Course Title : Essential Elements of Network Security - I
Course Duration : 2 Day Online Intructor Led Workshop 
: Online workshop is delivered in two days, two units each day between 10:15 am to 1 pm and 3 pm to 5:30 pm
Course Fee : Available upon request (Write to us at info@tlcpak.com)
Course Location  : TLC (Karachi), Customer Onsite (Karachi, Lahore, Faisalabad and Islamabad) and Online 
Course Code : TN228-I
Deliverables : Comprehensive Student Guide and Workshop Certificate
PURPOSE:
Network security isn't a one-size-fits-all strategy. Dive into the various segments of network security, and learn how they overlap and interact with each other. IT has changed considerably, moving from a client-server environment to one driven by digital transformation, which increases the interaction of mobile devices, cloud resources such as SaaS and IaaS, and IoT. All this innovation has greatly expanded the ability of people and devices to communicate. What remains constant, however, is that the network, no matter what form it takes, must protect the usability and integrity of network resources.

The training course flow will be a mix of lectures & classroom discussions so that participants can have a detailed understanding of various components of network security.

About this workshop:
This workshop is designed to provide update knowledge on five essential of network security and provide the insight different network security technologies. Understand the challenges faced by corporate security teams how to mitigate security threats and network attacks by using different network security technologies.

After completing this workshop, you will be able to:

  • Understand the importance of Network Firewall technologies.
  • Describe and understand Intrusion Detection System and Intrusion Prevention Systems.
  • Understand threat management and knowing security threats and their channels.
  • The importance Thread Modeling and Threat Management Strategy.
  • Problems addressed by Advanced Network Threat Prevention.
  • Signatureless Malware Deduction technology.
ABOUT THE INSTRUCTOR
This workshop shall be delivered by TOGAF 9 Certified/IBM Certfied Infrastructure System Architect and an experienced trainer with 25+ years of career experience imparting education and training services both locally and internationally and have worked for international enterprise technology vendors including IBM, Fujitsu, and ICL. Our instructor holds various industry professional certifications in the space of enterprise servers and storage technologies, Information Security, Enterprise Architecture, ITIL, Cloud, Virtualization, Green IT, and a co-author of 10 IBM Redbooks. 

TARGETED AUDIENCE:
Network teams, Business Technology professionals, audit, risk and compliance, information security, IT operations, Project Management, Cybersecurity professionals,  Enterprise Architects, Technical Writers, and fresh network professionals who want to;

  • Learn essential networking security trends in information and cybersecurity. 
  • Understand Network Firewalls and role Unified Threat Management.
  • Learn about Advanced Network Threat Prevention following best practices.
A FLEXIBLE PRICING MODEL FOR CORPORATE: 
This workshop can also be delivered for an organization in a private format at their on-site premises subject to 15 - 40 corporate security professionals. For additional information, please contact us.

PREREQUISITES:
Participants attending this workshop should be familiar with basic Information Technology (IT) and Security concepts, business challenges and the role of general system wide infrastructure technologies and their applications. 

COURSE OUTLINE 
Unit 1 – Network Firewalls
  • Network security at a glance.
  • Common Myth about SAN Security – Why storage security is important?
  • Open System Interconnection Model.
  • Key networking protocols.
  • Network firewall and their types.
  • Fine-tuning Firewall Rules: 10 Best Practices.
  • Change Management subject to firewall rules.
  • Recommended firewall rules.
  • How to choose a firewall.
  • Questions that you should ask prior choosing a firewall.
  • How to configure a Firewall in 6 Steps.
  • Next Generation Firewall Defined.
  • Key benefits of Next Generation Firewalls.
  • Key security features offered by Next Generation Firewall.
  • Inbound traffic vs. outbound traffic.
  • Firewall Pros and Cons.
  • Unit 1 Assessment.
Unit 2 – Intrusion Detection and Prevention System
  • Describe and understand Intrusion Detection System and Intrusion Prevention Systems.
  • Evaluate the effectiveness of your IDS and IPS systems.
  • Intrusion Prevention System (IPS) features, market and vendors.
  • Firewall and Network-based IPS/IDS.
  • IPS Capacity Planning.
  • Best practices for deploying an IPS in your enterprise.
  • A basic features Comparison Matrix – Firewall Vs IDS Vs IPS.
  • Critical issue with Zero-day vulnerability.
  • Understand Security information and event management (SIEM).
  • Security Information Management Vs. Security Event Management.
  • SIEM Process – Four simple steps.
  • How to select a right SIEM tools for your business. 
  • Problem solved by SIEM Solution.
  • Exploiting MDR, EDR and XDR Technologies.
  • Egress Monitoring defined. 
  • Unit 2 Assessment.
Unit 3 – Exploring Unified Thread Management
  • Threats and security challenges faced today.
  • Understand threat management and knowing security threats and their channels.
  • Attack Progression Model used by Cybercriminals.
  • Step-by-step approach from Incident Detection to Root Cause Report.
  • Three categories of Risks.
  • Threat Modeling as a part of your threat management strategy.
  • Understand Unified Threat Management.
  • UTM – A series of solutions all under one roof.
  • How UTM works.
  • UTM vs. NGFW – A smart comparison.
  • What exactly you should look for when selecting UTM and NGFW.
  • How to avoid the catch – Unified Threat Management.
  • UTM – Advantages and Disadvantages.
  • Best practices for a modern threat management strategy.
  • UTM Managed Cloud Services – Key Features.
  • Unit 3 Assessment.
Unit 4 - Advanced Network Threat Prevention
  • Understand Zero-day Attack and critical issue with Zero-day vulnerability.
  • Suggestions for Mitigating the effects of a Zero-day attack. 
  • Describe Advanced Network Threat Prevention.
  • Problems addressed by Advanced Network Threat Prevention.
  • Describe Digital Signatures and their distinct goals.
  • Signatureless Malware Deduction technology.
  • Signatureless Malware Deduction technology.
  • Understand Attack Vector, Attack Surface and Malicious Actors.
  • Common Breach Vectors.
  • How Does ANTP Work?
  • Operate and maintain detective and preventative measures.
  • Understand whitelisting, blacklisting, sandboxing, honeypots, and honeynets.
  • Unit 4 Assessment.

 
 
 
 
 



 
 
 
 
 
 
 
 
  

List of IBM AIX Operating System 
Standard Courses

AIX 7 Basics

Power Systems for AIX II - AIX Systems Administration

Power Systems for AIX III - Advanced Administration and Problem Determination

Introduction to AIX Korn Shell Scripting - AIX 7,1, AIX 6.1, AIX 5.3 and Linux

AIX 7 Jumpstart for UNIX Professionals

Security for Power Systems AIX

IBM POWER Virtualization Technologies

AIX Disk Storage Management and Recovery Procedures

AIX Performance Monitoring and Management

Introduction to IT Infrastructure Technologies

Understanding the Role of Storage Technologies and Big Data

Linux Basics for Users

 

List of IBM AIX Operating System 
Short-Term Courses

AIX System Configuration Devices & AIX System Storage Overview

AIX Disk Storage Management & Recovery Procedures

AIX Performance Monitoring & Management

Understanding & Managing AIX ODM (Object Data Manager)

Security for Power Systems AIX

AIX Software Installation Maintenance & Backup & Restotore

Working with Logical Volume Manager & File System Administration

AIX Error Monitoring & System Dump Facility & AIX Scheduling

AIX Security & User Administration