DNS Security Training
DNS attacks, which are still effective and popular today, often leave individuals and institutions in a difficult situations. This training is based on the working principles and security of the domain name server architecture, and its participants can learn the most up-to-date cyberattack techniques on DNS and the precautions to be taken to protect themselves from these attacks.

Who is this training for?

Cyber security experts, system administrators, SOC experts and SOC administrators.

Training Duration

  • 1 Day

Requirements for Training

  • Basic TCP/IP and Network Knowledge

Certification & Achievements

  • UITSEC International Certificate of Participation
  • Basic DNS security knowledge

Training Topics

 

What is DNS? Why is it used?

 

Introduction to DNS Security

 

DNS/UDP and DNS/TCP Relation

 

Public DNS

 

DNS Query Types

Recursive Query

Iterative Query

 

DNS Records

A Record

MX Record

PTR Recording

NS Record

CNAME Record

DNS and TTL Relation

 

Wireshark – DNS Packet Analysis

 

Dig – DNS Resolution

 

DNS Vulnerabilities and DoS/DDoS

 

DNSSec