www.roman.ch auf Deutsch   www.roman.ch - go to the english version
OSSTMM Professional Security Tester (OPST)
Duration of course: 6 days
Price CHF: 5'333.00 dkdkdk
Price EUR: 4'426.00
Course dates:
     
This course is carried out upon request. The course dates, the type of course (e.g. workshop) and the location are arranged to suit your requirements. Please contact us for more information!
Subject/Goal:
Management Summary
The OPST certification course participants are trained to be a responsible, capable and resourceful security tester. Within the training course they acquire the technical skills necessary for security testing and the business skills necessary for providing justification, efficiency (security project management and -controlling) and understanding contemporary business and security needs. The OPST training course is based on the Open Source Security Testing Methodology Manual (OSSTMM), the most widely used, peer-reviewed, comprehensive security testing methodology in existence. The OSSTMM provides a complete, effective and practicable methodology on performing security testing. The OSSTMM strongly focuses on the business justification of IT Security investments and is designed to be tailored into single modules to suit the corporate business objectives and industry-specific regulations.

The course is carried out in cooperation with the company Dreamlab Technologies AG (www.dreamlab.ch).

Objective
The participants are prepared for the official OPST certification exam accredited by the Institute for Security and Open Methodologies (ISECOM) and the La Salle University in Barcelona.
Audience:

  • Security Testers
  • Security Auditors
  • Security Consultants
  • Security Engineers
Content of course:

  • Information Security Overview
  • Information Security Sections and Modules (Communications-, Internet Technology-, Wireless-, Process- and Physical Security)
  • What is the OSSTMM?
  • International Best Practices and Standards (ISO17799, BS7799, SOX 404, Basel II, BSI)
  • Security Testing Definition
  • Why Security Testing is not just hacking
  • OSSTMM Rules of Engagement, Ethical Hacking, Security Tester Job Profile
  • Definition of System- and Network Security Testing Types
  • How the OSSTMM works
  • OSSTMM Practical Security Testing
  • Security testing tools setup under Linux and Windows
  • Testing of TCP, UDP, ICMP, IP, ARP and various application level protocols (FTP, DNS, TFTP, BOOTP, HTTP, HTTPS etc.)
  • Development of a Linux attack server
  • Open Source Security Tools (nmap, nessus, tcpdump etc.)
  • Professional security tester resources, investigating new tools and trends
  • Basic Security Tests from port scanning to vulnerability testing
  • Document Grinding and Information Gathering
  • Privacy
  • Advanced Security Tests including remote Firewall-, Router- and IDS Testing
  • Denial of Service Testing, Verification Testing, Application Testing, Social Engineering, VPN-, Router-, Firewall- and IDS Testing
  • Analysis and verification of test results according the OSSTMM
  • How to write test reports
  • OSSTMM Business Security Testing
  • Security Testing Project Management
  • Basics of Risk Management
  • Red Team, CERTs
Requirements:
Profound experience in IT Security, solid basic knowledge of networks and TCP/IP as well as experience in command line under Linux and Windows is required.
2-3 weeks before the course starts the OPST course attendees receive the course handouts (OSSTMM Methodology, OPST Workbook, Tool guide, Link list) to read in.
Duration of course:
6 days
Additional information:
Course language:
The course language is usually german. If it is a common wish of participants, the course can be given in English or French (e.g. for company-internal courses.)

Documentation:
The participants receive a comprehensive documentation (official ISECOM courseware).

Agenda:
6 days
Monday to Friday 08.00-12.00, 13.30-18.00
Saturday official OPST exam 09.00-13.00

Certification Exam:
Official ISECOM accredited “CERTIFIED OSSTMM PROFESSIONAL SECURITY TESTER” exam. The exam consists of a 4 hour open book exam including hands-on skills assessment.
The OPST certification has been accredited for the Master in Information Technology Security at La Salle - URL University, Barcelona of the international La Salle educational network which includes Manhattan College in New York and La Salle University in Philadelphia, Pennsylvania. All OPST certificates carry both the ISECOM and La Salle logos and prestige.

Course form:
The course is carried out as a combination of presentation and workshop. The individual modules are initiated by an introductory presentation. They are then extended by a various "live" demonstrations / exercises.

Course fee:
The course fees include the documentation, as well as refreshment during intervals and lunch.

The course can also be carried out as an On-Site course on the premises of your company !
Further Information:

  

 
 
  © 1993-2024 ROMAN - Consulting & Engineering AG | Alle Rechte vorbehalten | Haftungsausschluss