Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt

CIW: Web Security Associate (1D0-671)

Start your prep for the CIW 1D0-671 exam with the CIW: Web Security Associate-v2.0 course and lab. Lab simulates real-world, hardware, software, and command-line interface environments and can be mapped to any text-book, course, or training. The Web Security certification course and lab cover 1D0-671 exam objectives thoroughly and teach the principles of effective network security. Lessons and TestPrep will further prepare candidates for this certification exam with their many interactive item types.

Submit form to obtain discount

Test Prep
62+ Pre Assessment Questions | 2+ Full Length Tests | 62+ Post Assessment Questions | 124+ Practice Test Questions
Features
46+ LiveLab | 46+ Video tutorials | 02:01+ Hours
20+ Videos | 01:56+ Hours

Why choose TOPTALENT?

Outline

Lessons 1:
What Is Security?

  • What Is Security?
  • Network Security Background
  • Wireless Network Technologies and Security
  • IEEE 802.11 Wireless Standards
  • Wireless Network Security Problems
  • Wireless Network Security Solutions
  • Convergence Networking and Security
  • Firewall Practices Applied to Virtual LANs (VLANs)
  • Cyber-attacker Statistics
  • The Myth of 100-Percent Security
  • Attributes of an Effective Security Matrix
  • What You Are Trying to Protect
  • Lesson Summary

Lessons 2:
Security Threats

  • Who Is the Threat?
  • Security Threats from Trusted Users
  • Anonymous Downloads and Indiscriminate Link-Clicking
  • Security Standards
  • Wireless Networking Modes
  • Wireless Application Protocol (WAP)
  • Site Surveys
  • Web Technologies
  • Greynet Applications
  • Sensitive Data and Data Classifications
  • Vulnerabilities with Data at Rest
  • Data and Drive Sanitizing
  • Lesson Summary
  • Optional Lab

Lessons 3:
Elements of Security

  • Security Elements and Mechanisms
  • Security Policy
  • Determining Backups
  • Encryption
  • Authentication
  • Specific Authentication Techniques
  • Access Control
  • Auditing
  • Security Tradeoffs
  • Defense in Depth Strategy
  • Lesson Summary
  • Optional Lab

Lessons 4:
Applied Encryption

  • Reasons to Use Encryption
  • Creating Trust Relationships
  • Symmetric-Key Encryption
  • Symmetric Algorithms
  • One-Way (Hash) Encryption
  • Asymmetric-Key Encryption
  • Applied Encryption Processes
  • Encryption Review
  • Certification Authority (CA)
  • Full/Whole Disk Encryption
  • Lesson Summary
  • Optional Lab

Lessons 5:
Types of Attacks

  • Network Attack Categories
  • Brute-Force, Dictionary, and Password Spraying Attacks
  • Rainbow Tables, Pass-the-Hash, and Birthday Attacks
  • Password Storage Techniques
  • System Bugs and Back Doors
  • Malware (Malicious Software)
  • TLS encryption
  • Social Engineering Attacks
  • Denial-of-Service (DoS) Attacks
  • Distributed Denial-of-Service (DDoS) Attacks
  • Spoofing Attacks
  • Scanning Attacks
  • Man-in-the-Middle Attacks
  • Bots and Botnets
  • Ransomware
  • SQL Injection
  • Cross-Site Scripting (XSS)
  • Cross-Site Request Forgery (CSRF)
  • Auditing
  • Lesson Summary
  • Optional Lab

Lessons 6:
General Security Principles

  • Common Security Principles
  • Be Paranoid
  • You Must Have a Security Policy
  • No System or Technique Stands Alone
  • Minimize the Damage
  • Deploy Companywide Enforcement
  • Provide Training
  • Use an Integrated Security Strategy
  • Place Equipment According to Needs
  • Identify Security Business Issues
  • Consider Physical Security
  • Lesson Summary
  • Optional lab

Lessons 7:
Protocol Layers and Security

  • TCP/IP Security Introduction
  • OSI Reference Model Review
  • Data Encapsulation
  • The TCP/IP Stack and the OSI Reference Model
  • Link/Network Access Layer
  • Network/Internet Layer
  • Transport Layer
  • Application Layer
  • Protocol Analyzers
  • Domain Name Service
  • Trusted Platform Modules and Microsoft BitLocker
  • Change Management
  • Lesson Summary
  • Optional Lab

Lessons 8:
Securing Resources

  • TCP/IP Security Vulnerabilities
  • Implementing Security
  • Resources and Services
  • Protecting TCP/IP Services
  • Simple Mail Transfer Protocol (SMTP)
  • Bring Your Own Device (BYOD)
  • Internet of Things (IoT)
  • Communication Systems
  • Physical Security
  • Testing Systems
  • Security Testing Software
  • Security Assessments
  • Security and Repetition
  • Lesson Summary
  • Optional Lab

Lessons 9:
Firewalls and Virtual Private Networks

  • Access Control Overview
  • Definition and Description of a Firewall
  • The Role of a Firewall
  • Firewall Terminology
  • Operating System and Network Device Hardening
  • Firewall Configuration Defaults
  • Packet Filter Rules
  • Packet Filter Advantages and Disadvantages
  • Configuring Proxy Servers
  • URL Filtering
  • Remote Access and Virtual Private Networks (VPNs)
  • Public Key Infrastructure (PKI)
  • Cloud Computing and Virtualization
  • Lesson Summary
  • Optional Lab

Lessons 10:
Levels of Firewall Protection

  • Designing a Firewall
  • Types of Bastion Hosts
  • Hardware Issues
  • Common Firewall Designs
  • Putting It All Together
  • Lesson Summary
  • Optional Lab

Lessons 11:
Detecting and Distracting Cyber-Attackers

  • Proactive Detection
  • Distracting the Cyber-Attacker
  • Deterring the Cyber-Attacker
  • Lesson Summary

Lessons 12:
Incident Response

  • Risk Management, Mitigation, and Incident Response
  • Creating an Incident Response Policy
  • Determining If an Attack Has Occurred
  • Executing the Response Plan
  • Analyzing and Learning
  • Lesson Summary

Appendix A: Web Security Associate-v2.0 Objectives and Locations

Appendix B: Works Cited