Certified Network Defender (CND) Certification Training

Course 2032

  • Duration: 5 days
  • Sandbox: Yes
  • Exam Voucher: Yes
  • Language: English
  • Level: Intermediate

In this Certified Network Defender (CND) training course, you will get prepped to pass the EC-Council CND 312-38 exam and learn the tactical skills needed to design and manage a secure network. Gain a solid understanding of defensive security and hands-on capability to handle all types of network defense. You will learn to ensure data security, properly configure networking technologies, and install defensive software to enhance confidentiality, integrity, and availability.

The network is the front line in the cyber security war, and network administrators need to be ready to defend it. Get certified with EC-Council's Certified Network Defender (CND) certification and demonstrate you have a solid foundation of network security and the tactical expertise to secure data and build defenses in an enterprise network.

Passing the CND Certification Exam meets U.S. DoD Directive 8140/8570.01 Technical (IAT) Level-I, Technical (IAT) Level-II, Management (IAM) Level-I, and CSSP Infrastructure Support.

Certified Network Defender (CND) Certification Training Delivery Methods

  • In-Person

  • Online

Certified Network Defender (CND) Certification Training Course Benefits

In this CND Certification training, you will learn how to:

  • Install, configure, and manage network security controls and devices.
  • Design, implement, and monitor security policies.
  • Harden hosts to secure them against intrusions.
  • Implement and configure VNPs and wireless network technologies.
  • Perform risk, threat, and vulnerability assessments.

Prerequisites

You should have the basic network and host operations knowledge and experience commensurate with one to five years of network, host, or application administration.

Certification Information

This course includes a voucher to take the CND exam via ProctorU.

You can request your voucher from Learning Tree any time after completing the course.

CND Instructor-Led Course Outline

Classifying threats, vulnerabilities, and attacks

  • Reducing risk
  • Identifying and assessing measures

Designing and implementing security policies

  • Understanding the hierarchy of security policies
  • Enforcing and promoting policies effectively

Configuring wireless security

  • Choosing secure and scalable protocols
  • Testing wireless security

Monitoring and managing defenses

  • Installing patches for hardening
  • Analyzing logs

Preventing malware infestations

  • Hardening Systems
  • Defending with antivirus and safelists
  • Managing configuration

Evaluating baselines and monitoring

  • Patching and remediating hosts
  • Investigating types of authentication and authorization
  • Enforcing centralized access controls

Restricting access with a firewall

  • Designing the DMZ
  • Implementing deep inspection and filters

Encrypting data with a VPN

  • Selecting secure protocols
  • Authenticating encryption endpoints
  • Monitoring traffic
  • Deploying IDS and IPS
  • Examining forensic artifacts

CND On-Demand Course Outline

Classifying threats, vulnerabilities, and attacks

  • Reducing risk
  • Identifying and assessing measures

Designing and implementing security policies

  • Understanding the hierarchy of security policies
  • Enforcing and promoting policies effectively

Configuring wireless security

  • Choosing secure and scalable protocols
  • Testing wireless security

Monitoring and managing defenses

  • Installing patches for hardening
  • Analyzing logs

Preventing malware infestations

  • Hardening Systems
  • Defending with antivirus and safelists
  • Managing configuration

Evaluating baselines and monitoring

  • Patching and remediating hosts
  • Investigating types of authentication and authorization
  • Enforcing centralized access controls

Restricting access with a firewall

  • Designing the DMZ
  • Implementing deep inspection and filters

Encrypting data with a VPN

  • Selecting secure protocols
  • Authenticating encryption endpoints
  • Monitoring traffic
  • Deploying IDS and IPS
  • Examining forensic artifacts

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

Course FAQs

Upon successful completion of the third-party exam, attendees will obtain their EC-Council CND Certification.

Taken via EC-Council Exam Portal and ProctorU; formally called EC-Council Network Security Administrators (ENSA).

Chat With Us