"Charting the Course... Certified Professional Ethical Hacker. Course Summary

Size: px
Start display at page:

Download ""Charting the Course... Certified Professional Ethical Hacker. Course Summary"

Transcription

1 Course Summary Description The course is the introductory training to mile2 s line of penetration testing courses and certifications. The course training helps students gain a valuable skill-set in penetration testing by understand the importance of vulnerability assessments and ethical hacking through: Learning the knowledge and skills behind a vulnerability assessment. Preparation to apply this knowledge and exercise these skills in the interest of others. Understand the importance of a Vulnerability Assessment and how it can help you prevent serious breakins to your organization. This is accomplished by: Performing in-depth labs with industry standard tools. Learning the penetration testing methodology through conceptual theories and real-world practices. Equipping you with the knowledge about what hackers look for when trying to hack into your network. Assessing for the cause of testing your company s security posture to help better secure the infrastructure against intrusion. Objectives At the end of this course, students will be able to: Have knowledge to perform ethical hacking for vulnerability assessments. Have knowledge to accurately report on their findings. e ready to sit for the C)PEH Exam Topics Fundamentals Vulnerability Assessments Ethical Hacking Appendices Audience This course is designed for Ethical Hackers, Security Consultants, IT Management and Chief Security Officers. Prerequisites An interest in ethical hacking and penetration testing Duration Five days

2 Course Outline I. Part 1 Fundamentals A. Security Fundamentals 1. Overview 2. The Growth of Environments and Security 3. Our Motivation 4. The Goal: Protecting Information! 5. CIA Triad in Detail 6. Approach Security Holistically 7. Security Definitions 8. Definitions Relationships 9. Method: Ping 10. The TCP/IP Stack 11. Which Services Use Which Ports? 12. TCP 3-Way Handshake 13. TCP Flags 14. Malware 15. Types of Malware 16. Types of Viruses 17. More Malware: Spyware 18. Trojan Horses 19. Back Doors 20. DoS 21. DDoS 22. Packet Sniffers 23. Passive Sniffing 24. Active Sniffing 25. Firewalls, IDS and IPS 26. Firewall First 27. Line of Defense 28. IDS Second Line of Defense 29. IPS Last Line of Defense? 30. Firewalls 31. Firewall Types: (1) Packet Filtering 32. Firewall Types: (2) Proxy Firewalls 33. Firewall Types Circuit-Level Proxy Firewall 34. Type of Circuit- 35. Level Proxy SOCKS 36. Firewall Types 37. Application-Layer Proxy 38. Firewall Types: (3) Stateful 39. Firewall Types: (4) Dynamic Packet-Filtering 40. Firewall Types: (5) Kernel Proxies 41. Firewall Placement 42. Firewall Architecture Types Screened Host 43. Multi- or Dual-Homed 44. Screened Subnet 45. Wi-Fi Network Types 46. Wi-Fi Network Types 47. Widely Deployed Standards 48. Standards Comparison n: MIMO 50. Overview of Database Server 51. Review C. Access Controls 1. 2: Access Controls 3. Role of Access Control 4. Definitions 5. More Definitions 6. Categories of Access Controls 7. Physical Controls 8. Logical Controls 9. Soft Controls 10. Security Roles 11. Steps to Granting Access 12. Access Criteria 13. Physical Access 14. Control Mechanisms 15. Biometric System Types 16. Synchronous Token 17. Asynchronous Token Device 18. Memory Cards 19. Smart Card 20. Cryptographic Keys 21. Logical Access Controls 22. OS Access Controls 23. Linux Access Controls 24. Accounts and Groups 25. Password & 26. Shadow File Formats 27. Accounts and Groups 28. Linux and UNIX Permissions 29. Set UID Programs 30. Trust Relationships 31. Review D. Protocols 1. 3: Protocols 2. Protocols Overview 3. OSI Application Layer 4. OSI Presentation Layer 5. OSI Session Layer 6. OSI: Transport Layer 7. OSI Network Layer 8. OSI Data Link 9. OSI Physical Layer 10. Protocols at 11. Each OSI Model Layer 12. TCP/IP Suite 13. Port and Protocol Relationship 14. Conceptual Use of Ports 15. UDP versus TCP 16. Protocols ARP 17. Protocols ICMP 18. Network Service DNS 19. SSH Security Protocol 20. SSH

