SlideShare une entreprise Scribd logo
1  sur  37
By
Ahmed Abdel Hamid
Mohamed Alwy
Outlines
• What’s Information Security ?
• General Paths of Security.
• How to Start your Information Security Path.
• Roles in information Security.
• Information Security Market Need .
• Opportunities in Middle East.
• Roadmap to Information Security.
• Hints in your Roadmap
• First Step why CompTIA Security + is the Main Gate.
• Q & A
Your Presenter in few Bullets Points
• 14 Years of Experience in Information Technology field .
• Technical Certificate :
 Microsoft® Certified exchange 2013(MCSE)
 Microsoft® Certified Solutions Associate (MCSA)
 Microsoft® Certified IT Professional: Enterprise Administrator (MCITP)
 Microsoft® Certified IT Professional: Server Administrator (MCITP)
 Microsoft® Server Virtualization (Windows Server Hyper-V )
 Microsoft® Certified TRAINER (MCT)
 Infrastructure Library Foundation (ITIL v3)
 VMware Certified Associate(VCA)
 VMware Certified Associate – Cloud(VCA)
• Information Security & Penetration Testing
 CompTIA Security (Sys401)
 E-learn Security Junior Penetration Tester (EJPT)
Your Presenter in few Bullets Points
• 14 Years of Experience in Information Technology Security ,
Management and Administration .
• Technical Certificate :
• Systems & Storage
 Microsoft Certified System Engineer (MCSE)
 SAP Basis Administration (TDM10, 12)
 IBM Midrange Storage Specialist.
 Information Technology Infrastructure Library Foundation (ITIL v3)
 VMware Certificated Data Center Virtualization (VCP-DCV)
 Veeam Certified Engineer (VMCE)
• Network & Wireless
 Cisco Certified Network Associate(CCNA R&S).
 Aruba Certified Mobility Professional (ACMP)
• Information Security & Penetration Testing
 CompTIA Security (Sys401)
 E-learn Security Junior Penetration Tester (EJPT)
 E-learn Security Certified Professional Penetration Tester(eCCPT)
 Certified Information Systems Security Professional (CISSP- In progress)
 Fortinet Network Security Expert 1, 2, 4, (NSE 1, 2, 4)
 Ruby Development
 Linux Kali , Arch , Black Arch .
• Academic Certificate
 BSc of Computer Science
 Master of Business Administration.
Current Positon : Senior information Security Consultant .
What’s Information Security ?
 Information security (infosec) is a set of strategies for
managing the processes.
 tools and policies necessary to prevent, detect, document
and counter threats to digital and non-digital information
 Infosec responsibilities include establishing a set of
business processes that will protect information assets.
 Infosec programs are built around the core objectives of
the CIA trading: maintaining the confidentiality, integrity and
availability of IT systems and business data.
 Is there a difference between cyber security and
information security?
• Information Security (also known as InfoSec) guarantees that the data,
including both physical and digital is safeguarded from unauthorized use,
access, disruption, inspection, modification, destruction or recording. In
case a business is beginning to generate a security program, Information
Security is where they should start; since, it is the data security foundation.
• Cyber security guarantees that the computers, data, and network of the
organization is defended from the unauthorized digital attack, access or
damage by the mean of implementing several processes, practices, and
technologies. This security is to prevent the data, network, and reputation
of the company against the attack.
Security Paths General Path
1-Network Security Path
• Network security roles and responsibilities
• Most common certificate
Network security roles and responsibilities
• Guarantee network security best practices are executed through
auditing: router, change control, switch, firewall configurations, and
monitoring.
• Coordinate and oversee log analysis for company managed
services offerings to ensure customer policy and security
requirements are met
• Maintain network security devices to enable pro-active defense of
networks within a managed service SOC environment, providing
protective monitoring to multiple commercial customers
• efficient on-boarding and understanding of varying customer log
sources into SIEM environments
Most common certificate
2-Penetration Testing
1- What’s the penetration testing ?
2- What’s the job of penetration tester?
3- What’s the types of hackers ?
4- Most common certificate.
What’s the penetration testing ?
 Penetration testing (also called pen testing) is the practice of testing a
