= Workshop Agenda = '''Time Scedule''' ||session 1||8.30am - 10.30am || ||break ||10.30am - 11.00am|| ||session 2||11.00am - 1.00pm || ||Lunch ||1.00pm - 2.00pm|| ||session 3||2.00pm - 3.30pm|| ||break ||3.30pm - 4.00pm|| ||session 4||4.00pm - 5.30pm|| '' ||= Session =||= Topic =||= Presentation / Hands-On =|| ||||||||= Day 1 =|| ||||||||= Opening: welcome talk by CEO/LEARN (Dr. Roshan Ragel) =|| ||Session 1||Self Introduction & Intro to Information Security||[https://ws.learn.ac.lk/raw-attachment/wiki/netsec2018agenda/Introduction.pdf​ Introduction.pdf​]|| ||Session 2||Introduction of CSIRT to LEARN |||| ||Session 3||Role of Law and Enforcement in Preventing and Investigating Cybercrime ||[https://ws.learn.ac.lk/raw-attachment/wiki/netsec2018agenda/ISNAD.pdf​ Information Security for Network AD.pdf​]|| ||Session 4||Discussion on creating and maintaining IT policies ||[https://ws.learn.ac.lk/raw-attachment/wiki/netsec2018agenda/Policy-Frameworks.pdf​ Policy-Framework.pdf​]|| ||||||||= Day 2 =|| ||Session 1 ||SSH/ crypto theory ||[https://ws.learn.ac.lk/raw-attachment/wiki/netsec2018agenda/SSH.pdf​ SSH_Cryptography.pdf​]|| ||Session 2 || hands-on (SSL,ufw,apache, SSH two way authentication/ multi factor (SMS/OTP/Crypto/password)||[wiki:netsec2018ssh SSH], [wiki:netsec2018apache Apache], [wiki:netsec2018ufw ufw]|| ||Session 3 ||IDS/IPS theory and installation ||[https://ws.learn.ac.lk/raw-attachment/wiki/netsec2018agenda/IPS-IDS_netsec2018.pdf​​​ IDS-IPS.pdf​], [wiki:netsec2018snort snort]|| ||Session 4 ||Installation of common CMS (Joomla/wordpress/drupal) and hardening hands-on||[wiki:netsec2018CCMS CMS]|| ||||||||= Day 3 =|| ||Session 1 ||vulnerability scanning / penetration testing (using kali linux) hand-on ||[https://ws.learn.ac.lk/raw-attachment/wiki/netsec2018agenda/cryptoattacks_netsec2018.pdf​​ cryptoattacks.pdf​], [https://ws.learn.ac.lk/raw-attachment/wiki/netsec2018agenda/PenTesting_Netsec2018.pdf​ pentest.pdf​]|| ||Session 2 ||vulnerability scanning / penetration testing ... ||[wiki:netsec2018pentest pentest]|| ||Session 3 ||wireshark analysis ||[https://ws.learn.ac.lk/raw-attachment/wiki/netsec2018agenda/wireshark.pdf​ wireshark.pdf​], [wiki:netsec2018wireshark wireshark]|| ||Session 4 ||Secure Email Theory & hands-on (create key and put it on email clients)||[https://wiki.zimbra.com/wiki/Best_Practices_on_Email_Protection:_SPF,_DKIM_and_DMARC Email Best Practices], [wiki:netsec2018pgp pgp]|| ||||||||= Closing: certificate giving =||