FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Similar documents
Syllabus: The syllabus is broadly structured as follows:

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Advanced Diploma on Information Security

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Security+ SY0-501 Study Guide Table of Contents

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Ethical Hacking and Prevention

Curso: Ethical Hacking and Countermeasures

CompTIA Security+ Certification

Certified Cyber Security Analyst VS-1160

Understanding Cisco Cybersecurity Fundamentals

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

CompTIA Security+(2008 Edition) Exam

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Course 831 Certified Ethical Hacker v9

CompTIA Network+ Study Guide Table of Contents

CompTIA Security+ (Exam SY0-401)

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

Software Development & Education Center Security+ Certification

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

Computer Network Vulnerabilities

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Chapter 9. Firewalls

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

PROTECTING INFORMATION ASSETS NETWORK SECURITY

Spring 2010 CS419. Computer Security. Vinod Ganapathy Lecture 14. Chapters 6 and 9 Intrusion Detection and Prevention

CCISO Blueprint v1. EC-Council

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

Course Outline (version 2)

Securing Information Systems

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

The following chart provides the breakdown of exam as to the weight of each section of the exam.

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

CND Exam Blueprint v2.0

IT Foundations Networking Specialist Certification with Exam

Ethical Hacking. Content Outline: Session 1

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

Pearson CISSP Lab. Course Outline. Pearson CISSP Lab. 05 Apr

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

CHCSS. Certified Hands-on Cyber Security Specialist (510)

Information Technology Enhancing Productivity and Securing Against Cyber Attacks

COMPUTER NETWORK SECURITY

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

Cybersecurity Foundations

Cyber Security Audit & Roadmap Business Process and

Pearson CISSP Cert Guide with Labs. Course Outline. Pearson CISSP Cert Guide with Labs. 17 Oct

EMERGING THREATS & STRATEGIES FOR DEFENSE. Paul Fletcher Cyber Security

Network Security. Kitisak Jirawannakool Electronics Government Agency (public organisation)

Implementing Cisco Cybersecurity Operations

CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001)

Certified Ethical Hacker (CEH)

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Pearson CompTIA: Security+ SY0-401 (Course & Lab) Course Outline. Pearson CompTIA: Security+ SY0-401 (Course & Lab)

CompTIA Security+ (2008 Edition) Exam

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

HikCentral V1.3 for Windows Hardening Guide

Ethical Hacking and Countermeasures: Secure Network Operating Systems and Infrastructures, Second Edition

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

3+1+0 (3) IT 201 T. Principles of Information and Technology Systems. Prereq: CS 110T IT 222 T. Communications and Networks Fundamentals (4)

CS 356 Operating System Security. Fall 2013

Personal Cybersecurity

Network Security and Cryptography. December Sample Exam Marking Scheme

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

Chapter 4. Network Security. Part I

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

BraindumpsVCE. Best vce braindumps-exam vce pdf free download

Cyber Criminal Methods & Prevention Techniques. By

CompTIA CSA+ Cybersecurity Analyst

Penetration Testing! The Nitty Gritty. Jeremy Conway Partner/CTO

CSWAE Certified Secure Web Application Engineer

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

Security Audit What Why

Course Outline. CISSP - Certified Information Systems Security Professional 2015 (Course & Labs)

Worldwide Release. Your world, Secured ND-IM005. Wi-Fi Interception System

HikCentral V.1.1.x for Windows Hardening Guide

K12 Cybersecurity Roadmap

E-guide Getting your CISSP Certification

CompTIA Network+ N (Course & Labs) Course Outline. CompTIA Network+ N (Course & Labs) 14 Mar

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

CS System Security 2nd-Half Semester Review

Pass Microsoft Exam

e-commerce Study Guide Test 2. Security Chapter 10

Information Security in Corporation

Simple and Powerful Security for PCI DSS

Identify the features of network and client operating systems (Windows, NetWare, Linux, Mac OS)

Transcription:

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES SECURITY AND ITS NEED WHY IS IT SECURITY NECESSARY? IT SECURITY SERVICES LIFE CYCLE OPERATING SYSTEM BASICS DATA COMMUNICATION BASICS BASICS OF COMPUTER NETWORKING OSI AND TCP/IP MODEL TCP VS UDP TCP FRAME STRUCTURE UDP FRAME STRUCTURE TCP COMMUNICATION FLAGS NETWORKING DEVICES CYBER THREATS AND ISSUES PROTECTING YOUR COMPUTER AND NETWORK SOFTWARE SECURITY FOR PORTABLE COMPUTERS PROTECTING YOUR PASSWORD AND LOGGING ON SECURELY HOW PASSWORDS GET CRACKED TOP 4 METHODS TO HACK FACEBOOK PASSWORD WITHIN 5 MIN SELECTING TOOLS INFORMATION SECURITY POLICIES AND IMPLEMENTATION MODULE: DESKTOP AND SERVER SECURITY UNIT 1: DESKTOP AND SERVER SECURITY INTRODUCTION SECURING YOUR MIGRATED WINDOWS 7 DESKTOP DESKTOPS: LOCAL RIGHTS AND PRIVILEGES OVERALL DESKTOP SECURITY WHAT IS REGISTRY? REGISTRY EDITING BACKUPS AND RECOVERY POLICY STEPS TO CREATE REGISTRY VALUES SOME OF THE EXAMPLES TO CHANGE THE REGISTRY DEFAULT SETTINGS NT SECURITY

THE LOGON PROCESS SECURITY ARCHITECTURE COMPONENTS INTRODUCTION TO SECURING IN NT BOX BACKUPS WINDOWS VULNERABILITIES AND THREATS DETERMINING IF YOU ARE ACTIVELY BEING COMPROMISED CLIENT SERVER ARCHITECTURE SERVER SECURITY PRINCIPLES SECURING THE SERVER OPERATING SYSTEM APPLICATIONS AND NETWORK PROTOCOLS CONFIGURE OS USER AUTHENTICATION UNIT 2: WINDOWS 8 INTRODUCTION AND SECURITY INTRODUCTION. SIMILARITIES BETWEEN WINDOWS 7 & WINDOWS 8. NEW FEATURES OF WINDOWS 8. HARDWARE RECOMMENDATIONS. HARDWARE INNOVATIONS. WINDOWS 8 EDITIONS. GETTING STARTED WITH WINDOWS 8. PROTECTING THE CLIENT AGAINST THREATS. BOOT OPTIONS FOR SECURITY. SMART SCREEN. VULNERABILITY MITIGATION AND SANDBOXING. PROTECTING SENSITIVE DATA: BITLOCKER. SECURE ACCESS TO RESOURCES: UNIT 3: LINUX SECURITY INTRODUCTION BENEFITS OF LINUX HOW SECURE SHOULD MY LINUX BE? WINDOWS VS. LINUX DESIGN LAYERS OF LINUX/UNIX LINUX DIRECTORY STRUCTURE (FILE SYSTEM STRUCTURE) EXPLAINED WITH EXAMPLES SHADOW AND PASSWORD FILES HOW TO SET UP A FIREWALL UNDER LINUX? SECURING AND HARDENING TIPS LINUX SYSTEMS REALISTIC SECURITY AND SEVERITY METRICS MODULE: DATA SECURITY UNIT1: DATA SECURITY INTRODUCTION DATA SECURITY MANAGEMENT CHARACTERISTICS OF ACCESS SECURITY IN THE SYSTEM TYPES OF DATABASE ATTACKS

DATA SECURITY ISSUES AND SOLUTIONS INTRODUCTION TO CLOUD COMPUTING PROTECTING THE USERS CLOUD COMPUTING IN REAL DOMAIN BENEFITS FROM CLOUD COMPUTING UNIT 2: DATABACKUP DATA BACKUP INTRODUCTION DATA BACKUP STRATEGIES OFFLINE DATA BACKUP ONLINE DATA BACKUP UNIT 3: CRYPTOGRAPHY STRENGTH OF THE CRYPTOGRAPHY SOME TECHNICAL TERMS TYPES OF CIPHER TEXT TYPES OF CRYPTOGRAPHY DATA ENCRYPTION STANDARD (DES) IDEA: INTERNATIONAL DATA ENCRYPTION ALGORITHM ASYMMETRIC CRYPTOGRAPHY RSA ALGORITHM HASH FUNCTIONS&ALGORITHM DIGITAL SIGNATURES DIGITAL CERTIFICATION UNIT 4: STEGANOGRAPHY OVERVIEW STEGANOGRAPHY TECHNIQUES TYPES OF STEGANOGRAPHY STEGANALYSIS STEGANOGRAPHY DETECTION TOOL UNIT 5:- PHYSICAL SECURITY HARDWARE BASED MECHANISMS FOR PROTECTING DATA: SOFTWAARE BASED MECHANISMS FOR PROTECTING DATA: BIOMETRIC SECURITY MODULE: NETWORK SECURITY UNIT 1: VIRTUAL PRIVATE NETWORK SECURITY INTRODUCTION TO VPN APPLICATION & REQUIREMENTS OF VPN VPN TYPES OPEN VPN MODELS OF VPN