computer system, network or Web application to find vulnerabilities that an
attacker could exploit.
What’s the job of penetration tester?
• Plan and prepare
• Conduct discovery
• Attempt penetration
• Analyze and report
• Clean up
• Be prompt with the patch
What’s the types of hackers ?
Most common certificates
How to Start your Information Security Path.
• Many Roads to Go Down and they always Converged.
• Even you Start your career as Network Engineer , System
Administrator , web Developer you can still be Info Sec .
• The Experience you can Gain being in one or more these roles
can result a huge advantages over your Security .
• SOC Manager (Security Operation Center Managers ) Should
have Basic knowledge on all Systems and Application to
manage it’s Vulnerabilities and Security .
• Not all information Security Roles is Hacking but it’s related
to Knowledge Base.
Roles in information Security
- Penetration Testing .
- Web Application Security
- Cryptography .
- Security Analyst .
- Security Architecture.
- Vulnerability Management & Assessment.
- Compliance & Standers Auditing.
- Digital Forensics.
- Policy Development .
- Business Continuity.
- Incident Response .
- Systems Security .
Information Security Market Need
Year of the Mega Breach
Opportunities in Middle East
Opportunities in Saudi Arabia
Roadmap to Information Security
Hints in your Roadmap
• Choose a Roadmap Plan with Certificates .
• Learn To Hack And Then Learn To Automate using Programming
Language
• Try Your Hand At Security Research .
• Participate In Team Activities Like Capture The Flag Information
Security.
• Pay attention to information security news web sites.
• Don’t break into anything without permission.
First Step why CompTIA Security + is the Main Gate.
• It Gives you the Security Mind Set and terminologies.
• It provides proof of professional achievement.
• It increases your marketability.
• It provides opportunity for advancement.
• It fulfills training requirements.
• It raises customer confidence.
• Introduction About CompTIA Security +
• What To Expect From This Course
• Course Overview
• About The Security+ Exams
Module 1 -Introduction
Module 2 Understanding The Risks
• Risk Assessment
• Risk Calculation
• Policies Standards And Guidelines
• Understanding Control Types
• Risk Management
Module 3 AAA Concept
• Understanding The AAA Concept
• Authentication
• Authentication Protocols
• Authentication Services
• Access Control
• Access Control Methods
• Access Controlling Best
Practices
• Trusted OS
• Understanding TCP/IP
• Protocols And Services
• Firewalls
• Routers And Switches
• Load Balancing
Module 4 -Network Devices
Module 5 Network Design Elements
• Layering For Security
• DMZ
• VLANs
• NAT
Module 6 Security Threats
• Understanding Malware
• Viruses
• Virus Types
• Antivirus Software
• Attack Types
• Common Attacks
• Application Attacks
• Proxy Servers
• IDS Versus IPS
• UTM Devices
• Protocol Analyzers
• Wireless Network Basics
• Wireless Protocols
• Encryption Options
• WAP Basics
• Extensible Authentication Protocol
• Wireless Vulnerabilities
Module 7 -Wireless Networks
Module 8 Application Security
• Application Hardening
• Databases
• Patches And Updates
• Secure Coding
Module 9 Host Security
• Host Security Basics
• ACLs And Permissions
• Software Baselining
• Email And Web Server Security
• DHCP Security
• DNS Security
• Authorizing A DHCP Server
• Fault Tolerance Basics
• Media Storage
• RAID
• Clustering & Load Balancing
• The Backup Plan
Module 10 -Data Security
Module 11 Security In The Cloud
• Understanding Social Engineering
• Social Engineering Types
• Dealing With Social Engineering
• Physical Security
Module 12 Social Engineering And Physical
Security
• Virtualization
• Understanding Cloud Computing
• Four Cloud Types
• SaaS, PaaS And IaaS
• Security In The Cloud
Module 13 -Disaster Recovery
• Disaster Recovery Plans
• Incident Response Policies
• Forensics Producers
• Working With Vendors
• Security Testing
• Cryptography Basics
• PKI Basics
• X.509
• Viewing Certificates
• CAs And RAS
• SSL And TLS
Module 14 -Cryptography
Module 15 Monitoring Networks
• Security Awareness
• Information Classification
• Information Access
• Security Regulation Compliance
Module 16 Security Administration
• Network Monitoring Basics
• Event Viewer
• Hardening Basics
• Detection Versus Prevention
• Security Monitoring
• Hard And Soft Encryption
• Encrypting Files
• Web Server Certificate Request
• Mobile Devices
• BYOD
Starting your Career in Information Security

