Education Services

EC-Council Course Catalogs

ITPro Global

Coyright by ITPro Global ® 2009

Educational Services

Educational Services

EC-Council Certification Path

Senior Security Forensics Advanced Disaster Recovery Specialist Certified VoIP Secure Programmer Lawyers Investigator Penetration Testing The Senior Specialist for Disaster Professional The Programmer's role is and Corporate Ideal candidates include Recovery is responsible for all aspects An expert level lead to define, develop, test, Attorneys This position is responsible for those individuals that of the IT Disaster Recovery Plan. engineer with a strong analyze, and maintain responding to and Deals with computer have the abilities to Provides oversight and guidance for all technical background in new applications for leading security investiga- crime investigations conduct either an disaster recovery related activities IP networking, experi- in .NET. This includes tions of varying types. within the IT department. writing, coding, testing, and are qualified to application or network enced in designing carrier handle Cyberspace, based penetration test, grade ATM, IP and MPLS and analyzing software Functions include the design, allegations or which includes initial Manages all aspects of IT disaster enabled networks to programs and applica- implementation and creation downloading identification of recovery including the development, support the newest as tions. of plans, strategies and actions pornography, vulnerabilities through a implementation and testing of a well as the legacy necessary for a successful solicitation of minors, Job Roles variety of software tools, comprehensive IT Disaster recovery technologies for mobile Candidate will work with security investigations hacking/cracking, and then exploiting plan. Responsible for developing, networks and applica- network administrators, Based On program. coordinating, and maintaining a systems analysts, and internet stalking vulnerabilities using tions. Conducts technical cases, and allegations appropriate techniques comprehensive disaster recovery research and provide product vendors to assist Monster.com Responsibilities will include of online fraud. that minimize likelihood testing program. evaluations on new in resolving problems careful analysis of risk and of causing harm to technologies and with software products or threat conditions and networks. Lead in performing disaster recovery networking solutions. company software associated mitigations or capacity planning coordination IT systems. remediation's available Some one that can work departments to ensure that new Communicates recom- through the use of appropriate individually or in teams initiative focus proactively on disaster mendations necessary to This role will also consist technical security applications to perform these tasks recovery and its requirements and guide our strategic and of assistance in proactive and/or use of security using ethical hacking costs are part of each new IT initiative. technical decision administration of the resources. protocol. making. companies Database servers.

TM TM TM TM TM TM TM Elective Disaster Computer EC-Council Recovery EC-Council Crime

C HFIHacking Forensic

Computer E C SP EC-CouncilE EC-Council Certified Secure Programmer EC-CouncilE Certified VOIP Professional Investigator C V P L P T CertifiedC SecurityS AnalystA Certifications INVESTIGATOR Licensed Penetration Tester Professional

TM

Certified Ethical Hacker (CEH) C E H Certified Ethical Hacker

Core Certifications

TM Network EC-Council Security EC-Council Network Security Administrator (ENSA) Administrator

Entry Level Certifications: A+ Network+ Security+

Accredited Training Center

Ethical Hacking and Countermeasures- v6 HACKER MŨ TRẮNG - v6

Tổng quan Khóa học tạo cho học viên một môi trường tương tác. Trong môi trường này học viên sẽ được hướng dẫn cách quét, kiểm tra, hack và bảo mật những hệ thống của chính họ . Với môi trường Lab chuyên sâu sẽ trang bị cho mỗi học viên kiến thức sâu rộng và kinh nghiệm thực hành với các hệ thống bảo mật cần thiết hiện thời. Khởi đầu học viên sẽ hiểu được cách thức bảo vệ, quét và cách thức tấn công hệ thống mạng. Sau đó học viên sẽ được học cách mà những kẻ đột nhập sử dụng để gia tăng phạm vi ảnh hưởng và những bước có thể tiến hành để bảo mật một hệ thống. Các học viên cũng sẽ học cách phát hiện xâm nhập, hoạch định chính sách, cách tấn công DDoS, làm tràn bộ nhớ đệm và tạo ra các loại Virus. Sau khi kết thúc khóa học chuyên sâu trong 60 giờ, học viên sẽ nắm vững kiến thức và kinh nghiệm trong Ethical Hacking. Khóa học cung cấp kiến thức và chuẩn bị cho bạn dự thi môn CEH (EC-Council Certified Ethical Hacker) môn thi CEH312-50. Đối tượng Khóa học bổ ích cho các nhân viên có trách nhiệm kiểm soát và đảm bảo an ninh mạng, các chuyên viên bảo mật, các nhà quản trị, và bất kỳ ai quan tâm về sự toàn vẹn của cơ sở hạ tầng mạng. Thời lượng 40 giờ Chứng chỉ Khóa học này cung cấp cho học viên những kiến thức và kỹ năng cần thiết để học viên có thể vượt qua bài thi CEH 312-50. Sau khóa học, học viên sẽ nhận được chứng chỉ hoàn thành khóa học của EC-Council . Để nhận được chứng chỉ quốc tế CEH học viên cần phải vượt qua kỳ thi trực tuyến CEH 312-50 tại các trung tâm khảo thí Prometric.

Thỏa thuận pháp lý Sứ mệnh của chương trình CEH là giáo dục, giới thiệu, và cung cấp ra các công cụ hack chỉ dành cho mục đích kiểm tra sự xâm nhập. Trước khi tham gia khóa học này, học viên sẽ phải ký thỏa thuận cam kết học viên sẽ không sử dụng các kỹ năng mới học được để dùng cho các tấn công bất hợp pháp hay cố tình làm hại. Học viên sẽ không sử dụng những công cụ đó để làm hại bất kỳ hệ thống máy tính nào, và mượn danh EC-Council để sử dụng hay lạm dụng những công cụ này, dù không chủ ý.

Không phải ai cũng được học chương trình này. Các đơn vị đào tạo ủy quyền của EC-Council sẽ phải đảm bảo người nộp đơn vào học làm việc cho các công ty hoặc các tổ chức hợp pháp.

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Nội dung khóa học – phiên bản 6

Chương trình CEHv6 bao gồm giảng dạy trên lớp và tự nghiên cứu. Giảng viên sẽ cung cấp chi tiét các học phần tự nghiên cứu cho học viên ngay từ đầu khóa học.

Module 1: Introduction to Ethical Hacking o Why Hackers Need Vulnerability Research . Problem Definition -Why Security? o Vulnerability Research Tools . Essential Terminologies o Vulnerability Research Websites . Elements of Security . National Vulnerability Database . The Security, Functionality and Ease of Use (nvd.nist.gov) Triangle . Securitytracker (www.securitytracker.com) . Case Study . Securiteam (www.securiteam.com) . What does a Malicious Hacker do? . Secunia (www.secunia.com) o Phase1-Reconnaissaance . Hackerstorm Vulnerability Database Tool  Reconnaissance Types (www.hackerstrom.com)

o Phase2-Scanning . HackerWatch (www.hackerwatch.org)

o Phase3-Gaining Access . MILWORM

o Phase4-Maintaining Access . How to Conduct Ethical Hacking

o Phase5-Covering Tracks . How Do They Go About It

. Types of Hacker Attacks . Approaches to Ethical Hacking

o attacks . Ethical Hacking Testing

o Application-level attacks . Ethical Hacking Deliverables

o Shrink Wrap code attacks . Computer Crimes and Implications

o Misconfiguration attacks

. Hacktivism Module 2: Hacking Laws

. Hacker Classes § U.S. Securely Protect Yourself Against Cyber Trespass Act (SPY ACT) . Security News: Suicide Hacker § Legal Perspective (U.S. Federal Law) . Ethical Hacker Classes o 18 U.S.C. § 1029 . What do Ethical Hackers do . Penalties . Can Hacking be Ethical o 18 U.S.C. § 1030 . How to become an Ethical Hacker . Penalties . Skill Profile of an Ethical Hacker o 18 U.S.C. § 1362 . What is Vulnerability Research

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o 18 U.S.C. § 2318 § France Laws

o 18 U.S.C. § 2320 § German Laws

o 18 U.S.C. § 1831 § Italian Laws

o 47 U.S.C. § 605, unauthorized publication § MALAYSIA: THE COMPUTER CRIMES or use of communications ACT 1997

o Washington: § HONGKONG: TELECOMMUNICATIONS

. RCW 9A.52.110 § Korea: ACT ON PROMOTION OF INFORMATION AND COMMUNICATIONS o Florida: NETWORK UTILIZATION AND INFORMATION PROTECTION, ETC. § 815.01 to 815.07 § Greece Laws o Indiana: § Denmark Laws . IC 35-43 § Netherlands Laws § Federal Managers Financial Integrity Act of 1982 § Norway

§ The Freedom of Information Act 5 U.S.C. § § ORDINANCE 552 § Mexico § Federal Information Security Management Act (FISMA) § SWITZERLAND

§ The Privacy Act Of 1974 5 U.S.C. § 552a Module 3: Footprinting

§ USA Patriot Act of 2001 . Revisiting Reconnaissance

§ United Kingdom’s Cyber Laws . Defining Footprinting

§ United Kingdom: Police and Justice Act . Why is Footprinting Necessary 2006 . Areas and Information which Attackers Seek § European Laws . Information Gathering Methodology § Japan’s Cyber Laws o Unearthing Initial Information § Australia : The Cybercrime Act 2001 · Finding Company’s URL § Indian Law: THE INFORMTION TECHNOLOGY ACT · Internal URL

§ Argentina Laws · Extracting Archive of a Website

§ Germany’s Cyber Laws § www.archive.org

§ Singapore’s Cyber Laws · Google Search for Company’s Info

§ Belgium Law · People Search

§ Brazilian Laws § Yahoo People Search

§ Canadian Laws § Satellite Picture of a Residence

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

§ Best PeopleSearch o Alchemy Network Tool

§ People-Search-America.com o Advanced Administrative Tool

§ Switchboard o My IP Suite

§ Anacubis o Wikto Footprinting Tool

§ Google Finance o Whois Lookup

§ Yahoo Finance o Whois

· Footprinting through Job Sites o SmartWhois

· Passive Information Gathering o ActiveWhois

· Competitive Intelligence Gathering o LanWhois

§ Why Do You Need Competitive o CountryWhois Intelligence? o WhereIsIP § Competitive Intelligence Resource o Ip2country § Companies Providing Competitive Intelligence Services o CallerIP

§ Carratu International o Web Data Extractor Tool

§ CI Center o Online Whois Tools

§ Competitive Intelligence - When Did This o What is MyIP Company Begin? How Did It Develop? o DNS Enumerator § Competitive Intelligence - Who Leads This Company o SpiderFoot

§ Competitive Intelligence - What Are This o Nslookup Company's Plans o Extract DNS Information § Competitive Intelligence - What Does Expert Opinion Say About The Company . Types of DNS Records

§ Competitive Intelligence - Who Are The . Necrosoft Advanced DIG Leading Competitors? o Expired Domains § Competitive Intelligence Tool: Trellian o DomainKing § Competitive Intelligence Tool: Web o Domain Name Analyzer Investigator o DomainInspect · Public and Private Websites o MSR Strider URL Tracer . Footprinting Tools o Mozzle Domain Name Pro o Sensepost Footprint Tools o Domain Research Tool (DRT) o Big Brother o Domain Status Reporter o BiLE Suite

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Reggie . Faking Websites using Man-in-the-Middle Phishing Kit o Locate the Network Range . Benefits to Fraudster · ARIN . Steps to Perform Footprinting · Traceroute

§ Traceroute Analysis Module 4: Google Hacking · 3D Traceroute § What is Google hacking · NeoTrace § What a hacker can do with vulnerable site · VisualRoute Trace § Anonymity with Caches · Path Analyzer Pro § Using Google as a Proxy Server · Maltego § Directory Listings · Layer Four Traceroute o Locating Directory Listings · Prefix WhoIs widget o Finding Specific Directories · Touchgraph o Finding Specific Files · VisualRoute Mail Tracker o Server Versioning · eMailTrackerPro § Going Out on a Limb: Traversal · Read Notify Techniques . E-Mail Spiders o Directory Traversal st o 1 E-mail Address Spider o Incremental Substitution

o Power E-mail Collector Tool § Extension Walking

o GEOSpider . Site Operator

o Geowhere Footprinting Tool . intitle:index.of

o Google Earth . error | warning

o Kartoo Search Engine . login | logon

o Dogpile (Meta Search Engine) . username | userid | employee.ID | “your username is” o Tool: WebFerret . password | passcode | “your password is” o robots.txt . admin | administrator o WTR - Web The Ripper o admin login o Website Watcher . –ext:html –ext:htm –ext:shtml –ext:asp – . Steps to Create Fake Login Pages ext:php . How to Create Fake Login Pages . inurl:temp | inurl:tmp | inurl:backup | inurl:bak

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. intranet | help.desk o Default Pages Query for Web Server

. Locating Public Exploit Sites o Outlook Web Access Default Portal

o Locating Exploits Via Common Code . Searching for Passwords Strings o Windows Registry Entries Can Reveal . Searching for Exploit Code with Nonstandard Passwords Extensions o Usernames, Cleartext Passwords, and . Locating Source Code with Common Strings Hostnames!

. Locating Vulnerable Targets . Google Hacking Database (GHDB)

o Locating Targets Via Demonstration . SiteDigger Tool Pages . Gooscan . “Powered by” Tags Are Common Query Fodder for Finding Web Applications . Goolink Scanner

o Locating Targets Via Source Code . Goolag Scanner

. Vulnerable Web Application Examples . Tool: Google Hacks

o Locating Targets Via CGI Scanning . Google Hack Honeypot

. A Single CGI Scan-Style Query . Google Protocol

. Directory Listings . Google Cartography

o Finding IIS 5.0 Servers Module 5: Scanning

. Web Server Software Error Messages . Scanning: Definition

o IIS HTTP/1.1 Error Page Titles . Types of Scanning

o “Object Not Found” Error Message Used . Objectives of Scanning to Find IIS 5.0 . CEH Scanning Methodology o Apache Web Server o Checking for live systems - ICMP . Apache 2.0 Error Pages Scanning

. Application Software Error Messages · Angry IP

o ASP Dumps Provide Dangerous Details · HPing2

o Many Errors Reveal Pathnames and · Ping Sweep Filenames · Firewalk Tool o CGI Environment Listings Reveal Lots of Information · Firewalk Commands

. Default Pages · Firewalk Output

o A Typical Apache Default Web Page · Nmap

o Locating Default Installations of IIS 4.0 on · Nmap: Scan Methods Windows NT 4.0/OP · NMAP Scan Options

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

· NMAP Output Format o Atelier Web Ports Traffic Analyzer (AWPTA) · TCP Communication Flags o Atelier Web Security Port Scanner · Three Way Handshake (AWSPS)

o Syn Stealth/Half Open Scan o IPEye

o Stealth Scan o ike-scan

o Xmas Scan o Infiltrator Network Security Scanner

o Fin Scan o YAPS: Yet Another Port Scanner

o Null Scan o Advanced Port Scanner

o Idle Scan o NetworkActiv Scanner

o ICMP Echo Scanning/List Scan o NetGadgets

o TCP Connect/Full Open Scan o P-Ping Tools

o FTP Bounce Scan o MegaPing

· Ftp Bounce Attack o LanSpy

o SYN/FIN Scanning Using IP Fragments o HoverIP

o UDP Scanning o LANView

o Reverse Ident Scanning o NetBruteScanner

o RPC Scan o SolarWinds Engineer’s Toolset

o Window Scan o AUTAPF

o Blaster Scan o OstroSoft Internet Tools

o Portscan Plus, Strobe o Advanced IP Scanner

o IPSec Scan o Active Network Monitor

o Netscan Tools Pro o Advanced Serial Data Logger

o WUPS – UDP Scanner o Advanced Serial Port Monitor

o Superscan o WotWeb

o IPScanner o Antiy Ports

o Global Network Inventory Scanner o Port Detective

o Net Tools Suite Pack o Roadkil’s Detector

o Floppy Scan o Portable Storage Explorer

o FloppyScan Steps . War Dialer Technique

o E-mail Results of FloppyScan o Why War Dialing

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Wardialing o Nessus

o Phonesweep – War Dialing Tool o GFI Languard

o THC Scan o Security Administrator’s Tool for Analyzing Networks (SATAN) o ToneLoc o Retina o ModemScan o Nagios o War Dialing Countermeasures: Sandtrap Tool o PacketTrap's pt360 Tool Suite

. Banner Grabbing o NIKTO

o OS Fingerprinting § SAFEsuite Internet Scanner, IdentTCPScan · Active Stack Fingerprinting . Draw Network Diagrams of Vulnerable Hosts · Passive Fingerprinting o Cheops o Active Banner Grabbing Using Telnet o Friendly Pinger o GET REQUESTS o LANsurveyor o P0f – Banner Grabbing Tool o Ipsonar o p0f for Windows o LANState o Httprint Banner Grabbing Tool § Insightix Visibility o Tool: Miart HTTP Header § IPCheck Server Monitor o Tools for Active Stack Fingerprinting § PRTG Traffic Grapher · Xprobe2 . Preparing Proxies · Ringv2 o Proxy Servers · Netcraft o Free Proxy Servers o Disabling or Changing Banner o Use of Proxies for Attack o IIS Lockdown Tool o SocksChain o Tool: ServerMask o Proxy Workbench o Hiding File Extensions o Proxymanager Tool o Tool: PageXchanger o Super Proxy Helper Tool . Vulnerability Scanning o Happy Browser Tool (Proxy Based) o Bidiblah Automated Scanner o Multiproxy o Qualys Web Based Scanner o Proxy Chaining Software o SAINT o Additional Proxy Tools o ISS Security Scanner

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Anonymizers · Despoof Tool

· Surfing Anonymously . Scanning Countermeasures

· Primedius Anonymizer . Tool: SentryPC

· StealthSurfer

· Anonymous Surfing: Browzar Module 6: Enumeration

· Torpark Browser . Overview of System Hacking Cycle

· GetAnonymous . What is Enumeration?

· IP Privacy . Techniques for Enumeration

· Anonymity 4 Proxy (A4Proxy) . NetBIOS Null Sessions

· Psiphon o So What's the Big Deal

· Connectivity Using Psiphon o DumpSec Tool

· AnalogX Proxy o NetBIOS Enumeration Using Netview

· NetProxy · Nbtstat Enumeration Tool

· Proxy+ · SuperScan

· ProxySwitcher Lite · Enum Tool

· JAP o Enumerating User Accounts

· Proxomitron · GetAcct

o Google Cookies o Null Session Countermeasure

· G-Zapper . PS Tools

o SSL Proxy Tool o PsExec

o How to Run SSL Proxy o PsFile

o HTTP Tunneling Techniques o PsGetSid

· Why Do I Need HTTP Tunneling o PsKill

· Httptunnel for Windows o PsInfo

· How to Run Httptunnel o PsList

· HTTP-Tunnel o PsLogged On

· HTTPort o PsLogList

o Spoofing IP Address o PsPasswd

· Spoofing IP Address Using Source o PsService Routing o PsShutdown · Detection of IP Spoofing

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o PsSuspend o Terminal Service Agent

. Simple Network Management Protocol o TXNDS (SNMP) Enumeration o Unicornscan o Management Information Base (MIB) o Amap o SNMPutil Example o Netenum o SolarWinds . Steps to Perform Enumeration o SNScan Module 7: System Hacking o Getif SNMP MIB Browser . Part 1- Cracking Password o UNIX Enumeration o CEH hacking Cycle o SNMP UNIX Enumeration o Password Types o SNMP Enumeration Countermeasures o Types of Password Attack o LDAP enumeration · Passive Online Attack: Sniffing o JXplorer · Passive Online Attack: Man-in-the- o LdapMiner middle and replay attacks

o Softerra LDAP Browser · Active Online Attack: Password Guessing o NTP enumeration · Offline Attacks o SMTP enumeration Brute force Attack o Smtpscan Pre-computed Hashes o Web enumeration Syllable Attack/Rule-based Attack/ Hybrid o Asnumber attacks

o Lynx Distributed network Attack

. Winfingerprint Rainbow Attack

o Windows Active Directory Attack Tool · Non-Technical Attacks

o How To Enumerate Web Application o Default Password Database Directories in IIS Using DirectoryServices § http://www.defaultpassword.com/ . IP Tools Scanner § http://www.cirt.net/cgi-bin/passwd.pl . Enumerate Systems Using Default Password § http://www.virus.org/index.php? § Tools: o PDF Password Cracker o NBTScan o Abcom PDF Password Cracker o NetViewX o Password Mitigation o FREENETENUMERATOR

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Permanent Account Lockout-Employee o Tool: LCP Privilege Abuse o Tool: SID&User o Administrator Password Guessing o Tool: Ophcrack 2 · Manual Password cracking Algorithm o Tool: Crack · Automatic Password Cracking Algorithm o Tool: Access PassView

o Performing Automated Password o Tool: Asterisk Logger Guessing o Tool: CHAOS Generator · Tool: NAT o Tool: Asterisk Key · Smbbf (SMB Passive Brute Force Tool) o Password Recovery Tool: MS Access Database Password Decoder · SmbCrack Tool: Legion o Password Cracking Countermeasures · Hacking Tool: LOphtcrack o Do Not Store LAN Manager Hash in SAM o Microsoft Authentication Database

· LM, NTLMv1, and NTLMv2 o LM Hash Backward Compatibility

· NTLM And LM Authentication On The o How to Disable LM HASH Wire o Password Brute-Force Estimate Tool · Kerberos Authentication o Syskey Utility · What is LAN Manager Hash? o AccountAudit LM “Hash” Generation . Part2-Escalating Privileges LM Hash o CEH Hacking Cycle · Salting o Privilege Escalation · PWdump2 and Pwdump3 o Cracking NT/2000 passwords · Tool: Rainbowcrack o Active@ Password Changer · Hacking Tool: KerbCrack · Change Recovery Console Password · Hacking Tool: NBTDeputy - Method 1

· NetBIOS DoS Attack · Change Recovery Console Password - Method 2 · Hacking Tool: John the Ripper o Privilege Escalation Tool: x.exe o Password Sniffing . Part3-Executing applications o How to Sniff SMB Credentials? o CEH Hacking Cycle o SMB Replay Attacks o Tool: psexec o Replay Attack Tool: SMBProxy o Tool: remoexec o SMB Signing

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Ras N Map o Stealth Website Logger

o Tool: Alchemy Remote Executor o Digi Watcher Video Surveillance

o Emsa FlexInfo Pro o Desktop Spy Screen Capture Program

o Keystroke Loggers o Telephone Spy

o E-mail Keylogger o Print Monitor Spy Tool

o Revealer Keylogger Pro o Stealth E-Mail Redirector

o Handy Keylogger o Spy Software: Wiretap Professional

o Ardamax Keylogger o Spy Software: FlexiSpy

o Powered Keylogger o PC PhoneHome

o Quick Keylogger o Keylogger Countermeasures

o Spy-Keylogger o Anti Keylogger

o Perfect Keylogger o Advanced Anti Keylogger

o Invisible Keylogger o Privacy Keyboard

o Actual Spy o Spy Hunter - Spyware Remover

o SpyToctor FTP Keylogger o Spy Sweeper

o IKS Software Keylogger o Spyware Terminator

o Ghost Keylogger o WinCleaner AntiSpyware

o Hacking Tool: Hardware Key Logger . Part4-Hiding files

o What is Spyware? o CEH Hacking Cycle

o Spyware: Spector o Hiding Files

o Remote Spy o RootKits

o Spy Tech Spy Agent · Why rootkits

o 007 Spy Software · Hacking Tool: NT/2000 Rootkit

o Spy Buddy · Planting the NT/2000 Rootkit

o Ace Spy · Rootkits in

o Keystroke Spy · Detecting Rootkits

o Activity Monitor · Steps for Detecting Rootkits

o Hacking Tool: eBlaster · Rootkit Detection Tools

o Stealth Voice Recorder · Sony Rootkit Case Study

o Stealth Keylogger · Rootkit: Fu

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

· AFX Rootkit · Tool: Mp3Stego

· Rootkit: Nuclear · Tool: Snow.exe

· Rootkit: Vanquish · Steganography Tool: Fort Knox

· Rootkit Countermeasures · Steganography Tool: Blindside

· Patchfinder · Steganography Tool: S- Tools

· RootkitRevealer · Steganography Tool: Steghide

o Creating Alternate Data Streams · Tool: Steganos

o How to Create NTFS Streams? · Steganography Tool: Pretty Good Envelop · NTFS Stream Manipulation · Tool: Gifshuffle · NTFS Streams Countermeasures · Tool: JPHIDE and JPSEEK · NTFS Stream Detectors (ADS Spy and ADS Tools) · Tool: wbStego

· Hacking Tool: USB Dumper · Tool: OutGuess

o What is Steganography? · Tool: Data Stash

· Steganography Techniques · Tool: Hydan

§ Least Significant Bit Insertion in Image files · Tool: Cloak

§ Process of Hiding Information in Image · Tool: StegoNote Files · Tool: Stegomagic § Masking and Filtering in Image files · Steganos Security Suite § Algorithms and transformation · C Steganography · Tool: Merge Streams · Isosteg · Invisible Folders · FoxHole · Tool: Invisible Secrets · Video Steganography · Tool : Image Hide · Case Study: Al-Qaida members · Tool: Stealth Files Distributing Propaganda to Volunteers using Steganography · Tool: Steganography · Steganalysis · Masker Steganography Tool · Steganalysis Methods/Attacks on · Hermetic Stego Steganography

· DCPP – Hide an Operating System · Stegdetect

· Tool: Camera/Shy · SIDS

· www.spammimic.com · High-Level View

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

· Tool: dskprobe.exe o What do Trojan Creators Look for?

· Stego Watch- Stego Detection Tool o Different Ways a Trojan can Get into a System · StegSpy . Indications of a Trojan Attack . Part5-Covering Tracks . Ports Used by Trojans o CEH Hacking Cycle o How to Determine which Ports are o Covering Tracks Listening

o Disabling Auditing . Trojans

o Clearing the Event Log o Trojan: iCmd

o Tool: elsave.exe o MoSucker Trojan

o Hacking Tool: Winzapper o Proxy Server Trojan

o Evidence Eliminator o SARS Trojan Notification

o Tool: Traceless o Wrappers

o Tool: Tracks Eraser Pro o Wrapper Covert Program

o Armor Tools o Wrapping Tools

o Tool: ZeroTracks o One Exe Maker / YAB / Pretator Wrappers

o PhatBooster o Packaging Tool: WordPad

o RemoteByMail

Module 8: Trojans and Backdoors o Tool: Icon Plus

. Effect on Business o Defacing Application: Restorator

. What is a Trojan? o Tetris

o Overt and Covert Channels o HTTP Trojans

o Working of Trojans o Trojan Attack through Http

o Different Types of Trojans o HTTP Trojan (HTTP RAT)

§ Remote Access Trojans o Shttpd Trojan - HTTP Server

§ Data-Sending Trojans o Reverse Connecting Trojans

§ Destructive Trojans o Nuclear RAT Trojan (Reverse Connecting)

§ Denial-of-Service (DoS) Attack Trojans o Tool: BadLuck Destructive Trojan

§ Proxy Trojans o ICMP Tunneling

§ FTP Trojans o ICMP Backdoor Trojan

§ Security Software Disablers o Microsoft Network Hacked by QAZ Trojan

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Backdoor.Theef (AVP) o Skiddie Rat

o T2W (TrojanToWorm) o Biohazard RAT

o Biorante RAT o Troya

o DownTroj o ProRat

o Turkojan o Dark Girl

o Trojan.Satellite-RAT o DaCryptic

o Yakoza o Net-Devil

o DarkLabel B4 . Classic Trojans Found in the Wild

o Trojan.Hav-Rat o Trojan: Tini

o Poison Ivy o Trojan: NetBus

o Rapid Hacker o Trojan: Netcat

o SharK o Netcat Client/Server

o HackerzRat o Netcat Commands

o TYO o Trojan: Beast

o 1337 Fun Trojan o Trojan: Phatbot

o Criminal Rat Beta o Trojan: Amitis

o VicSpy o Trojan: Senna Spy

o Optix PRO o Trojan: QAZ

o ProAgent o Trojan: Back Orifice

o OD Client o Trojan: Back Oriffice 2000

o AceRat o Back Oriffice Plug-ins

o Mhacker-PS o Trojan: SubSeven

o RubyRAT Public o Trojan: CyberSpy Telnet Trojan

o SINner o Trojan: Subroot Telnet Trojan

o ConsoleDevil o Trojan: Let Me Rule! 2.0 BETA 9

o ZombieRat o Trojan: Donald Dick

o FTP Trojan - TinyFTPD o Trojan: RECUB

o VNC Trojan . Hacking Tool: Loki

o Webcam Trojan . Loki Countermeasures

o DJI RAT . Atelier Web Remote Commander

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Trojan Horse Construction Kit . MD5 Checksum.exe

. How to Detect Trojans? . Defender o Netstat . How to Avoid a Trojan Infection

o fPort Module 9: Viruses and Worms

o TCPView . Virus History

o CurrPorts Tool . Characteristics of Virus

o Process Viewer . Working of Virus

o Delete Suspicious Device Drivers o Infection Phase

o Check for Running Processes: What’s on o Attack Phase My Computer . Why people create Computer Viruses o Super System Helper Tool . Symptoms of a Virus-like Attack o Inzider-Tracks Processes and Ports . Virus Hoaxes o Tool: What’s Running . Chain Letters o MS Configuration Utility . How is a Worm Different from a Virus o Registry- What’s Running . Indications of a Virus Attack o Autoruns . Hardware Threats o Hijack This (System Checker) . Software Threats o Startup List . Virus Damage . Anti-Trojan Software § Mode of Virus Infection § TrojanHunter . Stages of Virus Life § Comodo BOClean . Virus Classification § Trojan Remover: XoftspySE . How Does a Virus Infect? § Trojan Remover: Spyware Doctor . Storage Patterns of Virus § SPYWAREfighter o System Sector virus . Evading Anti-Virus Techniques o Stealth Virus . Sample Code for Trojan Client/Server o Bootable CD-Rom Virus . Evading Anti-Trojan/Anti-Virus using Stealth Tools · Self -Modification

. Backdoor Countermeasures · Encryption with a Variable Key

. Tripwire o Polymorphic Code

. System File Verification o Metamorphic Virus

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Cavity Virus . What is Sheep Dip?

o Sparse Infector Virus . Virus Analysis – IDA Pro Tool

o Companion Virus . Prevention is better than Cure

o File Extension Virus . Anti-Virus Software

. Famous Virus/Worms – I Love You Virus o AVG Antivirus

. Famous Virus/Worms – Melissa o Norton Antivirus

. Famous Virus/Worms – JS/Spth o McAfee

. Klez Virus Analysis o Socketsheild

. Latest Viruses o BitDefender

. Top 10 Viruses- 2008 o ESET Nod32

o Virus: Win32.AutoRun.ah o CA Anti-Virus

o Virus:W32/Virut o F-Secure Anti-Virus

o Virus:W32/Divvi o Kaspersky Anti-Virus

o Worm.SymbOS.Lasco.a o F-Prot Antivirus

o Disk Killer o Panda Antivirus Platinum

o Bad Boy o avast! Virus Cleaner

o HappyBox o ClamWin

o Java.StrangeBrew o Norman Virus Control

o MonteCarlo Family . Popular Anti-Virus Packages

o PHP.Neworld . Virus Databases

o W32/WBoy.a

o ExeBug.d Module 10: Sniffers

o W32/Voterai.worm.e . Definition - Sniffing

o W32/Lecivio.worm . Protocols Vulnerable to Sniffing

o W32/Lurka.a . Tool: Network View – Scans the Network for Devices o W32/Vora.worm!p2p . The Dude Sniffer . Writing a Simple Virus Program . Wireshark . Virus Construction Kits . Display Filters in Wireshark . Virus Detection Methods . Following the TCP Stream in Wireshark . Virus Incident Response . Cain and Abel

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Tcpdump o Linux Tool: Sshmitm

. Tcpdump Commands o Linux Tool: Tcpkill

. Types of Sniffing o Linux Tool: Tcpnice

o Passive Sniffing o Linux Tool: Urlsnarf

o Active Sniffing o Linux Tool: Webspy

. What is ARP o Linux Tool: Webmitm

o ARP Spoofing Attack . DNS Poisoning Techniques

o How does ARP Spoofing Work o Intranet DNS Spoofing (Local Network)

o ARP Poising o Internet DNS Spoofing (Remote Network)

o MAC Duplicating o Proxy Server DNS Poisoning

o MAC Duplicating Attack o DNS Cache Poisoning

o Tools for ARP Spoofing . Interactive TCP Relay

· Ettercap . Interactive Replay Attacks

· ArpSpyX . Raw Sniffing Tools

o MAC Flooding . Features of Raw Sniffing Tools

· Tools for MAC Flooding o HTTP Sniffer: EffeTech

Linux Tool: Macof o Ace Password Sniffer

Windows Tool: Etherflood o Win Sniffer

o Threats of ARP Poisoning o MSN Sniffer

o Irs-Arp Attack Tool o SmartSniff

o ARPWorks Tool o Session Capture Sniffer: NetWitness

o Tool: Nemesis o Session Capture Sniffer: NWreader

o IP-based sniffing o Packet Crafter Craft Custom TCP/IP Packets . Linux Sniffing Tools (dsniff package) o SMAC o Linux tool: Arpspoof o NetSetMan Tool o Linux Tool: Dnssppoof o Ntop o Linux Tool: Dsniff o EtherApe o Linux Tool: Filesnarf o Network Probe o Linux Tool: Mailsnarf o Maa Tec Network Analyzer o Linux Tool: Msgsnarf o Tool: Snort

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Tool: Windump . “Rebecca” and “Jessica”

o Tool: Etherpeek . Office Workers

o NetIntercept . Types of Social Engineering

o Colasoft EtherLook o Human-Based Social Engineering

o AW Ports Traffic Analyzer · Technical Support Example

o Colasoft Capsa Network Analyzer · More Social Engineering Examples

o CommView · Human-Based Social Engineering: Eavesdropping o Sniffem · Human-Based Social Engineering: o NetResident Shoulder Surfing

o IP Sniffer · Human-Based Social Engineering: Dumpster Diving o Sniphere · Dumpster Diving Example o IE HTTP Analyzer · Oracle Snoops Microsoft’s Trash Bins o BillSniff · Movies to Watch for Reverse o URL Snooper Engineering

o EtherDetect Packet Sniffer o Computer Based Social Engineering

o EffeTech HTTP Sniffer o Insider Attack

o AnalogX Packetmon o Disgruntled Employee

o Colasoft MSN Monitor o Preventing Insider Threat

o IPgrab o Common Targets of Social Engineering

o EtherScan Analyzer § Social Engineering Threats

. How to Detect Sniffing o Online

. Countermeasures o Telephone

o Antisniff Tool o Personal approaches

o Arpwatch Tool o Defenses Against Social Engineering Threats o PromiScan § Factors that make Companies Vulnerable o proDETECT to Attacks

§ Why is Social Engineering Effective

Module 11: Social Engineering § Warning Signs of an Attack

. What is Social Engineering? § Tool : Netcraft Anti-Phishing Toolbar

. Human Weakness § Phases in a Social Engineering Attack

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

§ Behaviors Vulnerable to Attacks o Client-side Vulnerabilities

§ Impact on the Organization o Deceptive Phishing

§ Countermeasures o Malware-Based Phishing

§ Policies and Procedures o DNS-Based Phishing

§ Security Policies - Checklist o Content-Injection Phishing

§ Impersonating Orkut, Facebook, MySpace o Search Engine Phishing

§ Orkut § Phishing Statistics: Feb’ 2008

§ Impersonating on Orkut § Anti-Phishing

§ MW.Orc worm § Anti-Phishing Tools

§ Facebook o PhishTank SiteChecker

§ Impersonating on Facebook o NetCraft

§ MySpace o GFI MailEssentials

§ Impersonating on MySpace o SpoofGuard

§ How to Steal Identity o Phishing Sweeper Enterprise

§ Comparison o TrustWatch Toolbar

§ Original o ThreatFire

§ Identity Theft o GralicWrap

§ http://www.consumer.gov/idtheft/ o Spyware Doctor

o Track Zapper Spyware-Adware Remover

Module 12: Phishing o AdwareInspector

§ Phishing o Email-Tag.com

§ Introduction

§ Reasons for Successful Phishing Module 13: Hacking Email Accounts

§ Phishing Methods . Ways for Getting Email Account Information

§ Process of Phishing . Stealing Cookies

§ Types of Phishing Attacks . Social Engineering

o Man-in-the-Middle Attacks . Password Phishing

o URL Obfuscation Attacks . Fraudulent e-mail Messages

o Cross-site Scripting Attacks . Vulnerabilities

o Hidden Attacks o Web Email

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Reaper Exploit . DoS Attack Classification

. Tool: Advanced Stealth Email Redirector o Smurf Attack

. Tool: Mail PassView o Buffer Overflow Attack

. Tool: Email Password Recovery Master o Ping of Death Attack

. Tool: Mail Password o Teardrop Attack

. Email Finder Pro o SYN Attack

. Email Spider Easy o SYN Flooding

. Kernel Hotmail MSN Password Recovery o DoS Attack Tools

. Retrieve Forgotten Yahoo Password o DoS Tool: Jolt2

. MegaHackerZ o DoS Tool: Bubonic.c

. Hack Passwords o DoS Tool: Land and LaTierra

. Creating Strong Passwords o DoS Tool: Targa

. Creating Strong Passwords: Change o DoS Tool: Blast Password o DoS Tool: Nemesy . Creating Strong Passwords: Trouble Signing In o DoS Tool: Panther2

. Sign-in Seal o DoS Tool: Crazy Pinger

. Alternate Email Address o DoS Tool: SomeTrouble

. Keep Me Signed In/ Remember Me o DoS Tool: UDP Flood

. Tool: Email Protector o DoS Tool: FSMax

. Tool: Email Security . Bot (Derived from the Word RoBOT)

. Tool: EmailSanitizer . Botnets

. Tool: Email Protector . Uses of Botnets

. Tool: SuperSecret . Types of Bots

. How Do They Infect? Analysis Of Agabot

Module 14: Denial-of-Service . How Do They Infect

. Real World Scenario of DoS Attacks . Tool: Nuclear Bot

. What are Denial-of-Service Attacks . What is DDoS Attack

. Goal of DoS . Characteristics of DDoS Attacks

. Impact and the Modes of Attack . DDOS Unstoppable

. Types of Attacks . Agent Handler Model

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. DDoS IRC based Model . Deflect Attacks

. DDoS Attack Taxonomy . Post-attack Forensics

. Amplification Attack . Packet Traceback

. Reflective DNS Attacks

. Reflective DNS Attacks Tool: ihateperl.pl Module 15: Session Hijacking

. DDoS Tools . What is Session Hijacking?

o DDoS Tool: Trinoo . Spoofing v Hijacking

o DDoS Tool: Tribal Flood Network . Steps in Session Hijacking

o DDoS Tool: TFN2K . Types of Session Hijacking

o DDoS Tool: Stacheldraht . Session Hijacking Levels

o DDoS Tool: Shaft . Network Level Hijacking

o DDoS Tool: Trinity . The 3-Way Handshake

o DDoS Tool: Knight and Kaiten . TCP Concepts 3-Way Handshake

o DDoS Tool: Mstream . Sequence Numbers

. Worms . Sequence Number Prediction

. Slammer Worm . TCP/IP hijacking

. Spread of Slammer Worm – 30 min . IP Spoofing: Source Routed Packets

. MyDoom.B . RST Hijacking

. SCO Against MyDoom Worm o RST Hijacking Tool: hijack_rst.sh

. How to Conduct a DDoS Attack . Blind Hijacking

. The Reflected DoS Attacks . Man in the Middle: Packet Sniffer

. Reflection of the Exploit . UDP Hijacking

. Countermeasures for Reflected DoS . Application Level Hijacking

. DDoS Countermeasures . Programs that Performs Session Hacking

. Taxonomy of DDoS Countermeasures o Juggernaut

. Preventing Secondary Victims o Hunt

. Detect and Neutralize Handlers o TTY-Watcher

. Detect Potential Attacks o IP watcher

. DoSHTTP Tool o Session Hijacking Tool: T-Sight

. Mitigate or Stop the Effects of DDoS Attacks o Remote TCP Session Reset Utility (SOLARWINDS)

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Paros HTTP Session Hijacking Tool o Tool: HttpZip

o Dnshijacker Tool o Tool: LinkDeny

o Hjksuite Tool o Tool: ServerDefender AI

. Dangers that hijacking Pose o Tool: ZipEnable

. Protecting against Session Hijacking o Tool: w3compiler

. Countermeasures: IPSec o Yersinia

. Tool: Metasploit Framework

Module 16: Hacking Web Servers . Tool: Immunity CANVAS Professional

. How Web Servers Work . Tool: Core Impact

. How are Web Servers Compromised . Tool: MPack

. Web Server Defacement . Tool: Neosploit

o How are Servers Defaced . Hotfixes and Patches

. Apache Vulnerability . What is Patch Management

. Attacks against IIS . Patch Management Checklist

o IIS Components o Solution: UpdateExpert

o IIS Directory Traversal (Unicode) Attack o Patch Management Tool: qfecheck

. Unicode o Patch Management Tool: HFNetChk

o Unicode Directory Traversal Vulnerability o cacls.exe utility

. Hacking Tool o Shavlik NetChk Protect

o Hacking Tool: IISxploit.exe o Kaseya Patch Management

o Msw3prt IPP Vulnerability o IBM Tivoli Configuration Manager

o RPC DCOM Vulnerability o LANDesk Patch Manager

o ASP Trojan o BMC Patch Manager

o IIS Logs o ConfigureSoft Enterprise Configuration Manager (ECM) o Network Tool: Log Analyzer o BladeLogic Configuration Manager o Hacking Tool: CleanIISLog o Opsware Server Automation System o IIS Security Tool: Server Mask (SAS)

o ServerMask ip100 o Best Practices for Patch Management

o Tool: CacheRight . Vulnerability Scanners

o Tool: CustomError . Online Vulnerability Search Engine

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Network Tool: Whisker o Countermeasures

