Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie

Is the Course worth it? CIW Security Professional

Options
  • 26-08-2009 10:21am
    #1
    Registered Users Posts: 9,442 ✭✭✭


    I am lookig at doing this course from www.cmit.ie its 100euro off if you book in august

    Certified Internet Webmaster - Security Professional
    CIW Self-Study eLearning Course

    * Course Fee: EUR595
    * Home study / eLearning course accredited by: CIW
    * This course do not involve classes. This is an elearning course approved by CIW.
    * Students have 6 months to complete the course and can start at any time of the year.
    * Click here to Enrol for this course online now
    * Click here to request a free prospectus

    What is a Certified Internet Web ?

    CIW is a worldwide leader in IT certification. With over 80,000 CIW certifications it is recognised as the standard Internet certification by academic institutions and companies. Students can earn CIW certificates in various Information Technology (IT) job roles, from the foundational CIW Associate certification, continuing to CIW Professional and specialisation certifications, and up to advanced-level Master CIW certifications. CMIT is an approved CIW Course Provider.

    How this Course works

    This comprehensive elearning course prepares students for the CIW Security Certification from CIW. The course is completed online, at your own time, at a location that suits you. You progress through the course materials and complete the online lessons and tests.

    Students are provided with Flash-based instructional demonstrations applying course concepts. Instructional audio with graphics highlighting key points. Simulations teach learners to perform specific tasks in applications through guided, multi-step exercises. Activities allow learners to apply course concepts in an interactive questioning environment. Exercises allow learners to practice in the actual application being studied. Supplied sample files include sample documents, application files, programs, and programming code that enable learners to practice with these files, enhancing the learning experience.

    The course challenge the learner with a variety of question formats, including multi-step simulations, true/false, multiple choice, and fill-in-the-blank, and a skill assessment generates a customised learning path based on the results of a pre-test. Bookmarking tracks the learner's progress in a course.

    Course content

    This programme is designed to prepare the student to pass the Certified Internet Webmaster (CIW) Security 1D0-470 exam. It helps the student achieve proficiency in identifying security threats, developing countermeasures, and using firewall systems and attack recognition technologies. It covers the fundamental concepts and principles of network security, and it describes the most common types of attacks that can occur. It covers basic networking models, such as TCP/IP and the OSI reference model, and it explains the security vulnerabilities of protocols used at each layer in the model. It also covers the basic tools and procedures used to protect a network, including firewalls, encryption, auditing, and log analysis.

    Topics covered in the course are:

    Security Fundamentals, Attack types and encryption
    * What is security? A security matrix. Assessing the threat
    * Security standards. Elements of security
    * The security policy. Encryption
    * Authentication. Access control. Execution Control Lists
    * Auditing. Common security principles
    * Multiple layers. Enforcement and training
    * Security management. Physical security. Applied encryption. Symmetric-key encryption
    * Asymmetric encryption. Applied packet-filtering
    * E-mail encryption applications. File and Web encryption applications
    * Brute force and dictionary attacks
    * System bugs, back doors, and Trojans
    * Social engineering and non-direct attacks

    Protocols, Firewalls, Operating Security
    * TCP/IP security. The OSI reference model
    * Transport layer. Application layer. Implementing TCP/IP security
    * Protecting TCP/IP services. Simple Mail Transfer Protocol
    * Testing and evaluating. Security testing software
    * The role of firewalls. Firewall concepts
    * Packet filter rules. Applying packet filters
    * Configuring proxy servers. Remote access and virtual private networks
    * Public key infrastructure. Designing a firewall
    * Hardware issues. Common firewall designs
    * Implementing a firewall strategy. Security principles
    * Evaluation criteria. Security levels and mechanisms
    * Linux security. Pluggable authentication modules
    * Passwords. Verifying system state
    * Protecting accounts
    * Password aging in Linux. Remote file access. Linux file systems

    Assessing Risk, Auditing
    * Assessing risk. Keyloggers. System port scanning
    * UNIX security vulnerabilities. NIS security concerns
    * NFS security concerns. Patching and changing defaults
    * Securing network connectivity. Reducing risk in Linux systems
    * Auditor roles. Risk assessment. Audit stages. Security scans
    * Network discovery applications. Enterprise-grade audit applications
    * Using audit applications. Social engineering. Basic audit information.

    Attack detection and response, Auditing Log and analysis
    * Proactive detection. Distracting the hacker. Deterring the hacker. Intrusion detection. Intrusion detection architecture
    * IDS rules and actions. Intrusion detection software
    * Auditing with eTrust. Creating rules in eTrust
    * Planning for response
    * Documentation and assessment
    * Executing the response plan
    * Log analysis. Firewall and router logs. Operating system logs. Filtering logs. Suspicious activity
    * Auditing recommendations. Creating the assessment report
    * Improving compliance. Replacing and updating services


    Who should complete this course?

    * This programme is for web professionals who wish to learn more about network security and those who wish to attain Certified Internet Webmaster certification on the CIW Security 1D0-470 exam.
    * Webmasters, Web Developers and those responsiible for managing online security.

    Prerequisites

    * You must have a strong working knowledge of Microsoft Windows.

    Assessment

    * Once you succesfully pass the programme, you will receive a Certificates of Completion. You must pass with a score of 70% or better to receive the certificate.
    * To receive full CIW Certification you must complete the CIW Security exam. This is a computer-based multiple choice exam (CIW Exam 1D0-470) which may be sat when students have completed the course. Exam fees are not included in Course Fees.The exam may be completed at an Assessment Centre near where you live. Assessment centres are located in the following counties: Dublin, Cork, Galway, and Westmeath.

    Technical Requirements

    * This is an online course delivered over the internet. The following technical requirements apply: 128MB of RAM; Windows 2000, 2003, XP, Vista, Minimum screen resolution 800x600, Internet Explorer 5.5 or higher; Windows Media Player 9.0 or higher; Flash 8.0 or higher; 56K minimum connection; broadband (256 kpbs or higher) connection recommended; Javascript, DHTML and cookies enabled; Sound card with speakers or headphones strongly recommended.

    Accreditation

    * Following successful completion of exams you will receive a certificate from CIW to confirm that you are CIW Certified in Internet Web Security. This certification is internationally recognised.


Advertisement