IPSEC VPN VPN SECURITY FRAMEWORK VPN SECURITY ISSUES OTHER VPN THREATS UNIT 2: WIRELESS LAN INTRODUCTION 802.11 STANDARDS OF WLAN BASICS OF WIRELESS LAN ANTENNAS ACCESS POINT POSITIONING ROGUE ACCESS POINT WIRED EQUIVALENT PRIVACY DOS ATTACK MAN IN MIDDLE ATTACK (MITM) COUNTERMEASURES FOR WLAN TOOLS WIRELESS INTRUSION DETECTION WIRELESS INTRUSION PREVENTION OPEN SOURCE SCANNING SOFTWARE UNIT 3: ROUTER SECURITY WHAT IS A ROUTER? STATIC AND DYNAMIC ROUTING WORK TO ROUTER KEEPING THE MESSAGES MOVING DIRECTING TRAFFIC TRANSMITTING PACKETS KNOWING WHERE TO SEND DATA MAC ADDRESSES UNDERSTANDING THE PROTOCOLS TRACING THE MESSAGE DENIAL OF SERVICE ATTACK CONFIGURATION OF ROUTER PROTOCOLS ON A ROUTER RFC 1483 HANDSHAKE PROTOCOLS NAT (NETWORK ADDRESS TRANSLATION) NAPT SERVICES ADSL DETAILS TROUBLE SHOOTING ROUTING TABLE PROBLEMS VARIOUS TYPES OF INTRUSION SECURING THE ROUTERS UNIT 4: INTRUSION DETECTION AND PREVENTION

INTRODUCTION INTRUSION DETECTION AND PREVENTION IDS NEED OF IDS COMPONENTS TYPES WHAT IS NOT AN IDS? DETECTION METHODOLOGIES VARIOUS TOOLS AVAILABLE LIMITATIONS OF IDS INTRUSION PREVENTION SYSTEM TYPES NETWORK BASED IPS COUNTER MEASURES TAKEN BY AN IPS RISKS INVOLVE UNIT 5: ACCESS CONTROL SYSTEM INTRODUCTION: WHAT IS ACCESS CONTROL ACCESS CONTROL IN PHYSICAL SECURITY ACCESS CONTROL IN INFORMATION SECURITY NEED OF AN ACCESS CONTROL SYSTEM SOME CONCEPTS RELATED TO ACCESS CONTROL ACCESS CONTROL TECHNIQUES NON-DISCRETIONARY ACCESS CONTROL MANDATORY ACCESS CONTROL (MAC) ROLE-BASED ACCESS CONTROL LATTICE BASED ACCESS CONTROL CHINESE WALL ACCESS CONTROL MODELS MODULE: WEB SECURITY UNIT 1: LAN SECURITY THE INITIAL INTERNETTING CONCEPTS INTRODUCTION TO LAN WHY LAN SECURITY IS IMPORTANT LAN/WAN COMPONENTS TOPOLOGY PROTOCOLS THREATS OF LAN INAPPROPRIATE ACCESS TO LAN RESOURCES DISCLOSURE OF DATA UNAUTHORIZED MODIFICATION OF DATA AND SOFTWARE DISCLOSURE OF LAN TRAFFIC SPOOFING OF LAN TRAFFIC

DISRUPTION OF LAN FUNCTIONS SECURITY SERVICES AND MECHANISMS PROTECTING MAC ADDRESS NETWORK SCANNERS TYPES OF SCANNING SCANNING METHODOLOGY UNIT 2: FIREWALL SECURITY FIREWALLS WORKING OF FIREWALL TYPES OF FIREWALL FIREWALL MONITORING. PROXY SERVER USE OF PROXY WORKING OF PROXY SERVER APPLICATIONS OF FIREWALL FIREWALL EVASION TOOL UNIT 3: INTERNET SECURITY INTRODUCTION SECURITY INTRUSIONS AND SECURITY PROPERTIES THREATS FACED ON INTERNET TYPES OF INTERNET SECURITY INTRODUCTION TO IP ADDRESSES FINDING IP ADDRESS OF A REMOTE SYSTEM HIDING YOUR IDENTITY: ANONYMOUS SURFING WHAT IS A SOCKS PROXY SERVER? UNIT 4: E-MAIL SECURITY (SHIFTED TO COMMUNICATION SECURITY MODULE) INTRODUCTION HISTORY OF E-MAIL EMAIL ADDRESSES HOW E-MAIL WORKS? VARIOUS MAIL SERVERS E-MAIL PROTOCOLS ANALYSIS OF EMAIL HEADERS EMAIL TRACKING IP TRACKING USING EMAIL SPAMMING WAYS TO PREVENT SPAM SECURITY THREATS TO YOUR EMAIL COMMUNICATIONS SETUP EMAIL FILTER IN GMAIL, HOTMAIL & YAHOO HOW TO STEAL DATA FROM AN E-MAIL? E-MAIL EXCHANGE SERVER SECURITY VIRUS PROTECTION