3 21. Protocols SNMP 22. Protocols SMTP 23. Packet Sniffers 24. Example Packet Sniffers 25. Review E. Cryptography 1. 4: Cryptography 3. Introduction 4. Encryption 5. Cryptographic Definitions 6. Encryption Algorithm 7. Implementation 8. Symmetric Encryption 9. Symmetric Downfalls 10. Symmetric Algorithms 11. Crack Times 12. Asymmetric Encryption 13. Public Key 14. Cryptography Advantages 15. Asymmetric 16. Algorithm Disadvantages 17. Asymmetric 18. Algorithm Examples 19. Key Exchange 20. Symmetric versus Asymmetric 21. Using the 22. Algorithm Types Together 23. Instructor Demonstration 24. Hashing 25. Common Hash Algorithms 26. Birthday Attack 27. Example of a Birthday Attack 28. Generic Hash Demo 29. Instructor Demonstration 30. Security Issues in Hashing 31. Hash Collisions 32. MD5 Collision Creates 33. Rogue Certificate Authority 34. Hybrid Encryption 35. Digital Signatures 36. SSL/TLS 37. SSL Connection Setup 38. SSL Hybrid Encryption 39. SSH 40. IPSec: Network Layer Protection 41. Public Key Infrastructure 42. Quantum Cryptography 43. Attack Vectors 44. Network Attacks 45. More Attacks (Cryptanalysis) 46. Review II. Part 2 Vulnerability Assessments A. Why Vulnerability Assessments? 1. 5: Why Vulnerability Assessments? 3. What is a 4. Vulnerability Assessment? 5. Vulnerability Assessment 6. Benefits of a 7. Vulnerability Assessment 8. What are Vulnerabilities? 9. Security Vulnerability Life Cycle 10. Compliance and Project Scoping 11. The Project 1 Statement 13. Project Overview Statement 14. Assessing Current 15. Network Concerns 16. Vulnerabilities in Networks 17. More Concerns 18. Network Vulnerability 19. Assessment Methodology 20. Network Vulnerability 21. Assessment Methodology 22. Phase I: Data Collection 23. Phase II: Interviews, Information Reviews, and Hands-On Investigation 24. Phase III: Analysis 25. Analysis cont. 26. Risk Management 27. Why Is Risk 28. Management Difficult? 29. Risk Analysis Objectives 30. Putting Together 31. the Team and Components 32. What Is the Value of an Asset? 33. Examples of Some Vulnerabilities that Are Not Always Obvious 34. Categorizing Risks 35. Some Examples 36. of Types of Losses 37. Different Approaches 38. to Analysis 39. Who Uses What? 40. Qualitative Analysis Steps 41. Quantitative Analysis 42. ALE Values Uses 43. ALE Example 44. ARO Values and Their Meaning 45. ALE Calculation 46. Can a Purely Quantitative Analysis Be Accomplished? 47. Comparing Cost and Benefit 48. Countermeasure Criteria 49. Calculating Cost/Benefit

