Center for Qualified CyberSecurity Excellence & Mastery

"Where Qualified Cyber Education Happens"

SU's Q/WSP® training materials are the MOST RESPECTED Wireless Security Certification Training in the world!

Since 1999 SU has delivered the most effective and complete wireless certification training that gets your wireless secure!

This Q/WSP® course targets experienced wireless professionals who are looking for critical hands-on skills in wireless security, including how hackers attack w-networks and the learn how to preventing them from doing so. CWNA or Q/WP required Q/WSP Certification class.

The Q/WSP® Wireless Hacking Security course consists of hands on learning using the latest enterprise wireless security tools and security auditing equipment. This course addresses in detail the most up-to-date WLAN intrusion, DDoS tools and techniques, functionality of the wireless standard, the inner-workings of each EAP type used with wireless LANs today, and every class and type of WLAN security solution available on the market - from wireless intrusion prevention systems to wireless network management systems you learn skills for implementing and managing wireless security in the enterprise with layer2 and layer3 hardware and software solutions. Practical is required for class completion.

Class Duration: This class consists of 72 hours of hands on learning using the latest enterprise wireless LAN security and auditing equipment. This class addresses in detail Wireless LAN Intrusion, Security Policy, and Security Solutions.

Class Fee: $3,990
Time: 72 hrs
Learning Level: Entry
Contact Hours: 51 hr Lecture 21 hr labs
Prerequisites: Understanding of TCP/IP Protocols
Credits: 72 CPE / 3 CEU
Method of Delivery: Residential (100% face-to-face) or Hybrid
Instructor: TBD
Method of Evaluation: 95 % attendance 2. 100 % completion of Lab
Grading: Pass = Attendance+ labs & quizzes Fail > 95% Attendance

Sample Job Titles:
Information Systems Security Engineer
Intrusion Detection System (IDS) Administrator
Intrusion Detection System (IDS) Engineer
Intrusion Detection System (IDS) Technician
Network Administrator/ Network Analyst
Network Security Engineer
Network Security Specialist
Security Analyst /Security Engineer
Security Specialist/ Systems Security Engineer

 

This 72 hour accelerated class is taught using face to face modality or hybrid modality. Class includes 72 hours of contact studies, labs, reading assignments and final exam - passing the final exam is a requirement for graduation.

Learning Objectives:
-  Wireless Security concepts
-  Wireless security policy creation and alignment
-  Security design and control methods
-  Return on investment strategies and methods
-  Automated tools and management strategies

Who Should Attend:
Information Security Officers, Information Systems Managers, Telecommunications and Network Administrators and Engineers, Consultants, Systems and Data Security Analysts, Compliance Officers, Chief Security Officers, and others concerned with wireless security

KU Outcomes
* Students will be able to plan, organize and perform wireless penetration testing on a simple network.
* Students will be able to analyze wireless system components and determine how they will interact in a composed system.
* Students will be able to analyze a wireless system design and determine if the design will meet the system security requirements

CLICK TO ROLL DOWN OUR CLASS SYLLABUS

 

Grades - All students must ordinarily take all quizzes, labs, final exam and submit the class practical in order to be eligible for a Q/ISP, Q/IAP, Q/SSE, or Q/WP credential unless granted an exception in writing by the President. Know that Q/ISP classes draws quite the spectrum of students, including "those less comfortable," "those more comfortable," and those somewhere in between. However, what ultimately matters in this course is not so much where you end up relative to your classmates but where you end up relative to yourself in on Friday of class. The course is graded as a pass or fail solely on your attendance and participation. Those less comfortable and somewhere in between are not at a disadvantage vis-à-vis those more comfortable. Escalating labs help you prepare for real world scenarios. Each labs escalates upon itself, increasing in intensity, rising to the next level, while your mitigating the threat step by step

Books – 3 Ebooks are provided for this course. No external books are required. However, you may want to supplement your preparation for or review of some lectures with self-assigned readings relevant to those lectures' content from either of the books below. The first is intended for those inexperienced in (or less comfortable with the idea of) hacking. The second is intended for those experienced in (or more comfortable with the idea of) hacking. Both are available at sites like Amazon.com. Both are avail at the SU Hacker Library. Realize that free, if not superior, resources can be found on the SU website.