Over a Decade of
Security Training Excellence!
www.fishnetsecurity.com
6130 Sprint Parkway, Suite 400 • Overland Park, KS 66211 • 1.888.732.9406
CATALOG
COURSE
T R A I N I N G S E RV I C E S
Helping Security Professionals Become Security Experts.
FishNet Security Training Services has been delivering intense,
focused training to the market since 1998. We specialize in
delivering real-world, relevant, expert instruction to our clients.
We have seen the security landscape change and take pride
in our ability to constantly adapt our training offerings and
instructional techniques to match real world demands.
Our trainers deliver flexible, customizable training courses
that fulfill you and your organization’s security training needs.
FishNet Security trainers don’t teach straight from the book;
they have the ability to adjust training delivery in real time to
fit your organization’s security paradigm.
FISHNET SECURITY TRAINING
FishNet Security
Training Services
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Suite 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
CLASSROOM TRAINING
World-Class Security Training
Course Catalog
The education and training courses provided by FishNet Security are unmatched
in the industry. The FishNet Security training team uses effective and cutting-edge
methods to ensure a true transfer of knowledge through lecture, hands-on labs,
and in-depth demonstrations. FishNet Security offers the highest value for your
training dollar.
www.fishnetsecurity.com
3
Students walk away with tools and techniques that can be applied immediately and
provide results. They gain a detailed understanding of the intricacies of security
strategy, design, implementation, operation, and governance. Classroom Training
courses are held in our Authorized Training Centers distributed across the country.
eLEARNING
A Library of Security Based Online Courses
eLearning Courses are security-focused flash courses that contain tracking
elements. Our high-impact content can include animation, graphs, charts,
knowledge checks, interactivity, quizzes, and in-depth exams. Each eLearning
program is split into segments from 10 to 30 minutes long. A program can include
many different courses. All of our content can be configured to function within
your environment or hosted on the FishNet-provided Learning Management
System.
Custom Content
The eLearning team has experience creating high impact custom courses that
range from five minutes to five days of content. We have access to a diverse
pool of FishNet Security Subject Matter Experts and consultants and can direct
them to create content specific to your security policies and standards.
REMOTE LIVE TRAINING
On-Demand Instructor Led Training
FishNet Security’s Remote Live Training features the same instructors who teach
our traditional Classroom Training courses.
Students who take a Remote Live Training course will interact with a dedicated
live instructor through two-way AV communications and online chat.
Every question you ask will be answered, and you will be able to communicate
with other students in your course. Group discussion, hands-on lab experience,
and tailored instruction take place during Remote Live Training.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Suite 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
ONSITE TRAINING
Training at Your Location
Course Catalog
FishNet Security can bring our expert trainers to your location for Onsite
Training. All of our traditional Classroom Training courses are available in an
Onsite Training format. That means you receive all of the benefits of FishNet
Security Training classes but at your organization’s campus.
www.fishnetsecurity.com
4
When you schedule an Onsite Training class, you receive instruction tailored
specifically to your work environment. Instructors will help you solve the
unique problems that are hindering your organization. All course lab equipment
is available and can be configured to teach on equipment mapped to your
organization’s unique topology.
ADDITIONAL COURSE INFO
General Class Times
Classroom Training
9 a.m. to 5 p.m.
Local time unless otherwise specified.
Remote Live Classes
9 a.m. to 5 p.m. Central Time.
Onsite Training
Times are flexible to meet your needs;
generally, we recommend 9 a.m. to 5 p.m.
eLearning Classes
Attended at the students convenience.
Class times are dependent on the course requirements.
Student provided laptop required.
Additional course specific supplies provided.
Questions?
Please contact your Inside Sales Representative or Account Executive for payment.
Ways to pay: Purchase Order, Wire Transfer,
or Credit Card: American Express, Visa,
MasterCard.
Student must be quoted before registering for class.
Student must register for the class at:
www.fishnetsecurity.com before attending
the class.
If unable to attend student MUST cancel
registration three weeks in advance to avoid
variable cancelation fee.
Training Classes must be paid for prior to the
first day of class.
Payment is NOT required to register
for your course.
We encourage early registration to avoid course
cancellation (a minimum of three weeks in advance).
Classroom Training courses subject to reschedule
or cancellation; do not book non-refundable travel
without first verifying that your course will run.
Last day to register for courses is the Tuesday prior
to the Training Class week.
Please call 1.888.732.9406
if...
• You do not see your desired course listed here.
• Course dates/location are not effective for you.
• You have more than four students to train.
• You are interested in an onsite quote.
• You would like to register for a course, but it is listed
as full.
TO REGISTER
Call: 1.888.732.9406
Fax: 816.421.6677
Online: www.fishnetsecurity.com
http://fishnetsecurity.com/Blogs
Training Services on YouTube
Online Store
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Suite 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
OTHER INFORMATION
Who We Are................................................ 1
Remote Live Training.................................. 4
eLearning.................................................... 4
Classroom Training..................................... 5
OnSite Training........................................... 5
General Course Information........................ 5
Questions.................................................... 5
Training Locations....................................... 86
Disclaimer................................................... 87
Course Catalog
COURSES
www.fishnetsecurity.com
5
7Safe
Certified Security Testing Associate (CSTA) ........................................................................................... 8
Ethical Hacking: ..................................................................................................................................... 8
Certified Security Testing Professional (CSTP)........................................................................................ 9
Ethical Hacking II ................................................................................................................................... 9
Certified Application Security Tester (CAST) ........................................................................................... 10
Application Security Testing Training....................................................................................................... 10
Certified Wireless Security Analyst (CWSA) ........................................................................................... 11
Wireless Security.................................................................................................................................... 11
Certified ISO 27001 Implementation Practitioner (CIIP) .......................................................................... 12
Implementing ISO 27001......................................................................................................................... 12
Payment Card Industry Data Security Standards (PCI DSS) Implementation .......................................... 13
ISO 27001 Lead Auditor Training Course ............................................................................................... 14
Certified Forensic Investigation Practitioner (CFIP) Forensic Investigation Training Course ................... 15
Certified Malware Investigator (CMI) Malware Investigation .................................................................... 16
Certified Security Incident Specialist (CSIS) Computer Security Incident Investigation ........................... 17
Certified Mac Forensics Specialist (CMFS) Applied Mac Forensics......................................................... 18
BlueCoat
Blue Coat Certified Proxy Administrator (BCCPA) ................................................................................... 19
Blue Coat Certified Proxy Professional (BCCPP) .................................................................................... 20
CheckPoint
VSX R67 ................................................................................................................................................ 21
Multi-Domain Security manaagement with VSX ...................................................................................... 22
Multi-Domain Security manaagement with Provider-1 ............................................................................. 23
Security Administrator (CCSA) R75 ........................................................................................................ 24
Security Expert (CCSE) R75 .................................................................................................................. 25
Security Bundle (CCSA & CCSE) R75 .................................................................................................... 26
Comp TIA
A+ .......................................................................................................................................................... 27
Network+ ................................................................................................................................................ 28
Security+ ................................................................................................................................................ 29
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Suite 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
CWNP
Wireless LAN Administration (CWNA)..................................................................................................... 30
Wireless LAN Security (CWSP)............................................................................................................... 31
EC Council
Ethical Hacking and Countermeasures.................................................................................................... 32
Computer Hacking Forensic Investigator................................................................................................. 33
Course Catalog
F5
6
BIG-IP LTM v11....................................................................................................................................... 34
Changes in BIG-IP LTM v11.................................................................................................................... 35
Troubleshooting BIG-IP LTM v10............................................................................................................. 36
BIG-IP GTM v11 ..................................................................................................................................... 37
Configuring BIG-IP with iRules v10 ......................................................................................................... 38
BIG-IP Application Security Manager v11................................................................................................ 39
BIG-IP Edge Gateway - Access Policy Manager v11 ............................................................................... 40
BIG-IP Edge Gateway – WAN Optimization Module v10 ......................................................................... 41
F5 BIG-IP Edge Gateway – WebAccelerator v10 .................................................................................... 42
FireMon
FireMon Administrator ............................................................................................................................ 43
www.fishnetsecurity.com
FishNet Security Training Services
Certified Information Systems Security Professional (CISSP) ................................................................. 44
DOD Information Assurance Certification and Accreditation Process (DIACAP) Fundamentals................ 45
DOD Information Assurance Certification and Accreditation Process (DIACAP) In Depth ....................... 46
Federal Certification & Accreditation (C&A) Fundamentals .................................................................... 47
Federal Certification & Accreditation (C&A) In Depth ............................................................................. 48
Linux Security ........................................................................................................................................ 49
PCI Security Awareness Package for End-Users..................................................................................... 50
Security Awareness for End-Users ........................................................................................................ 51
Web Application Security Awareness for End-Users ............................................................................... 52
eLearning Security Awareness: Video Training ...................................................................................... 53
eLearning Security Awareness: Criminal Crab ........................................................................................ 54
eLearning Security Awareness: Executive Review ................................................................................. 55
eLearning Developer Training: OWASP Top 10 ..................................................................................... 56
eLearning Developer Training: Application Security ............................................................................... 57
eLearning Developer Training: Secure Coding ...................................................................................... 58
eLearning Developer Training: Linux Security ........................................................................................ 59
eLearning PCI Training: Introduction to PCI ........................................................................................... 60
eLearning PCI Training: PCI-DSS .......................................................................................................... 61
eLearning PCI Training: PCI Scoping .................................................................................................... 62
eLearning HIPAA Training: Introduction to HIPAA .................................................................................. 63
eLearning Fundamentals of Corporate Communication ......................................................................... 64
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Suite 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Course Catalog
Juniper
www.fishnetsecurity.com
7
Introduction to JUNOS Operating System (IJOS) ................................................................................... 65
JUNOS Routing Essentials (JRE) ........................................................................................................... 66
JUNOS Security (JSEC) ......................................................................................................................... 67
Configuring Juniper Networks Firewall / IP Sec VPN Products (CJFV) ............................................... 68
Network and Security Manager Fundamentals (NSMF) .................................................................... 69
Advanced Juniper Networks IPSec VPN Implementations (AJVI) ........................................................... 70
Integrating Juniper Networks Firewalls and VPN’s into High-Performance Networks (IFVH) ................... 71
Attack Prevention with Juniper Networks Firewalls (APJF) ..................................................................... 72
Configuring Juniper Networks Secure Access (CJSA) ............................................................................ 73
Advanced Juniper Networks Secure Access (AJSA) .............................................................................. 74
Implementing Intrusion Detection & Prevention Products (IIDP).............................................................. 75
Configuring Unified Access Control (CUAC)............................................................................................ 76
McAfee
Sidewinder: Firewall Enterprise System Administration .......................................................................... 77
Palo Alto
Essentials 1: Firewall Installation, Configuration and Management.......................................................... 78
Essentials 2: Extended Firewall Management......................................................................................... 79
Essentials Bundle: Firewall Installation, Configuration and Management + Extended Firewall Management
............................................................................................................................................................... 80
Q1 Labs
Introduction to QRadar............................................................................................................................ 81
Riverbed
Steelhead Appliance Deployment & Management .................................................................................. 82
Websense
Web Security Gateway Anywhere (WSGA) ............................................................................................ 83
Email Security Gateway Anywhere (ESGA) ........................................................................................... 84
Data Security Suite (DSS) ..................................................................................................................... 85
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Suite 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
7safe
4 Day Course
8 Hour Sessions
accredited training partner
7Safe
Certified Security Testing Associate (CSTA)
Ethical Hacking:
Course Catalog
Target Audience:
www.fishnetsecurity.com
8
The course is ideally suited to anyone with responsibility for, or with an interest in, the security
of IT systems, such as: system administrators, auditors, IT security officers, information
security professionals and budding penetration testers.
Prerequisites:
Persons attending this course should have a working knowledge of networking concepts,
Windows Server and/or UNIX, and experience with TCP/IP and the Internet.
Course Overview:
In this course, practical exercises reinforce theory with each delegate having access to a
Windows 2008 domain (server and workstation) along with a Linux server. Although the
course demonstrates current hacking techniques, this is always done with defense in mind and
countermeasures are discussed throughout. The CSTA exam (theory based) is included at the
end of the course.
Course Outline:
• Introduction & Networking Refresher
◦◦
◦◦
◦◦
◦◦
Motivations behind hacking
The hacking scene
Methodology
Sniffing traffic
◦◦ Windows network authentication
◦◦ Access tokens
◦◦ Pass the hash
• Attacking Linux
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
• Information Discovery
◦◦ Useful information
◦◦ Sources - websites, metadata, search
engines, DNS, social engineering
• Target Scanning
◦◦ Host discovery
◦◦ Port scanning techniques
◦◦ Banner grabbing
• Vulnerability Assessment
◦◦
◦◦
◦◦
◦◦
◦◦
Causes of vulnerabilities
The classic buffer overflow
Vulnerability tracking
Scanning
Client-side vulnerabilities
• Retaining Access
◦◦
◦◦
◦◦
◦◦
◦◦
• Attacking Windows
◦◦ Windows enumeration
◦◦ Metasploit
◦◦ Client-side exploits
• Privilege Escalation
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
◦◦
Local information gathering
Measploit’s Meterperter
Keyloggers
Password storage
Password extraction
Password cracking techniques
Cached domain credentials
Exploitation
Web shells
Pivoting the attack
Online password cracking
ARP Poisoning Man in the Middle
Privilege escalation linux
Standard streams
Privilege ecalation by exploit
Commercial penetration testing tools
Password storage
Password cracking
Permission errors
Sudo
SUID
Flawed shell scripts
TO REGISTER
Backdoors
Trojan Horses
Delivery mechanisms
Botnets
Bypassing client-side security
Call:
1.888.732.9406
Fax:
816.421.6677
• Covering Tracks
◦◦
◦◦
◦◦
◦◦
◦◦
Hiding backdoors
Simple obfuscation
Rootkits
Anti-forensics
Log manipulation
• Connection laundering
• Conclusions
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Online:
fishnetsecurity.com
www.
Training Modes:
Remote Live Training • Classroom Training • Onsite Training
7safe
2 Day Course
8 Hour Sessions
accredited training partner
7Safe
Certified Security Testing Professional (CSTP)
Ethical Hacking II
Course Catalog
Target Audience:
The course is ideal for system/network administrators, crime prevention / protection officers,
auditors, security officers, information security professionals and penetration testers.
Prerequisites:
Ethical Hacking: Certified Security Testing Associate (CSTA), and a basic understanding of
HTTP & HTML.
Course Overview:
www.fishnetsecurity.com
9
CSTP introduces delegates to the exploitation and security auditing of web applications. It
also reinforces and develops techniques from CSTA. Web application vulnerabilities can pose
serious problems to an organization’s security. Many do not realize how much control an
attacker can gain via a simple flaw in the security of a public-facing web application.
Course Outline:
• Infrastructure Penetration Testing
◦◦ Use of the Nikto web server scanner
& Nessus
◦◦ Remote registry hacking & silent
RAT installation
◦◦ Understand the Metasploit
Framework, including the powerful
Meterpreter payload
• Hacking Web Applications
◦◦ Find & assess weaknesses in PHP &
ASP.NET web applications
◦◦ Learn how you can use SQL injection
to bypass authentication & reveal
confidential information
◦◦ Gain SYSTEM level access to a web
server hosting a poorly secured web
application
◦◦ Learn what web application
vulnerability scanners can and can’t
do to map out weaknesses in web
◦◦ Applications Practical injection
techniques used to glean, manipulate
& corrupt data
◦◦ Test and exploit web applications
using HTTP request & response
modification
◦◦ Launch attacks using an HTTP proxy
◦◦ Further attacks using extended stored
procedures
• Client-Side Attacks
◦◦ Discover the potential severity
of the often underestimated XSS
vulnerability
◦◦ Understand cross-site request
forgeries
◦◦ Common browser & e-mail client
hacking techniques used to target
Internet users
◦◦ Attack a Windows XP Workstation
◦◦ Enhance attacks through e-mail
spoofing
◦◦ Use XSS with session cookie theft to
compromise a user’s online identity
and steal confidential information
◦◦ Launch a web application dictionary
attack
◦◦ Use Metasploit’s autopwn to
automatically attack a user’s browser
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Materials Covered
• Review of professional penetration
testing tools
• Further exercises against Windows and
UNIX targets
• The Metasploit framework
• Web application security, including:
◦◦ SQL Injection
◦◦ Cross-site scripting (XSS)
◦◦ Cross-site request forgeries (CSRF)
• Threats to users
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Online:
fishnetsecurity.com
www.
Training Modes:
Remote Live Training • Classroom Training • Onsite Training
7safe
3 Day Course
8 Hour Sessions
accredited training partner
7Safe
Course Catalog
Certified Application Security Tester (CAST)
Application Security Testing Training
www.fishnetsecurity.com
10
Target Audience:
This course is ideally suited to individuals that have been working in an application testing
(security assessment/administration) or developer environment for several months.
Prerequisites:
7Safe CSTA and CSTP courses, or possess equivalent knowledge and a practical understanding
of backend web application technologies.
