Comprehensive DNS Security Attacks and Defenses

Udemy Comprehensive DNS Security Attacks and Defenses

Register & Get access to index
tptwGkZ.jpg


All you need to understand and secure DNS: DNSSEC RPZ ACLs etc.

What you'll learn​

  • Domain Name System (DNS) Security
  • How the resolution process works from root DNS to nameservers
  • DNS security mechanisms: RPZ, ACL, Chroot
  • DNSSEC standards
  • Attacks: DDoS, amplification and cache poisoning.
  • Information security at corporate level applied to DNS


Requirements​

  • Basic networking concepts

Description​

Welcome to the Comprehensive DNS Security course.
In this course you will learn the foundations of Domain Name System protocol, how it works and its different components.
- DNS functions
- DNS history
- DNS structure and architecture
- DNS security
You will see a zone file and a reverse zone file structure.
You will see the most common attacks against DNS systems and how to secure your infrastructure.
You will understand BIND DNS configuration for recursive server as well as authoritative server.
You will conduct real techniques to fingerprint DNS, launch Distributed Denial-of-Service (DDoS), spoof the source IPs and gather more information:
- Understand DNS Amplification attacks
- Cache poisoning
- Domain hijacking
You will learn to use different command line tools and utilities, such as whois, dig, hping3, fpdns, etc.
You will learn to read DNS packet information, like the header, the answer section and the additional information.
You will understand security and filtering on incoming requests using Response Policy Zones, and tracking down bad domains.
You will discover DNSSEC, the framework that is being adopted to sign and secure DNS communications.
This course will be kept updated with relevant material both asked by the students and initiated by the instructor. Feel free to suggest topics you’d like to understand more.
For more information don’t hesitate to ask in the Q&A section, I’ll be happy to help.
Please leave feedback and thank you.

Who this course is for:​

  • IT Security Engineers
  • Network Engineers
  • Server Administrators
  • Information Security Specialists
  • Webmasters
  • Security Manager
Author
TUTProfessor
Downloads
31
Views
401
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from TUTProfessor