logo

EC-Council Course

course overview

Click to View dates & book now

Overview

Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program that is based on a job-task analysis and cybersecurity education framework presented by the National Initiative of Cybersecurity Education (NICE).

The course has also been mapped to global job roles and responsibilities and the Department of Defense (DoD) job roles for system/network administrators. The course has been designed and developed after extensive market research and surveys.The program prepares network administrators on network security technologies and operations to attain 'Defense-in-Depth' network security preparedness. It covers the 'protect, detect and respond' approach to network security.

The course contains hands-on labs, based on major network security tools and techniques which will provide network administrators real-world expertise on current network security technologies and operations. The study-kit provides you with over 10 GB of network security best practices, assessments and protection tools. The kit also contains templates for various network policies and a large number of white papers for additional learning.

Audience

  • Network Administrators
  • Network security Administrators
  • Network Security Engineer
  • Network Defense Technicians
  • CND Analyst
  • Security Analyst
  • Security Operator
  • Anyone who involves in network operations

Skills Gained

After completing this course, attendees will:

  • Learn about various network security controls, protocols, and devices.
  • Be able to determine the appropriate location for IDS/IPS sensors, tuning IDS for false positives and false negatives and configurations to harden security through IDPS technologies.
  • Be able to implement secure VPN implementation for their organization.
  • Learn to identify various threats to wireless networks and learn how to mitigate them.
  • Be able to monitor and conduct signature analysis to detect various types of attacks and policy violation activities.
  • Be able to perform risk assessment, vulnerability assessment/scanning through various scanning tools and generate detailed reports.
  • Be able to identify the critical data, choose appropriate backup methods, media and techniques to perform successful backups of organization data regularly.
  • Be able to provide 'first response' to the network security incident and assist IRT team and the forensic investigation team in dealing with an incident.
  • Be able to troubleshoot their network for various network problems.
  • Be able to identify various threats to an organization's network.
  • Learn how to design and implement various security policies for their organization.
  • Learn the importance of physical security and be able to determine and implement various physical security controls for their organizations.
  • Be able to harden the security of various hosts individually in the organization's network.
  • Be able to choose appropriate firewall solutions, topologies and configurations to harden security through firewalls.

Outline

After completing this course, attendees will:

  • Learn about various network security controls, protocols, and devices.
  • Be able to determine the appropriate location for IDS/IPS sensors, tuning IDS for false positives and false negatives and configurations to harden security through IDPS technologies.
  • Be able to implement secure VPN implementation for their organization.
  • Learn to identify various threats to wireless networks and learn how to mitigate them.
  • Be able to monitor and conduct signature analysis to detect various types of attacks and policy violation activities.
  • Be able to perform risk assessment, vulnerability assessment/scanning through various scanning tools and generate detailed reports.
  • Be able to identify the critical data, choose appropriate backup methods, media and techniques to perform successful backups of organization data regularly.
  • Be able to provide 'first response' to the network security incident and assist IRT team and the forensic investigation team in dealing with an incident.
  • Be able to troubleshoot their network for various network problems.
  • Be able to identify various threats to an organization's network.
  • Learn how to design and implement various security policies for their organization.
  • Learn the importance of physical security and be able to determine and implement various physical security controls for their organizations.
  • Be able to harden the security of various hosts individually in the organization's network.
  • Be able to choose appropriate firewall solutions, topologies and configurations to harden security through firewalls.

Talk to an expert

Thinking about Onsite?

If you need training for 3 or more people, you should ask us about onsite training. Putting aside the obvious location benefit, content can be customised to better meet your business objectives and more can be covered than in a public classroom. Its a cost effective option. One on one training can be delivered too, at reasonable rates.

Submit an enquiry from any page on this site, and let us know you are interested in the requirements box, or simply mention it when we contact you.

All $ prices are in USD unless it’s a NZ or AU date

SPVC = Self Paced Virtual Class

LVC = Live Virtual Class

Please Note: All courses are availaible as Live Virtual Classes

Trusted by over 1/2 million students in 15 countries

Our clients have included prestigious national organisations such as Oxford University Press, multi-national private corporations such as JP Morgan and HSBC, as well as public sector institutions such as the Department of Defence and the Department of Health.