Cisco-training

Insoft Services is een van de weinige aanbieders van opleidingen in EMEAR tot een volledige reeks van Cisco-certificering en gespecialiseerde technische opleiding aan te bieden.

Lees meer

Cisco-certificering

Ervaar een blended learning-aanpak die het beste van door een instructeur geleide training en e-learning in eigen tempo combineert om u te helpen zich voor te bereiden op uw certificeringsexamen.

Lees meer

Cisco Learning Credits

Cisco Learning Credits (CLCs) zijn prepaid trainingsvouchers die rechtstreeks bij Cisco worden ingewisseld en die het plannen van uw succes eenvoudiger maken bij de aankoop van Cisco-producten en -services.

Lees meer

Cisco Continuing Education

Het Cisco Continuing Education Program biedt alle actieve certificeringshouders flexibele opties om opnieuw te certificeren door een verscheidenheid aan in aanmerking komende trainingsitems te voltooien.

Lees meer

Cisco Digital Learning

Gecertificeerde medewerkers zijn GEWAARDEERDE activa. Verken de officiële Digital Learning Library van Cisco om uzelf te informeren via opgenomen sessies.

Lees meer

Cisco Business Enablement

Het Cisco Business Enablement Partner Program richt zich op het aanscherpen van de zakelijke vaardigheden van Cisco Channel Partners en klanten.

Lees meer

Cisco trainingscatalogus

Het Cisco Business Enablement Partner Program richt zich op het aanscherpen van de zakelijke vaardigheden van Cisco Channel Partners en klanten.

Lees meer

Fortinet-certificering

Het Fortinet Network Security Expert (NSE) -programma is een training- en certificeringsprogramma op acht niveaus om ingenieurs van hun netwerkbeveiliging te leren voor Fortinet FW-vaardigheden en -ervaring.

Technische trainingen

Fortinet-training

Insoft is erkend als Fortinet Authorized Training Center op geselecteerde locaties in EMEA.

Lees meer

Fortinet trainingscatalogus

Bekijk de volledige Fortinet trainingscatalogus. Het programma omvat een breed scala aan cursussen in eigen tempo en onder leiding van een instructeur.

Lees meer

ATC Status

Bekijk onze ATC-status in geselecteerde landen in Europa.

Lees meer

Fortinet Professionele Services

Wereldwijd erkend team van gecertificeerde experts helpt u een soepelere overgang te maken met onze vooraf gedefinieerde consultancy-, installatie- en migratiepakketten voor een breed scala aan Fortinet-producten.

Lees meer

Microsoft-training

Insoft Services biedt Microsoft-trainingen in EMEAR. We bieden technische trainingen en certificeringscursussen van Microsoft aan die worden geleid door instructeurs van wereldklasse.

Technische cursussen

Extreme-training

Find all the Extreme Networks online and instructor led class room based calendar here.

Technische cursussen

Technische-certificering

We provide comprehensive curriculum of technical competency skills on the certification accomplishment.

Lees meer

Extreme trainingscatalogus

Leer uitzonderlijke kennis en vaardigheden van Extreme Networks

Lees meer

ATP accreditatie

Als geautoriseerde trainingspartner (ATP) zorgt Insoft Services ervoor dat u de hoogste onderwijsnormen krijgt die beschikbaar zijn.

Lees meer

Services Oplossingen

Wij bieden innovatieve en geavanceerde ondersteuning bij het ontwerpen, implementeren en optimaliseren van IT-oplossingen.Ons klantenbestand omvat enkele van de grootste Telco's ter wereld.

Oplossingen

Wereldwijd erkend team van gecertificeerde experts helpt u een soepelere overgang te maken met onze vooraf gedefinieerde consultancy-, installatie- en migratiepakketten voor een breed scala aan Fortinet-producten.

Over ons

Insoft biedt geautoriseerde trainings- en consultancydiensten voor geselecteerde IP-leveranciers. Ontdek hoe we een revolutie teweegbrengen in de industrie.

