centre.

Page 22: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

22

PENETRATION TESTING WITH BACKTRACK 5 AND KALI LINUX.

BackTrack (BT) and Kali Linux are the "Swiss Army Knife" of penetration testing, information gathering and vulnerability assessment tools (all conveniently packaged in a free Linux distribution). From the creators of BackTrack comes Kali Linux, the most advanced and versatile penetration testing distribution ever created. BackTrack has grown far beyond its humble roots as a live CD and has now become a full-fledged operating system. Course Objectives:

• Installing Backtrack and Kali on Virtual Machines • Uncovering hidden SSID's and creating Rouge Access Points • Breaking wireless encryption (WEP, WPA and WPA2) • Using NMAP scanner • Pwning systems with the Metasploit Framework • Exploitation – System and Network Hacking • Working with/ and Creating Backdoors, Trojans, Rootkits and Viruses • Social Engineer Toolkit (SET) • Maltego • Web-based Attacks • Working with/ and Creating Backdoors, Trojans, Rootkits and Viruses • Password Sniffing and Cracking • Wireshark • Securing Systems and Networks. • Forensic Tools

Prerequisites: Network+ and CEH (Certified Ethical Hacker) are assets but not necessary. Contact Hours: 24 Who Should Attend: Ethical Hackers, Penetration Testers. Network and Server Administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment Professionals and IT Security Enthusiasts.

Page 23: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

23

DIGITAL FORENSICS FUNDAMENTALS.

Digital Forensics Fundamentals provides a foundation for persons new to the digital forensics field. This course teaches students how to conduct examinations by discussing what digital forensics is, the methodologies used, key technical concepts and the tools needed to perform examinations. Details on digital forensics for computers, networks, cell phones, GPS, the cloud, and Internet are discussed. Also learn how to collect evidence, document the scene, and how deleted data is recovered. Course Objectives:

-Key Technical Concepts -Labs and Tools -Collecting Evidence -Forensics using EnCase, Helix and WinHex. -Windows System Artifacts -Anti-Forensics -Legal -Internet and Email Forensics -Network Forensics -Mobile Device Forensics

Prerequisites: None. Contact Hours: 24 Who Should Attend: Ethical Hackers, Penetration Testers. Network and Server Administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment Professionals and IT Security Enthusiasts.

Page 24: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

24

Packet Sniffing and Analysis with Wireshark All network problems stem from the packet level, where even the prettiest looking applications can reveal their horrible implementations, and seemingly trustworthy protocols can prove malicious. To better understand network problems, we go to the packet level. This course gives a hands on approach at handling slow network communication, identifying application bottlenecks and even tracking hackers through some real-world scenarios. On completion, students should be able to implement advanced packet-analysis techniques that will help solve even the most difficult of network problems. Course Objectives:

• Packet Analysis and Network Basics • The OSI Model and TCP/IP • Tapping into the Wire • Introduction to Wireshark • Using Wireshark Filters • Working with Captured Packets • Advanced Wireshark Features • Common Lower-Layer Protocols • Common Upper-Layer Protocols • Basic Real-World Scenarios • Fighting a Slow Network • Packet Analysis for Security • Wireless Packet Analysis

Prerequisites: None. Contact Hours: 24 Who Should Attend: Ethical Hackers, Penetration Testers. Network and Server Administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment Professionals and IT Security Enthusiasts.

Page 25: CFSI - Course Brochure - 2014

Computer Forensics and Security Institute

25

CFSI. If we don't teach it, you don't need it.

www.CFSI.co

#3 De Verteuil Terrace, Endeavour Road,

Chaguanas, Trinidad, West Indies.

Email: [email protected] Tel: 1-868-684-0029

Find us on Facebook: www.facebook.com/CFSITrinidad