CIW: Web Security Associate (1D0-671)

(1D0-671)/ISBN:978-1-64459-147-5

This course includes
Lessons
TestPrep
Hand-on Lab
AI Tutor (Add-on)

Start your prep for the CIW 1D0-671 exam with the CIW: Web Security Associate-v2.0 course and lab. Lab simulates real-world, hardware, software, and command-line interface environments and can be mapped to any text-book, course, or training. The Web Security certification course and lab cover 1D0-671 exam objectives thoroughly and teach the principles of effective network security. Lessons and TestPrep will further prepare candidates for this certification exam with their many interactive item types.

Here's what you will get

To be CIW Web Security Associate certified, you need to pass the 1D0-671 certification exam. The CIW 1D0-671 exam objectives include defining the significance of network security, identifying various elements of an effective security policy, defining encryption and the encryption methods used in internetworking, using universal guidelines and principles of effective network security to create effective specific solutions, applying security principles, and planning a firewall system that incorporates multiple levels of protection.

Lessons

14+ Lessons | 1+ Exercises | 115+ Quizzes | 126+ Flashcards | 126+ Glossary of terms

TestPrep

62+ Pre Assessment Questions | 2+ Full Length Tests | 62+ Post Assessment Questions | 124+ Practice Test Questions

Hand on lab

46+ LiveLab | 46+ Video tutorials | 02:01+ Hours

Video Lessons

20+ Videos | 01:56+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: What Is Security?

  • What Is Security?
  • Network Security Background
  • Wireless Network Technologies and Security
  • IEEE 802.11 Wireless Standards
  • Wireless Network Security Problems
  • Wireless Network Security Solutions
  • Convergence Networking and Security
  • Firewall Practices Applied to Virtual LANs (VLANs)
  • Cyber-attacker Statistics
  • The Myth of 100-Percent Security
  • Attributes of an Effective Security Matrix
  • What You Are Trying to Protect
  • Lesson Summary

Lessons 2: Security Threats

  • Who Is the Threat?
  • Security Threats from Trusted Users
  • Anonymous Downloads and Indiscriminate Link-Clicking
  • Security Standards
  • Wireless Networking Modes
  • Wireless Application Protocol (WAP)
  • Site Surveys
  • Web Technologies
  • Greynet Applications
  • Sensitive Data and Data Classifications
  • Vulnerabilities with Data at Rest
  • Data and Drive Sanitizing
  • Lesson Summary
  • Optional Lab

Lessons 3: Elements of Security

  • Security Elements and Mechanisms
  • Security Policy
  • Determining Backups
  • Encryption
  • Authentication
  • Specific Authentication Techniques
  • Access Control
  • Auditing
  • Security Tradeoffs
  • Defense in Depth Strategy
  • Lesson Summary
  • Optional Lab

Lessons 4: Applied Encryption

  • Reasons to Use Encryption
  • Creating Trust Relationships
  • Symmetric-Key Encryption
  • Symmetric Algorithms
  • One-Way (Hash) Encryption
  • Asymmetric-Key Encryption
  • Applied Encryption Processes
  • Encryption Review
  • Certification Authority (CA)
  • Full/Whole Disk Encryption
  • Lesson Summary
  • Optional Lab

Lessons 5: Types of Attacks

  • Network Attack Categories
  • Brute-Force, Dictionary, and Password Spraying Attacks
  • Rainbow Tables, Pass-the-Hash, and Birthday Attacks
  • Password Storage Techniques
  • System Bugs and Back Doors
  • Malware (Malicious Software)
  • TLS encryption
  • Social Engineering Attacks
  • Denial-of-Service (DoS) Attacks
  • Distributed Denial-of-Service (DDoS) Attacks
  • Spoofing Attacks
  • Scanning Attacks
  • Man-in-the-Middle Attacks
  • Bots and Botnets
  • Ransomware
  • SQL Injection
  • Cross-Site Scripting (XSS)
  • Cross-Site Request Forgery (CSRF)
  • Auditing
  • Lesson Summary
  • Optional Lab

Lessons 6: General Security Principles

  • Common Security Principles
  • Be Paranoid
  • You Must Have a Security Policy
  • No System or Technique Stands Alone
  • Minimize the Damage
  • Deploy Companywide Enforcement
  • Provide Training
  • Use an Integrated Security Strategy
  • Place Equipment According to Needs
  • Identify Security Business Issues
  • Consider Physical Security
  • Lesson Summary
  • Optional lab

Lessons 7: Protocol Layers and Security

  • TCP/IP Security Introduction
  • OSI Reference Model Review
  • Data Encapsulation
  • The TCP/IP Stack and the OSI Reference Model
  • Link/Network Access Layer
  • Network/Internet Layer
  • Transport Layer
  • Application Layer
  • Protocol Analyzers
  • Domain Name Service
  • Trusted Platform Modules and Microsoft BitLocker
  • Change Management
  • Lesson Summary
  • Optional Lab