RPC OVER HTTP PROTECTING FRONT-END SERVERS KEEP EXCHANGE SERVER UP-TO-DATE CYBER LAWS REGARDING SPAMMING SECURITY POLICIES MODULE: VAPT UNIT 1: INTRODUCTION TO VAPT INTRODUCTION IMPORTANT TECHNICAL TERMS INFORMATION GATHERING SCANNING AND FINGERPRINTING UNIT 2: VULNERABILITY ASSESSMENT VULNERABILITIES VULNERABILITY ASSESSMENT PROTECTIVE MEASURES STEP WISE APPROACH VULNERABILITY ASSESSMENT: THE RIGHT TOOLS TO PROTECT YOUR CRITICAL DATA TYPES OF VULNERABILITY ASSESSMENT THE CHALLENGES OF VULNERABILITY ASSESSMENTS TOOLS FOR VA RISK ASSESSMENT NETWORK SECURITY AUDIT CASE STUDY UNIT 3: PENETRATION TESTING INTRODUCTION AND METHODOLOGY TYPES OF PENETRATION TESTS METHODOLOGY PENETRATION TESTING APPROACH PENETRATION TESTING VS VULNERABILITY ASSESSMENT HOW VULNERABILITIES ARE IDENTIFIED A SAMPLE PENETRATION TESTING REPORT SECURITY SERVICES SECURITY SERVICES MANAGEMENT TOOLS FIREWALL AUTOMATED VULNERABILITY SCANNING AN APPROACH TO VULNERABILITY SCANNING PASSWORD CRACKING AND BRUTE FORCING DENIAL OF SERVICE (DOS) TESTING WIRELESS PENETRATION TESTING PENETRATION TESTING TOOLS ESCALATION OF PRIVILEGES CASE STUDIES

MODULE: PROTECTION FROM HACKING ATTACKS UNIT 1: MALWARES INTRODUCTION TO MALWARES TYPES OF MALWARES INFECTIOUS MALWARE VULNERABILITY TO MALWARE ANTI-MALWARE STRATEGIES INSTALLING BOTS ON TARGET MACHINES ATTACKING METHODS WORKING OF BOTS MALWARE DETECTION TECHNIQUES COUNTER MEASURES UNIT 2: NETWORK INTRUSION INTRODUCTION TYPES OF INTRUSIONS NON-TECHNICAL INTRUSIONS TABNABBING TECHNICAL INTRUSIONS PASSWORD INTRUSION BACKTRACK BACKDOOR BACKDOOR COUNTERMEASURES ROOTKITS MONITORING TOOLS MALWARE GLOSSARY UNIT 3: ART OF GOOGLING INTRODUCTION THE GOOGLE TOOLBAR SEARCHING TECHNIQUES DIRECTORY LISTING LOCATING CGI-BIN LOCATING ROBOTS.TXT CAMERA INTRUSION SOME TRICKS THE HARVESTER TOOL ARTICLES MODULE: INFORMATION SECURITY MANAGEMENT SYSTEM UNIT 1: SECURITY AUDITING INTRODUCTION SECURITY AUDITING OBJECTIVES

RISK INVOLVED AUDITING STEPS AUDITED PROCESSES. AUDITED SYSTEMS. AUDITING APPLICATION SECURITY. UNIT 2: LEAD AUDITOR: IT (LA-27001 Introduction Purpose of standards Controls & its objectives ISO/IEC 27001 auditor: auditor s roles and responsibilities Review of the ISO 27001:2005 Understanding of the relations between ISO 27001:2005 And ISO/IEC 17799:2005 Security related threat and vulnerabilities Evaluation Understanding of the security controls and countermeasures MODULE: CYBER LAWS AND IT ACTS INTRODUCTION CYBER LAWS: INTERNATIONAL PERSPECTIVE E-GOVERNANCE IMPEDIMENTS IN IMPLEMENTING E-GOVERNANCE PROJECTS FROM LEGAL PERSPECTIVE ANALYSIS OF PROBLEMS REPERCUSSIONS RELEVANT LAWS JURISPRUDENCE OF INDIAN CYBER LAW THE INFORMATION TECHNOLOGY ACT, 2000 (SOME LAWS) AMENDMENT TO THE IT ACT 2000 BY ITAA2008 ADVANTAGES OF CYBER LAWS PROSECUTION OF CYBER CRIMES UNDER INDIAN CYBER LAWS (IT ACT, 2000) PROBABLE SOLUTIONS ARTICLES ON CYBER LAWS CASES ON CYBER LAWS MODULE: CYBER FORENSICS UNIT 1: CYBER CRIME CYBER SECURITY & FORENSICS WHAT IS CYBER CRIMES? CLASSIFICATION OF CYBER CRIME WHY LEARN ABOUT CYBER CRIME TYPES OF CYBER CRIME CHARACTERISTICS OF COMPUTER CRIME PREVENTION OF CYBER CRIME