. Network Tool: N-Stealth HTTP Vulnerability . Directory Traversal/Forceful Browsing Scanner o Countermeasures . Hacking Tool: WebInspect . Cryptographic Interception . Network Tool: Shadow Security Scanner . Cookie Snooping . Secure IIS . Authentication Hijacking o ServersCheck Monitoring o Countermeasures o GFI Network Server Monitor . Log Tampering o Servers Alive . Error Message Interception o Webserver Stress Tool . Attack Obfuscation o Monitoring Tool: Secunia PSI . Platform Exploits . Countermeasures . DMZ Protocol Attacks . Increasing Web Server Security o Countermeasures . Web Server Protection Checklist . Security Management Exploits

o Web Services Attacks Module 17: Web Application Vulnerabilities o Zero-Day Attacks . Web Application Setup o Network Access Attacks . Web application Hacking . TCP Fragmentation . Anatomy of an Attack . Hacking Tools . Web Application Threats o Instant Source . Cross-Site Scripting/XSS Flaws o Wget o An Example of XSS o WebSleuth o Countermeasures o BlackWidow . SQL Injection o SiteScope Tool . Command Injection Flaws o WSDigger Tool – Web Services Testing o Countermeasures Tool

. Cookie/Session Poisoning o CookieDigger Tool

o Countermeasures o SSLDigger Tool

. Parameter/Form Tampering o SiteDigger Tool

. Hidden Field at o WindowBomb

. Buffer Overflow o Burp: Positioning Payloads

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Burp: Configuring Payloads and Content o RSA SecurID Token Enumeration o Biometrics Authentication o Burp: Password Guessing · Types of Biometrics Authentication o Burp Proxy Fingerprint-based Identification o Burpsuite Hand Geometry- based Identification o Hacking Tool: cURL Retina Scanning o dotDefender Afghan Woman Recognized After 17 o Acunetix Web Scanner Years

o AppScan – Web Application Scanner Face Recognition

o AccessDiver Face Code: WebCam Based Biometrics Authentication System o Tool: Falcove Web Vulnerability Scanner . Bill Gates at the RSA Conference 2006 o Tool: NetBrute . How to Select a Good Password o Tool: Emsa Web Monitor . Things to Avoid in Passwords o Tool: KeepNI . Changing Your Password o Tool: Parosproxy . Protecting Your Password o Tool: WebScarab . Examples of Bad Passwords o Tool: Watchfire AppScan . The “Mary Had A Little Lamb” Formula o Tool: WebWatchBot . How Hackers Get Hold of Passwords o Tool: Mapper . Windows XP: Remove Saved Passwords

. What is a Password Cracker Module 18: Web-Based Password Cracking Techniques . Modus Operandi of an Attacker Using a Password Cracker . Authentication - Definition . How Does a Password Cracker Work . Authentication Mechanisms . Attacks - Classification o HTTP Authentication o Password Guessing · Basic Authentication o Query String · Digest Authentication o Cookies o Integrated Windows (NTLM) Authentication o Dictionary Maker

o Negotiate Authentication . Password Crackers Available

o Certificate-based Authentication o L0phtCrack (LC4)

o Forms-based Authentication o John the Ripper

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Brutus Module 19: SQL Injection

o ObiWaN . What is SQL Injection o Authforce . Exploiting Web Applications o Hydra . Steps for performing SQL injection o Cain & Abel . What You Should Look For o RAR . What If It Doesn’t Take Input o Gammaprog . OLE DB Errors o WebCracker . Input Validation Attack o Munga Bunga . SQL injection Techniques o PassList . How to Test for SQL Injection Vulnerability o SnadBoy . How Does It Work o MessenPass . BadLogin.aspx.cs o Wireless WEP Key Password Spy . BadProductList.aspx.cs o RockXP . Executing Operating System Commands o Password Spectator Pro . Getting Output of SQL Query o Passwordstate . Getting Data from the Database Using ODBC o Atomic Mailbox Password Cracker Error Message

o Advanced Mailbox Password Recovery . How to Mine all Column Names of a Table (AMBPR) . How to Retrieve any Data o Tool: Network Password Recovery . How to Update/Insert Data into Database o Tool: Mail PassView . SQL Injection in Oracle o Tool: Messenger Key . SQL Injection in MySql Database o Tool: SniffPass . Attacking Against SQL Servers o WebPassword . SQL Server Resolution Service (SSRS) o Password Administrator . Osql -L Probing o Password Safe . SQL Injection Automated Tools o Easy Web Password . Automated SQL Injection Tool: AutoMagic o PassReminder SQL

o My Password Manager . Absinthe Automated SQL Injection Tool

. Countermeasures o Hacking Tool: SQLDict

o Hacking Tool: SQLExec

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o SQL Server Password Auditing Tool: sqlbf § Wireless Concepts and Devices

o Hacking Tool: SQLSmack o Related Technology and Carrier Networks

o Hacking Tool: SQL2.exe o Antennas

o sqlmap o Cantenna – www.cantenna.com

o sqlninja o Wireless Access Points

o SQLIer o SSID

o Automagic SQL Injector o Beacon Frames

o Absinthe o Is the SSID a Secret

. Blind SQL Injection o Setting up a WLAN

o Blind SQL Injection: Countermeasure o Authentication and Association

o Blind SQL Injection Schema o Authentication Modes

. SQL Injection Countermeasures o The 802.1X Authentication Process

. Preventing SQL Injection Attacks § WEP and WPA

. GoodLogin.aspx.cs o Wired Equivalent Privacy (WEP)

. SQL Injection Blocking Tool: SQL Block o WEP Issues

. Acunetix Web Vulnerability Scanner o WEP - Authentication Phase

o WEP - Shared Key Authentication

Module 20: Hacking Wireless Networks o WEP - Association Phase

§ Introduction to Wireless o WEP Flaws

o Introduction to Wireless Networking o What is WPA

o Wired Network vs. Wireless Network o WPA Vulnerabilities

o Effects of Wireless Attacks on Business o WEP, WPA, and WPA2

o Types of Wireless Network o WPA2 Wi-Fi Protected Access 2

o Advantages and Disadvantages of a § Attacks and Hacking Tools Wireless Network o Terminologies § Wireless Standards o WarChalking o Wireless Standard: 802.11a o Authentication and (Dis) Association o Wireless Standard: 802.11b – “WiFi” Attacks

o Wireless Standard: 802.11g o WEP Attack

o Wireless Standard: 802.11i o Cracking WEP

o Wireless Standard: 802.11n o Weak Keys (a.k.a. Weak IVs)

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Problems with WEP’s Key Stream and o Temporal Key Integrity Protocol (TKIP) Reuse o LEAP: The Lightweight Extensible o Automated WEP Crackers Authentication Protocol

o Pad-Collection Attacks o LEAP Attacks

o XOR Encryption o LEAP Attack Tool: ASLEAP

o Stream Cipher o Working of ASLEAP

o WEP Tool: Aircrack o MAC Sniffing and AP Spoofing

o Aircrack-ng o Defeating MAC Address Filtering in Windows o WEP Tool: AirSnort o Manually Changing the MAC Address in o WEP Tool: WEPCrack Windows XP and 2000

o WEP Tool: WepLab o Tool to Detect MAC Address Spoofing: Wellenreiter o Attacking WPA Encrypted Networks o Man-in-the-Middle Attack (MITM) o Attacking WEP with WEPCrack on Windows using Cygwin o Denial-of-Service Attacks

o Attacking WEP with WEPCrack on o DoS Attack Tool: Fatajack Windows using PERL Interpreter o Hijacking and Modifying a Wireless o Tool: Wepdecrypt Network

o WPA-PSK Cracking Tool: CowPatty o Phone Jammers

o 802.11 Specific Vulnerabilities o Phone Jammer: Mobile Blocker

o Evil Twin: Attack o Pocket Cellular Style Cell Phone Jammer

o Rogue Access Points o 2.4Ghz Wi-Fi & Wireless Camera Jammer

o Tools to Generate Rogue Access Points: o 3 Watt Digital Cell Phone Jammer Fake AP o 3 Watt Quad Band Digital Cellular Mobile o Tools to Detect Rogue Access Points: Phone Jammer Netstumbler o 20W Quad Band Digital Cellular Mobile o Tools to Detect Rogue Access Points: Phone Jammer MiniStumbler o 40W Digital Cellular Mobile Phone o ClassicStumbler Jammer

o AirFart o Detecting a Wireless Network

o AP Radar § Scanning Tools

o Hotspotter o Scanning Tool: Kismet

o Cloaked Access Point o Scanning Tool: Prismstumbler

o WarDriving Tool: shtumble o Scanning Tool: MacStumbler

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Scanning Tool: Mognet V1.16 o Step 1: Find Networks to Attack

o Scanning Tool: WaveStumbler o Step 2: Choose the Network to Attack

o Scanning Tool: Netchaser V1.0 for Palm o Step 3: Analyzing the Network Tops o Step 4: Cracking the WEP Key o Scanning Tool: AP Scanner o Step 5: Sniffing the Network o Scanning Tool: Wavemon § Wireless Security o Scanning Tool: Wireless Security Auditor (WSA) o WIDZ: Wireless Intrusion Detection System o Scanning Tool: AirTraf o Radius: Used as Additional Layer in o Scanning Tool: WiFi Finder Security

o Scanning Tool: WifiScanner o Securing Wireless Networks

o eEye Retina WiFI o Wireless Network Security Checklist

o Simple Wireless Scanner o WLAN Security: Passphrase

o wlanScanner o Don’ts in Wireless Security

§ Sniffing Tools § Wireless Security Tools

o Sniffing Tool: AiroPeek o WLAN Diagnostic Tool: CommView for WiFi PPC o Sniffing Tool: NAI Wireless Sniffer o WLAN Diagnostic Tool: AirMagnet o MAC Sniffing Tool: WireShark Handheld Analyzer

o Sniffing Tool: vxSniffer o Auditing Tool: BSD-Airtools

o Sniffing Tool: Etherpeg o AirDefense Guard (www.AirDefense.com) o Sniffing Tool: Drifnet o Google Secure Access o Sniffing Tool: AirMagnet o Tool: RogueScanner o Sniffing Tool: WinDump

o Sniffing Tool: Ssidsniff Module 21: Physical Security o Multiuse Tool: THC-RUT . Security Facts o Tool: WinPcap . Understanding Physical Security o Tool: AirPcap . Physical Security o AirPcap: Example Program from the Developer's Pack . What Is the Need for Physical Security

o Microsoft Network Monitor . Who Is Accountable for Physical Security

§ Hacking Wireless Networks . Factors Affecting Physical Security

o Steps for Hacking Wireless Networks . Physical Security Checklist

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Physical Security Checklist -Company . Statistics for Stolen and Recovered Laptops surroundings . Laptop Theft o Gates . Laptop theft: Data Under Loss o Security Guards . Laptop Security Tools o Physical Security Checklist: Premises . Laptop Tracker - XTool Computer Tracker o CCTV Cameras . Tools to Locate Stolen Laptops o Reception . Stop's Unique, Tamper-proof Patented Plate o Server Room . Tool: TrueCrypt o Workstation Area . Laptop Security Countermeasures o Wireless Access Point . Mantrap o Other Equipments . TEMPEST o Access Control . Challenges in Ensuring Physical Security · Biometric Devices . Spyware Technologies · Biometric Identification Techniques . Spying Devices · Authentication Mechanisms . Physical Security: Lock Down USB Ports · Authentication Mechanism Challenges: Biometrics . Tool: DeviceLock

· Faking Fingerprints . Blocking the Use of USB Storage Devices

· Smart cards . Track Stick GPS Tracking Device

· Security Token

· Computer Equipment Maintenance Module 22: Linux Hacking

· Wiretapping § Why Linux

· Remote Access § Linux Distributions

· Lapse of Physical Security § Linux Live CD-ROMs

· Locks § Basic Commands of Linux: Files & Directories Lock Picking § Linux Basic Lock Picking Tools o Linux File Structure . Information Security o Linux Networking Commands . EPS (Electronic Physical Security) . Directories in Linux . Wireless Security . Installing, Configuring, and Compiling Linux . Laptop Theft Statistics for 2007 Kernel

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. How to Install a Kernel Patch . Linux Tool: IPTraf

. Compiling Programs in Linux . Linux Tool: LIDS

. GCC Commands . Hacking Tool: Hunt

. Make Files . Tool: TCP Wrappers

. Make Install Command . Linux Loadable Kernel Modules

. Linux Vulnerabilities . Hacking Tool: Linux Rootkits

. Chrooting . Rootkits: Knark & Torn

. Why is Linux Hacked . Rootkits: Tuxit, Adore, Ramen

. How to Apply Patches to Vulnerable . Rootkit: Beastkit Programs . Rootkit Countermeasures . Scanning Networks . ‘chkrootkit’ detects the following Rootkits . Nmap in Linux . Linux Tools: Application Security . Scanning Tool: Nessus . Advanced Intrusion Detection Environment . Port Scan Detection Tools (AIDE)

. Password Cracking in Linux: Xcrack . Linux Tools: Security Testing Tools

. in Linux: . Linux Tools: Encryption

. IPTables Command . Linux Tools: Log and Traffic Monitors

. Basic Linux Operating System Defense . Linux Security Auditing Tool (LSAT)

. SARA (Security Auditor's Research . Linux Security Countermeasures Assistant) . Steps for Hardening Linux . Linux Tool: Netcat

. Linux Tool: tcpdump Module 23: Evading IDS, Firewalls and Detecting . Linux Tool: Snort Honey Pots

. Linux Tool: SAINT § Introduction to Intrusion Detection System

. Linux Tool: Wireshark § Terminologies

. Linux Tool: Abacus Port Sentry § Intrusion Detection System (IDS)

. Linux Tool: DSniff Collection o IDS Placement

. Linux Tool: Hping2 o Ways to Detect an Intrusion

. Linux Tool: Sniffit o Types of Instruction Detection Systems

. Linux Tool: Nemesis o System Integrity Verifiers (SIVS)

. Linux Tool: LSOF o Tripwire

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Cisco Security Agent (CSA) o Firewall Operations

o True/False, Positive/Negative o Hardware Firewall

o Signature Analysis o Software Firewall

o General Indication of Intrusion: System o Types of Firewall Indications · Packet Filtering Firewall o General Indication of Intrusion: File System Indications · IP Packet Filtering Firewall

o General Indication of Intrusion: Network · Circuit-Level Gateway Indications · TCP Packet Filtering Firewall o Intrusion Detection Tools · Application Level Firewall · Snort · Application Packet Filtering Firewall · Running Snort on Windows 2003 · Stateful Multilayer Inspection Firewall · Snort Console o Packet Filtering Firewall · Testing Snort o Firewall Identification · Configuring Snort (snort.conf) o Firewalking · Snort Rules o Banner Grabbing · Set up Snort to Log to the Event Logs and to Run as a Service o Breaching Firewalls

· Using EventTriggers.exe for Eventlog o Bypassing a Firewall using HTTPTunnel Notifications o Placing Backdoors through Firewalls · SnortSam o Hiding Behind a Covert Channel: LOKI o Steps to Perform after an IDS detects an attack o Tool: NCovert

o ACK Tunneling o Evading IDS Systems

· Ways to Evade IDS o Tools to breach firewalls

· Tools to Evade IDS § Common Tool for Testing Firewall and IDS

§ IDS Evading Tool: ADMutate o IDS testing tool: IDS Informer

§ Packet Generators o IDS Testing Tool: Evasion Gateway

§ What is a Firewall? o IDS Tool: Event Monitoring Enabling Responses to Anomalous Live Disturbances o What Does a Firewall Do (Emerald)

o Packet Filtering o IDS Tool: BlackICE

o What can’t a firewall do o IDS Tool: Next-Generation Intrusion Detection Expert System (NIDES) o How does a Firewall work o IDS Tool: SecureHost

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o IDS Tool: Snare o A Simple Uncontrolled Overflow of the Stack o IDS Testing Tool: Traffic IQ Professional o Stack Based Buffer Overflows o IDS Testing Tool: TCPOpera . Types of Buffer Overflows: Heap-based o IDS testing tool: Firewall Informer Buffer Overflow

o Atelier Web Firewall Tester o Heap Memory Buffer Overflow Bug

§ What is Honeypot? o Heap-based Buffer Overflow

o The Honeynet Project . Understanding Assembly Language

o Types of Honeypots o Shellcode

§ Low-interaction honeypot . How to Detect Buffer Overflows in a Program

§ Medium-interaction honeypot o Attacking a Real Program

§ High-interaction honeypot § NOPs

o Advantages and Disadvantages of a § How to Mutate a Buffer Overflow Exploit Honeypot § Once the Stack is Smashed o Where to place Honeypots . Defense Against Buffer Overflows o Honeypots o Tool to Defend Buffer Overflow: Return · Honeypot-SPECTER Address Defender (RAD)

· Honeypot - honeyd o Tool to Defend Buffer Overflow: StackGuard · Honeypot – KFSensor o Tool to Defend Buffer Overflow: Immunix · Sebek System

o Physical and Virtual Honeypots o Vulnerability Search: NIST § Tools to Detect Honeypots o Valgrind § What to do when hacked o Insure++ Module 24: Buffer Overflows . Buffer Overflow Protection Solution: Libsafe . Why are Programs/Applications Vulnerable o Comparing Functions of libc and Libsafe . Buffer Overflows . Simple Buffer Overflow in C . Reasons for Buffer Overflow Attacks o Code Analysis . Knowledge Required to Program Buffer Overflow Exploits

. Understanding Stacks Module 25: Cryptography

. Understanding Heaps § Introduction to Cryptography

. Types of Buffer Overflows: Stack-based § Classical Cryptographic Techniques Buffer Overflow o Encryption

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Decryption o Cleversafe Grid Builder http://www.cleversafe.com/ § Cryptographic Algorithms § PGP (Pretty Good Privacy) § RSA (Rivest Shamir Adleman) § CypherCalc o Example of RSA Algorithm § Command Line Scriptor o RSA Attacks § CryptoHeaven o RSA Challenge § Hacking Tool: PGP Crack § Data Encryption Standard (DES) § Magic Lantern o DES Overview § Advanced File Encryptor § RC4, RC5, RC6, Blowfish . Encryption Engine o RC5 . Encrypt Files § Message Digest Functions . Encrypt PDF o One-way Bash Functions . Encrypt Easy o MD5 . Encrypt my Folder § SHA (Secure Hash Algorithm) . Advanced HTML Encrypt and Password § SSL (Secure Sockets Layer) Protect

§ What is SSH? . Encrypt HTML source

o SSH (Secure Shell) . Alive File Encryption

§ Algorithms and Security . Omziff

§ Disk Encryption . ABC CHAOS

§ Government Access to Keys (GAK) . EncryptOnClick

§ Digital Signature . CryptoForge

o Components of a Digital Signature . SafeCryptor

o Method of Digital Signature Technology . CrypTool

o Digital Signature Applications . Microsoft Cryptography Tools

o Digital Signature Standard . Polar Crypto Light

o Digital Signature Algorithm: Signature . CryptoSafe Generation/Verification . Crypt Edit o Digital Signature Algorithms: ECDSA, ElGamal Signature Scheme . CrypSecure

o Challenges and Opportunities . Cryptlib

§ Digital Certificates . Crypto++ Library

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

§ Code Breaking: Methodologies § Denial-of-Service Emulation

§ Cryptanalysis § Pentest using Appscan

§ Cryptography Attacks § HackerShield

§ Brute-Force Attack § Pen-Test Using Cerberus Internet Scanner

§ Cracking S/MIME Encryption Using Idle § Pen-Test Using Cybercop Scanner CPU Time § Pen-Test Using FoundScan Hardware § distributed.net Appliances

§ Use Of Cryptography § Pen-Test Using Nessus

§ Pen-Test Using NetRecon

Module 26: Penetration Testing § Pen-Test Using SAINT

§ Introduction to Penetration Testing (PT) § Pen-Test Using SecureNet Pro

§ Categories of security assessments § Pen-Test Using SecureScan

§ Vulnerability Assessment § Pen-Test Using SATAN, SARA and Security Analyzer § Limitations of Vulnerability Assessment § Pen-Test Using STAT Analyzer § Penetration Testing § Pentest Using VigilENT § Types of Penetration Testing § Pentest Using WebInspect § Risk Management § Pentest Using CredDigger § Do-It-Yourself Testing § Pentest Using Nsauditor § Outsourcing Penetration Testing Services § Evaluating Different Types of Pen-Test § Terms of Engagement Tools

§ Project Scope § Asset Audit

§ Pentest Service Level Agreements § Fault Tree and Attack Trees

§ Testing points § GAP Analysis

§ Testing Locations § Threat

§ Automated Testing § Business Impact of Threat

§ Manual Testing § Internal Metrics Threat

§ Using DNS Domain Name and IP Address § External Metrics Threat Information § Calculating Relative Criticality § Enumerating Information about Hosts on Publicly Available Networks § Test Dependencies

§ Testing Network-filtering Devices § Defect Tracking Tools: Bug Tracker Server

§ Enumerating Devices § Disk Replication Tools

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

§ DNS Zone Transfer Testing Tools § Pre-attack Phase

§ Network Auditing Tools § Best Practices

§ Trace Route Tools and Services § Results that can be Expected

§ Network Sniffing Tools § Passive Reconnaissance

§ Denial of Service Emulation Tools § Active Reconnaissance

§ Traditional Load Testing Tools § Attack Phase

§ System Software Assessment Tools o Activity: Perimeter Testing

§ Operating System Protection Tools o Activity: Web Application Testing

§ Fingerprinting Tools o Activity: Wireless Testing

§ Port Scanning Tools o Activity: Acquiring Target

§ Directory and File Access Control Tools o Activity: Escalating Privileges

§ File Share Scanning Tools o Activity: Execute, Implant and Retract

§ Password Directories § Post Attack Phase and Activities

§ Password Guessing Tools § Penetration Testing Deliverables Templates § Link Checking Tools

§ Web-Testing Based Scripting tools Module 27: Covert Hacking § Buffer Overflow protection Tools § Insider Attacks § File Encryption Tools § What is Covert Channel? § Database Assessment Tools § Security Breach § Keyboard Logging and Screen Reordering Tools § Why Do You Want to Use Covert Channel? § System Event Logging and Reviewing Tools § Motivation of a Firewall Bypass

§ Tripwire and Checksum Tools § Covert Channels Scope

§ Mobile-code Scanning Tools § Covert Channel: Attack Techniques

§ Centralized Security Monitoring Tools § Simple Covert Attacks

§ Web Log Analysis Tools § Advanced Covert Attacks

§ Forensic Data and Collection Tools § Standard Direct Connection

§ Security Assessment Tools § Reverse Shell (Reverse Telnet)

§ Multiple OS Management Tools § Direct Attack Example

§ Phases of Penetration Testing § In-Direct Attack Example

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

§ Reverse Connecting Agents · Example Directory Traversal Function

§ Covert Channel Attack Tools · “dot dot” Method

o Netcat · Example Code for a “dot dot” Method

o DNS Tunneling o Virus Infection: Step II

o Covert Channel Using DNS Tunneling o Virus Infection: Step III

o DNS Tunnel Client · Marking a File for Infection

o DNS Tunneling Countermeasures o Virus Infection: Step IV

o Covert Channel Using SSH o Virus Infection: Step V

o Covert Channel using SSH (Advanced) § Components of Viruses

o HTTP/S Tunneling Attack o Functioning of Replicator part

§ Covert Channel Hacking Tool: Active Port o Writing Replicator Forwarder o Writing Concealer § Covert Channel Hacking Tool: CCTT o Dispatcher § Covert Channel Hacking Tool: Firepass o Writing Bomb/Payload § Covert Channel Hacking Tool: MsnShell · Trigger Mechanism § Covert Channel Hacking Tool: Web Shell · Bombs/Payloads § Covert Channel Hacking Tool: NCovert · Brute Force Logic Bombs o Ncovert - How it works § Testing Virus Codes § Covert Channel Hacking via Spam E-mail Messages § Tips for Better Virus Writing

§ Hydan

Module 28: Writing Virus Codes Module 29: Assembly Language Tutorial

§ Introduction of Virus . Base 10 System

§ Types of Viruses . Base 2 System

§ Symptoms of a Virus Attack . Decimal 0 to 15 in Binary

§ Prerequisites for Writing Viruses . Binary Addition (C stands for Canary)

§ Required Tools and Utilities . Hexadecimal Number

§ Virus Infection Flow Chart . Hex Example

o Virus Infection: Step I . Hex Conversion

· Directory Traversal Method . nibble

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Computer memory . Input and output

. Characters Coding . C Interface

. ASCII and UNICODE . Call

. CPU . Creating a Program

. Machine Language . Why should anyone learn assembly at all?

. Compilers o First.asm

. Clock Cycle . Assembling the code

. Original Registers . Compiling the C code

. Instruction Pointer . Linking the object files

. Pentium Processor . Understanding an assembly listing file

. Interrupts . Big and Little Endian Representation

. Interrupt handler . Skeleton File

. External interrupts and Internal interrupts . Working with Integers

. Handlers . Signed integers

. Machine Language . Signed Magnitude

. Assembly Language . Two’s Compliment

. Assembler . If statements

. Assembly Language Vs High-level Language . Do while loops

. Assembly Language Compilers . Indirect addressing

. Instruction operands . Subprogram

. MOV instruction . The Stack

. ADD instruction . The SS segment

. SUB instruction . ESP

. INC and DEC instructions . The Stack Usage

. Directive . The CALL and RET Instructions

. preprocessor . General subprogram form

. equ directive . Local variables on the stack

. %define directive . General subprogram form with local variables . Data directives . Multi-module program . Labels . Saving registers

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Labels of functions o NASM

. Calculating addresses of local variables o GDB

o objdump

Module 30: Exploit Writing o ktrace

. Exploits Overview o strace

. Prerequisites for Writing Exploits and o readelf Shellcodes . Steps for Writing a Shellcode . Purpose of Exploit Writing . Issues Involved With Shellcode Writing . Types of Exploits o Addressing problem . Stack Overflow o Null byte problem . Heap Corruption o System call implementation o Format String

o Integer Bug Exploits Module 31: Smashing the Stack for Fun and Profit o Race Condition . What is a Buffer? o TCP/IP Attack . Static Vs Dynamic Variables . The Proof-of-Concept and Commercial Grade Exploit . Stack Buffers

. Converting a Proof of Concept Exploit to . Data Region Commercial Grade Exploit . Memory Process Regions . Attack Methodologies . What Is A Stack? . Socket Binding Exploits . Why Do We Use A Stack? . Tools for Exploit Writing . The Stack Region o LibExploit . Stack frame o Metasploit . Stack pointer o CANVAS . Procedure Call (Procedure Prolog) . Steps for Writing an Exploit . Compiling the code to assembly . Differences Between Windows and Linux Exploits . Call Statement

. Shellcodes . Return Address (RET)

. NULL Byte . Word Size

. Types of Shellcodes . Stack

. Tools Used for Shellcode Development . Buffer Overflows

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Error o Estimating the Location

. Why do we get a segmentation violation?

. Segmentation Error Module 32: Windows Based Buffer Overflow Exploit Writing . Instruction Jump . Buffer Overflow . Guess Key Parameters . Stack overflow . Calculation . Writing Windows Based Exploits . Shell Code . Exploiting stack based buffer overflow o The code to spawn a shell in C . OpenDataSource Buffer Overflow . Lets try to understand what is going on here. Vulnerability Details We'll start by studying main: . Simple Proof of Concept . execve() . Windbg.exe o execve() system call . Analysis . exit.c . EIP Register o List of steps with exit call o Location of EIP . The code in Assembly o EIP . JMP . Execution Flow . Code using indexed addressing . But where can we jump to? . Offset calculation . Offset Address . shellcodeasm.c . The Query . testsc.c . Finding jmp esp . Compile the code . Debug.exe . NULL byte . listdlls.exe . shellcodeasm2.c . Msvcrt.dll . testsc2.c . Out.sql . Writing an Exploit . The payload . overflow1.c . ESP . Compiling the code . Limited Space . sp.c . Getting Windows API/function absolute . vulnerable.c address

. NOPs . Memory Address o Using NOPs . Other Addresses

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Compile the program § Tool: LSW DotNet-Reflection-Browser

. Final Code § Tool: Reflector

§ Tool: Spices NET.Decompiler

Module 33: Reverse Engineering § Tool: Decompilers.NET

§ Positive Applications of Reverse § .NET Obfuscator and .NET Obfuscation Engineering § Java Bytecode Decompilers § Ethical Reverse Engineering § Tool: JODE Java Decompiler § World War Case Study § Tool: JREVERSEPRO § DMCA Act § Tool: SourceAgain § What is Disassembler? § Tool: ClassCracker § Why do you need to decompile? § Python Decompilers § Professional Disassembler Tools § Reverse Engineering Tutorial § Tool: IDA Pro § OllyDbg Debugger § Convert Machine Code to Assembly Code § How Does OllyDbg Work? § Decompilers § Debugging a Simple Console Application § Program Obfuscation

§ Convert Assembly Code to C++ code Module 34: MAC OS X Hacking § Machine Decompilers . Introduction to MAC OS § Tool: dcc . Vulnerabilities in MAC § Machine Code of compute.exe Prorgam o Crafted URL Vulnerability § Assembly Code of compute.exe Program o CoreText Uninitialized Pointer Vulnerability § Code Produced by the dcc Decompiler in C o ImageIO Integer overflow Vulnerability

§ Tool: Boomerang o DirectoryService Vulnerability

§ What Boomerang Can Do? o iChat UPnP buffer overflow Vulnerability

§ Andromeda Decompiler o ImageIO Memory Corruption Vulnerability

§ Tool: REC Decompiler o Code Execution Vulnerability

§ Tool: EXE To C Decompiler o UFS filesystem integer overflow Vulnerability

§ Delphi Decompilers o Kernel "fpathconf()" System call Vulnerability

§ Tools for Decompiling .NET Applications o UserNotificationCenter Privilege Escalation Vulnerability § Salamander .NET Decompiler o Other Vulnerabilities in MAC

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. How a Malformed Installer Package Can . Implications of a Router Attack Crack Mac OS X . Types of Router Attacks . Worm and Viruses in MAC . Router Attack Topology o OSX/Leap-A . Denial of Service (DoS) Attacks o Inqtana.A . Packet “Mistreating” Attacks o Macro Viruses . Routing Table Poisoning . Anti-Viruses in MAC . Hit-and-run Attacks vs. Persistent Attacks o VirusBarrier . Cisco Router o McAfee Virex for Macintosh o Finding a Cisco Router o Endpoint Security and Control o How to Get into Cisco Router o o Breaking the Password . Mac Security Tools o Is Anyone Here o MacScan o Covering Tracks o ClamXav o Looking Around o IPNetsentryx . Eigrp-tool o FileGuard . Tool: Zebra . Countermeasures . Tool: Yersinia for HSRP, CDP, and other layer 2 attacks

Module 35: Hacking Routers, cable Modems and . Tool: Cisco Torch Firewalls . Monitoring SMTP(port25) Using SLcheck . Network Devices . Monitoring HTTP(port 80) . Identifying a Router . Cable Modem Hacking o SING: Tool for Identifying the Router o OneStep: ZUP . HTTP Configuration Arbitrary Administrative Access Vulnerability . www.bypassfirewalls.net

. ADMsnmp . Waldo Beta 0.7 (b)

. Solarwinds MIB Browser

. Brute-Forcing Login Services Module 36: Hacking Mobile Phones, PDA and Handheld Devices . Hydra . Different OS in Mobile Phone . Analyzing the Router Config . Different OS Structure in Mobile Phone . Cracking the Enable Password . Evolution of Mobile Threat . Tool: Cain and Abel

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Threats o Tool to Unlock iPhone: iPhoneSimFree

. What Can A Hacker Do o Tool to Unlock iPhone: anySIM

. Vulnerabilities in Different Mobile Phones o Steps for Unlocking your iPhone using AnySIM

. Malware o Activate the Voicemail Button on your Unlocked iPhone . Spyware o Podloso Virus o Spyware: SymbOS/Htool-SMSSender.A.intd o Security tool: Icon Lock-iT XP o Spyware: SymbOS/MultiDropper.CG . Mobile: Is It a Breach to Enterprise Security? o Best Practices against Malware o Threats to Organizations Due to Mobile Devices . Blackberry o Security Actions by Organizations o Blackberry Attacks . Viruses o Blackberry Attacks: Blackjacking o Skulls o BlackBerry Wireless Security o Duts o BlackBerry Signing Authority Tool o Doomboot.A: Trojan o Countermeasures . Antivirus . PDA o Kaspersky Antivirus Mobile o PDA Security Issues o Airscanner o ActiveSync attacks o BitDefender Mobile Security o HotSync Attack o SMobile VirusGuard o PDA Virus: Brador o Symantec AntiVirus o PDA Security Tools: TigerSuite PDA o F-Secure Antivirus for Palm OS o Security Policies for PDAs o BullGuard Mobile Antivirus . iPod . Security Tools o Misuse of iPod o Sprite Terminator o Jailbreaking o Mobile Security Tools: Virus Scan Mobile o Tools for jailbreaking: iFuntastic . Defending Cell Phones and PDAs Against o Prerequisite for iPhone Hacking Attack o Step by Step iPhone Hacking using iFuntastic . Mobile Phone Security Tips o Step by step iPhone Hacking o AppSnapp Module 37: Bluetooth Hacking

Steps for AppSnapp . Bluetooth Introduction

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Security Issues in Bluetooth o BlueSweep

. Security Attacks in Bluetooth Devices o Bluekey o Bluejacking o BlueFire Mobile Security Enterprise Edition o Tools for Bluejacking o BlueAuditor o BlueSpam o Bluetooth Network Scanner o Blue snarfing . Countermeasures o BlueBug Attack o Short Pairing Code Attacks Module 38: VoIP Hacking o Man-In-Middle Attacks . What is VoIP o OnLine PIN Cracking Attack . VoIP Hacking Steps o BTKeylogging attack . Footprinting o BTVoiceBugging attack o Information Sources o Blueprinting o Unearthing Information o Bluesmacking - The Ping of Death o Organizational Structure and Corporate Locations o Denial-of-Service Attack o Help Desk o BlueDump Attack o Job Listings

. Bluetooth hacking tools o Phone Numbers and Extensions o BTScanner o VoIP Vendors o Bluesnarfer o Resumes o Bluediving o WHOIS and DNS Analysis o Transient Bluetooth Environment Auditor o Steps to Perform Footprinting o BTcrack . Scanning o Blooover o Host/Device Discovery o Hidattack o ICMP Ping Sweeps

. Bluetooth Viruses and Worms o ARP Pings o Cabir o TCP Ping Scans o Mabir o SNMP Sweeps o Lasco o Port Scanning and Service Discovery

. Bluetooth Security tools o TCP SYN Scan o BlueWatch o UDP Scan

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Host/Device Identification o Flooding Attacks

. Enumeration o DNS Cache Poisoning o Steps to Perform Enumeration o Sniffing TFTP Configuration File Transfers o Banner Grabbing with Netcat o Performing Number Harvesting and Call Pattern Tracking o SIP User/Extension Enumeration o Call Eavesdropping . REGISTER Username Enumeration o Interception through VoIP Signaling Manipulation . INVITE Username Enumeration o Man-In-The-Middle (MITM) Attack . OPTIONS Username Enumeration o Application-Level Interception Techniques . Automated OPTIONS Scanning with sipsak . How to Insert Rogue Application . Automated REGISTER, INVITE and OPTIONS Scanning with SIPSCAN against . SIP Rogue Application SIP server . Listening to/Recording Calls . Automated OPTIONS Scanning Using SIPSCAN against SIP Phones . Replacing/Mixing Audio o Enumerating TFTP Servers . Dropping Calls with a Rogue SIP Proxy o SNMP Enumeration . Randomly Redirect Calls with a Rogue SIP Proxy o Enumerating VxWorks VoIP Devices . Additional Attacks with a Rogue SIP Proxy . Steps to Exploit the Network o What is Fuzzing o Denial-of-Service (DoS) . Why Fuzzing o Distributed Denial-of-Service (DDoS) Attack . Commercial VoIP Fuzzing tools o Internal Denial-of-Service Attack o Signaling and Media Manipulation o DoS Attack Scenarios . Registration Removal with o Eavesdropping erase_registrations Tool o Packet Spoofing and Masquerading . Registration Addition with add_registrations Tool o Replay Attack o VoIP Phishing o Call Redirection and Hijacking . Covering Tracks o ARP Spoofing o ARP Spoofing Attack Module 39: RFID Hacking o Service Interception § RFID- Definition o H.323-Specific Attacks § Components of RFID Systems o SIP Security Vulnerabilities § RFID Collisions o SIP Attacks

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. RFID Risks o Technical Controls o Business Process Risk § RFID Security o Business Intelligence Risk o Privacy Risk Module 40: Spamming o Externality Risk . Introduction

. Hazards of Electromagnetic Radiation . Techniques used by Spammers

. Computer Network Attacks . How Spamming is performed

§ RFID and Privacy Issues . Spammer: Statistics

§ Countermeasures . Worsen ISP: Statistics

§ RFID Security and Privacy Threats . Top Spam Effected Countries: Statistics o Sniffing . Types of Spam Attacks o Tracking . Spamming Tools o Spoofing o Farelogic Worldcast o Replay attacks o 123 Hidden Sender o Denial-of-service o YL Mail Man

§ Protection Against RFID Attacks o Sendblaster

§ RFID Guardian o Direct Sender

§ RFID Malware o Hotmailer o How to Write an RFID Virus o PackPal Bulk Email Server o How to Write an RFID Worm o IEmailer o Defending Against RFID Malware . Anti-Spam Techniques

§ RFID Exploits . Anti- Spamming Tools

§ Vulnerabilities in RFID-enabled Credit Cards o AEVITA Stop SPAM Email o Skimming Attack o SpamExperts Desktop o Replay Attack o SpamEater Pro o Eavesdropping Attack o SpamWeasel

§ RFID Hacking Tool: RFDump o Spytech SpamAgent

§ RFID Security Controls o AntispamSniper o Management Controls o Spam Reader o Operational Controls o Spam Assassin Proxy (SA) Proxy

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o MailWasher Free o USB CopyNotify o Spam Bully o Remora USB File Guard

. Countermeasures o Advanced USB Pro Monitor

o Folder Password Expert USB

Module 41: Hacking USB Devices o USBlyzer

§ Introduction to USB Devices o USB PC Lock Pro

§ Electrical Attack o Torpark

§ Software Attack o Virus Chaser USB

§ USB Attack on Windows § Countermeasures

§ Viruses and Worms o W32/Madang-Fam Module 42: Hacking Database Servers o W32/Hasnot-A . Hacking Database server: Introduction o W32/Fujacks-AK . Hacking Oracle Database Server o W32/Fujacks-E o Attacking Oracle o W32/Dzan-C o Security Issues in Oracle o W32/SillyFD-AA o Types of Database Attacks o W32/SillyFDC-BK o How to Break into an Oracle Database and Gain DBA Privileges o W32/LiarVB-A o Oracle Worm: Voyager Beta o W32/Hairy-A o Ten Hacker Tricks to Exploit SQL Server Systems o W32/QQRob-ADN . Hacking SQL Server o W32/VBAut-B o How SQL Server is Hacked o HTTP W32.Drom o Query Analyzer § Hacking Tools o odbcping Utility o USB Dumper o Tool: ASPRunner Professional o USB Switchblade o Tool: FlexTracer o USB Hacksaw . Security Tools § USB Security Tools . SQL Server Security Best Practices: o MyUSBonly Administrator Checklist o USBDeview § SQL Server Security Best Practices: Developer Checklist o USB-Blocker

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Module 43: Cyber Warfare- Hacking, Al-Qaida and . Introduction to Internet Filter Terrorism o Key Features of Internet Filters § Cyber Terrorism Over Internet o Pros and Cons of Internet Filters § Cyber-Warfare Attacks . Internet Content Filtering Tools § 45 Muslim Doctors Planned US Terror Raids o iProtectYou § Net Attack o Tool: Block Porn § Al-Qaeda o Tool: FilterGate § Why Terrorists Use Cyber Techniques o Tool: Adblock § Cyber Support to Terrorist Operations o Tool: AdSubtract § Planning o Tool: GalaxySpy § Recruitment o Tool: AdsGone Pop Up Killer § Research o Tool: AntiPopUp § Propaganda o Tool: Pop Up Police § Propaganda: Hizballah Website o Tool: Super Ad Blocker § Cyber Threat to the Military o Tool: Anti-AD Guard § Russia ‘hired botnets’ for Estonia Cyber-War o Net Nanny § NATO Threatens War with Russia o CyberSieve § Bush on Cyber War: ‘a subject I can learn a lot about’ o BSafe Internet Filter