Course Overview:
Gain in-depth knowledge on how to identify security vulnerabilities and subsequently identify
the real risk of these vulnerabilities by exploiting them. This course also helps prepare you
for the Council of Registered Ethical Security Testers (CREST) Certified Tester (Application)
qualification.
Course Outline:
• Introduction to Web
Applications
◦◦ Authentication
◦◦ Authorisation
◦◦ Cookies
◦◦ HTTP protocol
◦◦ Overview of Google
hacking
• Authentication
◦◦ Types of authentication
◦◦ Clear text HTTP protocol
◦◦ Advanced username
enumeration/brute force
issues
◦◦ Security through
obscurity
• Authorization
◦◦ Session management
issues
◦◦ Weak ACLs
◦◦ Cookie analysis
• SSL Misconfigurations
◦◦ SSL and mand-in-themiddle attacks
◦◦ TLS renegotiation, %00
byte issue
◦◦ MD5 collisions
• Security Problems with Thick
Client Applications
◦◦ Insecure design
◦◦ Echo Mirage, MiTM,
replaying traffic etc.
• Web/Application Server Issues
◦◦ ISS/Apache/OpenSSL
exploitation
◦◦ Oracle Application
•
•
•
•
•
•
•
Server exploits (bypass
exclusion list etc.)
◦◦ Hacking with Metasploit
◦◦ Insecure HTTP methods
◦◦ WebDAV issues
Cross Site Scripting
◦◦ Types of XSS
◦◦ Identifying XSS
◦◦ Exploiting XSS
◦◦ Advanced XSS
exploitation with beef
and XSS-Shell
◦◦ Secure cookie, HTTPonly
Advanced XSS
◦◦ Pitfalls in defending XSS
◦◦ Fixing XSS
Cross Site Request Forgery
◦◦ Identifying /exploiting
CSRF
◦◦ Complicated CSRF with
POST requests
◦◦ CSRF in web services
◦◦ Impact
◦◦ Fixing CSRF
Session Fixation
◦◦ Cookie fixation
◦◦ Fault log-out
funtionalities
CRLF injection
◦◦ Proxy poisoning
◦◦ XSS with CRLF injection
Clickjacking
SQL Injection
◦◦ Intro to SQL injection
•
•
•
•
•
•
•
◦◦ Impact: Authentication
bypass
◦ ◦ Impact: Extracting data
(Blind SQL injection,
UNION tricks, OOB
channels)
◦ ◦ OS code execution (MSSQL, MySQL, Oracle)
◦ ◦ SQL injection within
stored procedures,
parameterized statements
◦◦ Places whre you never
thought SQLI could occur
◦◦ Pitfalls in defending SQL
injections
◦◦ Fixing SQL injections
Malicious File Uploads
◦◦ File uploads
◦◦ ISS zero-day
◦◦ Hacking unprotected
application servers
Vulnerable Flash Applications
◦◦ Insecure cross-domain
requests
◦◦ Flash XSS
Business Logic Bypass
◦◦ Authentication bypass
◦◦ Insecure coding
◦◦ Other logical flaws
OS Code Execution
Remote/Local File Inclusion
◦◦ File inclusion
◦◦ OS Code Execution
Direct Object Reference
Capture The Flag Session
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Remote Live Training • Classroom Training • Onsite Training
7safe
2 Day Course
8 Hour Sessions
accredited training partner
7Safe
Target Audience:
11
Course Overview:
www.fishnetsecurity.com
Course Catalog
Certified Wireless Security Analyst (CWSA)
Wireless Security
Those responsible for, or with an interest in, the security of IT systems (both wired and
wireless), including but not limited to: IT managers, syetems/network administrators, IT
security professionals and forensic/network investigators.
Prerequisites:
Basic understanding of TCP/IP networking. Previous use of wireless networks and Linux is
desirable.
This wireless security training course – completely revised this year – gives delegates an
understanding of:
• Different types of 802.11i networks
• How hackers bypass wireless security
• Implementing wireless security measures
Wireless security training is vital when considering deployment of wireless LANs. As wireless
grows in popularity and more security horror stories hit the headlines, the need to secure these
networks has become ever greater. The course follows the evolution of wireless security,
teaching the underlying principles so that delegates leave not only with an understanding of
the current scene but also better prepared as the world of wireless inevitably changes.
Course Outline:
• Wireless Network Security Introduction
◦◦ Overview of wireless technologies
(e.g. Bluetooth, WiFi, WiMax)
◦◦ Wireless components and their
functionality
◦◦ 802.1 1 architecture and commonly
used terminology
• Wireless Vulnerabilities
◦◦ The dangers of using public WiFi
networks
◦◦ Practical exercises on the equipment
and tools used to gain access
◦◦ Unauthorized WiFi: rogue access
points
• Securing Wireless Networks
◦◦ How wireless networks can be
protected against attack, including
WEP, TKIP, CCMP and their relative
strengths and weaknesses
◦◦ 802.1 1i and how the standard relates
to WPA and WPA2
◦◦ 802.1X including EAP authentication
methods, key management and
RADIUS
◦◦ Practical exercise creating digital
certificates for 802.1 1i compliant
network
• Testing the Level of Security
◦◦ “War driving” to audit WiFi networks
◦◦ Finding “hidden” networks
◦◦ Circumventing MAC Filtering
◦◦ Breaking WEP encryption
◦◦ Breaking WPA encryption
◦◦ Security considerations for Bluetooth,
WiMax and RFID
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
TO REGISTER
© 2012 FishNet Security. All rights reserved.
Training Modes:
Remote Live Training • Classroom Training • Onsite Training
7safe
3 Day Course
8 Hour Sessions
accredited training partner
7Safe
Course Catalog
Certified ISO 27001 Implementation Practitioner (CIIP)
Implementing ISO 27001
www.fishnetsecurity.com
12
Target Audience:
The course is ideal for IT, financial, HR management, computer auditors, IT security officers,
information security professionals, those with an interest/responsibility for information
security.
Prerequisites:
None.
Course Overview:
This course helps to give an in-depth understanding of information security and how it applies
to you and your organization by explaining the mysteries of areas such as information asset
inventory and risk assessment.
Course Outline:
• Course Highlights
◦◦ Why do you need certification to ISO
27001?
◦◦ What the Information Security
Management System (ISMS) is and
what it is trying to achieve
• Confidentiality, Integrity, Availability and
Audit
◦◦ Overview of the stages of the ISMS
◦◦ Defining an Information Security
Policy
◦◦ Defining the scope of the ISMS
• Identifying Information Assets
◦◦ What are information assets?
◦◦ Creating an asset classification
system
• Undertaking a Risk Assessment
◦◦ Identifying asset values, threats and
vulnerabilities
◦◦ Creating a usable and simple risk
methodology
◦◦ Using risk tools
◦◦ Practical exercise - undertaking a risk
assessment
◦◦ Results and conclusions resulting
from an assessment
• Managing Risk
◦◦ Risk measurement
◦◦ Risk reduction and acceptance
techniques
◦◦ Practical exercise - determining
control objectives
◦◦ Selecting control objectives and
controls
◦◦ Security in depth
◦◦ ISO 27001 control objectives and
controls
◦◦ The application of countermeasures
◦◦ Practical exercise - Creating a
workable counter measure
◦◦ Additional controls not in ISO 27001
◦◦ Preparing a Statement for
Applicability
◦◦ The need to review and audit the
ISMS
• Auditing
◦◦ What does auditing achieve?
◦◦ How should auditing be conducted?
◦◦ Different types of audit
◦◦ The phase 1 and 2 ISO 27001 audits
◦◦ Certification - What is next?
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Remote Live Training • Classroom Training • Onsite Training
1 Day Course
8 Hour Sessions
7safe
accredited training partner
7Safe
Course Catalog
Payment Card Industry Data Security Standards (PCI DSS)
Implementation
www.fishnetsecurity.com
13
Target Audience:
The course is intended for anyone accepting credit card payments or processing, storing or
transmitting credit card data, merchants, third party service providers, acquirers, finance,
internal auditors, IT, sales department staff.
Prerequisites:
None.
Course Overview:
In this introductory training course, attendees will learn how the Payment Card Industry Data
Security Standard (PCI DSS) is implemented. Delegates will leave the course with a clear
and knowledgeable understanding of PCI DSS and will be able to use this knowledge when
assisting PCI DSS assessments..
Course Outline:
• PCI Security Council objectives and documentation
• Specific terminology and its application to existing situations
• How the Standard applies to everyone involved with cardholder information
• How the implementation of the Standard is validated, dependent on levels of activity
• Cardholder data that can/cannot be held
• The relevance of different system components
• Detailed requirements of the Standard
• How compliance is assessed and whether compensating controls are acceptable
• Compilation of the Report on Compliance (ROC)
• Special considerations for hosting
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Remote Live Training • Classroom Training • Onsite Training
5 Day Course
8 Hour Sessions
7safe
accredited training partner
7Safe
ISO 27001 Lead Auditor Training Course
Course Catalog
Target Audience:
The course is intended for those who wish to undertake and eventually lead audits of
Information Security Management Systems (ISMS). It is also useful for those interested in
implementation of ISO 27001.
Prerequisites:
None.
Course Overview:
www.fishnetsecurity.com
14
This training course for becoming a ISO 27001 Lead Auditor finishes with an examination for
the ISO 27001 Lead Auditor qualification.
Over five days, this intensive course prepares delegates for the qualification process for ISO
27001 and trains them on how to conduct audits for Certification Bodies. It also empowers
them to give practical help and information to those who are working towards compliance and
certification.
This course is the first to be accredited by the International Register of Certified Auditors
(IRCA) in association with ISO 27001 auditors Bureau Veritas.
Course Outline:
• Aims and Objectives
◦◦ To enable attendees to undertake external audits and lead audits of Information
Security Management Systems
◦◦ To explain to the attendees the purpose and planning procedure of making systems
secure
◦◦ To ensure attendees understand the importance of organizing and reporting their audit
findings
• Highlights
◦◦ Appreciate the importance of controlling Information Security in all types of business
◦◦ State the requirements and scope ISO 27100
◦◦ Identify the documented management systems required to control Information Security
◦◦ Evaluate risk assessments for Information Security
◦◦ Effectively plan and undertake an audit
◦◦ Produce reports of their audits identifying non conformances against standard
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Remote Live Training • Classroom Training • Onsite Training
7safe
3 Day Course
8 Hour Sessions
accredited training partner
7Safe
Course Catalog
Certified Forensic Investigation Practitioner (CFIP) Forensic
Investigation Training Course
www.fishnetsecurity.com
15
Target Audience:
The course is ideal for forensic and network investigators, IT security officers, law enforcement
officials and crime prevention officers.
Prerequisites:
Experience with Microsoft Windows. General appreciation of forensic principles, practices
and software desirable.
Course Overview:
This course guides students through the process of conducting a forensic investigation and will
learn the principles surrounding the collection of evidence, together with the forensic tools
associated with forensic analysis..
Course Outline:
• Electronic Data
◦◦ Learn how data is stored to electronic devices
◦◦ Analyze the functionality of a computer file system
• Hardware and Software
◦◦ Addressing hardware employed during a forensic investigation
◦◦ Familiarization with forensic software
• Investigation Windows Artefacts
◦◦ Function, structure and operation of the Windows registry
◦◦ Internet history
◦◦ Encryption
◦◦ Recycle bins
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Remote Live Training • Classroom Training • Onsite Training
3 Day Course
8 Hour Sessions
7safe
accredited training partner
7Safe
Certified Malware Investigator (CMI) Malware Investigation
Target Audience:
Prerequisites:
16
Course Overview:
www.fishnetsecurity.com
Course Catalog
The course is ideal forensic and network investigators, information security professionals, IT
security officers, law enforcement officials, computer auditors, crime prevention officers.
CFIP recommended but not essential. Principles and general guidelines surrounding forensic
investigation, preliminary case considerations to evaluate when beginning a forensic
investigation, and sound experience with Microsoft Windows. A basic understanding of TCP/
IP networking concepts is advantageous.
On this 3 day practical training course, extend your knowledge beyond conventional static
computer forensics analysis. You will be guided through the process of conducting malware
analysis, from the principles surrounding the different analysis environments and 7Safe’s
malware investigation methodology to investigating network activity stemming from malicious
software infection.
Course Outline:
• Malicious Software
◦◦ How malicious software impacts computer users
◦◦ The operation of viruses, worms, Trojan horses, backdoors and rootkits
◦◦ How to examine for signs of infection
◦◦ How Trojan payloads can be used to bypass anti-virus software, personal and corporate
firewalls
• Windows Registry
◦◦ Function, structure and operation of windows registry
◦◦ Investigation of malicous software locations in the registry and file system
• Case Scenarios
◦◦ Gain a practical understanding of modern malware beyond the often quoted traditional
principles
◦◦ Mount forensic images for analysis
◦◦ Build virtual machines for analysis
◦◦ Build a network environment to carry out network forensic analysis
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Remote Live Training • Classroom Training • Onsite Training
4 Day Course
8 Hour Sessions
7safe
accredited training partner
7Safe
Course Catalog
Certified Security Incident Specialist (CSIS)
Computer Security Incident Investigation
www.fishnetsecurity.com
17
Target Audience:
Those responsible or eager to become responsible for computer forensic investigation, including
forensic and network investigators, IT security officers, information security professionals,
law enforcement officials, crime prevention officers.
Prerequisites:
7Safe CSTA and CSTP ethical hacking courses, 7Safe CFIP and CMI forensic investigation
courses or equivalent relevant experience, sound experience with Microsoft Windows, and
basic understanding of TCP/IP network concepts.
Course Overview:
This 4 day technical, highly practical course is designed to equip information security specialists
with the knowledge and skills to deal effectively with incident response situations. It also
gives investigators valuable insight into forensic acquisition under difficult circumstances.
Delegates will be guided through a real-world style scenario featuring extensive “hands-on”
learning throughout.
Course Outline:
• Forensic Acquisition
◦◦ Deal with systems that cannot be shut down for a variety of reasons,
including encryption, business criticality and lack of physical access
◦◦ Acquire images of live Windows and Linux servers across networks utilizing
a variety of tools
◦◦ Harvest data from firewalls and routers, where traditional imaging often fails
• Vulnerability Scanning
◦◦ Communication protocols, hacking methodologies and techniques
◦◦ Advanced hacking techniques, including hacking web applications and client
side attacks
◦◦ Commonly used vulnerability scanning and penetration testing tools
• Advanced Data Analysis
◦◦ Conduct analysis of acquired data, live data, log files, database structures,
and source code
◦◦ Utilize a variety of tools to extract relevant data quickly and effectively from
complex technical sources
• Containing the Incident
◦◦ Applying newly acquired techniques to contain and risk manage the incident
◦◦ Balance the containment of an incident with the forensic recovery of the
associated data
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Remote Live Training • Classroom Training • Onsite Training
7safe
3 Day Course
8 Hour Sessions
accredited training partner
7Safe
Target Audience:
18
Course Overview:
www.fishnetsecurity.com
Course Catalog
Certified Mac Forensics Specialist (CMFS)
Applied Mac Forensics
Forensic investigators who have gained experience dealing largely with Windows based
systems and are now finding themselves in the situation where they increasingly need to
understand the data structures and evidence potential in Mac OS X environments.
Prerequisites:
Principles and general guidelines surrounding forensic investigation. Preliminary case
considerations to evaluate when beginning a forensic investigation.
In this intense course, detailed presentations will alternate with hands-on practical exercises,
covering many relevant aspects of the Mac OS X operating systems. These are some of the
key topics we will cover :
Key differences between the original Mac OS operating systems and Mac OS X. As Mac OS
became a Unixvariant, it introduced a whole new way of thinking about file ownership and
permissions.
It still kept the original Mac way of thinking in terms of storage of Metadata: Lots of it! We
will have a look at what information Mac OS X stores about files and at HFS+, the new file
system OS X needed to actually facilitate all that. We will also ask and answer the one file
system question that is more Mac than any other: What, exactly, is a resource fork?
Mac OS X adopted the GUID Partition Table scheme for its partition layout on the hard drive.
Unlike Vista, which also supports GPT but does not generally use it, OS X will prefer this
partitioning scheme. We will delve into par tition setup using GPT – you will be interested in
case your forensic tool of choice does not like GPT and does not successfully search for HFS+
partitions, either.
Since Mac OS X Leopard (v10.5, October 2007), the operating system comes with a new
feature forensic investigators will be interested in: Time Machine. As the operating system
notoriously suggests to the user to use Time Machine to automatically create backups at fixed
intervals, many Mac users will have backups created that might contain data of relevance even
if the current system does not. As Apple puts it: Set it, then forget it. The user just might have,
but we should not!
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Materials Covered
• Review of professional penetration
testing tools
• Further exercises against Windows and
UNIX targets
• The Metasploit framework
• Web application security, including:
◦◦ SQL Injection
◦◦ Cross-site scripting (XSS)
◦◦ Cross-site request forgeries (CSRF)
• Threats to users
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
2 Day Course
8 Hour Sessions
Blue Coat
Blue Coat Certified Proxy Administrator (BCCPA)
Course Catalog
Target Audience:
www.fishnetsecurity.com
19
IT network or security professionals who wish to master the fundamentals of Blue Coat
products with a focus on network security and who have not taken any previous Blue Coat
training courses.