4 50. Cost of a Countermeasure 51. Can You Get Rid of All Risk? 52. Management s Response to Identified Risks 53. Liability of Actions 54. Policy Review 55. (Top-Down) Methodology 56. Definitions 57. Policy Types 58. Policies with Different Goals 59. Industry Best 60. Practice Standards 61. Components that Support the Security Policy 62. Policy Contents 63. When Critiquing a Policy 64. Technical (Bottom-Up) 65. Methodology 66. Review B. Vulnerability Tools of the Trade 1. 6: Vulnerability Tools of the Trade 2. Vulnerability Scanners 3. Nessus 4. SAINT Sample Report 5. Tool: Retina 6. Qualys Guard 7. Tool: LANguard 8. Microsoft Baseline Analyzer 9. MBSA Scan Report 10. Dealing with Assessment Results 11. Patch Management Options 12. Review C. Output Analysis and Reports 1. 7: Output Analysis and Reports 3. Staying Abreast: Security Alerts 4. Vulnerability Research Sites 5. Nessus 6. SAINT 7. SAINT Reports 8. GFI Languard 9. GFI Reports 10. MBSA 11. MBSA Reports 12. Review III. Part 3 Ethical Hacking A. Reconnaissance, Enumeration and Scanning 1. 8: Reconnaissance, Enumeration and Scanning 2. Reconnaissance Overview 3. Step One in the 4. Hacking Life-Cycle 5. What Information is 6. Gathered by the Hacker? 7. Passive vs. Active Reconnaissance 8. Footprinting Defined 9. Social Access 10. Social Engineering Techniques 11. Social Networking Sites 12. People Search Engines 13. Internet Archive: 14. The WayBack Machine 15. Footprinting Tools Overview 16. Maltego GUI 17. Johnny.Ihackstuff.com 18. Google (cont.) 19. Domain Name Registration 20. WHOIS Output 21. DNS Databases 22. Using Nslookup 23. Traceroute Operation 24. Web Server Info Tool: Netcraft 25. Introduction to Port Scanning 26. Which Services 27. use Which Ports? 28. Port Scan Tips 29. Port Scans Should Reveal 30. Popular Port Scanning Tools 31. Ping (Is the host online?) 32. Stealth Online Ping 33. TCP 3-Way Handshake 34. TCP Flags 35. TCP Connect Port Scan 36. Half-open Scan (SynScan) 37. Firewalled Ports 38. NMAP TCP Connect Scan 39. Enumeration Overview 40. Web Server Banners 41. HTTPrint 42. DNS Enumeration 43. SNMP Insecurity 44. SNMP Enumeration Tools 45. SNMP Enumeration Countermeasures 46. Active Directory Enumeration 47. LDAPMiner 48. AD Enumeration Countermeasures 49. Null Sessions 50. Viewing Shares 51. Tool: DumpSec 52. Tool: Enumeration 53. with Cain and Abel 54. Null Session 55. Countermeasures (cont.) 56. Review B. Gaining Access 1. 9: Gaining Access How Do Exploits Work? 3. Physical Access Attacks

5 4. Lock Picking 5. Tool Kit: Torque Wrench 6. Tool Kit: Picks 7. Tool Kit: Snap Gun 8. Tool Kit: Electric Pick 9. Internal Mechanism 10. Pin Tumblers 11. Pin Tumblers 12. Picking 13. Binding Pin 14. Binding 15. Binding 16. Binding Order 17. Raking 18. Raking 19. Bumping 20. Bump Keying 21. Shimming Door Locks 22. Padlocks 23. Bypassing 24. Padlock Shims 25. Shock Energy 26. Lock Picking Countermeasures 27. The Metasploit Project 28. Defense in Depth 29. Instructor Demonstration 30. SaintExploit at a Glance 31. SaintExploit Interface 32. Core Impact Overview 33. Core Impact 34. Review C. Maintaining Access 1. 10: Maintaining Access 3. Back Doors 4. Backdoor via Rootkits 5. Linux Backdoor via Rootkits 6. Linux Backdoor via Rootkits 7. Windows RootKit Countermeasures 8. Tool: Netcat 9. Netcat Switches 10. Netcat as a Listener 11. Meterpreter 12. Review D. Covering Tracks 1. 11: Covering Tracks 3. Covering Tracks Overview 4. Disabling Auditing 5. Clearing and Event Log 6. Hiding Files with 7. NTFS Alternate Data Stream 8. NTFS Streams Countermeasures 9. Stream Explorer 10. What is Steganography? 11. Steganography Tools 12. Shedding Files Left Behind 13. Leaving No Local Trace 14. More Anonymous Software 15. StealthSurfer II Privacy Stick 16. Tor: Anonymous Internet Access 17. Encrypted Tunnel Notes 18. Review E. Malware 1. 12: Malware 3. Distributing Malware 4. Malware Capabilities 5. Countermeasure: Monitoring Autostart Methods 6. Tool: Netcat 7. Netcat Switches 8. Netcat as a Listener 9. Executable Wrappers 10. Benign EXE s Historically Wrapped with Trojans 11. Tool: Restorator 12. Tool: Exe Icon 13. The Infectious CD-Rom Technique 14. Trojan: Backdoor.Zombam.B 15. Trojan: JPEG GDI+ All in One Remote Exploit 16. Advanced Trojans: Avoiding Detection 17. BPMTK 18. Malware Countermeasures 19. Gargoyle Investigator 20. Spy Sweeper Enterprise 21. CM Tool: Port Monitoring Software 22. CM Tools: File Protection Software 23. CM Tool: Windows File Protection 24. CM Tool: Windows Software Restriction Policies 25. CM Tool: Hardware Malware Detectors 26. Countermeasure: User Education 27. Review F. Buffer Overflows 1. 13: Buffer Overflows 3. Buffer Overflow Definition 4. Overflow Illustration 5. Buffer Overflows 6. Memory Organization 7. How Buffers and Stacks 8. Are Supposed to Work 9. Stack Function 10. How a Buffer Overflow Works 11. Buffer Overflows 12. Secure Code Review 13. Prevention