§ E.U. Urged to Launch Coordinated Effort Against o Tool: Stop-the-Pop-Up Lite Cybercrime o Tool: WebCleaner § Budget: Eye on Cyber-Terrorism Attacks o Tool: AdCleaner § Cyber Terror Threat is Growing, Says Reid o Tool: Adult Photo Blanker § Terror Web 2.0 o Tool: LiveMark Family § Table 1: How Websites Support Objectives of terrorist/Extremist Groups o Tool: KDT Site Blocker

§ Electronic Jihad o Internet Safety Guidelines for Children

§ Electronic Jihad' App Offers Cyber Terrorism for the Masses Module 45: Privacy on the Internet § Cyber Jihad – Cyber Firesale . Internet privacy § http://internet-haganah.com/haganah/ . Proxy privacy

. Spyware privacy Module 44: Internet Content Filtering Techniques

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Email privacy o Max Internet Optimizer

. Cookies o Hotspot Shield

. Examining Information in Cookies o Anonymous Browsing Toolbar

. How Internet Cookies Work o Invisible Browsing

. How Google Stores Personal Information o Real Time Cleaner

. Google Privacy Policy o Anonymous Web Surfing

. Web Browsers o Anonymous Friend

. Web Bugs o Easy Hide IP

. Downloading Freeware Internet Privacy Tools: Firewall Tools

. Internet Relay Chat o Agnitum firewall

. Pros and Cons of Internet Relay Chat o

. Electronic Commerce o Sunbelt

. Internet Privacy Tools: Anonymizers o Netdefender

o Anonymizer Anonymous Surfing Internet Privacy Tools: Others

o Anonymizer Total Net Shield o Privacy Eraser

o Anonymizer Nyms o CookieCop

o Anonymizer Anti-Spyware o Cookiepal

o Anonymizer Digital Shredder Lite o Historykill

o Steganos Internet Anonym o Tracks eraser

o Invisible IP Map . Best Practices

o NetConceal Anonymity Shield o Protecting Search Privacy

o Anonymous Guest o Tips for Internet Privacy

o ViewShield . Counter measures

o IP Hider

o Mask Surf Standard Module 46: Securing Laptop Computers

o VIP Anonymity . Statistics for Stolen and Recovered Laptops

o SmartHide . Statistics on Security

o Anonymity Gateway . Percentage of Organizations Following the Security Measures o Hide My IP . Laptop threats o Claros Anonymity . Laptop Theft

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Fingerprint Reader

. Protecting Laptops Through Face Module 47: Spying Technologies Recognition § Spying . Bluetooth in Laptops § Motives of Spying . Tools § Spying Devices o Laptop Security o Spying Using Cams o Laptop Security Tools o Video Spy o Laptop Alarm o Video Spy Devices o Flexysafe o Tiny Spy Video Cams o Master Lock o Underwater Video Camera o eToken o Camera Spy Devices o STOP-Lock o Goggle Spy o True Crypt o Watch Spy o PAL PC Tracker o Pen Spy o Cryptex o Binoculars Spy o Dekart Private Disk Multifactor o Toy Spy o Laptop Anti-Theft o Spy Helicopter o Inspice Trace o Wireless Spy Camera o ZTRACE GOLD o Spy Kit o SecureTrieve Pro o Spy Scope: Spy Telescope and Microscope o XTool Laptop Tracker o Spy Eye Side Telescope o XTool Encrypted Disk o Audio Spy Devices o XTool Asset Auditor o Eavesdropper Listening Device o XTool Remote Delete o GPS Devices § Securing from Physical Laptop Thefts o Spy Detectors § Hardware Security for Laptops o Spy Detector Devices § Protecting the Sensitive Data § Vendors Hosting Spy Devices § Preventing Laptop Communications from Wireless Threats o Spy Gadgets

§ Protecting the Stolen Laptops from Being Used o Spy Tools Directory

§ Security Tips o Amazon.com

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Spy Associates . Techniques Used for Corporate Espionage o Paramountzone . Process of Hacking o Surveillance Protection . Former Forbes Employee Pleads Guilty

§ Spying Tools . Former Employees Abet Stealing Trade Secrets o Net Spy Pro-Computer Network Monitoring and Protection . California Man Sentenced For Hacking o SpyBoss Pro . Federal Employee Sentenced for Hacking o CyberSpy . Facts o Spytech SpyAgent . Key Findings from U.S Secret Service and CERT Coordination Center/SEI study on o ID Computer Spy Insider Threat o e-Surveiller . Tools o KGB Spy Software o NetVizor o O&K Work Spy o Privatefirewall w/Pest Patrol o WebCam Spy § Countermeasures o Golden Eye o Best Practices against Insider Threat

§ Anti-Spying Tools o Countermeasures o Internet Spy Filter o Spybot - S&D Module 49: Creating Security Policies o SpyCop . Security policies o Spyware Terminator . Key Elements of Security Policy o XoftSpySE . Defining the Purpose and Goals of Security Policy

. Role of Security Policy Module 48: Corporate Espionage- Hacking Using Insiders . Classification of Security Policy

. Introduction To Corporate Espionage . Design of Security Policy

. Information Corporate Spies Seek . Contents of Security Policy

. Insider Threat . Configurations of Security Policy

. Different Categories of Insider Threat . Implementing Security Policies

. Privileged Access . Types of Security Policies

. Driving Force behind Insider Attack o Promiscuous Policy

. Common Attacks carried out by Insiders o Permissive Policy

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Prudent Policy

o Paranoid Policy Module 50: Software Piracy and Warez

o Acceptable-Use Policy . Software Activation: Introduction

o User-Account Policy o Process of Software Activation

o Remote-Access Policy . Piracy

o Information-Protection Policy o Piracy Over Internet

o Firewall-Management Policy o Abusive Copies

o Special-Access Policy o Pirated Copies

o Network-Connection Policy o Cracked Copies

o Business-Partner Policy o Impacts of piracy

o Other Important Policies o Software Piracy Rate in 2006

. Policy Statements o Piracy Blocking

. Basic Document Set of Information Security . Software Copy Protection Backgrounders Policies o CD Key Numbers . E-mail Security Policy o Dongles o Best Practices for Creating E-mail Security Policies o Media Limited Installations

o User Identification and Passwords Policy o Protected Media

. Software Security Policy o Hidden Serial Numbers

. Software License Policy o Digital Right Management (DRM)

. Points to Remember While Writing a Security o Copy protection for DVD Policy . Warez . Sample Policies o Warez o Remote Access Policy o Types of Warez o Wireless Security Policy o Warez Distribution o E-mail Security Policy o Distribution Methods o E-mail and Internet Usage Policies . Tool: Crypkey o Personal Computer Acceptable Use Policy . Tool: EnTrial o Firewall Management policy . EnTrial Tool: Distribution File o Internet Acceptable Use Policy . EnTrial Tool: Product & Package Initialization o User Identification and Password Policy Dialog

o Software License Policy . EnTrial Tool: Add Package GUI

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Tool: DF_ProtectionKit § Example for Attacker to Attack the Feeds

. Tool: Crack Killer § Tools

. Tool: Logic Protect o Perseptio FeedAgent

. Tool: Software License Manager o RssFeedEater

. Tool: Quick License Manager o Thingamablog

. Tool: WTM CD Protect o RSS Builder

Module 51: Hacking and Cheating Online Games o RSS Submit

. Online Games: Introduction o FeedDemon

. Basics of Game Hacking o FeedForAll

. Threats in Online Gaming o FeedExpress

. Cheating in Online Computer Games o RSS and Atom Security

. Types of Exploits

. Example of popular game exploits Module 53: Hacking Web Browsers (Firefox, IE)

. Stealing Online Game Passwords § Introduction

o Stealing Online Game Passwords: Social § How Web Browsers Work Engineering and Phishing § How Web Browsers Access HTML Documents . Online Gaming Malware from 1997-2007 § Protocols for an URL . Best Practices for Secure Online Gaming § Hacking Firefox . Tips for Secure Online Gaming o Firefox Proof of Concept Information Leak Module 52: Hacking RSS and Atom Vulnerability

§ Introduction o Firefox Spoofing Vulnerability

§ Areas Where RSS and Atom is Used o Password Vulnerability

§ Building a Feed Aggregator o Concerns With Saving Form Or Login Data

§ Routing Feeds to the Email Inbox o Cleaning Up Browsing History

§ Monitoring the Server with Feeds o Cookies

§ Tracking Changes in Open Source Projects o Internet History Viewer: Cookie Viewer

§ Risks by Zone § Firefox Security o Remote Zone risk o Blocking Cookies Options o Local Zone Risk o Tools For Cleaning Unwanted Cookies

§ Reader Specific Risks o Tool: CookieCuller

§ Utilizing the Web Feeds Vulnerabilities o Getting Started

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Privacy Settings o AutoFill o Security Settings o Security Features o Content Settings § Hacking Netscape o Clear Private Data o Netscape Navigator Improperly Validates SSL Sessions o Mozilla Firefox Security Features o Netscape Navigator Security Vulnerability § Hacking Internet Explorer § Securing Netscape o Redirection Information Disclosure Vulnerability o Getting Started o Window Injection Vulnerability o Privacy Settings § Internet Explorer Security o Security Settings o Getting Started o Content Settings o Security Zones o Clear Private Data o Custom Level o Trusted Sites Zone Module 54: Proxy Server Technologies o Privacy § Introduction: Proxy Server o Overwrite Automatic Cookie Handling § Working of Proxy Server o Per Site Privacy Actions § Types of Proxy Server o Specify Default Applications § Socks Proxy o Internet Explorer Security Features § Free Proxy Servers § Hacking Opera § Use of Proxies for Attack o JavaScript Invalid Pointer Vulnerability § Tools o BitTorrent Header Parsing Vulnerability o WinGate o Torrent File Handling Buffer Overflow Vulnerability o UserGate Proxy Server § Security Features of Opera o Advanced FTP Proxy Server o Security and Privacy Features o Trilent FTP Proxy § Hacking Safari o SafeSquid o Safari Browser Vulnerability o AllegroSurf o iPhone Safari Browser Memory Exhaustion Remote Dos Vulnerability o ezProxy

§ Securing Safari o Proxy Workbench o Getting started o ProxyManager Tool o Preferences o Super Proxy Helper Tool

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o MultiProxy o Imperva: SecureSphere

§ How Does MultiProxy Work o MailMarshal

§ TOR Proxy Chaining Software o WebMarshal

§ TOR Proxy Chaining Software o Marshal EndPoint

§ AnalogX Proxy o Novell ZENworks Endpoint Security Management

§ NetProxy o Prism EventTracker

§ Proxy+ o Proofpoint Messaging Security Gateway

§ ProxySwitcher Lite o Proofpoint Platform Architecture

§ Tool: JAP o Summary Dashboard

§ Proxomitron o End-user Safe/Block List

§ SSL Proxy Tool o Defiance Data Protection System

§ How to Run SSL Proxy o Sentrigo: Hedgehog

o Symantec Database Security

Module 55: Data Loss Prevention o Varonis: DataPrivilege

§ Introduction: Data Loss o Verdasys: Digital Guardian

§ Causes of Data Loss o VolumeShield AntiCopy

§ How to Prevent Data Loss o Websense Content Protection Suite

§ Impact Assessment for Data Loss Prevention

§ Tools Module 56: Hacking Global Positioning System (GPS) o Security Platform . Geographical Positioning System (GPS) o Check Point Software: Pointsec Data Security . Terminologies o Cisco (IronPort) . GPS Devices Manufacturers o Content Inspection Appliance . Gpsd-GPS Service Daemon o CrossRoads Systems: DBProtector . Sharing Waypoints o Strongbox DBProtector Architecture . Wardriving o DeviceWall . Areas of Concern o Exeros Discovery . Sources of GPS Errors o GFi Software: GFiEndPointSecurity . Methods to Mitigate Signal Loss o GuardianEdge Data Protection Platform . GPS Secrets o ProCurve Identity Driven Manager (IDM) o GPS Hidden Secrets

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Secret Startup Commands in Garmin o Category of Incidents: Low Level

o Hard Reset/ Soft Reset o Category of Incidents: Mid Level

. Firmware Hacking o Category of Incidents: High Level

o Firmware o How to Identify an Incident

o Hacking GPS Firmware: Bypassing the o How to Prevent an Incident Garmin eTrex Vista Startup Screen o Defining the Relationship between Incident o Hacking GPS Firmware: Bypassing the Response, Incident Handling, and Incident Garmin eTrex Legend Startup Screen Management

o Hacking GPS Firmware: Bypassing the o Incident Response Checklist Garmin eTrex Venture Startup Screen o Handling Incidents . GPS Tools o Procedure for Handling Incident o Tool: GPS NMEA LOG · Stage 1: Preparation o Tool: GPS Diagnostic · Stage 2: Identification o Tool: RECSIM III · Stage 3: Containment o Tool: G7toWin · Stage 4: Eradication o Tool: G7toCE · Stage 5: Recovery o Tool: GPS Security Guard · Stage 6: Follow-up o GPS Security Guard Functions § Incident Management o UberTracker § Why don’t Organizations Report Computer Crimes

§ Estimating Cost of an Incident Module 57: Computer Forensics and Incident Handling § Whom to Report an Incident

§ Computer Forensics § Incident Reporting o What is Computer Forensics § Vulnerability Resources o Need for Computer Forensics § What is CSIRT o Objectives of Computer Forensics o CSIRT: Goals and Strategy o Stages of Forensic Investigation in Tracking Cyber o Why an Organization needs an Incident Response Criminals Team o Key Steps in Forensic Investigations o CSIRT Case Classification o List of Computer Forensics Tools o Types of Incidents and Level of Support

§ Incident Handling o Incident Specific Procedures-I (Virus and Worm Incidents) o Present Networking Scenario o Incident Specific Procedures-II (Hacker Incidents) o What is an Incident

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Incident Specific Procedures-III (Social Incidents, o Credit Card Fraud Detection Technique: Pattern Physical Incidents) Detection o How CSIRT Handles Case: Steps o Credit Card Fraud Detection Technique: Fraud Screening o Example of CSIRT o XCART: Online fraud Screening Service o Best Practices for Creating a CSIRT o Card Watch · Step 1: Obtain Management Support and Buy- in o MaxMind Credit Card Fraud Detection

· Step 2: Determine the CSIRT Development o 3D Secure Strategic Plan o Limitations of 3D Secure · Step 3: Gather Relevant Information o FraudLabs · Step 4: Design your CSIRT Vision o www.pago.de · Step 5: Communicate the CSIRT Vision o Pago Fraud Screening Process · Step 6: Begin CSIRT Implementation o What to do if you are a Victim of a Fraud · Step 7: Announce the CSIRT o Facts to be Noted by Consumers § World CERTs http://www.trusted- introducer.nl/teams/country.html § Best Practices: Ways to Protect Your Credit Cards

§ http://www.first.org/about/organization/teams/

§ IRTs Around the World Module 59: How to Steal Passwords § Password Stealing

§ How to Steal Passwords Module 58: Credit Card Frauds § Password Stealing Techniques § E-Crime § Password Stealing Trojans o MSN Hotmail Password Stealer § Statistics o AOL Password Stealer § Credit Card o Trojan-PSW.Win32.M2.14.a o Credit Card Fraud o CrazyBilets o Credit Card Fraud o Dripper o Credit Card Fraud Over Internet o Fente o Net Credit/Debit Card Fraud In The US After Gross Charge-Offs o GWGhost § Credit Card Generators o Kesk o Credit Card Generator o MTM Recorded pwd Stealer o RockLegend’s !Credit Card Generator o Password Devil § Credit Card Fraud Detection § Password Stealing Tools

o Password Thief

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Remote Password Stealer o Symantec Enterprise Firewall o POP3 Email Password Finder o Kerio WinRoute Firewall o Instant Password Finder o Sunbelt Personal Firewall o MessenPass o Xeon Firewall o PstPassword o InJoy Firewall o Remote Desktop PassView o PC Tools Firewall Plus o IE PassView o Comodo Personal Firewall o Yahoo Messenger Password o ZoneAlarm

§ Recommendations for Improving Password § Linux Firewalls Security § Best Practices o KMyFirewall

o Firestarter

Module 60: Firewall Technologies o Guarddog

§ Firewalls: Introduction o Firewall Builder

§ Hardware Firewalls § Mac OS X Firewalls o Hardware Firewall o Flying Buttress o Netgear Firewall o DoorStop X Firewall o Personal Firewall Hardware: Linksys o NetBarrier X5 o Personal Firewall Hardware: Cisco’s PIX o Little Snitch o Cisco PIX 501 Firewall o Cisco PIX 506E Firewall Module 61: Threats and Countermeasures o Cisco PIX 515E Firewall . Domain Level Policies o CISCO PIX 525 Firewall o Account Policies o CISCO PIX 535 Firewall o Password Policy o Check Point Firewall o Password Policy o Nortel Switched Firewall o Password Policy - Policies

§ Software Firewalls . Enforce Password History o Software Firewall o Enforce Password History - Vulnerability

§ Windows Firewalls o Enforce Password History - Countermeasure o o Enforce Password History - Potential Impact o McAfee Personal Firewall . Maximum Password Age

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Password Age - Vulnerability o Account Lockout Threshold - Vulnerability o Maximum Password Age - Countermeasure o Account Lockout Threshold - Countermeasure o Maximum Password Age - Potential Impact o Account Lockout Threshold - Potential Impact o Maximum Password Age . Reset Account Lockout Counter After o Minimum Password Age . Kerberos Policy o Minimum Password Age - Vulnerability o Kerberos Policy - Policies o Minimum Password Age - Countermeasure . Enforce User Logon Restrictions o Minimum Password Age - Potential Impact . Maximum Lifetime for Service Ticket o Minimum Password Age o Maximum Lifetime for User Ticket

. Minimum Password Length o Maximum Lifetime for User Ticket Renewal o Minimum Password Length - Vulnerability . Maximum Tolerance for Computer Clock Synchronization o Minimum Password Length - Countermeasure . Audit Policy o Minimum Password Length - Potential Impact o Audit Settings o Minimum Password Length o Audit Account Logon Events . Passwords Must Meet Complexity Requirements o Audit Account Management o Passwords must Meet Complexity Requirements - o Audit Directory Service Access Vulnerability o Audit Logon Events o Passwords must Meet Complexity Requirements - Countermeasure o Audit Object Access o Passwords must Meet Complexity Requirements - o Audit Policy Change Potential Impact o Audit Privilege Use o Passwords must Meet Complexity Requirements o Audit Process Tracking . Store Password using Reversible Encryption for all Users in the Domain o Audit System Events

. Account Lockout Policy . User Rights o Account Lockout Policy - Policies . Access this Computer from the Network

. Account Lockout Duration . Act as Part of the Operating System o Account Lockout Duration - Vulnerability . Add Workstations to Domain o Account Lockout Duration - Countermeasure . Adjust Memory Quotas for a Process o Account Lockout Duration - Potential Impact . Allow Log On Locally o Account Lockout Duration . Allow Log On through Terminal Services

. Account Lockout Threshold . Back Up Files and Directories

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Bypass Traverse Checking . Shut Down the System

. Change the System Time . Synchronize Directory Service Data

. Create a Page File . Take Ownership of Files or Other Objects

. Create a Token Object . Security Options

. Create Global Objects . Accounts: Administrator Account Status

. Create Permanent Shared Objects o Accounts: Administrator Account Status - Vulnerability . Debug Programs o Accounts: Administrator Account Status . Deny Access to this Computer from the Network o Accounts: Guest Account Status

. Deny Log On as a Batch Job o Accounts: Limit Local Account Use of Blank Passwords to Console Logon Only . Deny Log On as a Service o Accounts: Rename Administrator Account . Deny Log On Locally o Accounts: Rename Guest Account . Deny Log On through Terminal Services . Audit: Audit the Access of Global System . Enable Computer and User Accounts to be Objects Trusted for Delegation o Audit: Audit the Use of Backup and Restore . Force Shutdown from a Remote System Privilege

. Generate Security Audits o Audit: Shut Down System Immediately if Unable to Log Security Audits . Impersonate a Client after Authentication . DCOM: Machine Access/Launch Restrictions . Increase Scheduling Priority in Security Descriptor Definition Language (SDDL) . Load and Unload Device Drivers o DCOM: Machine Access/Launch . Lock Pages in Memory Restrictions in Security Descriptor Definition Language (SDDL) . Log On as a Batch Job . Devices: Allow Undock without having to Log . Log On as a Service On . Manage Auditing and Security Log . Devices: Allowed to Format and Eject . Modify Firmware Environment Values Removable Media

. Perform Volume Maintenance Tasks . Devices: Prevent Users from Installing Printer Drivers . Profile Single Process . Devices: Restrict CD-ROM/Floppy Access to . Profile System Performance Locally Logged-on User Only

. Remove Computer from Docking Station . Devices: Restrict CD-ROM Access to Locally Logged-on User Only . Replace a Process Level Token . Devices: Unsigned Driver Installation . Restore Files and Directories Behavior

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Domain Controller: Allow Server Operators to . Network Access: Do Not Allow Anonymous Schedule Tasks Enumeration of SAM Accounts

. Domain Controller: LDAP Server Signing . Network Access: Do Not Allow Storage of Requirements Credentials or .NET Passports for Network Authentication . Domain Controller: Refuse Machine Account Password Changes . Network Access: Let Everyone Permissions Apply to Anonymous Users . Domain Member: Digitally Encrypt or Sign Secure Channel Data . Network Access: Named Pipes that can be Accessed Anonymously . Domain Member: Disable Machine Account Password Changes . Network Access: Remotely Accessible Registry Paths . Domain Member: Maximum Machine Account Password Age . Network Access: Remotely Accessible Registry Paths and Sub-paths . Domain Member: Require Strong (Windows 2000 or Later) Session Key . Network Access: Restrict Anonymous Access to Named Pipes and Shares . Interactive Logon: Do Not Display Last User Name . Network Access: Shares that can be Accessed Anonymously . Interactive Logon: Do Not Require CTRL+ALT+DEL . Network Access: Sharing and Security Model for Local Accounts . Interactive Logon: Message Text for Users Attempting to Log On . Network Security: Do Not Store LAN Manager Hash Value on Next Password . Interactive Logon: Number of Previous Change Logons to Cache . Network Security: Force Logoff when Logon . Interactive Logon: Prompt User to Change Hours Expire Password before Expiration . Network Security: LAN Manager . Interactive Logon: Require Domain Controller Authentication Level Authentication to Unlock Workstation . Network Security: LDAP Client Signing . Interactive Logon: Require Smart Card Requirements

. Interactive Logon: Smart Card Removal . Network Security: Minimum Session Security Behavior for NTLM SSP based (Including Secure RPC) Clients/Servers . Microsoft Network Client and Server: Digitally Sign Communications (Four Related . Network Security: Minimum Session Security Settings) for NTLM SSP based (Including Secure RPC) Clients . Microsoft Network Client: Send Unencrypted Password to Third-party SMB Servers . Recovery Console: Allow Automatic Administrative Logon . Microsoft Network Server: Amount of Idle Time Required before Suspending Session . Recovery Console: Allow Floppy Copy and Access to all Drives and all Folders . Microsoft Network Server: Disconnect Clients when Logon Hours Expire . Shutdown: Allow System to be Shut Down Without Having to Log On . Network Access: Allow Anonymous SID/Name Translation . Shutdown: Clear Virtual Memory Page File ® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. System Cryptography: Force Strong Key . Client Service for NetWare Protection for User Keys Stored on the Computer . ClipBook

. System Cryptography: Use FIPS Compliant . Cluster Service Algorithms for Encryption, Hashing, and Signing . COM+ Event System

. System Objects: Default Owner for Objects . COM+ System Application Created by Members of the Administrators Group . Computer Browser

. System Objects: Require Case Insensitivity . Cryptographic Services for Non-Windows Subsystems . DCOM Server Process Launcher . System Objects: Strengthen Default . DHCP Client Permissions of Internal System Objects . DHCP Server . System Settings: Use Certificate Rules on Windows Executables for Software . Distributed File System Restriction Policies . Distributed Link Tracking Client . Event Log . Distributed Link Tracking Server o Maximum Event Log Size . Distributed Transaction Coordinator o Prevent Local Guests Group from Accessing Event Logs . DNS Client o Retain Event Logs . DNS Server o Retention Method for Event Log . Error Reporting Service o Delegating Access to the Event Logs . Event Log

. System Services . Fast User Switching Compatibility

. Services Overview . Fax Service

. Do Not Set Permissions on Service Objects . File Replication

. Manually Editing Security Templates . File Server for Macintosh

. System Services - Alerter . FTP Publishing Service

. Application Experience Lookup Service . Help and Support

. Application Layer Gateway Service . HTTP SSL

. Application Management . Human Interface Device Access

. ASP .NET State Service . IAS Jet Database Access

. Automatic Updates . IIS Admin Service

. Background Intelligent Transfer Service . IMAPI CD-Burning COM Service (BITS) . Indexing Service . Certificate Services

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Infrared Monitor . Plug and Play

. Internet Authentication Service . Portable Media Serial Number

. Intersite Messaging . Print Server for Macintosh

. IP Version 6 Helper Service . Print Spooler

. IPSec Policy Agent (IPSec Service) . Protected Storage

. IPSec Services . QoS RSVP Service

. Kerberos Key Distribution Center . Remote Access Auto Connection Manager

. License Logging Service o Remote Access Connection Manager

. Logical Disk Manager . Remote Administration Service o Logical Disk Manager Administrative Service . Help Session Manager

. Machine Debug Manager o Remote Desktop Help Session Manager

. Message Queuing . Remote Installation o Message Queuing Down Level Clients o Remote Procedure Call (RPC) o Message Queuing Triggers o Remote Procedure Call (RPC) Locator o Messenger o Remote Registry Service

. Microsoft POP3 Service o Remote Server Manager

. Microsoft Software Shadow Copy Provider o Remote Server Monitor

. MSSQL$UDDI o Remote Storage Notification

. MSSQLServerADHelper o Remote Storage Server

. .NET Framework Support Service . Removable Storage

. Net Logon . Resultant Set of Policy Provider

. NetMeeting Remote Desktop Sharing . Routing and Remote Access

. Network Connections . SAP Agent

. Network DDE . Secondary Logon

. Network DDE DSDM . Security Accounts Manager

. Network Location Awareness (NLA) . Security Center

. Network Provisioning Service . Server

. Network News Transfer Protocol (NNTP) . Shell Hardware Detection

. NTLM Security Support Provider . Simple Mail Transport Protocol (SMTP)

. Performance Logs and Alerts . Simple TCP/IP Services

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Smart Card . NetMeeting

. Special Administration Console Helper . Disable Remote Desktop Sharing

. System Event Notification . Internet Explorer Computer Settings

. System Restore Service . Disable Automatic Install of Internet Explorer Components . Task Scheduler . Disable Periodic Check for Internet Explorer . TCP/IP NetBIOS Helper Service Software Updates

. TCP/IP Print Server . Disable Software Update Shell Notifications on Program Launch . Telnet . Make Proxy Settings Per-Machine (Rather . Terminal Services than Per-User) o Terminal Services Licensing . Security Zones: Do Not Allow Users to Add/Delete Sites o Terminal Services Session Directory . Turn off Crash Detection . Trivial FTP Daemon . Do Not Allow Users to Enable or Disable . Uninterruptible Power Supply Add-ons

. Upload Manager . Internet Explorer\Internet Control Panel\Security Page . Virtual Disk Service . Internet Explorer\Internet Control . WebClient Panel\Advanced Page . Web Element Manager . Allow Software to Run or Install Even if the . /Internet Connection Signature is Invalid Sharing . Allow Active Content from CDs to Run on User Machines o Windows Installer . Allow Third-party Browser Extensions o Windows System Resource Manager . Check for Server Certificate Revocation o Windows Time

. WinHTTP Web Proxy Auto-Discovery . Check for Signatures On Downloaded Service Programs

. Wireless Configuration . Do Not Save Encrypted Pages to Disk

. Workstation . Empty Temporary Internet Files Folder when Browser is Closed . World Wide Web Publishing Service . Internet Explorer\Security Features . Software Restriction Policies . Binary Behavior Security Restriction . The Threat of Malicious Software . MK Protocol Security Restriction . Windows XP and Windows Server 2003 Administrative Templates . Local Machine Zone Lockdown Security

. Computer Configuration Settings . Consistent MIME Handling

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. MIME Sniffing Safety Features . Windows Update

. Scripted Window Security Restrictions . Configure Automatic Updates

. Restrict ActiveX Install . Reschedule Automatic Updates Scheduled Installations . Restrict File Download . System . Network Protocol Lockdown . Turn off Autoplay . Internet Information Services . Do Not Process The Run Once List . Prevent IIS Installation . Logon . Terminal Services . Don't Display The Getting Started Welcome . Deny Log Off of an Administrator Logged in Screen At Logon to the Console Session . Do Not Process The Legacy Run List . Do Not Allow Local Administrators to Customize Permissions . Group Policy

. Sets Rules for Remote Control of Terminal . Internet Explorer Maintenance Policy Services User Sessions Processing

. Client/Server Data Redirection . IP Security Policy Processing

. Allow Time Zone Redirection . Registry Policy Processing

. Do Not Allow COM Port Redirection . Security Policy Processing

. Do Not Allow Client Printer Redirection . Error Reporting

. Do Not Allow LPT Port Redirection . Display Error Notification

. Do Not Allow Drive Redirection . Report Errors

. Encryption and Security . Internet Communications Management

. Set Client Connection Encryption Level . Distributed COM

. Always Prompt Client For A Password On . Browser Menus Connection . Disable Save This Program To Disk Option . RPC Security Policy . Attachment Manager . Secure Server (Require Security) . Inclusion List For High Risk File Types . Sessions . Inclusion List For Moderate Risk File Types . Set Time Limit For Disconnected Sessions . Inclusion List For Low File Types . Allow Reconnection From Original Client Only . Trust Logic For File Attachments

. Windows Explorer . Hide Mechanisms To Remove Zone Information . Turn Off Shell Protocol Protected Mode . Notify Antivirus Programs When Opening . Windows Messenger Attachments

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Windows Explorer . Enable Safe DLL Search Order: Enable Safe DLL Search Mode (Recommended) . Remove Security Tab . Security Log Near Capacity Warning: . System\Power Management Percentage Threshold for the Security Event Log at which the System will Generate a . Additional Registry Entries Warning

. How to Modify the Security Configuration . Registry Entries Available In Windows XP Editor User Interface With SP2 And Windows Server 2003 With SP1 . TCP/IP-Related Registry Entries . RunInvalidSignatures . Disableipsourcerouting: IP Source Routing Protection Level (Protects Against Packet . Registry Entries Available in Windows XP Spoofing) with SP2

. Enabledeadgwdetect: Allow Automatic . Security Center Registry Entries for XP Detection Of Dead Network Gateways (Could Lead To Dos) . StorageDevicePolicies\WriteProtect . Enableicmpredirect: Allow ICMP Redirects To Override OSPF Generated Routes . Registry Entries Available in . Keepalivetime: How Often Keep-alive Windows Server 2003 with SP1 Packets Are Sent In Milliseconds (300,000 Is Recommended) . UseBasicAuth

. Synattackprotect: Syn Attack Protection . DisableBasicOverClearChannel Level (Protects Against Dos) . Additional Countermeasures . Tcpmaxconnectresponseretransmissions: SYN-ACK Retransmissions When A . Securing the Accounts Connection Request Is Not Acknowledged . NTFS . Tcpmaxdataretransmissions: How Many Times Unacknowledged Data Is . Data and Application Segmentation Retransmitted (3 Recommended, 5 Is Default) . Configure SNMP Community Name

. Miscellaneous Registry Entries . Disable NetBIOS and SMB on Public Facing Interfaces . Configure Automatic Reboot from System Crashes . Disable Dr. Watson: Disable Automatic Execution of Dr. Watson System Debugger . Enable Administrative Shares . Configure IPsec Policies . Disable Saving of Dial-Up Passwords . Configuring Windows Firewall . Hide the Computer from Network Neighborhood Browse Lists: Hide Computer From the Browse List Module 62: Case Studies . Configure Netbios Name Release Security: Allow the Computer to Ignore Netbios Name Module 63: Botnets Release Requests Except from WINS Servers Module 64: Economic Espionage

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Module 65: Patch Management

Module 66: Security Convergence

Module 67: Identifying the Terrorist

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Center

Computer Hacking Forensic Investigator-v3 ĐIỀU TRA TỘI PHẠM MÁY TÍNH-v3

Tổng quan khóa học Khóa học CHFI sẽ đem đến cho học viên những kỹ năng cần thiết để nhận dạng những dấu hiệu của kẻ xâm nhập mạng máy tính và tập hợp những chứng cớ cần thiết để phục vụ cho công việc tiếp tục điều tra. Nhiều công cụ hàng đầu hiện nay của ngành điều tra tội phạm máy tính sẽ được đưa vào giảng dạy trong khóa học này, bao gồm cả phần mềm, phần cứng và những kỹ thuật chuyên ngành. Nhu cầu phát triển ứng dụng máy tính của các ngành kinh tế để hoạt động trở nên hiệu quả hơn và mở rộng khả năng tích hợp với nhiều lĩnh vực khác, cũng như nhu cầu của người sử dụng máy tính tại nhà ngày càng tăng, đã dẫn đến một loại tội phạm mới, “Tội phạm mạng”. Ngày nay không đơn thuần là câu hỏi “Tổ chức của bạn có bị tấn công không?” mà là câu hỏi “Khi nào thì bị tấn công?”. Ngày nay cuộc chiến giữa các tập đoàn, giữa các chính phủ và giữa các các quốc gia không còn chỉ diễn ra ở các phòng họp, trên đấu trường quốc tế mà còn xảy ra ở các chiến trường ảo với việc sử dụng các phương tiện kỹ thuật cao xảy ra trong hầu hết lĩnh vực của đời sống hiện đại. Nếu bạn hoặc tổ chức của bạn cần có kiến thức và kỹ năng để có thể nhận biết, theo dõi và tố cáo tội phạm mạng thì đây chính là khóa học dành cho bạn. Đối tượng tham gia Nhân viên cảnh sát và cán bộ của các cơ quan lập pháp, cơ quan thi hành pháp luật, nhân viên Bộ Quốc Phòng; các chuyên gia bảo mật, nhân viên quản trị hệ thống của những công ty: thuơng mại điện tử, ngân hàng, bảo hiểm và các ngành nghề chuyên nghiệp khác,… các nhà quản lý công nghệ thông tin. Yêu cầu Học viên nên tham gia khóa học CEH trước khi học khóa CHFI. Thời lượng 60 giờ Chứng chỉ Bài kiểm tra CHFI 312-49 sẽ được tổ chức vào ngày cuối cùng của khóa học, sau khóa học học viên sẽ nhận được chứng chỉ hoàn thành khóa học của EC-Council. Để nhận được chứng chỉ quốc tể CHFI, học viên cần phải vượt qua kỳ thi quốc tế tại các trung tâm khảo thí Prometric.

Nội dung khóa học – phiên bản 3

 Type of Computer Crimes Module 01: Computer Forensics in  Examples of Evidence Today’s World . Stages of Forensic Investigation in Tracking . Ways of Forensic Data Collection Cyber Criminals . Objectives of Computer Forensics . Key Steps in Forensics Investigations . Benefits of Forensic Readiness . Need for Forensic Investigator . Categories of Forensics Data . When An Advocate Contacts The Forensic . Computer Facilitated Crimes Investigator, He Specifies How To Approach

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Enterprise Theory of Investigation (ETI) Module 03: Computer Investigation . Where and when do you use Computer Process Forensics . Securing the Computer Evidence . Legal Issues . Preparation for Searches . Reporting the Results . Chain-of Evidence Form Module 02: Law and Computer Forensics . Accessing the Policy Violation Case: Example . Privacy Issues Involved in Investigations . 10 Steps to Prepare for a Computer Forensic . Fourth Amendment Definition Investigation . Interpol- Information Technology Crime . Investigation Process Center  Policy and Procedure Development . Internet Laws and Statutes  Evidence Assessment . Intellectual Property Rights  Case Assessment . Cyber Stalking  Processing Location Assessment . Crime Investigating Organizations  Legal Considerations  Evidence Assessment . The G8 Countries: Principles to Combat  Evidence Acquisition High-tech Crime  Write Protection  The G8 Countries: Action Plan to  Acquire the Subject Evidence Combat High-Tech Crime (International  Evidence Examination Aspects of Computer Crime)  Physical Extraction . United Kingdom: Police and Justice Act 2006  Logical Extraction  Analysis of Extracted Data . Australia: The Cybercrime Act 2001  Timeframe Analysis . Belgium  Data Hiding Analysis . European Laws  Application and File Analysis  Ownership and Possession . Austrian Laws  Documenting and Reporting . Brazilian Laws  What Should be in the Final Report? . Belgium Laws . Maintaining Professional Conduct . Canadian Laws Module 04: First Responder Procedure . France Laws . Electronic Evidence . Indian Laws . The Forensic Process . German Laws . Types of Electronic Devices . Italian Laws  Electronic Devices: Types and Collecting . Greece Laws Potential Evidence . Denmark Laws . Evidence Collecting Tools and Equipment . Norwegian Laws . First Response Rule . Netherlands Laws . Incident Response: Different Situations . Internet Crime Schemes  First Response for System  Why You Should Report Cybercrime Administrators  Reporting Computer-related Crimes  First Response by Non-Laboratory Staff  Person Assigned to Report the Crime  First Response by Laboratory Forensic  When and How to Report an Incident? Staff  Who to Contact at the Law Enforcement? . Securing and Evaluating Electronic Crime  Federal Local Agents Contact Scene  More Contacts . Ask These Questions When A Client Calls A . Cyberthreat Report Form Forensic Investigator

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Health and Safety Issues  Staffing your Computer Security Incident . Consent Response Team: What are the Basic Skills Needed? . Planning the Search and Seizure  Team Models  Initial Search of the Scene  CSIRT Services can be Grouped into  Witness Signatures Three Categories:  Conducting Preliminary Interviews  CSIRT Case Classification  Initial Interviews  Types of Incidents and Level of Support  Documenting Electronic Crime Scene  Service Description Attributes  Photographing the Scene  Incident Specific Procedures  Sketching the Scene  How CSIRT handles Case: Steps  Collecting and Preserving Electronic  US-CERT Incident Reporting System Evidence . CSIRT Incident Report Form  Evidence Bag Contents List  CERT(R) Coordination Center: Incident  Order of Volatility Reporting Form  Dealing with Powered OFF Computers at  Limits to Effectiveness in CSIRTs Seizure Time  Working Smarter by Investing in  Dealing with a Powered ON PC Automated Response Capability  Computers and Servers . World CERTs http://www.trusted-  Collecting and Preserving Electronic Evidence introducer.nl/teams/country.html  Seizing Portable Computers . http://www.first.org/about/organization/teams/  Switched ON Portables . IRTs Around the World  Packaging Electronic Evidence  Exhibit Numbering  Transporting Electronic Evidence Module 06: Computer Forensic Lab  Handling and Transportation to the Forensic Laboratory . Ambience of a Forensics Lab: Ergonomics . ‘Chain of Custody’ . Forensic Laboratory Requirements . Findings of Forensic Examination by Crime  Paraben Forensics Hardware: Handheld Category First Responder Kit  Paraben Forensics Hardware: Wireless Module 05 : CSIRT StrongHold Bag  Paraben Forensics Hardware: Remote . How to Prevent an Incident? Charger . Defining the Relationship between Incident  Paraben Forensics Hardware: Device Response, Incident Handling, and Incident Seizure Toolbox  Paraben Forensics Hardware: Wireless Management StrongHold Tent . Incident Response Checklist  Paraben Forensics Hardware: Passport . Incident Management StrongHold Bag  Paraben Forensics Hardware: Project-a- . Why don’t Organizations Report Computer Phone Crimes?  Paraben Forensics Hardware: SATA . Estimating Cost of an Incident Adaptor Male/ Data cable for Nokia . Vulnerability Resources 7110/6210/6310/i  Paraben Forensics Hardware: Lockdown . Category of Incidents  Paraben Forensics Hardware: SIM Card  Category of Incidents: Low Level Reader/ Sony Clie N & S Series Serial  Category of Incidents: Mid Level Data Cable  Category of Incidents: High Level  Paraben Forensics Hardware: USB . CSIRT: Goals and Strategy Serial DB9 Adapter  Motivation behind CSIRTs . Portable Forensic Systems and Towers:  Why an Organization needs an Incident Forensic Air-Lite VI MKII laptop Response Team?  Portable Forensic Systems and Towers:  Who works in a CSIRT? ® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Original Forensic Tower II  Portable Forensic Systems and Towers: Portable Forensic Workhorse V Module 08: Understanding Digital Media  Portable Forensic Workhorse V: Tableau Devices 335 Forensic Drive Bay Controller . Digital Storage Devices  Portable Forensic Systems and Towers: Forensic Air-Lite IV MK II . Magnetic Tape  Portable Forensic Systems and Towers: . Floppy Disk Forensic Tower II . Compact Disk . Forensic Write Protection Devices and Kits: . CD-ROM Ultimate Forensic Write Protection Kit . DVD  Tableau T3u Forensic SATA Bridge  DVD-R, DVD+R, and DVD+R(W) Write Protection Kit  DVD-RW, DVD+RW  Tableau T8 Forensic USB Bridge  DVD+R DL/ DVD-R DL/ DVD-RAM Kit/Addonics Mini DigiDrive READ ONLY  HD-DVD (High Definition DVD) 12-in-1 Flash Media Reader  HD-DVD . Power Supplies and Switches . Blu-Ray . DIBS® Mobile Forensic Workstation . CD Vs DVD Vs Blu-Ray  DIBS® Advanced Forensic Workstation . HD-DVD vs. Blu-Ray  DIBS® RAID: Rapid Action Imaging Device . iPod . Forensic Archive and Restore Robotic . Zune Devices: Forensic Archive and Restore (FAR . Flash Memory Cards Pro)  Secure Digital (SD) Memory Card . Forensic Workstations  Compact Flash (CF) Memory Card  Memory Stick (MS) Memory Card . Tools: LiveWire Investigator  Multi Media Memory Card (MMC) . Features of the Laboratory Imaging System  xD-Picture Card (xD)  Technical Specification of the  SmartMedia Memory (SM) Card Laboratory-based Imaging System . USB Flash Drives . Computer Forensic Labs, Inc  USB Flash in a Pen  Procedures at Computer Forensic Labs (CFL), Inc . Data Destruction Industry Standards Module 09: Windows, Linux and Macintosh Boot Processes

