[Kictanet] Final Reminder - JKUAT IT SECURITY CERTIFICATE

Bill Kagai billkagai at gmail.com
Mon Nov 13 13:52:14 EAT 2006


JKUAT CERTIFICATE IN IT SECURITY

ETHICAL HACKING: SECURITY VULNERABILITY ASSESSMENT, DETECTION AND PREVENTION
– 20th November – 1st December 2006 [Full-Time - 8.30am to 5.00pm]

VENUE
JKUAT e-Government Academy- Juja Campus
http://www.jkuategovacademy.ac.ke/itsecurity

COURSE CONTENT
This is a unique, authoritative, high-value, hands-on practical course which
will provide participants with essential understanding of the tools,
methodologies and vulnerabilities that hackers/intruders could employ to
exploit the IT systems of their organisations. Most organisations now
realise that in order to defend themselves against the threat of attack by
hackers, crackers, and indeed any individual intent on causing disruption to
their IT systems, IT staff must have an informed and current understanding
of the present-day methodologies, tools, and vulnerabilities which allow
these exploits to happen.

This Ethical Hacking course is designed to educate IT professionals in order
to allow them
to defend systems against hacking attacks. During this course, participants
will learn about the hacker mindset and become familiar with the tools and
methodologies that are used to attack systems. Using state-of-the-art
classroom setups, delegates work with LINUX/UNIX and Windows systems, and
associated server software. A wide range of hacking tools and security
auditing tools are used during the course.

COURSE OBJECTIVES
This course fulfils two vital objectives for anyone working in IT systems
administration, IT security or IT support roles:
1.The course builds a strong awareness of the wide range of risks and
threats now faced even by organisations which believe they have strong
security solutions in place.
2.The course provides delegates with a solid understanding of the control
measures that need to be put in place in order to limit an organisation's
vulnerabilities and risk of attack.

By the end of this course, the participant will have learnt about:
-The tools, techniques and methodologies employed by hackers in a dedicated
lab environment.
-How hackers can collect and assimilate information about an organisation's
infrastructure whilst avoiding detection.
-How information may be used to assess your IT systems' weaknesses and
subsequently launch an attack against target systems.
-The techniques that are typically used to gain access into a system.
-The types of tools that are used to elevate access on a system.
-The techniques used by hackers to conceal their tracks and the methods via
which access to a target system may be maintained.
-The limitations of security firewall systems and the tools used to bypass
them.
-How hackers bypass Intrusion Detection Systems (IDS).
-Measures that you can employ to secure and protect information against
hacker attacks.

COURSE SPECIAL FEATURES
-Targeted Tracks: You will benefit from the expertise of industry
front-runners, learn from real-world case studies and leave with everything
you need to know to safeguard your wireless networks and devices
-Tangible Take-Aways will be given to you including useful documents,
guidelines and checklists that you can use as a springboard to your own
initiatives.
-Optimum networking opportunities are available through breaks, receptions,
and luncheons. You will have the opportunity to talk shop with information
security professionals and you will return to the office with new ideas and
fresh contacts.
-Transport (From KICC in Nairobi to the Academy in Juja and Back, Lunch and
Teas
-Obtain materials in 2 easy ways:
-At the Training you will receive bound volumes of the conference materials
-After the Training: download the materials you want from the web with a
special access code and burn on your CDs

WHO SHOULD ATTEND
Information Security Officers, Directors and Managers; Information
Technology Auditors, Managers and Staff
Network Security Managers and Administrators; Local Area Network
Administrators
Technical Support Staff; System Administrators; Others charged with mobile
and wireless security responsibilities

COST – Kshs 35,000 inclusive of Transport, Lunch and Teas

TRANSPORT - JKUAT e-Government Academy will avail transport from KICC at
7.20am and from the JKUAT e-Government Academy at 5.20pm.

HOW TO REGISTER - Please register by 15th November 2006. Application forms
can be obtained from the contacts provided below or from the JKUAT
e-Government Website www.jkuategovacademy.ac.ke

Ngahu Kanyingi
Technical Manager
Circuits & Packets Communications Ltd
P. O. Box 20311-00200, Nairobi
Tel: 20-2728332
Fax: 20-2726965
Email. info at circuitspackets.co.ke

Joel Kimilu
Training Manager
JKUAT e-Government Academy
Jomo  Kenyatta University of Agriculture and Technology
P. O. Box 62000-00200, Nairobi
Tel: 067-52420 /0736 524200/ 0724 256 696
Email. jkuates at jkuates.jkuat.ac.ke
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.kictanet.or.ke/pipermail/kictanet/attachments/20061113/90164daa/attachment.htm>


More information about the KICTANet mailing list