ExperTeach Networking Logo

Cyber Security

Detecting Attacks and Taking Counter-Measures

ExperTeach Networking Logo

In modern society, digital networking is increasingly gaining significance on the most diverse sectors of life. Cyber criminals make liberal use of this fact in order to carry out their in part highly complex attacks. In this environment, conventional protection measures quickly reach their limits. Modern cyber security methods, however, offer efficient protection, while also providing the digital world with options of development. This seminar enables its students to evaluate cyber risks and plan protection measures along with their implementation.

Course Contents

  • Internet of Things
  • Unified Communication
  • Industry 4.0
  • Cloud Security
  • Cyber Risks
  • Espionage, Sabotage, Misuse
  • Mass vs. Spear Attacks
  • Advanced Persistent Threats
  • Security Awareness
  • Information Security Management Systems (ISMS)
  • Security Information and Event Management (SIEM)
  • Computer Security Incident Response Team
  • Cyber Security Vulnerability Assessments
  • Penetration Tests
  • Next Generation Firewalls
  • Intrusion Detection and Prevention
  • Identity-Based Access
  • Bring Your Own Device
  • Profiling
  • Posture Assessment

Print E-Book PDF Symbol You will receive the comprehensive documentation package of the ExperTeach Networking series – printed documentation, e-book, and personalized PDF! As online participant, you will receive the e-book and the personalized PDF.

Target Group

This course addresses the employees of a company who are responsible for protection against the hazards of the modern digital world in the field of security.

Knowledge Prerequisites

Ideally, participants already have a basic know-how in the fields of networking technology and data communications, particularly on the sectors LAN and TCP/IP.

1 Assessing the threat situation
1.1 Targets of the attackers
1.1.1 Sabotage
1.1.2 Espionage
1.1.3 Abuse
1.2 Types of attackers
1.2.1 Recreational hackers
1.2.2 Professional attackers
1.2.3 Political motives
1.2.4 Economic interests
1.2.5 Cyberterrorism
1.3 Knowing threats
2 Identifying points of attack
2.1 Attack on networks
2.2 Attack on servers
2.2.1 Exploitation Attacks
2.2.2 Password attacks
2.2.3 Application attacks
2.3 Client site attacks
2.3.1 Delivering malicious code
2.3.2 QR codes
2.3.3 Attack via malicious documents
2.3.4 Ransomware - DoS on clients
2.3.5 Cryptojacking
2.4 Attacking mobile devices
2.5 Social engineering
2.5.1 Phishing
2.5.2 Using a web server
2.6 Attacks on the Internet of Things
2.7 Cloud security
2.7.1 Data protection and compliance
2.7.2 Account hijacking
2.8 Advanced Persistent Threats
2.8.1 Concept of an APT
2.8.2 Multi-stage attack
2.8.3 Attacking from the inside
2.8.4 APT protective measures
2.8.5 Watering hole attacks
3 Planning protective measures
3.1 Disclose communication channels
3.1.1 Identifying communication partners
3.1.2 Question motives
3.2 Create security guidelines
3.2.1 Questioning user rights
3.2.2 Secure clients
3.2.3 Monitor communication paths
3.2.4 Secure servers
3.3 Security awareness measures
3.3.1 Involve users
3.3.2 Reveal reasons
3.3.3 Making restrictions comprehensible
3.4 Information security management systems
3.4.1 Background to ISMS
3.4.2 Phases of the ISMS
3.4.3 ISMS in BSI basic protection
4 Implementing protective measures
4.1 Firewalls and Next Generation Firewalls
4.1.1 Creating rules and regulations
4.1.2 Virtual Private Networks - VPN
4.1.3 Tasks of next generation firewalls
4.1.4 Content awareness
4.1.5 URL filtering
4.1.6 SSL inspection
4.1.7 Identity Based Access
4.1.8 Firewalls in virtualized environments
4.2 Proxy server
4.3 IDS and IPS systems
4.3.1 Types of IDS/IPS
4.3.2 Signature Based Protection
4.3.3 Protocol Analysis
4.3.4 Anomaly Detection
4.3.5 Protection against Advanced Evasion Techniques
4.4 Advanced Threat Protection
4.4.1 Threat Emulation - Sandboxing
4.4.2 Threat Extraction
4.5 First Hop Security
4.5.1 Security in LAN and WLAN
4.5.2 Traditional security features
4.5.3 IEEE 802.1X - Port-based authentication
4.6 Endpoint Security
4.6.1 Personal firewalls
4.6.2 Malware Protection
4.6.3 Data Loss Prevention
4.6.4 Disk Encryption
4.6.5 Patch management
4.7 Implementing BYOD securely
5 Questioning security
5.1 Monitoring security measures
5.1.1 Evaluating logging data
5.1.2 Monitor security systems
5.2 Review IT processes - IS revision
5.2.1 Guideline of the BSI
5.2.2 IS Revision - Procedure
5.3 Vulnerability checks
5.3.1 Background of vulnerability analysis
5.3.2 Types of vulnerability analysis
5.3.3 Internal vs. external tests
5.3.4 Compliance checks
5.3.5 Questioning results
5.4 Penetration tests
5.4.1 Simulating an attack
5.4.2 Objectives of penetration tests
5.4.3 Legal considerations
5.4.4 Social engineering tests
5.4.5 Black box vs. white box tests
6 Detecting attacks
6.1 Behavioral analysis
6.1.1 Internal communication to suspicious sites
6.1.2 Unusual log activities
6.1.3 Unusual communication paths
6.1.4 Suspicious behavior
6.1.5 Accumulation of alert messages
6.1.6 Suspicious login attempts
6.2 Security Information and Event Management - SIEM
6.2.1 Detecting relevant data
6.2.2 Correlating messages
6.3 Digital forensics
6.3.1 Computer forensics
6.3.2 Network Forensics
6.3.3 Cloud Forensics
6.4 Computer Security Incident Response Team - CSIRT
6.4.1 Tasks of the CSIRT
6.4.2 Define security relevant areas
6.4.3 Skills of the employees
6.5 Response
6.5.1 Eliminate problems
6.5.2 Adjust security settings
6.5.3 Train employees