. Terminologies Module 07: Understanding File Systems . Boot Loader and Hard Disks . Boot Sector . Types of Hard Disk Interfaces . Anatomy of MBR  Types of Hard Disk Interfaces: SCSI . Basic System Boot Process  Types of Hard Disk Interfaces: IDE/EIDE  Types of Hard Disk Interfaces: USB . MS-DOS Boot Process  Types of Hard Disk Interfaces: ATA . Windows XP Boot Process  Types of Hard Disk Interfaces: Fibre . Common Startup Files in UNIX Channel  Disk Capacity Calculation . List of Important Directories in UNIX  Evidor: The Evidence Collector . Linux Boot Process  WinHex . Macintosh Forensic Software by BlackBag . EFS Key  Directory Scan . FAT vs. NTFS  FileSpy . Windows Boot Process (XP/2003)  HeaderBuilder . http://www.bootdisk.com . Carbon Copy Cloner (CCC)

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. MacDrive6  Hardware Tool: RoadMASSter-2 . Save-N-Sync . Hardware Tool: ImageMASSter 6007SAS Module 10: Windows Forensics . Hardware Tool: Disk Jockey IT Windows Forensics Tool: Helix . SCSIPAK  Tools Present in Helix CD for Windows Forensics . IBM DFSMSdss  Helix Tool: SecReport . Tape Duplication System: QuickCopy  Helix Tool: Windows Forensic Toolchest (WFT) . MD5 Generator: Chaos MD5 Module 13: Computer Forensic Tools  Secure Hash Signature Generator Part I- Software Forensics Tools  MD5 Generator: Mat-MD5  MD5 Checksum Verifier 2.1 . Visual TimeAnalyzer . Registry Viewer Tool: RegScanner . X-Ways Forensics . Virtual Memory . Evidor . System Scanner . Data Recovery Tools: Device Seizure 1.0 . Integrated Windows Forensics Software: X-  Data Recovery Tools: Forensic Sorter Ways Forensics v2.0.1  Data Recovery Tools: Directory Snoop . Tool: Traces Viewer . Permanent Deletion of Files: Darik's Boot . Investigating ADS Streams and Nuke (DBAN) . File Integrity Checker: FileMon Module 11: Linux Forensics  File Integrity Checker: File Date Time . File System Description Extractor (FDTE)  File Integrity Checker: Decode - Forensic . Mount Command Date/Time Decoder . Popular Linux Forensics Tools . Partition Managers: Partimage  The Sleuth Kit . Linux/Unix Tools: Ltools and Mtools  Tools Present in “The Sleuth Kit” . Password Recovery Tool: Decryption  Autopsy  The Evidence Analysis Techniques in Collection Enterprise v2.5 Autopsy  Password Recovery Tool: AIM Password  SMART for Linux Decoder  Penguin Sleuth  Password Recovery Tool: MS Access  Tools Included in Penguin Sleuth Kit Database Password Decoder  Forensix . Internet History Viewer: CookieView - Cookie  Maresware Decoder  Major Programs Present in Maresware  Internet History Viewer: Cookie Viewer  Captain Nemo  Internet History Viewer: Cache View  THE FARMER'S BOOT CD  Internet History Viewer: FavURLView -

Favourite Viewer Module 12: Data Acquisition and  Internet History Viewer: NetAnalysis Duplication . FTK- Forensic Toolkit . Email Recovery Tool: E-mail Examiner . Mount Image Pro  Email Recovery Tool: Network E-mail . Snapshot Tool Examiner . Snapback DatArrest . Case Agent Companion . Hardware Tool: Image MASSter Solo-3 . Chat Examiner Forensic . Forensic Replicator  Hardware Tool: LinkMASSter-2 Forensic . Registry Analyzer

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. SIM Card Seizure  Device Tab . Text Searcher  Viewing Files and Folders  Bottom Pane . Autoruns . Viewers in Bottom Pane . Autostart Viewer  Status Bar . Belkasoft RemovEx  Status Bar . HashDig . Searching . Inforenz Forager . Keywords . KaZAlyser  Adding Keywords  Grouping . DiamondCS OpenPorts  Add multiple Keywords . Pasco . Starting the Search . Patchit  Search Hits Tab . PE Explorer  Search Hits . Port Explorer . Bookmarks . PowerGREP  Creating Bookmarks  Adding Bookmarks . Process Explorer  Bookmarking Selected Data . PyFLAG . Recovering Deleted Files/folders in FAT . Registry Analyzing Tool: Regmon Partition . Reverse Engineering Compiler  Viewing Recovered Files . SafeBack  Recovering Folders in NTFS . Master Boot Record . TapeCat . NTFS Starting Point . Vision . Viewing Disk Geometry Part II- Hardware Forensics Tools . Recovering Deleted Partitions . List of Hardware Computer Forensic Tools . Hash Values  Hard Disk Write Protection Tools: Nowrite & Firewire Drivedock  Creating Hash Sets  LockDown  MD5 Hash  Write Protect Card Reader  Creating Hash  Drive Lock IDE . Viewers  Serial-ATA DriveLock Kit . Signature Analysis  Wipe MASSter . Viewing the Results  ImageMASSter Solo-3 IT  ImageMASSter 4002i . Copying Files Folders  ImageMasster 3002SCSI . E-mail Recovery  Image MASSter 3004SATA . Reporting

. Encase Boot Disks Module 14: Forensics Investigations . IE Cache Images Using Encase . Evidence File Module 15: Recovering Deleted Files and  Evidence File Format Deleted partitions . Verifying File Integrity . Hashing Part I: Recovering Deleted Files . Acquiring Image . Deleting Files . Configuring Encase . What happens when a File is Deleted in  Encase Options Screen Windows?  Encase Screens  View Menu

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Storage Locations of Recycle Bin in FAT and  Tool: Acronis Recovery Expert NTFS System  Tool: Active Disk Image  Tool: TestDisk . How The Recycle Bin Works  Tool: Recover It All! . Damaged or Deleted INFO File  Tool: Scaven . Damaged Files in Recycled Folder  Tool: Partition Table Doctor  Tool: NTFS Deleted Partition Recovery . Damaged Recycle Folder

. Tools to Recover Deleted Files Module 16: Image Files Forensics  Tool: Search and Recover  Tool: Zero Assumption Digital Image . Common Terminologies Recovery . Understanding Image File Formats  Tool: PC Inspector Smart Recovery  Tool: Fundelete  GIF (Graphics Interchange Format)  Tool: RecoverPlus Pro  JPEG (Joint Photographic Experts  Tool: OfficeFIX Group)  Tool: Recover My Files  JPEG 2000  Tool: Zero Assumption Recovery  BMP (Bitmap) File  Tool: SuperFile Recover  PNG (Portable Network Graphics)  Tool: IsoBuster  Tagged Image File Format (TIFF)  Tool: CDRoller  ZIP (Zone Information Protocol)  Tool: DiskInternals Uneraser . How File Compression Works  Tool: DiskInternal Flash Recovery . Huffman Coding Algorithm  Tool: DiskInternals NTFS Recovery . Lempel-Ziv Coding Algorithm  Recover Lost/Deleted/Corrupted files on . Vector Quantization CDs and DVDs  Tool: Undelete . http://www.filext.com  Tool: Active@ UNDELETE . Picture Viewer: AD  Data Recovery Tool: CD Data Rescue . Picture Viewer: Max  Tool: File Recover  Tool: WinUndelete . FastStone Image Viewer  Tool: R-Undelete . XnView  Tool: Image Recall . Faces – Sketch Software  Tool: eIMAGE Recovery  Tool: File Scavenger . Steganalysis  Tool: Recover4all Professional  Steganalysis Tool: Stegdetect  Tool: eData Unerase . Image File Forensic Tool: GFE Stealth  Tool: Easy-Undelete (Graphics File Extractor)  Tool: InDisk Recovery  Tool: ILook v8  Tool: Repair My Excel  Tool: P2 eXplorer  Tool: Repair Microsoft Word Files  Tool: Zip Repair Module 17: Steganography  Tool: Canon RAW File Recovery Software . Classification of Steganography Part II: Recovering Deleted Partitions . Steganography vs. Cryptography . Deletion of Partition . Model of Stegosystem . Deletion of Partition using Windows . Model of Cryptosystem . Deletion of Partition using Command Line  Introduction to Stego-Forensics . Recovery of Deleted Partition  Important Terms in Stego-Forensics . Deleted Partition Recovery Tools  Steganography vs. Watermarking  Attacks on Watermarking  Tool: GetDataBack  pplication of Watermarking  Tool: DiskInternals Partition Recovery  Digimarc's Digital Watermarking  Tool: Active@ Partition Recovery  Watermarking – Mosaic Attack  Tool: Handy Recovery  Mosaic Attack – Javascript code

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 2Mosaic – Watermark breaking Tool  Tool: Crack  Steganalysis  Tool: Brutus  teganalysis Methods/Attacks on  Tool: Access PassView Steganography  Tool: RockXP  TEMPSET  Tool: Magical Jelly Bean Keyfinder  Van Eck phreaking  Tool: PstPassword  Printer Forensics  Tool: Protected Storage PassView  Is Your Printer Spying On You?  Tool: Network Password Recovery  DocuColor Tracking Dot Decoding  Tool: Mail PassView . Steganography Tools  Tool: Asterisk Key  Tool: Steganos  Tool: Messenger Key  Steganography Tool: Pretty Good  Tool: MessenPass Envelop  Tool: Password Spectator Pro  Tool: Gifshuffle  Tool: SniffPass  Refugee  Tool: Asterisk Logger  Tool: JPHIDE and JPSEEK  Tool: Dialupass  Tool: wbStego  Tool: Mail Password Recovery  Tool: OutGuess  Tool: Database Password Sleuth  Tool: Invisible Secrets 4  Tool: CHAOS Generator  Tool: Masker  Tool: PicoZip Recovery  Tool: Hydan  Tool: Netscapass  Tool: Cloak . Common Recommendations for Improving  Tool: StegaNote Password Security  Tool: Stegomagic . Standard Password Advice  Hermetic Stego . Application of Steganography Module 19: Network Forensics and . How to Detect Steganography? Investigating Logs  Stego Suite – Steg Detection Tool . Introduction to Network Forensics  StegSpy  The Hacking Process  The Intrusion Process Module: 18: Application Password  Looking for Evidence Crackers . Log Files as Evidence . Brute Force Attack . Records of Regularly Conducted Activity . Dictionary Attack . Legality of Using Logs . Syllable Attack/Rule-based Attack/Hybrid . Maintaining Credible IIS Log Files Attack . Log File Accuracy . Password Guessing . Log Everything . Rainbow Attack . Keeping Time . CMOS Level Password Cracking  UTC Time . Use Multiple Logs as Evidence  Tool CmosPwd  ERD Commander . Avoid Missing Logs  Active Password Changer . Log File Authenticity . http://www.virus.org/index.php? . Work with Copies . Pdf Password Crackers . Access Control . Password Cracking Tools . Chain of Custody  Tool: Cain & Abel . Importance of Audit Logs  Tool: LCP  Tool: SID&User  Central Logging Design  Tool: Ophcrack 2  Steps to Implement Central Logging  Tool: John the Ripper  Centralized Syslog Server  Tool: DJohn  Syslog-ng: Security Tool

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 IIS Centralized Binary Logging . Methods to Access a Wireless Access Point  ODBC Logging  Direct-connect To the Wireless Access  IISLogger: Development tool Point  Socklog: IDS Log Analysis Tool  Nmap  KiwiSysLog Tool  Scanning Wireless Access Points using  Microsoft Log Parser: Forensic Analysis Nmap Tool  Rogue Access Point  Firewall Analyzer: Log Analysis Tool  “Sniffing” Traffic Between the Access  Adaptive Security Analyzer (ASA) Pro: Point and Associated Devices Log Analysis Tool  Scanning using Airodump  GFI EventsManager  MAC Address Information  How does GFI EventsManager work?  Airodump: Points to Note  Activeworx Security Center . Searching for Additional Devices  EventLog Analyzer . Forcing Associated Devices to Reconnect . Why Synchronize Computer Times? . Check for MAC Filtering . What is NTP Protocol?  Changing the MAC Address  NTP Stratum Levels . Passive Attack . NIST Time Servers . Active Attacks on Wireless Networks . Configuring the Windows Time Service . Investigating Wireless Attacks

Module 20: Investigating Network Traffic Module 22: Investigating Web Attacks . Network Addressing Schemes . Types of Web Attacks . Tool: Tcpdump  Cross-Site Scripting (XSS) . CommView  Investigating Cross-Site Scripting (XSS) . Softperfect Network Sniffer  Cross-Site Request Forgery (CSRF) . HTTP Sniffer  Anatomy of CSRF Attack  Pen-testing CSRF Validation Fields . EtherDetect Packet Sniffer  Code Injection Attack . OmniPeek  Investigating Code Injection Attack . Iris Network Traffic Analyzer  Command Injection Attack  Parameter Tampering . SmartSniff  Cookie Poisoning . NetSetMan Tool  Investigating Cookie Poisoning Attack . Evidence Gathering at the Data-link Layer:  Buffer Overflow/Cookie Snooping DHCP database  Investigating Buffer Overflow  DMZ Protocol Attack, Zero Day Attack . DHCP Log  Example of FTP Compromise . Siemens Monitoring Center  Acunetix Web Vulnerability Scanner . Netresident Tool  Tools for Locating IP Address: Hide Real IP . eTrust Network Forensics  Tools for Locating IP Address: . IDS Policy Manager www.whatismyip.com http://www.activeworx.org  Tools for Locating IP Address: IP Detective Suite

 Tools for Locating IP Address: Enterprise Module 21: Investigating Wireless IP – Address Manager Attacks . Intrusion Detection . CounterStorm-1: Defense against Known, . Association of Wireless AP and Device . Search Warrant for Wireless Networks Zero Day and Targeted Attacks . Key Points to Remember . Points You Should Not Overlook while Testing the Wireless Network Module 23: Router Forensics

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Routing Information Protocol  Tracing Back Spam Mails . Hacking Routers . Switch URL Redirection . Router Attack Topology  Sample Javascript for Page-based Redirection . Recording your Session  Embedded JavaScript . Router Logs . Recovering Information from Web Pages . NETGEAR Router Logs  Downloading a Single Page or an Entire . Link Logger Web Site . Tool: Grab-a-Site . Sawmill: Linksys Router Log Analyzer . Tool: SurfOffline 1.4 . Real Time Forensics . Tool: My Offline Browser 1.0 . Router Audit Tool (RAT) www.newprosoft.com

. Tool: WayBack Machine Module 24: Investigating DoS Attacks . HTTP Headers . DoS Attacks  Viewing Header Information . Types of DoS Attacks . Examining Information in Cookies  Types of DoS Attacks: Ping of Death  Viewing Cookies in Firefox Attack . Tracing Geographical Location of a URL:  Types of DoS Attacks: Teardrop Attack www.centralops.net  Types of DoS Attacks: SYN Flooding  Types of DoS Attacks: Land  DNS Lookup Result: centralops.net  Types of DoS Attacks: Smurf  DNS Lookup Result: centralops.net  Types of DoS Attacks: Fraggle . NetScanTools Pro  Types of DoS Attacks: Snork . Tool: http://www.privoxy.org  Types of DoS Attacks: WINDOWS OUT- OF-BAND (OOB) Attack Module 26: Tracking E-mails and . DDoS Attack Investigating E-mail Crimes  Working of DDoS Attacks (FIG) . Client and Server in E-mail  Classification of DDoS Attack . E-mail Client . DoS Attack Modes . E-mail Server . Indications of a DoS/DDoS Attack . Real E-mail System . Techniques to Detect DoS Attack . Received: Headers  Techniques to Detect DoS Attack: Activity Profiling . Forging Headers  Sequential Change-Point Detection . List of Common Headers  Wavelet-based Signal Analysis . Exchange Message Tracking Center . Challenges in the Detection of DoS Attack . MailDetective Tool

 Forensic ToolKit (FTK) Module 25: Investigating Internet Crimes  Tool: E-Mail Detective  Recover My Email for Outlook  Diskinternals – Outlook Recovery . Internet Crimes  Tool: SpamArrest . Internet Forensics  Tool: ID Protect - www.enom.com . U.S. Laws Against Email Crime: CAN-SPAM  Why Internet Forensics . IP Address Act . Domain Name System (DNS) . U.S.C. § 2252A  DNS Record Manipulation . U.S.C. § 2252B  DNS Lookup . Email crime law in Washington: RCW . Email Headers 19.190.020  Email Headers Forging

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Module 27: Investigating Corporate . UK Laws for Trademarks and Copyright Espionage . Introduction to Corporate Espionage Module 29: Investigating sexually . Motives behind Corporate Espionage harassment incidents . Information that Corporate Spies Seek . Sexual Harassment - Introduction . Corporate Espionage: Insider/Outsider . Types of Sexual Harassment Threat . Consequences of Sexual Harassment . Techniques of Spying . Responsibilities of Supervisors . Defense Against Corporate Spying . Responsibilities of Employees . Netspionage . Complaint Procedures . Investigating Corporate Espionage . Investigation Process CasesEmployee Monitoring: Activity Monitor . Sexual Harassment Investigations . Spy Tool: SpyBuddy . Sexual Harassment Policy . Preventive Steps . U.S Laws on Sexual Harassment Module 28: Investigating Trademark and . The Laws on Sexual Harassment: Title VII Copyright Infringement of the 1964 Civil Rights Act . Characteristics of Trademarks . The Laws on Sexual Harassment: The Civil . Copyright Rights Act of 1991 . Copyright Infringement: Plagiarism . The Laws on Sexual Harassment: Equal  Plagiarism Detection Factors . Protection Clause of the 14th Amendment  Plagiarism Detection Tool: Copy . The Laws on Sexual Harassment: Common Protection System (COPS)  Plagiarism Detection Tool: SCAM Law Torts (Stanford Copy Analysis Mechanism) . The Laws on Sexual Harassment: State and  Plagiarism Detection Tool: CHECK Municipal Laws  Plagiarism Detection Tool: Jplag

 Plagiarism Detection Tool: VAST  Plagiarism Detection Tool: SIM Module 30: Investigating Child  Plagiarism Detection Tool: PLAGUE Pornography  Plagiarism Detection Tool: YAP  Plagiarism Detection Tool: SPlaT . Introduction to Child Pornography  Plagiarism Detection Tool: Sherlock . People’s Motive Behind Child Pornography  Plagiarism Detection Tool: Urkund . People Involved in Child Pornography  Plagiarism Detection Tool: PRAISE  Plagiarism Detection Tool: FreestylerIII . Role of Internet in Promoting Child  Plagiarism Detection Tool: Pornography SafeAssignment . Effects of Child Pornography on Children . http://www.ip.com . Measures to Prevent Dissemination of Child  How it works? . Investigating Intellectual Property Pornography . US Laws for Trademarks and Copyright . Challenges in Controlling Child Pornography . Indian Laws for Trademarks and Copyright . Guidelines for Investigating Child . Japanese Laws for Trademarks and Pornography Cases Copyright . Sources of Digital Evidence . Australia Laws For Trademarks and . Antichildporn.org Copyright  How to Report Antichildporn.org about Child Pornography Cases

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Report Format of Antichildporn.org . Deleted Files . Tools to Protect Children from Pornography: . Windows Version Reveal . Registry Key Containing the iPod’s  Tool: iProtectYou USB/Firewire Serial Number  Child Exploitation Tracking System (CETS) . Tool: . http://www.projectsafechildhood.gov/  DiskInternals Music Recovery . Innocent Images National Initiative  Recover My iPod: Tool

. Internet Crimes Against Children (ICAC) . Reports on Child Pornography Module 33: Blackberry Forensics . U.S. Laws against Child Pornography . Blackberry: Introduction . Australia Laws against Child Pornography . BlackBerry Functions . Austria Laws against Child Pornography . BlackBerry as Operating System . Belgium Laws against Child Pornography . How BlackBerry (RIM) Works . Cyprus Laws against Child Pornography . BlackBerry Serial Protocol . Japan Laws against Child Pornography . BlackBerry Security . BlackBerry Wireless Security  BlackBerry Security for Wireless Data Module 31: PDA Forensics  Security for Stored Data . Features . Forensics . PDA Forensics Steps . Acquisition  Investigative Methods . Collecting Evidence from Blackberry . Tool:  Collecting Evidence from Blackberry:  PDA Secure – Forensic Tool Gathering Logs  EnCase – Forensic Tool  Collecting Evidence from Blackberry: Imaging and Profiling . Review of Evidence Module 32: iPod Forensics . Simulator – Screenshot . iPod . Blackberry Attacks  iPod Features . Protecting Stored Data  iPod as Operating System . Apple HFS+ and FAT32 . Data Hiding in BlackBerry . Application Formats . BlackBerry Signing Authority Tool . Misuse of iPod . iPod Investigation Module 34: Investigative Reports  Mac Connected iPods . Understanding the Importance of Reports  Windows Connected iPods  Storage . Investigating Report Requirements  Lab Analysis . Sample Forensic Report  Remove Device From Packaging  Sample Report . Testing Mac Version . Guidelines for Writing Reports . Full System Restore as Described in the . Important Aspects of a Good Report Users’ Manual . Dos and Don'ts of Forensic Computer . Testing Windows Version Investigations . User Account . Case Report Writing and Documentation . Calendar and Contact Entries . Create a Report to Attach to the Media . Macintosh Version Analysis Worksheet . EnCase . Investigative Procedures ® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Collecting Physical and Demonstrative Evidence  Collecting Testimonial Evidence  Best Practices for Investigators

Module 35: Becoming an Expert Witness

. What is Expert Witness . Types of Expert Witnesses  Computer Forensics Experts  Medical & Psychological Experts  Civil Litigation Experts  Construction & Architecture Experts  Criminal Litigation Experts . Scope of Expert Witness Testimony . Checklists for Processing Evidence . Examining Computer Evidence  Recognizing Deposing Problems . Dealing with Media

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Center

EC-Council Certified Security Analyst/Licensed Penetration Tester - ECSA/LPT CERTIFICATION BOOTCAMP (v4) Nhà Phân tích an ninh /Kiểm tra sự xâm nhập của EC-Council - ECSA/LPT Tổng quan

ECSA/LPT là lớp học không như các lớp học khác! Cung cấp thế giới thực hành thực trên kinh nghiệm thực tế. Lớp học chỉ tập trung sâu vào Kiểm tra sự xâm nhập và Hack nâng cao. Bao gồm việc kiểm tra ở tất cả cơ sở hạ tầng, các hệ điều hành và các môi trường ứng dụng hiện đại. Chương trình Nhà phân tích an ninh, kiểm tra sự xâm nhập của EC-Council (EC-Council’s Certified Security Analyst/LPT) là khóa học về an ninh 5 ngày có sự tương tác cao được thiết kế để giảng dạy cho các chuyên viên an ninh việc sử dụng các phương pháp, các công cụ và công nghệ cao cấp đẻ kiểm tra sự xâm nhập cần thiết để thực hiện các kiểm tra an ninh thông tin tổng thể.

Đối tượng Các nhà Quản trị máy chủ mạng, Quản trị bức tường lửa, Các nhà kiểm tra an ninh, Quản trị hệ thống và Các chuyên viên đánh giá rủi ro.

Thời lượng 5 ngày

Mục tiêu Các học viên sẽ học cách thiết kế, bảo vệ và kiểm tra các mạng để bảo vệ tổ chức của học viên từ các đe dọa của các kiểu tin tặc và tội phạm máy tính. Bằng cách giảng dạy các công cụ và các kỹ thuật xâm nhập cơ bản cho việc kiểm tra xâm nhập và an ninh, lớp học này sẽ giúp học viên thực hiện các đánh giá chuyên sâu cần thiết để xác định và làm giảm bớt một cách hiệu quả các rủi ro cho an ninh cơ sở hạ tầng của tổ chức.Do học viên học cách xác định các vấn đề an ninh, học viên cũng học cách làm thế nào tránh và loại trừ các vấn đề đó, bằng việc cung cấp đồng bộ .cho lớp học các đề tài phân tích và kiểm tra an ninh mạng.

Chứng chỉ Việc thi lấy chứng chỉ quốc tế môn ECSA sẽ được thực hiện vào ngày cuối cùng của lớp học. Các học viên cần thi online đạt yêu cầu tại trung tâm thi Prometric môn thi 412-79 để nhận chứng chỉ ECSA. Học viên cũng sẽ được chuẩn bị để lấy chứng chỉ LPT.

Nội dung khóa học – phiên bản 4

. New Technologies Module 1: The Need for Security Analysis . What Are We Concerned About? . New Threats, New Exploits

. So What Are You Trying To Protect? . Limited Focus

. Why Are Intrusions So Often . Limited Expertise Successful? . Authentication . What Are The Greatest Challenges? . Authorization . Environmental Complexity

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Confidentiality . Network-Connection Policy

. Integrity . Business-Partner Policy

. Availability . Other Important Policies

. Nonrepudiation . Policy Statements

. We Must Be Diligento:p> . Basic Document Set of Information Security Policies . Threat Agents . ISO 17799 . Assessment Questions . Domains of ISO 17799 . How Much Security is Enough? . No Simple Solutions . Risk . U.S. Legislation . Simplifying Risk . California SB 1386 . Risk Analysis . Sarbanes-Oxley 2002 . Risk Assessment Answers Seven Questions . Gramm-Leach-Bliley Act (GLBA)

. Steps of Risk Assessment . Health Insurance Portability and Accountability Act (HIPAA) . Risk Assessment Values . USA Patriot Act 2001 . Information Security Awareness . U.K. Legislation . Security policies . How Does This Law Affect a Security . Types of Policies Officer?

. Promiscuous Policy . The Data Protection Act 1998

. Permissive Policy . The Human Rights Act 1998

. Prudent Policy . Interception of Communications

. Paranoid Policy . The Freedom of Information Act 2000 . Acceptable-Use Policy . The Audit Investigation and . User-Account Policy Community Enterprise Act 2005 . Remote-Access Policy Module 2: Advanced Googling . Information-Protection Policy . Site Operator . Firewall-Management Policy . intitle:index.of . Special-Access Policy . error | warning

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. login | logon . Web Server Software Error Messages . username | userid | employee.ID | “your username is” . IIS HTTP/1.1 Error Page Titles

. password | passcode | “your . “Object Not Found” Error Message password is” Used to Find IIS 5.0

. admin | administrator . Apache Web Server

. admin login . Apache 2.0 Error Pages

. –ext:html –ext:htm –ext:shtml – . Application Software Error Messages ext:asp –ext:php . ASP Dumps Provide Dangerous . inurl:temp | inurl:tmp | inurl:backup | Details inurl:bak . Many Errors Reveal Pathnames and . intranet | help.desk Filenames

. Locating Public Exploit Sites . CGI Environment Listings Reveal Lots of Information . Locating Exploits Via Common Code Strings . Default Pages

. Searching for Exploit Code with . A Typical Apache Default Web Page Nonstandard Extensions . Locating Default Installations of IIS . Locating Source Code with Common 4.0 on Windows NT 4.0/OP Strings . Default Pages Query for Web Server . Locating Vulnerable Targets . Outlook Web Access Default Portal . Locating Targets Via Demonstration Pages . Searching for Passwords

. “Powered by” Tags Are Common . Windows Registry Entries Can Query Fodder for Finding Web Reveal Passwords Applications . Usernames, Cleartext Passwords, . Locating Targets Via Source Code and Hostnames!

. Vulnerable Web Application Module 3: TCP/IP Packet Analysis Examples . TCP/IP Model . Locating Targets Via CGI Scanning . Application Layer . A Single CGI Scan-Style Query . Transport Layer . Directory Listings . Internet Layer . Finding IIS 5.0 Servers . Network Access Layer

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Comparing OSI and TCP/IP . Sequencing Numbers

. Addressing . Positive Acknowledgment and Retransmission (PAR) . IPv4 Addresses . UDP Operation . IP Classes of Addresses . Port Numbers Positioning between . Reserved IP Addresses Transport and Application Layer (TCP and UDP) . Private Addresses . Port Numbers . Subnetting . http://www.iana.org/assignments/port . IPv4 and IPv6 -numbers . Transport Layer . What Makes Each Connection . Flow Control Unique?

. Three-Way Handshake . Internet Control Message Protocol (ICMP) . TCP/IP Protocols . Error Reporting and Error Correction . TCP Header . ICMP Message Delivery . IP Header . Format of an ICMP Message . IP Header: Protocol Field . Unreachable Networks . UDP . Destination Unreachable Message . TCP and UDP Port Numbers . ICMP Echo (Request) and Echo . Port Numbers Reply

. TCP Operation . Detecting Excessively Long Routes

. Synchronization or 3-way . IP Parameter Problem Handshake . ICMP Control Messages . Denial of Service (DoS) Attacks . ICMP Redirects . DoS Syn Flooding Attack . Clock Synchronization and Transit . Windowing Time Estimation

. Acknowledgement . Information Requests and Reply Message Formats . Windowing and Window Sizes . Address Masks . Simple Windowing . Router Solicitation and . Sliding Windows Advertisement

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Module 4: Advanced Sniffing Techniques . Wireless Sniffing with Wireshark

. What is Wireshark? . AirPcap

. Wireshark: Filters . Using Channel Hopping

. IP Display Filters . Interference and Collisions

. Example . Recommendations for Sniffing Wireless . Wireshark: Tshark . Analyzing Wireless Traffic . Wireshark: Editcap . IEEE 802.11 Header . Wireshark: Mergecap . IEEE 802.11 Header Fields . Wireshark: Text2pcap . Filters . Using Wireshark for Network Troubleshooting . Filtering on Source MAC Address and BSSID . Network Troubleshooting Methodology . Filtering on BSSID

. Using Wireshark for System . Filter on SSID Administration . Wireless Frame Types Filters . ARP Problems . Unencrypted Data Traffic . ICMP Echo Request/Reply Header Layout . Identifying Hidden SSIDs

. TCP Flags . Revealed SSID

. TCP SYN Packet Flags Bit Field . Identifying EAP Authentication Failures . Capture Filter Examples . Identifying the EAP Type . Scenario 1: SYN no SYN+ACK . Identifying Key Negotiation . Scenario 2: SYN Immediate Properties Response RST . EAP Identity Disclosure . Scenario 3: SYN SYN+ACK ACK . Identifying WEP . . Using Wireshark for Security Administration . Identifying TKIP and CCMP

. Detecting Internet Relay Chat . Identifying IPSec/VPN Activity . Decrypting Traffic . Wireshark as a Detector for Proprietary Information Transmission . Scanning

. Sniffer Detection . TCP Connect Scan

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. SYN Scan . Report Generation

. XMAS Scan . Reports: Result

. Null Scan . Identifying False Positives

. Remote Access Trojans . Suspicious Signs

. NetBus Analysis . False Positives

. Trojan Analysis Example NetBus . Examples of False Positives Analysis . Writing Nessus Plugins

Module 5: Vulnerability Analysis with . Writing a Plugin Nessus . Nessus . Installing and Running the Plugin

. Features of Nessus . Nessus Report with output from our plugin . Nessus Assessment Process . Security Center . Nessus: Scanning http://www.tenablesecurity.com

. Nessus: Enumeration Module 6: Advanced Wireless Testing . Nessus: Vulnerability Detection . Wireless Concepts

. Configuring Nessus . Wireless Concepts

. Updating Nessus Plug-Ins . 802.11 Types

. Using the Nessus Client . Core Issues with 802.11

. Starting a Nessus Scan . What’s the Difference?

. Generating Reports . Other Types of Wireless

. Data Gathering . Spread Spectrum Background

. Host Identification . Channels

. Port Scan . Access Point

. SYN scan . Service Set ID

. Timing . Default SSIDs

. Port Scanning Rules of Thumb . Chipsets

. Plug-in Selection . Wi-Fi Equipment

. Dangerous plugins . Expedient Antennas

. Scanning Rules of Thumb

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Vulnerabilities to 802.1x and . Wireless Penetration Testing with RADIUS Windows

. Wired Equivalent Privacy . Attacks And Tools

. Security - WEP . War Driving

. Wired Equivalent Privacy . The Jargon – WarChalking

. Exclusive OR . WarPumpkin

. Encryption Process . Wireless: Tools of the Trade

. Chipping Sequence . Mapping with Kismet

. WEP Issues . WarDriving with NetStumbler

. WEP - Authentication Phase . How NetStumbler Works?

. WEP - Shared Key Authentication . “Active” versus “Passive” WLAN Detection . WEP - Association Phase . Disabling the Beacon . WEP Flaws . Running NetStumbler . WEP Attack . Captured Data Using NetStumbler . WEP: Solutions . Filtering by Channels . WEP Solution – 802.11i . Airsnort . Wireless Security Technologies . WEPCrack . WPA Interim 802.11 Security . Monkey-Jack . WPA . How Monkey-Jack Works . 802.1X Authentication and EAP . Before Monkey-Jack . EAP Types . After Monkey-Jack . Cisco LEAP . AirCrack-ng . TKIP (Temporal Key Integrity Protocol) . How Does It Work?

. Wireless Networks Testing . FMS and Korek Attacks

. Wireless Communications Testing . Crack WEP

. Report Recommendations . Available Options

. Wireless Attack Countermeasures . Usage Examples

. Cracking WPA/WPA2 Passphrases

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Notes . IP Forwarding and NAT Using Iptables . Determining Network Topology: Network View . Installing Iptables and IP Forwarding

. WarDriving and Wireless Penetration . Establishing the NAT Rules Testing with OS X . Dnsmasq . What is the Difference between “Active" and “Passive" Sniffing? . Configuring Dnsmasq

. Using a GPS . Apache Web Servers

. Attacking WEP Encryption with . Virtual Directories KisMAC . Clone the Target Access Point and . Deauthenticating Clients Begin the Attack

. Attacking WPA with KisMAC . Start the Wireless Interface

. Brute-force Attacks Against 40-bit . Deauthenticate Clients Connected to WEP the Target Access Point

. Wordlist Attacks . Wait for the Client to Associate to Your Access Point . Mapping WarDrives with StumbVerter . Spoof the Application

. MITM Attack basics . Modify the Page

. MITM Attack Design . Example Page

. MITM Attack Variables . Login/php page

. Hardware for the Attack Antennas, . Redirect Web Traffic Using Dnsmasq Amps, WiFi Cards Module 7: Designing a DMZ . Wireless Network Cards . Introduction . Choosing the Right Antenna . DMZ Concepts . Amplifying the Wireless Signal . Multitiered Firewall With a DMZ Flow . Identify and Compromise the Target . DMZ Design Fundamentals Access Point . Advanced Design Strategies . Compromising the Target . Designing Windows DMZ . Crack the WEP key . Designing Windows DMZ . Aircrack-ng Cracked the WEP Key . Precautions for DMZ Setup . The MITM Attack Laptop Configuration . Security Analysis for the DMZ

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Designing Sun Solaris DMZ . Output Plugins

. Placement of Servers . Rules

. Advanced Implementation of a . Working of Snort Solaris DMZ Server . Initializing Snort . Solaris DMZ Servers in a Conceptual Highly Available Configuration . Signal Handlers

. Private and Public Network Firewall . Parsing the Configuration File Ruleset . Decoding . DMA Server Firewall Ruleset . Possible Decoders . Solaris DMZ System Design . Preprocessing . Disk Layout and Considerations . Detection . Designing Wireless DMZ . Content Matching . Placement of Wireless Equipment . Content-Matching Functions . Access to DMZ and Authentication . The Stream4 Preprocessor Considerations . Inline Functionality . Wireless DMZ Components . Writing Snort Rules . Wireless DMZ Using RADIUS to Authenticate Users . Snort Rule Header

. WLAN DMZ Security Best-Practices . Snort Rule Header: Actions

. DMZ Router Security Best-Practice . Snort Rule Header: Other Fields

. DMZ Switch Security Best-Practice . IP Address Negation Rule

. Six Ways to Stop Data Leaks . IP Address Filters

. Reconnex . Port Numbers

Module 8: Snort Analysis . Direction Operator . Snort Overview . Rule Options

. Modes of Operation . Activate/Dynamic Rules

. Features of Snort . Meta-Data Rule Options: msg

. Configuring Snort . Reference Keyword

. Variables . sid/rev Keyword

. Preprocessors . Classtype Keyword

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Payload Detection Rule Options: . Syslog: Enabling Message Logging content . Main Display Window . Modifier Keywords . Configuring Kiwi Syslog to Log to a . Offset/depth Keyword MS SQL Database

. Uricontent keyword . Configuring Ethereal to Capture Syslog Messages . fragoffset keyword . Sending Log Files via email . ttl keyword . Configuring Cisco Router for Syslog . id keyword . Configuring DLink Router for Syslog . flags keyword . Configuring Cisco PIX for Syslog . itype keyword : icmp id . Configuring an Intertex / Ingate/ . Writing Good Snort Rules PowerBit/ SurfinBird ADSL router

. Sample Rule to Catch Metasploit . Configuring a LinkSys wireless VPN Buffer Overflow Exploit Router

. Tool for writing Snort rules: IDS . Configuring a Netgear ADSL Firewall Policy Manager Router

. Subscribe to Snort Rules . Analyzing Web Server Logs

. Honeynet Security Console Tool . Apache Web Server Log

. Key Features . AWStats

Module 9: Log Analysis . Configuring AWStats for IIS . Introduction to Logs . Log Processing in AWStats

. Types of Logs . Analyzing Router Logs

. Events that Need to be Logged . Router Logs

. What to Look Out For in Logs . Analyzing Wireless Network Devices Logs . W3C Extended Log File Format . Wireless Traffic Log . Automated Log Analysis Approaches . Analyzing Windows Logs . Log Shipping . Configuring Firewall Logs in Local . Analyzing Syslog Windows System . Syslog . Viewing Local Windows Firewall Log . Setting up a Syslog . Viewing Windows Event Log

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. AAnalyzing Linux Logs . Configuring an NTP Server

. iptables . NTP: Setting Local Date and Time

. Log Prefixing with iptables . Log Analysis Tools

. Firewall Log Analysis with grep . All-Seeing Eye Tool: Event Log Tracker . Analyzing SQL Server Logs . Network Sniffer Interface Test Tool . SQL Database Log . Syslog Manager 2.0.1 . ApexSQL Log . Sawmill . Configuring ApexSQL Log . WALLWATCHER . Analyzing VPN Server Logs . Log Alert Tools . VPN Client Log . Network Eagle Monitor . Analyzing Firewall Logs . Network Eagle Monitor: Features . Why Firewall Logs are Important . SQL Server Database Log Navigator . Firewall Log Sample . What Log Navigator does? . ManageEngine Firewall Analyzer . How Does Log Navigator Work? . Installing Firewall Analyzer . Snortsnarf . Viewing Firewall Analyzer Reports . Types of Snort Alarms . Firewall Analyzer Log Reports . ACID (Analysis Console for Intrusion . Analyzing IDS Logs Databases) . SnortALog Module 10: Advanced Exploits and Tools . IDS Log Sample . Common Vulnerabilities

. Analyzing DHCP Logs . Buffer Overflows Revisited

. DHCP Log . Smashing the Stack for Fun and Profit . NTP Configuration . Smashing the Heap for Fun and . Time Synchronization and Logging Profit . NTP Overview . Format Strings for Chaos and . NTP Client Configuration Mayhem

. Configuring an NTP client using the . The Anatomy of an Exploit Client Manager . Vulnerable code

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Shellcoding Module 11: Penetration Testing Methodologies . Shellcode Examples Module 12: Customers and Legal . Delivery Code Agreements . Delivery Code: Example Module 13: Rules of Engagement . Linux Exploits Versus Windows Module 14: Penetration Testing Planning . Windows Versus Linux and Scheduling

. Tools of the Trade: Debuggers Module 15: Pre Penetration Testing Checklist . Tools of the Trade: GDB Module 16: Information Gathering . Tools of the Trade: Metasploit Module 17: Vulnerability Analysis . Metasploit Frame work

. User-Interface Modes Module 18: External Penetration Testing

. Metasploit: Environment Module 19: Internal Network Penetration Testing . Environment: Global Environment Module 20: Routers and Switches . Environment: Temporary Penetration Testing Environment Module 21: Firewall Penetration Testing . Metasploit: Options Module 22: IDS Penetration Testing . Metasploit: Commands Module 23: Wireless Network Penetration . Metasploit: Launching the Exploit Testing . MetaSploit: Advanced Features Module 24: Denial of Service Penetration . Tools of the Trade: Canvas Testing

. Tools of the Trade: CORE Impact Module 25: Password Cracking Penetration Testing . IMPACT Industrializes Penetration Testing Module 26: Social Engineering Penetration Testing . Ways to Use CORE IMPACT Module 27: Stolen Laptop, PDAs and Cell . Other IMPACT Benefits phones Penetration Testing . ANATOMY OF A REAL-WORLD Module 28: Application Penetration Testing ATTACK Module 29: Physical Security Penetration . CLIENT SIDE EXPLOITS Testing . Impact Demo Lab Module 30: Database Penetration testing

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Module 31: VoIP Penetration Testing Module 40: Security Patches Penetration Testing Module 32: VPN Penetration Testing Module 41: Data Leakage Penetration Module 33: War Dialing Testing

Module 34: Virus and Trojan Detection Module 42: Penetration Testing Deliverables and Conclusion Module 35: Log Management Penetration Testing Module 43: Penetration Testing Report and Documentation Writing Module 36: File Integrity Checking Module 44: Penetration Testing Report Module 37: Blue Tooth and Hand held Analysis Device Penetration Testing Module 45: Post Testing Actions Module 38: Telecommunication and Broadband Communication Penetration Module 46: Ethics of a Licensed Testing Penetration Tester

Module 39: Email Security Penetration Module 47: Standards and Compliance Testing

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Center

EC-COUNCIL CERTIFIED SECURE PROGRAMMER - ECSP (v2) An ninh cho lập trình viên của EC-Council (v2)

Tổng quan Nội dung khóa đào tạo “An ninh cho lập trình viên” của EC-Council đưa ra những nền tảng cơ bản để đảm bảo an ninh cho hệ thống do các nhà thiết kế chương trình ứng dụng và các tổ chức phát triển phần mềm ứng dụng yêu cầu để tạo lập các chương trình ứng dụng có độ ổn định cao và ít rủi ro cho khách hàng. Nội dung khóa đào tạo được xây dựng trên cơ sở tổng kết và đóng góp của các chuyên gia giàu kinh nghiệm trong nhiều lĩnh vực khác nhau.

