Download as pdf or txt
Download as pdf or txt
You are on page 1of 26

HC TIN HC TRC TUYN - O TO THEO GIO TRNH QUC T Gii Thiu V H Thng Chng Ch Security365 SECURITY365 CERTIFICATE LEARNING

PATH H thng chng ch ca Security365 gm c 4 level t thp n cao sau y (1) SECURITY365 CERTIFIED SYSTEM ADMINISTRATOR (S.CSA) 2 SECURITY365 CERTIFIED NETWORK SECURITY PROFESSIONAL (S.CNS) (3) SECURITY365 CERTIFIED ETHICAL HACKER (S.CEH) (4) SECURITY365 CERTIFICATE OF PROFESSIONAL (S.COP) ly chng ch S.CNS v S.CEH cc bn cn c S.CSA v hon tt nhng mn hc bt buc ca chng trnh, cn vi chng ch cao nht l S.COP th cc bn cn hon tt y nhng chng trnh o to ca S.CSA, S,CEH, S.CNS v mn hc SISSP. Cc chng ch s c cp ngay khi hc vin hon tt chng trnh o to, thc hnh cc bi tp, bi lab v n ca gio vin m khng cn phi tin hnh lm Exam. Thi gian hon tt chng trnh o to ph thuc vo tin hc tp ca cc bn, nu qu trnh hc tp v tch ly nhanh hc vin c th rt ngn ti a 2/3 thi gian hc ly chng ch. Sau y l cc chng trnh o to v nhng chng ch lin quan trong h thng Learning Path ca chng trnh o to tin hc v bo mt thng tin trc tuyn do Security365 trin khai. ---oOo--(SCSA) SECURITY365 CERTIFIED SYSTEM ADMINISTRATOR t chng ch SCSA cc bn cn han tt chng trnh o to Qun Tr H Thng Mng Windows Server (SWAG), chng trnh o to Qun Tr H Thng Mng Linux (SLAG) v kha hc qun tr Website (SCIW) Security365 Internet Web Master. ---oOo--(SCNS) SECURITY365 CERTIFIED NETWORK SECURITY PROFESSIONAL t chng ch SCNS cc hc vin cn han tt 2 module STPD : Tactical Perimeter Defence v SSIS : Strategic Infrastructor Security. Ngai ra cc bn phi c cc chng ch SCSA . ---oOo--(SCEH) SECURITY365 CERTIFIED ETHICAL HACKER t chng ch SCEH cc hc vin cn han tt kha hc Security365 Ethical Hacker v c chng ch SCSA. ---oOo--(S.COP) SECURITY365 CERTIFICATE OF PROFESSIONAL y l chng ch cao nht ca chng trnh o to do Security365 trin khai, t chng ch S.COP cc bn phi qua 3 level S.CSA, S.CEH, SCNS v hon tt kha hc SISSP. Kha hc SISSP l chng trnh o to da theo gio trnh tiu chun ca CISSP. Nu cc bn c cu hi no cn gii p vui lng gi n a ch email DongDuongICT@Gmail.Com hay lin lc 0983100963 !

http://www.hoctructuyen.org BQT Trng o To Tin Hc Trc Tuyn

Hc Tin Hc Trc Tuyn - Bo Hnh Trn i


Cng o to tin hc trc tuyn c thnh lp bi cc gio vin v chuyn vin k thut nhiu kinh nghim trong lnh vc cng ngh nhm p ng nhu cu hc tp v nghin cu trong lnh vc CNTT ca cc bn tr, v nhng ai ang lm vic trong ngnh IT Qun tr h thng & bo mt thong tin hay ang d nh thi ly cc chng ch tin hc quc t gi tr nh SCNS/SCNP, CEH, Comptia Security +, MCSA H thng hc trc tuyn c trin khai trn nn cng ngh elearning tin tin nht hin nay, to mt mi trng hc tp tng t nh cc lp hc truyn thng nhng tn dng ti a u th ca internet l c th hc bt k ni no ch cn c kt ni internet, chi ph tit kim ti a cng vi nhng thun li m cc lp hc truyn thng khng c c. c bit, cc hc vin c Bo Hnh Trn i ngha l khi tham d mt chng trnh o to trc tuyn nh CEH cc bn c th tham gia n tp cc kha CEH khc khng gii hn s ln hay thi gian. Nu cc bn hc CEH v5 vn c th tham gia nng cp ln chng trnh CEH v6 Xem gii thiu v phng php hc ti y

iu Kin Tham Gia Hc Tp Elearning ANYTIME Cc hc vin cn trang b cho mnh h thng my tnh, headphone v ng truyn internet. C th s dng h thng ADSL c quan, nh hay ti cc qun caf wifi tham gia hc. Kha hc Elearning ANYTIME hc vo bt k lc no !

Chiu Sinh Cc Kha Hc Tin Hc Trc Tuyn Ti Www.HocTrucTuyen.Org ---oOo--No1. SECURITY365 ALL IN ONE SECURITY365 CERTIFICATE OF PROFESSIONAL Gm ICDL, NAAS, LINUX, MCSA, WEB, SCNS/SCNP, CEH, COMPTIA SECURITY+ (2.500.000 VND) ---oOo--SCGH : O TO HACKER M XM

SECURITY365 GRAY HAT HACKER Tham Kho Ni Dung Kha Hc SCGH SECURITY365 GRAYHAT HACKER 750.000 VND ---oOo--SCSD : BC S H THNG SECURITY365 SYSTEM DOCTOR Tham Kho Ni Dung Kha Hc SCSD SECURITY365 SYSTEM DOCTOR - 750.000 VND ---oOo--SCIW : XY DNG & QUN TR WEBSITE SECURITY365 INTERNET WEB MASTER Tham Kho Ni Dung Kha Hc SCIW Security365 Internet Web Master - 750.000 VND ---oOo--SCEH : HACKER THIN CH CEH v7 SECURITY365 CERTIFIED ETHICAL HACKER Tham Kho Ni Dung Kha Hc CEH CEH - 750.000 VND ---oOo--SCNS : CHUYN GIA BO MT MNG MY TNH SECURITY365 CERTIFIED NETWORK SECURITY PROFESSIONAL STPD : Tactical Perimeter Defence | SSIS : Strategic Infrastructor Security Security365 Tactical Perimeter Defence - 750.000 VND

