DNS for Security Practitioners (DSP)

 

Course Overview

Intensive and Interactive - Led by an authorized instructor, this vendor-agnostic training course provides relevant information on how DNS is abused, presented in a format that is easy to understand and digest for todays security practitioners. Several types of activities are used in the course to reinforce topics and increase knowledge retention, including questions from the instructor, demos, group discussions and case studies.

Understand how DNS is abused by attackers to compromise network security and the techniques to mitigate those risks. Learn how attacks are executed through case studies and protocol analysis, gain deep understanding of the attackers mind set and design defense strategies that strike at the core of DNS-based exploits and tactics.

Who should attend

This training course is intended for professionals working or intending to work in the information security area. This course is ideal for Cyber Security Specialist, Security Analysts, Security Engineers, Security Operations Manager and Security Architects.

Prerequisites

Attendees should have at least two years experience working in information security or a related field and basic understanding of networking.

Course Content

  • Protocol Review
  • DNS and Malware
  • Lookalike Domains and DGA
  • Exfiltration and Behavioral Analysis
  • DNS Hijacking and Encrypted DNS
  • Cache Poisoning and DNSSEC
  • Defense Strategies
  • Best Practices

Prices & Delivery methods

Online Training

Duration
1 day

Price
  • 450.— €

Currently there are no training dates scheduled for this course.