Lees meer
  • +31 71 799 6230
  • CWSP - Certified Wireless Security Professional

    Duration
    3 Dagen
    Delivery
    (Online and onsite)
    Price
    Price Upon Request

    The Wireless LAN Security course consists of hands on learning using the latest enterprise wireless LAN security and auditing equipment. This course addresses in detail the most up-to-date WLAN intrusion and DoS tools and techniques, functionality of the 802.11i amendment to the 802.11 standard, the inner-workings of each EAP type used with wireless LANs today, and every class and type of WLAN security solution available on the market, from wireless intrusion prevention systems to wireless network management systems.

     

    Students who complete the course will acquire the necessary skills for implementing and managing wireless security in the enterprise by creating layer2 and layer3 hardware and software solutions with tools from the industry leading manufacturers.

     

    This course is excellent preparation for the challenging CWSP Certification, and includes practice exams and “Exam Cram” sessions. It is also very hands-on intensive, roughly 50% hands-on, with lots of time to get your hands on real equipment to perform actual Site Survey work.

     

    This intensive course covers all that is required to prepare for the CWNA Certification, including:

    • hands-on training
    • Official CWSP practice test questions
    • Exam voucher for the CWSP Certification Exam (# PW0-204)
    • Mentor support after class by our Wireless Expert team

     

    It also ensures that students leave with real hands on skills. Hands-on exercises include the following:

    • WLAN Controller Security
    • Wireless Intrusion Prevention Systems (WIPS)
    • WLAN infrastructure or client stations
    • Using Laptop Analyzers
    • Fast Secure Roaming

    During this course, you will develop skills and knowledge on the following objectives:

    • WLAN Discovery Techniques
    • Intrusion and Attack Techniques
    • 802.11 Protocol Analysis
    • Wireless Intrusion Prevention Systems (WIPS) Implementation
    • Layer 2 and 3 VPNs used over 802.11 networks
    • Enterprise/SMB/SOHO/Public-Network Security design models
    • Managed Endpoint Security Systems802.11 Authentication and Key Management Protocols
    • Enterprise/SMB/SOHO/Public-Network Security Solution Implmentation
    • Building Robust Security Networks from the ground up
    • Fast BSS Transition (aka. Fast/Secure Roaming) Techniques
    • Thorough coverage of all 802.1X/EAP types used in WLANs
    • Wireless LAN Management Systems (WNMS)
    • Authentication Infrastructure Design Models
    • Using Secure Applications
    • 802.11 Design Architectures
    • Implementing a Thorough Wireless Security Policy

    Hands-On Lab Exercises:

    WLAN Controller Security

    • Secure access to the WLAN controller using secure management protocols
    • Configuring multiple WLAN profiles, each with its own authentication and cipher suites including WPA/WPA2 Personal and Enterprise
    • Configuring the WLAN controller for RADIUS connectivity and authentication
    • Client station connectivity to the controller – including DHCP and browsing
    • Integrated rogue device discovery

     

    Wireless Intrusion Prevention Systems (WIPS)

    • WIPS installation, licensing, adding/configuring sensors, and secure console connectivity
    • Configuration according to organizational policy
    • Properly classifying authorized, unauthorized, and external/interfering access points
    • Identifying and mitigating rogue devices
    • Identifying specific attacks against the authorized WLAN infrastructure or client stations

     

    Using Laptop Analyzers

    • Installing and configuring a WLAN discovery tool
    • Installing, licensing, and configuring a laptop protocol analyzer
    • Installing, licensing, and configuring a laptop spectrum analyzer
    • Locating and analyzing 2.4 GHz and 5 GHz WLANs with a WLAN discovery tool
    • Locating and analyzing 2.4 GHz and 5 GHz WLANs with a WLAN protocol analyzer
    • Capturing and analyzing a WPA2-Personal authentication in a WLAN protocol analyzer
    • Capturing and analyzing a WPA2-Enterprise authentication in a WLAN protocol analyzer
    • Capturing and analyzing Hotspot authentication and data traffic in a WLAN protocol analyzer
    • Capturing and analyzing Beacons, Probe Requests, Probe Responses, and Association Requests with a WLAN protocol analyzer
    • Viewing a normal RF environment, a busy RF environment, and an RF attack on the WLAN in a spectrum analyzer

