Defense-in-depth requires individual network hosts to be set up securely, whether they be individual workstations, server systems, or cloud computing nodes.

The labs in this category help you configure common operating systems securely, as well as how to configure and deploy host-based Intrusion Detection Systems (IDS's) and other security tools.

The labs in this category assume general knowledge of TCP/IP networking as well as Unix/Linux and Microsoft Windows configuration principles.

Questions about which lab is right for you? Contact info@cyrintraining.com.

Students learn to use the Windows Active Directory service to create and manage domain user accounts. They also learn to set up security policies and assign these policies to users and organizational units (OUs).

Prerequisites

Familiarity with the Windows desktop.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Secure System Setup Package
  • Systems Security Analyst 1
  • Cyber Defense Infrastructure Support Specialist 1
  • Systems Administration 2 NICE Specialty Area Package
  • System Administrator 2
Educational Lab

Students learn the proper setup of the OpenSSH remote administration tool, including security-relevant settings. During the exercise, students will learn best practices such as host filtering, public-key or Kerberos authentication, and PAM integration.

Prerequisites

Basic networking concepts (TCP/IP, DNS, etc.) and familiarity with the Unix/Linux command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Essential Tools for Network Engineering
  • Secure System Setup Package
  • System Administrator 2
  • Security Architect
  • Systems Architecture NICE Specialty Area Package
  • Network Services NICE Specialty Area Package
Educational Lab

Students learn how to configure and run the widely-used, free OSSEC Host Intrusion Detection System (HIDS). During the exercise, students will learn how to check for rootkits using OSSEC, how to verify file integrity, how to set up passive and active responses, and more. Host intrusion detection is critical to maintaining a secure system, and is required by HIPAA and PCI regulations, both of which OSSEC can help you meet.

Prerequisites

Basic networking concepts (TCP/IP, DNS, etc.) and familiarity with the Unix/Linux command line.

Expected Duration

2 hours, self-paced. Pause and continue at any time.
2 CPEs awarded on successful completion.

Availability

Included if you are a subscriber to any of the following training packages:

  • Level 1: CYRIN Enterprise Instructional Labs
  • Level 2: Attack/Defense/IR Exercises and Instructional Labs
  • Level 3: Attack Scenarios, Attack/Defense/IR Exercises, and Instructional Labs
  • Secure System Setup Package
  • Introduction to Cybersecurity Lab Package
  • Intrusion Detection and Prevention Lab Package
  • Cyber Defense Analyst 1
  • System Administrator 1
  • Cyber Defense Incident Responder
  • Cyber Defense Infrastructure Support Specialist 2
  • Systems Architecture NICE Specialty Area Package
  • Systems Administration 2 NICE Specialty Area Package
Educational Lab