Classroom training

Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!

Hybrid training

Hybrid training means that online participants can additionally attend a classroom course. The dynamics of a real seminar are maintained, and the online participants are able to benefit from that. Online participants of a hybrid course use a collaboration platform, such as WebEx Training Center or Saba Meeting. To do this, a PC with browser and Internet access is required, as well as a headset and ideally a Web cam. In the seminar room, we use specially developed and customized audio- and video-technologies. This makes sure that the communication between all persons involved works in a convenient and fault-free way.

Online training

You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.

Tailor-made courses

You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
Request for customized courses
PDF SymbolYou can find the complete description of this course with dates and prices ready for download at as PDF.

In modern society, digital networking is increasingly gaining significance on the most diverse sectors of life. Cyber criminals make liberal use of this fact in order to carry out their in part highly complex attacks. In this environment, conventional protection measures quickly reach their limits. Modern cyber security methods, however, offer efficient protection, while also providing the digital world with options of development. This seminar enables its students to evaluate cyber risks and plan protection measures along with their implementation.

Course Contents

  • Internet of Things
  • Unified Communication
  • Industry 4.0
  • Cloud Security
  • Cyber Risks
  • Espionage, Sabotage, Misuse
  • Mass vs. Spear Attacks
  • Advanced Persistent Threats
  • Security Awareness
  • Information Security Management Systems (ISMS)
  • Security Information and Event Management (SIEM)
  • Computer Security Incident Response Team
  • Cyber Security Vulnerability Assessments
  • Penetration Tests
  • Next Generation Firewalls
  • Intrusion Detection and Prevention
  • Identity-Based Access
  • Bring Your Own Device
  • Profiling
  • Posture Assessment

Print E-Book PDF Symbol You will receive the comprehensive documentation package of the ExperTeach Networking series – printed documentation, e-book, and personalized PDF! As online participant, you will receive the e-book and the personalized PDF.

Target Group

This course addresses the employees of a company who are responsible for protection against the hazards of the modern digital world in the field of security.

Knowledge Prerequisites

Ideally, participants already have a basic know-how in the fields of networking technology and data communications, particularly on the sectors LAN and TCP/IP.

