Certified Wireless Security Professional Course (CWSP)

 

Course Overview

This intensive course covers all that is required to prepare for the CWNA Certification, including:

  • 3 intensive days of hands-on training
  • Official CWSP practice test questions
  • Exam voucher for the CWSP Certification Exam (# PW0-204)
  • Mentor support after class by our Wireless Expert team

It also ensures that students leave with real hands on skills. Hands-on exercises include the following:

  • WLAN Controller Security
  • Wireless Intrusion Prevention Systems (WIPS)
  • WLAN infrastructure or client stations
  • Using Laptop Analyzers
  • Fast Secure Roaming

Chi dovrebbe partecipare

This intensive, 3 day course is intended for network and system administrators, consultants and engineers that need to support Wireless LAN deployments.
It also is a great course for all infrastructure security professionals

Prerequisiti

The Following prerequisite knowledge and skills are suggested prior to attending the CWSP Course:

  • CWNA Certification or the equivalent in knowledge and experience.
  • Note that CWSP Certification does require that the candidate pass the CWNA certification exam (PW0-104) as well as the CWSP certification exam (PW0-204) in order to achieve certified status.

Obiettivi del Corso

During this course, you will develop skills and knowledge on the following objectives:

  • WLAN Discovery Techniques
  • Intrusion and Attack Techniques
  • 802.11 Protocol Analysis
  • Wireless Intrusion Prevention Systems (WIPS) Implementation
  • Layer 2 and 3 VPNs used over 802.11 networks
  • Enterprise/SMB/SOHO/Public-Network Security design models
  • Managed Endpoint Security Systems802.11 Authentication and Key Management Protocols
  • Enterprise/SMB/SOHO/Public-Network Security Solution Implmentation
  • Building Robust Security Networks from the ground up
  • Fast BSS Transition (aka. Fast/Secure Roaming) Techniques
  • Thorough coverage of all 802.1X/EAP types used in WLANs
  • Wireless LAN Management Systems (WNMS)
  • Authentication Infrastructure Design Models
  • Using Secure Applications
  • 802.11 Design Architectures
  • Implementing a Thorough Wireless Security Policy

Contenuti del Corso

The Wireless LAN Security course consists of hands on learning using the latest enterprise wireless LAN security and auditing equipment. This course addresses in detail the most up-to-date WLAN intrusion and DoS tools and techniques, functionality of the 802.11i amendment to the 802.11 standard, the inner-workings of each EAP type used with wireless LANs today, and every class and type of WLAN security solution available on the market, from wireless intrusion prevention systems to wireless network management systems.

Students who complete the course will acquire the necessary skills for implementing and managing wireless security in the enterprise by creating layer2 and layer3 hardware and software solutions with tools from the industry leading manufacturers.

This course is excellent preparation for the challenging CWSP Certification, and includes practice exams and “Exam Cram” sessions. It is also very hands-on intensive, roughly 50% hands-on, with lots of time to get your hands on real equipment to perform actual Site Survey work.

Prezzo & Delivery methods

Formazione in Aula

Durata
3 Giorni

Prezzo
  • Italia: 2.090,– €

Al momento non esistono edizioni disponibili per questo corso.