6 14. Review G. Password Cracking 1. 14: Password Cracking 3. Attack Vectors 4. Unix Passwords and Encryption 5. Password Cracking Tools 6. NAT Dictionary Attack Tool 7. THC-Hydra 8. Password Guessing 9. Password Cracking 10. LM/NTLM Hashes 11. LM Hash Encryption 12. NT Hash Generation 13. Windows Syskey Encryption 14. Creating Rainbow Tables 15. Free Rainbow Tables 16. NTPASSWD:Hash Insertion Attack 17. Password Sniffing 18. Sniffing Remote Passwords 19. Tool: Cain and Abel 20. Review IV. Appendices A. Economics and Law 1. Economics and Law 3. Attack Vectors 4. Unix Passwords and Encryption 5. Password Cracking Tools 6. NAT Dictionary Attack Tool 7. THC-Hydra 8. Password Guessing 9. Password Cracking 10. LM/NTLM Hashes 11. LM Hash Encryption 12. NT Hash Generation 13. Windows Syskey Encryption 14. Creating Rainbow Tables 15. Free Rainbow Tables 16. NTPASSWD:Hash Insertion Attack 17. Password Sniffing 18. Sniffing Remote Passwords 19. Tool: Cain and Abel 20. Review B. Vulnerability Types 1. Vulnerability Types 3. Critical Vulnerabilities 4. Critical Vulnerability Types 5. Buffer Overflows 6. URL Mappings 7. to Web Applications 8. IIS Directory Traversal 9. Format String Attacks 10. Default Passwords 11. Misconfigurations 12. Known Backdoors 13. Information Leaks 14. Memory Disclosure 15. Network Information 16. Version Information 17. Path Disclosure 18. User Enumeration 19. Denial of Service 20. Best Practices 21. Review 22. Lab C. Assessing Web Servers 1. ssessing Web Servers 2. Web Servers 3. Fingerprinting 4. Accessible Web Servers 5. Identifying and Assessing 6. Reverse Proxy Mechanisms 7. Proxy Mechanisms 8. Identifying Subsystems 9. and Enabled Components 10. Basic Web Server Crawling 11. Web Application 12. Technologies Overview 13. Web Application Profiling 14. HTML Sifting and Analysis 15. Active Backend 16. Database Technology Assessment 17. Why SQL Injection? 18. Web Application 19. Attack Strategies 20. Web Application Vulnerabilities 21. Authentication Issues 22. Parameter Modification 23. SQL Injection: Enumeration 24. SQL Extended Stored Procedures 25. Shutting Down SQL Server 26. Direct Attacks 27. SQL Connection Properties 28. Attacking Database Servers 29. Obtaining Sensitive Information 30. URL Mappings 31. to Web Applications 32. Query String 33. Changing URL Login Parameters 34. URL Login Parameters Cont. 35. IIS Directory Traversal 36. Cross-Site Scripting (XSS) 37. Web Security Checklist 38. Review

7 D. Assessing Remote & VPN Services 1. Assessing Remote & VPN Services 2. Assessing Remote & VPN Services 3. Remote Information Services 4. Retrieving DNS 5. Service Version Information 6. DNS Zone Transfers 7. Forward DNS Grinding 8. Finger 9. Auth 10. NTP 11. SNMP 12. Default Community Strings 13. LDAP 14. Rwho 15. RPC rusers 16. Remote Maintenance Services 17. FTP 18. SSH 19. Telnet 20. X Windows 21. Citrix 22. Microsoft Remote 23. Desktop Protocol 24. VNC 25. Assessing IP VPN Services 26. Microsoft PPTP 27. SSL VPNs 28. Review E. Denial of Service 1. Overview 2. DDoS Issues 3. DDoS 4. Zombie Definition 5. DDoS Attack Types 6. Wifi Denial of Service (DoS) 7. Evading The Firewall and IDS 8. Evasive Techniques 9. Firewall Normal Operation 10. Evasive Technique:Example 11. Evading With Encrypted Tunnels 12. Man-in-the-middle Attacks 13. ARP Cache Poisoning 14. ARP Normal Operation 15. ARP Cache Poisoning 16. ARP Cache Poisoning (Linux) 17. Tool: Cain and Abel 18. Ettercap 19. Countermeasures 20. What is DNS spoofing? 21. Tools: DNS Spoofing 22. Breaking SSL Traffic 23. Tool: Breaking SSL Traffic 24. Tool: Cain and Abel 25. Voice over IP (VoIP) 26. Intercepting VoIP 27. Session Hijacking 28. Review