     

    Fast Secure Roaming

    • Configure a WLAN infrastructure with two controllers and two APs per controller. Configure APs for specific power and channel settings
    • Install and configure a RADIUS server for PEAP
    • Configure both controllers and an authorized client device for PEAP authentication using the CCMP cipher suite
    • Configure an 802.11 protocol analyzer to capture the BSS transition
    • Perform a slow BSS transition within a controller as a baseline
    • Enable FSR mechanisms within controllers and the client station
    • Perform a fast BSS transition within a controller as a comparison
    • Perform a slow BSS transition between controllers as a baseline
    • Perform a fast BSS transition (if vendor FSR mechanisms permit) between controllers as a comparison

     

    Introduction to WLAN Security Technology

    • Security policy
    • Security concerns
    • Security auditing practices
    • Application layer vulnerabilities and analysis
    • Data Link layer vulnerabilities and analysis
    • Physical layer vulnerabilities and analysis
    • 802.11 security mechanisms
    • Wi-Fi Alliance security certifications

     

    Small Office / Home Office WLAN Security Technology and Solutions

    • WLAN discovery equipment and utilities
    • Legacy WLAN security methods, mechanisms, and exploits
    • Appropriate SOHO security

     

    WLAN Mobile Endpoint Security Solutions

    • Personal-class mobile endpoint security
    • Enterprise-class mobile endpoint security
    • User-accessible and restricted endpoint policies
    • VPN technology overview

     

    Branch Office / Remote Office WLAN Security Technology and Solutions

    • General vulnerabilities
    • Preshared Key security with RSN cipher suites
    • Passphrase vulnerabilities
    • Passphrase entropy and hacking tools
    • WPA/WPA2 Personal – how it works
    • WPA/WPA2 Personal – configuration
    • Wi-Fi Protected Setup (WPS)
    • Installation and configuration of WIPS, WNMS, and WLAN controllers to extend enterprise security policy to remote and branch offices

     

    Enterprise WLAN Management and Monitoring

    • Device identification and tracking
    • Rogue device mitigation
    • WLAN forensics
    • Enterprise WIPS installation and configuration
    • Distributed protocol analysis
    • WNMS security features
    • WLAN controller security feature sets

     

    Enterprise WLAN Security Technology and Solutions

    • Robust Security Networks (RSN)
    • WPA/WPA2 Enterprise – how it works
    • WPA/WPA2 Enterprise – configuration
    • IEEE 802.11 Authentication and Key Management (AKM)
    • 802.11 cipher suites
    • Use of authentication services (RADIUS, LDAP) in WLANs
    • User profile management (RBAC)
    • Public Key Infrastructures (PKI) used with WLANs
    • Certificate Authorities and x.509 digital certificates
    • RADIUS installation and configuration
    • 802.1X/EAP authentication mechanisms
    • 802.1X/EAP types and differences
    • 802.11 handshakes
    • Fast BSS Transition (FT) technologies

    This intensive, 5 day course is intended for network and system administrators, consultants and engineers that need to support Wireless LAN deployments.


    It also is a great course for all infrastructure security professionals

    The Following prerequisite knowledge and skills are suggested prior to attending the CWSP Course:

    • CWNA Certification or the equivalent in knowledge and experience.
    • Note that CWSP Certification does require that the candidate pass the CWNA certification exam (PW0-104) as well as the CWSP certification exam (PW0-204) in order to achieve certified status.