Đối tượng Chứng chỉ hoàn thành khóa học ECSP cấp cho các lập trình viên, những người có trách nhiệm thiết kế và xây dựng các ứng dụng tron môi trường Windows/Web với khung .NET/Java. Chương trình này được thiết kế cho các nhà thiết kế có các kỹ năng sử dụng C#, C++, Java, PHP, ASP, .NET và SQL.

Thời lượng Khóa học có thời lượng là 5 ngày

Điều kiện Học viên phải có kiến thức lập trình cơ bản.

Mục tiêu Điểm nổi bật của khóa học ECSP là cung cấp những kiến thức về an ninh hệ thống không phụ thuộc vào một lĩnh vực cụ thể, Nội dung khóa đào tạo ECSP đáp ứng yêu cầu của các ngôn ngữ lập trình khác nhau trên quan điểm an ninh. Điều này dẫn đến sự hiểu biết sâu hơn về các lĩnh vực chuyên môn / kiến trúc / ngôn ngữ cũng như về các vấn đề liên quan.

Chứng chỉ Sau khóa học, học viên sẽ đạt được chứng chỉ hoàn thành khóa học của EC-Council. Để lấy chứng chỉ quốc tế ECSP bạn phải thi môn thi ECSP 312-92 tại các trung tâm khảo thí Prometric

Nội dung khóa học – phiên bản 2

Module I: Introduction to Secure Coding . Common Security Mistakes

. Why Security Mistakes Are Made . Software Security Scenario . Need for Secure Programming . Secure Coding

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Building Blocks of Software Security o JAD (Joint Application Development)

. Types of Security Vulnerabilities o Fountain Model

. Vulnerability Cycle o Spiral Model

. Types of Attacks o Build and Fix

. Hackers and Crackers or Attackers o Synchronize-and-Stabilize

. Risk Assessment and Threat Modeling . Agile Methodologies

. STRIDE Threat Model . Extreme Programming (XP)

. Common Criteria o XP Practices

. Security Architecture o The Rules and Practices of Extreme Programming . Security Principles . Unified Modeling Language (UML) . Secure Development Checklists o Primary Goals . Use of Privilege o Diagram o Data, Configuration, and Temporary Files o UML Tool

o Network Port Use  Rational Rose

o Audit Logs . Vulnerabilities and Other Security Issues in a Software Application  User-Server Authentication o Security Through Obscurity

o Buffer Overflows Module II: Designing Secure Architecture o Format String Vulnerabilities/ Race . Introduction Conditions

. Secure Architecture o Locking Problems

. Application Security o Exception Handling

. Factors Affecting Application Security o Fundamentals of Control Granularity

. Software Engineering and System o Concepts Of Fail Safe Design Development Life Cycle (SDLC) Strategies . Different Phases of Software Development o Fail Safe Design Strategies Life Cycle  Fault Tolerance and o System Requirements Detection o Specifications  Fault Removal and o Design Avoidance

o Coding o Input and Parameter Validation

o Testing o Encrypting Secrets in Memory and Storage o Integration Testing o Scrubbing Information o Maintenance o Privilege Levels for Information . Software Methodology Models Access Waterfall Model o o Loose Coupling RAD (Rapid Application o o High Cohesion Development)

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Change Management and Version o Components of a Digital Signature Control o Method of Digital Signature . Best Practices for Software Development Technology Projects o Use of Digital Signature

o Digital Signature Standard Module III: Cryptography o Digital Signature Algorithm: Signature . Introduction to Cryptography Generation/Verification

o Encryption o Digital Signature Algorithms: ECDSA, ElGamal Signature Scheme o Decryption o Challenges and Opportunities . Use of Cryptography . Digital Certificates . Classical Cryptographic Techniques o Creating and Verifying a Simple XML . Modern Cryptographic Techniques Digital Signature in C# . Cipher o Cleversafe Grid Builder . RSA (Rivest Shamir Adleman) http://www.cleversafe.com/

o Example of RSA Algorithm . PGP ()

o RSA Attacks . CypherCalc

o RSA Challenge . Command Line Scriptor

o Implementation of RSA in C++ . CryptoHeaven

. Data Encryption Standard (DES) . Cryptanalysis . Cryptography Attacks o DES Overview . Brute-Force Attack o Implementation of DES in Java . Use Of Cryptography . RC4, RC5, RC6, Blowfish Module IV: Buffer Overflows o RC5

. Blowfish Algorithm in C . Buffer Overflows

. Message Digest Functions . Reasons for Buffer Overflow Attacks

o One-way Bash Functions . Why are Programs/Applications Vulnerable?

o MD5 . Understanding Stacks

o Implementation of MD5 in Java . Understanding Heaps

. SHA (Secure Hash Algorithm) . Types of Buffer Overflows: Stack-based Buffer Overflow o SHA Implementation in Java o A Simple Uncontrolled Overflow of . SSL (Secure Sockets Layer) the Stack . What is SSH? o Stack Based Buffer Overflows o SSH (Secure Shell) . Types of Buffer Overflows: Heap-based Buffer Overflow . Algorithms and Security Heap Memory Buffer Overflow Bug . Disk Encryption o Heap-based Buffer Overflow . Government Access to Keys (GAK) o . How to Detect Buffer Overflows in a Program . Digital Signature

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Attacking a Real Program o Heap-Based Buffer Overflow

. Defense Against Buffer Overflows o Off By One/Five Errors

o Tool to Defend Buffer Overflow: o Double Free Vulnerability Return Address Defender (RAD) . Secure Memory Allocation Tips o Tool to Defend Buffer Overflow: StackGuard . Symmetric Encryption o Symmetric Encryption in C++ o Tool to Defend Buffer Overflow: Immunix System . Blowfish Algorithm in C

o Vulnerability Search – ICAT . Public Key Cryptography

o Valgrind o Public Key Cryptography in C++

o Insure++ . Networking . Buffer Overflow Protection Solution: Libsafe o Creating an SSL Client in C++ o Comparing Functions of libc and o Creating an SSL Server Libsafe . Random Number Generation Problem . Simple Buffer Overflow in C . Anti-Tampering o Code Analysis o Anti-Tampering Techniques

. Erasing Data from Memory Securely using Module V: Secure C and C++ Programming C/C++ . Preventing Memory From Being Paged to . Introduction of C/C++ Disk . Vulnerable C/C++ Functions . Using Variable Arguments Properly o Strcpy() . Signal Handling o Strncat() . Encapsulation in C++ o Strncpy() . Best Practices for Input Validation

o Sprintf() . Code Profiling And Memory Debugging Tool: Val grind o Gets()

. C/C++ Vulnerabilities

o Buffer Overflow Module VI: Secure Java and JSP Programming

 Strings . Introduction to Java

 Countermeasures . JVM

 Integer Vulnerabilities . Java Security

 Truncation . Sandbox Model

 Sign Error . Security Issues with Java

 Countermeasures o SQL Injection Attack

o Pointer Subterfuge  SQL Injection using UNION

o Dynamic Memory Management  Preventive Measures for SQL Injection o Stack Smashing o URL Tampering o GCC Extension to Protect Stack- Smashing Attacks o Denial-of-Service (DoS) Attack on ® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Applet . Java GSS Security

 Sample Code for DoS o Code for GSS Server Attack o Code for GSS Client  DoS by Opening Untrusted o Problem of Untrusted User Input Windows . Security From Untrusted User Input  Preventing DOS Attacks . Cross Site Scripting o .Class File Format o Overcoming Cross Site Scripting Byte Code Attack o Problem o Reverse Engineering/ Decompilation . Permissions in Java by Mocha o How to create new types of o Obfuscation Tools: Jmangle permissions? Cinnabar Canner o . Security Policy . Byte Code Verifier o Specifying an additional Policy File at . Class Loader runtime

o Building a SimpleClassLoader o Policy Tool

. Security Manager  Policy Tool: Creating a new Policy File . jarsigner - JAR Signing and Verification Tool . Best practices for developing secure Java . Signing an Applet Using RSA-Signed Code Certificates

o Signing Tools Module VII: Secure Java Script and VB Script o Getting RSA Certificates Programming o Bundling Java Applets as JAR Files . Script: Introduction o Signing Java Applets Using Jarsigner . JavaScript Vulnerability o Signing Java Applets Using Netscape Signing Tool o Cross-Site Scripting (XSS)

. Security Extensions  How to Avoid XSS?

o Java Authentication and Authorization o JavaScript Hijacking Service (JAAS)  Defending Against o Java Cryptographic Extension (JCE) JavaScript Hijacking

o Java Cryptography Architecture  Decline Malicious Requests

o JCE: Pseudo Code for Encryption  Prevent Direct Execution of the JavaScript Response o JCE: Pseudo Code for Decryption  Malicious Script Embedded Sample Code for Encryption and o in Client Web Requests Decryption

 Tool: Thicket Obfuscator for Java(TM) Secure Socket Extension o JavaScript (JSSE) . JavaScript Security in Mozilla . Creating Secure Client Sockets  JavaScript Security in Mozilla: . Creating Secure Server Sockets Same Origin Policy . Choosing the Cipher Suites o Same Origin Check

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o JavaScript Security in Mozilla: Signed o Detecting Exceptions with Scripting Script Policy Language Error-Handling Mechanisms . Netscape's SignTool o Using VBScript to Detect an Error o Netscape's SignTool: Signing a File o Using Jscript to Detect an Error . Privileges . Notifying the Support Team When an Error . Tool for Encryption: TagsLock Pro Occurs Using CheckForError . JavaScript Shell (Jash): Javascript . Attacks on ASP Command-Line Debugging Tool . ASP DypsAntiSpam: A CAPTCHA for ASP . Tool: Script Encoder o How To Prevent Automatic . Tool: Scrambler Submission With DypsAntiSpam . VBScript: CryptoAPI Tools o CAPTCHA: Examples . Signing A Script (Windows Script Host ) . How to Use Database and ASP Sessions to . Verifying a Script Implement ASP Security . Signature Verification Policy o Step 1: Create A User Database Table . Software Restriction Policies for Windows XP o Step 2: Create And Configure The . Step-by-Step Guide for Designing a Software Virtual Directory Restriction Policy o Step 3: Create The Sample Pages . Step-by-Step Guide for Creating Additional Rules o Step 4: Add Validation Code To Pages . Rule for Blocking Malicious Scripts . Protecting Your ASP Pages

o Encoding ASP Code: Script Encoder Module VIII: Secure ASP Programming o Protecting Passwords of ASP Pages . ASP- Introduction with a One-way Hash Function . ASP Design Problems . ASP Best Practices . Improving ASP Design o ASP Best Practices: Error Handling

o Using Server-Side Includes

 Using Server-Side Includes: Module IX: Secure Microsoft.NET Programming Example . Common Terminology  Using Server-Side Includes: Protecting the Contents of . Microsoft .NET: Introduction Include Files . .NET Framework

o Taking Advantage of VBScript o .NET Framework Security Policy Classes Model o Using Server.Execute . Security Policy Levels o Using Server.Transfer . Security Features in .NET . #include Directive . Key Concepts in .NET Security . .BAK Files on the Server . Code Access Security (CAS) . Programming Errors . Evidence-Based Security . Role-Based Security

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Role-Based Security: Windows . Administration Tool: Authorization Manager Principal (AzMan) with ASP.Net

o Role-Based Security: Generic . ASP.NET Security Architecture principal . Authentication and Authorization Strategies . Declarative and Imperative Security o URL Authorization . Cryptography o File Authorization . Generate Key for Encryption and Decryption o Windows Authentication Symmetric Encryption in .Net o o Forms Authentication Asymmetric Encryption in .Net o o Passport Authentication Symmetric Decryption in .Net o o Custom Authentication Asymmetric Decryption in .Net o o Implementing Custom Authentication . Protecting Client and Server Data Using Scheme Encryption . Configuring Security with Mscorcfg.msc . Cryptographic Signatures . Process Identity for ASP.NET o Write a Signature in .Net . Impersonation Verify a Signature in .Net o o Impersonation Sample Code . Ensuring Data Integrity with Hash Codes . Secure Communication o Hash Code Generation . Storing Secrets Verification of Hash Code o o Options for Storing Secrets in . Permissions ASP.NET o Code Access Permissions . Securing Session and View State o Identity Permissions . Web Form Considerations o Role-Based Security Permissions . Securing Web Services . SkipVerification . Secure Remoting . Stack Walk o Create a Remotable Object . Writing Secure Class Libraries . Secure Data Access . Runtime Security Policy . .NET Security Tools . Step-By-Step Configuration of Runtime . Code Access Security Policy Tool Security Policies o Caspol.exe . Creating a Security Policy Deployment o Caspol.exe Parameters Package . Certificate Creation Tool: Makecert.exe . Type Safety Options in Makecert.exe . Canonicalization o . Certificate Manager Tool: Certmgr.exe . Access Control List Editor . Certificate Verification Tool: Chktrust.exe . Securing User Credentials and Logon Information . Permissions View Tool: Permview.exe . Obfuscation . PEVerify Tool: Peverify.exe . Dotfuscator: .NET Obfuscator Tool . Best Practices for .NET Security

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Module X: Secure PHP Programming Forgeries

o SQL Injection . Introduction to PHP (Hypertext Preprocessor) o Defending SQL Injection Attacks o PHP Security Blunders o PHP Configuration Attacks o Unvalidated Input Errors o Preventing PHP Configuration o Solution for Access Control Flaws Attacks o Solution for Session ID Protection o File System Attacks o Error Reporting o Defending File System Attacks o Data Handling Errors o Information Gathering Attacks o Security Sensitive PHP Functions: PHP Injection Attacks File Functions o . Secure PHP Practices o Security Sensitive PHP Functions: ezmlm_hash o Safe Mode

. PHP Vulnerabilities o Disable Register Globals

o Informational Vulnerabilities o Validating Input

o Common File Name Vulnerability o PHP Input Filter Class

o Revealed Source Code Vulnerability . Best Practices for PHP Security

o Revealing Error Message Vulnerability . PHP Tools

o Sensitive Data in Web Root o Acunetix Web Vulnerability Scanner Vulnerability o Encryption Software: PHP Code o Session File in Shared Server Lock Vulnerability o Zend Guard o Sensitive Data in Globally Readable File Vulnerability o POBS stands for PHP Obfuscator/Obscurer o Revealing HTML Comment

Vulnerability

o Web Application Fingerprint Module XI: Secure PERL Programming Vulnerability . Common Terminology o Packet Sniffing Vulnerability . Introduction: Practical Extraction and Report o Attack Vulnerabilities Language (PERL)

o Global Variable Vulnerability . Security Issues in Perl Scripts

o Default Password Vulnerability . Basic User Input Vulnerabilities

o Online Backup Vulnerability . Overcoming Basic User Input Vulnerabilities

. Common PHP Attacks . Insecure Environmental Variables

o Remote Code Execution . Algorithmic Complexity Attacks

o Cross-Site Scripting Attack (CSS) . Perl: Taint, Strict, and Warnings

o Cross Site Scripting Attack: Example o Taint Mode

o Cross-Site Request Forgeries o How Does Taint Mode Work? (CSRF, Sea-Surf or XSRF) o Taint Checking o Workaround for Cross-Site Request

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Using Tainted Data . Security of URI in XML

o Securing the Program Using Taint . Security of Opaque Data in XML

o Strict Pragma . Growth of XML as Percentage of Network Traffic . Setuid . XML Web Services Security Best Practices o Setuid Sample Code . XML Security Tools o Setuid: Authenticating the user o V-Sentry o Security bug with Setuid o Vordel SOAPbox . The Perl crypt() Function . AJAX- Introduction . Logging Into a Secure Web Site with Perl Script . Anatomy of an AJAX Interaction (Input Validation Example) . Secure Log-in Checklist . AJAX: Security Issues . Program for Secure Log-in . How to Prevent AJAX Exploits . Securing open() Function . Tool: HTML Guardian ™ . Unicodes . Tool: Sprajax- AJAX Security Scanner . Displaying Unicode As Text . Tool: DevInspect

Module XII: Secure XML, Web Services and AJAX Programming Module XIII: Secure RPC, ActiveX and DCOM Programming . Web Application and Web Services . RPC Introduction . Web Application Vulnerabilities o RPC Authentication o Coding Errors o RPC Authentication Protocol o Design Flaws o NULL Authentication . XML- Introduction o UNIX Authentication . XSLT and XPath o Data Encryption Standard (DES) . XML Signature Authentication o Applying XML Signatures to Security  Data Encryption Standard . An Enveloped, Enveloping and Detached XML (DES) Authentication on Signature Simultaneously Server Side

. XML Encryption o Diffie-Hellman Encryption

o The abstract o Security Methods Element o Security Support Provider Interface . Security Considerations for the XML Encryption (SSPI) Syntax o Security Support Providers (SSPs) . Canonicalization  Writing an Authenticated . Validation Process in XML SSPI Client

. XML Web Services Security  Writing an Authenticated SSPI Server o XML-aware Network Devices Expand Network Layer Security o Secure RPC Protocol

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o RpcServerRegisterAuthInfo Prevents Module XIV Secure Linux Programming Unauthorized Users from Calling your Server . Introduction

o RPC Programming Best Practices . Is Open Source Good for Security?

o Make RPC Function Calls . Linux – Basics

 Making RPC Function Calls: . Linux File Structure Using Binding Handles . Basic Linux Commands

 Making RPC Function Calls: . Linux Networking Commands Choose the Type of Binding Handles and Choose a . Linux Processes Protocol Sequence . POSIX Capabilities

 Use Context Handles o UTF-8 Security Issues

o Deal of RPC With Network o UTF-8 Legal Values

o Write a Secure RPC Client or Server . Advantages of Security Functionality

. ActiveX Programming: Introduction o Security Audit

o Preventing Repurposing o Communication

o SiteLock Template o Encryption

o IObjectSafety Interface o Identification and Authentication

o Code Signing o Security Management

o How to Create Your Own Code . Requirements for Security Measure Assurance Signing Certificate and Sign an ActiveX Component in Windows o Enabling Source Address Verification

o Protecting ActiveX Controls o iptables and

. DCOM: Introduction o Code to save the ipv6tables state

o Security in DCOM o Controlling Access by MAC Address

o Application-Level Security o Permitting SSH Access Only

o Security by Configuration . Network Access Control

o Programmatic Security o Layers of Security for Incoming Network Connections o Run As a Launching user o Prohibiting Root Logins on Terminal o Run As a Interactive User Devices

o Run As a Specific User o Authentication Techniques

o Security Problem on the Internet o Authorization Controls

o Security on the Internet o Running a Root Login Shell

o Heap Overflow Vulnerability o Protecting Outgoing Network Connections o Workarounds for Heap Overflow Vulnerability o Logging in to a Remote Host

o Tool: DCOMbobulator o Invoking Remote Programs

o DCOM Security Best Practices o Copying Remote Files

. Public-key Authentication between OpenSSH Client and Server ® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Authenticating in Cron Jobs o Dangers in C/C++

o Protecting Files o Sample Codes

o File Permissions o Perl

o Shared Directory o Perl (cont’d)

o Encrypting Files o Ada

o Listing Keyring o Java

o Signing Files o Java (cont’d)

o Encrypting Directories o Tcl

. POP/IMAP Mail Server o Tcl Sample Code

. Testing an SSL Mail Connection o PHP

. Securing POP/IMAP with SSL and Pine o PHP (cont’d)

. SMTP Server . Linux Security Tools

. Testing and Monitoring o Linux Application Auditing Tool: grsecurity o Testing Login Passwords (John the Ripper) o grsecurity Configuration o Testing Login Passwords (CrackLib)

o Testing Search Path Module XV: Secure Linux Kernel Programming o Searching Filesystems Effectively . Introduction o Finding Setuid (or Setgid) Programs . What to do after Building Kernel? o Securing Device Special Files . Linux Kernel Configuration Menu o Looking for Rootkits . Steps to compile a Linux Kernel o Tracing Processes o Compiling the Kernel o Observing Network Traffic

o Detecting Insecure Network Protocols Module XVI: Secure Xcode Programming o Detecting Intrusions with Snort . Introduction to Xcode o Log Files (syslog) . Mac OS X applications o Testing a Syslog Configuration o Cocoa o Logwatch Filter o Carbon . Linux Security Best Practices o AppleScript . Structure Program Internals and Approach o Script Editor . Minimize Privileges Sample Code o Script Window . Filter Cross-Site Malicious Content on Input o CDSA . Filter HTML/URIs that may be Re-Presented . Secure Transport API Set and Cryptographic . Avoid Buffer Overflow Service Provider (CSP) . Language−Specific Issues . Creating SSL Certificate on Mac OS X Server o C/C++ o Using SSL with the Web Server o C/C++ (cont’d)

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Setting up SSL for LDAP Labels

. Protecting Security Information o Step 4: Apply Policy to Tables and Schemas . Security in Mac OS X o Step 5: Authorize Users . Security Management Using System Preferences o Step 6: Create and Authorize Trusted Program Units . Authentication Methods (Optional) . Encrypted disk images o Step 7: Configure Auditing (Optional) . Networking Security Standards . Using Oracle Label Security with a Distributed . Personal firewall Database

. Checklist of recommended steps required to . Oracle Identity Management secure Mac OS X . Security Tools

. Secure Backups: Tool Module XVII: Secure Oracle PL/SQL Programming . Encryption and Its Types: Obfuscation

. Introduction: PL/SQL . Obfuscation Sample Code

. PL/SQL in Oracle Server . Encryption Using DBMS_CRYPTO

. Security Issues in Oracle . Advanced Security Option

o SQL Injection . Row Level Security

o Defending SQL Injection Attacks . Oracle Database Vaults: Tool

o SQL Manipulation . Auditing

o Code Injection Attack o Auditing Methods

o Function Call Injection Attack o Audit Options

o Buffer Overflow and Other o View Audit Trail Vulnerabilities o Oracle Auditing Tools o DBMS_SQL in PL/SQL o Fine-Grained Auditing (FGA) o Prevent DBMS_SQL in PL/SQL . Testing PL/SQL Programs . Types of Database Attacks . SQL Unit Testing Tools: SPUnit . Establishing Security Policies . SQL Unit Testing Tools: TSQLUnit . Password Management Policy . SQL Unit Testing Tools: utPLSQL o Password Management policy: Password History . Steps to Use utPLSQL

. Auditing Policy Module XVIII: Secure SQL Server Programming . Oracle Policy Manager

. Oracle Label Security (OLS) . Introduction

. Create an Oracle Label Security Policy . SQL Server Security Model

o Step 1: Define the Policy o SQL Server Security Model: Login

o Step 2: Define the Components of . Steps to Create a SQL Server Login the Labels . Database User o Step 3: Identify the Set of Valid Data . Guest User

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Permissions o AppDetective

. Database Engine Permissions Hierarchy o NGSSquirrel

. Roles o AuditPro o Public Role

o Predefined Roles Module XIX: Secure Network Programming

. Fixed Server Roles . Basic Network Concepts: . Fixed Database Roles o Network . User-Defined Roles o Protocols . Application roles o Client Server Model . Security Features of MS-SQL Server 2005 . Basic Web Concepts . SQL Server Security Vulnerabilities: . Network Programming o Buffer Overflow in pwdencrypt() . Benefits of Secure Network Programming o Extended Stored Procedures Contain . Network Interface Buffer Overflows . How to Secure Sockets: . SQL Injection o Server Program . Prevent SQL Injection o Client Program . Sqlninja: . Ports o SQL Server Injection & Takeover Tool . UDP Datagram and Sockets o Finding Target . Internet Address . Data Encryption . How to connect to secure websites . Built-in Encryption Capabilities . URL Decoder . Encryption Keys . Reading Directly from a URL . Encryption Hierarchy . Content Handler . Transact-SQL . Cookie Policy . Create Symmetric Key in T-SQL . RMI Connector . Create Asymmetric Key in T-SQL . .Net : Internet Authentication . Certificates . Network Scanning Tool: ScanFi . Create Certificate in T-SQL www.securecentral.com . SQL Server Security: Administrator Checklist . Network Programming Best Practices . Database Programming Best Practices

. SQL Server Installation Module XX: Windows Socket Programming o Authentication . Introduction o Authorization . Windows NT and Windows 2000 Sockets . Best Practices for Database Authorization Architecture

. Auditing and Intrusion Detection . Socket Programming

. How to Enable Auditing . Client-Side Socket Programming

. Database Security Auditing Tools: o The Socket Address Structure

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. The Socket Address Structure: o Clean Port Binding Shellcode: Code Analysis sckcode

. Initializing a Socket and Connecting . Socket Descriptor Reuse Shellcode

. Server-Side Socket Programming o Socket Descriptor Reuse Shellcode in C . Creating a Server o Socket Descriptor Reuse Shellcode: . Winsock 2.0 Sample Code . Winsock Linking Methods . Local Shellcode . Starting a Winsock 2 API . execve . Accepting Connections: . Executing /bin/sh o AcceptEx . Byte Code . WinSock: TransmitFile and TransmitPackets . setuid Shellcode . Grabbing a Web Page Using Winsock . chroot Shellcode . Generic File – Grabbing Application o Breaking of chroot jails in Traditional . Writing Client Applications Way

. TCP Client Application Sample Code o Breaking Out of Chroot Jails on Linux Kernels . Writing Server Applications . Windows Shellcode . TCP Server Application Sample Code . Shellcode Examples . Winsock Secure Socket Extensions . Steps to Execute Shell Code Assembly o WSADeleteSocketPeerTargetName . The Write System Call o WSAImpersonateSocketPeer o Linux Shellcode for “Hello, world!” o WSAQuerySocketSecurity o The Write System Call in FreeBSD o WSARevertImpersonation . execve Shellcode in C o WSASetSocketPeerTargetName o FreeBSD execve jmp/call Style o WSASetSocketSecurity Function o FreeBSD execve Push Style . SOCKET_SECURITY_SETTINGS o FreeBSD execve Push Style, . Case Study: Using WinSock to Execute a Web Attack Several Arguments . Implementation of execve on Linux . Case Study: Using Winsock to Execute a Remote Buffer Overflow . Linux Push execve Shellcode

. MDACDos Application . System Calls

o The Socket System Call

Module XXI: Writing Shellcodes o The Bind System Call

. Introduction o The Listen System Call

. Shellcode Development Tools o The Accept System Call

. Remote Shellcode o The dup2 System Calls

. Port Binding Shellcode o The execve System Call

. FreeBSD Port Binding Shellcode . Linux Port Binding Shellcode

. Clean Port Binding Shellcode . Compile, Print, and Test Shellcode

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Reverse Connection Shellcode . Writing Exploits and Vulnerability Checking Programs . Socket Reusing Shellcode o Writing Exploits and Vulnerability . Linux Implementation of Socket Reusing Checking Programs Sample Code Shellcode . Stack Overflow Exploits . Reusing File Descriptors o Memory Organization . setuid Root o Stack Overflows o setuid Root: Executing the Program o Finding Exploitable Stack Overflows o setuid Root: System calls used by the program in Open-Source Software o Finding Exploitable Stack Overflows . Using ltrace utility in Closed-Source Software . Using GDB . Heap Corruption Exploits . Assembly Implementation o Doug Lea Malloc . SysCall Trace o Freed Dlmalloc Chunk . RW Shellcode o Vulnerable Program Example . Encoding Shellcode o Figures: Fake Chunk, Overwritten . Decoder Implementation and Analysis Chunk

. Decoder Implementation Program . Case Study: OpenSSL SSLv2 Malformed Client . Results of Implementation Program Key Remote Buffer Overflow Vulnerability CAN-2002-0656 . OS-Spanning Shellcode . Exploitation . Assembly Creation . Exploitation Sample Code

. The Complication Module XXII: Writing Exploits . Improving the Exploit . Introduction . Integer Bug Exploits . Targeting Vulnerabilities . Integer Wrapping Remote and Local Exploits o . Program: Addition-Based Integer Wrapping A Two-Stage Exploit o . Multiplication-Based Integer Wrapping

. Format String Attacks . Bypassing Size Checks Example of a Vulnerable Program o o Signed Size Check Without Integer . Using %n Character Wrapping

. Fixing Format String Bugs . Using the Metasploit Framework

o Case Study: xlockmore User- . Determining Attack Vector Supplied Format String . Finding the Offset: Overwriting the Return Vulnerability CVE-2000-0763 Address

. TCP/IP Vulnerabilities . The First Attack String

. Race Conditions . Overwriting EIP with a Known Pattern

o File Race Conditions . Selecting a Control Vector

o Signal Race Conditions . Finding a Return Address

. Case Study: ‘man’ Input Validation Error . Selecting the Search Method in the Metasploit

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Opcode Database o libpcap

. Search Method in Metasploit Opcode Database  Capturing Packets

. Using the Return Address o Packet Capturing Example

o Inserting the Return Address o Saving Captured Packets to a File

o Verifying Return Address Reliability o The wiretap Library

. Nop Sleds: Increasing Reliability with a Nop o Adding a new file format to the wiretap Sled library

. Choosing a Payload and Encoder o wtap Struct

o Listing Available Payloads o Setting up a New Dissector

o Determining Payload Variables o Programming the Dissector

o Generating the Payload o Adding a tap Module

o msfencode Options . Coding for Nessus

. List of Available Encoders o Nessus Attack Scripting Language . Choosing a Payload and Encoder: msfencode (NASL) Results o Writing Personal-Use Tools in NASL . msfweb Payload Generation o Programming in the Nessus . Setting msfweb Payload Options Framework

. msfweb Generated and Encoded Payload o Porting to and from NASL

. Integrating Exploits into Framework  Porting to NASL

 Porting from NASL

Module XXIII: Programming Port Scanners and . Extending Metasploit Hacking Tools o Metasploit Framework (MSF)

. Port Scanner o msfweb Interface

o Working of a Simple Port Scanner o Selecting the Exploit Module

o Prerequisites for Writing a Port o msfconsole Interface Scanner o Using msfconsole Interface o Port Scanner in C++ o Steps Involved in Executing an Exploit o Port Scanner in C# under msfconsole

o Building a Simple Port Scanner in o msfcli Interface VC++ o Using msfcli Interface o Port Scanner in Java o Updating the MSF o Example JavaScript Port Scanner . Writing Snort rules o Port Scanner in ASP.Net o Writing Basic Rules o Port Scanner in Perl o The Rule Header o Port Scanner in PHP o Rule Options o UDP Port Scanning in PHP o Writing Advanced Rules: Perl- o Port Scanner in XML Compatible Regular Expressions (PCRE) . Coding for Ethereal

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Byte_test and Byte_jump . Certificate Enrollment in SATSA

o Optimizing Rules o Generating a Private Key and Certificate Signing Request in o Testing Rules SATSA o Writing Detection Plugins o Requesting the Signed Certificate . Netcat Source Code (Verifying the CSR) o Storing a Certificate into the Certificate Local Store Module XXIV: Secure Mobile phone and PDA Programming . Data Integrity with Message Digests o Generating a Message Digest . Mobile Phone Programming o Verifying a Message Digest . Different OS Structure in Mobile Phone . Authentication With Digital Signatures o Symbian Operating System o Signing a byte Array for  Guidelines for Securing Authentication Purposes Symbian OS o Verifying a Digital Signature using o PalmOS SATSA  PalmOS Vulnerabilities . Data Confidentiality - Using Ciphers for Data Encryption  HotSync Vulnerability o Using Cipher to Encrypt Data using a  Creator ID Switching Symmetric Encryption o Windows Mobile o Using Cipher to Decrypt Data using a  Calling Secure Web Symmetric Encryption Services . Security Issues in Bluetooth  Security Practices for o Security Attacks in Bluetooth Windows Mobile Devices Programming . Bluetooth security . Comparison of Common Programming Tasks o Bluetooth Security : Key . PDA Programming Management o PDA Security Issues o Tool: Bluekey o Security Policies for PDAs o Tool: BlueWatch o PDA Security Products o Tool: BlueSweep o PDA Security Vendors o Tool: Bluediving . Java 2 Micro Edition(J2ME) o Tool: Smartphone Security Client . J2ME Architecture o Tool: BlueFire Mobile Security . J2ME Security Issues Enterprise Edition o CLDC Security . Mobile Phone Security Tips . Mobile Information Device Profile (MIDP) o Defending Cell Phones and PDAs Against Attack o MIDP Security . Antivirus Tools for Mobile Devices . Programming the BlackBerry With J2ME o F-Secure Antivirus for Palm OS . Security and Trust Services API (SATSA) for J2ME: The Security Module XXV: Secure Game Designing ® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Game Designing Introduction Scheme . Type of Games . HACKER SAFE® Certification

o Console Games o HACKER SAFE Technology

o Mobile Games . Guidelines for Developing Secure E- Commerce Applications o Online Games

o Off-line Games Module XXVII: Software Activation, Piracy o Wii Games Blocking and Automatic Updates . Threats to Online Gaming . Software Activation: Introduction . Game Authoring Tools o Process of Software Activation o The 2D Shooter Game Creator o Software Activation: Advantages o Multimedia Fusion o Activation Explained o Adventure Game Studio o Online License Management Server o Game Maker o Activation Policies o FPS Creator o Policy Control Parameters o Stagecast Creator . Piracy o RPG Maker XP o Impacts of piracy o The Scrolling Game Development Kit o Piracy Blocking o Visual3D.NET o Digital Right Management (DRM) . Game Engine o Software Piracy Protection . Best Practices for Secure Game Designing Strategies o Copy protection for DVD Module XXVI: Securing E-Commerce Applications o Application Framework –DVD Copy Protection System . Purpose of Secure E-Commerce Application o Content Protection During Digital . E-Business Concepts: Secure Electronic Transmission Transaction (SET) o Watermark System Design Issues o Working of SET o Economic Costs . Secure Socket Layer (SSL) o False Positives Rate o SSL Certificates o Interaction with MPEG compression o VeriSign SSL Certificates o Detector Placement o Entrust SSL Certificates o Copy Generation Management . Digital Certificates o Tool: Crypkey . Digital Signature o EnTrial Key Generation o Digital Signature Technology o EnTrial Distribution File o Digital Signature Algorithm o EnTrial Product & Package Initialization Dialog  Signature Generation/Verification . Windows Automatic Updates

 ECDSA, ElGamal Signature

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Options for Setting up Windows . Real Time Testing Automatic Updates on XP

Automatic Updates Option on AVG o Module XXIX: Writing Secure Documentation and Antivirus Error Messages o Automatic Updates for Internet Explorer . Error Message o Automatic Updates for Mozilla Firefox

Module XX VIII: Secure Application Testing

. Software Development Life Cycle (SDLC) . Introduction to Testing . Types of Testing o White Box Testing

 Types of White Box Testing

 Dynamic White-Box Testing

 Integration Test

 Regression Testing

 System Testing o Black Box Testing o Load Testing

 Strategies For Load Testing o Functional Testing . Testing Steps o Creating Test Strategy o Creating Test Plan o Creating Test Cases and Test Data o Executing, Bug Fixing and Retesting . Classic Testing Mistakes . User Interface Errors . What Makes a Good User Interfaces . Use Automatic Testing and Tools . Generic Code Review Checklist . Software Testing Best Practices . Testing Tools

o QEngine

o WinRunner

o LoadRunner

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Center

EC-COUNCIL NETWORK SECURITY ADMINISTRATOR - ENSA (v3)

Quản trị an ninh mạng của EC-COUNCIL (v3)

Tổng quan Khóa học ENSA nhìn nhận vấn đề an ninh mạng trên quan điểm phòng vệ. Chương trình của ENSA được thiết kế nhằm cung cấp các kỹ năng cơ bản cần thiết để phân tích các mối đe dọa về an ninh bên trong và bên ngoài đối với một mạng máy tính, và những kỹ năng để xây dựng các chính sách an ninh nhằm bảo vệ thông tin của tổ chức. Học viên sẽ học cách đánh giá các vấn đề có liên quan tới an ninh mạng, Internet; phương pháp thiết kế và làm thế nào để có thể thực hiện thành công các chính sách về an ninh cũng như chiến lược thực thi bức tường lửa. Học viên cũng sẽ học cách làm thế nào để tìm ra những điẻm yếu dễ bị tấn công trong một hệ thống mạng và phương pháp bảo vệ. Đối tượng Các nhà quản trị hệ thống, Quản trị mạng và bất cứ ai quan tâm đến các công nghệ về an ninh mạng. Thời lượng 5 ngày Điều kiện Khóa học này là điều kiện cần để học chương trình CEH. Chứng chỉ Sau khóa học, học viên sẽ được nhận chứng chỉ hoàn thành khóa học của EC-Council. Để đạt chứng chỉ quốc tế ENSA bạn cần thi môn thi 312-38 tại các trung tâm khảo thí Prometric

Nội dung khóa học – phiên bản 3

 Module: Fundamentals of Network  Pre Interface based Assignment

 Key elements of network  Virtual Addresses

 Nodes  Dynamic Addressing

 The Network Backbone  Static Addressing

 Segments  Domain Name System

 Subnets . Domain Names

 Logical Elements of Network . Creating a new Domain Name

 IP Addresses . Components Of DNS

. IP Address Space  Domain Namensraum

. Assignment of IP Address  Name servers

 Prefix Based Addressing  Resolver

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Securing DNS Services  Physical Layer

 Gateways  Data Link Layer

. Working of Gateway  Network Layer

. Functional Categories of Gateway  Transport Layer Devices  Session Layer  Data Gateway  Presentation Layer  Multimedia Gateway  Application Layer  Home Control Gateway  TCP/IP Model  Types of network media  Physical Layer  Wired media or Bounded Network Media  Data Link Layer . Twisted pair cable . Logical Link Control(LLC)  Shielded Twisted Pair . Media Access Control (MAC)  Unshielded Twisted Pair  Network Layer . Coaxial cable or copper cable  Transport Layer . Fiber-optic cable  Application Layer . Plenum and PVC cable  Transmission Modes  Wireless Transmission  Simplex . Infrared transmission  Half Duplex . Microwave Transmission  Full Duplex . Satellite Transmission  Types of Transmission  Media Access Methods  Serial Data Transmission . Multiplexed Media Access  Parallel Data Transmission

 TDM  Unicast Transmission

 FDM  Multicast Transmission

. Polling  Logical Network Classification

. Token-Based Media Access  Client Server networking

 CSMA/CD  Peer to peer networking

 CSMA/CA  Mixed Mode Networking

 Contention Domains  Network Topologies

 OSI Model  Bus

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Linear Bus  Network Load Balancers

. Distributed Bus  Repeaters

 Star or Hub  Gateways

. Extended Star  Transceivers

. Distributed Star  Converters

 Star-Wired ring  Terminals

 Ring

 Mesh  Module: Network Protocols

 Tree  Introduction to protocols

 Hybrid Topology  Implementing Network protocols

 Physical Network Classification  Introduction to TCP/IP

 LAN  Configuring TCP/IP

. Ethernet  Configuring Netware Links

. Intranet  Managing TCP/IP

 WAN  Network Classes

 MAN . Class A

. Internet . Class B

 PAN . Class C

 CAN . Class D

 GAN . Class E

 Network Equipments  Terminal Emulation Protocol (TELNET) of TCP/IP  Network Interface Cards  TELNET: Vulnerabilities  Access Points  Network News Transfer Protocol  Switches  Network News Transfer Protocol:  Concentrators/hub Vulnerabilities

 Modem  Application Layer Protocols

 Router  Boot Strap Protocol (BOOTP)

 Brouter  Data Link Switching Client Access Protocol(DCAP)  Bridges  Dynamic Host Configuration Protocol  Adapters (DHCP)

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Domain Name System(service) Protocol . Mobility Support Protocol for IP(Mobile (DNS) IP)

 File Transfer Protocol (FTP) . Network Address Resolution Protocol

 Trivial FTP . Next Hop Resolution Protocol

 (FTP) and Trivial FTP: Vulnerabilities . Open Shortest Path First(OSPF) protocol

 Network Time Protocol . Routing Information Protocol

 Network News Transfer Protocol  Multicasting Protocols

 Simple Network Management . Border Gateway Multicast Protocol Protocol(SNMP) and Its Versions . Distance Vector Multicast Protocol  Internet Relay Chat Protocol(IRCP) . Internet Group Management Protocol  Service Location Protocol(SLP)  Other Network Protocols  Hyper Text Transfer Protocol (HTTP) . The NetBEUI Protocol  Hyper Text Transfer Protocol Secure (HTTPs) . The IPX/SPX Protocol

 Presentation Layer Protocol  Service Advertisement Protocol

 Light Weight Presentation Protocol(LWPP)  IPX/SPX Node Address

 Session Layer Protocol  IPX/SPX Server Address

 Remote Procedure Call Protocol(RPC)  IPX Frame Types

 Transport Layer Protocols  NWLink Protocol

 Reliable Data Protocol(RDP) . The AppleTalk Protocol

 Transmission Control Protocol(TCP) . Remote Authentication Dial-in User Service(RADIUS)  User Datagram Protocol(UDP)  Data link Layer Protocol  TCP, UDP: Attacks and Countermeasures  Address Resolution Protocol(ARP)  Network Layer Protocols . Vulnerabilities and Security Measures  Routing Protocols  Network Address Resolution Protocol . Border Gateway Protocol(BGP) (NARP)

. Exterior Gateway Protocol(EGP)  Reverse Address Resolution Protocol(RARP)

. Internet Protocol and its versions  Serial Line Protocol (SLP)

. Internet Control Message  High Level Data Link Control (HDLC) Protocol(ICMP) &V6 Protocol

. The Internet Group Management  Point-to-Point Protocol (PPP) Protocol (IGMP)

. ICMP Router Discovery Protocol(IRDP)

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Module: Protocol Analysis  Send

 Overview of TCP/IP  Receive

 Streams  Close

 Reliable delivery  Status

 Network adaption  Abort

 Flow control . TCP/lower -level Interface

 Relation to other Protocol . TCP/lower –level Commands

 Tcp/ip Protocol suite  Open call

 Physical And Data link Layer  Listen state

 Network Layer  Send Call  Transport layer  Receive Call  Application Layer  Close Call  TCP  Abort Call  Tcp header format  Status call . Source port  Algoritms in TCP . Destination port . Appropriate byte Counting(ABC) . Sequence Number . Additive Increase Multiplicative . Acknowledgement Number Decrease(AIMD)

. Data offset . Selective Acknowledgement(SACK)

. Reserved . TCP Friendly Rate Control(TFRC)

. Control Bits  TCP Checksum Calculation

. Window  Performance Estimation in TCP

. Checksum . Round Trip Time Estimation

. Urgent Pointer  Problems related to TCP

. Options . Packet Replication

. Data . Checksum Error

 TCP Interface . Out of order data delivery

. User/TCP Interface . Bottleneck Bandwidth

 User /TCP Commands . Packet Loss

 Open  IP

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Overview of IP  Modes in ESP

 IP Header Format  Tunnel modes

. Version  Transport mode

. IHL  IPv6

. Type of Service  IPv6 Header

 Preceedence . Version

 Delay . Priority

 Throughput . Flowlabel

 Reliablity . Payload Length

. Total Length . Next Header

. Identification . Hop limit

. Flags . Source Address

. Fragment Offset . Destination address

. Time to live  IPv6 Specification

. Protocol  Addressing

. Header Checksum  Packet Tunneling

. Source Address/ Destination Address  Multicast

. Options  Hop by Hop option

. Data  5.12.