Certified Professional Ethical Hacker

Certified Professional Ethical Hacker Certified Professional Ethical Hacker C)PEH; 5 days, Instructor-led Course Benefits The Certified Professional Ethical Hacker vendor neutral certification course is the foundational training to line of

More information

Certified Professional Ethical Hacker

Certified Professional Ethical Hacker Certified Professional Ethical Hacker KEY DATA Course Title: Certified Professional Ethical Hacker Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites: 12

More information

CPEH Certified Professional Ethical Hacker

CPEH Certified Professional Ethical Hacker CPEH Certified Professional Ethical Hacker Overview The Certified Professional Ethical Hacker vendor neutral certification course is the foundational training to mile2 s line of penetration testing courses.

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

Course 831 Certified Ethical Hacker v9

Course 831 Certified Ethical Hacker v9 Course 831 Certified Ethical Hacker v9 Duration: 5 days What You Get: CEH v9 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class hours dedicated to

More information

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Course 831 EC-Council Certified Ethical Hacker v10 (CEH) Duration: 5 days What You Get: CEH v10 Certification exam voucher 5 days of high quality classroom training 18 comprehensive modules 40% of class

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker NH9000 Certified Ethical Hacker 104 Total Hours COURSE TITLE: Certified Ethical Hacker COURSE OVERVIEW: This class will immerse the student into an interactive environment where they will be shown how

More information

Certified Penetration Testing Engineer

Certified Penetration Testing Engineer Certified Penetration Testing Engineer C)PTE; 5 days, Instructor-led Course Overview The vendor neutral Certified Penetration Testing Engineer certification course is built firmly upon proven, hands-on,

More information

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker.  12 May 2018 Course Outline CEH v8 - Certified Ethical Hacker 12 May 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker.  03 Feb 2018 Course Outline CEH v8 - Certified Ethical Hacker 03 Feb 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

Certified Penetration Testing Engineer

Certified Penetration Testing Engineer Certified Penetration Testing Engineer ACCREDITATIONS The Certified Penetration Testing Engineer course is accredited by the NSA CNSSI-4013: National Information Assurance Training. EXAM INFORMATION The

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

C)PTE Certified Penetration Testing Engineer

C)PTE Certified Penetration Testing Engineer C)PTE Certified Penetration Testing Engineer Course Details Course Code: Duration: Notes: C)PTE 5 days This course syllabus should be used to determine whether the course is appropriate for the students,

More information

Cybersecurity Foundations

Cybersecurity Foundations Cybersecurity Foundations Varighed: 5 Days Kursus Kode: 9701 Beskrivelse: In this cybersecurity course, you will gain a global perspective of the challenges of designing a secure system, touching on all

More information

Advanced Diploma on Information Security

Advanced Diploma on Information Security Course Name: Course Duration: Prerequisites: Course Fee: Advanced Diploma on Information Security 300 Hours; 12 Months (10 Months Training + 2 Months Project Work) Candidate should be HSC Pass & Basic

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Strategic Infrastructure Security

Strategic Infrastructure Security Strategic Infrastructure Security Course Number: SCPSIS Length: Certification Exam There are no exams currently associated with this course. Course Overview This course picks up right where Tactical Perimeter

More information

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE COURSE TITLE HACKING REVEALED COURSE DURATION 20 Hour(s) of Self-Paced Interactive Training COURSE OVERVIEW The Hacking Revealed course teaches individuals

More information

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process. EC Council Certified Ethical Hacker V9 This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process. Here, you will be exposed to an entirely different

More information

PTE Certified Penetration Testing Engineer

PTE Certified Penetration Testing Engineer PTE Certified Penetration Testing Engineer Overview The vendor neutral Certified Penetration Testing Engineer certification course is built firmly upon proven, hands-on, Penetration Testing methodologies