Contenu connexe

Tendances

Cyber Security
Cyber SecurityCyber Security
Cyber SecurityRamiro Cid
 
Bl cybersecurity z_dooly
Bl cybersecurity z_doolyBl cybersecurity z_dooly
Bl cybersecurity z_doolyzdooly
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chainaletarw
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesWAJAHAT IQBAL
 
Cyber security ppt
Cyber security pptCyber security ppt
Cyber security pptkaranramani4
 
IBM Cybersecurity Analyst
IBM Cybersecurity AnalystIBM Cybersecurity Analyst
IBM Cybersecurity AnalystMustafa TOPÇU
 
Cybersecurity - Introduction and Preventive Measures
Cybersecurity - Introduction and Preventive MeasuresCybersecurity - Introduction and Preventive Measures
Cybersecurity - Introduction and Preventive MeasuresAditya Ratnaparkhi
 
Masters in cyber security
Masters in cyber securityMasters in cyber security
Masters in cyber securityVihaanBajaj
 
Cyber Security –PPT
Cyber Security –PPTCyber Security –PPT
Cyber Security –PPTRajat Kumar
 
Cyber Threat Simulation
Cyber Threat SimulationCyber Threat Simulation
Cyber Threat SimulationTonex
 
A military perspective on cyber security
A military perspective on cyber securityA military perspective on cyber security
A military perspective on cyber securityJoey Hernandez
 
Cybersecurity training seminars, courses, cybersecurity laws
Cybersecurity training seminars, courses, cybersecurity lawsCybersecurity training seminars, courses, cybersecurity laws
Cybersecurity training seminars, courses, cybersecurity lawsBryan Len
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017R-Style Lab
 
Cyber awareness program
Cyber awareness programCyber awareness program
Cyber awareness programAvanzo net
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Edureka!
 
Cyber Security_Presentation_KTH
Cyber Security_Presentation_KTHCyber Security_Presentation_KTH
Cyber Security_Presentation_KTHAwais Shibli
 

Tendances (20)

Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Bl cybersecurity z_dooly
Bl cybersecurity z_doolyBl cybersecurity z_dooly
Bl cybersecurity z_dooly
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 
Cyber security ppt
Cyber security pptCyber security ppt
Cyber security ppt
 
Cyber security
Cyber securityCyber security
Cyber security
 
IBM Cybersecurity Analyst
IBM Cybersecurity AnalystIBM Cybersecurity Analyst
IBM Cybersecurity Analyst
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity - Introduction and Preventive Measures
Cybersecurity - Introduction and Preventive MeasuresCybersecurity - Introduction and Preventive Measures
Cybersecurity - Introduction and Preventive Measures
 
Masters in cyber security
Masters in cyber securityMasters in cyber security
Masters in cyber security
 
Cyber Security –PPT
Cyber Security –PPTCyber Security –PPT
Cyber Security –PPT
 
Cyber Threat Simulation
Cyber Threat SimulationCyber Threat Simulation
Cyber Threat Simulation
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
A military perspective on cyber security
A military perspective on cyber securityA military perspective on cyber security
A military perspective on cyber security
 