Prerequisites:
Students should be familiar with networking essentials, such as LAN, Internet, security, and IP
protocols. Basic knowledge of authentication methods is also a plus.
Course Overview:
The Blue Coat Certified ProxySG Administrator (BCCPA) course is intended for IT professionals
who wish to master the fundamentals of the Blue Coat ProxySG. After completing this course,
you will understand:
• Key concepts of network security and wide-area network (WAN) optimization
• The major functions of the ProxySG, how they work, and how to administer them
• How the ProxySG interfaces with other Blue Coat products
• How to get service and support from Blue Coat
Upon completing this course and passing an online exam
(included in the cost of the course), students will become CERT Blue Coat Certified Proxy Administrators.
Course Outline:
• Blue Coat Family of Products
• Understanding Proxy Servers
• ProxySG Deployment
• ProxySG Licensing
• ProxySG Initial Setup
• ProxySG Management Console
• Services
• Hypertext Transfer Protocol
• Policy Management
• WebPulse
• Authentication Introduction
• Authentication using LDAP
• Creating Notifications
• Creating Exceptions
• Access Logging
• WAN Optimization Features
• Service and Support
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
3 Day Course
8 Hour Sessions
Blue Coat
Blue Coat Certified Proxy Professional (BCCPP)
Course Catalog
Target Audience:
www.fishnetsecurity.com
20
IT network or security professionals who have practical experience with the ProxySG in the
field and wish to master the advanced network security capabilities of Blue Coat products.
Prerequisites:
Blue Coat Certified ProxySG Administrator (BCCPA) certification, or waiver exam, plus
practical experience with the ProxySG in the field. Additionally, students should possess
advanced knowledge of networking, security, and authentication.
Course Overview:
The Blue Coat Certified ProxySG Professional (BCCPP) Course is intended for IT professionals
who wish to master the advance features of the Blue Coat ProxySG. After completing this
course, you will understand:
• The architecture of the ProxySG
• How to use Content Policy Language and trace policy execution
• Authentication realms and how to configure them on the ProxySG
• How to use the ProxySG for forwarding and failover
• Streaming media and bandwidth management
• How the ProxySG works with the ProxyAV to perform anti-virus scanning
• How Blue Coat Director can be used to manage multiple ProxySG appliances
Upon completing this course and passing an online exam
(included in the cost of the course), students will become CERT Blue Coat Certified Proxy Professionals.
Course Outline:
The Blue Coat Certified ProxySG Professional (BCCPP) Course includes more complex and
technical concepts and extensive hands-on practice. It covers:
• System Architecture
• Caching Architecture
• Services – Advanced Topics
• Content Policy Language (CPL)
• Regular Expressions
• Managing downloads and apparent data
types
• HTTP Details
• Using Authentication in Transparent
Proxy Mode
• Understanding and Using Kerberos
Authentication
• Advanced Authentication
• Guest Authentication
• SSL Proxy
• Policy Tracing
• Forwarding
• Reverse Proxy Implementation
• Two-Way URL Rewrite
• Blue Coat Director
• Failover
• Health Checks
• Web Cache Communication Protocol
• VLAN Support
• Managing Streaming Media
• Proxy Client
• Proxy Client Filtering
• ICAP Concepts
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training
2 Day Course
8 Hour Sessions
Check Point
VSX R67
Course Catalog
Target Audience:
www.fishnetsecurity.com
21
Students who are systems administrators, security managers, or network engineers implementing
VSX in an enterprise environment.
Prerequisites:
• Advanced networking knowledge
• Windows Server and/or UNIX skills
• Internet and TCP/IP experience
• CCSE and CCMSE or equivalent experience
Course Overview:
This 2-day course covers everything you need to design, install, configure and manage a
virtualized security gateway based on Check Point VSX.
Course Outline:
• VSX R67 Architecture and Deployment
• VSX R67 Management
• VSX Gateway Installation and Configuration
• VSX R67 and Layer 2 Communications
• VSX R67 and VLAN Tagging
• Deploying Virtual Systems in a Bridged Configuration
• VSX Gateway Clustering
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
2 Day Course
8 Hour Sessions
Check Point
Multi-Domain Security manaagement with VSX
Course Catalog
Target Audience:
www.fishnetsecurity.com
22
Technical persons who support, install, deploy or administer Check Point Software Blades
should attend this course. This could include system administrators, system engineers, security
managers and network engineers.
Prerequisites:
Persons attending this course should have advanced knowledge of networking, Windows
Server and/or UNIX skills, Internet and TCP/IP experience CCSE and CCMSE or equivalent
experience.
Course Overview:
This course covers everything you need to design, install, configure and manage a virtualized
security gateway based on Check Point VSX..
Learn How To:
• Design and install a VSX network
• Install and configure Provider-1 to manage your VSX network
• Consolidate hundreds of security gateways onto a single hardware platform
• Centralize the security management of your virtual and physical environment
How You Will Benefit:
• Configure security policies for virtual systems
• Easily add and extend your virtual system
• Plan network configurations for optimal load balancing
• Use VSX R67 to separate network traffic
• Plan a virtual network for a large data center
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
2 Day Course
8 Hour Sessions
Check Point
Multi-Domain Security manaagement with Provider-1
Course Catalog
Target Audience:
www.fishnetsecurity.com
23
Technical persons who support, install, deploy or administer Check Point Software Blades
should attend this course. This could include system administrators, system engineers, security
managers and network engineers.
Prerequisites:
CCSE R71 or equivalent knowledge and experience.
Course Overview:
This advanced course teaches how to implement and configure Check Point Multi-Domain
Security Management (MDSM) with Provider-1 for enterprise environments. Add VSX
training and certification to earn Check Point Certified Managed Security Expert.
Learn How To:
• Install, configure and troubleshoot Multi-Domain Security Managment
• Apply advanced logging and MDS features
• Manage multiple sites with a single interface
How You Will Benefit:
• Learn to consolidate multiple firewalls onto a single management platform
• Plan and implement a large-scale security deployment
• Use advanced migration tools to quickly migrate existing configurations
• Implement Global Policies, IPS and VPNs
• Activate advanced troubleshooting tools to resolve system level issues
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
3 Day Course
8 Hour Sessions
Check Point
Security Administrator (CCSA) R75
Course Catalog
Target Audience:
Technical persons who support, install, deploy or administer Check Point Software Blades
should attend this course. This could include system administrators, system engineers, security
managers and network engineers.
Prerequisites:
Persons attending this course should have basic knowledge of networking, Windows Server
and/or UNIX skills, Internet and TCP/IP experience.
Course Overview:
www.fishnetsecurity.com
24
Check Point Security Administrator provides an understanding of the basic concepts and
skills necessary to configure Check Point Security Gateway and Management Software
Blades. During this course you will configure a Security Policy and learn about managing and
monitoring a secure network.
Learn How To:
• Secure communications across the internet
• Defend against network threats
• Configure security policies
• Protect email and messaging content
• Manage user access to corporate LANs
How You Will Benefit:
• Perform seamless product upgrades
• Back-up and restore networks
• Monitor suspicious network activities and analyze attacks
• Troubleshoot network connections
• Implement Identity Awareness for more granular access levels
• Configure permanent tunnels for remote access to corporate resources
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
3 Day Course
8 Hour Sessions
Check Point
Security Expert (CCSE) R75
Course Catalog
Target Audience:
Technical persons who support, install, deploy or administer Check Point Software Blades
should attend this course. This could include system administrators, system engineers, security
managers and network engineers.
Prerequisites:
Technical persons who support, install, deploy or administer Check Point Software Blades
should attend this course. This could include system administrators, system engineers, security
managers, network engineers.
Course Overview:
www.fishnetsecurity.com
25
Check Point Security Expert is an advanced course for Check Point’s Security Gateway and
Management Systems. This 3-day course provides hands-on training to achieve advanced skills
necessary to manage and troubleshoot R75 Check Point Software Blades including advanced
firewall, advanced user management and clustering, advanced IPsec and VPN and remote
access. During this course, students will perform debugs on firewall processes and optimize
VPN performance.
Course Outline:
• Perform debugs on firewall processes
using your knowledge of Security Gateway
infrastructures including chain modules,
packet flow and kernel tables
• Perform a backup of a Security Gateway and
Management Server using the differences
between backups, snapshots and upgradeexports
• Upgrade and troubleshoot a Management
Server using a database migration
• Upgrade and troubleshoot a clustered
Security Gateway deployment
• Configure SmartDirectory to incorporate
user information for authentication services
on the network
• Manage internal and external user access to
resources for Remote Access of across a VPN
• Troubleshoot user access issues found when
implementing Identity Awareness
• Build, test and troubleshoot a ClusterXL
Load Sharing deployment on an enterprise
network
• Build, test and troubleshoot a ClusterXL High
Availability deployment on an enterprise
network
• Build, test and troubleshoot a management
HA deployment on an enterprise network
• Configure, maintain and troubleshoot
SecureXL and CoreXL acceleration solutions
on the corporate network traffic to ensure
noted performance enhancement on the firewall
• Troubleshoot a site-site or certificate-based
VPN on a corporate gateway using IKEView,
VPN log files and command-line debug tools
• Optimize VPN performance and availability
by using Link Selection and Multiple Entry
Point solutions
• Manage and test corporate VPN tunnels to
allow for greater monitoring and scalability
with multiple tunnels defined in a community
including other VPN providers
• Create events or use existing event definitions
to generate reports on specific network traffic
using SmartReporting and SmartEvent
in order to provide industry compliance
information to management
• Using your knowledge of SmartEvent
architecture and module communication,
troubleshoot report generation given commandline tools and debug0file information
TO REGISTER
Call:
Lab Exercises Include:
• Upgrading to R75
• Migrating to a clustering solution
• VPNs with 3rd-party certificates
• Active Directory configuration
• Remote Access with Endpoint Security VPN
• SmartEvent and SmartReporter
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
5
Day Course
8 Hour Sessions
Check Point
Security Bundle (CCSA & CCSE) R75
Course Catalog
Target Audience:
Technical persons who support, install, deploy or administer Check Point Software Blades
should attend this course. This could include system administrators, system engineers, security
managers and network engineers.
Prerequisites:
Persons attending this course should have basic knowledge of networking, Windows Server
and/or UNIX skills, Internet and TCP/IP experience.
Course Overview:
www.fishnetsecurity.com
26
This bundle course efficiently combines the curriculums of both Check Point Security
Administrator R75 and Check Point Security Expert R75 into a five day, boot-camp style
course.
Check Point Security Administrator provides an understanding of the basic concepts and
skills necessary to configure Check Point Security Gateway and Management Software
Blades. During this course you will configure a Security Policy and learn about managing and
monitoring a secure network. In addition, you will upgrade and configure a Security Gateway
to implement a virtual private network for both internal and external, remote users.
Check Point Security Expert is an advanced course for Check Point’s Security Gateway and
Management Systems. This 3-day course provides hands-on training to achieve advanced skills
necessary to manage and troubleshoot R75 Check Point Software Blades including advanced
firewall, advanced user management and clustering, advanced IPsec and VPN and remote
access. During this course, students will perform debugs on firewall processes and optimize
VPN performance.
Learn How To:
• Secure communications across the internet
• Defend against network threats
• Configure security policies
• Protect email and messaging content
• Manage user access to corporate LANs
• Set up and administer High Availability clusters
• Troubleshoot Firewall Kernel issues
• Troubleshoot IPSEC VPN issues
• Administer Auditing and Reporting tools
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
5 Day Course
8 Hour Sessions
CompTIA
A+
Course Catalog
Target Audience:
www.fishnetsecurity.com
27
Suited for those starting an IT career in maintenance, networking, installation and
troubleshooting hardware.
Prerequisites:
None.
Course Outline:
• Lesson 1: Personal Computer Components
◦◦ Personal computer components
◦◦ System unit components
◦◦ Storage devices
◦◦ Personal computer connection methods
• Lesson 8: Installing and Configuring Operating Systems
◦◦ Install Microsoft Windows
◦◦ Upgrade Microsoft Windows
◦◦ Add devices to Microsoft Windows
◦◦ Optimize Microsoft Windows
• Lesson 2: Operating System Fundamentals
◦◦ Personal computer operating systems
◦◦ Windows user interface components
◦◦ Windows file system management
◦◦ Windows system management tools
• Lesson 9: Maintaining and Troubleshooting Microsoft
Windows
◦◦ Operating system utilities
◦◦ Back up Microsoft Windows
◦◦ Troubleshooting Microsoft Windows
◦◦ Recover Microsoft Windows
• Lesson 3: PC Technician Professional Best Practices
◦◦ Tools of the trade
◦◦ Electrical Safety
◦◦ Environmental safety and materials handling
◦◦ Perform preventative maintenance
◦◦ Diagnostics and troubleshooting
◦◦ Professionalism and communication
• Lesson 4: Installing and Configuring Peripheral
Components
◦◦ Install and configure display devices
◦◦ Install and configure input devices
◦◦ Install and configure adapter cards
◦◦ Install and configure multimedia devices
• Lesson 5: Installing and Configuring System Components
◦◦ Install and configure storage devices
◦◦ Select and install power supplies
◦◦ Select and install memory
◦◦ Select, install and configure CPUs and cooling
system units
◦◦ Install and configure system boards
• Lesson 6: Maintaining and Troubleshooting Peripheral
Components
◦◦ Troubleshoot display devices
◦◦ Maintain and troubleshoot input devices
◦◦ Troubleshoot adapter cards
◦◦ Troubleshoot multimedia devices
• Lesson 7: Troubleshooting System Components
◦◦ Troubleshoot storage devices
◦◦ Troubleshoot power supplies
◦◦ Troubleshoot memory
◦◦ Troubleshoot CPUs and cooling systems
◦◦ Troubleshoot system boards
• Lesson 10: Network Technologies
◦◦ Network concepts
◦◦ Network communications
◦◦ Network connectivity
◦◦ Internet technologies
• Lesson 11: Installing and Managing Network
Connections
◦◦ Create network connections
◦◦ Install and configure web browsers
◦◦ Maintain and troubleshoot network connections
• Lesson 12: Supporting Laptops and Portable Computing
Devices
◦◦ Laptop and portable computing device
components
◦◦ Install and configure laptops and portable
computing devices
◦◦ Maintain and troubleshoot laptops and portable
computing devices
• Lesson 13: Supporting Printers
◦◦ Printer technologies
◦◦ Printer components
◦◦ Printer processes
◦◦ Install and configure printers
◦◦ Maintain and troubleshoot printers
• Lesson 14: Personal Computer Security Concepts
◦◦ Security fundamentals
◦◦ Security protection measures
◦◦ Data and physical security
◦◦ Wireless security
◦◦ Social engineering
• Lesson 15: Supporting Personal Computer Security
◦◦ Install and configure security measures
◦◦ Maintain and troubleshoot security measures
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training
5 Day Course
8 Hour Sessions
CompTIA
Network+
Course Catalog
Target Audience:
www.fishnetsecurity.com
28
Suited for established IT professionals managing, maintaining, troubleshooting, operating and
configuring basic network infrastructure.
Prerequisites:
None.
Course Outline:
• Lesson 1: Network Theory
◦◦ Networking Terminology
◦◦ Network Building Blocks
◦◦ Standard Network Models
◦◦ Physical Network Topologies
◦◦ Logical Network Topologies
◦◦ Network Categories
• Lesson 2: Network Communications Methods
◦◦ Transmission Methods
◦◦ Media Access Methods
◦◦ Signaling Methods
• Lesson 3: Network Data Delivery
◦◦ Data Addressing and Delivery
◦◦ Delivery Techniques
• Lesson 4: Network Media and Hardware
◦◦ Bounded Network Media
◦◦ Unbounded Network Media
◦◦ Noise Control
◦◦ Network Connectivity Devices
◦◦ Wiring Distribution Components
• Lesson 5: Network Implementations
◦◦ The OSI Model
◦◦ Ethernet Networks
◦◦ Token Ring Networks
◦◦ Fiber Distributed Data Interface (FDDI)
Networks
◦◦ Wireless Technologies and Standards
• Lesson 6: Networking with TCP/IP
◦◦ Families of Protocols
◦◦ The TCP/IP Protocol
◦◦ IP Address Basics
◦◦ Custom IP Addresses
◦◦ The IP Version 6 Protocol
◦◦ The TCP/IP Protocol Suite
• Lesson 7: TCP/IP Services
◦◦ IP Address Assignment Methods
◦◦ Host Name Resolution
◦◦ TCP/IP Utilities
◦◦ TCP/IP Upper-Layer Services
◦◦ TCP/IP Interoperability Services
• Lesson 8: Local Area Network Infrastructure
◦◦ Bridges and Switches
◦◦ IP Routing
◦◦ Static IP Routing
◦◦ Dynamic IP Routing
◦◦ Control Data Movement with Filters and VLANs
• Lesson 9: WAN Infrastructure
◦◦ WAN Switching Technologies
◦◦ WAN Transmission Technologies
◦◦ WAN Connectivity Methods
◦◦ Voice Over Data Systems
• Lesson 10: Network Security
◦◦ Computer Security Basics
◦◦ Authentication
◦◦ Data Encryption
◦◦ Protect Network Traffic with IP Security (IPsec)
◦◦ Internet Security
◦◦ Local Security
◦◦ Common Threats
◦◦ Threat Mitigation Techniques
◦◦ Intrusion Detection and Prevention
◦◦ Educate Users
• Lesson 11: Remote Networking
◦◦ Remote Network Architectures
◦◦ Remote Access Networking Implementations
◦◦ Virtual Private Networking
◦◦ Remote Control Computing
• Lesson 12: Disaster Recovery
◦◦ Examine Configuration Management
Documentation
◦◦ Plan for Disaster Recovery
◦◦ Fault Tolerance Methods
◦◦ Data Backup
• Lesson 13: Network Data Storage
◦◦ Enterprise Data Storage
◦◦ Network-Attached Storage (NAS)
◦◦ Storage Area Network (SAN) Implementations
◦◦ Clustering
• Lesson 14: Network Operating Systems
◦◦ UNIX and Linux Operating Systems
◦◦ Apple Mac OS X
◦◦ Microsoft Operating Systems
◦◦ Novell Open Enterprise Server
• Lesson 15: Network Management
◦◦ Monitoring Tools
◦◦ Network Baselining
◦◦ Network Optimization
• Lesson 16: Network Troubleshooting
◦◦ Troubleshooting Models
◦◦ TCP/IP Troubleshooting Utilities
◦◦ Hardware Troubleshooting Tools
◦◦ Common Connectivity Issues
• Appendix A: Mapping Network+ Course Content to the
CompTIA Network+ Exam Objectives
• Appendix B: Additional IP Addressing and Subnetting
Practice
• Appendix C: CompTIA Network+ Acronyms
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training
5 Day Course
8 Hour Sessions
CompTIA
Security+
Course Catalog
Target Audience:
www.fishnetsecurity.com
29
Suited for established IT professionals in system security, network infrastructure, cryptography,
assessments and audits.
