Certified Network Defender

What is a CND?

The Certified Network Defender (CND) certification program focuses on creating Network Administrators who are trained on protecting, detecting and responding to the threats on the network. Network administrators are usually familiar with network components, traffic, performance and utilization, network topology, location of each system, security policy, etc. A CND will get the fundamental understanding of the true construct of data transfer, network technologies, software technologies so that the they understand how networks operate, understand what software is automating and how to analyze the subject material. In addition, network defense fundamentals, the application of network security controls, protocols, perimeter appliances, secure IDS, VPN and firewall configuration, intricacies of network traffic signature, analysis and vulnerability scanning are also covered which will help the Network Administrator design greater network security policies and successful incident response plans. These skills will help the Network Administrators foster resiliency and continuity of operations during attacks.

Purpose

Cybersecurity is a continuous, non-linear process. Therefore, your approach to mitigating cyber risks cannot be static. This is particularly important when the new “normal” has millions of employees working from remote locations on fragile, home-based WiFi networks and nonsanitized personal devices. According to Gartner, traditional “prevent and detect” approaches are inadequate. Opportunistic by nature, malicious actors look for the easiest ways to attack the most users and siphon off the maximum gains. Developing a continuous Adaptive Security Cycle helps organizations stay ahead of cybercriminals by creating and improving security systems.

Protect:

  • Defense-In-Depth Security
  • Properly Designed, Implemented and Enforced Security Policies
  • Security Architectures
  • Appropriate Configuration
  • Right Selection of Security Controls

Dectect:

  • Traffic Monitoring
  • Log Management
  • Log Monitoring
  • Anomalies Detection

Respond:

  • Incident Response
  • Forensics Investigation
  • Business Continuity (BC)
  • Disaster Recovery (DR)

Predict:

  • Risk and Vulnerability Assessment
  • Attack Surface Analysis
  • Threat Intelligence

Why Choose EC-Council's CND Program?

  • Mapped to NICE 2.0

    CND v2 is based on the cybersecurity education framework and work role task analysis presented by the National Initiative of Cybersecurity Education (NICE).

  • Includes The Latest Technology

    CNDv2 covers latest technologies such as software defined network (SDN) security, network function virtualization (NFV) security, container security, docker security, and Kubernetes security.

  • Enhanced Focus on Cloud Security

    While the adoption of cloud computing in organizations has increased, so have the challenges. Learn about the different ways to ensure security across various cloud platforms – AWS, Microsoft Azure Cloud, Google Cloud Platform through the CND v2 program.

  • In-Depth Attack Surface Analysis

    The key to cyber risk management is in-depth, attack surface analysis. CNDv2 provides how to identify what parts of your organization need to be reviewed and tested for security vulnerabilities and how to reduce, prevent, and mitigate risks in the network.

  • Threat Intelligence

    Having a proactive approach to security is the new requirement of all organizations. Without threat intelligence, your cybersecurity posture is simply reactive one. CND v2 helps you take a more effective, proactive approach using threat intelligence.

  • Increased Lab Time and Hands-on Focus

    EC-Council leads the industry with more than 50 percent of course content dedicated to practical skills in live ranges leveraging our renowned iLabs.

Eligibility Criteria for CEH Exam

To be eligible to challenge the EC-Council CND certification examination, the candidate has two options:

Attend Official Network Security Training by EC-Council: 

If a candidate has completed an official EC-Council training either at an Accredited Training Center, via the iClass platform, or at an approved academic institution, the candidate is eligible to challenge the relevant EC-Council exam without going through the application process. 

Attempt the Exam without Official EC-Council Training: 

In order to be considered for the EC-Council CND v2 exam without attending official network security training, the candidate must have at least 2 years of work experience in the Information Security domain. If the candidate has the required work experience, they can submit an eligibility application form along with USD 100.00, a non-refundable fee. 

About The Exam

Number of Questions: 100

Test Duration: 4 Hours

Test Format: Multiple Choice

Test Delivery: ECC EXAM, VUE

Exam Prefix: 312-38 (ECC EXAM)

Passing Score: 

In order to maintain the high integrity of the certification exam, EC-Council Exams are provided in multiple forms (I.e different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of the exams not only has academic rigor but also has real world applicability. EC-Council also has processes to determine the difficulty rating of each question. The individual rating then contributes to an overall cut score for each exam form. To ensure each form has equal assessment standards, cut scores are set on a "per exam form" basis. Depending on which exam form is challenged, cut scores can range from 60% to 85%.

Purchasing and Special Member Pricing

If you are ready to begin your journey to EC-Council's Certified Network Defender Course and certification program, you can purchase today through Jun Cyber-Ed!

Interested In Developing Your Cyber Toolbox?

Add your email to the mailing list to get the latest updates.