DNS Security Training

We see that DNS servers, which are on the organization network but serve the elements outside the organization by their nature, have become important targets for attackers. Participants will be given detailed technical information about the attacks against and using DNS protocol, and measures to be taken regarding DNS security will be shared.

Training Details

For detailed information and registration, you can contact us at info@infosec.ae or by calling +(971) 4 299 2757.

Training Periods

  • 3 Days

Who Should Attend?

  • SOME Team Members
  • Cyber ​​Security Managers
  • Network Administrators
  • Anyone involved in security operations.

Training Content

  • TCP/IP Fundamentals Review
  • DNS attacks seen in 2015
  • Introduction to DNS
  • Domain (domain) and zone (zone) concepts
  • Server architecture
  • BIND Setup
  • General Information Security Approach
  • DNS Security
  • DNS Attacks
  • Advanced DNS İssues