Online Intensive Ethical Hacking Training

Similar documents
ISDP 2018 Industry Skill Development Program In association with

Advanced Diploma on Information Security

Ethical Hacking Foundation Exam Syllabus

Practice Labs Ethical Hacker

Certified Secure Web Application Engineer

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Web Applications Penetration Testing

C EHP Certified Ethical Hacking Professional

Training on CREST Practitioner Security Analyst (CPSA)

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

CSWAE Certified Secure Web Application Engineer

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Web Application Penetration Testing

Introduction to Ethical Hacking. General Introduction to Ethical Hacking Practitioner

DIS10.1 Ethical Hacking and Countermeasures

A Model for Penetration Testing

DIS10.1:Ethical Hacking and Countermeasures

CHCSS. Certified Hands-on Cyber Security Specialist (510)

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

NET 311 INFORMATION SECURITY

Certified Cyber Security Analyst VS-1160

CCNA Cybersecurity Operations 1.1 Scope and Sequence

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Ethical Hacking and Prevention

Ethical Hacking. Content Outline: Session 1

Penetration Testing with Kali Linux

Certified Ethical Hacker V9

CCNA Cybersecurity Operations. Program Overview

OWASP Broken Web Application Project. When Bad Web Apps are Good

CPTE: Certified Penetration Testing Engineer

August 18-19, 2018 (Saturday-Sunday)

Lecture Overview. IN5290 Ethical Hacking

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

An analysis of security in a web application development process

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

Certified Network Security Open Source Software Developer VS-1145

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

CEH: CERTIFIED ETHICAL HACKER v9

Metasploit: The Penetration Tester's Guide PDF

CRAW Security. CRAW Security

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

Introductions. Jack Katie

Introduction to Ethical Hacking

Web Security. Thierry Sans

Hands-On Hacking Course Syllabus

Application. Security. on line training. Academy. by Appsec Labs

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

WAPT in pills: Self-paced, online, flexible access interactive slides. 4+ hours of video materials

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Sample Exam Ethical Hacking Foundation

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Course 831 Certified Ethical Hacker v9

Client Portal FAQ's. Client Portal FAQ's. Why is the Portal more secure?

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Certified Vulnerability Assessor

RiskSense Attack Surface Validation for Web Applications

IERG 4210 Tutorial 07. Securing web page (I): login page and admin user authentication Shizhan Zhu

SANS/REN-ISAC PARTNERSHIP AGGREGATE BUY PROGRAM

Web Application Security. Philippe Bogaerts

Introduction. Competencies. This course provides guidance to help you demonstrate the following 6 competencies:

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

CSC 4992 Cyber Security Practice

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center

Curso: Ethical Hacking and Countermeasures

Your Turn to Hack the OWASP Top 10!

Solutions Business Manager Web Application Security Assessment

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

WAPTv2 at a glance: Self-paced, online, flexible access interactive slides and 5+ hours of video material. Downloadable material

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

LOCKHEED MARTIN CYBERQUEST COMPETITION

Certified Ethical Hacker

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

CTF Workshop. Crim Synopsys, Inc. 1

COMP9321 Web Application Engineering

Securing Cloud Applications with a Distributed Web Application Firewall Riverbed Technology

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

Ethical Hacker Foundation and Security Analysts Course Semester 2

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

DIS10.2. DIS10.2:Advanced Penetration Testing and Security Analyst Certification. Online Training Classroom Training Workshops Seminars

WEB APPLICATION PENETRATION TESTING VERSION 2

Security Course. WebGoat Lab sessions

OWASP TOP 10. By: Ilia

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

A D V I S O R Y S E R V I C E S. Web Application Assessment

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Hacking: Ultimate Guide To Ethical Hacking For Beginners By Jackie Bloomfield

SCHEDULE OF COURSES FOR THE YEAR 2018

SECURE CODING PART 1 MAGDA LILIA CHELLY ENTREPRENEUR CISO ADVISOR CYBERFEMINIST PEERLYST BRAND AMBASSADOR TOP 50 CYBER CYBER

