Understand how DNS is abused by attackers to compromise network security, and the techniques to mitigate those risks. Learn how attacks are executed through case studies and protocol analysis, gain deep understanding of the attacker’s mind set, and design defense strategies that strike at the core of DNS-based exploits and tactics. This program is intended for professionals working or intending to work in the information security area.

This program is ideal for Cyber Security Specialists, Security Analysts, Security Engineers, Security Operations Manager, and Security Architects.

We recommend completing the DNS Security Associate course before starting this course.