Welcome to our SG site!
We noticed you are viewing this site from
---
,
 do you want to visit our
US
site instead?
Visit
US
site
Network Forensics

Network Forensics

Network Forensics

Secure Networks with Advanced Forensic Techniques

Analyse, detect, and mitigate network security threats using advanced forensic tools and methodologies.


Learning Outcomes: 

Participants will

  • Master packet analysis with tools like Wireshark and Zeek.
  • Tackle real-world network intrusion and MiTM attack cases.
  • Develop skills in IDS and IPS configuration and operation.
  • Understand network anomalies and mitigation strategies.
  • Learn to craft and analyse packets, including IPv6.

Question text goes here
  • Become familiar with different attack scenarios

Course Syllabus:

Chapter 01
Intrusion Detection
Question text goes here

Networking

  • Network Protocols
  • Packet Structure
  • Netstat and ProcMon
  • SysInternal

Intrusion Detection Methods

  • Wireshark Advanced: Network Attacks
  • TShark Analysis
  • GeoIP Integration

Using the Scapy Module

  • Crafting and Analysing Packets
  • Working with IPv6

Zeek

  • Output Logs
  • Automating Process
  • Monitoring Data in Logs
  • Zeek-Cut Parsing
  • Replaying Packets for Investigating
  • Creating a Timeline

Chapter 02
Network Analysis
Question text goes here
  • Become familiar with different attack scenarios

Investigation Process

  • MiTM Attack
  • Find Network Anomalies
  • Flow Analysis
  • Network File Carving
  • NetworkMiner
  • File Carvers
  • Capturing Wireless Traffic
  • Gaining Access Through Wi-Fi
  • HTTPS Traffic

Chapter 03
Case Investigation
Question text goes here
  • Become familiar with different attack scenarios

IPS and IDS

  • Sysmon
  • Installing and Configuration Sysmon
  • Network Events
  • IDS/IPS Operation Process
  • IDS/IPS Configuration
  • Snort

Chapter 04
Mitigation
Question text goes here
  • Become familiar with different attack scenarios
Chapter 05
Question text goes here
  • Become familiar with different attack scenarios

Training Schedule:

Tailored To Client

Tailored To Client
Question text goes here

Training Methodology:

Apprenticeship-based Training

  • Experience hands-on learning with our demonstration method on a virtual/host machine, ensuring immersive understanding.
  • Our trainers prioritise showing over telling, explaining intricacies without relying on slides, offering direct engagement.
  • Bridge your knowledge gap by connecting theoretical concepts to practical cybersecurity applications, enhancing career readiness.

Practice Labs

  • Engage in repeated practice sessions to solidify and reinforce your understanding.
  • Delve deeper with practice questions, encouraging students to explore interconnected topics and enhance comprehension.
  • Stimulate critical thinking through challenge questions, prompting students to seek solutions and broaden their problem-solving abilities.

Assessment and Project

  • Equip yourself with the expertise and tools essential for navigating corporate networks safely.
  • Gain a comprehensive understanding of cyber-attacks to fortify your digital environment effectively.
  • Broaden your horizon by familiarising yourself with diverse cyber-attack scenarios and their implications.

Question text goes here
  • Become familiar with different attack scenarios

FAQs:

Question text goes here
  • Become familiar with different attack scenarios
Quick Info
Programme Fee
Custom Pricing
Duration
5 Days (8 hours/day)
Schedule
Tailored To Client
Teacher-to-Student Ratio
1:30
Delivery Mode
On-site
Entry Requirement
Register Now

Secure Your Future

Find out more about how we can help you secure your future in cybersecurity

Talk to us on
WhatsApp!