Certified Ethical Hacker (CEH)

Web Penetration Testing

SECURITY TESTING. Towards a safer web world

ANZTB SIGIST May 2011 Perth OWASP How minor vulnerabilities can do very bad things. OWASP Wednesday 25 th May The OWASP Foundation

Secure RESTful Web Services to Mobilize Powerful Website Penetration Testing Tools

Principles of ICT Systems and Data Security

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

Aguascalientes Local Chapter. Kickoff

Transcription:

Online Intensive Ethical Hacking Training Feel the heat of Security and Learn something out of the box 0

About the Course This is a 7 Days Intensive Training Program on Ethical Hacking & Cyber Security. It enables you to understand Information Security from the niche and can work on this domain as career perspective. In this course, we will let you know the basics of many Web Application Security, Data Security, Software Security and many other cool stuff. You will be exposed to some programming languages and various security tools, through which you can easily find vulnerabilities on web applications and can secure your data and applications. This training will be completely career oriented and ensures that you can upgrade your career as a Cyber Security Analyst. With this Course Module, you can be able to touch all the verticals of Cyber Security and can enhance your knowledge in any segment of security. 1 www.hitanshkataria.com

Course Objective By the end of the 5 Days Intensive Training Program, you will be able to: Understand and Perform Information Gathering and Network Reconnaissance Understand Email Attacks and how you can secure yourself from the attack Analyse Computer Malwares and can prevent it to secure Understanding with basics of Programming Languages Can code your own Web Scripts for phishing and other attacks Understanding with Web Applications and their OWASP Top 10 Vulnerabilities Understanding Software Architecture and can Reverse It Understanding Memory Architecture of Application and can perform Buffer Attacks Within these 5 Days, you will yourself see the objective of learning and enrolling in this course with the learnings and a right path for your Cyber Security Learning. 2 www.hitanshkataria.com

Course Content for Intensive Training Day 1 Understanding HTML & PHP Basics Developing a Demo Application Creating a Phishing Page Securing from Phishing Understanding Social Engineering Attacks Understading Email Attacks Day 2 Understanding Web Architecture Understanding Database and MySQL Understanding OWASP Top 10-2013 Understanding OWASP Top 10-2017 Broken Authentication Attack Day 3 Understanding UNION Based SQL Injection Understanding Cross Site Scripting (XSS) Attack Understanding File Upload Vulnerability Understanding Burp Suite Tool Performing Brute Force Attack Automating Web App Auditing Day 4 Understanding Software Architecture Understanding Debuggers Understanding Assembley Language Learning Memory Architecture and Management Learning Registers and Flags Reversing an Application Day 5 Understanding Kali Linux Understanding Metasploit Tool Creating a Virtual Machines of Windows Attacking a Vulnerable Machine Understanding Wifi Packets and architecture Hacking a Wifi Hotspot Everything Mentioned above will be covered with practical labs and theory with a ratio of 7:3 respectively. You will also be given certain labs to perform with proper authorisation. *Note: All the Content Mentioned above will be covered under Indian IT Act 2000. 3 www.hitanshkataria.com

Take Away from Intensive Training Session All participants will be awarded with a Certificate of Participation of 5 days Intensive Cyber Security Training after completion of Training All the Live Lectures will be recorded and will be shared with all of you by the end of Training Hitansh Kataria s Personal Security Toolkit including many other software and scripts 2 Hacking e-books with few Research Papers and White Papers Internship Opportunity for 2 Month Project with Hitansh Kataria Enormous Knowledge on Recent Cyber Attacks and Latest Technologies Fee Structure for the Training TRAINING NAME DURATION DELIVERY METHOD BOOKING AMOUNT 5 DAYS ONLINE INTENSIVE SECURITY TRAINING 10 Hours (2 Hours per day) Live Online Training viz. Video Conference INR 1200/- Click to Book Now 4 www.hitanshkataria.com