Prerequisites:
None.
Course Outline:
• Lesson 1: Security Fundamentals
◦◦ Security building blocks
◦◦ Authentication methods
◦◦ Cryptography fundamentals
◦◦ Security policy fundamentals
• Lesson 2: Security Threats
◦◦ Social engineering
◦◦ Software-based threats
◦◦ Network-based threats
◦◦ Hardware-based threats
• Lesson 3: Hardening Internal Systems and Services
◦◦ Harden operating systems
◦◦ Harden directory services
◦◦ Harden DHCP servers
◦◦ Harden file and print servers
• Lesson 4: Hardening Internetwork Devices and Services
◦◦ Harden internetwork connection devices
◦◦ Harden DNS and BIND servers
◦◦ Harden web servers
◦◦ Harden email servers
◦◦ Harden conferencing and messaging servers
◦◦ Secure file transfers
◦◦ Back up certificates and private keys
◦◦ Restore certificates and private keys
• Lesson 9: Enforcing Organizational Security Policies
◦◦ Perform a risk assessment
◦◦ Enforce corporate security policy compliance
◦◦ Enforce legal compliance
◦◦ Enforce physical security compliance
◦◦ Educate users
◦◦ Plan for disaster recovery
◦◦ Conduct a security audit
• Lesson 10: Monitoring the Security Infrastructure
◦◦ Scan for vulnerabilities
◦◦ Monitor for security anomalies
◦◦ Set up a Honeypot
• Lesson 11: Managing Security Incidents
◦◦ Respond the security incidents
◦◦ Evidence administration
◦◦ Recover from a security incident
• Appendix A: Mapping Security+ Course Content to the
Comp TIA Security+ Exam Objectives
• Appendix B: CompTIA Security+ Acronyms
• Lesson 5: Securing Network Communications
◦◦ Protect network traffic with IP security (IPsec)
◦◦ Secure wireless traffic
◦◦ Secure the network telephony infrastructure
◦◦ Secure the remote access channel
• Lesson 6: Securing Web Applications
◦◦ Prevent input validation attacks
◦◦ Protect systems from buffer overflow attacks
◦◦ Implement ActiveX and Java security
◦◦ Protect systems from scripting attacks
◦◦ Implement secure cookies
◦◦ Harden a web browser
TO REGISTER
Call:
1.888.732.9406
• Lesson 7: Managing Public Key Infrastructure (PKI)
◦◦ Install a certificate authority (CA) hierarchy
◦◦ Harden a certificate authority
◦◦ Back up a CA
◦◦ Restore a CA
Fax:
816.421.6677
Online:
fishnetsecurity.com
• Lesson 8: Managing Certificates
◦◦ Enroll certificates
◦◦ Secure network traffic by using certificates
◦◦ Renew certificates
◦◦ Revoke certificates
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
5 Day Course
8 Hour Sessions
CWNP
Wireless LAN Administration (CWNA)
Course Catalog
Prerequisites:
www.fishnetsecurity.com
30
Basic networking knowledge, including OSI model and IP subnetting.
Course Overview:
This course provides a complete foundation of knowledge for entering into or advancing in
the wireless networking industry. From basic RF theory to 802.11 frame exchange processes,
this course delivers hands on training that will benefit the novice as well as the experienced
network professional.
Course Outline:
Labs
• Infrastructure Mode Throughput Analysis
• Wireless LAN Security
• Site Surveying
Materials Covered
• Introduction to 802.11 WLANs
• Radio Frequency Fundamentals
• RF Math and System Operating Margin
• 802.11 Service Sets
• RF Power Output Regulations
• Power over Ethernet
• Wireless LAN Operation
• WLAN Security
• 802.11 Analysis and Troubleshooting
• Coordinating 802.11 Frame Transmissions
• Antennas
• Site Surveying
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
5 Day Course
8 Hour Sessions
CWNP
Wireless LAN Security (CWSP)
Course Catalog
Prerequisites:
www.fishnetsecurity.com
31
Basic wireless LAN literacy
Course Overview:
Course consists of hands on learning using the latest enterprise wireless LAN security and
auditing equipment. This course addresses in detail the most up-to-date WLAN intrusion and
DOS tools and techniques, functionality of the 802.11i amendment to the 802.11 standard, the
inner-workings of each EAP type used with wireless LANs today, and every class and type of
WLAN security solution available on the market - from wireless intrusion prevention systems
to wireless network management systems.
Course Outline:
Students who complete the course will acquire the necessary skills for implementing and
managing wireless security in the enterprise by creating layer2 and layer3 hardware and
software solutions with tools from the following industry leading manufacturers:
• Vernier Networks • Colubris Networks • Cisco Systems • Bluesocket
• Fortress Technologies • Trapeze Networks • AirMagnet • Proxim
• Symbol Technologies • Funk Software • Microsoft • TamoSoft • LucidLink
• Roving Planet • SafeNet • System Tools • Van Dyke Software
• WildPackets • AirWave • Network Chemistry • Aruba Networks
Materials Covered
• Physical Security
• MAC Layer Security
• MAC Layer Security
• Network Layer Security
• WLAN Hardware and Software Solutions
• Application Security
• Authentication, Authorization, and Accounting (AAA) Systems
• Protocol Analyzers
• WLAN Intrusion
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
5 Day Course
8 Hour Sessions
EC Council
Ethical Hacking and Countermeasures
Course Catalog
Target Audience:
www.fishnetsecurity.com
32
This course will significantly benefit security officers, auditors, security professionals, site
administrators, and anyone who is concerned about the integrity of the network infrastructure.
Prerequisites:
Students taking the Ethical Hacking and Countermeasures course must be 21 years or older.
Course Overview:
This class will immerse the students into an interactive environment where they will be shown
how to scan, test, hack and secure their own systems. The lab intensive environment gives
each student in-depth knowledge and practical experience with the current essential security
systems. Students will begin by understanding how perimeter defenses work and then be lead
into scanning and attacking their own networks, no real network is harmed. Students then learn
how intruders escalate privileges and what steps can be taken to secure a system. Students
will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks,
Buffer Overflows and Virus Creation. When a student leaves this intensive 5 day class they will
have hands on understanding and experience in Ethical Hacking. This course prepares you for
EC-Council Certified Ethical Hacker exam 312-50.
CERT
This course prepares you for the EC-Council Certified Ethical Hacker exam 312-50.
Course Outline:
• Introduction to Ethical Hacking
• Footprinting and Reconnaissance
• Scanning Networks
• Enumeration
• System Hacking
• Trojans and Backdoors
• Viruses and Worms
• Sniffers
• Social Engineering
• Denial of Service
• Session Hijacking
• Hijacking Webservers
• Hacking Web Applications
• SQL Injection
• Hacking Wireless Networks
• Evading IDS, Firewalls, and Honeypots
• Buffer Overflow
• Cryptography
• Penetration Testing
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
5 Day Course
8 Hour Sessions
EC Council
Computer Hacking Forensic Investigator
Course Catalog
Target Audience:
www.fishnetsecurity.com
33
Police and other law enforcement personnel, Defense and Military personnel, e-Business
Security professionals, Systems administrators, Legal professionals, Banking, Insurance and
other professionals, Government agencies, and IT managers.
Course Overview:
This course will give participants the necessary skills to identify an intruder’s footprints and
to properly gather the necessary evidence to prosecute. Many of today’s top tools of the
forensic trade will be taught during this course, including software, hardware and specialized
techniques. The need for businesses to become more efficient and integrated with one another,
as well as the home user, has given way to a new type of criminal, the “cyber-criminal.” It is
no longer a matter of “will your organization be compromised (hacked)?” but, rather, “when?”
Today’s battles between corporations, governments, and countries are no longer fought only
in the typical arenas of boardrooms or battlefields using physical force. Now the battlefield
starts in the technical realm, which ties into most every facet of modern day life. If you or
your organization requires the knowledge or skills to identify, track, and prosecute the cybercriminal, then this is the course for you.
Course Outline:
Modules
1: Computer Forensics in Today’s World
2: Law and Computer Forensics
3: Computer Investigation Process
4: First Responder Procedure
5: CSIRT
6: Computer Forensic Lab
7: Understanding File Systems
and Hard Disks
8: Understanding Digital Media Devices
9: Windows, Linux and Macintosh
Boot Processes
10: Windows Forensics
11: Linux Forensics
12: Data Acquisition and Duplication
13: Computer Forensic Tools
14: Forensics Investigations Using Encase
15: Recovering Deleted Files and
Deleted partitions
16: Image Files Forensics
17: Steganography
18: Application Password Crackers
19: Network Forensics and
Investigating Logs
20: Investigating Network Traffic
21: Investigating Wireless Attacks
22: Investigating Web Attacks
23: Router Forensics
24: Investigating DOS Attacks
25: Investigating Internet Crimes
26: Tracking E-mails and Investigating
E-mail Crimes
27: Investigating Corporate Espionage
28: Investigating Trademark and
Copyright Infringement
29: Investigating sexually harassment
incidents
30: Investigating Child Pornography
31: PDA Forensics
32: iPod Forensics
33: Blackberry Forensics
34: Investigative Reports
35: Becoming an Expert Witness
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
TO REGISTER
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
4 Day Course
8 Hour Sessions
F5 Networks
BIG-IP LTM v11
Course Catalog
Target Audience:
www.fishnetsecurity.com
34
This course is intended for system and network administrators responsible for installation,
setup, configuration, and administration of the BIG-IP LTM system.
Prerequisites:
Students should understand:
• TCP/IP addressing and routing including:
◦◦ The Address Resolution Protocol
◦◦ Direct and indirect routing
◦◦ TCP handshakes
• Command line configuration including:
◦◦ Commands and parameters
• Command line access (DOS or UNIX)
• Common elements of WAN and LAN components and their differences
• Fundamental programming concepts
In addition, students should be proficient in:
• The Linux File System
• Pico editor or vi editor
• The tcpdump program
• Shell scripting
• TCL (Tool Command Language)
Course Overview:
Days 1 and 2 are aimed at teaching the students initial configuration and setup, while days 3 and
4 cover advanced configurations via the GUI and CLI. By the end of the course the students
will be able to addresses various levels of network implementations as well as monitor and
manage common tasks concerning traffic processed by a BIG-IP LTM system.
• Installation and Licensing
• Virtual Servers, Pools and Load Balancing
• Profiles
• iRules
• Persistence
• Health Monitors
• SSL Termination and Certificate Management
• NATs and SNATs
• High Availability/Redundant System configurations
• tmsh (TM Shell) command line, SNMP and Logging
• BIG-IP Admin topics such as Clustered Multi-Processing (CMP),
VLAN Management, and Administrative Domains
• *NEW in v11 - iApps
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
1 Day Course
8 Hour Session
F5 Networks
Changes in BIG-IP LTM v11
Course Catalog
Target Audience:
www.fishnetsecurity.com
35
This course is intended for system and network administrators responsible for installation,
setup, configuration, and administration of the BIG-IP LTM system.
Prerequisites:
Students should have at least previously attended the BIG-IP LTM Essentials course (v9 or
v10) with the LTM Advanced Topics course strongly recommended.
Students should understand:
• Common Security and Network terminology
• TCP/IP Addressing and Routing and Internetworking concepts
• Security Authorization and Authentication concepts
• Common elements of and differences between WAN and LAN components.
In addition, students should be proficient in:
• Basic PC operation and application skills, including operating a CD drive, keyboard, mouse
and Windows OS
• Basic Web browser operation (Internet Explorer is used in class).
Course Overview:
By course completion, the student should have a firm grasp on new features in BIG-IP LTM
v11. Additionally, assuming the student met the prerequisites above, they should be able to
install, configure, monitor and administer a BIG-IP LTM v11 System.
The major changes in LTM V11 covered in this course include:
• Setup utility changes for BIG-IP v11
• vCMP feature in v11
• Configuring iApps in BIG-IP v11
• High Availability in v11 (Sync-Failover Device Groups)
• High Availability part 2 (Traffic Groups)
• Folders & Sync-Only Device Groups
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
2 Day Course
8 Hour Sessions
F5 Networks
Troubleshooting BIG-IP LTM v10
Course Catalog
Target Audience:
www.fishnetsecurity.com
36
This course is intended for system and network administrators responsible for troubleshooting
and supporting BIG-IP LTM systems.
Prerequisites:
Participants should understand:
• Successful completion of BIG-IP LTM or BIG-IP LTM Essentials
• Common network terminology
• TCP/IP addressing and routing
• Internetworking concepts
• Common elements of WAN and LAN environments
In addition, participants should be proficient with:
• Basic PC operation and application skills, including operating a CD drive, keyboard, mouse
and Windows OS,
• Basic Web browser operation (Internet Explorer is used in this class).
Course Overview:
This two-day course gives networking professionals hands-on knowledge of how to troubleshoot
a BIG-IP LTM system using a number of troubleshooting techniques and troubleshooting and
system tools. This course includes lectures, labs, and discussions.
Course Outline:
• Configuration Project
• Problem Determination Process
• F5 Support
• BIG-IP Product Architecture
• Troubleshooting Networks and BIG-IP using OSI model
• Troubleshooting tools such as
◦◦ tcpdump
◦◦ Wireshark
◦◦ Fiddler
◦◦ Ssldump
• Logging and Notification
• Troubleshooting Projects
TO REGISTER
Call:
1.888.732.9406
By the end of this course, the student will be able to troubleshoot the
BIG-IP LTM system using:
• Proven troubleshooting methodology
• Standard troubleshooting tools
• In addition, the student will be able to create and submit a support case.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
2 Day Course
8 Hour Sessions
F5 Networks
BIG-IP GTM v11
Course Catalog
Target Audience:
www.fishnetsecurity.com
37
This course is intended for system and network administrators responsible for installation,
setup, configuration, and administration of the BIG-IP GTM System.
Prerequisites:
Participants should understand:
• Common network terminology
• TCP/IP addressing and routing
• DNS methodology
• Internetworking concepts
• Common elements of WAN and LAN environments
• Data center server redundancy concepts
In addition, students should be proficient with:
• Basic PC operation and application skills, including operating a CD drive, keyboard, mouse
and Windows OS
• Basic web browser operation (Internet Explorer is used in class)
Course Overview:
By the end of this course, the student should be able to perform an initial configuration using
the setup utility and build many common configurations using the Graphical User Interface
(browser-based). In addition, the student should be able to monitor and manage common tasks
concerning traffic processed through the BIG-IP GTM system.
• Installation and licensing
• DNS overview
• Accelerated DNS resolutions
• Load balancing for GTM
• LDNS probes and metrics
• Load balancing
• Monitors and probes
• Logs and notification
• Advanced Topics - DNSSEC, iRules, synchronization, DNS integration, iHealth
• Configuration project
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
3 Day Course
8 Hour Sessions
F5 Networks
Configuring BIG-IP with iRules v10
Course Catalog
Target Audience:
www.fishnetsecurity.com
38
This course is intended for system administrators, network administrators and application
developers responsible for the configuration and administration of the BIG-IP LTM system.