Security365 Strategic Infrastruture Security - 750.000 VND ---oOo--SLAG : QUN TR H THNG LINUX SECURITY365 LINUX ADMINISTRATOR GENERAL Tham Kho Ni Dung Kha Hc SLAG LINUX Administrator - 750.000 VND ---oOo--SCIS : CHUYN GIA BO MT THNG TIN SECURITY365 CERTIFIED INFORMATION SECURITY SPECIALIST Tham Kho Ni Dung Kha Hc SCIS SCIS : 750.000 VND ---oOo--SWAG : QUN TR H THNG WINDOWS (MCSA) SECURITY365 WINDOWS ADMINISTRATOR GENERAL Tham Kho Ni Dung Kha Hc SWAG SWAG : 750.000 ---oOo--Lin h ng k 0983100963 | INFO@HocTrucTuyen.Org |

Chng Trnh o To CEH v.7 Trc Tuyn - 750.000 VND (SCEH 1) CEH v7 Hc Tn Cng Chng Tn Cng Thng 7 Nm 2011, CEH v7 - Hc Ph 750.000 VND - 3 Thng S pht trin nhanh chng ca cng ngh thng tin thu gn kch thc ca chic my tnh t mt ngi nh xung thnh thit b nh gn trong lng bn tay, gip cho

cng vic kinh doanh hiu qu hn, cuc sng thun tin hn. Tuy nhin, n cng li nhiu l hng trong ng dng v kin thc ca ngi dng, y chnh l mi ngon cc hacker khai thc gy ra nhiu thit hi c tnh hng t la trn th gii. V nu chia theo u ngi th hng nm mi ngi dn Vit Nam thit hi t nht 365.000 VND do cc hacker, virus v s c my tnh gy ra. Vi phng chm Hc Tn Cng Chng Tn Cng chng trnh o to CEH cung cp nhng kin thc thit thc nht trong bo mt thng tin, trnh by cc phng php m hacker thng s dng tn cng mt h thng nh qu trnh thm d, qut li cho n khai thc mt mc tiu. V trong ni dung CEH v7, phin bn mi nht ca chng trnh o to hacker m trng hc vin s c cung cp cc k thut mi nht, nhng ng dng tin tin nht trong qu trnh tn cng v phng th.

i Tng Hc Vin Ca CEH V7 : Gm nhng chuyn gia bo mt h thng, nhng ngi ph trch kim nh an ton thng tin, qun tr h thng thng tin hay bt k ai quan tm v yu thch tn cng v phng th trong lnh vc my tnh. K Nng t c: Trang b cc k nng thit yu ca nhng Hacker chuyn nghip. Trang b k nng tn cng c bn v thit yu nht ca hacker. Thu thp cc thng tin trn h thng thng tin. Nhn din cc thng s h iu hnh, cu hnh l cc l hng bo mt. Pht hin ra cc l hng v nh gi kh nng tn cng. Nhn dng cc ng dng. nh gi mc bo mt ca cc ng dng trn mng. Tm hiu cc nguy c bo mt trong cc mi trng thng tin khc nhau. nh gi im yu v tn cng mng ni b v din rng. Pht hin cc nguy c tn cng t nhng hacker hoc i th cnh tranh. Trin khai h thng phng th pht hin xm nhp tri php SNORT. K thut tn cng social engineering. Tn cng t chi dch v. To virus v su worm tn cng. Khai thc li trn b nh m. Khai thc l hng dng sql injection. nh gi hiu qu cc phng n phng th.

Kt thc kha hc cc bn s nm vng cc kin thc v s dng thnh tho nhng cng c c trnh by trong cc ni dung ca kha hc nh sau :
Module 01: Introduction to Ethical Hacking Module 02: Footprinting and Reconnaissance Module 03: Scanning Networks

Module 04: Enumeration Module 05: System Hacking Module 06: Trojans and Backdoors Module 07: Viruses and Worms Module 08: Sniffers Module 09: Social Engineering Module 10: Denial of Service Module 11: Session Hijacking Module 12: Hacking Webservers Module 13: Hacking Web Applications Module 14: SQL Injection Module 15: Hacking Wireless Networks Module 16: Evading IDS, Firewalls, and Honeypots Module 17: Buffer Overflow Module 18: Cryptography Module 19: Penetration Testing

Chng Ch t c : - Chng ch hon tt kha hc ca Security365 Certificate Of Ethical Hacker (SCEH) - C y kin thc v kh nng thi t chng ch CEH ca EC-Council Quyn Li Ca Hc Vin : - c cp b ti liu gm 5 DVD bao gm ti liu, tool, video, lab lin quan n kha hc. - Ti khon hc c gi tr 1 nm - c tham d min ph cc bui hi tho trc tuyn chuyn v an ninh mng do Security365 t chc. Lch Hc: Hc Online qua Internet vo bt k thi gian no. Cc hc vin sau khi ng k s c cp ti khon ng nhp h thng iClass bt u hc tp. Hc Ph : 750.000 VND Thng Tin Lin h: 0983100963 - Info@HocTrucTuyen.OrgHc Qun Tr Mng Windows (MCSA) Online - SCSA (1) (750.000 VND)

Hc Qun Tr Mng Windows (MCSA) Online - SCSA (1) (750.000 VND) MCSA Security lun l chng ch mang li nhiu li nhun nht cho ngi nm gi. Tuy nhin, theo ui chng trnh hc tri di qua 7 hay 8 MODULE tn qu nhiu thi gian, chi ph v c cng sc. V vy HocTrucTuyen.Org xy dng chng trnh MCSA Security Online gip cc hc vin khp ni c iu kin tham gia hc v thi ly chng ch trong thi gian nhanh v hiu qu nht. Trong thi gian 2 n 3 thng cc hc vin c th nm y cc kin thc qun tr h thng mng Windows. Cc bn hy tham kho phn gii thiu v ni dung chng trnh. Hc Trc Tuyn - Thi gian : Hc vo bt k thi gian no - Hc ph : 750.000 VND. Ti khon c gi tr 1 nm ! Hotline (0983100963) Yahoo ! Hoc.TrucTuyen Hc vin han tan c th hc v thc hnh trn mt my vi h thng vLAB Module 1: Managing and Maintaining a Microsoft Windows Server 2003 Environment Installing, Licensing, and Updating Windows Server 2003

