Course Outline

  • Module 01: Network Attacks and Defense Strategies
  • Module 02: Administrative Network Security
  • Module 03: Technical Network Security
  • Module 04: Network Perimeter Security
  • Module 05: Endpoint Security-Windows Systems
  • Module 06: Endpoint Security-Linux Systems
  • Module 07: Endpoint Security- Mobile Devices
  • Module 08: Endpoint Security-IoT Devices
  • Module 09: Administrative Application Security
  • Module 10: Data Security
  • Module 11: Enterprise Virtual Network Security
  • Module 12: Enterprise Cloud Network Security
  • Module 13: Enterprise Wireless Network Security
  • Module 14: Network Traffic Monitoring and Analysis
  • Module 15: Network Logs Monitoring and Analysis
  • Module 16: Incident Response and Forensic Investigation
  • Module 17: Business Continuity and Disaster Recovery
  • Module 18: Risk Anticipation with Risk Management
  • Module 19: Threat Assessment with Attack Surface Analysis
  • Module 20: Threat Prediction with Cyber Threat Intelligence

Requirements

 35 Hours

Testimonials (1)

Related Courses

System and Network Security with FortiGate

21 Hours

Fortigate 600E Security Administration and Operations

14 Hours

FortiGate 7.4 Administration

21 Hours

Fortinet NSE1

7 Hours

Fortinet NSE2

14 Hours

Fortinet NSE3

14 Hours

Fortinet NSE4 - FortiOS

14 Hours

Penetration Testing with Nmap

14 Hours

Cortex XDR

21 Hours

Palo Alto Networks Firewall Troubleshooting

21 Hours

Palo Alto Networks Firewall Essentials: Configuration and Management

21 Hours

Palo Alto Firewalls

21 Hours

Panorama: Managing Firewalls at Scale

21 Hours

OpenVAS

14 Hours

BeyondCorp: Implementing Zero Trust Security

14 Hours

Related Categories