Prerequisites:
Prior to attending the Configuring BIG-IP with iRules course the student must have attended
the BIG-IP LTM Essentials course. The student can also benefit from several months
experience configuring and designing with the BIG-IP LTM product before attending this
course. Students should also be familiar with:
• Common network terminology
• TCP/IP addressing and routing
• Internetworking concepts
• Common elements of WAN and LAN environments
• Programming Basics (Tcl is a plus)
Course Overview:
This three-day course gives networking professionals an understanding of how to configure a
BIG-IP system with iRules. The course builds on the foundation of the BIG-IP Local Traffic
Manager (LTM) Essentials course, demonstrating how to logically plan and write iRules
to help monitor and manage common tasks involved with processing traffic on the BIG-IP.
Course Labs consist of writing, applying and evaluating the effect of iRules on LTM traffic.
This hands-on course includes lectures, labs, and discussions.
Course Outline:
• Introduction
• DevCentral - The Resource for iRules
• iRule Elements
• Syntax and Troubleshooting
• iRule Optimization
• iRules and Security
• Expressions and Operators
• Variables and Loops
• Data Classes
• Persistence and Server Data
• Statistics and Final Project
By the end of this course, the student will be able to logically plan and write iRules to help
monitor and manage common tasks involved with processing traffic through the BIG-IP LTM
system.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
4 Day Course
8 Hour Sessions
F5 Networks
BIG-IP Application Security Manager v11
Course Catalog
Target Audience:
www.fishnetsecurity.com
39
This class is intended for security and network administrators who will be responsible for the
installation and day-to-day maintenance of the Application Security Manager.
Prerequisites:
Participants should understand:
• Basic HTTP and HTML concepts
• Basic security concepts
• Common network terminology
• Web application terminology
In addition, students should be proficient in:
• Basic PC operation and application skills, including operating a keyboard, mouse, Linux
and Windows OS
• Basic Web browser operation (Internet Explorer and Mozilla Firefox are used in class)
• Basic HTTP site building and user-end knowledge
• XML knowledge will be helpful
Course Overview:
Upon completing this course, a student will be able to install and configure a security policy
based on live traffic, wildcard entities and rapid deployment techniques as well as understand
the related web traffic. The course is setup to enable learners to quickly adapt to new or
preexisting ASM environments.
• Application Security Manager deployment types
• Configuration backup
• Web application security concepts
• HTTP and HTML concepts
• Common HTTP vulnerabilities
• HTTP and ASM classes
• Security policy building
• Reporting
• Logging profiles
• ASM user management
• Violations and traffic learning
• Parameter configuration and protection
• Security policy templates
• Wildcard entities
• Web services protection
• AJAX and JSON concepts
• Protocol security manager configuration
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
2½ Day Course
2- 8 Hour Sessions + 1- 4 Hour Session
F5 Networks
BIG-IP Edge Gateway - Access Policy Manager v11
Course Catalog
Target Audience:
www.fishnetsecurity.com
40
This course is intended for system and network administrators responsible for installation,
setup, configuration, and administration of the BIG-IP APM System.
Prerequisites:
Students should understand:
• Common security and network terminology
• TCP/IP addressing, routing and internetworking concepts
• Security authorization and authentication concepts
• Common elements of WAN and LAN environments
In addition, students should be proficient in:
• Basic PC operation and application skills, including MS Windows
• Basic web browser operation (Internet Explorer is used in class)
Course Overview:
By course completion, the student should be able to perform an initial configuration of
the BIG-IP® APM and Access Policies using the Visual Policy Editor Graphical User
Interface. Additionally, the student should be able to monitor, administer, and perform basic
troubleshooting tasks on traffic processed by the BIG-IP® APM System.
• Installation and setup of the BIG-IP® APM System
• Building Access Policies using the Visual Policy Editor
• Portal Access to both HTTP and HTTPS Web Applications
• Network Access using an SSL VPN tunnel
• Application access using an AppTunnel
• Authentication and authorization using Active Directory and RADIUS
• Building advanced policy checks using session variables and iRules
• BIG-IP APM administration tools
• Lab projects
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
½ Day Course
4 Hour Session
F5 Networks
BIG-IP Edge Gateway – WAN Optimization Module v10
Target Audience:
Prerequisites:
41
Course Overview:
www.fishnetsecurity.com
Course Catalog
This course is intended for installation engineers and others responsible for initial installation
and configuration of the WAN Optimization Module.
Participants should understand:
• Common Network terminology
• TCP/IP Addressing, Routing and Internetworking concepts
The WAN Optimization Module is a half day course, designed for customers running the WAN
Optimization Module on TMOS™ and is designed to help network professionals improve the
performance of WAN connections between Data Centers or a Central and Remote Offices.
Using lectures and hands-on exercises, participants gain real-time experience setting up and
configuring the necessary portions of the Local Traffic Manager (LTM) system as well as
typical WAN Optimization Module settings. In addition, discussion and labs focusing on the
WAN Optimization Module include editing the Quick Start template and optimization policies
to effect how the traffic is optimized as it is processed by the system.
Course Outline:
• Installation, Licensing, and Provisioning
• Compression Basics
• Application Optimization
• Symmetric Adaptive Compression
• Symmetric Data Deduplication
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
1 Day Course
8 Hour Session
F5 Networks
F5 BIG-IP Edge Gateway – WebAccelerator v10
This course is intended for installation engineers and others responsible for initial installation
and configuration of the WebAccelerator Module.
Prerequisites:
Participants should understand:
• Common Network terminology
• TCP/IP Addressing and Routing
• HTTP Standards
42
Participants should be proficient with: Basic PC operation and application skills, including
operating a CD drive, keyboard, mouse and Windows OS, Basic Web Browser operation
(Internet Explorer is used in class).
www.fishnetsecurity.com
Course Catalog
Target Audience:
It is helpful if participants are familiar with:
• Pico editor or vi editor • The tcpdump program • Fiddler
Course Overview:
WebAccelerator is a one day course, designed for customers running the WebAccelerator
Module on TMOS™ and is designed to help network professionals improve web site customer
experience. The course focuses on typical HTTP processes and how the WebAccelerator
Module can take advantage of those processes to decrease response time while ensuring data
accuracy and integrity.
Using lectures and hands-on exercises, participants gain real-time experience setting
up and configuring the necessary portions of the Local Traffic Manager (LTM) system as
well as typical WebAccelerator Module settings. From the LTM framework, these settings
include pools, profiles and virtual servers. In addition, discussion and labs focusing on the
WebAccelerator Module framework, include editing standard policies to effect how the traffic
is manipulated as it is processed by the system. Participants will see how the changes improve
the user experience through tools such as Fiddler.
Course Outline:
• Installation, Licensing, and Provisioning
• HTTP Basics
• Application Profiles
• Acceleration Policies
• Symmetric Deployment
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
2 Day Course
8 Hour Sessions
FireMon
FireMon Administrator
Course Catalog
Target Audience:
www.fishnetsecurity.com
43
Technical persons tasked with the support or administration of Check Point solutions and/or
the Juniper security product. Including: system & firewall administrators, network engineers,
security staff, and installation or support consultants.
Prerequisites:
Working knowledge of the internetworking concepts and an understanding of TCP/IP and network
addressing. Working knowledge of managed devices (Check Point, Juniper, or Cisco).
Course Overview:
Managing FireMon for Check Point, Cisco and the Juniper IP Security Platform is a 2-day,
instructor-led course which covers configuring and implementing FireMon for Check Point on
Juniper IP Security Platforms. The course provides the information and experience necessary
to deploy and manage FireMon configured for Check Point and Juniper management. Hands-on
exercises enable students to effectively configure and deploy the application and demonstrate
a thorough knowledge of the FireMon operations including revision control, auditing and
performance monitoring.
Course Outline:
• Identify the fundamental design considerations for FireMon
• Deploy the FireMon RCC and its components
• Compare different policies or instances of the same policy for purposes of revision control
• Set-up and run audits against rules, policies and traffic
• Monitor performance of the Juniper security device, run automated tasks such as report
generation and policy installation
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
5 Day Course
8 Hour Sessions
T R A I N I N G S E RV I C E S
Course Catalog
FishNet Security Training Services
Certified Information Systems Security Professional
(CISSP)
www.fishnetsecurity.com
44
Course Overview:
This CISSP review seminar helps you review the 10 domains of the information security
practice. It also serves as a strong learning tool for mastering concepts and topics related to all
aspects of information systems security.
The CISSP 5-day seminar includes:
• Five, 8-hour sessions
• Post-Seminar Self-Assessment
• 100% up-to-date material
• An overview of the scope of the information security field
The Review Seminar:
• Offers a high-level review of the main topics.
• Identifies areas students need to study.
• Provides an overview of the scope of the field.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
1 Day Course
8 Hour Sessions
T R A I N I N G S E RV I C E S
Target Audience:
45
Course Overview:
www.fishnetsecurity.com
Course Catalog
FishNet Security Training Services
DOD Information Assurance Certification and
Accreditation Process (DIACAP) Fundamentals
This course is intended for System Owners, Program Managers and Information Assurance
staff who need an overview of the DIACAP and the changes now occurring in the DoD
Certification and Accreditation process.
Prerequisites:
None
This course provides an overview of the DIACAP process and the transition from Defense
Information Technology Security Certification and Accreditation Process (DITSCAP) to
DIACAP.
Course Outline:
Morning
•
•
•
•
•
•
Introduction and Logistics
Course Scope
Information Security Concepts
Certification and Accreditation Concepts and Standards
Introduction to DIACAP
DIACAP Life-Cycle Activities
Afternoon
•
•
•
•
•
•
Baseline IA Controls (DoDI 8500.2)
DIACAP Documentation
DITSCAP/DIACAP Transition
DIACAP Resources and Tools (DIACAP Knowledge Service, eMASS)
Course Summary
Course Evaluation / Q&A
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
3 Day Course
8 Hour Sessions
T R A I N I N G S E RV I C E S
Target Audience:
46
Course Overview:
www.fishnetsecurity.com
Course Catalog
FishNet Security Training Services
DOD Information Assurance Certification and
Accreditation Process (DIACAP) In Depth
This course is intended for System owners, administrators, developers, integrators, and
Information Assurance staff who need a detailed working knowledge of the DIACAP process,
the DoD baseline security controls, and the transition from DITSCAP to DIACAP.
Prerequisites:
DIACAP Fundamentals
Department of Defense Information Assurance Certification and Accreditation Process
(DIACAP) In Depth. This course provides detailed information on the DIACAP C&A process,
the DIACAP documentation package, DoDI 8500.2 IA controls, and DITSCAP transition.
Course Outline:
Day 1 - Morning
•
•
•
•
•
Introduction and Logistics
Course Scope
Exercise - “Build A System”
Quick Review of IA / C&A
Introduction to DIACAP
Day 1 - Afternoon
• What Constitutes a System?
• The DIACAP Process (DoDI 8510.01)
Day 2 - Morning
• DIACAP Documentation
Day 2 - Afternoon
Day 3 - Morning
•
•
•
•
•
•
•
DITSCAP/DIACAP Comparison
DITSCAP/DIACAP Transition
DIACAP Knowledge Service
Introduction to eMASS
“Automated C&A” Tools
Security Testing Tools
Exercise - Security Testing Tools
Day 3 - Afternoon
•
•
•
•
Exercise - DIACAP Application
Course Summary
Exercise - DIACAP “Jeopardy”
Course Evaluation / Q&A
• Introduction to DoDI 8500.2
• Mission Assurance Category and
Confidentiality Level
• Exercise - MAC & CL
• Baseline IA Controls (including
implementation and validation)
• Exercise - IA Control Validation
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
1 Day Course
8 Hour Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
Federal Certification & Accreditation (C&A) Fundamentals
Course Catalog
Target Audience:
www.fishnetsecurity.com
47
This course is intended for System Owners, Program Managers and Information Security staff
who want an overview of the National Institute of Standards & Technology - Federal Information
Security Management Act (NIST-FISMA) process and the standardization now occurring in the
federal Certification and Accreditation process.
Prerequisites:
None
Course Overview:
This course provides an overview of the NIST-FISMA process.
Course Outline:
•
•
•
•
•
•
•
•
•
•
•
A brief overview of Information Security
Introduction to Certification and Accreditation
NIST-FISMA background
Applicable laws and regulations
Roles and responsibilities
The NIST 800-37 process
Introduction to Security Controls
Security Control assessment
C&A documentation
Accreditation decisions
FISMA reporting
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
3 Day Course
8 Hour Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
Federal Certification & Accreditation (C&A) In Depth
Course Catalog
Target Audience:
www.fishnetsecurity.com
48
This course is intended for System owners, administrators, developers, integrators, and
Information Assurance staff who need a detailed working knowledge of the National Institute
of Standards & Technology - Federal Information Security Management Act (NIST-FISMA)
process, and the NIST baseline security controls.
Prerequisites:
Federal C&A In Depth
Course Overview:
This course provides detailed information on the NIST-FISMA C&A process, the C&A
documentation package, and NIST 800-53 security controls.
Course Outline:
Day 1 - Morning
Day 2 – Morning
Day 1 - Afternoon
Day 2 – Afternoon
• C&A Documentation Package
• System Security Plan (SSP)
• Risk Assessment Report
• Security Assessment (ST&E) Report
• Plan of Action and Milestones
(POA&M) and FISMA reporting
• Transmittal and Decision Letters
• Other Documents
• Supporting Documentation
• Introduction and Logistics
• Course Scope
• Exercise - “Build A System”
• Quick review of IA concepts
• C&A Concepts and History
• Key policies: OMB A-130, FISMA
• Federal Information Processing
Standards (FIPS)
• NIST Special Publications
•
•
•
•
•
• NIST C&A Process Overview
• Roles and Responsibilities
• C&A Prerequisites
- Accreditation Boundary
- System Categorization
- Security Controls Selection (incl.
Common Controls)
- System Security Plan
- Initial Risk Assessment
• Initiation Phase Activities
• Certification Phase Activities
• Accreditation Phase Activities
•
Continuous Monitoring Phase
Activities
• Introduction to Security Controls
• Security Controls (NIST SP 800-53)
Day 3 – Morning
• Assessment Methods
(NIST SP 800-53a)
• Security Testing Tools
• Exercise – Security Control
Implementation & Validation
• Exercise – Security Testing Tools
• Resources – CSRC website and others
• “Automated C&A” Tools
Day 3 – Afternoon
• Exercise – C&A Application
• Course Summary
• Exercise – C&A “Jeopardy”
• Course Evaluation / Q&A
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
5 Day Course
8 Hour Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
Linux Security
Course Catalog
Target Audience:
www.fishnetsecurity.com
49
Information security professionals seeking to learn how to use and secure Linux systems
Prerequisites:
A basic understanding of computers and networking is all that is required.
Course Overview:
Linux is spreading rapidly throughout the corporate world. This course is designed to help you
understand how to secure the Linux operating system and the various binaries that run on it.
Through a series of hands-on exercises, you will learn what tools are available to you on any
modern Linux distribution. Class will cover all Linux distributions with labs covering Ubuntu,
Red Hat Enterprise / Fedora Core, Knoppix, Novell SuSe, and Debian.
Course Outline:
Introduction to Linux
• Overview of the GNU/
Linux operating system
• Differences between
Linux distributions
• The Linux Standard Base
(LSB)
• The Linux filesystem
layout
• Shell Scripting
Linux Security Basics
• SUDOers
• The 7 Most Common
Problems
• Security Updates
• Password Security
Filesystem Security
• Permissions
• Security
• Unneeded Services
• Physical Access
Common Attacks
• Rootkits
• Packet Spoofing
• SYN Flooding
• Packet Storms
• Buffer Overflows
• Permissions
• Shell History
• Un-deleting files
• SUDOers
• Tripwire
Network Services
• ifconfig
• Nmap
• SNORT
• Netfilter firewall
Cryptography/Encryption
Standards
• SSH
• SSH and Port Forwarding
• Gnu Privacy Guard (GPG)
• IPSEC with Openswan
• OpenVPN
• NFS
• Sendmail
• Telnet and FTP
• R* Services
• BIND
• Samba
• TCP Wrappers
• Additional Services
Kernel Security
• SELinux
• Kernel Security
Log Analysis and Forensics
• Log Analysis
• Recovering from an
Intrusion
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Application Security
• Apache
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
1 Day Course
8 Hour Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
PCI Security Awareness Package for End-Users
Course Catalog
Target Audience:
www.fishnetsecurity.com
50
The classroom presentations deal with information security issues at a high level and provide
practical guidance relevant to all employees. Everyone from corporate executives with sensitive
information on their PDAs to call center reps handling consumer credit card transactions will
benefit from this course.
Prerequisites:
None
Course Overview:
This set of training courseware helps clients comply with the Payment Card Industry
requirements for end-user security awareness training.
Course Outline:
• PCI Primer – Protecting Credit and Debit Card Data. 11 minute CBT. Introduces basic
requirements of the PCI Data Security Standards. Helps employees understand their
responsibilities for protecting credit and debit card data, and teaches simple, everyday
guidelines for keeping this critical information safe.
• New Hire Training – Module 1 of the Security Awareness series, Protecting Confidential
Information, presents key security concepts and practical guidelines relevant to the
average employee. (28 min.) Meets the PCI requirement for new hire security awareness
training.
