Enterprise network security

Description of this training course

This immersive training course will enable you to acquire the skills needed to identify, analyze, and correct vulnerabilities in corporate networks. You will learn how to detect, exploit, and prevent the most common security flaws in corporate networks while complying with legal and ethical frameworks, through a combination of theoretical lessons and practical work in secure environments.

Training content

Objectives

  • Understand network threats and their implications for security.
  • Implement effective prevention and detection measures.
  • Develop and apply security policies tailored to your organization.
  • Know how to respond to incidents and ensure continuous monitoring.

Introduction to network security

Understand the fundamental concepts of network security:

  • Introduction
  • Internal pentest tools
  • Using Wireshark

Network threats and vulnerabilities

Understanding the fundamental concepts of network security:

  • Malware (ransomware, viruses, worms, etc.), antivirus software, and EDR
  • Denial of service
  • Man-in-the-middle attacks (ARP spoofing, DHCP spoofing, DNS spoofing)
  • Vulnerable components (lack of updates), update monitoring plan
  • Poor security configurations
  • Social engineering (phishing, vishing, etc.)
  • Wi-Fi attacks and best practices
  • Lack of segmentation, firewall, etc.
  • Device-related threats (BYOD, visitors, etc.)
  • Detection and implementation of IDS/IPS (Snort, Suricata)
  • Active Directory attacks (mapping, tools, exploitation)
  • Use of Wireshark
  • VPN
  • Password management (MDA, manager)
  • Attacks on authentication protocols: NTLM relay, pass-the-hash, Kerberoasting
  • VLAN security
  • Lack of logging and alerts
  • Vulnerable network protocols (LLMNR, NetBIOS, SMBv1, etc.)

Implementing a network security policy

  • Identifying needs and risks
  • Defining security rules
  • Implementing protective measures
  • Establishing monitoring and incident response
  • Training and raising user awareness
  • Documenting and auditing regularly
  • Managing third parties and governance
Pricing: 3600€ HT

Contact us

Do you have any questions or would you like to request a pentest? Please do not hesitate to contact us.

* Mandatory fields

Email us:

E-mail us if you have any general questions.

contact@secureaks.com

Call us:

Don't hesitate to call us if you have any general questions.

+33 (0)4 73 95 60 35

Meeting

Book a meeting to discuss your security needs.

calendly.com/secureaks-garcia
Matomo