Are you the victim of a security incident? Contact our CERT

Training

Hacker techniques - How to protect yourself?

This training program aims to raise awareness among IT teams about IT risks and their consequences. This module presents the techniques commonly used by hackers, while popularizing the subject for a non-technical audience. It details the best practices to adopt to protect against most attacks.

Course overview

  • Raising awareness among IT teams about IT risks and their consequences
  • Presentation of techniques commonly used by hackers by popularizing the subject for a non-technical audience
  • Detailing the best practices to adopt to protect against most attacks

Course Curriculum

Introduction

  • Cybersecurity context (CNIL, threats, attackers, data leaks, the black market in vulnerabilities, etc.).
  • MITRE ATT&CK matrix

Web application security

  • OWASP
  • Authentication/Password storage
  • HTTP (Burp Suite presentation)

Equipment weaknesses

  • Risks of USB equipment
  • Recommandations

Security for mobile devices

  • The risks of nomadism
  • Data encryption and erasure
  • Recommandations

OS security

  • Linux and/or Windows (depending on target audience)

Active Directory security

  • NTLM authentication and relay
  • Password management
  • Privilege management
  • Security tools

Social engineering

  • How to detect it?
  • Fraud by email, telephone, to the president
  • Recommandations

WIFI networks

  • Wireless network protection

Method of Assessment

Production of a final online questionnaire covering all the concepts learned.

Training benefits

  • Training by an offensive safety expert
  • Operating recommendations
  • Practical tools
  • Real case studies

Who should attend?

  • IT team
  • CISO
  • IT Support team
  • System administrator
  • Network administrator

Entry Requirements

Computer basics: network (protocols, OSI model, etc.) and system (Linux or Windows, server management, etc.).

How and when to access

The participant is considered registered when:

  • The prerequisites and needs are identified and validated
  • The training agreement is signed

Registration requests can be sent up to 10 working days before the start of the training.

Accessibility

Whether you are recognized as having a disability or not, making our training accessible to everyone is part of our commitment.

If you need compensation or adaptation for the content, the supports, the “venue”, the material used, the schedules, the rhythm, we are at your disposal.

To go further

This training course is a preparation for the following training course:

Duration

7 hours

Financing

OPCO support

Download the training sheet in PDF format

Would you like more information?

+33 (0)2 55 59 01 11

Almond commits itself to ensure that the collection and processing of your data, carried out from the site https://almond.eu/, are in conformity with the General Data Protection Regulation (GDPR) and with the modified law n° 78-17 of January 6, 1978, relating to the protection of personal data. The information collected on this form is recorded in a file computerized by Almond, in order to answer the requests for information. You can access the data concerning you, ask for their correction or their deletion. You also have a right of opposition, and a right to limit the processing of your data (see cnil.fr for more information on your rights). You can exercise your rights by contacting Almond's Data Protection Officer at the following address: [email protected]. Your data will be kept within the European Union, in accordance with the regulations in force.