• Ongoing Awareness Training – The five additional modules in the Security Awareness
series cover specific security topics, including password security, malware defense,
mobile computing and phishing. (Average length about 20 min.) Can be used to meet the
PCI requirement for comprehensive, ongoing security awareness training.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
1 Day Course
8 Hour Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
Security Awareness for End-Users
Course Catalog
Target Audience:
www.fishnetsecurity.com
51
The classroom presentations deal with information security issues at a high level and provide
practical guidance relevant to all employees. Everyone from corporate executives with sensitive
information on their PDA’s to call center reps handling consumer credit card transactions will
benefit from this course.
Prerequisites:
None
Course Overview:
Compliance with security standards. Security Awareness training is mandatory for all
employees with access to a corporate IT network under the following laws and standards:
• Payment Card Industry (PCI) Standards (Requirement 12.6)
• ISO Security Framework (ISO 27002, Sect. 8.2.2)
• Health Insurance Portability & Accountability Act (HIPAA) (45 CFR 164.308(a)(5)(i))
• Graham-Leach-Bliley Act (GLBA) (16 CFR 314.4(b)(1))
• The Sarbanes-Oxley Act (SOX) (requires implementation of ISO 27002 or another formal
security framework).
Our security awareness training solutions help organizations meet this requirement.
Course Outline:
Authoritative content. Course content, developed by FishNet Security professionals,
is current and authoritative. Content is based on widely-accepted best practices for
information security. The courseware:
• Communicates the mandate that all employees are responsible for protecting sensitive
information—both consumers’ Personally Identifiable Information (PII) and sensitive
business information.
• Teaches end-users about security risks and gives them practical “how-to’s.”
• Helps organizations comply with security and privacy regulations, show due diligence for
protecting information assets, and prevent damaging security incidents.
Engaging and effective. Creatively designed and media-rich, FishNet Security’s
courseware keeps the learner’s interest and gets their attention.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
1 Day Course
8 Hour Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
Web Application Security Awareness for End-Users
Course Catalog
Target Audience:
www.fishnetsecurity.com
52
The classroom presentations deal with information security issues at a high level and provide
practical guidance relevant to all employees. Everyone from corporate executives with sensitive
information on their PDA’s to call center reps handling consumer credit card transactions will
benefit from this course.
Prerequisites:
None
Course Overview:
This series provides an overview of eight common types of attack. Each module explains
how the attack works and gives examples of the attack. After highlighting the vulnerabilities
exploited by the attack, it presents ways to reduce those vulnerabilities through proactive
remediation steps.
Course Outline:
At the end of this series, you will understand how the following types of attack work,
and how to protect against them:
• Forceful Browsing – This module looks at exploiting hidden directories and state
mechanics in a website.
• Data Modification in hidden fields – This module will look at several types of data
modification attacks including: URL search parameters, form fields, and cookies.
• Exploiting Information Leakage – This module looks at how an attacker can use html
comments and error messages to identify vulnerabilities in a site.
• Client-side Logic Subversion – This module looks at the hacker exploitation that can
take place through alterations to client side validation or data analysis.
• Command Injection – This module looks at the effects of allowing a hacker to talk to a
database, application, or operating system directly through a website.
• Session Hijacking – This module looks at what happens when an attacker legitimizes an
existing session’s credentials, or access information handled during a valid session.
• Cross-site Scripting (XSS) – This module looks at three types of scripting attacks that
are perpetrated through tricking a user into executing a malicious script.
• Cross-site Request Forgery – CSRF takes advantage of weak session management to
trigger some type of sensitive function.
Understanding these areas of vulnerability, and following the remediation steps this series
presents, will help you make your commercial website more secure in the face of the unknown.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
3 Hour Course
6 - 30 Minute Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning Security Awareness: Video Training
Course Catalog
Target Audience:
All organizations need to train their employees in Security Awareness. Without proper
training, employees could divulge sensitive information vital to the ongoing success of their
organization.
Prerequisites:
None
Course Overview:
www.fishnetsecurity.com
53
Compliance with security standards. Security Awareness training is mandatory for all
employees with access to a corporate IT network under the following laws and standards:
• Payment Card Industry (PCI) Standards (Requirement 12.6)
• ISO Security Framework (ISO 27002, Sect. 8.2.2)
• Health Insurance Portability & Accountability Act (HIPAA) (45 CFR 164.308(a)(5)(i))
• Graham-Leach-Bliley Act (GLBA) (16 CFR 314.4(b)(1))
• The Sarbanes-Oxley Act (SOX) (requires implementation of ISO 27002 or another formal
security framework).
Our security awareness training solutions help organizations meet this requirement.
Course Outline:
Security Awareness Video Presentation
Authoritative content. Course content, developed by FishNet Security professionals,
is current and authoritative. Content is based on widely-accepted best practices for
information security. The courseware:
• Communicates the mandate that all employees are responsible for protecting sensitive
information—both consumers’ Personally Identifiable Information (PII) and sensitive
business information.
• Teaches end-users about security risks and gives them practical “how-to’s.”
• Helps organizations comply with security and privacy regulations, show due diligence for
protecting information assets, and prevent damaging security incidents.
Engaging and effective. Creatively designed and media-rich, FishNet Security’s
courseware keeps the learner’s interest and gets their attention.
TO REGISTER
Call:
1.888.732.9406
Modules
• 1: Protecting Confidential Information
• 2: Protecting Your Computer & Network
• 3: Mobile Computing
• 4: Physical Security
• 5: Social Engineering & Phishing
• 6: Information Security Risk Management Concepts
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
50 Minute Course
5 10-15 Minute Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning Security Awareness: Criminal Crab
Course Catalog
Target Audience:
All organizations need to train their employees in Security Awareness. Without proper
training, employees could divulge sensitive information vital to the ongoing success of their
organization.
Prerequisites:
None
Course Overview:
www.fishnetsecurity.com
54
The course content, developed by FishNet Security professionals, is current and authoritative.
Designed for everyone in an organization, this entertaining 50 minute course uses the loveable
character Criminal Crab to teach end-user how to mitigate security risks in memorable and
interactive courses. The courses:
• Teach end-users about security risks and gives them practical “how-to’s.”
• Explore the many security risks employees face.
• Help organizations comply with security and privacy regulations.
• Use colorful images and animation.
• Come with interactive quizzes.
• Come with fun simple activities and games designed to increase knowledge retention.
Language Availability:
• English
• Thai
• Latin American Spanish
• Latin American Portuguese
• Vietnamese
• Simplified Chinese
• Turkish
• Arabic
TO REGISTER
Call:
Course Outline:
1.888.732.9406
• Protecting Confidential Information
• Protecting Your Computer
• Mobile Security
• Physical Security
• Social Engineering
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
15 Minute Course
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning Security Awareness: Executive Review
Course Catalog
Target Audience:
www.fishnetsecurity.com
55
This high level overview of Security Awareness is targeted at company executives and other
high level employees.
Prerequisites:
None
Course Overview:
Regular employees aren’t the only ones who need to know and understand Security Awareness
requirements. Executives, Vice Presidents, and other high level employees pressed for time
can all benefit from this Security Awareness Executive Overview. This entertaining and
authoritative 15 minute course covers the most important Security Awareness concepts as well
as high level concepts such as calculating annual loss expectancy and designing appropriate
security controls.
Course Outline:
• Protecting Confidential Information
• Security Risks
• Social Engineering
• Mobile Device and Travel Safety
• Assessing and Managing Risk
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
2.2 Hour Course
11 - 12 Minute Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning Developer Training: OWASP Top 10
Course Catalog
Target Audience:
www.fishnetsecurity.com
56
This course is intended for any web application developers who need to code, configure, design,
or modify any website or application. This course also fulfills secure coding requirements.
Prerequisites:
None
Course Overview:
Hackers use a variety of attacks that can result in fraud, theft, compromise of sensitive
information, or data destruction. Developers need to be well-versed in the danger their
applications face. This program teaches developers how to modify, create, and design safe and
secure web-based applications using the OWASP Top 10.
Course Outline:
•
Introduction to OWASP Top 10
•
Injection
•
Cross-Site Scripting
•
Broken Authentication and Session Management
•
Insecure Direct Object Reference
•
Cross-Site Request Forgery
•
Security Misconfiguration
•
Insecure Cryptographic Storage
•
Failure to Restrict URL Access
•
Insufficient Transports Layer
•
Unvalidated Redirects and Forwards
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
1 Hour 30 Minute Course
8 10-15 Minute Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning Developer Training: Application Security
Course Catalog
Target Audience:
www.fishnetsecurity.com
57
This course is intended for all web application developers who need to code, configure, design,
or modify any website or application.
Prerequisites:
None
Course Overview:
Hackers use a variety of attacks that can result in fraud, theft, compromise of sensitive
information, or data destruction. Developers need to be well-versed in the danger their
applications face. This program teaches developers how to modify, create, and design safe and
secure web-based applications through eight in-depth and technical courses.
Course Outline:
• Forceful Browsing
• Data Modification
• Exploiting Information Leakage
• Client-Side Logic Subversion
• Command Injection
• Session Hijacking
• Cross-Site Scripting
• Cross-Site Request Forgery
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
1 Hour 30 Minute Course
8 10-15 Minute Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning Developer Training: Secure Coding
Course Catalog
Target Audience:
www.fishnetsecurity.com
58
This course is intended for all web application developers who need to develop, configure,
design, and modify any website or application that uses .Net or JavaServer Faces.
Prerequisites:
Knowledge of .NET or JavaServer Faces
Course Overview:
The Secure Coding course examines coding best practices for both .NET and Java. Students
will learn from demonstrations, code reviews, and remediation steps. This program teaches
developers how to modify, create, and design safe and secure web-based applications through
eight in-depth and technical courses.
Course Outline:
• .Net: Input Validation
• .Net: Error Handling
• .Net: Output Encoding
• .Net: SQL Injection Defense
• JSF: Input Validation
• JSF: Error Handling
• JSF: Output Encoding
• JSF: SQL Injection Defense
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
1 Hour 30 Minute Course
12 10-15 Minute Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning Developer Training: Linux Security
Course Catalog
Target Audience:
www.fishnetsecurity.com
59
The Linux Security course is targeted towards any employee who works with Linux systems.
It teaches concepts that both Linux experts and beginners can learn from.
Prerequisites:
None
Course Overview:
Developed with FishNet Security Senior Network Security Consultant Ralph Bonnell, Linux
Security studies how to secure any Linux system. This program teaches common commands,
recommends utilities and applications, demonstrates how to lock down applications, and even
delves into specific firewall and network setups. The Linux Security program contains over an
hour and a half worth of content and is composed of 12 courses.
Course Outline:
• Introduction
• Security Basics
• File System Security
• Common Attacks
• Network Services
• Encryption
• Application Security
• Kernel Security
• Controlling Network Access
• Intrusion Detection
• Log Analysis
• Best Practices
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
1 Hour 10 Minute Course
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning PCI Training: Introduction to PCI
Course Catalog
Target Audience:
www.fishnetsecurity.com
60
This course is intended for all employees who need a general introduction to PCI.
Prerequisites:
None
Course Overview:
The Introduction to PCI course guides your organization through the complicated world of the
Payment Card Industry. The program educates employees with a wide, yet focused, range of
knowledge. The Introduction to PCI course is an engaging and interactive look of the Payment
Card Industry and how it effects any organizations that works with cardholder data.
Course Outline:
• Identity Theft and Credit Card Fraud
• Cardholder Data Protection Standards
• Cardholder Data Flow
• The Security Standards Council
• PCI-DSS
• Classification Levels
• Verifying Compliance
• Types of Cardholder Data
• Storing Cardholder Data
• Costs of a Data Breach
• Basic Security Guidelines
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
50 Minute Course
5 10-15 Minute Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning PCI Training: PCI-DSS
Course Catalog
Target Audience:
www.fishnetsecurity.com
61
This course is intended for employees who need to intimately know and understand the
PCI-DSS. It is target towards any employ implementing any section of the PCI-DSS.
Prerequisites:
None
Course Overview:
The PCI-DSS Course explains each of the DSS principles and requirements. It guides
employees through all 6 principles and 12 requirements of the DSS and provides hints, tips,
and best practices.
Course Outline:
• Introduction to PCI-DSS
• Building and Maintaining a Secure Network
• Protecting Cardholder Data
• Maintaining a Vulnerability Management Program
• Implementing Strong Access Control measures
• Monitoring and Testing Your Network
• Maintaining an Information Security Policy
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
50 Minute Course
5 10-15 Minute Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning PCI Training: PCI Scoping
Course Catalog
Target Audience:
www.fishnetsecurity.com
62
This course is intended for all employees who need to understand and work with the PCI
Scoping requirements.
Prerequisites:
None
Course Overview:
The PCI Scoping program guides your organization through the complicated requirements
developed by the Payment Card Industry. The PCI Scoping program explores cardholder data,
scope, entity type, and more. The program helps organizations understand how they fit within
PCI and covers roles and responsibilities of the many entity types.
Course Outline:
• Defining and Storing Cardholder Data
• Discovering Your Scope
• Determining Your Entity Type
• Determining Your Level
• Choosing Your SAQ
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
10 Minute Course
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning HIPAA Training: Introduction to HIPAA
Course Catalog
Target Audience:
www.fishnetsecurity.com
63
This course is intended for all employees who need a general introduction to HIPAA and the
concepts that drive HIPAA.
Prerequisites:
None
Course Overview:
This training program educates employees on both HIPAA and Security Awareness basics,
best practices, hints, and tips. The 10 minute course teaches end-users about security risks
and gives them practical “how-to’s.” It explores HIPAA regulation and discusses Personally
Identifiable Information (PII).
Course Outline:
• HIPAA Overview
• History of HIPAA
• Key Terminology
• Key Standards
• Working with HIPAA
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
eLearning
45 Minute Course
4 10-15 Minute Sessions
T R A I N I N G S E RV I C E S
FishNet Security Training Services
eLearning Fundamentals of Corporate Communication
Course Catalog
Target Audience:
Every employee needs the ability to write in a manner that positions themselves, their
department, and their organization in a positive and intelligent light. This course is intended
for anyone who writes emails, proposals, or deliverables in a corporate environment.
Prerequisites:
None
Course Overview:
www.fishnetsecurity.com
64
The Fundamentals program trains students in the basics of effective communication. It clearly
and concisely explains how to write professionally, how to create and organize effective
e-mails, and how to create proper sentences that everyone can understand.
The course helps employees effectively communicate through a number of forms of writing:
from simple e-mails and instant messages to written client deliverables and reports.
Course Outline:
• Introduction
• Concise Writing
• Email Communication
• Sentence Structure
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
1 Day Course
8 Hour Sessions
Juniper Networks
Introduction to JUNOS Operating System (IJOS)
Course Catalog
Target Audience:
www.fishnetsecurity.com
65
This course benefits individuals responsible for configuring and monitoring devices running
the Junos OS.
Prerequisites:
Students should have basic networking knowledge and an understanding of the Open
Systems Interconnection (OSI) reference model and the TCP/IP protocol suite.
Course Overview:
This one-day course provides students with the foundational knowledge required to work
with the Junos operating system and to configure Junos devices. The course provides a brief
overview of the Junos device families and discusses the key architectural components of the
software. Key topics include user interface options with a heavy focus on the command-line
interface (CLI), configuration tasks typically associated with the initial setup of devices,
interface configuration basics with configuration examples, secondary system configuration,
and the basics of operational monitoring and maintenance of Junos devices. This course is
based on Junos OS Release 10.3R1.9.
Course Outline:
• Chapter 1: Course Introduction
• Chapter 5: Secondary System
Configuration
• Chapter 2: Junos Operating System
Fundamentals
◦◦ User Configuration and
Authentication
◦◦ The Junos OS
◦◦ System Logging and Tracing
◦◦ Traffic Processing
◦◦ Network Time Protocol
◦◦ Platforms Running the Junos OS
◦◦ Archiving Configurations
• Chapter 3: User Interface Options
◦◦ SNMP
◦◦ User Interface Options
◦◦ Lab 3: Secondary System
◦◦ The Junos CLI: CLI Basics
Configuration
◦◦ The Junos CLI: Operational
• Chapter 6: Operational Monitoring and
Mode
Maintenance
◦◦ The Junos CLI: Configuration
◦◦ Monitoring Platform and
Mode
Interface Operation
◦◦ Lab 1: The Junos CLI
◦◦ Network Utilities
• Chapter 4: Initial Configuration
◦◦ Maintaining the Junos OS
◦◦ Factory-Default Configuration
◦◦ Password Recovery
◦◦ Initial Configuration
◦◦ Lab 4: Operational Monitoring
◦◦ Interface Configuration
and Maintenance
◦◦ Lab 2: Initial System
Configuration
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
1 Day Course
8 Hour Sessions
Juniper Networks
JUNOS Routing Essentials (JRE)
Target Audience:
Prerequisites:
66
Course Overview:
www.fishnetsecurity.com
Course Catalog
This course benefits individuals responsible for configuring and monitoring devices running
the Junos OS.
Students should have basic networking knowledge and an understanding of the Open Systems
Interconnection (OSI) reference model and the TCP/IP protocol suite. Students should also
attend the Introduction to the Junos Operating System (IJOS) course prior to attending this
class.
This one-day course provides students with foundational routing knowledge and configuration
examples and includes an overview of general routing concepts, routing policy and firewall
filters, and class of service (CoS). This course is based on Junos operating system Release
10.3R1.9.