 IP Addressing

 IP datagram  Module: IEEE standards

. Maximum Transmission Unit  Introduction to IEEE standards

. Fragmentation  IEEE LAN Protocol Specification

. Encapsulation  802-Overview And Architecture

. Formatting  802.1-Briding And Management

. Reassembly  802.2-Logical Link Control(LLC)

. Delivery  802.3-CSMA/CD(Ethernet)

. Routing  802.4-Token Passing Bus

. Multicasting  802.5-Token Passing Ring

. Encapsulating Security Payload  802.6-DQDB Access Method

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 802.7-Broad Band LAN  Security awareness

 802.10-Security  Functions of Network security administrator

 802.11-Wireless LAN(WLAN)  Develop, Maintain and implement IT security

 802.12-Demand Priority Access  Maintain and implement firewalls

 802.15-Wireless Personal Area Networks  Monitor and secure network and servers (WPAN)  Monitor critical system files  802.16-Broad Band Wireless MAN (WMAN)  Backup the files  802.17-Resilliant Packet Ring Work Group  Module: Security Standards  Wireless Networking Standards Organizations

 IEEE Standards  Internet Corporation for Assigned Names and Numbers (ICANN)  802.1X  International Organization for Standardization  802.11 Architecture (ISO)

 802.11 Standards (Wi-Fi Standard)  Consultative Committee For Telephone and Telegraphy(CCITT) . 802.11a  International Telecommunication Union(ITU) . 802.11b  American National Standards Institute(ANSI) . 802.11e  Institute Of Electronics and Electrical . 802.11g Engineers(IEEE) . 802.11h  Electronic Industries Association . 802.11i standards  National Center for Standards and Certification . 802.11n Information (NIST)

 802.15  World Wide Web Consortium (W3C)

 802.16

 Wi-MAX  Module: Security Standards

 ETSI Standards  Introduction to Standards

 HIPERLAN  Introduction to Internet Standards

 HIPERMAN  Standards Creation Committee

 Internet Standards

 Module: Network Security  RFC Evolution

 Overview of Network Security  Types and Submissions

 The need for network security  Obtaining RFCs

 The goals of network security  Cabling Standards

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 EIA/TIA -568  Configuration of security policy

 UTP Categories  Implementation of security policy

 Cable Specifications  Incident Handling and Escalation Procedures

 Electronic Industries Association  Security operations and life cycle management

 Specification Standards  Securing Assets

 Defining Responses to Security Violations

 Module: Security Policy  Presenting and Reviewing the Process

 Security Policy overview  Compliance with Law and Policy

 Concept Of Security Policy  Intellectual Property

 Key Security Elements  Legal Issues

 Security Awareness Programs  Describing the Electronic Communications Privacy Act  Trainings  Transborder encryption issues  Meetings  Points To Remember While Writing Security  Goals of security Policies Policy

 Vital role of a security policy

 Classification of Security policy  Module: Hardening Physical Security

 User policies  Need for physical security

. Password Management policy  Security Stastics

 IT policies  Physical Security Breach Incidents

 General Policies  Who is Accountable for Physical Security?

 Partner Policies  Factors Affecting Physical Security

 Types of Security Policies: Issues Specific  Physical Security Threats Policies  Environmental threats  Policy design . Floods  Contents of Security Policy . Fire  Privacy and Confidentiality . Earthquakes  Security levels  Man Made threats  Separation of duties, dual controls, job rotation . Terrorism

 Security organization and policy development . Wars

 Security policy features . Bombs

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Dumpster Diving  Laptop Security Countermeasures

 Prevention & Detection of physical hazards  Laptop Security Tools

 Premises Security  Laptop Tracker - XTool Computer Tracker  Office Security  Tools to Locate Stolen Laptops . Reception Area . Securing Network Devices . Authenticating individuals  Server Security  Personal Access Control  Securing Backup devices  Smart Cards  Physical Access to the Boot CD-  Proximity Control ROM and Floppy Drives

 Biometrics  Other equipment, such as fax, and removable media  Process of Biometrics  CCT (Close Circuit Televisions/Cameras)  Accuracy of Biometrics  Parking Area  Applications of Biometrics  EPS (Electronic Physical Security)  Fingerprint Verification  Challenges in Ensuring Physical Security  Hand Geometry  Countermeasures  Voice Recognition  Fencing  Retina Scanning  Security force  Iris Scanning  Watch Dogs . Panasonic Authentication  Locks and Keys

 Facial Recognition  Physical Security: Lock Down USB Ports

 Biometric Signatures  Tool: DeviceLock

 Further Biometrics technology  Blocking the Use of USB Storage Devices

 Techniques for Compromising  Track Stick GPS Tracking Device Biometrics  USB Tokens  Workplace security  TEMPEST . Controlling system access: Desktop security  Fire Safety: Fire Suppression, Gaseous Emission Systems  Workstation security . Fire Safety: Fire Detection  Laptop Theft: Security Statistics . Failures of Supporting Utilities: Heating  Laptop Theft Ventilation, Air Condition

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Failures of Supporting Utilities: Power  Trojan Management and Conditioning  Virus  Uninterruptible Power Supplies . IRC bot  Mantrap  Worms  Mantrap: Diagrammatical Representation  Logic Bombs  Physical Security Checklist  Eavesdropping

 Phishing  Module: Network Security Threats  Attacks  Current Statistics  Smurfing  Defining Terms: Vulnerability, Threats, and Attacks  Man-in-the-Middle Attacks

 Types of Attackers  Denial of service

 Classification of Hackers  DDoS

 Techniques  Buffer Overflow

 Spamming  Zero Day Attacks

 Revealing hidden passwords  Jamming

 War Dialing  Password Attacks

 War Diving . Brute Force Password Attacks

 War Chalking  Spoofing

 War Flying  Session Hijacking

 Wire Tapping  Web Page Defacement

 Scanning  Recording Key Strokes

. Port Scanning  Cracking Encrypted Passwords

. Network Scanning  Revealing Hidden Password

. Vulnerability Scanning  Hiding Evidence of an Attack

 Sniffing  Problems Detecting Network Attacks

 5.9.2. Passive Sniffing  Network Scanning Tools:

 Network Reconnaissance  The Netstat Tool

 Social Engineering  Nmap

 Common Vulnerabilities and Exposures (CVE)  NetscanTool

 Threats  Superscan

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 hping  Data Resource Theft

 Module: Intrusion Detection System (IDS)  Denial of Service and Intrusion Prevention Systems (IPS)  Password Download  Introduction to IDS  Malformed Packet  History of Intrusion Detection  Packet Flooding  Intrusion Detection Concepts . Tool: NetRanger  Architecture . Tool: Bro  Monitoring Strategies . Tool: Arpwatch (in Linux)  Analysis type . Tool: Psad(in Linux)  Timing . Tool: ippl(in Linux)  Goal of detection  Host Based IDS  Control Issues . HIDS Architecture  IDS for an Organization  Centralized Host Based  Selecting an IDS  Distributed Real Time Host Based  Deploying an IDS . Operational Concept  Maintaining an IDS  Tip Off  Characteristics of IDS  Surveillance  Importance of IDS  Damage Assessment  Aggregate Analysis with IDS  Compliance  Types of IDS . Host Based Detection  Network based IDS

. NIDS Architecture  Abuse of Privilege Attack Scenarios

 Traditional Sensor-Based  Critical data Access and Modification

 Distributed Network Node  Changes in Security Configuration

. Operational Concept . Tool: Host sentry . Tool: KFSensor  Tip off . Tool: LIDS  Surveillance . Tool: SNARE  Forensic Workbench . Tool: Tiger(in Linux) . Network-Based Detection  Host Based IDS Vs Network Based IDS  Unauthorized Access  The Hybrid IDS Framework

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Prelude IDS  Intrusion Prevention System

 Components  Intrusion Prevention Strategies

 Interaction between Prelude  IPS Deployment Risks components  Flexible response with Snort  Relaying . Snort Inline Patch  Reverse Relaying  Controlling your Border  Tool: Libasfe  Information Flow in IDS and IPS  Distributed IDS  Raw Packet Capture . Introduction and Advantages  Filtering . Components  Packet Decoding  Protocol Intrusion Detection System  Storage  Network Behavior Analysis (NBA)  Fragment Reassembly  Unified Thread Management  Stream Reassembly  Deployment of IDS  Stateful Inspection of TCP Sessions  Types of Signatures  Firewalling  Network signatures  IPS Tool  Host based signatures  Sentivist  Compound Signatures  StoneGate IPS  True/False-Positive/Negative  McAfee  Major Methods of Operation  IDS Vs IPS  Signature Based Detection

 Anomaly Based Detection  Module: Firewalls  IDS Tool  Firewalls: Introduction  Snort  Security features  BlackICE  Securing individual users  M-ICE  Perimeter security for networks  Secure4Audit (auditGUARD)  Multiple components of Firewall  Emerald  Firewall Operations  Nides  Software Firewall  SECUREHOST  Hardware Firewall  GFI EventsManager

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Types of Firewalls  Multi firewall DMZ

 Packet Filtering Firewall . Two firewalls, One DMZ

 IP Packet Filtering Firewall . Two firewalls, Two DMZ

 TCP Packet Filtering Firewall  Screening Router

 Circuit-Level Gateway  Dual homed host

 Application Level Firewalls  Specialty firewalls and Reverse firewalls

 Application Packet Filtering Firewall  Advantages of using Firewalls

 Stateful Multilayer Inspection Firewall  Disadvantages of using Firewalls

 Network Level Firewalls  Threats

 Pix Firewall  Firewalking

 Basic features of PIX firewal  Banner Grabbing

 ADvanced Features of PIX firewall  Placing Backdoors Through Firewalls

 Firewall Features  Limitations of Firewalls

 Establishing Rules and Restrictions for your  Personal Firewall Software Firewall  ZoneAlarm Pro  Firewall Configuration Strategies  PC-Cillin  Scalability  Norton Personal Firewall  Productivity  McAfee Personal Firewall  Firewall Architecture  Windows Personal Firewall  Dual-Homed Host Architecture  Personal Firewall Hardware  Screened Host Architecture  Linksys and Netgear  Screened Subnet Architecture  SonicWall and Watchguard  Handling threats and security tasks  Cisco’s PIX  Protection against hacking  Netscreen  Centralization and Documentation  Firewall Log Analysis  Multi-layer firewall protection  Firewall Analyzer  Firewall deployment strategies  Firewall Logs  Screened Host  Automatic Firewall Detection  Two router with one firewall  Firewall Log Import  Introduction to Demilitarized Zone(DMZ)  Firewall Log Archiving  DMZ screened subnet

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Firewall Tools  Abnormal Traffic Signatures

 Firewall Builder . IP Header

 Fwanalog . Configuring

 Wflogs . Types of Filtering

 Comparison of Various Firewall Products  Stateful Packet Filtering

 T-REX Open Source Firewall  Stateless Packet Filtering

 Dynamic Packet Filtering

 WinGate . Filtering rules

 Symantec Enterprise Firewall  Packet Filter Rules That Cover Multiple Variations  Firewall Testers  Packet Filter Rules That Cover ICMP  Firewalk  Packet Filter Rules That Block Ping  FTester Packets  Firewall Leak Tester  Packet Filter Rules That Enable Web Access

 Module: Packet Filtering and Proxy  Packet Filter Rules That Enable DNS Servers  Packet Filter Rules That Enable FTP  Application layer gateway  Packet Filter Rules That Enable E-  Network Address Translation Mail

 Packet Filtering . Advantages/Disadvantages of filtering

. Approaches . Flags used

. Architecture  TCP

. Packet Sequencing and Prioritization  Urgent Flag

. Packet cataloging  Ack Flag

. Packet Fragmentation  Push Flag

. Analyzing Packet Fragmentation  Reset Flag

. Analyzing Packet Signatures  Syn flag

 Signature Analysis  Fin Flag

 Common Vulnerabilities and  UDP Exposure  Control Flag  Signatures  Proxy servers  Normal Traffic Signatures

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Role of Proxy Server  Processor Speed

. Routed Environment  Selecting the OS

. Network Environment  Configuring Bastion Host

. Blocking URLs and unblocking URLs  Locating Bastion Host

 Proxy Control . Physical Location

. Transparent Proxies . Network Location

. Non-transparent Proxies . Configuring Bastion Host

. Socks Proxy . Making the Host Defend Itself

 Authentication Process  Securing the Machine Itself

. Authentication Configuration  Making the Host Defend Itself

. Types of Authentication  Selecting Services to be Provided

 Firewall . Special Considerations for UNIX System

. Firewalls Based on Proxy . Special Considerations for Windows System  Application Proxy firewall  Disabling Accounts  Installation & configuration  Disabling Unnecessary Services  Administration and management of Proxy servers  Limiting Ports

 Security and access control  Handling Backups

 Reorganizing the Single-Point-of-Failure  Role of Bastion host (SPOF)  Bastion Host security policy  Reverse Proxies  Honeypot  How Proxy Servers Differ From Packet Filters  History of Honeypot

 Performance enhancement, monitoring, and  Value of Honeypot troubleshooting  Types of Honeypots  Module: Bastion Host and Honeypots . Production  Bastion Hosts . Research  Principles  Classifying Honeypots by Interaction  Need of Bastion host . Low-Interaction Honeypots  Building a Bastion Host . Medium-Interaction Honeypots . Selecting the Host Machine . High-Interaction Honeypots  Memory Considerations  Examples of Honeypots

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Backofficer Friendly  Advantages and Disadvantages of Internal Direct Modem . Specter . External Direct Connect Modem . Honeyd  Advantages and Disadvantages of . Homemade External Direct Modem

. Mantrap  Optical Modems

. Honeynet  Short Haul Modems

 Use of Honeypot  Smart Modem

. Preventing Attacks  Controller Less Modem

. Detecting Attacks  Acoustic Modem

. Responding to attacks . Advantages and Disadvantages of acoustic modem  Homemade Honeypot  Null modems . Port Monitoring Honeypots  Modem Security . Jailed Environment . Additional Security to modems . Mantrap  Password modems  Advantages and Disadvantages of Honey pot  Callback modems  Honeynet

. Architecture of Honeynet  Encrypting modems

. Types of Honeynet  Caller-ID and ANI schemes

 Distributed Honeynet . Modem Security should be a priority for the telephony managers  GEN I Honeynet . SecureLogix provides Solutions for  Gen II Honeynet Modems Security . Make modem Security simple with robust  Virtual Honeynet Management Tool . Legal Issues related  Categorizing Modem Access

 Module: Securing Modems  Dial out Access

 Introduction to Modems  Dial In Access

 Origin of Modems  Modem Attacks

 Modem Features  Spoofing Attacks

 Types of Modems  Call Forwarding Attacks

 Hardware Modems  War Dialing

. Internal Direct Connect Modem  Modem Risks

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 War Dialers Virtualization Engine

 Packet Sniffing  Troubleshooting BR350 (Bridge)

 Modem Failure Symptoms  Diagnosing Repeater and Gateway Problems

 Modem Firmware Failure  Troubleshooting Hubs and Switches

. Random modem Lock ups due to bug in  Troubleshooting cable modem firmware  Troubleshooting DSL or LAN Internet . Newer Firmware upgrades reduced the Connection number of such lockups  Troubleshooting a Universal Serial Bus  Primary Modem Failure Device

. No Longer drops all modems  Troubleshooting IEEE 1394 Bus Devices

. Just the one Modem is lost  Troubleshooting Network Slowdowns

 Reasons for modem Connection Failure  NetBios Conflicts

. Modem Incompabilities  IP Conflicts

. Buggy Modem Firmware  Bad NICs

. Bad Phone line  DNS Errors

. Misconfigured Modems or  Insufficient Bandwidth communication software  Excessive Network Based Application . Temporary Modem Failures  Daisy Chaining  Some Common Failures  Spyware Infestation . Modem Not Responding  Troubleshooting Wireless devices . Modem Damaged  Checking the Led Indicators . Modem Not Compatible  Checking Basic setting . System Crashes  SSID  Troubleshooting Modems  WEP Keys  External Modems  Security Setting  Internal Modems  A Troubleshooting Methodology  Module: Troubleshooting Network  Overview of Troubleshooting  Introduction to troubleshooting  Troubleshooting Strategies  Troubleshooting Network devices . Recognizing Symptoms  Windows PC Network Interface Card . Understanding The Problem  Troubleshooting Cisco Aironet Bridge  System Monitoring Tools  Troubleshooting bridges using the

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Network Monitor . Troubleshooting Physical Problems

 Performance Monitors . Troubleshooting Link Status

 Protocol Analyzer . Physical Troubleshooting Tools

 The Protocol Analysis Process . Troubleshooting the Topology

. Testing the Cause of the problem . Troubleshooting the Fault Domain

. Solving Problem . Tracing connectivity

 Device Manager  ipconfig

 Troubleshooting Network Communication  Performance Measurement Tool

. Identifying Communication Problems . Host Monitoring Tool

. Using Ping and Traceroute . Point Monitoring tool

. Exploring Network Communications . Network Monitoring Tool

. Find Path Information  TCP/IP Troubleshooting Utilities

. Access point Interface  Troubleshooting with IP Configuration Utilities . Identify Communication Capabilities  Troubleshooting with Ping . Load balancing  Troubleshooting with Tracert  Configuration Best Practices for windows 2000,windows Server  Troubleshooting with Arp

 General consideration  Troubleshooting with Telnet

 Security ad Manageability  Troubleshooting with Nbstat  Troubleshooting with Netstat  High Availability  Troubleshooting with FTP  Troubleshooting Network Load Balancing  Troubleshooting with Nslookup

 Problems and Solutions  Troubleshooting NTP

. How to isolate networking problems  Troubleshooting Tools (Windows XP): Network Adapter  Hardware-Based Troubleshooting Tools  Network adapter is unplugged  Network Technician’s Hand Tools  Network adapter has limited or no connectivity  The POST Card

 Network adapter is connected, but  Memory Testers you can't reach the Internet  Electrical Safety Rules  Troubleshooting Connectivity  Wire Crimpers . Causes for connectivity Problem  Punch Down Tools

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Circuit Testers  Internal configuration sources

 Voltmeters  Router Initiation

 Cable Testers  Loading the configuration files

 Crossover Cables  Configuring from the TFTP Server

 Hardware Loopback Plugs  The Setup Configuration Mode

 LED Indicator Lights  CLI configuration mode

 Tone Generators  Router Configuration Modes

 Global Configuration mode

 Module: Hardening Routers  Interface Configuration mode

 Introduction to Routers  Line Configuration Mode

 Routing Metrics  Privilege EXEC mode

 Multiple Routing  ROM Monitor mode

 Types of Routers  User EXEC Mode

 Routing Algorithms  Finger Tool

 Internet work Operating Systems (IOS)  Disabling the auxiliary and closing extra interfaces  IOS: FEATURES  BOOTp service  Routing Principles  TCP and UDP small servers  The ARP Process  Disabling Proxy ARP  LAN – to- LAN Routing Process  Disabling SNMP  LAN –to- WAN Routing Process  Disabling NTP  Modes Of Operation  Hardening a Router  User Mode  Configuring a banner  Enable Mode . Passwords and secrets  Global Configuration MODE . Encrypting passwords  IP Routing . Creating end user accounts  Configuring IP and IP routing . Setting session time-out periods  Configuring RIP  Cisco Discovery Protocol  IP Source Routing  Configuring CDP  Configuration of Routers  Logging Concept  External configuration sources . Log Priority

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Configuring Logging  Reviewing IP Traffic and Configuring static Routers . Timestamping  Types of Routing  Cisco Logging Options  Distance Vector Routing . Console Logging  Link State Routing . Buffered Logging  Routing Protocols . Terminal Logging  Routing Information Protocol (RIP) . Syslog Logging  Interior Gateway Routing Protocol (IGRP) . SNMP Logging  Enhanced Interior Gateway Routing Protocol  Filtering Network Traffic (EIGRP)

 Access Control List  Open Shortest Path First (OSPF)

 Basics of ACL  Border Gateway Protocol (BGP)

 Creating Access Control List  Routing Table Maintenance Protocol (RTMP)

 ACl Types  Troubleshooting a router

 Monitoring ACL  Troubleshooting tools

 Implementing ACL  Troubleshooting with network management tools  Securing Routers: ACL  Troubleshooting IP Connectivity in Routers  Log System Error Messages  Troubleshooting PPP  Securing Routers: Committed Access Rate  Troubleshooting Frame Relay  Securing Routers: Secure Shell  Troubleshooting X.25  Authentication methods  Troubleshooting ISDN  Configuring SSH  Components of router security  Default Locations of Secure Shell Files  Router security: testing tools . Generating the Host Key

. Ciphers and MAC’s  Module: Hardening Operating Systems . Compression  BIOS security . Configuring Root Logins  Windows Registry . Restricting User Logins  Registry Editor  Router Commands  Rootkit Revealer  Configuring Router Interface setting  Configuring Windows Services  Managing Router Configuration  E-mail Services

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Regional settings  Update System

 Virtual Servers  Antivirus

 Share Point Portal Server  Anti Spyware

 Antivirus Protection  Anti Spam

 Process  Windows

 Resource Access  Windows Server 2003

 Managing Access control . Windows 2003 Infrastructure Security

 Resource Access Privileges . Windows 2003 Authentication

 Access Lists . Windows 2003 Security Configuration Tools  Discretionary Access Control List (DACL) . Windows 2003 Resource Security  Privileges . Windows 2003 Auditing and Logging  Objects And Permissions . Windows 2003 EFS  Rights Vs Permissions . Windows 2003 Network Security  NTFS File System Permissions  Windows Certificate Authorities  Encryption File System  Certificate Authority Requirements  Windows Network Security  Major Functions of a CA Hierarchy  Computer Management  Certificate Standard and Format  File Management  Implement Microsoft Certificate Authorities  Security Configuration And Analysis Tool  Implement a Microsoft Enterprise Root CA  Firewalls  Desktop Management  Windows infrastructure features  Troubleshoot User Logons  Active Directory  Troubleshoot User Configuration  Group Policy  Troubleshoot System performance  Share Security  File Management  Dynamic DNS updates  Troubleshooting Access to Files And Folders  Kerberos Authentication And Domain Security  Troubleshooting Access to Shared Files And  Trust Relationships Between Domains Folders

 IP Security  Troubleshooting Access to Offline Files and Folders  Problems With IP Security  Security Issues  Windows Security Tools  Troubleshooting User Account Control

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Troubleshooting Windows Firewall  Introduction to Linux Certificate Authorities

 Troubleshooting Windows Defender and  Certificate Authorities for Linux Locators  Preparing to Install a CA  Linux  Open LDAP  User and File system Security Administration  Using CATool . Security  Pluggable Authentication Module  Data Security  Configuring PAM  Network Security  Pam Configuration Files . OS Security Measures  PAM Framework  Linux Update Agent  Security With PAM  Configuring Unix Services  Network Information Services . User Management  Group Management Utilities  etc/password fields  Network File System  etc/shadow fields  Permission Management Tools . Account Security  System Logger Utility

 Password Security  Unix Security

 Shadow Password  UNIX Security Checklist v2.0

 Guest Account  Macintosh Security

 User Account  Enterprise Security

 etc/password fields . Using Kerberos Authentication

 etc/shadow fields . Rendezvous Security

 etc/gshadow  Application Security

 etc/group . Restricting User Capabilities

. File System and Navigation . Command Line administration Tools

. File And Directory Permissions  Module: Patch Management

 Default Directories  Introduction

. Network Interface configuration  The Patch Concept

. Security Scripting  Patch Sources

. Useful Linux Security Tools  Patch testing

 Linux Certificate Authorities  Patch Monitoring and Management

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Create a Change Process version

 Monitor the Patch Process  Patch Management Tool

 Consolidating Patches on Red hat Network  Selecting a Tool

 Configuring the Proxy Server . Learning Curve

 Configuring the Proxy Client . Platform Support

 Red Hat Up2date Patch Management Utility . System targeting Installation Steps . Ease of Use  Red Hat Up2date Patch Management: Command Line Interface . Connection Sensitivity

 Security Patch Compliance . Deployment Schedule

 Distribution . Cost

 Discovery and zero-touch inventory  Patch Management Tools

 Client Adoption . Microsoft Baseline Security Analyzer

 Troubleshoot Security Patch Management . Qchain

 Reporting . BES Patch Management

 Patch Management Process . Shavlik HFNetChkPro 5

 Identification . PatchLink Update

 Assessment Phase . SecureCentral™ PatchQuest

. Inventory

. Base Lining  Module: Log Analysis

 Phase  Introduction to Log Analysis

 Obtainment  Overview of log analysis

 Testing  Audit Events

 Deploy Phase  Log Types

. Deployment Preparation  Content

. Deployment of the Patch  Source

 Confirmation  Format

 Windows Update Services  Log Files

 Microsoft Patch Management Tool: Microsoft  Access_log Baseline Security Analyzer . Variables of Access_log  MBSA: Scanning Updates in GUI Mode  Analysis of logs  MBSA: Scanning Updates in Command-line

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. access_log  IIS Logs

 Domain type  Limitations of log files

 Hours  System Log Aggregation, Statistics And Analysis

 Hits  Introduction To Syslog

 Threading  Estimating log quantities and log system requirements  Entrance  Back-hauling your logs  Exit  Building a central loghost  Clock Analysis  Parsing and normalizing  Download Time  Bayesian spam filters for logging . agent log  Storage and rotation

 Browser  Databases and logs

 Version  Graphing log data

 Operating System  Alerting

. error_log  Legalities of logs as evidence

 Error 404  Overview of logging

 Stopped Transmission  Secure Audit Logging

 Cross Reference  Setting Up Remote Logging

. refer log  Linux Process Tracking

 Referral  Windows Logging

 Missing Links . Logging on Windows loghosts

. TCPDump logs . NTsyslog

 Web Server Log Analysis . Remote Logging in Windows

. Analog  Application Logging

. Mach5 FastStat Analyzer  Extended Logging

. Web Trends  Firewall Logging

. Happy Log  Monitoring for Intrusion and Security Event

. Net Merit  Importance of Time Synchronization

. Click Tracks  Passive Detection Methods

. Word Tracker . EventCombMT

 Apache Logs . Event Collection

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Scripting . Watchlog

 Investigating Log Files . LogDog

 Log file Codes  Log File Rotation Tools

 Log File Information . LogController

 Log Messages . Newsyslog

 Importance of log review . Spinlogs

 Optimizing system and network Performance . Trimlog

 Identifying security incidents, policy . System Log Rotation Service(SLRS) violations, fraudulent activities, and operational problems . Bzip2

 Performing audits and forensic analyses  How to Secure Logs(Log Security)

 Supporting internal investigations  Limit Access To Log Files

 Establishing baselines  Avoid Recording Unneeded Sensitive data

 Identifying operational trends and long-term  Protect Archived Log Files problems  Secure The Processes That Generate the  Log Analysis Tools Log Entries

 UserLock  Configure each log source to behave appropriately when logging errors occur  WSTOOl  Implement secure mechanisms for  Auditing tools transporting log data from the system to the centralized log management servers . ASDIC

. Tenshi  Module: Application Security . SpoofMAC  Importance of Application Security . Gentle MAC PRO  Why Is Web Security So Difficult? . Log Manager  Application Threats and Counter Measures  Generic Log Parsing Tools  Web Applications . LogSentry  Managing Users . SL2  Managing Sessions . Flog . Cookies . Simple Log Clustering Tool(SLCT)  What is in a Cookie . xlogmaster  Working of a Cookie . GeekTool (mac O.S)  Persistent Vs Non-Persistent . Dumpel.exe (Windows O.S)

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Secure Vs Non-Secure  Common Threats On Web

. Session Tokens  Identity theft

 Session Tokens  Spam Mail

 Authentication Tokens  Distributed Denial of Service(DDoS)

 Encrypting Private Data  Reflection Dos Attack

 Event Logging  Parasitic Malware

. What to Log  Bots

. Log Management  Cross Site Request Forgery

 Embedded Application Security (EMBASSY)  Session Hijacking

 TCP/IP security Technology  Smurf attack

 IPSec And SSL Security  FTP bounce

 IPSec And SSL Security In Embedded  RSS/Atomic Injection Systems  DNS Attack  Network Security For Embedded Applications  Content Spoofing

 Embedded Network Security Hardware  Logical Attacks Instructions  Buffer Overflow  Secure Coding  IP and Routing Protocol Spoofing  Common Errors  Identifying Unauthorized Devices . Buffer Overflow  Restrictive Access . Format String Vulnerabilities  Network Addresses . Authentication  Altering the Network Addresses . Authorization  Tracking the Connectivity: Tracert/Traceroute . Cryptography  Testing the Traffic Filtering Devices  Best Practices For Secure Coding  Installing and Protecting IIS . Distrust User Input  Client Authorization . Input Validation  Certificate Authorities . Magic Switches  Client-Side Data . Malicious Code Detection  Client Authentication

 User’s Approach

 Module: Web Security  Authentication Techniques  Overview of Web Security ® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Input Data Validation . Image

 Browsing Analysis  IPIX

 Browser Security . VRML

 Mozilla Browser . Audio

 Internet Explorer . Multimedia

. Security Setting of Internet Explorer  Shockwave

 Configuring Security Zone  Real Player

 Setting up the Internet Zone  Shockwave Flash

 Setting up the Intranet Zone  Quick Time

 Setting up Trusted and Restricted . Util Sites Zone  Net Zip Plug-in  Working with domain Name suffixes  Asgard Plug-in Wizard  Selecting Custom level Settings  Neptune  Miscellaneous Options . Others  User Authentication  Java Plug-in  Browser hijacking  Mozilla Firefox Plug-ins . Preventing . Acrobat Reader . Restoring . Adobe Flash Player . Tools: . Java  Stringer . Quick Time  Download Cwshredder . RealPlayer  Microsoft Anti Spyware software . Shockwave  Browser Analysis . Windows Media player . Browser Behavior Analysis . The Validate HTML Plug-ins . Benefits of Behavior Analysis  Accessibility Analyzer  Browser Security Settings  Validate Sites HTML . Dynamic Code  Wayback Versions . Securing Application Code  Validate P3P  Plug-ins  View In  Netscape/IE Plug-Ins  BugMe Not

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Webpage Speed Report  Field names and values

 Validate Links (W3C)  Address list

 Open Text  Recipients and Senders

 Validate RSS  Response targets and threading

 Validate CSS  E-Mail Servers

 Validate HTML  Testing the Email Server

 Common Gateway Interface(CGI)  E-Mail Encryption

 CGI Script  Centurion mail

. CGI Mechanism  Kerberos

. Web Servers  Hush Mail

. Mechanisms and Variables  Pretty good privacy

. Third part CGI Scripts  Secure Hive

. Server Side Includes  Installing WorkgroupMail

 CGI operation  Configuring Outlook Express

. Responding To the Client  Secure Email

. Using the Client to call a CGI application  Certificate Revocation

 E-mail Authentication

 Module: E-mail Security  Mail Transfer

 Overview of E-mail  Authenticating Sender

 History of E-mail  E-mail protocols// inc all protocols

 Basics of E-Mail  Multipurpose Internet Mail Extensions(MIME) /Secure MIME  Types of E-Mail  Pragmatic General Protocol(PGP)  Web Based Versus POP3 E-mail  Simple Mail Transfer Protocol(SMTP)  Components of an Email . SMTP: Vulnerabilities  Headers  Post Office Protocol(POP) and its POP3 . Working of an E-Mail header  Internet Message Access Protocol(IMAP) . Examining an E-Mail header  Client and server architecture . Reading E-Mail headers  E-Mail Security Risks  Opening Attachments  Spoofed Addresses  Reading E-Mails for different clients  Spam

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Hoaxes  Smart Cards

 Phishing  VeriSign Authentication

 Snarfing  Evolution of Encryption

 Malware  Introduction to Encryption

 E-Mail spoofing  Encryption Systems

 E-Mail viruses  Firewalls Implementing Encryption

 Gateway virus scanners  Lack of Encryption

 Outlook Viruses  Cost of encryption

 E-mail Attachment Security  Preserving data integrity

 E-Mail Spamming  Maintaining confidentiality

. Protecting against spam  Authentication and Identification

. Spam filters  Authenticity of N/W clients

 E-Mail Bombing, Chain letters  Key Based Encryption Systems

 How to defend against E-Mail security risks . Symmetric Key

 Quarantining Suspicious Email . Public Key

 Vulnerability check on Email System . Public Key: SSL

 Tools for E-mail Security  Hashing Algorithms

 ClipSecure  Encryption Algorithms

 CryptoAnywhere . RSA Algorithm

 BCArchive  Performing RSA Encryption and Decryption  CryptainerLE  Create your RSA Key Pair  GfiMailEssentials  Creating RSA keys  SpamAware  Encrypting and Decrypting with RSA  Tracking e-mails  Cracking an RSA Encrypted  readnotify Message

. Diffie Hellman Algorithm

 Module: Authentication: Encryption,  Finding Diffie-Hellman Public Keys Cryptography and Digital Signatures . DSS and DSA  Authentication . ELGAMAL  Authentication Tokens . CRYPT(3)  RSA SecurID

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. RC2 and RC4  Transport Mode

. IDEA  Tunnel Mode

. SNEFRU  Choosing Best IPSec Mode for Organizations . RIPE-MD . IPSec Processing . HAVAL . Fragmentation . SKIPJACK . Enabling IPSec . XOR . Algorithms for IPSec . BLOWFISH . Protocols . camellia  AH . Cast encryption algorithm  ESP . Tiny encryption algorithm . Levels of IPSec . SCA: Size-Changing Algorithms  Client  Analyzing popular encryption schemes

. Symmetric Vs Asymmetric Encryption  Server

. Symmetric key encryption  Secure Server

. Asymmetric key encryption . IPSec Protocol Security

. Hashing . IPSec Policies

. PGP  IP Filters

. X.509  Filter Action

. SSL  Authentication Methods

 Types of Encryption Algorithms  Tunnel Setting

. Symmetric Key Encryption  Connection Type

. Password Based Encryption . IPSec Policy Management

. Asymmetric key encryption  Cryptography

 Hashing algorithms . History of Cryptography

 IP Sec . Math and Algorithms

. Understanding . Private key Exchange

. IPSec Architecture . Public Key Exchange

. Components of IPSec . Message Authentication

. Modes  DES for Encryption

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 DES ECB and CBC Analysis  Introduction to Virtual Private Network

 Private Key Exchange  Types of VPN

 3DES  Remote Access VPN’s

 HMAC/MD5 and SHA for  Intranet Access VPN’s Authentication  ExtraNet VPN’s  Limitations  Working of VPN  Digital Certificates  Tunneling  Paper Certificates and Identity Cards  Securing Data  Authorities that Issue Physical Certificates  Making Combination Work  Difference Between Physical and Digital Certificates  Tunneling

 Standards For Digital Certificates  Fundamentals of Tunneling

 X.509 as Authentication Standard  Tunneling Protocol

 Public Key Certificate  Point to point Tunneling Protocol(PPTP)

 Secret Key Certificate  Goals And Assumptions

 Viewing digital certificates  Terminology

 Certificate Encryption Process  Control Connections

 Encrypted File System  Security And Disadvantages

 Public and Private Keys  Layer 2 Tunnel Protocol

 A Public Key Generated by PGP  Characteristics

 Choosing the size of keys  L2TP Header Format

 Generating Keys  L2TP Control Message header

 Using a Key Server that is on a User’s  L2TP Data message Network  L2TP Compulsory Tunnel  Using an Online Key Server  L2TP Voluntary Tunnel  Digital Signatures  VPN Security  Signature as identifiers  Encryption  Features of Digital Signatures  IPSec Server  Digital Signature In practice  AAA Server  PKI  Connection to VPN  Standards of Digital Signatures  SSH And PPP  Module: Virtual Private Networks ® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Concentrator  Wireless Cards

 Other Methods  Antenna

 Step1: Setting Up VPN  Wireless Desktop Cards

 Step2: Implement DHCP Services  Wireless Laptop Cards

 Step3: Create An Enterprise Certificate Authority  Wireless USB Adapters

 Step 4: Install IAS  Wireless Internet Video Camera

 Step 5: Configure IAS  Digital Media Adapter

 Step 6: Create A Remote Access Policy  Wireless Converters

 Step 7: Configure The VPN Server  Wireless Print Server

 Step 8: Associate The VPN Server With The  Wireless Rechargeable Bluetooth mouse DHCP Server  Wireless Technologies  Step 9: Configure Remote Clients  Personal Communication Services(PCS)  Step 10: Test The Client Connection  Time Division Multiple Access(TDMA)  VPN Policies  Code Division Multiple Access(CDMA)  VPN Registrations And Passwords  ARDIS  Risk Associated With VPN  BlueTooth  Pre Implementation Review – Auditing . Frequency and Data rates  Implementation Review – Auditing . Bluetooth Architecture and components  Post Implementation Review And Reporting  Ultra Wideband

 Wireless Communications: Examples  Module: Wireless Network Security  Satellite communications  Introduction to Wireless  Cellular phone communications  Types of wireless networks: WLAN, WWAN, WPAN and WMAN  Devices using Wireless Communications

 Wired Vs. Wireless Networks  PDA

 Advantages and Disadvantages of Wireless  BlackBerry

 Types of Wireless Networks  Service Set Identifier (SSID)

 Based on Type of Connection  Detecting Wireless Network

 Based on Geography  How to scan

 Components of Wireless Network  Tool: Kismet

 Access Points  Netstumbler

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Types of Wireless Attacks  Wireless Security