More information

CPTE Certified Penetration Testing Engineer

CPTE Certified Penetration Testing Engineer CPTE Certified Penetration Testing Engineer Overview The vendor neutral Certified Penetration Testing Engineer certification course is built firmly upon proven, hands-on, Penetration Testing methodologies

More information

Certified Ethical Hacker Version 9. Course Outline. Certified Ethical Hacker Version Nov

Certified Ethical Hacker Version 9. Course Outline. Certified Ethical Hacker Version Nov Course Outline Certified Ethical Hacker Version 9 05 Nov 2018 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan Course Outline CEH v8 - Certified Ethical Hacker 15 Jan 2019 Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training

More information

CHCSS. Certified Hands-on Cyber Security Specialist (510)

CHCSS. Certified Hands-on Cyber Security Specialist (510) CHCSS Certified Hands-on Cyber Security Specialist () SYLLABUS 2018 Certified Hands-on Cyber Security Specialist () 2 Course Description Entry level cyber security course intended for an audience looking

More information

Ethical Hacker Foundation and Security Analysts Course Semester 2

Ethical Hacker Foundation and Security Analysts Course Semester 2 Brochure Software Education Ethical Hacker Foundation and Security Analysts Course Semester 2 The Security Management Course is a graduate-level foundation course in the Information Security space. Brochure

More information

Practice Labs Ethical Hacker

Practice Labs Ethical Hacker Practice Labs Ethical Hacker Lab Outline The Ethical Hacker Practice Lab will provide you with the necessary platform to gain hands on skills in security. By completing the lab tasks you will improve your

More information

CEH: CERTIFIED ETHICAL HACKER v9

CEH: CERTIFIED ETHICAL HACKER v9 CEH: CERTIFIED ETHICAL HACKER v9 SUMMARY The Certified Ethical Hacker (CEH) program is the core of the most desired information security training system any information security professional will ever

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

CompTIA Security+ Certification

CompTIA Security+ Certification CompTIA Security+ Certification Course Number: SY0-301 Length: 5 Days Certification Exam This course is preparation for the CompTIA Security+ Certification exam. Course Overview This course will prepare

More information

CompTIA Security+ (Exam SY0-401)

CompTIA Security+ (Exam SY0-401) CompTIA Security+ (Exam SY0-401) Course Overview This course will prepare students to pass the current CompTIA Security+ SY0-401 certification exam. After taking this course, students will understand the

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9. Course Outline Pearson: Certified Ethical Hacker Version 9 29 Sep 2018 Contents 1. Course Objective 2. Expert Instructor-Led Training 3. ADA Compliant & JAWS Compatible Platform 4. State of the Art Educator

More information

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing. I Introduction to Hacking Important Terminology Ethical Hacking vs. Hacking Effects of Hacking on Business Why Ethical Hacking Is Necessary Skills of an Ethical Hacker What Is Penetration Testing? Networking

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council C EH. Certified Ethical Hacker. Program Brochure EC-Council TM C EH Program Brochure Target Audience This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the

More information

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems Section 1: Command Line Tools Skill 1: Employ commands using command line interface 1.1 Use command line commands to gain situational

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling. SANS SEC504 Hacker Tools, Techniques, Exploits and Incident Handling http://killexams.com/exam-detail/sec504 QUESTION: 315 Which of the following techniques can be used to map 'open' or 'pass through'

More information

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led Certification: Certified Network Defender Exam: 312-38 Course Description This course is a vendor-neutral, hands-on,

More information

CS System Security 2nd-Half Semester Review

CS System Security 2nd-Half Semester Review CS 356 - System Security 2nd-Half Semester Review Fall 2013 Final Exam Wednesday, 2 PM to 4 PM you may bring one 8-1/2 x 11 sheet of paper with any notes you would like no cellphones, calculators This

More information

Certified Ethical Hacker

Certified Ethical Hacker Certified Ethical Hacker Certified Ethical Hacker Course Objective Describe how perimeter defenses function by ethically scanning and attacking networks Conduct information systems security audits by understanding

More information

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ] s@lm@n ECCouncil Exam 312-50v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ] Question No : 1 An Intrusion Detection System(IDS) has alerted the network administrator to a possibly

More information

Software Development & Education Center Security+ Certification

Software Development & Education Center Security+ Certification Software Development & Education Center Security+ Certification CompTIA Security+ Certification CompTIA Security+ certification designates knowledgeable professionals in the field of security, one of the

More information

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51 Acknowledgments Introduction Part I: The Basics in Depth 1 Chapter 1: Windows Attacks 3 Attack Classes 3 Automated versus Dedicated Attacker 4 Remote versus Local 7 Types of Attacks 8 Dedicated Manual

More information

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE UNIT III STUDY GUIDE Course Learning Outcomes for Unit III Upon completion of this unit, students should be able to: 1. Recall the terms port scanning, network scanning, and vulnerability scanning. 2.