Course Outline:
• Chapter 1: Course Introduction
• Chapter 2: Routing Fundamentals
◦◦ Routing Concepts: Overview of Routing
◦◦ Routing Concepts: The Routing Table
◦◦ Routing Concepts: Routing Instances
◦◦ Static Routing
◦◦ Dynamic Routing
◦◦ Lab 1: Routing Fundamentals
• Chapter 3: Routing Policy and Firewall Filters
◦◦ Routing Policy Overview
◦◦ Case Study: Routing Policy
◦◦ Lab 2: Routing Policy
◦◦ Firewall Filters Overview
◦◦ Case Study: Firewall Filters
◦◦ Unicast Reverse-Path-Forwarding Checks
◦◦ Lab 3: Firewall Filters
• Chapter 4: Class of Service
◦◦ CoS Overview
◦◦ Traffic Classification
◦◦ Traffic Queuing
◦◦ Traffic Scheduling
◦◦ Case Study: CoS
◦◦ Lab 4: Class of Service
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
3 Day Course
8 Hour Sessions
Juniper Networks
JUNOS Security (JSEC)
Course Catalog
Target Audience:
www.fishnetsecurity.com
67
This course benefits operators of SRX Series devices. These operators include network
engineers, administrators, support personnel, and reseller support personnel.
Prerequisites:
Students should have basic networking knowledge and an understanding of the Open
Systems Interconnection (OSI) reference model and the TCP/IP protocol suite. Students
should also either attend the Introduction to the Junos Operating System (IJOS) and Junos
Routing Essentials (JRE) courses prior to attending this class, or have equivalent experience
with the Junos OS.
Course Overview:
This three-day course covers configuration, operation, and implementation of SRX Series
Services Gateways in a typical network environment. Key topics within this course include
security technologies such as security zones, security policies, intrusion detection and
prevention (IDP), Network Address Translation (NAT), and high availability clusters, as well
as details pertaining to basic implementation, configuration, and management. This course is
based on Junos operating system Release 10.3R1.9.
Course Outline:
Day 1
• Chapter 1: Course Intro
• Chapter 2: Introduction to Junos
security platforms
◦◦ Traditional Routing
◦◦ Traditional Security
◦◦ Breaking the Tradition
◦◦ The Junos OS Architecture
• Chapter 3: Zones
◦◦ The Definition of Zones
◦◦ Zone Configuration
◦◦ Monitoring Security Zones
◦◦ Lab 1: Configuring and
Monitoring Zones
• Chapter 4: Security Policies
◦◦ Overview of Security Policy
◦◦ Policy Components
◦◦ Verifying Policy Operation
◦◦ Policy Scheduling and
Rematching
◦◦ Policy Case Study
◦◦ Lab 2: Security Policies
Day 2
• Chapter 5: Firewall User
Authentication
◦◦ Firewall User Authentication
Overview
◦◦ Pass-Through Authentication
◦◦ Web Authentication
◦◦ Client Groups
◦◦ Using External
Authentication Servers
◦◦ Verifying Firewall User
Authentication
◦◦ Lab 3: Configuring Firewall
Authentication
• Chapter 6: SCREEN Options
◦◦ Multilayer Network
Protection
◦◦ Stages and Types of Attacks
◦◦ Using Junos SCREEN
Options—Reconnaissance
Attack Handling
◦◦ Using Junos SCREEN
Options—Denial of Service
Attack Handling
◦◦ Using Junos SCREEN
Options—Suspicious Packets
Attack Handling
◦◦ Applying and Monitoring
SCREEN Options
◦◦ Lab 4: Implementing
SCREEN Options
• Chapter 7: Network Address
Translation
◦◦ NAT Overview
◦◦ Source NAT Operation and
Configuration
◦◦ Destination NAT Operation
and Configuration
◦◦ Static NAT Operation and
Configuration
◦◦ Proxy ARP
◦◦ Monitoring and Verifying
NAT Operation
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
◦◦ Lab 5: Network Address
Translation
Day 3
• Chapter 8: IPsec VPNs
◦◦ VPN Types
◦◦ Secure VPN Requirements
◦◦ IPsec Details
◦◦ Configuration of IPsec VPNs
◦◦ IPsec VPN Monitoring
◦◦ Lab 6: Implementing IPsec
VPNs
• Chapter 9: Introduction to Intrusion
Detection and Prevention
◦◦ Introduction to Junos IDP
◦◦ IDP Policy Components and
Configuration
◦◦ Signature Database
◦◦ Case Study: Applying the
Recommended IDP Policy
◦◦ Monitoring IDP Operation
◦◦ Lab 7: Implementing IDP
• Chapter 10: High Availability
Clustering
◦◦ High Availability Overview
◦◦ Chassis Cluster Components
◦◦ Chassis Cluster Operation
◦◦ Chassis Cluster Configuration
◦◦ Chassis Cluster Monitoring
◦◦ Lab 8: Implementing Chassis
Clusters
ID# 12SK0002 Last Modified 4.13.2012
© 2012 FishNet Security. All rights reserved.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training
3 Day Course
8 Hour Sessions
Course Catalog
Juniper Networks
Configuring Juniper Networks Firewall / IP Sec VPN Products
(CJFV)
www.fishnetsecurity.com
68
Target Audience:
This course is intended for network engineers, support personnel, reseller support, and others
responsible for implementing Juniper Networks products.
Prerequisites:
Basic networking knowledge and experience in:
• The Internet
• Networking concepts
• Terms including TCP/IP and bridging, switching, and routing
Course Overview:
This course is the first in the ScreenOS curriculum. It is a three-day, instructor-led course that
focuses on configuration of the Juniper Networks firewall/VPN products in a variety of situations,
including basic administrative access, routing, firewall policies and policy options, attack
prevention features, address translation, and VPN implementations. The course combines both
lecture and labs, with significant time allocated for hands-on experience. Students completing
this course should be confident in their ability to configure Juniper Networks firewall/VPN
products in a wide range of installations.
Course Outline:
Day 1
Day 3
• Chapter 1: Course Introduction
• Chapter 2: ScreenOS Concepts,
Terminology, &
Platforms
• Chapter 3: Initial Connectivity
◦◦ Lab 1: Initial Configuration
• Chapter 4: Device Management
◦◦ Lab 2: Device Administration
Day 2
• Chapter 5: Layer Three Operations
◦◦ Lab 3: Layer Three Operations
• Chapter 6: Basic Policy Configuration
◦◦ Lab 4: Basic Policy Configuration
• Chapter 7: Policy Options
◦◦ Lab 5: Policy Options
• Chapter 8: Address Translation
◦◦ Lab 6: Address Translation Tools
• Chapter 9: Transparent Mode
(optional)
◦◦ Lab 7: Transparent Mode
• Chapter 10: VPN Concepts
• Chapter 11: Policy-based VPNs
◦◦ Lab 8: Policy-based VPNs
• Chapter 12: Route-based VPNs
◦◦ Lab 9: Route-based VPNs
APPENDIX A: Additional Features
Hardware
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
TO REGISTER
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
2 Day Course
8 Hour Sessions
Juniper Networks
Network and Security Manager Fundamentals (NSMF)
Course Catalog
Target Audience:
www.fishnetsecurity.com
69
This course is intended for network engineers, network support personnel, reseller support
personnel, and anyone else needing a working knowledge of Network and Security Manager.
Prerequisites:
This course assumes that students have basic networking knowledge and experience in the
following areas:
• JUNOS or ScreenOS
• Ethernet
• TCP/IP
• Routing
Course Overview:
This two-day course discusses the basic operations of Network and Security Manager. Key
topics include server and domain administration, device configuration, template creation and
management, policy creation and management, logging, and report generation. Through
demonstrations and hands-on labs, students gain experience in configuring, testing, and
troubleshooting features of Network and Security Manager.
Course
Outline:
Day 1
Day 2
• Chapter 1: Course Introduction
• Chapter 2: Network and Security
Manager Concepts
• Chapter 3: Server Administration
• Chapter 4: Domains & Administrators
◦◦ Lab 1: Domains, Roles &
Administrators
• Chapter 5: Adding Devices
◦◦ Lab 2: Adding Devices
• Chapter 6: Abstraction Objects & Templates
◦◦ Lab 3: Abstraction Objects & Templates
• Chapter 7: Abstraction - Policies
◦◦ Lab 4: Creating Policies
• Chapter 8: Managing Devices
◦◦ Lab 5: Managing Devices
• Chapter 9: Logging & Reporting
◦◦ Lab 6: Logging & Reporting
• Chapter 10: Central Manager
• Chapter 11: Virtual Private Networks
◦◦ Lab 7: VPN’s
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
2 Day Course
8 Hour Sessions
Target Audience:
70
Course Overview:
www.fishnetsecurity.com
Course Catalog
Juniper Networks
Advanced Juniper Networks IPSec VPN Implementations
(AJVI)
This course is intended for network engineers, network support personnel, & reseller support.
Prerequisites:
Completion of the Configuring Juniper Networks Firewall/IPSec VPN Products (CJFV) course
or equivalent experience with ScreenOS software and general networking knowledge including
Ethernet, TCP/IP, and routing concepts.
This two-day, intermediate-level course focuses on the wide range of options available when
configuring VPNs using Juniper Networks firewall/VPN products. Students attending the course
will learn these various deployments through detailed lectures and hands-on lab exercises.
Course Outline:
Day 1
• Chapter 1: Course Introduction
• Chapter 2: ScreenOS VPN Basics Review
◦◦ Lab 1: Configuration VPNs
• Chapter 3: VPN Variations
◦◦ Lab 2: VPN Variations
• Chapter 4: Hub & Spoke VPNs
◦◦ Lab 3: Hub & Spoke VPNs
• Chapter 5: Routing Over VPNs
◦◦ Lab 4: Routing Over VPNs
Day 2
• Chapter 6: Using Certificates
◦◦ Lab 5: Using Certificates
• Chapter 7: Redundant VPN Gateways
TO REGISTER
(optional)
◦◦ Demo: Redundant VPN Gateways
• Chapter 8: Generic Routing Encapsulation
Call:
1.888.732.9406
(optional)
• Chapter 9: Dial-up IPSec VPNs
• Appendix A: NetScreen - Remote
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
3 Day Course
8 Hour Sessions
Course Catalog
Juniper Networks
Integrating Juniper Networks Firewalls and VPN’s into
High-Performance Networks (IFVH)
www.fishnetsecurity.com
71
Target Audience:
This course is intended for network engineers, network support personnel, and reseller support
personnel.
Prerequisites:
• General networking knowledge, including Ethernet, TCP/IP, and routing concepts
• Completion of the Configuring Juniper Networks Firewall/IPSec VPN Products (CJFV)
course or equivalent product experience
• Completion of the Security Manager Fundamentals (SMF) course or equivalent product
experience if using Security Manager
Course Overview:
This three-day course focuses on the ScreenOS features that are typically required in large-scale
networks, including dynamic routing, virtual systems, traffic shaping, and high availability.
Upon completing this course, students should be able to return to work and successfully install,
configure, and verify that a ScreenOS-based device is interoperating in the network as desired.
Through demonstrations and hands-on labs, students gain experience in configuring, testing,
and troubleshooting these advanced features of ScreenOS software.
Course Outline:
Day 1
• Chapter 1: Course Introduction
• Chapter 2: ScreenOS VPN Basics
Review
◦◦ Lab 1: Configuration Review
• Chapter 3: IOSPF
◦◦ Lab 2 pt1: Configuring OSPF
◦◦ Lab 2 pt2: Configuring
Redistribution
◦◦ Lab 2 pt3: Configuring Routing
Tables
• Chapter 4: BGP
◦◦ Lab 3: Configuring BGP
Day 2
• Chapter 7: Virtual Systems
◦◦ Lab 6 pt 1: Creating a VSYS
◦◦ Lab 6 pt 2: Inter - VSYS
Routing
◦◦ Lab 6 pt 3: Route Export
◦◦ Lab 6 pt 4: Address Translation
Day 3
• Chapter 8: Redundancy
◦◦ Demo: NSRP
• Chapter 9: Traffic Management
TO REGISTER
Call:
APPENDIX A: Virtual Systems
Variations
• Chapter 5: Advanced Static Routing
◦◦ Lab 4: Configuring Advanced
Static Routing
• Chapter 6: Multicast
◦◦ Lab 5: Configuring Multicast
Routing
VSYS with IP Classification
Transparent Mode VSYS
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
1.888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
1 Day Course
8 Hour Sessions
Course Catalog
Juniper Networks
Attack Prevention with Juniper Networks Firewalls
(APJF)
www.fishnetsecurity.com
72
Target Audience:
This course is intended for network engineers, support personnel, reseller support, and others
responsible for implementing Juniper Networks products.
Prerequisites:
Basic networking knowledge and experience in:
• The Internet
• Networking concepts
• Terms including TCP/IP and bridging, switching, and routing
Course Overview:
This course meets the business need of customers who are deploying the attack prevention
features of ScreenOS software. The course focuses specifically on the attack-related features
and assumes familiarity with ScreenOS software. Upon completing this course, you should be
able to return to work and successfully configure and verify the desired attack prevention features.
Course Outline:
• Chapter 1: Course Introduction
• Chapter 2: ScreenOS Basics Review
◦◦ Lab 1: Configuration Review
• Chapter 3: SCREEN Options
◦◦ Lab 2: Configuring SCREEN Options
• Chapter 4: Deep Inspection Overview
◦◦ Lab 3: Deep Inspection
• Chapter 5: Antivirus
◦◦ Lab 4: Antivirus Scanning
• Chapter 6: Web Filtering
◦◦ Lab 5: Web Filtering
• Chapter 7: Antispam
◦◦ Lab 6: Antispam Configuration
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
2 Day Course
8 Hour Sessions
Juniper Networks
Configuring Juniper Networks Secure Access (CJSA)
Course Catalog
Target Audience:
www.fishnetsecurity.com
73
This course is intended for network engineers, support personnel, reseller support , and anyone
responsible for implementing SA products.
Prerequisites:
Students have moderate background in internetworking basics, security concepts, network
administration, and application support.
Course Overview:
Course discusses the configuration of Secure Access (SA) products in a typical network
environment. Key topics include SSL access technologies, basic implementation, and configuration
and management options. Through demonstrations and hands on labs, students will gain experience
in configuring, testing, and troubleshooting basic facets of the SA products.
Course Outline:
• Introduction to the SA platform
• Introduction to Secure
Sockets Layer (SSL) protocol
& public key infrastructure (PKI)
• Typical deployment scenarios
• SA terminology
• Roles
• Role restrictions
• Realms
• Resource policies
• Sign-in policies
• Authentication servers
◦◦ Local
◦◦ Lightweight Directory
Access Protocol (LDAP)
◦◦ RADIUS (including two-factor)
◦◦ NT
◦◦ Network Information
Service (NIS)
• Authentication policies
• Host Checker
• Cache Cleaner
• Client/server support
◦◦ J-SAM
◦◦ W-SAM
◦◦ Network Connect
• Troubleshooting
Day 1
• Chapter 1: Course Introduction
• Chapter 2: Products & Features
• Chapter 3: Technology & Terminology
• Chapter 4: Initial Configuration
◦◦ Lab 1: Initial Configuration
• Chapter 5: User Roles
◦◦ Lab 2: User Roles
• Chapter 6: Logging & Troubleshooting
◦◦ Lab 3: Logging & Troubleshooting
Day 2
• Chapter 7: Resource Policies
◦◦ Lab 4: Resources
• Chapter 8: Servers for Authentication
◦◦ Lab 5: Authentication Servers
& Realms
• Chapter 9: Client & Server Applications
◦◦ Lab 6: Applications
• Chapter 10: Endpoint Security
◦◦ Lab 7: Endpoint Security
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
TO REGISTER
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
2 Day Course
8 Hour Sessions
Juniper Networks
Advanced Juniper Networks Secure Access (AJSA)
Target Audience:
Prerequisites:
74
Course Overview:
www.fishnetsecurity.com
Course Catalog
This course is intended for network engineers, support personnel, reseller support, and anyone
responsible for implementing SA products.
This course assumes that students have successfully attended the Configuring Juniper
Networks Secure Access (CJSA) course or have equivalent experience with the Juniper
Networks NetScreen Secure Access products. Specifically, students need to be familiar with
the configuration of Roles, Realms, Resource Policies, and Authentication Servers.
Course discusses the advanced configuration of Secure Access (SA) products. Key topics include
PKI support, additional authentication/authorization servers, complex policies, customization,
and high availability. Through demonstrations and hands on labs, students will gain experience
in configuring, testing, and troubleshooting advanced features of the SA products.