    The Wireless LAN Security course consists of hands on learning using the latest enterprise wireless LAN security and auditing equipment. This course addresses in detail the most up-to-date WLAN intrusion and DoS tools and techniques, functionality of the 802.11i amendment to the 802.11 standard, the inner-workings of each EAP type used with wireless LANs today, and every class and type of WLAN security solution available on the market, from wireless intrusion prevention systems to wireless network management systems.

     

    Students who complete the course will acquire the necessary skills for implementing and managing wireless security in the enterprise by creating layer2 and layer3 hardware and software solutions with tools from the industry leading manufacturers.

     

    This course is excellent preparation for the challenging CWSP Certification, and includes practice exams and “Exam Cram” sessions. It is also very hands-on intensive, roughly 50% hands-on, with lots of time to get your hands on real equipment to perform actual Site Survey work.

     

    This intensive course covers all that is required to prepare for the CWNA Certification, including:

    • hands-on training
    • Official CWSP practice test questions
    • Exam voucher for the CWSP Certification Exam (# PW0-204)
    • Mentor support after class by our Wireless Expert team

     

    It also ensures that students leave with real hands on skills. Hands-on exercises include the following:

    • WLAN Controller Security
    • Wireless Intrusion Prevention Systems (WIPS)
    • WLAN infrastructure or client stations
    • Using Laptop Analyzers
    • Fast Secure Roaming

    During this course, you will develop skills and knowledge on the following objectives:

    • WLAN Discovery Techniques
    • Intrusion and Attack Techniques
    • 802.11 Protocol Analysis
    • Wireless Intrusion Prevention Systems (WIPS) Implementation
    • Layer 2 and 3 VPNs used over 802.11 networks
    • Enterprise/SMB/SOHO/Public-Network Security design models
    • Managed Endpoint Security Systems802.11 Authentication and Key Management Protocols
    • Enterprise/SMB/SOHO/Public-Network Security Solution Implmentation
    • Building Robust Security Networks from the ground up
    • Fast BSS Transition (aka. Fast/Secure Roaming) Techniques
    • Thorough coverage of all 802.1X/EAP types used in WLANs
    • Wireless LAN Management Systems (WNMS)
    • Authentication Infrastructure Design Models
    • Using Secure Applications
    • 802.11 Design Architectures
    • Implementing a Thorough Wireless Security Policy

    Hands-On Lab Exercises:

    WLAN Controller Security

    • Secure access to the WLAN controller using secure management protocols
    • Configuring multiple WLAN profiles, each with its own authentication and cipher suites including WPA/WPA2 Personal and Enterprise
    • Configuring the WLAN controller for RADIUS connectivity and authentication
    • Client station connectivity to the controller – including DHCP and browsing
    • Integrated rogue device discovery

     

    Wireless Intrusion Prevention Systems (WIPS)

    • WIPS installation, licensing, adding/configuring sensors, and secure console connectivity
    • Configuration according to organizational policy
    • Properly classifying authorized, unauthorized, and external/interfering access points
    • Identifying and mitigating rogue devices
    • Identifying specific attacks against the authorized WLAN infrastructure or client stations

     

    Using Laptop Analyzers

    • Installing and configuring a WLAN discovery tool
    • Installing, licensing, and configuring a laptop protocol analyzer
    • Installing, licensing, and configuring a laptop spectrum analyzer
    • Locating and analyzing 2.4 GHz and 5 GHz WLANs with a WLAN discovery tool
    • Locating and analyzing 2.4 GHz and 5 GHz WLANs with a WLAN protocol analyzer
    • Capturing and analyzing a WPA2-Personal authentication in a WLAN protocol analyzer
    • Capturing and analyzing a WPA2-Enterprise authentication in a WLAN protocol analyzer
    • Capturing and analyzing Hotspot authentication and data traffic in a WLAN protocol analyzer
    • Capturing and analyzing Beacons, Probe Requests, Probe Responses, and Association Requests with a WLAN protocol analyzer
    • Viewing a normal RF environment, a busy RF environment, and an RF attack on the WLAN in a spectrum analyzer