QUESTIONNAIRE BASED ON RECOMMENDATIONS FROM THE FOURTH MEETING OF GOVERNMENTAL EXPERTS ON CYBER-CRIME CYBER CRIMINALS CASE STUDIES UNIT 2: CYBER FORENSICS CYBER FORENSICS: DETAILED VIEW DIGITAL EVIDENCE CHALLENGES OF FORENSIC SCIENCE FORENSIC METHODOLOGY SOME FORENSIC SOFTWARES/ HARDWARES BASIC APPROACHES FORENSICS TOOLS EXAMPLE UNIT 3: CATCHING CRIMINALS CYBER TERRORISM- THE DARK SIDE OF THE WEB WORLD HONEY POTS( honey nets) UNIT 4: MOBILE FORENSICS INTRODUCTION TO MOBILE FORENSICS GENERAL PHONES (NOKIA, SAMSUNG, LG) BLACKBERRY DEVICES CHINESE DEVICES ANDROID PHONES EXTRACTION METHODS OF MOBILE FORENSICS MOBILE PHONE CHARACTERISTICS MOBILE FORENSIC ANALYSIS THE CHALLENGES OF MOBILE FORENSICS TOOLS FOR MOBILE FORENSICS FORENSIC TOOLKIT MODULE: COMMUNICATION SECURITY UNIT 1: MOBILE SECURITY INTRODUCTION WHAT IS MOBILE? ARCHITECTURE OF MOBILE COMMUNICATION MOBILE GENERATION TECHNOLOGY OF MOBILE COMMUNICATION MOBILE PHONE STANDARDS PROTOCOLS USED IN MOBILE INTRODUCTION TO SMS MESSAGING SIM INTRODUCTION TO MOBILE OS POPULAR OPERATING SYSTEMS ANDROID FROM GOOGLE INC. BLACKBERRY OS FROM RIM

IOS FROM APPLE INC SYMBIAN OS WINDOWS PHONE OS SAMSUNG BADA WHAT IS NFC, HOW IT WORKS AND WHAT ARE ITS PRACTICAL APPLICATIONS WHY IS MOBILE SECURITY IMPORTANT? MOBILE PLATFORM COMPARISON MOBILE THREATS TRENDS OF MOBILE THREATS WHAT IS BLUETOOTH? & HOW DOES IT WORK?? HOW BLUETOOTH CREATES A CONNECTION BLUETOOTH INTRUSIONS ON MOBILE PHONES BLUETOOTH WEAKNESSES MOBILE SAFEGUARDS AND SOLUTIONS UNIT 2: VOICE OVER INTERNET PROTOCOL DEFINITION & TRENDS SERVICES TYPES OF VOIP COMPONENTS OF VOIP IP TELEPHONY & IP PAGING PROTOCOLS AND ACRONYMS REASONS FOR VOIP PROBLEMS IN VOIP VOIP SECURITY SCENARIO HOW DO WE SECURE VOIP? TYPES OF VOIP ENCRYPTION AND AUTHENTICATION UNIT 3: E-MAIL SECURITY INTRODUCTION HISTORY OF E-MAIL EMAIL ADDRESSES HOW E-MAIL WORKS? VARIOUS MAIL SERVERS E-MAIL PROTOCOLS ANALYSIS OF EMAIL HEADERS EMAIL TRACKING IP TRACKING USING EMAIL SPAMMING WAYS TO PREVENT SPAM SECURITY THREATS TO YOUR EMAIL COMMUNICATIONS(recent updates) SETUP EMAIL FILTER IN GMAIL, HOTMAIL & YAHOO HOW TO STEAL DATA FROM AN E-MAIL? E-MAIL EXCHANGE SERVER SECURITY VIRUS PROTECTION RPC OVER HTTP

PROTECTING FRONT-END SERVERS KEEP EXCHANGE SERVER UP-TO-DATE CYBER LAWS REGARDING SPAMMING SECURITY POLICIES