Lessons 8: Securing Resources

  • TCP/IP Security Vulnerabilities
  • Implementing Security
  • Resources and Services
  • Protecting TCP/IP Services
  • Simple Mail Transfer Protocol (SMTP)
  • Bring Your Own Device (BYOD)
  • Internet of Things (IoT)
  • Communication Systems
  • Physical Security
  • Testing Systems
  • Security Testing Software
  • Security Assessments
  • Security and Repetition
  • Lesson Summary
  • Optional Lab

Lessons 9: Firewalls and Virtual Private Networks

  • Access Control Overview
  • Definition and Description of a Firewall
  • The Role of a Firewall
  • Firewall Terminology
  • Operating System and Network Device Hardening
  • Firewall Configuration Defaults
  • Packet Filter Rules
  • Packet Filter Advantages and Disadvantages
  • Configuring Proxy Servers
  • URL Filtering
  • Remote Access and Virtual Private Networks (VPNs)
  • Public Key Infrastructure (PKI)
  • Cloud Computing and Virtualization
  • Lesson Summary
  • Optional Lab

Lessons 10: Levels of Firewall Protection

  • Designing a Firewall
  • Types of Bastion Hosts
  • Hardware Issues
  • Common Firewall Designs
  • Putting It All Together
  • Lesson Summary
  • Optional Lab

Lessons 11: Detecting and Distracting Cyber-Attackers

  • Proactive Detection
  • Distracting the Cyber-Attacker
  • Deterring the Cyber-Attacker
  • Lesson Summary

Lessons 12: Incident Response

  • Risk Management, Mitigation, and Incident Response
  • Creating an Incident Response Policy
  • Determining If an Attack Has Occurred
  • Executing the Response Plan
  • Analyzing and Learning
  • Lesson Summary

Appendix A: Web Security Associate-v2.0 Objectives and Locations

Appendix B: Works Cited

Hands-on LAB Activities

What Is Security?

  • Causing a Darkcomet Trojan Infection

Security Threats

  • Analyzing Traffic Captured from Site Survey Software
  • Installing a Wardriving Application and Analyzing a Site Survey Capture

Elements of Security

  • Creating an Execution Control List for the su Command in Linux
  • Configuring an Execution Control List in Windows Server
  • Viewing and Modifying Default Access Control Settings
  • Configuring and Administering an Apache Web Server

Applied Encryption

  • Encrypting and Decrypting a File Using AES Crypt
  • Exporting and Importing Public Keys Using Kleopatra
  • Using MD5 Hash Algorithms
  • Generating a Key Pair Using Kleopatra
  • Encrypting and Decrypting Messages Using Kleopatra
  • Installing GPG4win on Windows Server
  • Generating a Key Pair Using GPG for Linux

Types of Attacks

  • Viewing the Effects of Hostile JavaScript in the Browser
  • Using John the Ripper in Windows Server
  • Capturing a Packet Using Wireshark
  • Monitoring the Denial-of-Service (DoS) Attack
  • Conducting a Virus Scan in Windows to Help Thwart Attacks
  • Identifying and Analyzing Network-based Attacks
  • Identifying and Analyzing the Land and Teardrop Attacks
  • Analyzing a Smurf attack
  • Generating and Analyzing a SYN Flood in a Packet Sniffer
  • Observing SHA-Generated Hash
  • Conducting and Analyzing a SYN flood Using Linux and Windows Server
  • Scanning a Network Using Nmap
  • Performing a MITM Attack

General Security Principles

  • Increasing Physical Security Using the Syskey Utility

Protocol Layers and Security

  • Obtaining IP Route Information from the IP Routing Table
  • Obtaining an IP Version of a Network Adapter
  • Obtaining Information about an IP Version
  • Getting Information about the Current Connection Statistics of TCP
  • Getting the TCP Settings
  • Getting Information about the UDP Ports
  • Getting Information about the TCP Ports
  • Getting Information about the Current Connection Statistics of UDP
  • Getting the UDP Settings
  • Getting Information about the DNS
  • Using the iptables Command to Create a Personal Firewall in Linux

Securing Resources

  • Scanning Systems in Ubuntu Linux
  • Securing the FTP Service
  • Securing an Apache Web Server

Firewalls and Virtual Private Networks

  • Obtaining Information about the Net Firewall Profile
  • Installing the Remote Access Role

Detecting and Distracting Cyber-Attackers

  • Installing and Deploying Tripwire in Linux
  • Setting a Logon Tripwire Script in Windows Server

Exam FAQs

There are no prerequisites for the Web Security Associate course.

$150

PSI

The exam contains 55 questions.

90 minutes

69.09%

  • If a candidate passes a CIW exam, the candidate will not be allowed to retake that CIW exam. If the CIW exam objectives change, the exam ID changes to reflect the new exam version. Candidates who have passed an exam may sit a newer version of the exam that may have the same title but a different ID number.
  • If a candidate fails a CIW exam on his or her first attempt, a 24-hour waiting period is required between the first and second sittings of that CIW exam. Candidates who fail the second attempt at a CIW exam are required to wait for a period of no fewer than thirty (30) calendar days from the date of the previous sitting before any third or subsequent sitting of the same CIW exam. There is no limit on the number of attempts a candidate may make on an exam, so long as the 30 day wait period is observed.

CIW certifications do not expire.