 Man in the Middle Attacks  Authentication

. Eavesdropping . LDAP

. Manipulation  Communications

 Denial of Service or Distributed Denial of . Multifactor Authentication Service . Authentication Mechanism  Social Engineering  Kerberos  “Weak key” Attacks  Components  Dictionary Attacks  Exchanges Of Kerberos Client  Birthday Attacks  WPA  Wireless Threats  Security Measures  Rogue Access Points . Change the SSID  MAC Sniffing and AP Spoofing . Use Encryption  Overview of Wi-Fi . Use a VPN  Hotspot . Use a Firewall  Open Wi-Fi Vulnerabilities  WLAN Security Policy Development Issues  Unauthorized Network Access . Goals And Characteristics  Eavesdropping . Auditing WLAN Security Policy  WLANs in Public Space  RADIUS Authentication  Security Vulnerabilities With Public Access Wireless Networks . Security

 Risks Due To Wireless Networks . Configuration

 Wired Equivalent Privacy  Wireless Auditing

 WEP Key Cracking Tools  Baselining

. WEPCrack  DHCP Services

. AirSnort  Server And Client

. Aircrack  Mobile Security Through Certificates

 Wireless Network Attack Tool: AirSnarf  Certificate Management Through PKI

 Tools to detect MAC Address Spoofing:  Trouble Shooting Wireless Network Wellenreiter v2  Multipath and Hidden Node  WLAN Management  Identifying And Resolving Interface Problems  Detecting Rogue Points

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Wireless Network Security Checklist . RAID Level 0(Striping)

. RAID Level 1(Mirroring or Duplexing)

 Module: Creating Fault Tolerance . RAID Level 2(Striping with Error Correction Code(ECC))  Network Security: Fault Tolerance . RAID Level 3(Striping with Parity on a  Why Create Fault Tolerance single Drive)

 Planning For Fault Tolerance . RAID Level4(Striping by block with Parity on a single Drive)  Network Security . RAID Level 5(Striping with Parity  Key Aspect of Fault Tolerance Information Spread Across Drives)

 Fault Tolerant Network  Clustered Servers

 Reasons for Network Failure  Simple Server Redundancy

 Viruses And Trojans  Archiving

 Intrusion And Unauthorized Access  Auditing

 Power Supply Failure . Anatomy of Auditing

 Reasons For System Failure . Auditing Mechanism

 Crime . Audit Browsing

 User Error  Deployment Testing

 Environmental  Circuit Redundancy

 Routine Events  Offsite Storage

 Preventive Measures  Perimeter Security

 Physical Security  Understanding Vulnerabilities

 Backups  Authentication

. Files Back up  Security Policies

. Tape Backup – Pros And Cons

 Practical tips  Module: Incident Response

 Setting Privileges  What is an Incident

 Access Rights  Category of Incident

 Partitions  Types of Incident

 Peripherals  Who should I report an Incident

 UPS And Power Generators  Step by Step Procedure

 RAID  Managing Incidents

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 What Is an Incident Response  Recovery of Small and Large Computer Systems

 Incident Response Architecture  Emergency Management

 Six Step Approach for Incident Handling  Disaster Recovery Planning (PICERF Methodology)  Process of Disaster Recovery Plan  Preparation  Organizing  Identification  Training  Containment  Implementing  Eradication  Process  Recovery  Disaster Recovery Testing  Follow-up  Testing Process  Incident Response Team  Testing Steps  Basic Requirements  Testing Scenarios  Ways of Communication  Disaster Recovery Planning Team  Staffing Issues  Training the Disaster Recovery Planning  Stages Team

 Obstacles in Building a Successful Incident  Business Process Inventory Response Team  Risk Analysis  Computer Security Incident Response Team  Concept of risk Analysis  Services  Methods of Risk Analysis . Reactive Services  Process of Risk Analysis . Proactive Services  Continuous Risk Assessment . Security Quality Management Services  Techniques To minimize Risk

 Business Continuity Planning Process  Module: Disaster Recovery and Planning  Business Impact Analysis  Overview of Disaster and its types  Risk Assessment  What is a Disaster Recovery  Other Policies, standards and process  Principles of Disaster Recovery  Monitoring  Types of Disaster Recovery Systems  Business Continuity Management  Synchronous Systems  Six myths about Business Continuity  Asynchronous Systems Management and Disaster Recovery

 Backup Site  Disaster Prevention

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Module: Network Vulnerability  Phase 1- Acquisition Assessment  Phase 2 - Identification  Statistics of Network Vulnerabilities in 2006  Phase 3 - Analyzing  Vulnerability Assessment  Phase 4 - Evaluation  Vulnerability Assessment services  Phase 5 - Generation  Advantages of Vulnerabilities Assessment services  How to assess vulnerability assessment tools

 Goals of vulnerability assessment  Selecting vulnerability assessment tools

 Features of a good vulnerability assessment  Tools:

 Network Vulnerability Assessment Timeline . SAINT

 Network Vulnerability Assessment Team . Nessus

 Vulnerability classes . BindView

 Source Of Vulnerabilities . Nmap

 Design Flaws . Ethereal

 Poor Security management . Retina

 Incorrect Implementation . Sandcat Scanner

 Choice of Personnel for Network Vulnerability . Vforce Assessment . NVA-Team Checklist  Network vulnerability Assessment methodology:  10.1.10. Tool: ScanIT Online

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Education Services

QUẢN LÝ DỰ ÁN (PM)

CHỨNG CHỈ QUỐC TẾ 212-79 THỜI LƯỢNG KHÓA HỌC: 5 ngày TỔNG QUAN KHÓA HỌC . Khóa học này được thiết kế để dạy cho học viên các quy tắc cơ bản để quản trị tốt một dự án. Học viên sẽ học cách xác định và lên kế hoạch các nguồn tài nguyên dự án, tạo lập sơ đồ hoạt động của dự án, và làm yêu cầu chủ yếu các báo cáo hoạch định và đánh giá. . Các vấn đề quan trọng của việc lựa chọn nhân sự và quản trị nhóm cũng được giảng dạy. Những mục tiêu học tập này được tăng cường bằng khóa học dự án cho phép học viên áp dụng những nguyên lý và các công cụ mà họ đã học được KIẾN THỨC ĐẠT ĐƯỢC . Một dự án là một nỗ lực được thực hiện để tạo ra một sản phẩm hay dịch vụ độc đáo. Mỗi dự án có một sự khởi đầu và một sự kết thúc nhất định. Và mỗi sản phẩm hay dịch vụ được tạo ra thì khác nhau ở một khía cạnh nào đó so với các sản phẩm và dịch vụ tương tự. . Có rất nhiều loại dự án khác nhau phụ thuộc vào từng ngành công nghiệp và phạm vi hoạt động. . Một vài ví dụ: . Phát triển một sản phẩm hay dịch vụ mới, . Thực hiện một sự thay đổi về cơ cấu, nhân viên, hay phong cách của một tổ chức, . Thiết kế phần mềm máy tính, ví dụ như một hệ thống (kho) quản trị vật tư, một hệ thống xử lý khiếu nại, hay một hệ thống kế toán. . Quản trị dự án có nghĩa nhiều hơn việc đơn thuần lập kế hoạch. Nó liên quan đến việc cân đối rất nhiều các phần việc khác nhau, những việc mà các giám đốc dự án sắp xếp thành chín lĩnh vực kiến thức. . Một dự án điển hình bắt đầu với việc ai đó có một ý tưởng, hoặc bằng một ý tưởng thống nhất thông qua thảo luận. Rồi ý tưởng đạt được sự chấp thuận từ một nhóm rộng hơn: có thể không chính thức thông qua thảo luận với các đồng nghiệp và sau đó thông qua một quá trình chính thức hơn liên quan đến Ban quản trị cao cấp, Ban giám đốc hay Hội đồng quản trị. Điều này sẽ dẫn đến một quá trình lập quỹ, quá trình thường tạo ra sự chậm trễ đáng kể, và rồi, nếu việc lập quỹ thành công, dự án có thể bắt đầu, nhân viên sẽ được tuyển và công việc có thể bắt đầu. Công việc này phải được lập kế hoạch và quản lý, các vấn đề được giải quyết, đến khi dự án hoàn thành, hy vọng là thành công, và được kết thúc. . Các phương pháp chính thức của của Quản trị dự án cung cấp một khung để quản trị quá trình này, cung cấp một loạt các yếu tố - các khuôn mẫu và thủ tục để quản trị dự án thông qua vòng đời dự án. . Các yếu tố chính bao gồm: . Xác định mục tiêu rõ ràng của dự án một cách chính xác, hệ thống. . Phân chia dự án thành các nhiệm vụ và giai đoạn có thể quản lý được. . Kiểm soát các dự án thông qua các giai đoạn của dự án sử dụng việc xác định dự án như là một nền tảng. . Nêu bật các rủi ro và thiết lập các thủ tục cụ thể để thực hiện. . Cung cấp các cơ chế để làm việc với cá vấn đề chất lượng. . Xác định vai trò để cung cấp các nền tảng cho nhóm hoạt động hiệu quả.

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Education Services

ĐỐI TƯỢNG KHÓA HỌC . Những học viên quan tâm học các nguyên lý cơ bản của quản trị tốt dự án

CHỨNG CHỈ KHÓA HỌC Chương trình này cung cấp kiến thức và kỹ năng học viên cần để thi đạt yêu cầu môn thi Quản lý dự án của EC-Council 212-79. Môn thi 120 phút sẽ được tiến hành vào ngày cuối của lớp học tại địa điểm lớp ( Đăng ký thi qua Trung tâm Prometric)

NỘI DUNG KHÓA HỌC

. Hiểu được các kế hoạch, phương thức và Module I: Giới thiệu về Quản lý dự án- Introduction to Project Management phương pháp của Quản lý dự án . Hiểu được khung Quản lý dự án và các . Hiểu được khái niệm dự án và các đặc tính bước của nó của dự án . Hiểu được Phương thức phát triển hệ thống . Tầm quan trọng của Quản lý dự án theo chức năng và các nguyên tắc của nó . Hiểu được Vòng đời dự án . Hiểu việc thực hiện của các phương thức và . Hiểu được việc phân tích những người liên phương pháp quan đến dự án . Tạo WBS, Dự tính, và Các tiêu chuẩn kiểm . Làm quen với Khung quản lý dự án tra và tầm quan trọng của các chuẩn . Xem xét các yếu tố khác nhau của Quản lý . Học về các gói và các công cụ phần mềm và dự án việc thực nhiện chúng . Học các cách ứng xử trong Quản lý dự án và Quản lý dự án phần mềm Module V: Quản lý dự án thống nhất- Project Integration Management Module II: Tổng quan về Lập kế hoạch và đánh giá dự án- Overview of Project Planning and . Về thống nhất quản lý dự án Evaluation . Biểu đồ quản lý dự án thống nhất . Học về lập ké hoạch dự án . Phát triển Chuẩn y dự án . Học về các bước trong lựa chọn dự án . Yêu cầu đầu vào và đầu ra trong xây dựng . Hiểu việc đánh giá dự án Chuẩn y dự án . Các công cụ và công nghệ trong xây dựng Module III: Quản lý chiến lược và Lựa chọn dự Chuẩn y dự án án- Strategic Management and Project Selection . Điều hành và kiểm soát Chuẩn y dự án . Hiểu được tiêu chuẩn lựa chọn và bản chất . Yêu cầu đầu vào và đầu ra trong Chuẩn y dự của lựa chọn dự án án . Hiểu được loại hình số và không số của việc . Kiểm soát sự thay đổi thống nhất lựa chọn dự án và các hình thức của nó . Yêu cầu đầu vào và đầu ra trong kiểm soát . Hiểu được cách lập kế hoạch kỹ thuật sự thay đổi thống nhất . Hiểu được Quy trình Lập bảng tổng hợp . Các công cụ và công nghệ trong kiểm soát danh mục đầu tư các dự án (PPP) sự thay đổi thống nhất Module IV: Phương pháp Quản lý dự án- Project . Kết thúc dự án Management Methodology

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Education Services

. Yêu cầu đầu vào và đầu ra của kết thúc dự . Phương pháp quản lý đối với Tài chính dự án án . Các công cụ và công nghệ của kết thúc dự . Sự liên quan đến vòng đời dự án án . Lập kế hoạch các chiến lược đầu tư . Tóm lược . Kiểm tra Luận chứng khả thi tài chính . Sử dụng các công nghệ và các đề án tài Module VI: Quản lý phạm vi dự án- Project Scope Management chính . Sử dụng các phương pháp đánh giá . Hiểu Quản lý phạm vi dự án và các chu trình quản lý phạm vi dự án Module IX: Quản lý chi phí dự án- Cost . Hiểu Lập kế hoạch phạm vi dự án, yêu cầu Management đầu vào, các công nghệ được sử dụng và . Tầm quan trọng của Quản lý chi phí dự án các kết quả đầu ra. . Quan điểm quản lý của Quản lý chi phí . Học điịnh nghĩa phạm vi dự án, các yêu cầu . Chu trình của Quản lý chi phí đầu vào, các công nghệ được sử dụng và . Lập kế hoạch tài nguyên các sản phẩm đầu ra. . Dự tính của Chi phí dự án . Hiểu việc tạo ra WBS, các yêu cầu đầu vào, . Sự kết nối then chốt của chi phí dự án các công cụ và công nghệ và kết quả đầu ra . Xây dựng và phân bổ Ngân sách . Hiểu viẹc kiểm tra phạm vi dự án, yêu cầu . Thực hiện kiểm soát chi phí đầu vào, các công cụ và công nghệ được sử . Các nhân tố ảnh hưởng vượt quá chi phí dụng và các kết quả đầu ra. Module X: Quản lý chất lượng dự án- Quality . Học việc kiểm soát phạm vi dự án, các yêu Management cầu đầu vào, các công cụ, công nghệ được . Tầm quan trọng của Quản lý chất lượng dự sử dụng và kết quả đầu ra. án Module VII: Quản lý thời gian dự án- Project Time . Theo dõi chất lượng của Những người liên Management quan đến dự án . Các chu trình Quản lý thời gian dự án . Các khái niệm cơ bản của Quản lý chất . Quản lý hoạt động lượng dự án . Hoạt động: Tính toán tài nguyên . Các chu trình của Quản lý chất lượng dự án . Chuỗi các hoạt động . Kế hoạch quản lý chất lượng . Tính toán độ dài các hoạt động . Thiết kế hệ thống quản lý chất lượng . Lập kế hoạch dự án . Các yếu tố của hệ thống quản lý chất lượng . Kiểm soát kế hoạch . Mô hình đánh giá của đảm bảo chất lượng . Phát triển kế hoạch và Kiểm soát chất lượng . Kiểm soát kế hoạch: Tác động lên chi phí. . Quản lý chất lượng tổng thể (TQM) . Tóm lược Module XI: Quản lý mua sắm dự án- Project Module VIII: Phân tích tài chính dự án- Project Procurement Management Financial Analysis . Tổng quan . Tầm quan trọng của Phân tích tài chính dự . Mô tả kế hoạch thu mua và các yêu cầu cần án đạt được . Tầm quan trọng của các Quyết định Đầu tư . Yêu cầu đầu vào và kết quả đầu ra của kế . Hiểu biết thiết yếu dự án hoạch thu mua và yêu cầu cần đạt được

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Education Services

. Các công cụ và công nghệ của kế hoạch thu . Các chiến lược lập kế hoạch đối phó rủi ro mua và các yêu cầu cần đạt được . Kiểm tra và kiểm soát rủi ro . Kế hoạch ký kết hợp đồng . Các yêu cầu đầu vào và kết quả đầu ra của . Yêu cầu đầu vào và kết quả đầu ra của kế kiểm soát và kiểm tra rủi ro hoạch ký kết hợp đồng . Các công cụ và công nghệ của kế hoạch ký kết hợp đồng Module XIII: Quản lý nguồn nhân lực dự án- . Yêu cầu phản hồi của nhà cung cấp Project Human Resources Management . Yêu cầu đầu vào và kết quả đầu ra của yêu . Quản lý nguồn nhân lực dự án cầu phản hồi của nhà cung cấp . Lập kế hoạch nguồn nhân lực dự án . Các công cụ và công nghệ của Yêu cầu . Yêu cầu đầu vào và kết quả đầu ra của lập phản hồi của nhà cung cấp kế hoạch nguồn nhân lực dự án . Lựa chọn nhà cung cấp . Các công cụ và công nghệ của lập kế hoạch . Các yêu cầu đầi vào và kết quả đầu ra của nguồn nhân lực dự án lựa chọn nhà cung cấp . Yêu cầu các nhân viên cần thiết . Các công cụ và công nghệ của lựa chọn nhà . Yêu cầu đội dự án cung cấp . Yêu cầu đầu vào và kết quả đầu ra của yêu . Quản trị hợp đồng cầu đội ngũ dự án . Yêu cầu đầu vào và kết quả đầu ra của Quản . Các công cụ và công nghệ của yêu cầu đội trị hợp đồng ngũ dự án . Các công cụ và công nghệ của Quản trị hợp . Xây dựng đội ngũ dự án đồng . Yêu cầu đầu vào và kết quả đầu ra của xây . Kết thúc hợp đồng dựng đội ngũ dự án . Các yêu cầu đầu vào và kết quả đầu ra của . Các công cụ và công nghệ xây dựng đội kết thúc hợp đồng ngũ dự án . Các công cụ và công nghệ của kết thúc hợp . Quản lý đội ngũ dự án đồng . Yêu cầu đầu vào và kết quả đầu ra của quản . Tóm lược lý đội ngũ dự án Module XII: Quản lý rủi ro dự án- Project Risk . Các công cụ và công nghệ của quản lý đội Management ngũ dự án . Quản lý rủi ro là gì? . Chuẩn bị lập ké hoạch tổ chức . Các loại rủi ro . Lãnh đạo phát triển đội ngũ dự án . Lập kế hoạch quản lý rủi ro . Tạo dựng các hoạt động xây dựng đội ngũ . Các công cụ và Công nghệ của Quản lý rủi . Áp dụng các kỹ năng quản lý chung ro Module XIV: Kiểm tra dự án và Kết thúc dự án- . Phân tích rủi ro Project Audit and Closure . Các nhân tố rủi ro định lượng và định tính và . Tầm quan trọng của kiểm tra diự án cac syêu cầu đầu vào và kết quả đầu ra . Các yêu cầu của Kiểm tra dự án . Các công cụ và công nghệ của các nhân tố . Vòng đời kiểm tra dự án rủi ro . Các trách nhiệm của người kiểm tra dự án . Lập kế hoạch đối phó với rủi ro . Đánh giá thành công dự án . Các yêu cẩu đầu vào và kết quả đầu ra của . Thủ tục kiểm tra dự án đối phó rủi ro . Các xem xét kiểm tra dự án

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Education Services

. Kết thúc dự án . Các loại kết thúc dự án . Thủ tục kết thúc dự án . Kết thúc các dự án không thành công . Báo cáo kết thúc dự án

Module XV: Quản lý các quy chuẩn và tương lai dự án- Ethics and Future of Project Management . Các quy định chuẩn và tương lai của Quản lý dự án . Các quy chuẩn quản lý dự án . Sự cần thiết của các quy chuẩn . Các quy chuẩn của tổ chức . Các trách nhiệm của Giám đốc dự án . Chuẩn các quy định . Quy chuẩn trong không khí làm việc . Các quan hệ với nhân viên và khách hàng . Các trách nhiệm theo hướng cộng đồng . Quản lý tương lai của dự án . Các chi tiết của chu trình của tương lai . Quản lý các xu hướng mới . Cộng tác của Quản lý dự án . Các vấn đề phát sinh với sự thay đổi trong xu hướng . Quản lý các dự án quốc tế . Tương lai của các sự án

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Cente r

Phục hồi thảm họa và duy trì kinh doanh liên tục (Disaster Recovery and Business Continuity)

Thời lượng: 5 ngày

Mô tả khóa học Khóa học cung cấp cho học viên những phương pháp để nhận dạng các lỗ hổng, các điểm yếu trong hệ thống và đưa ra các biện pháp thích hợp để phòng chống nhằm giảm nhẹ những rủi ro về bảo mật cho một tổ chức. Khóa học cũng cung cấp các kỹ năng mạng một cách chuyên nghiệp, cơ bản về khôi phục sau thảm họa. Nội dung bao gồm chuẩn bị kế hoạch khôi phục sau thảm họa; đánh giá rủi ro; phát triển các thủ tục và các chính sách; hiểu rõ vị trí và mối quan hệ của các thành viên trong tổ chức; triển khai thực hiện kế hoạch và khôi phục sau thảm họa. Khóa học đưa ra một cách tiếp cận toàn diện để phát triển kế hoạch khôi phục sau thảm họa. Học viên sẽ học cách thiết lập một hệ thống mạng an toàn bằng cách thiết lập những chính sách và thủ tục cũng như làm thế nào để có thể khôi phục hệ thống mạng trong trường hợp xảy ra thảm họa.

Học viên Học viên là những người có chức năng quản trị hệ thống mạng máy tính, quản trị máy chủ chuyên nghiệp, quản trị firewall, phát triển ứng dụng và các kỹ sư bảo mật.

Chứng chỉ Cuối kỳ học viên sẽ làm bài kiểm tra và được cấp chứng chỉ đã hoàn thành khóa học. Để nhận được chứng chỉ của EC-Council về “chuyên ngành thảm họa và phục hồi” (Disaster Recovery Professional) học viên cần vượt qua kỳ thi trực tuyến tổ chức tại các trung tâm khảo thí của EC-Council

Nội dung khóa học

. Activities of Disaster Recovery & Business Module 01: Introduction to Disaster Recovery and Business Continuity Continuity . Disaster Recovery & Business Continuity: . Disaster Recovery and Business Continuity Terminologies Program . Disaster Types . Disaster Recovery & Business Continuity . Consequences of Disaster Solutions . Disaster Recovery & Business Continuity . Best Practices in Disaster Recovery & . Principles of Disaster Recovery and Business Continuity Program Business Continuity . International Strategy for Disaster Reduction . Disaster Recovery & Business Continuity: (ISDR) Issues Addressed . International Day for Disaster Reduction

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Module 02: Nature and Causes of Disasters . Mitigation . Nature of Disasters . Preparedness . Categorization of Disasters . Response . Natural Disasters . Recovery . Earthquakes . Effect of Disaster on Business Organizations . Protecting Yourself During Earthquake . Emergency Management for Business . Earthquakes: Volcanoes Organizations . Protection from Volcanoes . FEMA- Federal Emergency Management . Forecasting Volcanoes Agency . Estimating Earthquakes . FEMA as an Organization . Earthquakes: Tsunami . Activities of FEMA . Protecting Yourself During Tsunami Module 04: Laws and Acts . Landslides . Applicable Acts in DR . Effects of Landslides . Laws and Acts in United States of America . Protecting Yourself from Landslides . Industries: Sarbanes-Oxley Act . Hurricanes . Foreign Corrupt Practices Act (FCPA) . Safety Measures During Hurricanes . Healthcare: HIPAA Regulations . Predicting Hurricanes . Financial Institutions: Gramm-Leach-Bliley . Floods Act . Effect of floods . Flood Disaster Protection Act of 1973 . Prevention Measures . Robert T. Stafford Disaster Relief and . Wildfires Emergency Assistance Act . Safety Measures . CAN-SPAM Act of 2003 . Drought . Federal Financial Institutions Examinations . Consequences of Drought Council (FFIEC) . Measures to Overcome Drought Effects . Personal Information Protection and . Man-Made Disasters Electronic Documents Act (PIPEDA) . Accidents . Laws and Acts of Europe . Power Outage . Data Protection Act 1998 . Telecommunication Outage . Transmission of Personal Data: Directive . Categorization of Human Intentional 2002/58/EC Disasters . Personal Data: Directive 95/46/EC . Arson . Insurance: Financial Groups Directive (FGD) . Civil Disorder . The Foundation of Personal Data Security . Terrorism Law: OECD Principles . War . Dutch Personal Data Protection Act . Chemical Biological Radiological Nuclear . Austrian Federal Act concerning the (CBRN) Protection of Personal Data Module 03: Emergency Management . German Federal Data Protection Act . Emergency . Laws and Acts in Australia . Emergency Management . Health Records and Information Privacy Act . Need for Emergency Management (HRIP) . Emergency Management Phases

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Financial Transactions Reporting (FTR) Act . Risk Assessment 1988 . Risk Assessment . Conduct Business Impact Analysis Module 05: Business Continuity Management . Critical Business Activities . Business Continuity Management . Analysis Sheet . Business Continuity Planning . Example: Analysis Sheet for IT System . Objectives of Business Continuity Planning . Roles and Responsibilities . Essential Resources in Business Continuity . Individual: Leader Planning . Individual: Disaster Recovery Coordinator . Business Continuity Management Planning . Individual: IT Administrator Steps . Individual: Network Manager . ISO (International Organization for . Individual: Disaster Recovery Manager Standardization) . Individual: DR Team Member . Overview of BS 7799 / ISO 17799 . Team: Administration Team . ISO/IEC 17799:2005 . Team: Technical Team . ISO/IEC 17799:2005: Business Continuity . Team: Damage Evaluation and Salvage Management Team . Risk Analysis . Team: Physical Security Team . Risk Assessment . Team: Communications Team . Basic Elements of Risk Assessment . Responsibilities Common to all Disaster . Business Impact Analysis (BIA) Recovery Teams . Components of Business Impact Analysis . Developing Charts of Responsibilities . Threat Analysis . Facility Disaster Recovery Chart of . Risk Analysis and Business Impact Analysis Responsibilities . Crisis Management . Department Disaster Recovery Chart of . Steps in Crisis Management Responsibilities . Crisis Management Phases . Business Process Disaster Recovery Chart . Compliance of Responsibilities . Preparedness . Developing Policies and Procedures . Training and Resource Development . Assumptions for DR Planning . Contingency Planning . Need for Disaster Recovery Planning . Points to remember in BCM Plan Testing . Disaster Recovery Plan Development . Birmingham City Council’s BCM Assessment . Disaster Recovery & Management: Template Budgeting . Greenwich Council – Emergency and BCM . Centralized Office of DR Planning: Budget Plan . Safety and Health Procedures Module 06: Disaster Recovery Planning Process . Procedures for Internal and External . Disaster Recovery Planning Process Communications . Management Support . Procedures for Containment and Property . Organizing DR Team Protection . Components of Disaster Recovery Team . Procedures for Recovering and Resuming . Disaster Recovery Planning Team Operations . Building a Planning Team . Assessing Insurance Requirements & . Establishing Team at the Departmental Level Coverage Needs

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Need for Insurance . Project Risk Management . Evaluating Insurance Policies . IT Security Risk Management . Testing and Training . Risk Management Standards . DRP Testing and Rehearsal Process . Financial Risk Management . DRP Testing: Advantages . Basel II and Risk Management . DRP Testing: Methods . Pillar I: Minimum Capital Requirement . DRP Testing Steps . Pillar II: Supervisory Review Process . DRP Testing Flow Chart . Pillar III: Market Discipline . Training DR Teams . Quantitative Risk Management . Commence Training Program for Disaster . Best Practices in Risk Management Recovery Module 08: Facility Protection . Training for Executives . Facility Protection . Training for Middle Managers . Water Supply . Training for Supervisors . Protecting Water Supply . Training for Disaster Response Teams . Fire . Training for Employees . Types of Fire Extinguishers . Documentation of DR Procedures . APW Extinguishers . Need for Documentation of Plans . Dry Chemical Extinguisher . Important Documentations in Disaster . Carbon Dioxide Extinguishers Recovery Process . Points to Remember . Writing Disaster Recovery Plan . Using a Fire Extinguisher . Best Practices for Documentation . Fire Suppression for Companies . Managing Records . Fire exits . DRP Maintenance . Power Supply . Monitoring Process . Common Power Supply Problems . Monitoring Procedures . Ensuring Steady Power Supply . Evaluate Latest Technologies . Ventilation . Conducting Regular Reviews . Kinds of Ventilation . Conducting Training Programs for Updated . Measures for Proper Ventilation Plan . Air Conditioners . DRP Implementation . Measures for Proper Working of Air . DR Plan Implementation Conditioners . Internal and External Awareness Campaigns . Building and Premises Module 07: Risk Management . Checklist for Securing Facility . What is Risk Module 09: Data Recovery . Introduction to Risk Management . Types of Data Recovery . Functions of Risk Management . Logical Data Recovery . Analytic Process of Risk Management . Physical Data Recovery . Risk Analysis . Disk-to-Disk-to Disaster Recovery (3DR) . Risk Reduction Analysis Concept . Management Decision . Steps in Data Recovery . Risk Reduction Planning . Recovery Management . Reviews and Audit . Recovery Management Evaluation Metrics

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Recovery Time Objective (RTO) . Active Directory Recovery on a Computer . Role of RTO in Disaster recovery with a Different Hardware Configuration . Recovery Point Objective (RPO) . Sysvol Recovery: Primary Restore . Network Recovery Objective (NRO) . Sysvol Recovery: Non-authoritative Restore . Recovery Management Model Layers . Sysvol Recovery: Authoritative Restore . Data Protection Continuum . Recovery of Global Catalog Server . Do’s and Don'ts . Recovery of an Operations Master . Lumigent's Log Explorer . Domain Controller Recovery: With a Working . Best Practices in Data Recovery Domain Controller . Domain Controller Recovery: Without a Module 10: System Recovery Working Domain Controller . System Restore in Windows XP . Database Integrity Testing . Linux System Recovery . Rights Management Services Restoration . Linux System Crash Recovery . Rights Management Services Database . Crash Recovery Kit for Linux Restoration . Mac System Recovery . Tools for Active Directory Disaster Recovery: . Restoring Windows Server 2003 Recovery Manager . Recovering from Boot problems in Windows . Restoring IIS Configurations: iisback.vbs Server 2003 . Restoring Microsoft IIS Metabase Backup . Step 1: Start computer by using Last Known . WANSync IIS Good Configuration . WANSync IIS: Working . Step 2: Starting computer in Safe Mode . Restoring Exchange Server 2003 . Step 3: Use Event Viewer to Identify the . Data Recovery Scenarios Cause of the Startup Problem . Exchange Data Recovery Preparation . Step 4: Use System Information to Identify . Single Mailbox Recovery the Cause of the Startup Problem . Single Item Recovery using Deleted Items . Step 5: The Safe Mode Boot Log File Retention . Step 6: Use Device Manager to Identify the . Single Item Recovery using Third-party Brick Cause of the Startup Problem Backup Programs . Step 7: Use System Configuration Utility . Full-Server Recovery: Preparation . Microsoft Windows Recovery Console . Full-Server Recovery: Option 1 . Automated System Recovery . Full-Server Recovery: Option 2 . Windows 2000 Backup and Restore Utility . Full-Server Recovery: Option 3 . Methods for Restoring Replicated Data . Full-Server Recovery: Option 4 . Restoring Server Services . Exchange Server Backup/Recovery Solution: . Active Directory Recovery: Non-Authoritative SonaSafe Restore . Recovering Blackberry Enterprise Server . Active Directory Recovery: Authoritative . IBM WebSphere Application Server Restore Recovery . Verifying Active Directory Restoration: . Recovering Coldfusion Application Server: Advanced Verification CFMAIL Bug . Verifying Active Directory Restoration: Basic . Recovering Coldfusion Application Server: Verification Variable Deadlocks

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Recovering Coldfusion Application Server: . ABC Backup Software ODBC Errors . Genie Backup Manager . Recovering Coldfusion Application . NTI BackupNow Server:500 IIS Internal Server Error . High Availability Disaster Recovery (HADR) . Recovering Coldfusion Application Server: . Best Practices in Backup & Recovery System Registry Access Problem Module 12: Centralized and Decentralized System . Recovering from Domino Server Crashes Recovery . Tool: SteelEye LifeKeeper . Distributed Computing . Restoring MySQL Server . Objectives of Distributed Computing . Restoring MS SQL Server: Option 1 . Architecture for Distributed Computing . Restoring MS SQL Server: Option 2 . Working of Distributed Computing . Restoring MS SQL Server: Option 3 . Centralized Backup . Restoring MS SQL Server: Option 4 . Centralized Backup Using SAN or NAS . Restoring MS SQL Server: Option 5 Server . Restoring MS SQL Server: Option 6 . Data Consolidation . Restoring MS SQL Server: Option 7 . Cross-Platform Data Consolidation . Restoring MS SQL Server: Option 8 . Mainframe as Centralized Storage Source . Restoring My SQL Server . Tiers of Disaster Recovery . Recovering Cisco IOS . GDPS/PPRC Module 11: Backup and Recovery . GDPS/PPRC Configuration . Backup . GDPS/PPRC Single-site Workload . Need for Backup Configuration . Types of Backup: . GDPS/PPRC Multi-site Workload . Full Backup Configuration . Incremental Backup . Best Practices in Centralized and . Differential Backup Decentralized System Recovery . Hot Backup Module 13: Windows Data Recovery Tools . Hot Backup Sample Code . Digital Photo Recovery . Cold Backup . Active@ UNERASER . Cold Backup Sample Code . Test Disk . Backup Sites . PhotoRec . Hot Site/ Cold Site . BadCopy Pro . Redundant Array of Inexpensive Disks . Directory Snoop (RAID) . Data Advisor . RAID: Some Important Levels . Fast File Undelete . Wide Area File Services (WAFS) . File Scavenger . Backup for UNIX . GetDataBack . Bare Metal Recovery for LINUX . Kernel Recovery for FAT+NTFS . Bucky Backup for Mac OS X . R-Mail . System Backup Administrator . R-Studio . NanoCopy Technology . Recover4all . Backup4all . Recover It All . Backup4all Features . Recover My Files Data Recovery

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Quick Recovery for Windows . Risk Analysis and Incident Response . Restorer2000 . Incident Response Methodology . File Recovery . Preparation . EasyRecovery DataRecovery . Identification . EasyRecovery Professional . Containment . RecoverSoft Media Tools Professional . Eradication . RecoverSoft Data Rescue PC . Recovery . ADRC Data Recovery Software Tool . Follow up . SalvageRecovery for Windows . CERT (Computer Emergency Response . Disk Doctors Email Recovery Team) . Winternals Recovery Manager . CSIRT (Computer Security Incident Response Team) Module 14: Linux, Mac and Novell Netware Data Recovery Tools . General Categories of CSIRTs . Kernel Recovery for Linux . Members of CSIRT Team . Kernel Recovery for ReiserFS . Building an Effective CSIRT . Kernel Recovery for JFS . FIRST (Forum of Incident Response and . Kernel Recovery for Macintosh Security Teams) . Kernel Recovery for Novell-Netware . Request Tracker for Incident Response . Stellar Phoenix Linux . Helix – Incident Response & Computer . R-Linux Forensics Live CD . Quick Recovery for Linux . Incident Response Tools Present in Helix CD . Quick Recovery for Macintosh . THE FARMER'S BOOT CD . SalvageRecovery for Linux . Resources . SalvageRecovery for Mac Module 16: Role of Public Services in Disaster . SalvageRecovery for Netware . Public Services . Disk Doctors Linux Data Recovery Software . State and Local Governments . DiskInternals Linux Reader . Public Utilities and Departments Module 15: Incident Response . Hospitals . Incident . Blood Banks . Category of Incidents . Medical Laboratories . Low Level . Food Banks . Mid Level . Fire Fighting Service . High Level . Waste/ Debris Management . How to Identify an Incident? . Police . How to Prevent an Incident? . Armed Forces . Relationship between Incident Response, . Public Transportation Incident Handling, and Incident Management . Water Supply System . Incident Management Plan . Electricity Department . Incident Handling . Information & Public Relations Department . Information Security Life Cycle . IT Service Providers . Incident Response Module 17: Organizations Providing Services . Incident Response Policy during Disasters . Risk Analysis

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Organizations Providing Services during . E-Mail Continuity Disasters . DELL . Relief Organizations . Oracle Data Guard Utility . International Committee of the Red Cross . RMAN Utility for Database Backup (ICRC) . NAS (Network Attached Storage) . International Federation of Red Cross and . Sun Microsystems Red Crescent Societies (IFRC) . Integrated Solutions of Sun and Vignette . United Nations Children's Fund (UNICEF) . Sun Cluster Geographic Edition . National Emergency Response Team . Infosys Business Continuity Planning (NERT) Solution . CARE . Infosys BCP solution . Ananda Marga Universal Relief Team . Sybase Business Continuity Planning (AMURT) Solution . Action Against Hunger (AAH) . Sybase Model . Emergency Nutrition Network (ENN) . HP Business Continuity and Availability . Doctors Without Borders solutions . Hunger Plus, Inc. . HP 3-tiered Service Levels Balance . InterAction Investment with Risk . International Rescue Committee (IRC) . PricewaterhouseCoopers Fast Track BCP . Mennonite Central Committee (MCC) . AT&T's Business Continuity and Disaster . Mercy Corps (MC) Recovery . Refugees International Module 19: Case Studies . Relief International . Business Continuity for Critical Applications . Save the Children . Jones Walker: Weathering the Storm . Project HOPE . Let’s be prepared: An educational project Module 18: Organizations Providing Disaster about disasters in Cuba Recovery Solutions . From rehabilitation to safety: Gujarat school . Organizations Providing Disaster Recovery safety initiative, India Solutions . Disaster-resistant schools: A tool for . Symantec universal primary education . System Sizing . Disaster Recovery Situation Assessment . System Sizing: Practices . Disaster Recovery Planning . Disk-based Backup . Business Continuity Planning and Business . Manual System Recovery Impact Analysis . Disadvantages . Local risk management in earthquake zones . Automated System Recovery of Kazakhstan . IBM . Disaster Recovery Case Study: Max Re . Human Capital Resilience . Disaster Recovery Case Study: GSD&M . Human Capital Risks in Crisis Situations . Storage Assessment Services . Business Resilience . Backup and Recovery Plan and Design . Elements of Business Resilience . Storage Infrastructure Design and . Framework for Business Resilience Implementation . Causes of E-Mail Outages

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Continuous Data Protection and Disaster Recovery . Disaster Recovery Testing . Disaster Recovery Strategy Assessment and Validation . Case Study: Improving Disaster Recovery Without Breaking the Bank

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Cente r

VoIP chuyên nghiệp EC-Council Certified VoIP Professional

Thời lượng: 5 ngày

Mô tả khóa học VoIP là dịch vụ thoại được truyền tải qua hệ thống mạng máy tínhảtên cơ sở sử dụng giao thức IP (Internet Protocol). IP là nền tảng của mạng Internet, được sử dụng để truyền tải emails, tin nhắn và các trang Web tới hàng triệu máy vi tính hoặc điện thoại di động. VoIP là một tập hợp công nghệ mà cho phép các thiết bị hỗ trợ internet có thể truyền tải thoại và các dữ liệu đa phương tiện thông qua web chứ không phải thông qua hệ thống mạng điện thoại thông thường. Khóa học đề cập đến công nghệ VoIP: các khái niệm, những mối hiểm họa và các vấn đề về an toàn bảo mật.

