Duration:

5 days

Audience:

Employees of federal, state and local governments; and businesses working with the government.

Prerequisites:

This is a moderate-to-advanced level course. Assumptions we make about people attending this course: General networking knowledge of TCP/IP networks. A working understanding of network components and their role and capabilities in an Ethernet/WLAN TCP/IP network The course covers iOS, Android, Windows, Linux and MacOS. Familiarity with most of these OS’ is assumed.  Some basic Linux command-line experience is assumed.

Course Overview

This course teaches you to both understand and manage your electronic signature both on-line and in your surrounding physical space.

Topics include:

  • Secure Password Development
  • Leveraging Virtualization to Enhance Privacy & Security
  • DNS and DNS Security (DNSSEC, Encrypted DNS)
  • Using Wireshark to Inspect Device Traffic
  • Using iptables to manage ingress and egress network traffic
  • Using VPNs to provide privacy and manage attribution
  • Managing Digital Fingerprints and Privacy
  • Secure Email and Secure Messaging
  • Screening & Sanitizing equipment
  • 802.11 Device Behavior in WLAN environments
    • Understanding and managing your 802.11 presence in the RF environment
  • Malware & Ransomware
  • Bluetooth Device Behavior
    • Understanding and managing your Bluetooth signature in the RF environment

Detailed Course Outline:

  • Learn to create strong passwords base on the most current NIST recommendations.
  • Understand password entropy and how it is used as a measure of password strength.
  • Leverage multi-factor authentication on systems and web apps.
  • Build your own personal VPNs using Wireguard and OpenVPN solutions.
  • Use virtual machines to better facilitate personal digital security and manage attribution.
  • Explore vulnerabilities in DNS and how you leak information about yourself.
  • Use command-line tools to query DNS and validate results.
  • Configure a PiHole ad blocker and configure it to use DNSSEC and DNS over HTTPS.
  • Install dig on Windows
  • Use command line tools (Linux, Windows, MacOS) to determine what services are running, which ports are in use and which services are using them.
  • Use Wireshark to inspect your own network traffic (Linux, Windows, MacOS) to better understand and manage your personal digital signature.
  • Configure iptables as a client firewall to control ingress and egress traffic from you Linux devices.
  • Examine different browsers and their behavior and capabilities as it pertains to privacy and tracking.
  • Securing different OS’ with encryption
  • Mobile Device Security (iOS, Android)
  • Secure email and secure messaging. Understanding email flow scenarios on the Internet. Explore mechanisms for securing email traffic.
  • Screening & Sanitizing equipment. Securely erasing files and disks and exploring different systems for artifacts that leak information about you.
  • Understanding and working with EXIF data in files and managing attribution concerns with EXIF data.
  • An overview of WLAN terminology and behavior. Understanding the ever-evolving behavior of different network devices and develop an understanding of how your 802.11 device eminates and what that means for your security.
  • An understanding of the attack vectors used in WLAN environments.
  • Overview of different Bluetooth implementations (Bluetooth Classic, BLE, BT5, etc.) and determining what information your devices reveal about you.
  • Managing your Bluetooth signature and understanding the exploits currently known.