More information

Chapter 4. Network Security. Part I

Chapter 4. Network Security. Part I Chapter 4 Network Security Part I CCNA4-1 Chapter 4-1 Introducing Network Security Introduction to Network Security CCNA4-2 Chapter 4-1 Introducing Network Security Why is Network Security important? Rapid

More information

Basics of executing a penetration test

Basics of executing a penetration test Basics of executing a penetration test 25.04.2013, WrUT BAITSE guest lecture Bernhards Blumbergs, CERT.LV Outline Reconnaissance and footprinting Scanning and enumeration System exploitation Outline Reconnaisance

More information

GCIH. GIAC Certified Incident Handler.

GCIH. GIAC Certified Incident Handler. GIAC GCIH GIAC Certified Incident Handler TYPE: DEMO http://www.examskey.com/gcih.html Examskey GIAC GCIH exam demo product is here for you to test the quality of the product. This GIAC GCIH demo also

More information

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic Chapter Objectives n Understand how to use appropriate software tools to assess the security posture of an organization Chapter #7: Technologies and Tools n Given a scenario, analyze and interpret output

More information

Ethical Hacking. Content Outline: Session 1

Ethical Hacking. Content Outline: Session 1 Ethical Hacking Content Outline: Session 1 Ethics & Hacking Hacking history : How it all begin - Why is security needed? - What is ethical hacking? - Ethical Hacker Vs Malicious hacker - Types of Hackers

More information

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council C EH. Certified Ethical Hacker. Program Brochure EC-Council TM H Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional will ever want to be in.

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107) Overview This course is intended for those wishing to qualify with CompTIA Security+. CompTIA's Security+ Certification is a foundation-level certificate designed for IT administrators with 2 years' experience

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Certified Penetration Testing Consultant

Certified Penetration Testing Consultant Certified Penetration Testing Consultant Duration: 4 Days Language: English Course Delivery: Classroom COURSE BENEFITS The vendor neutral Certified Penetration Testing Consultant course is designed for

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

PracticeDump.   Free Practice Dumps - Unlimited Free Access of practice exam PracticeDump http://www.practicedump.com Free Practice Dumps - Unlimited Free Access of practice exam Exam : SY0-501 Title : CompTIA Security+ Certification Exam Vendor : CompTIA Version : DEMO Get Latest

More information

Certified Penetration Testing Engineer (CPTE)

Certified Penetration Testing Engineer (CPTE) Certified Penetration Testing Engineer (CPTE) This course is designed to take an individual with knowledge of the basic security auditing toolset to the next and higher level. Many courses teach "how to

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

DIS10.1:Ethical Hacking and Countermeasures

DIS10.1:Ethical Hacking and Countermeasures 1 Data and Information security Council DIS10.1:Ethical Hacking and Countermeasures HACKERS ARE NOT BORN, THEY BECOME HACKER About DIS :Data and Internet Security Council DIS is the Globally trusted Brand

More information

DumpsTorrent. Latest dumps torrent provider, real dumps

DumpsTorrent.   Latest dumps torrent provider, real dumps DumpsTorrent http://www.dumpstorrent.com Latest dumps torrent provider, real dumps Exam : GCIH Title : GIAC Certified Incident Handler Vendor : GIAC Version : DEMO Get Latest & Valid GCIH Exam's Question

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support. Sniffers - Wireshark: The most popular packet sniffer with cross platform support. - Tcpdump: A popular CLI sniffer available for both the Unix and Linux platforms. - Windump: Windows version of tcpdump.