Cyber Security
Cyber Security Cyber Security
Cyber Security
 
Cybersecurity training seminars, courses, cybersecurity laws
Cybersecurity training seminars, courses, cybersecurity lawsCybersecurity training seminars, courses, cybersecurity laws
Cybersecurity training seminars, courses, cybersecurity laws
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017
 
Cyber awareness program
Cyber awareness programCyber awareness program
Cyber awareness program
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
 
Cyber Security_Presentation_KTH
Cyber Security_Presentation_KTHCyber Security_Presentation_KTH
Cyber Security_Presentation_KTH
 

Similaire à Starting your Career in Information Security

Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to ComplianceSecurity Innovation
 
3433 IBM messaging security why securing your environment is important-feb2...
3433   IBM messaging security why securing your environment is important-feb2...3433   IBM messaging security why securing your environment is important-feb2...
3433 IBM messaging security why securing your environment is important-feb2...Robert Parker
 
IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...Leif Davidsen
 
Software Security Training
Software Security TrainingSoftware Security Training
Software Security TrainingBryan Len
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabiltiesSneha .
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessJoAnna Cheshire
 
Managed security services
Managed security servicesManaged security services
Managed security servicesmanoharparakh
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalrkadayam
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information securityAnant Shrivastava
 
Advanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your BusinessAdvanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your BusinessInfopulse
 
Web Security Overview
Web Security OverviewWeb Security Overview
Web Security OverviewNoah Jaehnert
 
Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Trupti Shiralkar, CISSP
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowPrecisely
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Tech
 

Similaire à Starting your Career in Information Security (20)

It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
3433 IBM messaging security why securing your environment is important-feb2...
3433   IBM messaging security why securing your environment is important-feb2...3433   IBM messaging security why securing your environment is important-feb2...
3433 IBM messaging security why securing your environment is important-feb2...
 
IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
 
Software Security Training
Software Security TrainingSoftware Security Training
Software Security Training
 
How to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity TeamHow to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity Team
 
CyberKnight capabilties
CyberKnight capabiltiesCyberKnight capabilties
CyberKnight capabilties
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your Business
 
Managed security services
Managed security servicesManaged security services
Managed security services
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
 
Advanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your BusinessAdvanced IT and Cyber Security for Your Business
Advanced IT and Cyber Security for Your Business
 
Web Security Overview
Web Security OverviewWeb Security Overview
Web Security Overview
 
Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0Protecting microservices using secure design patterns 1.0
Protecting microservices using secure design patterns 1.0
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Effective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to KnowEffective Security Monitoring for IBM i: What You Need to Know
Effective Security Monitoring for IBM i: What You Need to Know
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst
 

Dernier

A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 

Dernier (20)

