Proactive Network Defense

3 Days | Face to Face

Develop an understanding of the offensive mindset whilst attacking a lifelike network on our PND course.

The Internet perimeters and internal networks of organizations have become the stage of a constant arms race between diverse, ever-evolving threats, and the defenders trying to push them out.

In order to win, organizations need to think with an offensive mindset and understand which tactical and strategic initiatives are most effective at beating attacks.

What are the features?

This course uses step-by-step tutorials and practical exercises to give participants a tangible and thorough understanding of the modern offensive mindset and its capabilities. It also equips you with the techniques that will help you defend your network against attacks of all sophistication levels, including Advanced Persistent Threats.

Business orientated

Practical, exercise-driven, and business-focused.

Up-to-date

Written and delivered by our consultants – experienced cyber security professionals, responsible for network penetration tests, daily.

Focused

Focused on the offensive techniques and capabilities of modern attackers, and how to defend against them.

Realistic

Free reign to attack a realistic, simulated network, teaching you core principles that can’t be achieved with a defensive mindset alone.

Educational

Teaches how to implement robust cyber security measures to suit your organization, way beyond the basics.

For your consideration

Attendance

Who should attend?

This is a technical course aimed mainly at those responsible for deploying and managing network infrastructure, but could be equally as helpful for individuals seeking to understand how cyber security affects their department. Prior cyber security experience isn’t needed, as we cover the basics on the way to advanced topics.

However, you should know:

  • Unix and Windows basics, such as setting an IP address, installing software, copying, moving, deleting, and reading files
  • Network fundamentals, such as the difference between TCP and UDP, the format of an IP address, and subnetting/CIDR notation
  • Common protocols such as ICMP, HTTP, DNS and SNMP
2022_WS_Elements_web_illustrations_Services_Solutions.png
Course highlights

Course highlights

  • See how modern attackers bypass current perimeter security controls and break into an internal network – by doing it yourself
  • Gain full control of a fully-patched Windows 2012 domain
  • Explore the security weaknesses found in the common forms of Unix (Solaris, RedHat, Debian, etc)
  • Learn how to build and maintain a secure network that can withstand targeted attacks
Benefits

Benefits to your organization

From your team to the board, everyone needs results, which is why our courses come with their own individual business case.

This 3-day Proactive Network Defense course will:

  • Help to ensure your network is resilient to attacks, against even the most advanced threats
  • Reduce the number and severity of vulnerabilities introduced into your network
  • Reduce the time and cost of remediating vulnerabilities by increasing your organization’s defensive and offensive cyber security capabilities
  • Create positive awareness of – and conventions towards – security standards and their absolute importance within the infrastructure team

Get started now

1

Fill the form

Fill in the form below to contact us for more details.

2

We'll be in touch

We will reach out to you in a few days to make sure that you've had a smooth start and to help with any questions or concerns.

3

Boost your security with a dedicated partner

We will support you to help you get the most out of WithSecure Training service.

Want to talk in more detail?

Complete the form, and we'll be in touch as soon as possible.

Processiamo I dati personali che condividi con noi secondo la nostra Corporate Business Privacy Policy.

Our accreditations and certificates