You are on page 1of 29

 

Study Guide
Cyber Network Security
Created By: ​David Davor,​ Teaching Assistant

Module 1: ​Introduction

Lesson 1.1​: Introduction and Overview


Skills Learned From This Lesson: ​Learning Objectives, Prerequisites, Course
Layout.

Learning Objectives
● Core Knowledge and the Function of Network Security
● The Application of selected Network Security Concepts
● Network Security Architecture and Building Principles
● How to Apply Security Practices
● How to Apply Network Devices Effectively

Prerequisite
● There are no prerequisites even though basic Networking Concepts will be
an advantage.

Module 2: Core Knowledge


Lesson 2.1​: The Pillars of Cybersecurity Part 1
 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
​1 
 
 

Skills Learned From This Lesson: ​CIA, DAD, Cybersecurity Principles.

Learning Objectives
● The CIA and DAD Triangles
● Nonrepudiation
● Identification, Authentication, Authorization

CIA Triangle
CIA Triangle is considered the most fundamental aspect of Cybersecurity. The
CIA Triangle consists of Confidentiality, Integrity, and Availability.
Confidentiality refers to the ability to not disclose confidential information to
unauthorized persons. Integrity is the protection of information from unauthorized
modification. Availability is ensuring that a system or data is available for
authorized users.

DAD Triangle
The DAD Triangle, reveals the opposite of the CIA Triangle. DAD Triangle stands
for Disclosure, Alteration, Denial. Each principle in the CIA triad corresponds to
an opposing principle in the DAD triad. Confidentiality or Disclosure. Integrity or
Alteration, Availability, or Denial.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
2​  
 
 

Cybersecurity Principles
● Nonrepudiation: refers to a user not being able to deny having sent a
message or performed a specific act.
● Access Control: Defines the degree of permission granted to a resource
➔ Identification: Answers the question ‘Who is the subject’, Asserting
who you are
➔ Authentication: The proof of identification. The process of
identification
➔ Authorization: What can be accessed after authentication

Lesson 2.2​: The Pillars of Cybersecurity Part 2


Skills Learned From This Lesson: ​Authentication types, Authorization models,
Multifactor authentication.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
3​  
 
 

Authentication Types
● Something you know: This could be a password, secrete code, pin, etc.
● Something you have: This is a physical object like ID cards, key fobs
● Something you are: Biometrics including fingerprints, iris scans, voice,
signature, etc.

Multifactor Authentication. This involves combining two or more of the


authentication types (something you know, something you have, something you
are). Using two different things for example under something you know (say, a
password and a pin) is not multifactor authentication.

Authorization Models: Three of the most important and most common models of
authorization are;
● Mandatory: Mandatory Access Control (MAC). This ensures that you have
an equal or higher clearance for a file or resource to be able to access it. For
instance, you must have a Top Secret clearance to be able to access Top
Secret files.
● Discretionary Access Control (DAC): In this case, the owner of a file or
resource decides who to give access.
● Role-Based Access Control: This model grants access to a resource based on
the role of the individual in the organization. For instance, people in Payroll
will not have access to Marketing information and vice versa.

Lesson 2.3​: Key Principles of Cybersecurity


Skills Learned From This Lesson: CWE, CVE, Cybersecurity updates.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
4​  
 
 

Learning Objectives
● CWE and CVE
● How to stay up to date

Common Weakness Enumeration CWE): Relates to vulnerabilities in design


flaws, not specific products or systems (​https://cwe.mitre.org)​
Common Vulnerabilities and Exposures: ​Relates to specific vulnerabilities
within specific products, not the underlying flaw ​(​https://cwe.mitre.org/)​

How to Stay “Plugged” In


It can be very easy for one to get behind regarding what is going on in the
Cybersecurity Industry. This can happen as a result of the difficulty in sieving out
the most relevant information from tons of information which can be tedious and
discouraging.
A number of information channels exist to make this simple for everyone.
● Using RSS Feeds (Really Simple Syndication): It helps deliver content
directly to users without having to go searching for it.
● INFOSEC INDUSTRY: ​https://infosecindustry.com/news
● Security.iddici: ​https://security.didici.cc/news
● Security Tube: ​http://www.securitytube.net/

Lesson 2.4​: Threats, Regulations, and Ethics of Cybersecurity


Skills Learned From This Lesson: Ethics, Laws, Regulations.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
5​  
 
 

Learning Objectives
● Importance of Ethics to cybersecurity
● Laws, Regulations, and Policies

Ethics:
The moral principles which govern a person’s behavior. It differentiates an ethical
cybersecurity professional and a malicious user.
Example is the (ISC)2 Code of Ethics
● Protect society, the common good, necessary public trust and confidence,
and the infrastructure.
● Act honorably, honestly, justly, responsibly, and legally
● Provide diligent and competent service to principals
● Advance and protect the profession.

Laws and Regulations


● Congress: ​https://www.congress.gov
● ENISA: ​https://www.enisa.europa.eu/about-enisa
● NIST: ​https://www.nist.gov/topics/cybersecurity

Important Laws and Regulations


● HIPAA - Health Insurance Portability and Accountability Act. It regulates
how PHI is collected and used.
● Gramm-Leach-Bliley Act - Requires financial institutions to explain how
they protect and share sensitive customer information.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
6​  
 
 

● Homeland Security Act - Mandates the Department of Homeland Security to


prevent terrorist attacks, reduce the vulnerability of the U.S to terrorist
attacks and to also help the U.S recover from terrorist attacks.
● GDPR - General Data Protection Regulation. Provides individuals of the
E.U control over their personal data.

Lesson 2.5​: Module 2 Conclusion


Skills Learned From This Lesson. Recap of Module 2

Module 3: Knowledge of Application


Lesson 3.1​: Data Leakage Prevention
Skills Learned From This Lesson: DLP, Data Encryption, Data Retention and
Disposal.

Learning Objectives:
● Managing data responsibly
● Data encryption practices
● Proper data disposal

Data Leakage Prevention


● Discovery: Find the data. You cannot prevent data leakage or its misuse if
you don't know where it is.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
7​  
 
 

● Labeling: Tag the data. After finding the data, it has to be labelled with the
appropriate sensitivity levels
● Policy Creation: Data rules are defined with what can or cannot be done with
the data.
● Content monitoring: The data has to be monitored throughout and across the
network to ensure the policies defined for it are effective.
● Blocking: Stopping the data from leaving. When an unauthorized data
modification or transfer is detected, it is blocked or prevented according to
the policy.
● Reporting: Snitch on the offenders.

Data Encryption:
● Data at rest: Storage level encryption is applied to data at rest.
● Data in motion: Uses IPSEC, VPN, TLS/SSL to encrypt data in transit
● Data i n use: Information Right Management. Defines what users can do
with the data. Whether they can Read only or Write.

Data Retention and Disposal


Data retention and disposal is a valuable part of Policy Creation in the Data Loss
Prevention life cycle. Some of the most common methods of data disposal include:
● Disk wiping. In disk wiping, all streams of data (in binary digits of 0s and
1s) are overwritten completely by all 0s or all 1s.
● Degaussing. Uses the degaussing machine to scramble data such that it is not
recoverable.
It is worth noting that erasing or reformatting data is not enough. Data can be
recovered after its been erased or the disk is formatted.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
8​  
 
 

Lesson 3.2​: Incident Response Processes, Teams and Policies Part 1


Skills Learned From This Lesson: Processes, Policies, Teams.

Learning Objectives
● Incident Response: Processes, Teams, and Policies

NIST Incident Response Process


● Preparation. To be aware that something bad can happen and putting in place
measures to respond when it does happen. This includes creating policies
and documentations that determine how you are going to respond to any
such incident.
● Detection and Analysis: In this face, a determination is made confirming the
occurrence of an incident either through an IDS/IPS or any other monitoring
tool.
● Containment, Eradication and Recovery. Here the incident is contained to
prevent further spread. It is then removed from the system or systems and
the affected systems are recovered and restored to normal.
● Post Incident Activity. This is an overall assessment of what happened, why
it happened, how it happened, what was done to resolve it etc. It may lead to
the creation of new policies or user awareness training to reduce the risk of
having to experience same or similar incidents again.
Key Definitions
● Event: The occurrence of something whether good or bad

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
9​  
 
 

● Security Incident: A violation or imminent threat of violation of a security


policy or practice which has the potentential to cause harm.
● Incident Response team Members: Management, IT, Incident Handlers,
Legal councel, HR, Public Relations.

Lesson 3.3​: Incident Response Processes, Teams and Policies Part 2


Skills Learned From This Lesson: DRP, BCP, Testing.

Disaster Recovery Plan. Whe the incident gets really bad such that the Incident
Response Plan is fails to eradicate and recover affected systems, the Disater
Recover Plan is activated. The DRP runs on backup systems mostly at a secondary
site temporarily when more time is needed to resolve the issue at the primary site.
Thre are 3 main types of secondary or alternative sites:
● Cold site. Usually has fewer facilities like elecyricity, water, and space. It is
the cheapest and also takes the longest time to setup.
● Warm site. Has a lot more facilities such as network devices,
telecommunication equipment, and other systems. Much more expensive
than cold sites and has lesser restore time.
● Hot site. This has almost everything except current data. Data may have to
be imported from stord backups. It is the easiest to restore and the most
expensive.

Testing your Disaster Recovery Plan. DRP can be tested in many ways including
the following:
● Checklist testing
 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
10 
 
 

● Structured testing
● Walkthrough testing
● Simulation testing
● Parellel testing
● Full interruption testing.

Business Continuity Plan


● Incident response plan focuses more on IT infrastructure. Business
Continuity Plan however focuses on all critical business opeartions.
● BCP uses Business Impact Analysis (BIA) to determine the level of
distruption that will be caused by a potential security incidence.
● Maximum Tolerable Downtime (MTD). The maximum amount of time a
system can be down without affecting the business significantly.
● Recovery Time Objective. The amount of time it will take to bring back a
system after a disaster.
● Recovery Point Objective. The point at which data can be restored.

Lesson 3.4​: Disater Recovery and Business Continuity Plan.


Skills Learned From This Lesson: Risk management process, Risk calculations,
Risk treatment.

Risk Management
A risk is a function of the likelihood of a given threat source exercising a potential
vulnerability, and the resulting impact of that adverse event on the organization.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
1​ 1 
 
 

Risk Management It involves identifying the risk, accessing the likelihood of its
occurrence and the potential impact on the organization and to determine an
appropriate response to the risk.
Key Terms:
● Likelihood. The probability that a potential vulnerability may be exercised.
● Threat Source. Intent and method targeted at the intentional exploitation of a
vulnerability.
● Vulnerability. A weakness in system security procedures, designs, controls,
or implementation.
● Impact. The magnitude of harm that could be caused
● Asset. Anything of value that is owned by an organization.

Risk Management Overview


The following steps lead to the realization of risk
● Threat Source
● Threat
● Vulnerability
● Adverse Impact
● Risk

Risk Management Process.


❖ Risk Assessment. The first step in the risk management process is risk
assessment.
In risk assessment, the risk is identified together with its source. The following
steps guide us in risk assessment:
➔ Prepare for assessment
 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
12 
 
 

➔ Conduct Assessment
➔ Communicate Results
➔ Maintain Assessment (regular risk assessment)
Risk impacts can be measured in quantitative or qualitative terms
Risk Calculations
➢ Single Loss Expectancy (SLE) = Asset value x Exposure Factor
➢ Annualized Loss Expectancy (ALE) = SLE x Annual Rate of Occurrence
(ARO)

An example of Risk Assessment Metrics

Risk Treatment/Response
There are four main ways to response to a risk and these are:
❖ Risk mitigation. Implementing some form of control to limit the impact of
the risk on the organization.
 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
13 
 
 

❖ Risk transfer. Transferring the risk to a third party


❖ Risk Avoidance. Avoiding the risk by declining to go ahead with whichever
activity has the risk or find other alternatives.
❖ Risk Acceptance. This happens mostly when the likelihood and impact of
the risk is quite low. You actually take the chance knowing the risk can
happen and being prepared to accept the outcome of the risk.

Lesson 3.5​: Module 3 conclusion


Skills Learned From This Lesson: Recap

Module 4: ​Design Knowledge


Lesson 4.1​: Network Structure Part 1
Skills Learned From This Lesson: Recap: VLANs, DMZ, Network topologies.

Learning Objectives:
● Network Structures and Topologies
● Network Segmentation and Isolation

Network structure

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
14 
 
 

A typical network structure

Even though the above may not apply to every organization or individual
networks, it gives the general network structure.
The above consist of 3 main sections:
● Outside (untrusted) or public network. This is called the ​Internet ​where
untrusted devices connect across the globe.
● Intranet (Trusted or Private) Network. Where internal resources like
applications and sensitive data are stored.
● Extranet. Is a part of the internal or private network where people within the
organization can access internal data or resources but with limited access.
● DMZ (Demilitarized zone). Refers to the part of the network or resources
where the public is allowed access like web servers and other public facing
applications.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
15 
 
 

Network segmentation
Basically means creating different segments for the network either physically or
virtually. Types of Network Segmentation include:
❖ Virtual LANs (VLANS). Involves using switches to virtually create different
segments on the network.
❖ Air Gapped networks. Air gapped networks have no connections
whatsoever. They are totally separated from each other. They only
communicate through Sneakernet, where files are only transferred by USBs
or External Drives.
❖ Guess Networks. Guess networks most essentially provide access to guest
users to connect to the internet without being able to access internal or
private resources.

Network Topologies.

Network Topologies
 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
16 
 
 

❖ Bus Topology. In the bus topology, all devices connect to a main wire or
source which transfers information back and forth along the wire.
❖ Ring topology. Information transfer is circular across devices that are part of
the ring.
❖ Star Topology. In star topology all devices connect to a central point which
sends information to the connected devices.
❖ Mesh topology. Each device in a mesh topology connects directly to all
other devices.
❖ Tree Topology. A form of hybrid topology with a combination of the bus
and star topologies.
❖ Hybrid Topology: Combines different types of topologies in one topology.
Mostly considered a combination of ring and star topologies.

Lesson 4.2​: Network Structure Part 2.


Skills Learned From This Lesson: Network controls, Network protocols, Network
principles

Learning objectives
● Network design Protocols, Principles and Controls

Network Principles
● Least privilege. Giving people the least amount of network access to do their
jobs

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
17 
 
 

● Separation of Duties. Having more than one person required to complete a


task
● Dual control. Two people required to complete an action at the same time
● Defense-In-Depth. Overlapping defensive mechanisms to address different
attacks.

Network Protocols
● IPSec. An authentication and encryption protocol which works at the
network layer. Has two main types
➔ Transport Layer Mode. Data is encrypted, but the header
information is readable
➔ Tunnel layer Mode. Data and header information are all encrypted.
● SSL/TLS. Checks a certificate to ensure server validity.
● HTTPS. Internet protocol which uses SSL/TLS
● SSH. Secure program to access remote computers

Network Controls
There are 3 categories of controls:
1. Administrative/management: Controls in the form of Policies, Procedure,
Guidelines
2. Technical Controls: Controls implemented through Hardware and Software
programs.
3. Operational Controls: Controls executed by peoples.
Under each of the above 3 categories, there are 7 controls.
❖ Directive Controls. May include configuration standards and policies
 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
18 
 
 

❖ Deterrent Controls. Something to warn you from taking a specific action


❖ Preventative Controls. Prevents you from taking an action.
❖ Detective Controls. Detects the occurrence of an event like an IDS or
CCTVs
❖ Corrective Controls. Mitigation of damages or remedy to adverse situations.
❖ Recovery Controls. Helps to get the system back and running after an
incident or breach.
❖ Compensating Controls. Additional controls when the current control is not
enough.

Lesson 4.3​: Network Architecture Models


Skills Learned From This Lesson: Bell-LaPadula Confidentiality Model, Biba
Integrity Model, Clark-Wilson Integrity Model

Learning Objectives
● Security Models

Bell-LaPadula Confidentiality Model. This model is focused on Confidentiality.


It defines the relationship between objects, subjects and authentication levels.
Objects are given labels from ​Unclassified, Confidential, Secret, Top Secret. ​The
user or subject equally gets a label of ​Confidential, Secret, Top Secret. ​Each user
label can access an object either of the same label or below.

Biba Integrity Model

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
19 
 
 

Similar to the Bell-LaPadula model, The Biba integrity Model also has objects and
subjects with labels and properties that allows a user to either write down or up.
This means if you do not have write down access, you cannot modify any file that
has same or lower label as the user.

Clark-Wilson Integrity Model


Focuses on the relationship between objects, users and authenticated programs.
The user has access to unconstrained data but will need a transformation procedure
to access constraint data items.

Lesson 4.4​: Common Attack Vector Strategies.


Skills Learned From This Lesson: Phishing, Access Control, DoS

Learning Objectives:
● Common Attack vectors
● Web Filtering Techniques for Mitigation

❖ Phishing/Spoofing: The process of pretending to be someone or something


you are not through false information. It is more of a tool used to make
threats. Example is DNS Cache Poisoning.
❖ Denial of Service (DoS): An attack seeking to make a machine or network
resources unavailable. When the attack emanates from multiple devices
(botbet) it is called a Distributed Denial of Service (DDoS)

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
20 
 
 

❖ Man-In-The-Middle (MITM): An attack where a person gets in between a


normal network conversation and intercepts the traffic.
❖ Brute Force: A technique of trying every possible combination.
❖ Malicious Insiders: Current or former employees who gain unauthorized
access to a network

Web Filtering
The following can be used to filter web traffic:
● Firewalls. Traffic entering an internal network goes through a firewall which
inspects the traffic for any malicious content. Using Web application
firewalls or Next generation firewalls in this case is most appropriate.
● DMZ. A segment of the network which is accessed from the public and is
able to inspect web traffic for any suspicious traffic.
● Access control Lists: Can be used to deny or allow specific traffic.


Lesson 4.5​: Module 4 Conclusion
Skills Learned From This Lesson:​ Module Recap

Module 5: The Application of Designs


Lesson 4.1​: Malware and Cyber Awareness
Skills Learned From This Lesson: Recap: : Virus, Logic bomb, Trojan.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
21 
 
 

● Learning Objectives
● The basics of malware
● User Awareness
● Cybersecurity Training
● Security Products

Malware
❖ Virus: Malicious software that infects a host file in order to spread
❖ Logic Bomb: Malicious program that executes when certain conditions are
met.
❖ Worm: A malicious software that clones itself in order to spread.
❖ Trojan: Malicious software that masquerades as something it is not.
❖ Bot: Malicious code that acts like a remotely controlled robot.
❖ Rootkit: Software that enables administrative control of a computer.

Malware Countermeasures
● The best protection against malware is User Awareness.

Lesson 5.2​: Malware and Cyber Awareness Part 2


Skills Learned From This Lesson: Recap: Firewall, Honeypots, Antivirus

Malware Countermeasures
● Following good cyber practices
➔ Understand security policies
 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
22 
 
 

➔ Backup your data


➔ Update when updates are available
➔ Have good password management
● Firewalls: A device that restricts web traffic between a network and the
internet.
● Honeypots: A network resource which is set up to attract attackers.
● Proxy Servers: A server which gets internet resources without exposing the
client to the internet
● Antivirus: Software which tries to prevent malware from installing or
executing on a network.

Lesson 5.3​: Maintaining and Improving Network Security Practices


Skills Learned From This Lesson: Security practices, Change management, Patch
management

Learning Objectives
● Policies, Guidelines, and Baselines
● Change Management and Patch Management
● Network Development Life Cycle.

Security Practices
❖ Policy: High level documents that outlines senior management’s security
directives
❖ Standards: Compulsory rules that support the security policies.
❖ Procedures: Step-by-step instructions for performing a task
 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
23 
 
 

❖ Guidelines: Suggestions and best practices


❖ Baselines: A type of standard that specifies the minimum set of security
controls.

Policy Format
● Objective
● Policy Statement
● Applicability
● Enforcement
● Roles and Responsibilities
● Review

Procedure Components
❖ Purpose
❖ Applicability
❖ Steps
❖ Figures
❖ Decision Point

Change management
It is the processes involved in making changes to the network. The process involve
the following:
● Request Submission: A formal request is made for change.
● Recording: The change to be made must be fully documented for reference
future usage.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
24 
 
 

● Impact Assessment: Document the impact the change will have on the
network with relevant statistics such as performance.
● Decision Making: A decision must be made whether or not the change will
be implemented.
● Approval: Approval from senior management is needed to fully implement
the change.
● Status Tracking: The change must be monitored to see if the desired result is
being achieved.

Patch Management
It's a way of maintaining the integrity of a system
❖ Acquisition: Getting the patch or update needed for the system
❖ Testing: Testing the patch or update in a testing environment
❖ Approval: The patch or update must get approval before deploying in the
work environment.
❖ Packaging: Preparing the patch for deployment to all systems that need it.
❖ Deployment: Applying the patch to your production systems. Be sure to
inform users of what to expect (system disruptions etc) during the
deployment.
❖ Verification: observe whether the patch achieved its intended purpose.

Network Development Life Cycle:


The health and integrity of the network is very important. This makes the Network
Development Life Cycle very useful because it helps not only to implement but to
equally monitor the changes.
The cycle is as follows:
 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
25 
 
 

● Analysis. Analyse performance and determine what changes may be needed.


● Design. Design or have a layout of the change required.
● Simulation and prototyping. Have a feel of what to expect from the change
so it doesn’t come as a surprise.
● Implementation: Now the change can be implemented in the work
environment.
● Maintenance. Maintain by collecting more network performance statistics
and repeat the whole process from the analysis stage.

Lesson 5.4​: Module 5 Conclusion


Skills Learned From This Lesson: Recap

Module 6: The Application of Network Devices


Lesson 6.1​: Using Computer Protection Components
Skills Learned From This Lesson: IDS, IPS, Host firewalls.

Learning Objectives
● Computer Protection Components

HIDS and HIPS


● Intrusion Detection System (IDS): detects if there is an attack taking place
● Intrusion Prevention System (IPS): Tries to actively stop an attack after its
been detected.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
26 
 
 

HIDS is a host based Intrusion detection system which detects and alerts the user
of a possible attack on the host system.
HIPS will try to stop the attack targeted at the host.
● Anti-malware: Agent that works in seek and destroy mode by scanning files
or objects.
● Host Firewalls: Filters traffic coming to and from a computer.

Other computer Protection Components


● Lock screen
● Require a password to log on
● Use file system permission

Lesson 6.2​: Using Network Protection Components Part 1


Skills Learned From This Lesson: NIDS, NIPS, NAC.

Learning Objective
Network Protection Components

❖ NIDS and NIPS


Network based Intrusion detection systems and Network based Intrusion
prevention systems perform the same function as HIDS and HIPS
except that NIDS and NIPS apply to the entire network as opposed to HIDS
and HIPS which apply to a specific host.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
27 
 
 

❖ Network access Controls: An access control control list which determines


which resources are available on a network.
❖ Network firewall: Filters traffic coming to and from a network.

Lesson 6.3​: Using Network Protection Components Part 2


Skills Learned From This Lesson: Changing default credentials, Keeping devices
upto date, Disabling unused ports.

Device Hardening. Ensuring maximum security of devices. The following helps


achieve this objective.
● Change default credentials
● Keep devices upto date
● Use secure protocols
● Disable unnecessary services
● Disable unused ports

Lesson 6.4​: Windows Firewall Demo Part 1


Skills Learned From This Lesson: Windows Firewall Demonstration Part 1.
Please visit Module 6, Lesson 4 for to go through the demonstration

Lesson 6.5​: Windows Firewall Demo Part 2


Skills Learned From This Lesson: Windows Firewall Demonstration Part 2
Please visit Module 6, Lesson 5 to go through this demonstration
 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
28 
 
 

Lesson 6.6​: Windows Firewall Demo Part 3


Skills Learned From This Lesson: Windows Firewall Demonstration Part 3
Please visit Module 6, Lesson 6 to complete this demonstration.

Lesson 6.7​: Module 6 conclusion


Skills Learned From This Lesson: Module Recap

Module 7: Conclusion
Lesson 7.1​: Conclusion and Summary
Skills Learned From This Lesson: Course Summary and Conclusion.

 
Brought to you by:  Develop your team with the ​fastest growing catalog​ in the 
cybersecurity industry. Enterprise-grade workforce development 
management, advanced training features and detailed skill gap and 
 
competency analytics. 
 
29 

You might also like