A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 

Starting your Career in Information Security

  • 2. Outlines • What’s Information Security ? • General Paths of Security. • How to Start your Information Security Path. • Roles in information Security. • Information Security Market Need . • Opportunities in Middle East. • Roadmap to Information Security. • Hints in your Roadmap • First Step why CompTIA Security + is the Main Gate. • Q & A
  • 3. Your Presenter in few Bullets Points • 14 Years of Experience in Information Technology field . • Technical Certificate :  Microsoft® Certified exchange 2013(MCSE)  Microsoft® Certified Solutions Associate (MCSA)  Microsoft® Certified IT Professional: Enterprise Administrator (MCITP)  Microsoft® Certified IT Professional: Server Administrator (MCITP)  Microsoft® Server Virtualization (Windows Server Hyper-V )  Microsoft® Certified TRAINER (MCT)  Infrastructure Library Foundation (ITIL v3)  VMware Certified Associate(VCA)  VMware Certified Associate – Cloud(VCA) • Information Security & Penetration Testing  CompTIA Security (Sys401)  E-learn Security Junior Penetration Tester (EJPT)
  • 4. Your Presenter in few Bullets Points • 14 Years of Experience in Information Technology Security , Management and Administration . • Technical Certificate : • Systems & Storage  Microsoft Certified System Engineer (MCSE)  SAP Basis Administration (TDM10, 12)  IBM Midrange Storage Specialist.  Information Technology Infrastructure Library Foundation (ITIL v3)  VMware Certificated Data Center Virtualization (VCP-DCV)  Veeam Certified Engineer (VMCE) • Network & Wireless  Cisco Certified Network Associate(CCNA R&S).  Aruba Certified Mobility Professional (ACMP)
  • 5. • Information Security & Penetration Testing  CompTIA Security (Sys401)  E-learn Security Junior Penetration Tester (EJPT)  E-learn Security Certified Professional Penetration Tester(eCCPT)  Certified Information Systems Security Professional (CISSP- In progress)  Fortinet Network Security Expert 1, 2, 4, (NSE 1, 2, 4)  Ruby Development  Linux Kali , Arch , Black Arch . • Academic Certificate  BSc of Computer Science  Master of Business Administration. Current Positon : Senior information Security Consultant .
  • 6. What’s Information Security ?  Information security (infosec) is a set of strategies for managing the processes.  tools and policies necessary to prevent, detect, document and counter threats to digital and non-digital information  Infosec responsibilities include establishing a set of business processes that will protect information assets.  Infosec programs are built around the core objectives of the CIA trading: maintaining the confidentiality, integrity and availability of IT systems and business data.
  • 7.  Is there a difference between cyber security and information security? • Information Security (also known as InfoSec) guarantees that the data, including both physical and digital is safeguarded from unauthorized use, access, disruption, inspection, modification, destruction or recording. In case a business is beginning to generate a security program, Information Security is where they should start; since, it is the data security foundation. • Cyber security guarantees that the computers, data, and network of the organization is defended from the unauthorized digital attack, access or damage by the mean of implementing several processes, practices, and technologies. This security is to prevent the data, network, and reputation of the company against the attack.
  • 9. 1-Network Security Path • Network security roles and responsibilities • Most common certificate
  • 10. Network security roles and responsibilities • Guarantee network security best practices are executed through auditing: router, change control, switch, firewall configurations, and monitoring. • Coordinate and oversee log analysis for company managed services offerings to ensure customer policy and security requirements are met • Maintain network security devices to enable pro-active defense of networks within a managed service SOC environment, providing protective monitoring to multiple commercial customers • efficient on-boarding and understanding of varying customer log sources into SIEM environments
  • 12. 2-Penetration Testing 1- What’s the penetration testing ? 2- What’s the job of penetration tester? 3- What’s the types of hackers ? 4- Most common certificate.
  • 13. What’s the penetration testing ?  Penetration testing (also called pen testing) is the practice of testing a computer system, network or Web application to find vulnerabilities that an attacker could exploit.
  • 14. What’s the job of penetration tester? • Plan and prepare • Conduct discovery • Attempt penetration • Analyze and report • Clean up • Be prompt with the patch
  • 15. What’s the types of hackers ?
  • 17. How to Start your Information Security Path. • Many Roads to Go Down and they always Converged. • Even you Start your career as Network Engineer , System Administrator , web Developer you can still be Info Sec . • The Experience you can Gain being in one or more these roles can result a huge advantages over your Security . • SOC Manager (Security Operation Center Managers ) Should have Basic knowledge on all Systems and Application to manage it’s Vulnerabilities and Security . • Not all information Security Roles is Hacking but it’s related to Knowledge Base.