Học viên Học viên là các kỹ sư tin học chuyên nghiệp, những người có trách nhiệm thiết kế, xây dựng các hệ thống mạng VoIP

Chứng chỉ Cuối kỳ học viên sẽ làm bài kiểm tra và được cấp chứng chỉ đã hoàn thành khóa học. Để nhận được chứng chỉ của EC-Council về “VoIP chuyên nghiệp” học viên cần vượt qua kỳ thi trực tuyến tổ chức tại các trung tâm khảo thí của EC-Council

Nội dung khóa học . Basic VoIP Features Module 01: Introduction to VoIP . Benefits of VoIP . What is VoIP? . Building The ROI Model . Why use IP for Voice? . Disadvantages of VoIP . VoIP-Convergence of Technologies . Future of VoIP . Basic VoIP Architecture . Growth in VoIP Subscribers . Need of a Layered Architecture

. VoIP Layers . TCP/IP Overview Module 02: Analog to Digital Conversions . Source: o Functions of TCP/IP Layers . VoIP Layers Vs. TCP/IP Layers o A to D Conversion . Public Switched Telephone o Types of ADC's Networking(PSTN) . Circuit Switching Vs. Packet Switching o Sigma Delta ADC

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Successive Approximation ADC . Call Control Signaling . Signaling System 7 (SS7) o Pipelined ADC o Signaling Points o Flash ADC o Signaling Links o Comparison of ADC's o SS7 Protocol Stack o Working of ADC's Module 04: VoIP Devices and Cisco Components Voice Compression o . Basic VoIP Equipments o Encryption . VoIP Network Components o Analog Telephone Adaptor (ATA) o Headers . Destination o Media Gateway

o Sequencing o Features of Media Gateway

o Decryption o Media Gateway Controller

o Decompression o Signaling Gateway

o Digital to Analog Conversion o Call Manager

Module 03: Traditional Voice Telephony o VoIP Switches Principles . Analog Signaling o IP Phones . Types of Analog Signaling o Private Branch eXchange (PBX) o Earth & Magnet (E&M) Signaling o PSTN Gateway o Loop-Start o Session Controller o Ground-Start o Modems o Dial-Pulse Signaling o VoIP Router o Dual Tone Multi-Frequency Signaling  Cisco's VoIP Components . Analog Systems . Analog Network Components o Types of VoIP Ports . Cabling  Foreign Exchange Station . Basic Telephone System Operation . Plain Old Telephone Service (POTS) (FXS) . Direct Inward Dialing (DID)  Foreign Exchange Office . Digital Subscriber Line (DSL) (FXO) . Digital Loop Carrier (DLC) . Passive Optical Network (PON)  Earth & Magnet (E&M) . Dial Plans Interface . Four-Wire Circuit . Time Division Multiplexing (TDM) o VNM/VIC

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 VNM Models: NM-1V o Configuring POTS Dial Peers

 VNM Models: NM-2V o Configuring Dial-Peer For VoIP

 VNM Models: NM-HDV o Configuring Dial-Peer For VoFR High-Density VNM o Configuring Dial-Peer For VoATM  VIC Models: VIC-2E/M . Configuring Trunking

 VIC-2FXS o Supervisory Disconnect

 VIC-2FXO o Configuring a Supervisory Disconnect Voice Class  VWIC-2MFT-T1 o Configuring ISDN BRI Voice Ports o Two-Port ISDN BRI Card o Configuring ISDN PRI Voice Ports o Four-Port Analog DID/FXS VICs o Configuring ISDN PRI Voice Ports Module 05: Configuring VoIP with Q.931 . Prerequisites for VoIP Configuration . Voice Port Cabling and Configuration o Configuring QSIG

o Port Numbering: 1700 Series o Configuring T-CCS o Port Numbering: Cisco 1760 . Configuring H.323 Gateways . Configuring H.323 Gatekeepers o Port Numbering: 2600 and 3600 o H.323 ID Addresses Series o Zone Prefixes o Port Numbering: MC3810 Series o Gatekeeper Zone Prefix o Port Numbering: 7200 Series o Technology Prefixes o Port Numbering: AS5300 Series o IP Precedence o Port Numbering: AS5x00 Series . Configuring Voice Ports o RTP Priority . Configuring FXO or FXS Voice Ports o Traffic Shaping . Configuring E&M Ports . Configuring cRTP . Configuring to adjust Parameters of E&M Ports o Enable cRTP on a Serial Interface . Configuring DID Ports Enable cRTP with Frame Relay . Connection Command o . Configuring Delay Encapsulation

o Fine-Tuning FXS/FXO Ports o Change the Number Of Header Compression Connections o Fine-Tuning E&M Ports o Displaying Statistics o Fine-Tuning DID Ports o Configuring Custom Queuing

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Enabling Custom Queuing o Policy Routing

 Applying Configuration to an o Verifying Policy Routing Interface . Configuring RSVP

 Enabling Priority Queuing: o Verifying RSVP Priority-List Command . Call Admission Control (CAC)

 Enabling Priority Queuing: o Verifying Call Admission Control Set Up Configuration o Configuring Priority Queuing with

 Configuring the Queue WFQ Limits o Verifying Priority Queuing with WFQ

 Applying Priority List to an . Configuring Traffic Shaping Interface o Verifying Traffic Shaping . Configuring Congestion Avoidance with o Verifying Priority Queuing: Show WRED Interface Command o Verifying WRED Verifying Priority Queuing: Show o . Configuring Link fragmentation and Queuing Priority Command Interleaving . Enabling Weighted Fair queuing o Verifying Link fragmentation and o Verifying Weighted Fair Queuing: Interleaving Show Interface Command . Configuring a Single-Router VoIP Network

o Verifying Weighted Fair Queuing: o Reviewing the Design Show Queuing Command o Configuring the Router: Step by Step . Configuring Class-Based Weighted Fair Queuing (CBWFQ) o Testing and Verification

o Defining Class Maps Module 06: Implementation and Applications of VoIP o Creating Policies . VoIP Implementation Types

o Attaching Policies to Interfaces o Phone to Phone Connection

o Verifying CBWFQ: Show-Policy-Map o Analog Telephone Adaptor (ATA) Command Setup

o Verifying CBWFQ: Show-Policy-Map o Phone to Phone Connection Using Interface Command Gateway

o Configuring Packet Classification o Phone to Phone Connection Using

o IP Precedence Router

o Verifying IP Precedence o Computer to Computer Connection

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Phone to Computer and Vice-Versa . IntServ Vs. DiffServ . IP-Enabled PBX (Private Branch Exchange) Module 08: H.323 Standards Method . VoIP Standards . IP Centric LAN Method . What is the need for VoIP Protocols? . Satellite VoIP . Introduction to H.323 . Software Support for VoIP . Applications of VoIP o Network Components of H.323

o What is ? o Components of H.323

o System Requirements o H.323 Protocols Suite

o Getting Started with Skype o H.323 Protocol Stack

o Skype is Safe o Control and Signaling in H.323

o Features of Skype o H.323 Advantages

. Skype for Windows o Network Address Translation (NAT) . Skype for Mac OSX . Skype for LINUX o o H.323 and NAT . Skype for Business . H.225 . Skype Web Toolbar o H.225/Q.931 Call Signaling . Skype Email Toolbar . Skype Office Toolbar o Q.931 Call Signaling Messages . Skype for Mobile o H.225/Q.931 Signaling Module 07: Quality of Service (QoS) of VoIP o H.225 Registration, Admission, . Introduction to QoS . Quality of Experience (QoE) Vs. QoS Status (RAS) . QoE for VoIP o H.225/Q.931 RAS . Why is QoS needed in IP Transmission? . Why is QoS needed for VoIP Networks? o Key RAS Messages . Factors Affecting Quality of Voice in VoIP o H.225 Protocol Structure . QoS Monitoring o H.225 Security Considerations o Passive Monitoring o H.235: Security and Encryption for o Active Monitoring H.323 . QoS Protocols H.245 Call Control Messages o RTP o H.245 Call Control o RTCP o H.245 Security Mechanism o RSVP o . Multiprotocol Label Switching (MPLS) . H.261 (Video Stream for Transport Using the . Integrated Services (IntServ) Real-Time Transport) . Differentiated Services (DiffServ) . H.263 (Bitstream in the Real-Time Transport Protocol)

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. DVB (Digital Video Broadcasting) . Real-Time Transport Protocol (RTP) . H.450.1 . Real-Time Transport Control Protocol . H.450.2 (RTCP) . H.450.3 . Real-Time Transport Streaming Protocol . H.450.4 (RTSP) . H.450.5 . Simple Gateway Control Protocol (SGCP) . H.450.6 . Session Announcement Protocol (SAP) . H.450.7 . Skinny Client Control Protocol (SCCP) . H.450.8 . Security Implications for Skinny . T.38 . Dynamic Host Configuration Protocol . T.120 (DHCP) . T.121 . Trivial File Transfer Protocol (TFTP) . T.122 . Hyper Text Transfer Protocol (HTTP) . T.124 . Skype Protocol . T.125 . Inter-Asterisk Exchange (IAX) . T.126 . Simple Network Management Protocol . T.127 (SNMP)

Module 09: SIP and Supporting Protocols Module 10: Megaco Protocol . Session Initiation Protocol (SIP) . Media Gateway Control Protocol (MGCP) . History of Megaco (H.248) o Components of SIP . Media Gateway Reference Architecture o SIP Messages . MGCP Connections . Per-Call Requirements o Headers for SIP Entities . Megaco Vs. MGCP o SIP Functions . Megaco Protocol Design . Megaco Commands SIP: Supported Protocols o . Megaco Messaging Sequence o Understanding SIP's Architecture . Megaco Packages . Megaco IP Phone Media Gateway o Registering with a SIP Registrar . Role of Call Processing Language o Requests through Proxy Servers . Call Processing Language Characteristics . Protocol Security o Requests through Redirect Servers Module 11: Resource Reservation Protocol o Peer to Peer Architecture . Resource Reservation Protocol (RSVP) . RSVP Setup o Instant Messaging and SIMPLE . RSVP Message Structure o SIP security . RSVP Message . RSVP Message Types o H.323 Vs. SIP . RSVP Object Fields . Session Description Protocol (SDP) . RSVP Object Classes o SDP Specifications . RSVP Operation . RSVP Data Payload o Security Issues . RSVP Quality of Service

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. RSVP Session Start-up o Speech Encryption . RSVP Reservation Style o Media Encryption . RSVP Tunneling . RSVP Traffic Control Module o Wireless Encryption . Security Implications . IPSec and Role of IPSec in VoIP Module 12: Wireless VoIP o Transport Mode . Voice Over WLAN (VoWLAN) o Tunnel Mode o VoWLAN Call Routing . Solutions to VoIPSec Issues o Characteristics of VoWLAN o IETF Encryption Solutions for VoIP o Limitations of VoWLAN o Suites from the IETF . Wireless VoIP o S/MIME: Message Authentication o Wireless VoIP Deployment o Transport Layer Security (TLS) o Advantages of Wireless VoIP o TLS: Key Exchange and Signaling o Limitations of Wireless VoIP Packet Security o Standards and Protocols o Secure Real-Time Transport . Unlicensed Mobile Access (UMA) Protocol (SRTP) . Wireless VoIP Gateway: AH1038 . Wireless VoIP Gateway: D-Link DVG- o SRTP: Voice/ Video Packet Security G1402S Module 14: Troubleshooting VoIP Network . Wireless VoIP Gateway: Motorola HH1620 . Issues of Network Slow Down DSL . Troubleshooting Packet Loss . Wireless IP Phone . Troubleshooting Jitter . Wireless VoIP Phone: EZLoop . Troubleshooting Packetization Delay . Wireless VoIP Phone: P-2000W_V2 . Troubleshooting Bandwidth Problems . Wireless VoIP Phone: Shenzhen WP10W-S . Troubleshooting Echo . Challenges to Build Successful Wireless . Troubleshooting Voice Quality on Voice Ports VoIP Product . Troubleshooting Two-stage Dialing Failures . Attacks on Wireless VoIP . Troubleshooting Socket Failures Module 13: Encryption Techniques for VoIP . Troubleshooting Speech Recognition . Encryption . Troubleshooting Cabling o Why VoIP needs Encryption? . Troubleshooting Private Branch Exchange (PBX) Problems o VoIP Encryption . Troubleshooting Central Office (CO) Problems o How to Encrypt VoIP? . Troubleshooting Trunk Signaling o Pros & Cons of VoIP Encryption . Troubleshooting Gateways and Gatekeepers . Troubleshooting Dial Peers o Voice and Data Encryption Device . Troubleshooting Serial Interfaces (V/DED) . Troubleshooting Frame Relay

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Troubleshooting FXS and FXO Voice Ports o Netcat . Troubleshooting E&M Voice Ports o Smap . Troubleshooting Dial Plans . Basic VoIP Issues and Solutions o SIPScan . Troubleshooting RSVP SIPcrack . Troubleshooting MGCP o . Troubleshooting RTP o VoIPaudit . Troubleshooting RTSP o iWAR Module 15: VoIP Testing and Tools . Test Strategy o SiVUS . VoIP Network Component Testing o SCTPscan o Gateway Testing . VoIP Packet Creation and Flooding Tools

o Gatekeeper Testing o Sipsak

o IVR Testing o SIPp

o Billing and Prepaid Testing o SIPNess Messenger

o NMS Testing o SIP Bomber

o VoIP Test Suite o Spitter . MediaPro: VoIP and Video Analyzer o Sip Send Fun . 323Sim: H.323 Simulator . Vulnerability Assessment o Scapy . Penetration and Vulnerability Testing . VoIP Fuzzing Tools . VoIP Security Tools o Ohrwurm . VoIP Sniffing Tools Fuzzy Packet o Auth Tool o SIP Forum Test Framework (SFTF) o VoIPong o Asteroid o Vomit o SIP-Proxy o PSIPDump o . VoIP Signaling Manipulation Tools o Netdude o RTP Tools o Oreka o Tcpdump o Wireshark o Windump o Web Interface for SIP Trace (WIST) o Ethereal (Wireshark) o RTP Break o Softperfect Network Sniffer . VoIP Scanning and Enumeration Tools Http Sniffer o SNScan o

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Ether Detect Packet Sniffer . Why VoIP Security? . Constituents of VoIP Security o Iris Network Traffic Analyzer . VoIP Myths and Realities o SmartSniff . Securing VoIP with DoS Attacks . Securing against Replay Attack NetResident Tool o . Securing ARP Caches against ARP . VoIP Troubleshooting Tools Manipulation o P.862 . Securing H.235 Protocol . Transport Layer Security (TLS) o P.563 . Skype Protocol Security . IAX Protocol Security o RTCP-RFC3550 . Security Implications for TFTP o RTCP XR-RFC3611 . Security Implications for HTTP . Security Implications for DHCP o Packet Statistics . Security Policies and Processes o Test Tools . Physical Security

o Traceroute o Human Safeguard Recommendations o VQmon . Other VoIP Tools o Environmental Safeguard

Module 16: Threats to VoIP Communication Recommendations Network . Network Intrusion Detection Systems . VoIP is Prone to Numerous Threats . Host-Based Intrusion Detection Systems . VoIP Vulnerabilities . Guidelines for Securing VoIP Network . Best-Practice Approaches for Minimizing o Denial of Service (DOS) common VoIP Network Risks DoS Attack Scenarios o Module 18: Logical Segregation of Network Traffic o Eavesdropping . Logical Separation of Data o Packet Spoofing and Masquerading . Converged Network . Virtual LANs (VLANs) o Replay Attack o VLAN Security o Call Redirection and Hijacking o VLANs and Softphones o ARP Spoofing . QoS and Traffic Shaping  ARP Spoofing Attack . NAT and IP Addressing

Scenarios o How does NAT Work?

o Service Interception o NAT: Modes of Operation

o H.323-Specific Attacks o NAT and Encryption o SIP Security Vulnerabilities . Authentication Header (AH)

Module 17: VoIP Security o AH: Transport and Tunnel Modes

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Encapsulation Security Payload (ESP) o Sarbanes-Oxley Act (SOX)

o ESP Header: Transport Mode and  Management Assessment of Tunnel Mode Internal Controls . Firewalls  SOX Compliance and o Deep packet Inspection (DPI) Enforcement Shallow packet Inspection o o Gramm-Leach-Bliley Act (GLBA)

o Stateful Inspection  Privacy Rule -Protection of o Medium-Depth Packet Inspection Nonpublic Personal . VoIP-Aware Firewalls Issues Information

o H.323 Firewalls Issues  Risk Management Guidelines for VoIP Systems o SIP Firewalls Issues  Development and o Bypassing Firewalls and NAT Implementation of o Methods for Enabling SIP Information Security . Access Control Lists o Health Insurance Portability and Module 19: Hardware and Software VoIP Vendors Accountability Act (HIPAA) . Alcatel . Global Crossing  Security Standards for the . Avaya Protection of PHI . Whaleback . Nortel  Safeguards Standard for the . Norstar VoIP Gateway Protection of PHI . Polycom  Types of Safeguards . Packet8 . Vonexus  Administrative . Infotel safeguards . Net 4 India . Dialexia  Physical safeguards . NGT  Technical . Qwest safeguards . Pingtel . Cisco o Communication Assistance for Law . 3Com Enforcement ACT (CALEA) . Vocalocity . Motorola  Assistance Capability . Nokia Requirements

Module 20: Regulatory Compliance of VoIP  Cooperation of Equipment . Regulatory Compliance Manufacturers and Providers

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

of Telecommunications o Host/Device Discovery Support Services o ICMP Ping Sweeps  Technical Requirements and o ARP Pings Standards o TCP Ping Scans  Steps to Resolve CALEA o SNMP Sweeps o Enhanced 911 and Related Port Scanning and Service Discovery Regulations o TCP SYN Scan  E911 Regulatory Basics o o UDP Scan o European Union (EU) Regulatory Framework o Host/Device Identification . What is Enumeration?  EU Regulatory Basics o Steps to Perform Enumeration Module 21: VoIP Hacking . Types of VoIP Hacking o Banner Grabbing with Netcat . Stages of VoIP Hacking: o SIP User/Extension Enumeration o Foot printing  REGISTER Username o Scanning Enumeration

o Enumeration  INVITE Username . Footprinting Enumeration o Information Sources  OPTIONS Username o Unearthing Information Enumeration

o Organizational Structure and  Automated OPTIONS Corporate Locations Scanning with sipsak

o Help Desk  Automated REGISTER, INVITE and OPTIONS o Job Listings Scanning with SIPSCAN o Phone Numbers and Extensions against SIP server o VoIP Vendors  Automated OPTIONS o Resumes Scanning Using SIPSCAN against SIP Phones o WHOIS and DNS Analysis o Enumerating TFTP Servers o Steps to Perform Footprinting . Scanning o SNMP Enumeration

o Objectives of Scanning o Enumerating VxWorks VoIP Devices

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Steps to Exploit the Network  Registration Removal with

o DoS & DDoS Attacks erase_registrations Tool

o Flooding Attacks  Registration Addition with add_registrations Tool o DNS Cache Poisoning o VoIP Phishing o Sniffing TFTP Configuration File Transfers .Covering Tracks

o Performing Number Harvesting and Call Pattern Tracking

o Call Eavesdropping

o Interception through VoIP Signaling Manipulation

o Man-In-The-Middle (MITM) Attack

o Application-Level Interception Techniques

 How to Insert Rogue Application?

 SIP Rogue Application

 Listening to/Recording Calls

 Replacing/Mixing Audio

 Dropping Calls with a Rogue SIP Proxy

 Randomly Redirect Calls with a Rogue SIP Proxy

 Additional Attacks with a Rogue SIP Proxy

o What is Fuzzing?

 Why Fuzzing?

 Commercial VoIP Fuzzing tools

o Signaling and Media Manipulation

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Cente r

Kế hoạch nguồn lực doanh nghiệp (Enterprise Resource Planning)

Thời lượng: 3 ngày Mô tả khóa học Khóa học giới thiệu những khái niệm chính của các hệ thống phần mềm đóng gói tích hợp được sử dụng như nền tảng của hệ thống quản lý ở hầu hết các công ty lớn. Chức năng chính của phần mềm kế hoạch nguồn lực doanh nghiệp (ẺRP) được xây dựng trên cơ sở “Kế hoạch Tài liệu Yêu cầu” và “Kế hoạch Xử lý Nguồn lực”. Khóa học cũng sẽ lý giải những chức năng và tầm quan trọng của ERP. Thị trường cho hệ thống ERP đã được ghi nhận và đang phát triển rộng rãi. Hệ thống SAP R/3 được sử dụng để giải thích cho những chức năng của hệ thống ERP. Đối tượng tham gia Khóa học được thiết kế dành cho mọi người ở tất các các vị trí, những người mới biết đến lĩnh vực Hệ thống thông tin quản lý doanh nghiệp và cần phải hiểu tổng quan về nó. Khóa học sẽ giúp mọi người hiểu và nắm rõ về ERP một cách nhanh chóng và có thể tham gia vào quá trình khởi tạo hệ thống ERP trong tổ chức của họ. Chứng chỉ Học viên sẽ làm bài kiểm tra vào ngày cuối của khóa học và nhận chứng chỉ hoàn thành khóa học của EC-council. Để đạt được chứng chỉ CEP quốc tế, học viên cần phải vượt qua kỳ thi trực tuyến đăng ký tại các trung tâm khảo thí Prometric.

Nội dung khóa học . The evolution of software systems for . Selected procedures of the mySAP SCM planning and control in manufacturing system APO companies . Customer Relationship Management (CRM) . Material Requirements Planning systems . Manufacturing Resource Planning . Basic methods and common features of . Enterprise Resource Planning (ERP) CRM systems systems . The market for CRM systems . Basic methods and common features of ERP . Selected functions of the mySAP CRM systems system . The market for ERP systems . Information Warehouses . Selected functions of the SAP R/3 system . Architectures, interfaces, and integration . Supply Chain Management (SCM) systems issues . Basic methods and common features of SCM . Present state of ERP, SCM, and CRM systems applications and possible developments in . The market for SCM systems the near future . Case studies

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Juniper Networks Authorized Education Center

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Cente r

Linux Security Bảo mật Linux

Thời lượng: 5 ngày

Mô tả khóa học Mục tiêu chính của khóa học này là cung cấp đến người học với một sự hiểu biết về mạng, cụ thể là mạng Linux và bảo mật. Bạn sẽ học được cách làm như thế nào để thiết lập một máy chủ Linux và làm thế nào để cấu hình phân giải tên và quay số truy cập mạng sử dụng hệ thống window X. Bạn cũng sẽ được tiếp xúc với các công nghệ chia sẻ tập tin Network File System (NFS), chia sẻ tập tin NetWare’s NCP và giao thức truyền file File Transfer Protocol (FTP). Cuối cùng bạn sẽ được giới thiệu về bảo mật mạng, bao gồm các khái niệm như tường lửa, mã hóa và phát hiện sự truy cập mạng. Để củng cố thêm các tài liệu, khóa học cung cấp một loạt các phòng thí nghiệm và bài tập thực hành đặt bạn trong vai trò của người giải quyết vấn đề, yêu cầu bạn cần phải áp dụng các khái niệm đã được trình bày trong các module vào các tình huống có thể xảy ra trong thực tế cuộc sống môi trường làm việc.

Đối tượng tham gia Các kỹ sư quản trị mạng máy chủ, các kỹ sư về bảo mật, các kỹ sư về quản trị hệ thống, các nhà phát triển ứng dụng và các nhân viên văn phòng làm về bảo mật Công nghệ thông tin.

Chứng chỉ Học viên sẽ được làm bài kiểm tra chứng chỉ môn Linux Security vào ngày cuối của khóa học và nhận được chứng chỉ hoàn thành khóa học của EC-Council. Để đạt được chứng chỉ Linux Security 212-77 quốc tế, học viên cần phải vượt qua kỳ thi trực tuyến đăng ký tại các trung tâm khảo thí Prometric.

Nội dung khóa học

Module 1: Linux Networking Fundamentals . Explain the purposes and development of Module 2: Configuring Basic Linux Networking computer networking . Describe how networking devices differ from . Identify common types of networking other Linux devices hardware . Configure Linux networking using scripts and . Describe how networking software text-mode utilities operates . Configure Linux networking using popular . Understand when popular networking graphical utilities protocols are used . Effectively use networking utilities to test a . Define network routing and describe the network and troubleshoot networking purpose of popular routing protocols problems

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Understand the IPX and AppleTalk protocols . Understand how to assess risk and create a security policy . Describe the function of top security- Module 3: Configuring Client Services awareness organizations . Configure DNS name solution . Outline the role of the government in security . Configure dial-up network access using PPP and privacy . Understand client services such as DHCP . Locate Linux products designed especially and LDAP for security-conscious environments . Use remote graphical applications and

remote dial-up authentication . Use common clients tools such as Linux Module 8: Making Data Secure Web browsers and email clients . Explain commonly used cryptographic systems . Understand digital certificates and certificate Module 4: Using Simple Network Services authorities . Configure “Superservers” to handle multiple . Use the PGP and CPG data-encryption network services utilities . Set up administrative services like logging . Describe different ways in which and printing cryptography is applied to make computer . Use simple network information services like systems more secure. finger and talk

. Understand basic mailing list and news server configurations Module 9: User Security . . Follow good password security practices . Understand Linux Pluggable Authentication Module 5: Configuring File Sharing Services Modules (PAM) . Configure an FTP server for anonymous or . Use Common utilities to promote user regular users security . Set up NFS file sharing between Linux and . Set up user access to system administration UNIX systems tasks with sudo . Understand NetWare NCP based file sharing . Use SMB to share files and printers with Module 10: File Security Windows based Pcs . Correctly set up special Linux file permissions . Monitor log files to check for suspicious Module 6: Configuring Major Network Services system activity . Expand the routing capabilities of your Linux . Automate checks for file integrity and server unauthorized modifications . Set up your own DNS name server

. Configure a basic email server . Understand how Linux can excel as a Web Module 11: Linux Networking Fundamentals server . Summarize the types of network security breaches that crackers attempt Module 7: Security, Ethics and Privacy . Describe how to use special routing . List security risks typical in modern techniques to protect local network traffic networked computer systems . Configure a basic Linux firewall

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Use networking utilities and techniques that protect network traffic through encryption

Module 12: Network Intrusion Detection . Use network scanning and packet-sniffing utilities . Understand basic intrusion detection systems . Perform automated security audits of your Linux system

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Cente r

Quản trị dự án an ninh công nghệ thông tin Project Management in IT Security (PMITS)

Thời lượng: 2 ngày

Giới thiệu Dự án an ninh công nghệ thông tin là một dự án có tính đặc thù của dự án thương mại điện tử. Nội dung chương trình chỉ ra cho chúng ta biết làm thế nào để quản lý các dự án an ninh công nghệ thông tin. Mục đích là để nâng cao mức độ thành công cho các tổ chức cũng như các nhà quản lý CNTT trong các dự án CNTT. Nó như là khuôn khổ hoạt động cho những người muốn thiết kế dự án an ninh CNTT riêng. Khóa học giúp cho học viên củng cố thêm các kỹ năng về công nghệ thông tin kỹ năng quản lý dự án và cung cấp lộ trình cho việc thực hiện an ninh thông tin trong các tổ chức của họ.

Khóa học quản trị dự án an ninh công nghệ thông tin (PMITS) còn có một mối liên quan là giúp cho học viên tiếp tục để có được chứng chỉ thương mại điện tử chuyên nghiệp của hãng EC-Council, chứng chỉ này cũng bổ xung kiến thức cho học viên trong lĩnh vực kinh doanh.

Khóa học PMITS chuẩn hóa các kiến thức cơ bản cho các nhà kinh doanh chuyên nghiệp bằng cách kết hợp các bài thực hành tốt nhất được xây dựng bởi các chuyên gia giàu kinh nghiệm trong lĩnh vực chuyên môn. Mục tiêu của EC-Council PMITS đó là nâng cao giá trị cho các chuyên gia giàu kinh nghiệm về lĩnh vực an ninh thông tin bằng cách giúp họ phân tích các kết quả của dự án. Khóa học cũng cung cấp thông tin ngắn gọn về nội dung của các kế hoạch an ninh công nghệ thông tin và những tiêu chuẩn pháp lý liên quan tới sự hợp tác an ninh công nghệ thông tin.

Mô tả khóa học Bước đầu tiên trong việc phát triển dự án an ninh công nghệ thông tin là xác định những vấn đề. Chúng ta có thể dễ dàng đưa ra vấn đề đó là “ Mạng của chúng ta không an toàn hoặc là có những tài sản trong tổ chức cần phải được bảo vệ tránh những cuộc tấn công có chủ ý và không có chủ ý “. Những lởi tuyên bố trên là đúng trên cấp độ vĩ mô, điều đó có nghĩa rằng những lời tuyên bố chung này được áp dụng cho hầu hết các tổ chức (và mạng máy tính) trên toàn thế giới. Tuy nhiên tình hình ở mỗi tổ chức là khác biệt và mỗi một tổ chức lại có những điểm riêng biệt về lỗ hổng bảo mật mà cần phải xem xét. Áp dụng chung một cách giải quyết cho mọi vấn đề về an ninh mạng là không phù hợp. Để giải quết vấn đề an ninh công nghệ thông tin một cách hiệu quả cần xây dựng kế hoạch an ninh thông tin tổng thể trong đó đề cập từng lĩnh vực cụ thể cần đảm bảo an ninh thông tin (ví dụ cơ sở hạ tầng, mạng không dây ). Chúng ta có thể chia nhỏ kế hoạch an ninh thông tin thành các phân đoạn nhỏ hơn và tập trung vào từng phân đoạn. Như vậy cho phép quản lý từng khía cạnh của công việc đảm bảo an ninh thông tin một cách tốt nhất. Một thách thức thường gặp là rất nhiều lĩnh vực chồng chéo nhau (ví dụ truy cập vật lý dưới hoạt động bảo mật, cơ sở hạ tầng bảo mật, hoặc bảo mật chung ). Tạo ra một kế hoach bảo mật công nghệ thông tin tổng thể và các kế hoạch cho từng cá nhân sẽ mang đến cho

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

chúng ta cơ hội để có cách nhìn tổng quan nhất về kế hoạch bảo mật công nghệ thông tin của mình và đảm bảo rằng tất cả các yếu tố an ninh quan trọng đã được lưu ý.

Chương trình Quản trị dự án an ninh công nghệ thông tin của hãng EC-Council được bố trí học trên lớp với tính tương tác cao trong 2 ngày cho các chuyên gia an ninh công nghệ thông tin. Nội dung bao gồm các thành phần của dự án tổng thể an ninh thông tin, chi phí đầu tư, những cơ sở để dự án thành công, các mức giới hạn của một dự án, chiến lược tổng thể an ninh công nghệ thông tin và ảnh hưởng của văn hóa cộng đồng và các chinh sách về an ninh công nghệ thông tin. Học viên sẽ được học để nhận biết các vấn đề phát sinh trong thời gian một lên kế hoạch an ninh thông tin và cách phòng trách và khắc phục.

Đối tượng tham gia Các cán bộ quản lý nhân sự có nhiệm vụ lập kế hoạch an ninh thông tin, các nhân viên quản trị mạng, quản trị máy chủ, quản trị hệ thống và các chuyên gia đánh giá những rủi ro.

Chứng chỉ Học viên sẽ làm bài kiểm tra vào ngày cuối của khóa học và được cấp chứng chỉ hoàn thành khóa học của EC-Council. Để nhận được chứng chỉ PMITS quốc tế, học viên cần phải vượt qua kỳ thi trực tuyến tổ chức tại các trung tâm khảo thí Prometric.

Nội dung khóa học PMITS

Module 01: Components of Project Management  Identify the Sponsor for the Security Project in IT Security o Corporate Security Project Plan Components o Defining a Project o The Costs involved in Security  Introduction o Basis for Success of a Project  The Security Issue  Well Defined Project Objectives  Role of Network Security  Minimized and Well Defined Scope  Integrity, Confidentiality and  Smaller Schedules Availability  Experienced Project Manager  The Outcome  Executive Support  Various Possible Security Project Solutions  User Involvement  The Optimal Solution  Well Defined Project Management Process  Limitations of Security Project o Limitations of a Project  Scope of Project o Corporate Strategy and IT Security  Dead Lines o Importance of the influence of Corporate Culture  Quality and Policies on IT Security  Economy  Develop the Proposal Module 02: Organizing the IT Security Project

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

o Introduction o Developing the IT Project Team o Making of the IT Security Project Team  Training Objectives o The IT Security Project Stakeholders  Team-building o Requirement Specifications of the IT Security Project Module 04: Planning the IT Security Project o Objectives of the IT Security Project o Structuring the details of IT Security Project Work o Processes involved in the IT Security Project o Project Tasks and Sub-tasks in the Project  The Acceptance Criteria o Verifying Scope of the Project  Risk Management o Tasks in Detail  Change Management  Ownership  Communication  Resources  Quality  Priority  Status Reports  Schedule  Defect Tracking  Budget Allocated  Escalation Process  Project Dependencies  Documentation  Limitations  Approval Procedures  Experience  Deployment  Tools  Operations  Budget Constraints  Training  Change in the Organization

 Government or Regulatory Module 03: Developing the IT Security Project Requirements Team o The Critical Path o Introduction o Testing the Results o List of the IT Security Project Team o Defining the Budget, Schedule, Risks, and Requirements Communications  Roles and Responsibilities  Skill Set Module 05: Managing the IT PM  Technical Skill Set o Start of the IT Security Project  Communication Ability o Examine and Organize the IT Security Project  Training and Negotiation Progress  Ability to Negotiate and Understanding  Authentication of Technical Aspects  Issue Report and Rectification  Reporting  Documentation  Legality, Regulations and Cost Factors o Manage the IT Security Project Risk o Identifying the Staffing Requirements and Constraints o Change Management in the IT Security Project o Hiring the Staff  Potential Customers

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Staff  Law concerning Unauthorized Access  Environmental  Myths and Facts o Test the IT Security Project Results  Private Entity  Penetration Test Module 06: Building Quality into IT Security  Legal Liability and Related Tools Projects  Legal Assessment and Implementation in o Introduction Corporate Scenario o Quality in the IT Security Project  Define Rights and Protection and involvement of Certified third-party  User Requirements individuals  Functional Specifications  Standards and Insurance  Technical Requirements o Overview of the Corporate IT Security Project Plan  Acceptance Criteria o Security Auditing  Quality Metrics  Operational Standards of the IT Project  Reasons for Security Breaches  Monitoring IT Security Project Quality o Factors of the Corporate IT Security Project o Test the IT Security Project Quality  Goals of the IT Security Project  Scope, Timing, Budget and Quality Module 07: Closing Out the IT PM  Skills related to Operating System, Networking, Application Security, Security o Introduction Tools, and Programming o Evaluate the Project on Completion o Project Work Breakdown Structure and Examples o Close all Open Issues, Change Requests, and Error Reports  Risks associated with the Project o Prepare for Implementation, Deployment, and o Project Constraints Operational Transfer o Project Assumptions o Review the Lessons Learned o Project Schedule and Budget o Documentation and Compliance Reports o Closing Out the Project

o IT Infrastructure Security Project Plan Module 08: Define a Corporate IT Project Plan  Infrastructure Security Assessment o Define a Security Strategy for the IT Project  Information o Legal Standards  People and Process  Gramm-Leach-Bliley Act  Policies  Health Insurance Portability and Accountability Act 195 Sarbanes-Oxley Act  Compliance with Processes  Technology  Federal Information Security and Management Act  Establishing Baselines  FERPA and the TEACH Act  Recognizing External Threats  Electronic Communications Privacy Act and  Network Security Checklist Computer Fraud and Abuse Act

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Project Parameters o Wireless Security Project Plan  Project Team  Wireless Security Auditing  Project Organization  Types of Wireless Devices  Project Work Breakdown Structure  Wireless Threats  Risks Mitigation Strategies  Risk Assessment  Project Constraints and Assumptions  Impact Analysis  Project Schedule and Budget  Project Parameters  Overview of Infrastructure Security Project  Requirements  Scope, Schedule, Budget, Skill Sets and Procedures Module 09: General IT Security Plan  Project Team o IT Security Assessment and Audit  Project Organization  Perimeters  Project Work Breakdown Structure  The Internal Network  Project Risks and Mitigation Strategies  Information  Project Constraints and Assumptions  Risk Assessments  Project Schedule and Budget  Vulnerability Scanning and Penetration  Wireless Security Project Outline Testing

 Risk Assessment Module 10: IT Operational Security Plan  Impact Analysis o Operational Security Assessment o Authentication  Incident Response o Access Control o Auditing  The Response Team  Review the Policy  Policies  Review the Procedures  Disaster Recovery  Review the Operations  Regulatory Issues  Requisites of Legal Reporting  Health Insurance Portability and Accountability Act o Attacks  Gramm-Leach-Bliley Act o Assessment and Audit Report  Sarbanes-Oxley Act  Entries in the Finding Report o Project Parameters  Planning of the Project  Issue, Solution, Scope, Cost, Time, Quality, o General IT Security Project Parameters Functional Specifications and Skill Set  Requirements o Project Team  Scope, Schedule, Budget, Skill Sets and o Project Organization Procedures o Project Work Breakdown Structure o General IT Security Project Plan o Project Risks and Mitigation Strategies  Project WBS, Constraints, Schedule and Budget  Incident Response

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

 Policy Management  Disaster Planning  Regulatory/Compliance o Project Constraints and Assumptions o Project Schedule and Budget o Overview of the Operational Security Project

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Cente r

Storage Area Networks Mạng lưu trữ dữ liệu

Thời lượng: 3 ngày

Mô tả khóa học Mạng lưu trữ dữ liệu (SAN) của EC-Council là khóa học nội dung bao gồm những kiến thức cơ bản về công nghệ mạng lưu trữ dữ liệu. Khóa học cung cấp cho học viên kiến thức sâu về sự hội tụ của kiến trúc kênh sợi quang, công nghệ chuyển mạch quang, quản trị các thiết bị phần phần cứng SAN, và khả năng truyền tải được xa hơn nhờ sử dụng phương pháp quản lý AP

Đối tượng tham gia Những kỹ sư quản trị hệ thống, quản trị dự án, những người chụi trách nhiệm phát triển và thiết kế hệ thống.

Chứng chỉ Học viên sẽ c làm bài kiểm tra vào ngày cuối của khóa học và được cấp chứng chỉ hoàn thành khóa học. Để đạt được chứng chỉ quốc tế, học viên cần phải vượt qua kỳ thi trực tuyến (mã môn thi 212-93) tổ chức tại các trung tâm khảo thí Prometric.

Nội dung khóa học . Understand the basic operations of the Fibre Channel transport protocol used by most Module 1 – Basics Concepts of Storage Area Networking storage area networks . Describe the Fibre Channel layered . Define the concept of a storage area network architecture . Discuss the reasons for the growing need for . Understand the Physical Interface layer of storage space the Fibre Channel model . Discuss the history of storage area network . Understand the use of ordered sets and byte development encoding in Fibre Channel communications . Understand the difference between network . Identify and describe the Link Services used attached storage and storage area networks at the third layer of the Fibre Channel model . Identify and explain the benefits of using . Identify and describe the Basic Services storage area networks in enterprise-level used at the fourth layer of the Fibre Channel networks model . Discuss evolving SAN technologies . Understand the upper-level protocols used in Module 2 – Understanding Fibre Channel the fifth layer of the Fibre Channel model . Describe the basic topologies used in Fibre Channel networks

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

. Discuss the role that initiators, target devices, . Describe the attributes of the Bluefin SAN and connectivity devices play in Fibre Management Specification Channel networks Module 6 – Connecting SANs Over Long Module 3 – Arbitrated Loop Technology Distances . Recognize the difference between Token . Understand how to use separate SANs for Ring networks and Arbitrated Loop networks disaster recovery . Describe the purpose of identifiers and . Describe the basics of Asynchronous addresses used for ports attached to an Transfer Mode (ATM) and frame relay Arbitrated Loop . Understand multiplexing technologies, such . Understand how hubs can be used to as TDM, WDM, and DWDM centralize loop wiring . Discuss emerging SAN technologies, such . Understand and describe the steps involved as iSCSI, FCIP, and InfiniBand with loop initialization . Describe the port login procedure and why it is necessary in an Arbitrated Loop . Describe the process used by a member of the Arbitrated Loop to gain access to the shared media . Understand how a system of priorities is used to pass data in Arbitrated Loops . Describe the effects of adding a switch to a network

Module 4 – Fabric Switching . Describe the evolution of Ethernet networks and SANs . Understand and discuss the reasons for implementing a fabric switched network . Understand the method fabric switch ports use for addressing frames . Describe the login process for fabric switches . Understand how a name server database simplifies routing in a fabric switched network . Identify some of the services that can be incorporated into a switch to enhance network functionality

Module 5 - Complex SAN Topologies . Understand and describe varied and complex SAN topologies . Discuss the SAN management software applications that can be used to help manage SAN hardware

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]

Accredited Training Cente r

Wireless Network Architect Kiến trúc mạng không dây

Thời lượng: 3 ngày

Mô tả khóa học Trong môi trường mạng cục bộ, hiện nay các tổ chức và doanh nghiệp thường sử dụng cáp đồng trục và cáp quang để kết nối mạng. Việc sử dụng giải pháp mạng LAN không dây cho phép các tổ chức mở rộng những mạng LAN cục bộ sẵn có để phục vụ người sử dụng di động. Khóa học cung cấp cho học viên những hiểu biết về hai chuẩn quốc tế của mạng không dây: chuẩn IEEE 802.11 (còn được gọi là Wifi) và chuẩn Bluetooth. Những kiến thức khóa học cho phép các tổ chức triển khai giải pháp không dây với hiệu suất cao nhất và không có rủi ro.

Đối tượng tham gia Những nhà quản trị mạng, quản trị máy chủ, kỹ sư bảo mật, kỹ sư hệ thống, kỹ sư phát triển ứng dụng và các văn phòng có chức năng an ninh công nghệ thông tin

Nội dung khóa học v2

Introduction to Wireless Communications  Describe how different factors affect the design of a radio system  Explain how the major wireless technologies are used today  Tell why standards are beneficial and list the major telecommunications standards  Describe the applications used in organizations wireless technology  Explain the radio frequency spectrum  List and explain the advantages of wireless technology Infrared  List and explain the disadvantages of  Explain the differences between the OSI wireless technology communications model and the IEEE 802 communications How Wireless Works standards  Explain how network data is represented  Tell how an infrared WLAN transmits using binary notation data  List and explain the two types of wireless  Describe the features of IrDA transmission Bluetooth  Describe the different ways in which data can be transmitted by radio waves  Explain how Bluetooth is used

Understanding Radio Frequency  Tell how Bluetooth works Communications  Describe several issues that Bluetooth  List the components of a radio system faces

ITPro Global ® 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected] Accredited Training Center

Low-Speed Wireless Local Area Networks  List the advantages of wireless communications  Give examples of how WLANs are used today  Discuss the challenges of wireless communications  List the components and modes of a WLAN  Explain the steps needed to build a wireless infrastructure  Tell the advantages and disadvantages of HomeRF  Explain the background of IEEE 802.11 WLANs  Describe how an 802.11b network functions

High-Speed WLANs and WLAN Security  Tell how IEEE 802.11a networks function and how they differ from IEEE 802.11b networks  List the advantages and disadvantages of an IEEE 802.11g network  Describe HiperLAN/2 networks  Compare low-speed and high-speed WLANs  Explain basic and enhanced WLAN security facilities

Digital Cellular Telephony  Describe the applications that can be used on a digital cellular telephone  Explain how cellular telephony functions  List and describe the features of the generations of cellular telephony  List and describe the four types of client software used on a digital cellular telephone  Discuss the issues surrounding 3G implementation

Fixed Wireless  Define fixed wireless  Explain the features of a remote wireless bridge  List and describe three types of land- based fixed broadband wireless devices  Tell how satellite transmissions work

Wireless Communications in Business

® ITPro Global 2009 Tel: (84-4) 37875728 – Fax: (84-4) 37875729 www.itpro.net.vn Email: [email protected]