Exercise 1.1: Joining an Existing Windows XP Professional Computer to a Windows 2003 Domain Exercise 1.2: Activating Windows Server 2003 Exercise 1.3: Configuring the License Logging Service Exercise 1.4: Managing Per Server Licensing in a Single Server Environment Exercise 1.5: Using Windows Update Exercise 1.6: Configuring Automatic Updates Configuring Windows Server 2003 Hardware Exercise 2.1: Using Device Manager Exercise 2.2: Managing Driver Signing Exercise 2.3: Updating a Device Driver Exercise 2.4: Using the System Information Utility Managing Users, Groups, and Computers Exercise 3.1: Setting Password Security Settings and User Rights Assignments Exercise 3.2: Creating Active Directory Users Exercise 3.3: Renaming a User Exercise 3.4: Changing a Users Password Exercise 3.5: Assigning a Home Folder to a User Exercise 3.6: Using User Account Templates Exercise 3.7: Creating and Managing an Active Directory Group Managing Disks Exercise 4.1: Creating a Partition Exercise 4.2: Converting a Basic Disk to a Dynamic Disk Exercise 4.3: Editing a Drive Letter Exercise 4.4: Compressing Folders and Files Accessing Files and Folders Exercise 5.1 Creating a Directory and File Structure Exercise 5.2 Configuring NTFS Permissions Exercise 5.3 Using Take Ownership Exercise 5.4 Creating a Shared Folder Exercise 5.5 Applying Share Permissions Managing Web Services Exercise 6.1: Enabling Web Service Extensions Exercise 6.2: Creating a New Website Exercise 6.3: Managing Websites Managing Printing Exercise 7.1: Creating Printers Exercise 7.2: Sharing an Existing Printer Exercise 7.3: Managing Advanced Printer Properties

Exercise 7.4: Assigning Print Permissions Exercise 7.5: Managing Printers and Print Documents Exercise 7.6: Monitoring Print Queue Status Administering Terminal Services Exercise 8.1: Installing a Terminal Services Server Exercise 8.2: Configuring a Terminal Services Server Module 2: Windows Server 2003 Network Infrastructure Implementation, Management, and Maintenance Installing and Configuring TCP/IP Exercise 2.1: Installing the Network Monitor Driver and Application Exercise 2.2: Capturing Data with Network Monitor Exercise 2.3: Creating a Display Filter Exercise 2.4: Monitoring the Network Subsystem Administering Security Policy Exercise 3.1: Creating a Management Console for Security Settings Exercise 3.2: Setting Password Policies Exercise 3.3: Setting Account Lockout Policies Exercise 3.4: Setting Audit Policies Exercise 3.5: Setting Local User Rights Exercise 3.6: Defining Security Options Exercise 3.7: Using the Security Configuration And Analysis Tool Exercise 3.8: Using Windows Update Exercise 3.9: Configuring Automatic Updates Managing IP Security Exercise 4.1: Enabling IPSec on the Local Computer Exercise 4.2: Enabling IPSec for an Entire Domain Exercise 4.3: Customizing and Configuring the Local Computer IPSec Policy and Rules for Transport Mode Exercise 4.4: Configuring a Policy for IPSec Tunnel Mode Exercise 4.5: Adding the IP Security Monitor to the MMC Exercise 4.6: Configuring IPSec Logon Activity Monitoring Managing the Dynamic Host Configuration Protocol (DHCP) Exercise 5.1: Installing the DHCP Service Exercise 5.2: Authorizing a DHCP Server Exercise 5.3: Creating a New Scope Exercise 5.4: Configuring User Class Options Exercise 5.5: Creating a New Multicast Scope Exercise 5.6: Enabling DHCP-DNS Integration Exercise 5.7: Inspecting Leases Installing and Managing Domain Name Service (DNS)

Exercise 6.1: Installing and Configuring the DNS Service Exercise 6.2: Configuring Zones and Configuring Zones for Dynamic Updates Exercise 6.3: Creating a Delegated DNS Zone Exercise 6.4: Manually Creating DNS RRs Exercise 6.5: Installing and Running Replication Monitor Exercise 6.6: Working with Replication Monitor Managing Remote Access Services You will perform the following labs: Exercise 7.1: Installing the Routing and Remote Access Services Exercise 7.2: Controlling Multilink for Incoming Calls Exercise 7.3: Configuring Incoming Connections Exercise 7.4: Installing the Routing and Remote Access Services as a VPN Server Exercise 7.5: Changing Remote Access Logging Settings Exercise 7.6: Installing and Configuring the DHCP Relay Agent on an RRAS Server Exercise 7.7: Configuring the DHCP Relay Agent on a Network Interface Managing User Access to Remote Access Services Exercise 8.1: Creating a Remote Access Policy Exercise 8.2: Configuring a User Profile for Dial-In Access Exercise 8.3: Configuring Encryption Exercise 8.4: Creating a VPN Remote Access Policy Exercise 8.5: Configuring Authentication Protocols Managing IP Routing Exercise 9.1: Installing the Routing and Remote Access Services for IP Routing Exercise 9.2: Creating a Demand-Dial Interface Exercise 9.3: Installing the RIP and OSPF Protocols Exercise 9.4: Adding and Removing Static Routes Exercise 9.5: Configure PPTP Packet Filters Exercise 9.6: Monitoring Routing Status Module 3: Windows Server 2003 Network Infrastructure Planning and Maintenance Planning a Network Connectivity Strategy Exercise 3.1: Installing NAT on an RRAS Server Planning a WINS Strategy Exercise 5.1: Installing the WINS Service Exercise 5.2: Configuring WINS Replication Exercise 5.3: Manually Compacting the WINS Database with the Jetpack Utility Exercise 5.4: Using the Nbtstat Command Planning Secure Network Access Exercise 6.1: Configuring Security Options in the RRAS Servers Properties