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

PND at a glance: The World s Premier Online Practical Network Defense course. Self-paced, online, flexible access

PND at a glance: The World s Premier Online Practical Network Defense course. Self-paced, online, flexible access The World s Premier Online Practical Network Defense course PND at a glance: Self-paced, online, flexible access 1500+ interactive slides (PDF, HTML5 and Flash) 5+ hours of video material 10 virtual labs

More information

Access Controls. CISSP Guide to Security Essentials Chapter 2

Access Controls. CISSP Guide to Security Essentials Chapter 2 Access Controls CISSP Guide to Security Essentials Chapter 2 Objectives Identification and Authentication Centralized Access Control Decentralized Access Control Access Control Attacks Testing Access Controls

More information

Exam Questions SY0-401

Exam Questions SY0-401 Exam Questions SY0-401 CompTIA Security+ Certification https://www.2passeasy.com/dumps/sy0-401/ 1. A company has implemented PPTP as a VPN solution. Which of the following ports would need to be opened

More information

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] s@lm@n ECCouncil Exam 312-50v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] Topic break down Topic No. of Questions Topic 1: Background 38 Topic 3: Security 57 Topic 4: Tools

More information

ACCURATE STUDY GUIDES, HIGH PASSING RATE! Question & Answer. Dump Step. provides update free of charge in one year!

ACCURATE STUDY GUIDES, HIGH PASSING RATE! Question & Answer. Dump Step. provides update free of charge in one year! DUMP STEP Question & Answer ACCURATE STUDY GUIDES, HIGH PASSING RATE! Dump Step provides update free of charge in one year! http://www.dumpstep.com Exam : MK0-201 Title : CPTS - Certified Pen Testing Specialist

More information

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE Instructor: Prof Aftab Ahmad Office: NB 612 Telephone No. (212)393-6314 Email Address: aahmad@jjay.cuny.edu Office Hours: By appointment TEXT & REFERENCE MATERIAL Text Notes from instructor posted on Blackboard

More information

Hacking Today p. 1 Defining the Hacker p. 9 Hacker Skill Levels p. 10 Information Security Consultants p. 13 Hacker Myths p. 14 Information Security

Hacking Today p. 1 Defining the Hacker p. 9 Hacker Skill Levels p. 10 Information Security Consultants p. 13 Hacker Myths p. 14 Information Security Preface p. xv Introduction p. xxi Hacking Today p. 1 Defining the Hacker p. 9 Hacker Skill Levels p. 10 Information Security Consultants p. 13 Hacker Myths p. 14 Information Security Myths p. 15 Penetration

More information

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2. Day - 1 1. INTRODUCTION 1.1 What is Security? 1.2 What is Cyber Security? 1.3 What is Information Security? 1.4 What are the Layers of Security? 1.5 What are the Classification of Security? 1.6 What are

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

Hands-On Hacking Course Syllabus

Hands-On Hacking Course Syllabus Hands-On Hacking Course Syllabus Version 0. 1 Hands-On Hacking 1 Table of Contents HANDS-ON HACKING... 1 TABLE OF CONTENTS... 2 COURSE SYLLABUS... 3 Course... 3 Student Pre-requisites... 3 Laptop Requirements...

More information

C and C++ Secure Coding 4-day course. Syllabus

C and C++ Secure Coding 4-day course. Syllabus C and C++ Secure Coding 4-day course Syllabus C and C++ Secure Coding 4-Day Course Course description Secure Programming is the last line of defense against attacks targeted toward our systems. This course

More information

CIW: Web Security Associate. Course Outline. CIW: Web Security Associate. 12 Oct ( Add-On )

CIW: Web Security Associate. Course Outline. CIW: Web Security Associate. 12 Oct ( Add-On ) Course Outline 12 Oct 2018 ( Add-On ) Contents 1. Course Objective 2. Pre-Assessment 3. Exercises, Quizzes, Flashcards & Glossary Number of Questions 4. Expert Instructor-Led Training 5. ADA Compliant

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

CIH

CIH mitigating at host level, 23 25 at network level, 25 26 Morris worm, characteristics of, 18 Nimda worm, characteristics of, 20 22 replacement login, example of, 17 signatures. See signatures SQL Slammer

More information

PROTECTING INFORMATION ASSETS NETWORK SECURITY

PROTECTING INFORMATION ASSETS NETWORK SECURITY PROTECTING INFORMATION ASSETS NETWORK SECURITY PAUL SMITH 20 years of IT experience (desktop, servers, networks, firewalls.) 17 years of engineering in enterprise scaled networks 10+ years in Network Security

More information

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS) SYLLABUS OF POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS) For Academic Session 2017-18 Duration: 18 Months Total Credit: 48 Semester - I Course Code Course Title Credit CSP 010 Operating System Basics

More information