     

    Fast Secure Roaming

    • Configure a WLAN infrastructure with two controllers and two APs per controller. Configure APs for specific power and channel settings
    • Install and configure a RADIUS server for PEAP
    • Configure both controllers and an authorized client device for PEAP authentication using the CCMP cipher suite
    • Configure an 802.11 protocol analyzer to capture the BSS transition
    • Perform a slow BSS transition within a controller as a baseline
    • Enable FSR mechanisms within controllers and the client station
    • Perform a fast BSS transition within a controller as a comparison
    • Perform a slow BSS transition between controllers as a baseline
    • Perform a fast BSS transition (if vendor FSR mechanisms permit) between controllers as a comparison

     

    Introduction to WLAN Security Technology

    • Security policy
    • Security concerns
    • Security auditing practices
    • Application layer vulnerabilities and analysis
    • Data Link layer vulnerabilities and analysis
    • Physical layer vulnerabilities and analysis
    • 802.11 security mechanisms
    • Wi-Fi Alliance security certifications

     

    Small Office / Home Office WLAN Security Technology and Solutions

    • WLAN discovery equipment and utilities
    • Legacy WLAN security methods, mechanisms, and exploits
    • Appropriate SOHO security

     

    WLAN Mobile Endpoint Security Solutions

    • Personal-class mobile endpoint security
    • Enterprise-class mobile endpoint security
    • User-accessible and restricted endpoint policies
    • VPN technology overview

     

    Branch Office / Remote Office WLAN Security Technology and Solutions

    • General vulnerabilities
    • Preshared Key security with RSN cipher suites
    • Passphrase vulnerabilities
    • Passphrase entropy and hacking tools
    • WPA/WPA2 Personal – how it works
    • WPA/WPA2 Personal – configuration
    • Wi-Fi Protected Setup (WPS)
    • Installation and configuration of WIPS, WNMS, and WLAN controllers to extend enterprise security policy to remote and branch offices

     

    Enterprise WLAN Management and Monitoring

    • Device identification and tracking
    • Rogue device mitigation
    • WLAN forensics
    • Enterprise WIPS installation and configuration
    • Distributed protocol analysis
    • WNMS security features
    • WLAN controller security feature sets

     

    Enterprise WLAN Security Technology and Solutions

    • Robust Security Networks (RSN)
    • WPA/WPA2 Enterprise – how it works
    • WPA/WPA2 Enterprise – configuration
    • IEEE 802.11 Authentication and Key Management (AKM)
    • 802.11 cipher suites
    • Use of authentication services (RADIUS, LDAP) in WLANs
    • User profile management (RBAC)
    • Public Key Infrastructures (PKI) used with WLANs
    • Certificate Authorities and x.509 digital certificates
    • RADIUS installation and configuration
    • 802.1X/EAP authentication mechanisms
    • 802.1X/EAP types and differences
    • 802.11 handshakes
    • Fast BSS Transition (FT) technologies

    This intensive, 5 day course is intended for network and system administrators, consultants and engineers that need to support Wireless LAN deployments.


    It also is a great course for all infrastructure security professionals

    The Following prerequisite knowledge and skills are suggested prior to attending the CWSP Course:

    • CWNA Certification or the equivalent in knowledge and experience.
    • Note that CWSP Certification does require that the candidate pass the CWNA certification exam (PW0-104) as well as the CWSP certification exam (PW0-204) in order to achieve certified status.
      Datum op aanvraag

    Follow Up Courses

    Filter
    • 4 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 1 Dag
      Datum op aanvraag
      Price on Request
      Book Now
    • 3 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 4 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 1 Dag
      Datum op aanvraag
      Price on Request
      Book Now
    • 3 Dagen
      Datum op aanvraag
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.