Exercise 6.2: Managing Remote Access Policies and Profiles Planning Certificate Services Exercise 8.1: Assigning Permissions to Templates Exercise 8.2: Enabling Automatic Enrollment Exercise 8.3: Creating a New CTL Exercise 8.4: Revoking a Certificate Exercise 8.5: Issuing Certificates Exercise 8.6: Using the Certificate Import Wizard Planning Network Monitoring, Remote Administration, and Recovery Exercise 10.1: Monitoring Network Services Module 4: Windows Server 2003 Active Directory Planning, Implementation, and Maintenance Planning and Installing the Active Directory Exercise 2.1: Promoting a Domain Controller Exercise 2.2: Viewing the Active Directory Event Log Exercise 2.3: Configuring DNS Integration with Active Directory Installing and Managing Trees and Forests Exercise 3.1: Creating a New Subdomain Exercise 3.2: Assigning Single Master Operations Exercise 3.3: Managing Trust Relationships Exercise 3.4: Adding and Removing a UPN Suffix Exercise 3.5: Managing Global Catalog Servers Configuring Sites and Managing Replication Exercise 4.1: Creating Sites Exercise 4.2: Creating Subnets Exercise 4.3: Configuring Sites Exercise 4.4: Creating Site Links and Site Link Bridges Exercise 4.5: Creating Connection Objects Exercise 4.6: Moving Server Objects between Sites Administering the Active Directory Exercise 5.1: Creating an OU Structure Exercise 5.2: Modifying an OU Structure Exercise 5.3: Creating Active Directory Objects Exercise 5.4: Managing Object Properties Exercise 5.5: Moving Active Directory Objects Exercise 5.6: Resetting an Existing Computer Account Exercise 5.7: Finding Objects in Active Directory Exercise 5.8: Creating and Publishing a Printer Exercise 5.9: Creating and Publishing a Shared Folder Planning Security for Active Directory

Exercise 6.1: Creating and Managing Users and Groups Exercise 6.2: Creating and Using User Templates Exercise 6.3: Delegating Control of Active Directory Objects Exercise 6.4: Applying Security Policies by Using Group Policy Exercise 6.5: Preparing a Smart Card Certificate Enrollment Station Exercise 6.6: Setting Up a Smart Card for User Logon Exercise 6.7: Configuring Group Policy to Require Smart Card Logon Exercise 6.8: Using the Security Configuration And Analysis Utility Exercise 6.9: Enabling Auditing of Active Directory Objects Exercise 6.10: Enabling Auditing for a Specific OU Exercise 6.11: Generating and Viewing Audit Logs Planning, Implementing, and Managing Group Policy Exercise 8.1: Creating a Group Policy Object Using MMC Exercise 8.2: Linking GPOs to the Active Directory Exercise 8.3: Filtering Group Policy Using Security Groups Exercise 8.4: Delegating Administrative Control of Group Policy Exercise 8.5: Managing Inheritance and Filtering of GPOs Exercise 8.6: Configuring Automatic Certificate Enrollment in Group Policy Exercise 8.7: Configuring Folder Redirection in Group Policy Exercise 8.8: Running RSoP in Logging Mode Exercise 8.9: Running RSoP in Planning Mode Software Deployment through Group Policy Exercise 9.1: Creating a Software Deployment Share Exercise 9.2: Publishing and Assigning Applications Using Group Policy Exercise 9.3: Configuring Software Update Services in Group Policy Kha Hc Qun Tr H Thng Linux Online - SCSA (2) (750.000 VND) Vic s dng Linux cho cc my trm ngy cng ph bin, nhng ng dng h tr cng vic vn phng nh Open Office hay ng dng cho cc tr chi, gii tr ... ngy cng nhiu v d s dng v vy hin nay Linux c ng dng rt rng ri. Mt s quc gia nh c hu nh that khi s l thuc vo cc h iu hnh v ng dng ca Microsoft.Bn cnh s pht trin v thu ht ngi dng cui th cc dch v my ch mng chy trn Linux nh Web Server, DNS, Samba ... t lu chim c s tin tng han tan ca ngi s dng nh t l s dng Apache cho ng dng Web hin nay chim t l cao nht trn 70%. Hc Trc Tuyn - Thi gian : Hc vo bt k thi gian no (Learning Anytime). Hc Ph : 750.000 VND. Ti khon c gi tr 1 nm ! Hotline (0983100963) Yahoo ! Hoc.TrucTuyen

V vy ng Dng ICT xy dng kha hc v Qun Tr H Thng Linux Trong Doanh Nghip cc hc vin d dng nm bt cc kin thc v k nng cn thit cho vic trin khai, xy dng v qun tr mt h thng mng trn nn Linux hay h thng a nn kt hp gia Linux v Windows. Khi tham gia kha hc cc hc vin c th t mnh xy dng v vn hnh mt h thng mng vi cc dch v my ch thit yu nh DNS. DHCP hay Apache Web Server trn nn tng Linux OS. Thit Lp M Hnh LAB COMPUTER 1 (Client1 Windows XP) COMPUTER 2 (RedHat Linux FC Real / Virtual Computer) Ni Dung Kha Hc Qun Tr H Thng Mng Linux Trong Doanh Nghip CHNG 1 : DOWNLOAD V CI T REDHATLINUX FC6 CHN PHIN BN LINUX DOWNLOAD V TO CD CI T CI T FEDORA LINUX CHNG 2 : CI T CU HNH QUN TR LINUX DNS SERVER LAB SCENARIO CI T DNS CU HNH LINUX DNS SERVER CHNG 3 : CI T CU HNH QUN TR LINUX DHCP SERVER LAB SCENARIO CI T LINUX DHCP SERVER CU HNH LINUX DHCP SERVER KIM TRA LINUX DHCP SERVER VI WINDOWS CLIENT CHNG 4 : CI T CU HNH QUN TR SAMBA SERVER LAB SCENARIO CU HNH SAMBA TH NGHIM SAMBA CHIA S FILE GIA LINUX V WINDOWS CHNG 5 : CI T CU HNH QUN TR WEB SERVER APACHE LAB SCENARIO KHI TO APACHE WEB SERVER THIT T CH KHI NG T NG CU HNH APACHE V TO MT VIRTUAL SERVER TH NGHIM VIRTUAL SERVER VA TO CHNG 6 : QUN TR USER V GROUP TRN LINUX LAB SCENARIO TO USER V GROUP TRN LINUX GN QUYN CHO CC FILE V FOLDER KIM TRA LINUX SECURITY CHNG 7 : S DNG B CNG C VN PHNG OPEN OFFICE LAB SCENARIO TO MT SPREADSHEET VI OPENOFFICE CALC

TO MT TI LIU VI OPENOFFICE WRITER TH NGHIM CHIA S FILE GIA MS WORD V OPENOFFICE WRITER CHNG 8 : SAOLU D LIU TRN H THNG LINUX VI KDAR LAB SCENARIO CI T KDAR TIN HNH BACKUP VI KDAR PHC HI MT FILE VI KDAR CHNG 9 : CP NHT CC BN V LI VI YUM LAB SCENARIO S DNG YUM CI T YUMEX (GIAO DIN HA CA YUM) DNG YUMEX CP NHT H THNG CHNG 10 : CI T CU HNH QUN TR LINUX FTP SERVER LAB SCENARIO CU HNH THE FTP SERVER KHI NG THE FTP SERVER KIM TRA CU HNH LINUX FTP SERVER Kt Thc Kha Hc Cc Hc Vin C Th : Trin khai Linux cho cc my trm, xy dng my ch DNS, DHCP trn Linux. Ci t v qun tr FTP Server, Web Server Apache (s dng nhiu nht trn th gii). Cp nht h thng Linux vi YUM. S dng KDAR tin hnh sao lu v phc hi d liu. Xy dng File Server v chia s ti nguyn gia Windows & Linux vi SAMBA.C y kin thc tham gia cc k thi chng ch quc t Comptia LINUX+ Chng Trnh Hc Bc S H Thng Online - Security365 System Doctor (750.000 VND) Trong qu trnh qun tr chng ta cn nm bt nhng lung thng tin v d liu no ang truyn trn h thng, hay c cch no qun tr mt mng my tnh hng trm ngi dng mt cch d dng, thun tin trn LAN hay WAN hoc qua mi trng Internet. V khi cc ng dng xut hin nhng l hng bo mt, ngi qun tr SysAdmin cn nm bt kp thi a ra gii php khc phc, phng chng hay v liKhi ny, cc bn khng ch l nh qun tr (SysAdmin) m cn l mt bc s h thng thc th (SysDoctor), ngi c th bit c tnh trng sc khe ca h thng mng cng ty mnh v a ra nhng toa thuc thch hp (gii php). Hc ph : 750.000 VND Hc Trc Tuyn - Thi gian : Hc vo bt k lc no. Ti khon c gi tr 1 nm. Hotline (0983100963) Yahoo! Hoc.TrucTuyen Nhm mc tiu cung cp cc kin thc v k nng qun tr nng cao cho chuyn vin tin hc, qun tr mng v cc chuyn gia cng ngh tng lai Trng Tin Hc Trc Tuyn ng Dng xy dng v trin khai chng trnh o to System Doctor (Bc S H Thng) vi nhng kin thc v ni dung nh sau:

Qun Tr H Thng Mng a Nn Trn Mng LAN/WAN (SysDoctor Manager)

SysDoctor s d dng gim st tan b h thng mng ca mnh, thy r nht c nht ng ca End User v nhng tnh trng hng hc, thay i v phn cng cho d l nh nht. y l gii php c tnh p t mnh m, ngi dng cui khng c kh nng chi b.

Gim St ng Truyn (SysDoctor Monitor)

Khi d liu hay ng dng nm trn my tnh chng c th s dng nhng k thut giu mnh qua mt ngi dng, nhng mi s tht u c phi by khi chng lan truyn trn mng. V vy, l mt SysDoctor cc bn cn nm vng cch thc gim st ng truyn c th thy r bn cht ca truyn thng v nhng d liu tryn, t s c nhng ci nhn r rng, chnh xc nht trong vic chn an, khc phc s c

Kim Li H Thng (SysDoctor Checker)

H thng ca chng ta c l hng no khng? C nhng im nhy cm c th b khai thc bi cc hacker, virus hay nhng chng trnh c hi hay khng? iu ny tht kh nhn bit bng mt thng nhng vi nhng cng c v quy trnh hp ly SysDoctor s nhanh chng pht hin ra nhng im yu cht ngi v a ra gii php phng nga, khc phc nhanh chng.

D Tm Xm Phm Tri Php (SysDoctor Detector)

Nh h thng chung bo ng, cc SysDoctor c th xy dng h thng d tm xm nhp tri php kp thi c cnh bo khi c mt bin th l ang xut hin trn mng. V nhng khi c cc chng trnh nguy him ang ly lan SysDoctor vn lun l ngi nhn c thng tin chnh xc, kp thi nht khi trang b cho mnh mt IDS mnh.

Xy Dng Tng La a Nng Bo V Mng Doanh Nghip (SysDoctor Guard)

Mt h thng bo v khng th thiu firewall. Vy c bao nhiu doanh nghip c firewall? L mt SysDoctor cc bn s t tay txy dng cho mnh bc tng la vng chc mnh m t nhng vin gch nn. Chng trnh o to Bc S H Thng lun xem Firewall l chuyn khoa khng th thiu dnh cho cc SysDoctor, khng nhng gip cc bn y li cc t tn cng ca virus m cn bo v sc khe cho cc thn d6an bn trong vng quc ca mnh.

ng Dng Chnh Sch Bo Mt ISO 27001 Qun Tr H Thng Thng Tin (SysDoctor Policy)

ISO 27001 l mt ch rng, trong chng trnh o to bc s h thng chng ti trnh by nhng thnh phn ch o nht tng c trin khai o to ti cc s ban ngnh SysDoctor c th ng dng b chnh sch ny trong vn qun tr h thng thng tin

ca mnh mt cch cht ch, chc chn da trn cc chnh sch mu v bt toolkit gi tr km theo.

Sao Lu V Phc Hi D Liu

c th yn tm vi d liu qyt gi ca h thng cc nh qun tr cn phi tin hnh lp lch sao lu thch hp. V cc SysDoctor cng vy, cc bn s c hng dn cc phng php sao lu v phc hi hiu qu nht nhm bo m cho thng tin v d liu lun t trong trng thi sn sng cao.

K Nng Ngt Kt Ni Cng Ch

y l mt k nng black hat trang b cho cc SysDoctor nhm ngt kt ni nhng my tnh b ly nhim virus hay c tnh chim at ng truyn. Trong trng hp cc bn thy cc tn hiu l xut phtt mt my trm m cha r nguyn nhn th vic tm thi disconect chng l mt gii php nn c p dng.

K Nng Phng Chng Nghe Ln ng Truyn

Vic nghe ln ng truyn khng bao gi l hp l, tr khi n phc v cho mc ch d tm cc du hiu kh nghi hay c ng dng trong mi trng hc tp o to. Tuy nhin, c th phng chng hiu qu th cc bn cn nm vng k thut ng dng qua hiu r bn cht vn c th bo v h thng c cht ch hn.

Qun Ly Mng Wifi V Wep Cracker

Cch thc thit lp mng wifi vi cc c ch xc thc khc nhau em li hiu qu cao v an tan cho doanh nghip. Cng nh nu r im yu m c ch m ha WEP mc phi nhng i khi y l gii php bt buc phi trin khai trong nhng mi trng mng m cu hnh my tnh khng ng nht, SysDoctor cn nm vng k thut b kha qua nng cht cho h thng Wifi ca mnh vng mnh hn. Quay y l cc module dnh cho cc SysDoctor, mt kha hc c bin san han tan do cc k s, chuyn gia ca Security365. Xin mi cc bn tham gia nng tm tri thc. Bn cnh cc bi hc, bi ging v hng dn trc tuyn cc hc vin cn c th thc hnh t xa d dng vi s hng dn ca cc instructor v lab admin. Security365 System Doctor Bc S H Thng Kha Hc SCNS - SCNP (TPD | SIS) Online (750.000 VND) SCNP l h thng chng ch bo mt quc t c o to trong nhiu cng ty v tp an ln ti Vit Nam, mt s khch hng m chng ti trc tip o to nh Viet Nam Airline, Tp an Bu Chnh Vin Thng Vit Nam, Tng Cc Hi Quan, Lin B Ti Chnh, Chng Khan H Ni ... SCNP c xy dng theo cu trc cht ch v phong ph, phn nh chnh xc m hnh

mng thc t cho nn chim c lng tin ca nhng khch hng kh tnh nht nh tng cng ty VNPT. SCNP bao gm 2 phn l Tactical Perimeter Defense v Strategic Infrastructure Security. Hc Trc Tuyn Thi gian : Hc vo bt k thi gian no. Ti Khon C Gi Tr 1 Nm. Hc ph : TPD :750.000 VND SIS : 750.000 VND Hotline (0983100963) Yahoo ! Hoc.TrucTuyen

(TPD) - Tactical Perimeter Defense TPD bao gm cc k nng, kin thc quan trng v gia c, bo mt h thng tp trung vo nhng ch chnh sau y: 1.0 Network Defense Fundamentals 5% 2.0 - Hardening Routers and Access Control Lists 10% 3.0 Implementing IPSec and Virtual Private Networks 10% 4.0 Advanced TCP/IP 15% 5.0 Securing Wireless Networks 15% 6.0 - Designing and Configuring Intrusion Detection Systems 20% 7.0 - Designing and Configuring Firewall Systems 25% Kt thc phn 1 hc vin s nm vng v m hnh TCP/IP nng cao, c th thit k v xy dng cc h thng tng la, h thng d tm v pht hin xm nhp tri php cng nhng k nng quan trng khc nh cu hnh Access Control List, trin khai IPSEC, VPN v c trang b y kin thc vt qua k thi SC0-451 ly chng ch SCNS. (SIS) Strategic Infrastructure Security SIS cung cp cc kin thc nng cao v bo mt thng tin nh k nng phn tch gi tin, gim st ng truyn, to v p t cc chnh sch bo mt, nh gi ri ro v cc k thut hacking hp l c phn b theo cc ch nh sau:

1.0 Analyzing Packet Structures 5% 2.0 - Creating Security Policies 5% 3.0 Performing Risk Analysis 5% 4.0 Ethical Hacking Techniques 10% 5.0 Internet and WWW Security 15% 6.0 Cryptography 20% a 7.0 - Hardening Linux Computers 20% 8.0 - Hardening Windows Server 2003 20% Kt thc phn 2 cc hc vin c kh nng xy dng mt h thng phng th theo chiu sau, nm vng k thut tn cng v khai thc im yu, c th xy dng v p t cc chnh sch bo mt cho t chc ca mnh V c trang b y kin thc vt qua k thi SC0-451 ly chng ch SCNP Kha hc c km theo cng c thc hnh v h thng vlab. Xy Dng & Qun Tr Website (Forum, Shopping Cart, CMS) - SCSA (3) Online Hin nay, do nhu cu v cc chuyn gia qun tr mng bit cch thit lp website cng nh mong mun c c mt trang web ring cng b thng tin hay kinh doanh trn mng, kim tin qua mng ngy cng tng cao.V vy s quan tm cho lp SCIW (Security365 Certified Internet Webmasterhay Chuyn Gia Qun Tr Web) rt nhiu. iu nay cho thy qua s lng thng k trn trang hoctructuyen.org lt c (hit) vo kha hc SCIW cao hn hn cc chng trnh cn li. V l do , Trng Tin Hc Trc Tuyn ng Dng.. Hc ph : 750.000 VND Hc Trc Tuyn - Thi gian : Hc vo bt k lc no (Learning Anytime). Ti khon c gi tr 1 nm nng cp s lng bi hc cho chng trnh SCIW ln 100 bi lab v bi ging bao gm nhng ch quan trng nht v ng dng web nh Joomla CMS, xy dng gian hng vi PrestaShop, xy dng v qun tr din n vi Vbullettin v qun tr WordPress. y l 4 chng trnh ni bt nht trong th gii Web Application hin nay. Cng vi cch thc ng k qung co vi Google Adsense, xy dng h thng Google APP, k nng SEO th trong cc bi hc mi SCIW s cung cp thm kin thc v Bo Mt ng Dng Web trong module Bo Mt ng Dng Web dnh cho JOOMLA ni ring v mt s ng dng ngun m khc. Vi ni dung tng gp i nhng chi ph vn nh c, v cc bi hc lin tc c cp nht theo s pht trin v thay i ca th gii Web, d kin tng thm hng trm bi mi nm. Cc k nng m kha hc cung cp chng ti tin rng li nhun thp nht m Web site mang li cho cc hc vin t nht l 100 $ trong nm u tin vi Google Adsense, ngai

ra cc bn cn c th thu li nhun t nhiu phng php kim tin qua mng khc. HC WEB MASTER ONLINE

Kha Hc COMPTIA SECURITY+ Online - SCNS (1) (750.000 VND) Security+ l chng ch hot nht th gii trong nhiu nm lin cho thy s tin tng ca cc chuyn gia v nh tuyn dng vo h thng o to ny. Kha hc bao gm cc bi ging v hng dn theo cc ch nh trnh by sau y. Hc vin sau khi ng k s nhn ti kon ng nhp h thng eLearning xem trc tip cc bi hc (video - step by step). Kha hc Comptia Security+ c thi hn ti khon 1 nm, hc vin c th hc vo bt k thi gian no. Hc ph : 750.000 VND. Hotline (0983100963) Yahoo ! Hoc.TrucTuyen Ni Dung Chng Trnh Comptia Security+

LESSON 1: SECURITY FUNDAMENTALS A. Security Building Blocks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Security Goals The CIA Triad. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Security Factors The Four As . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Access Control Methods. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Privilege Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B. Authentication Methods . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Authentication Factors . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . User Name/Password Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . Challenge Handshake Authentication Protocol (CHAP) . . . . . . . . . . . . Kerberos . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Tokens . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Biometrics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Multi-Factor Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Mutual Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C. Cryptography Fundamentals . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Encryption. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Encryption Algorithms . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Keys . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Hashing Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Hashing Encryption Algorithms. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Symmetric Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Asymmetric Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Cipher Types. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Symmetric Encryption Algorithms . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Asymmetric Encryption Algorithms . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Digital Signatures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D. Security Policy Fundamentals . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Security Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Security Policy Components . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Security Policy Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Common Security Policy Types . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Security Document Categories . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Documentation Handling Measures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . LESSON 2: SECURITY THREATS A. Social Engineering . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Social Engineering Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Hackers, Crackers, and Attackers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Attacker Types . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B. Software-Based Threats. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Software Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Port Scanning Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Eavesdropping Attacks. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . IP Spoofing Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Hijacking Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Replay Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Man-in-the-Middle Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Denial of Service (DoS) Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Distributed Denial of Service (DDoS) Attacks . . . . . . . . . . . . . . . . . . . . . . Types of DoS Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Malicious Code Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Types of Malicious Code. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Default Security Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Software Exploitation Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Types of Software Exploitation Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . Misuse of Privilege Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Password Attacks. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Types of Password Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Backdoor Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C. Hardware-Based Threats . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Hardware Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . LESSON 3:HARDENING INTERNAL SYSTEMS AND SERVICES A. Harden Operating Systems . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . System Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

System Vulnerability Categories. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Hardening. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Security Baselines. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . System Updates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Windows Security Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Windows Auditing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Services, NLMs, and Daemons . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Service, NLM, and Daemon Vulnerabilities. . . . . . . . . . . . . . . . . . . . . . . . Security Templates. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B. Harden Directory Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Directory Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Common Directory Services. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Lightweight Directory Access Protocol (LDAP) . . . . . . . . . . . . . . . . . . . . Directory Service Vulnerabilities. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C. Harden DHCP Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Dynamic Host Configuration Protocol (DHCP). . . . . . . . . . . . . . . . . . . . . DHCP Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D. Harden File and Print Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . File and Print Server Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . The Server Message Block (SMB) Protocol. . . . . . . . . . . . . . . . . . . . . . . . . SMB Signing. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . LESSON 4:HARDENING INTERNETWORK DEVICES AND SERVICES A. Harden Internetwork Connection Devices. . . . . . . . . . . . . . . . . . . . . . . . . Internetwork Devices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Unnecessary Network Protocols. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Firmware Updates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Internetwork Device Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Demilitarized Zones (DMZs). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Intranets . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Extranets . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Virtual LANs (VLANs) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Network Address Translation (NAT) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Network Media . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Network Media Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B. Harden DNS and BIND Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . DNS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . DNS and BIND Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C. HardenWeb Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . HTTP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Web Server Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Web Server Authentication Methods . . . . . . . . . . . . . . . . . . . . . . . . . . . . Web Server Vulnerabilities. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D. Harden File Transfer Protocol (FTP) Servers . . . . . . . . . . . . . . . . . . . . . . . FTP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . FTP Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Secure Shell (SSH). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Secure FTP (SFTP) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . E. Harden Network News Transfer Protocol (NNTP) Servers . . . . . . . . . . . . . . NNTP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . NNTP Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F. Harden Email Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. Simple Mail Transfer Protocol (SMTP) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Email Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Pretty Good Privacy (PGP) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Secure Multipurpose Internet Mail Extensions (S/MIME) . . . . . . . . . . . . . G. Harden Conferencing and Messaging Servers . . . . . . . . . . . . . . . . . . . . . Conferencing and Messaging Vulnerabilities . . . . . . . . . . . . . . . . . . . . . LESSON 5: SECURINGNETWORK COMMUNICATIONS A. Protect Network Traffic with IP Security (IPSec). . . . . . . . . . . . . .. . . . IPSec . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . IPSec Algorithms. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . IPSec Transport Protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Internet Key Exchange (IKE) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Security Associations (SAs) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . IPSec Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Default IPSec Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . IPSec Policy Rules. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B. SecureWireless Traffic . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . Wireless Protocol Standards . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Wireless Protocol Implementations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Wireless Security Protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Wireless Vulnerabilities. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C. Harden aWeb Browser . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. Browser Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Internet Explorer Security Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D. Secure the Remote Access Channel . . . . . . . . . . . . . . . . . . . . . . . . . . . . Remote Access Methods . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Telecommunications Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Tunneling. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Virtual Private Networks (VPNs) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . VPN Protocols. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . VPN Security Protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Remote Access Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . LESSON 6:MANAGING PUBLIC KEY INFRASTRUCTURE (PKI) A. Install a Certificate Authority (CA) Hierarchy. . . . . . . . . . . . . . . . . . . . . . Digital Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Certificate Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Public Key Infrastructure (PKI). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . PKI Components . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . CA Hierarchies (Trust Models) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . The Root CA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Public and Private Roots . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Subordinate CAs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Centralized and Decentralized CA Hierarchies. . . . . . . . . . . . . . . . . . . . B. Harden a Certificate Authority . . . . . . . . . . . . . . . . . . . . . .. . . . . . . . . . Certificate Policies. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Multiple and Dual Key Pairs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . The Certificate Life Cycle . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . CA Vulnerabilities. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C. Back Up a CA. . . . . . . . . .. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D. Restore a CA. . . . . .. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . LESSON 7:MANAGING CERTIFICATES A. Enroll Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . . . . . . . . The Certificate Enrollment Process. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B. Secure Network Traffic by Using Certificates. . . . . . . . . . . . . . . . . . . .. Secure Sockets Layer (SSL) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . HTTPS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Transport Layer Security (TLS) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C. Renew Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . . D. Revoke Certificates. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . . . . Certificate Revocation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . The Certificate Revocation List (CRL) . . . . . . . . . . . . . . . . . . . . . . . . . . . . E. Back Up Certificates and Private Keys. . . . . . . . . . . . . . . . . .. . . . . . Private Key Protection Methods. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F. Restore Certificates and Private Keys. . . . . . . . . . . . . . . . . . . . . . . . . Private Key Restoration Methods. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Private Key Replacement. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . LESSON 8: ENFORCINGORGANIZATIONAL SECURITY POLICIES A. Enforce Corporate Security Policy Compliance . . . . . . . . . . . . . . . . . . . Risk Identification . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B. Enforce Legal Compliance. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . Legal Requirements. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Forensic Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Human Resources (HR) Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C. Enforce Physical Security Compliance. . . . . . . . . . . . . . . . . . . . . . . . . . . Physical Security Measures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Storage Media Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Business Continuity Plans (BCPs). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Disaster Recovery Plans (DRPs) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Service Level Agreements (SLAs) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Alternate Sites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Secure Recovery . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Backup Storage Locations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D. Educate Users . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . . . The Employee Education Process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . User Security Responsibilities. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . LESSON 9:MONITORING THE SECURITY INFRASTRUCTURE A. Scan for Vulnerabilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . . . . .

The Hacking Process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Ethical Hacking . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Security Utilities . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Types of Vulnerability Scans . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Port Ranges. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B. Monitor for Intruders. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . . . . Intrusion Detection Systems (IDSs) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Host, Network, and Application-based IDS . . . . . . . . . . . . . . . . . . . . . . . Passive and Active IDS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Signature and Anomaly IDS Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C. Set Up a Honeypot. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .. . Honeypots . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Types of Honeypots . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D. Respond to Security Incidents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Incident Response Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Security365 GrayHat Hacker - Hc Hacker M Xm Online - (SCEH 2) (750.000 VND) Security365 GrayHat Hacker i tng hc vin : Cc chuyn vin bo mt, qun tr mng, IT Technican v cc nhn vin vn phng hay cc bn tr yu thch CNTT. Hc ph : 750.000 VND Hc Trc Tuyn - Thi gian : Hc vo bt k thi gian no (Learning Anytime). Ti Khan C Hiu Lc 1 Nm. Chng trnh o to Hacker M Xm do Security365 trin khai cung cp cho hc vin cc kin thc quan trng nht trong cc chng trnh o to bo mt thng tin ca cc gio trnh CEH, Hacking v cc bi hc thc t khng c cp trong cc ti liu chnh quy . Cc hc vin c cung cp km theo mt b cng c Security365 Hacker Box c th chy trc tip trn bt k h thng no. Security365 GrayHat Hacker Box l b cng c c tch hp bi Security365 nhm phc v cho cc chuyn gia bo mt, White Hat Hacker hay cc qun tr h thng mng trong cng tc kim nh bo mt v nh gi mc an ninh h thng thng qua cc

ng dng khai thc,d tm v tn cng (penetrating) mang tnh thc t. Nhng bi hc ca Security365 WhiteHat Hacker c thc tp trc tip vi Security365 Hacker Box. H tr : Yahoo ! hoc.tructuyen (0983100963) Chng Trnh Hc Security365 Anti Hacker Lu : Khng nh cc chng trnh o to khc, Security365 Anti Hacker l chng trnh o to trc tuyn theo m hnh Live Elearning, ngha l cc bn s thao hc vi gio vin vo thi gian xc nh, vi ging vin online ging dy v demo trc tip. S gia tng nhanh chng ca virus, trojan v nhng attacker khin cho vn an ton thng tin b e da nghim trng. Chng ta khng th bit c c hay khng mt hacker trong mng wifi mnh ang dng, trong ni b ca cng ty (LAN) hay my tnh ca mnh c b nhim virus, trojan! Do , kh nng b nh cp cc thng tin nhy cm nh ti khon ngn hng, m s credit card, mt m ng nhp cc h thng quan trng l rt ln. V thit hi t nhng s c trn l iu m chng ta khng th lng trc c. SECURITY365 Anti Hacker Kha hc c xy dng nhm cung cp cho cc hc vin - kin thc vng chc cng nhng cng c mnh m phng chng hacker nh cp ti khon trn ng truyn - ngn nga tn cng hijacking vo nhng ti khon facebook, email, web - phng keylogger hay chng trnh nguy him - bo v cc bn trong mi trng wifi - pht hin, ngn nga cc attacker xem trm thng ip chat, nh cp password - bo v tuyt i cho ti khon th in t - d tm, pht hin cc hacker ang hot ng trn mng LAN ca cng ty, mng wifi cng nhiu tnh nng quan trng khc. Kin Thc t c Kt thc kha hc cc hc vin c th bo v thng tin v d liu qu gi ca mnh an ton trong vng 365 ngy (Security365) v phng chng, pht hin ra cc k tn cng (AntiHACK) trn mng LAN hay mng Wifi. V hiu r mt s phng php tn cng thng dng cng nh cc mi e da n an ton thng tin qua nng cao kh nng phng chng theo nguyn tc hiu hacker chng hacker. i Tng Hc Vin L bt k nhn vin cng s hay cc bn yu thch v bo mt thng tin. tham gia kha hc cc bn chi cn bit s dng my tnh. Quyn Li Ca Hc Vin Hc vin tham gia chng trnh o to, nng cao nhn thc an ton thng tin Security365 Anti HACK s c cp 1 b toolbox Hacker Defence gm cc cng c bo v mnh m nht (chy trn nn h iu hnh Windows). Thi Gian Hc Xem thi kha biu hc v lch khai ging bn di Hc Ph 500.000 VND ( bao gm toolbox)

Hnh Thc ng K Hc 1. ng Ph : Cc bn c th ng ph trc tuyn qua Ngn Lng vi th ATM, ti khon ngn hng in t (eBaking) hay cc loi th thanh ton nh Visa / Master Card 2. Np n ng K & Chn Ngy Hc : 3. (download ti y v gi n a ch dongduongict@gmail.com) 4. Nhn Ti Liu (Toolbox) & Ti Khon Hc. 5. Kha Hc Din Ra Trong 1 Ngy (8 Ting) Qua H Thng Elearning Go To Training Cc bn truy cp trang www.hoctructuyen.org hay www.hoctinhoctructuyen.org bit thm thng tin, lin h hotline 0983100963 !

You might also like