Certified Network Defender

Course Duration: 5 days – 

Time: 9.00 AM to 5.00 PM (evening hours available)

Learn the skills that matter! EC-Council’s vendor-neutral network security certifications provide an unbiased approach to learning secure networking practices, as well as how to analyze and harden computing systems prevalent in the current IT infrastructure.

CND v2 has earned a reputation as the only program in the market that is 100% focused on network security and defense.

IT professionals need to be part of the cybersecurity ecosystem, especially in a post-COVID Digital Transformation era. If you think cybersecurity is the responsibility of cyber teams alone, think again!

Certified Network Defender v2 has been designed by industry experts to help IT Professionals play an active role in the Protection of digital business assets and Detection and Response to Cyber Threats, while leveraging Threat Intelligence to Predict them before they happen. CND is a network security course designed to help organizations create and deploy the most comprehensive network defense system.

Exam details

What will you learn?

  • Student will learn about various network security controls, protocols, and devices
  • Students will able to troubleshoot their network for various network problems
  • Student will able identify various threats on organization network
  • Student will learn how to design and implement various security policies for their organizations
  • Student will learn the importance of physical security
    and able to determine and implement various physical security controls for their organizations
  • Student will able to harden security of various hosts individually in the organization’s network
  • Student will able to choose appropriate firewall solution, topology, and configurations to harden security through firewall
  • Student will able to determine appropriate location for IDS/IPS sensors, tuning IDS for false positives and false negatives, and configurations to harden security through IDPS technologies
  • Students will able to implement secure VPN implementation for their organization
  • Student will able identify various threats to wireless network and learn how to mitigate them
  • Student will able to monitor and conduct signature analysis to detect various types of attacks and policy violation activities.
  • Student will able to perform risk assessment, vulnerability assessment/scanning through various scanning tools and generate detailed reports on it
  • Student will able to identify the critical data, choose appropriate back up method, media and technique to perform successful backup of organization data on regular basis
  • Student will able to provide first response to the network security incident and assist IRT team and forensics investigation team in dealing with an incident

For more details download pdf.