1 Assessing the threat situation
1.1 Targets of the attackers
1.1.1 Sabotage
1.1.2 Espionage
1.1.3 Abuse
1.2 Types of attackers
1.2.1 Recreational hackers
1.2.2 Professional attackers
1.2.3 Political motives
1.2.4 Economic interests
1.2.5 Cyberterrorism
1.3 Knowing threats
2 Identifying points of attack
2.1 Attack on networks
2.2 Attack on servers
2.2.1 Exploitation Attacks
2.2.2 Password attacks
2.2.3 Application attacks
2.3 Client site attacks
2.3.1 Delivering malicious code
2.3.2 QR codes
2.3.3 Attack via malicious documents
2.3.4 Ransomware - DoS on clients
2.3.5 Cryptojacking
2.4 Attacking mobile devices
2.5 Social engineering
2.5.1 Phishing
2.5.2 Using a web server
2.6 Attacks on the Internet of Things
2.7 Cloud security
2.7.1 Data protection and compliance
2.7.2 Account hijacking
2.8 Advanced Persistent Threats
2.8.1 Concept of an APT
2.8.2 Multi-stage attack
2.8.3 Attacking from the inside
2.8.4 APT protective measures
2.8.5 Watering hole attacks
3 Planning protective measures
3.1 Disclose communication channels
3.1.1 Identifying communication partners
3.1.2 Question motives
3.2 Create security guidelines
3.2.1 Questioning user rights
3.2.2 Secure clients
3.2.3 Monitor communication paths
3.2.4 Secure servers
3.3 Security awareness measures
3.3.1 Involve users
3.3.2 Reveal reasons
3.3.3 Making restrictions comprehensible
3.4 Information security management systems
3.4.1 Background to ISMS
3.4.2 Phases of the ISMS
3.4.3 ISMS in BSI basic protection
4 Implementing protective measures
4.1 Firewalls and Next Generation Firewalls
4.1.1 Creating rules and regulations
4.1.2 Virtual Private Networks - VPN
4.1.3 Tasks of next generation firewalls
4.1.4 Content awareness
4.1.5 URL filtering
4.1.6 SSL inspection
4.1.7 Identity Based Access
4.1.8 Firewalls in virtualized environments
4.2 Proxy server
4.3 IDS and IPS systems
4.3.1 Types of IDS/IPS
4.3.2 Signature Based Protection
4.3.3 Protocol Analysis
4.3.4 Anomaly Detection
4.3.5 Protection against Advanced Evasion Techniques
4.4 Advanced Threat Protection
4.4.1 Threat Emulation - Sandboxing
4.4.2 Threat Extraction
4.5 First Hop Security
4.5.1 Security in LAN and WLAN
4.5.2 Traditional security features
4.5.3 IEEE 802.1X - Port-based authentication
4.6 Endpoint Security
4.6.1 Personal firewalls
4.6.2 Malware Protection
4.6.3 Data Loss Prevention
4.6.4 Disk Encryption
4.6.5 Patch management
4.7 Implementing BYOD securely
5 Questioning security
5.1 Monitoring security measures
5.1.1 Evaluating logging data
5.1.2 Monitor security systems
5.2 Review IT processes - IS revision
5.2.1 Guideline of the BSI
5.2.2 IS Revision - Procedure
5.3 Vulnerability checks
5.3.1 Background of vulnerability analysis
5.3.2 Types of vulnerability analysis
5.3.3 Internal vs. external tests
5.3.4 Compliance checks
5.3.5 Questioning results
5.4 Penetration tests
5.4.1 Simulating an attack
5.4.2 Objectives of penetration tests
5.4.3 Legal considerations
5.4.4 Social engineering tests
5.4.5 Black box vs. white box tests
6 Detecting attacks
6.1 Behavioral analysis
6.1.1 Internal communication to suspicious sites
6.1.2 Unusual log activities
6.1.3 Unusual communication paths
6.1.4 Suspicious behavior
6.1.5 Accumulation of alert messages
6.1.6 Suspicious login attempts
6.2 Security Information and Event Management - SIEM
6.2.1 Detecting relevant data
6.2.2 Correlating messages
6.3 Digital forensics
6.3.1 Computer forensics
6.3.2 Network Forensics
6.3.3 Cloud Forensics
6.4 Computer Security Incident Response Team - CSIRT
6.4.1 Tasks of the CSIRT
6.4.2 Define security relevant areas
6.4.3 Skills of the employees
6.5 Response
6.5.1 Eliminate problems
6.5.2 Adjust security settings
6.5.3 Train employees

Classroom training

Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!

Hybrid training

Hybrid training means that online participants can additionally attend a classroom course. The dynamics of a real seminar are maintained, and the online participants are able to benefit from that. Online participants of a hybrid course use a collaboration platform, such as WebEx Training Center or Saba Meeting. To do this, a PC with browser and Internet access is required, as well as a headset and ideally a Web cam. In the seminar room, we use specially developed and customized audio- and video-technologies. This makes sure that the communication between all persons involved works in a convenient and fault-free way.

Online training

You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.

Tailor-made courses

You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
Request for customized courses

PDF SymbolYou can find the complete description of this course with dates and prices ready for download at as PDF.