Contact us

DNS Training for security practitioners

Language: English

Instructors: Infoblox


Description

This training will help you understand how attackers use DNS to compromise network security and provide the knowledge and techniques to help you mitigate those risks.

This training you will have a deep understanding of:

  1. The role of DNS in today’s cyberattacks – deep analysis of techniques used by hackers;
  2. The importance of Threat Intelligence: passive DNS, partner threat Intelligence, etc.;
  3. How DNS is leveraged in zero-day phishing campaigns and how to protect against them;
  4. How machine learning and behavioral analytics are crucial in responding to advanced attack groups who utilize DGA’s and DNS as a communication tools;
  5. How DNS, DHCP, and IPAM data can be used to perform Security Orchestration, Automation, and Response (SOAR);
  6. How advanced malware uses new techniques such as DNS over HTTPS for bypassing security infrastructure and command and control traffic.

Course Curriculum

How to Use

After successful purchase, this item would be added to your courses.You can access your courses in the following ways :

  • From the computer, you can access your courses after successful login
  • For other devices, you can access your library using this web app through browser of your device.