Intrusion Prevention Training

Intrusion Prevention Training; The latest technology in information security is Intrusion Prevention. Rather than relying on human intervention to respond to an attack, Intrusion Prevention Systems automatically stops hackers, worms, and disgruntled employees before their attacks can complete. This all happens before they can cause damage, potentially saving your organization millions. In Intrusion Prevention: Stop Hackers Before They Start, you will learn how this groundbreaking IPS technology works, how to deploy it, and how to manage it efficiently and effectively.

As with any new automated technology, there are many perils to avoid when implementing it. Just as Intrusion Prevention Systems can prevent hackers and worms, they can easily be configured incorrectly which can block legitimate users from doing their jobs. The intrusion prevention training you receive in this system and network security course will enable you to deploy intrusion prevention systems safely.

The Intrusion Prevention training offered by Enosecurity covers all areas of intrusion prevention. Host Intrusion Prevention and Network Intrusion Prevention are covered in great detail. You will learn the technical details that make Intrusion Prevention Systems so effective. Much of technical learning is best done by doing, so you will experience a multitude of hands on lab exercises using popular technologies like Entercept, Okena, Inline Snort, Netscreen, Internet Security Security Systems, Top Layer. Additionally, you will learn how to enable Intrusion Prevention features built into operating systems such as OpenBSD, Solaris, Linux and even Tru64.

Intrusion Prevention TrainingDuration: 5 days

RESOURCES
RELATED COURSES
CUSTOMIZE It
  • We can adapt this Intrusion Prevention course to your group’s background and work requirements at little to no added cost.
  • If you are familiar with some aspects of this Intrusion Prevention course, we can omit or shorten their discussion.
  • We can adjust the emphasis placed on the various topics or build the Intrusion Prevention Course around the mix of technologies of interest to you (including technologies other than those included in this outline).
  • If your background is nontechnical, we can exclude the more technical topics, include the topics that may be of special interest to you (e.g., as a manager or policy-maker), and present the Intrusion Prevention course in manner understandable to lay audiences.
AUDIENCE/TARGET GROUP

The target audience for this Intrusion Prevention course:

  • Security officers
  • Auditors
  • Security professionals
  • Site administrators
  • Individuals concerned about the integrity of the network infrastructure
CLASS PREREQUISITES

The knowledge and skills that a learner must have before attending this Intrusion Prevention course are:

  • Understanding of the Windows Operating System
  • Grasp the Linux Operating System or other Unix-based OS
  • Understanding of the TCP/IP protocols
  • Exposure to network reconnaissance and associated tools (nmap, nessus, netcat)
  • Desire to learn about ethical hacking, and get great intrusion prevention training!
  • If you are unsure if you meet the required prerequisites, contact us for a quick skill check.
Intrusion Prevention Training - OBJECTIVES

Upon completing this Intrusion Prevention course, learners will be able to meet these objectives:

  • Get practical skills planning, implementing and maintaining the hottest information security technology, IPS.
  • Prevent hackers, worms, and disgruntled employees from destroying your organizations information assets, a skill that could be worth millions to your current or potential employer.
  • Learn in a multi-platform environment. Get intrusion prevention training on Windows, Linux, BSD and Solaris. No one else offers this breadth and depth.
  • More than interesting theories and lecture, get your hands dirty in our dedicated intrusion prevention training (IPS) lab.
  • Learn hands-on skills that are difficult to gain in a corporate or government working environment, such as deploying multiple intrusion prevention systems (IPS) and attacking them.
Intrusion Prevention Training - COURSE SYLLABUS
  • Understanding hashing functions
  • Understanding buffer overflows
  • Anatomy of an exploit
  • Network protocol based attacks
  • Intrusion Prevention vs. Intrusion Detection
  • Intrusion Prevention deployment strategies
  • The stack and heap data structures
  • The role the Kernel plays in attacks
  • Linux, Solaris and Windows Kernels
  • Unix system calls and the Windows API
  • Vulnerability development and discovery
  • Malicious worm internals
  • Host Intrusion Prevention
  • Syscall Interception
  • Non-executable stacks
  • Non-executable heaps
  • Page protection
  • Heuristic and behavioral blocking
  • Network Intrusion Prevention
  • Web application IPS
  • Layer 7 Intrusion Prevention
  • Packet scrubbing
  • Shunting and session sniping
  • Attack signature development
  • Mixed mode IPS
  • DDoS Prevention
  • Calculating ROI for Intrusion Prevention
Labs
  • Hack into an unprotected system
  • Utilize a buffer overflow
  • Implement a no-exec stack
  • Attack a no-exec stack
  • Implement an no-exec heap
  • Attack a no-exec heap
  • Syscall Redirection
  • Implement page protection in Linux
  • Page protection on Windows
  • Page protection on OpenBSD
  • Kernel hardening with PaX
  • Grsecurity Lockdown
  • Use a stack canary
  • Implement a Host Intrusion Prevention System
  • Attempt two previous attacks against the Host
  • Attempt two previous attacks against the Host Intrusion Prevention System
  • Deploy Network Intrusion Prevention
  • Capture an attack and write an IPS rule
  • Build in web server layer 7 IPS
  • Session sniping exercise
Intrusion Prevention Training Course Wrap-Up

Whether you are looking for general information or have a specific question, we want to help.
Request More Information

    Time frame: