Training on Networks, Systems and Hacking


I want to write about next security courses on Networks, Systems and Hacking which are going to be delivered for free by FEVAL in Extremadura. It will be five training courses where students will learn basic and advanced security techniques to protect and attack networks and systems. In addition, students will learn computer forensic techniques to analyse digital evidences. Last year, I was the teacher. However, this year, I don’t know yet who are going to provide these training. Nevertheless, I think it’s a good opportunity for learning about security information.

 
The first course, which start next month, is about basic security on networks and systems, where students will learn concepts and skills to understand main information security issues on networks and systems. Students will learn methodologies, and they’ll also use security tools, for protecting IT infrastructures and implementing security plans. Besides, students will manage the Risk Management Process and they’ll also read and create Business Continuity and Disaster Recovery Plans. For instance, last year, we spoke about Antivirus, Application Control, Web Filtering, Antispam, IPS/IDS and we even deployed a virtual firewall.

After finishing the basic security course on networks and systems, we can continue learning information security in the advanced security course on networks and systems. Students will get a deep knowledge about security management and operations, access management techniques, security software methodologies, cryptography, and security laws and regulations. For example, last year, we introduced Web Application Firewalls with SQLi and XSS attacks.

If you like hacking, you can also take the ethical hacking fundamental course where students will learn concepts and technical skills to discover vulnerabilities and attack services with the aim of auditing information systems. For instance, last year, we spoke about vulnerabilities such as Heartbleed, Apache Struts and Shellshock as well as we tested with vulnerabilities assessment systems like Greenbone and OpenVAS into Kali Linux and OSSIM.

If you really love hacking, the ethical hacking fundamental course is not enough because you’ll want more and more hacking techniques. Therefore, the advanced ethical hacking course will be interesting for those students who want to learn advanced techniques to get unauthorized access by targeting systems. For example, last year, we were talking about Social-Engineering Toolkit (SET), Windows Powershell attack, OWASP - Top 10, Web Application Vulnerabilities, DoS Attacks, etc.

This year, there is a new course about Digital Forensics, which sounds fascinating, where students will learn methodologies, procedures and techniques to look for electronic evidences. Computer forensics activities are increasingly requested by organizations because there are lots of security incidents which have to be analysed to determine the scope of attacks.

Regards my friends. I hope this will be interesting for you. Keep studying.

Commentaires