Course Outline:
• Advanced access management
Day 1
• Public key infrastructure • Chapter 1: Course Introduction
(PKI) support
• Chapter 2: Reviews
• Certificate revocation lists (CRL)
◦◦ Lab 1: Configuration Review
• Virtual hosting
• Chapter 3: Authentication Options
• Single sign-on (SSO)
◦◦ Lab 2: Authentication Options
• Advanced authentication
• Chapter 4: Certificates
• Certificate
◦◦ Lab 3: Using Certificates
• Anonymous
• Chapter 5: Complex Policies
• Netegrity
◦◦ Lab 4: Complex Policies
• SAML
• Chapter 6: Client and Server
• Advanced policies
◦◦ Lab 5: Client/Server
• Rewriting policies
• Authentication policies
Day 2
• Role mapping
• Chapter 7: Administration
• Resource policies
◦◦ Lab 6: Administration
• Password management
• Chapter 8: Juniper Endpoint Defense
Initiative
• Administrative delegation
◦◦ Lab 7: Host Checker
• Custom user interface (UI)
• Chapter 9: Instant Virtual Systems
• Clustering
◦◦ Lab 8: Virtual Systems
• Instant Virtual System (IVS)
• Chapter 10: Clustering
• Secure meeting
◦◦ Lab 9: Active/Passive Configuration
• Chapter 11: Secure Meeting
◦◦ Lab 10: Secure Meeting
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
3 Day Course
8 Hour Sessions
Course Catalog
Juniper Networks
Implementing Intrusion Detection & Prevention Products
(IIDP)
75
Target Audience:
Network engineers, support personnel, reseller support, and others responsible for implementing
Juniper IDP products.
Prerequisites:
This course assumes that students have basic networking knowledge and experience in the
following areas: Internetworking basics, TCP/IP Operations, Network security concepts,
Network administration, Application support, also assumes that students have attended the
Security Manager Fundamentals (2 day course).
www.fishnetsecurity.com
Course Overview:
Course discusses the configuration of Juniper Intrusion Detection and Prevention (IDP)
sensors in a typical network environment. Key topics include: sensor configuration, creating
and fine-tuning security policies, managing attack objects, creating custom signatures, and
troubleshooting. This course is based upon IDP software version 4.0, and Security Manager
2006.1. Through demonstrations and hands on labs, students will gain experience in configuring,
testing, and troubleshooting the IDP sensor.
Course Outline:
• Chapter 1: Course Introduction
• Chapter 2: Intrusion Detection Concepts
• Chapter 3: Initial Configuration of IDP Sensor
• Chapter 4: Policy Basics
• Chapter 5: Fine-tuning Security Policies
• Chapter 6: Configuring Other Rulebases
• Chapter 7: Profiler
• Chapter 8: Sensor Operation and Command-line Utilities
• Chapter 9: Managing Attack Objects
• Chapter 10: Creating Custom Signatures
• Chapter 11: Maintenance & Troubleshooting
• Chapter 12: High-Availability
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
2 Day Course
8 Hour Sessions
Juniper Networks
Configuring Unified Access Control (CUAC)
Target Audience:
Prerequisites:
76
Course Overview:
www.fishnetsecurity.com
Course Catalog
The intended audience for this course includes network engineers, support personnel, reseller
support, and anyone responsible for implementing the Unified Access Control products.
Completion of Configuring Juniper Networks Firewall/IPSec VPN Products (CJFV) or
equivalent experience with ScreenOS firewalls is required. The course also assumes that
students understand internetworking basics, basic security concepts, network administration,
application support, and basic remote access concepts.
This two-day course discusses the configuration of the Unified Access Control solution offered
by Juniper Networks. Students will work with the solution elements—the Infranet Controller, the
Infranet Enforcer, and the Infranet Agent—to configure secured access to network resources. Key
topics include Unified Access Control deployment, basic implementation, and element configuration.
Students will have the opportunity to apply their knowledge in several hands-on labs.
Course Outline:
Day 1
• Chapter 1: Course Introduction
• Chapter 2: UAC Solution
• Chapter 3: Initial Configuration
◦◦ Lab 1: Initial Configuration
• Chapter 4: Access Control
◦◦ Lab 2: Access Control
Day 2
• Chapter 5: Access Control
Using 802.1X
◦◦ Lab 3: Policy Configuration
Using 802.1X
• Chapter 6: Management &
Troubleshooting
◦◦ Lab 4: Logging & Troubleshooting
• Chapter 7: Authentication Options
◦◦ Lab 5: Authentication Options
• Chapter 8: Endpoint Defense
◦◦ Lab 6: Endpoint Defense
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
5 Day Course
8 Hour Sessions
McAfee
Sidewinder: Firewall Enterprise System Administration
Course Catalog
Course Overview:
www.fishnetsecurity.com
77
The Firewall Enterprise System Administration course is a fast-paced hands-on introduction
to Firewall Enterprise. It supplies a broad familiarity with day-to-day administration skills and
the knowledge required to use those skills effectively.
Course Outline:
• Firewall System Overview
• Appliance Platform Options
• SecureOS®
• Type Enforcement®
• Features and Components
Overview
• Installation and Integration
•
- Planning and Practice
• Auditing and Reporting
• DNS Configuration & Customization
• Policy Management
• Proxies
• Servers
• IP Filters
• Application Defenses™
• Authentication Configuration
• On-board Authentication
• System Management
• Patches
• Backup/Restore
• Admin Accounts
• Burbs
• HTTP Configuration & Customization
• Includes Anti-Virus
• TrustedSource
• Passport Authentication
• Includes use of off-board
LDAP server
• SSL Decryption
• IPSec VPN’s
• Signature-Based IPS
• Reliability and Scalability
• High Availability
• Load Sharing High
Availability
• One-to-Many Cluster
• Function-Specific Diagnostics & Debug
Tools
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
3 Day Course
8 Hour Sessions
Course Catalog
Palo Alto Networks
Essentials 1: Firewall Installation, Configuration and
Management
www.fishnetsecurity.com
78
Target Audience:
The class is designed for Security Engineers, Network Engineers, and Support personnel.
Prerequisites:
Students must have a basic familiarity with networking concepts including routing, switching,
and IP addressing. Students should also be familiar with basic port-based security concepts.
Experience with other security technologies (IPS, proxy, and content filtering) is a plus.
Course Overview:
Successful completion of this three-day, instructor led course will enable the student to install,
configure, and manage the entire line of Palo Alto Networks™ Next-Generation firewalls.
Students attending this introductory-level class will gain an in-depth knowledge of how to
install, configure, and manage their firewall, as well as configuration steps for the security,
networking, threat prevention, logging, and reporting features of the Palo Alto Networks
Operation System (PAN-OS).
• Course level: Introductory
• Course duration: 3 Days
• Course format: Combines lecture with hands-on labs
• Platform support: PA-200 through PA-5000 series
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
3 Day Course
8 Hour Sessions
Palo Alto Networks
Essentials 2: Extended Firewall Management
Target Audience:
Course Catalog
The class is designed for Security Engineers, Network Engineers, and Support personnel.
www.fishnetsecurity.com
79
Prerequisites:
Completion of Firewall Installation, Configuration, and Management (201) or equivalent
experience is highly recommended
Students must have a basic familiarity with networking concepts including routing, switching,
IP addressing, and basic port-based security concepts.
Course Overview:
Extended Firewall Management is the next-level follow-on course to Palo Alto Networks™
Installation, Configuration, and Management (PAN-EDU-201).
Extended Firewall Management expands on 201 course topics, while introducing many new
features and functions of Palo Alto Networks Next-Generation firewalls.
Successful completion of this three-day, instructor-led course will enhance the student’s
understanding of how to install, configure, manage, and perform basic troubleshooting on the
entire line of Palo Alto Networks Next-Generation firewalls.
Additionally, students will be instructed on the basics of implementing and managing
GlobalProtect™, Panorama, and Active/Active High Availability.
Students will gain an in-depth knowledge of how to optimize their visibility and control over
applications, users, and content
• Course level: Introductory
• Course duration: 3 Days
• Course format: Combines lecture with hands-on labs
• Platform support: PA-200 through PA-5000 series
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
5 Day Course
8 Hour Sessions
Course Catalog
Palo Alto Networks
Essentials Bundle: Firewall Installation, Configuration
and Management + Extended Firewall Management
www.fishnetsecurity.com
80
Target Audience:
The class is designed for Security Engineers, Network Engineers, and Support personnel.
Prerequisites:
Students must have a basic familiarity with networking concepts including routing, switching,
and IP addressing. Students should also be familiar with basic port-based security concepts.
Experience with other security technologies (IPS, proxy, and content filtering) is a plus.
Course Overview:
This is a five-day boot camp style course efficiently combines 201 (Firewall Installation,
Configuration, & Management) and 205 courses (Extended Firewall Management). This
course is packed with useful information that will allow you to become an expert on the many
new features of Palo Alto’s Next-Generation firewalls.
Students attending this introductory-level class will gain an in-depth knowledge of how to
install, configure, and manage their firewall, as well as configuration steps for the security,
networking, threat prevention, logging, and reporting features of the Palo Alto Networks
Operation System (PAN-OS). Additionally, students will be taught how to implement and
manage GlobalProtect, Panorama, and Active/Active High Availability. An in-depth knowledge
of how to optimize visibility and control over applications, users, and content will be achieved.
• Course level: Introductory
• Course duration: 5 Days
• Course format: Combines lecture with hands-on labs
• Platform support: PA-200 through PA-5000 series
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
3 Day Course
8 Hour Sessions
Q1 Labs
Introduction to QRadar
Course Catalog
Target Audience:
The class is designed for Security/Network Administrators who have at least working
knowledge of networking and network security and are using QRadar to manage their network
and security programs.
Prerequisites:
None
Course Overview:
81
This course provides an overview and understanding of the QRadar technology.
www.fishnetsecurity.com
Course Outline:
• After successfully completing this course, you should be able to:
• Understand QRadar’s technology and the various problems it solves
• Understand how to configure QRadar to fit your requirements
• Understand how to configure QRadar to meet individual requirements
• Understand how to monitor specific information quickly within the QRadar interface
• Navigating the QRadar interface
• Understanding and using the Events interface
• Understanding and using the Flows interface
• Using Advanced event and flow filters
• Assets and Vulnerability Assessment
• Network Surveillance
• Understanding Sentries
• Understanding and Using the Offenses interface
• Working Offenses
• Working with QRadar’s Rules
• Tuning QRadar
• QRadar Reports
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training
3 Day Course
8 Hour Sessions
Riverbed
Steelhead Appliance Deployment & Management
Course Catalog
Target Audience:
82
Steelhead Appliance Deployment & Management is targeted specifically for Riverbed resellers/
partners and customers involved in the design, deployment, or administration/technical support
of Steelhead appliances.
Prerequisites:
• Certification as a CCNP/CCIP or the equivalent internetworking knowledge extremely helpful
(routing protocols, TCP/IP, network design, and troubleshooting)
• Participants are required to bring along their own laptops AND,
• If using our hardware, a serial cable is required or a USB-to-serial adaptor for the class labs
(please view the confirmation e-mail sent to you regarding version of course being delivered).
www.fishnetsecurity.com
Course Overview:
Steelhead Appliance Deployment & Management is a four-day, lab-intensive course delivered
by Riverbed technical experts. This task-oriented course imparts the knowledge and skills
needed to deploy and administer Riverbed Steelhead appliances in complex network
environments.
Course Objectives:
Upon completion of the course, you’ll be able to:
• List the features of the Steelhead appliances
• Navigate within the Management Console (GUI) and the Command Line Interface (CLI)
• Configure the Steelhead appliances in various network deployment scenarios
• Size the Steelhead appliances for a given network
• Perform network integration
• Perform basic troubleshooting and identify any potential problems that might occur when
deploying the product
Course Outline:
• Course Overview
• Riverbed Technology Overview
• Riverbed Product Overview
• Steelhead Connection Interception
• Riverbed Deployment Options
• Transaction Prediction
• SDR-only Optimizations
• System Management & Reporting
• Top Deployment Problems &
Troubleshooting
• Riverbed Services Platform (RSP)
• RiOS HighSpeed TCP (HS-TCP)
Optimization
• Data Replication & Performance
Tuning
• Deployment Planning
• Agentless CIFS Prepopulation
• Quality of Service (QoS)
• Course Summary
• Appendix: Proxy File Services (PFS)
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
TO REGISTER
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
5 Day Course
8 Hour Sessions
Websense
Web Security Gateway Anywhere (WSGA)
Course Catalog
Target Audience:
www.fishnetsecurity.com
83
Administrators, developers, web developers, and managers who are responsible for configuring and
tailoring Websense WSGA.
Course Overview:
During this five-day training course, you will learn how to configure, administer and support
Websense Web Security Gateway Anywhere (WSGA). Through instruction, demonstrations
and hands-on lab practice exercises, you will learn core skills in administering WSGA such
as customizing filters, designing policies, and understanding scanning features and SSL
configuration. You will also learn the requirements and recommendations to successfully
deploy WSGA in a variety of network environments. You will develop the skills required
to successfully manage an existing deployment and will also be able to successfully deploy
WSGA including Web DLP and TruHybrid functionality.
Course Outline:
• Understand the WSGA Architecture
• Configure filters and policies
• Configure advanced scanning features
• Configure SSL content inspection and category bypass
• Understand reporting and real-time monitoring
• Configure explicit and transparent proxy
• Configure multiple methods of identification and authentication
• Understand and deploy the WSGA TruHybrid solution
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
2 Day Course
8 Hour Sessions
Websense
Email Security Gateway Anywhere (ESGA)
Course Catalog
Target Audience:
84
Administrators, developers and managers who are responsible for configuring and tailoring
Websense ESGA.
Course Overview:
During this two-day training course, you will learn how to install, configure, administer
and support Websense Email Security Gateway Anywhere (ESGA). Through instruction,
demonstrations and hands-on lab practice exercises, you will learn the requirements and
recommendations to successfully deploy ESGA in a variety of network environments. You
will develop the skills required to successfully manage an existing deployment and will also
be able to successfully deploy ESGA.
www.fishnetsecurity.com
Course Outline:
• Understand the ESGA Architecture
• Install ESGA
• Configure initial settings
• Understand Personal Email Manager
• Configure encryption
• Manage archived email
• Understand clustering and encryption concepts as they relate to ESGA
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Training Modes:
Classroom Training • Onsite Training • Remote Live Training
3 Day Course
8 Hour Sessions
Websense
Data Security Suite (DSS)
Course Catalog
Target Audience:
www.fishnetsecurity.com
85
Administrators, developers and managers who are responsible for configuring and tailoring
Websense DSS.
Course Overview:
During this three day training course, you will learn how to install, configure, administer, and
support Websense Data Security Suite. Through instruction, demonstrations, and hands-on
lab practice exercises, you will learn the requirements and recommendations to successfully
deploy Data Security Suite in a variety of network environments. You will develop expertise
in creating data security policies, fingerprinting structured and unstructured content, data
discovery, endpoint configuration and deployment, incident management, reporting, and
system architecture.
Course Outline:
• Understand the fundamentals of DLP technology
• Use Policy Wizard and PreciseID Fingerprinting
• Understand Data Discovery
• Review Incidents and Reports
• Configure initial setting
• Configure DSS Protector
• Create different policy levels
• Understand the integration between DSS and Web Security Gateway Anywhere (WSGA)
• Test DSS policies on WSGA
• Perform a backup of DSS management server
• Understand best practices for configuration and implementation
TO REGISTER
Call:
1.888.732.9406
Fax:
816.421.6677
Online:
fishnetsecurity.com
www.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Course Catalog
TRAINING LOCATIONS
Atlanta
Tampa
11605 Haynes Bridge Rd.
Ste. 450
Alpharetta, GA 30009
p: 770.569.0668
500 N. Westshore
Ste. 950
Tampa, FL 33609
Chicago
Twin Cities
22 W. Washington
Ste. 1500
Chicago, IL 60602
332 Minnesota St.
Ste. West 701
St. Paul, MN 55101
p: 651.291.6310
p: 630.353.6190
Dallas
www.fishnetsecurity.com
86
15301 Spectrum Dr.
Ste. 345
Addison, TX 75001
p: 972.661.0078
p: 813.288.9766
Washington D.C.
Metro Area
13454 Sunrise Valley Dr.
Ste. 130
Herndon, VA 20171
p: 703.793.1440
Kansas City
1709 Walnut St.
Kansas City, MO 64108
p: 816.421.6611
Las Vegas
3960 Howard Hughes Pkwy.
Suite 500
Las Vegas, NV 89169
p: 888.732.9406
New York City
5 Penn Plaza Center
23rd Floor
New York, NY 10001
p: 212.896.3870
TO REGISTER
Call:
1.888.732.9406
San Francisco Bay
Area
Fax:
816.421.6677
Online:
fishnetsecurity.com
111 Lindbergh Ave.
Ste. F
Livermore, CA 94551
www.
p: 925.579.0123
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Ste. 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.
Disclaimer
Although every effort has been made to assure the accuracy of the
information in this catalog, please note that course information, technical
information, laws, and policies change and these changes may alter the
information contained in this publication.
FishNet Security reserves the right to change any information contained
in the Training Course Catalog.
The information in this catalog is intended for informational purposes
only and does not constitute a legal contract between FishNet Security,
its training group and any person or entity.
Classroom Training courses subject to reschedule or cancellation; do
not book non-refundable travel without first verifying that your course
will run.
ID# 12SK0002 Last Modified 4.13.2012
Corporate Headquarters 6130 Sprint Parkway, Suite 400, Overland Park, KS 66211 • 888.732.9406
© 2012 FishNet Security. All rights reserved.