  • 18. Roles in information Security - Penetration Testing . - Web Application Security - Cryptography . - Security Analyst . - Security Architecture. - Vulnerability Management & Assessment. - Compliance & Standers Auditing. - Digital Forensics. - Policy Development . - Business Continuity. - Incident Response . - Systems Security .
  • 19.
  • 21. Year of the Mega Breach
  • 22.
  • 23.
  • 24.
  • 25.
  • 29. Hints in your Roadmap • Choose a Roadmap Plan with Certificates . • Learn To Hack And Then Learn To Automate using Programming Language • Try Your Hand At Security Research . • Participate In Team Activities Like Capture The Flag Information Security. • Pay attention to information security news web sites. • Don’t break into anything without permission.
  • 30. First Step why CompTIA Security + is the Main Gate. • It Gives you the Security Mind Set and terminologies. • It provides proof of professional achievement. • It increases your marketability. • It provides opportunity for advancement. • It fulfills training requirements. • It raises customer confidence.
  • 31.
  • 32. • Introduction About CompTIA Security + • What To Expect From This Course • Course Overview • About The Security+ Exams Module 1 -Introduction Module 2 Understanding The Risks • Risk Assessment • Risk Calculation • Policies Standards And Guidelines • Understanding Control Types • Risk Management Module 3 AAA Concept • Understanding The AAA Concept • Authentication • Authentication Protocols • Authentication Services • Access Control • Access Control Methods • Access Controlling Best Practices • Trusted OS
  • 33. • Understanding TCP/IP • Protocols And Services • Firewalls • Routers And Switches • Load Balancing Module 4 -Network Devices Module 5 Network Design Elements • Layering For Security • DMZ • VLANs • NAT Module 6 Security Threats • Understanding Malware • Viruses • Virus Types • Antivirus Software • Attack Types • Common Attacks • Application Attacks • Proxy Servers • IDS Versus IPS • UTM Devices • Protocol Analyzers
  • 34. • Wireless Network Basics • Wireless Protocols • Encryption Options • WAP Basics • Extensible Authentication Protocol • Wireless Vulnerabilities Module 7 -Wireless Networks Module 8 Application Security • Application Hardening • Databases • Patches And Updates • Secure Coding Module 9 Host Security • Host Security Basics • ACLs And Permissions • Software Baselining • Email And Web Server Security • DHCP Security • DNS Security • Authorizing A DHCP Server
  • 35. • Fault Tolerance Basics • Media Storage • RAID • Clustering & Load Balancing • The Backup Plan Module 10 -Data Security Module 11 Security In The Cloud • Understanding Social Engineering • Social Engineering Types • Dealing With Social Engineering • Physical Security Module 12 Social Engineering And Physical Security • Virtualization • Understanding Cloud Computing • Four Cloud Types • SaaS, PaaS And IaaS • Security In The Cloud Module 13 -Disaster Recovery • Disaster Recovery Plans • Incident Response Policies • Forensics Producers • Working With Vendors • Security Testing
  • 36. • Cryptography Basics • PKI Basics • X.509 • Viewing Certificates • CAs And RAS • SSL And TLS Module 14 -Cryptography Module 15 Monitoring Networks • Security Awareness • Information Classification • Information Access • Security Regulation Compliance Module 16 Security Administration • Network Monitoring Basics • Event Viewer • Hardening Basics • Detection Versus Prevention • Security Monitoring • Hard And Soft Encryption • Encrypting Files • Web Server Certificate Request • Mobile Devices • BYOD

Notes de l'éditeur

  1. How presentation will benefit audience: Adult learners are more interested in a subject if they know how or why it is important to them. Presenter’s level of expertise in the subject: Briefly state your credentials in this area, or explain why participants should listen to you.
  2. How presentation will benefit audience: Adult learners are more interested in a subject if they know how or why it is important to them. Presenter’s level of expertise in the subject: Briefly state your credentials in this area, or explain why participants should listen to you.
  3. How presentation will benefit audience: Adult learners are more interested in a subject if they know how or why it is important to them. Presenter’s level of expertise in the subject: Briefly state your credentials in this area, or explain why participants should listen to you.
  4. How presentation will benefit audience: Adult learners are more interested in a subject if they know how or why it is important to them. Presenter’s level of expertise in the subject: Briefly state your credentials in this area, or explain why participants should listen to you.
  5. How presentation will benefit audience: Adult learners are more interested in a subject if they know how or why it is important to them. Presenter’s level of expertise in the subject: Briefly state your credentials in this area, or explain why participants should listen to you.