Advanced Diploma on Information Security

Similar documents
ETHICAL HACKING & COMPUTER FORENSIC SECURITY

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Ethical Hacking and Prevention

Course 831 Certified Ethical Hacker v9

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

DIS10.1 Ethical Hacking and Countermeasures

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Curso: Ethical Hacking and Countermeasures

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

DIS10.1:Ethical Hacking and Countermeasures

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Certified Cyber Security Analyst VS-1160

Security+ SY0-501 Study Guide Table of Contents

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

CEH: CERTIFIED ETHICAL HACKER v9

Certified Secure Web Application Engineer

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Certified Ethical Hacker (CEH)

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

Penetration Testing with Kali Linux

CSWAE Certified Secure Web Application Engineer

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

Certified Ethical Hacker

Training for the cyber professionals of tomorrow

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

CompTIA Security+ (Exam SY0-401)

Hackveda Training - Ethical Hacking, Networking & Security

CPTE: Certified Penetration Testing Engineer

Online Intensive Ethical Hacking Training

Practice Labs Ethical Hacker

Certified Ethical Hacker Version 9. Course Outline. Certified Ethical Hacker Version Nov

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Ethical Hacker Foundation and Security Analysts Course Semester 2

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Software Development & Education Center Security+ Certification

Understanding Cisco Cybersecurity Fundamentals

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

CHCSS. Certified Hands-on Cyber Security Specialist (510)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

CS System Security 2nd-Half Semester Review

Ethical Hacking Foundation Exam Syllabus

CompTIA Cybersecurity Analyst+

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

Audience. Pre-Requisites

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo

GCIH. GIAC Certified Incident Handler.

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

Web Application Penetration Testing

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Cybersecurity Operations

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

HACKING EXPOSED WIRELESS: WIRELESS SECURITY SECRETS & SOLUTIONS SECOND EDITION JOHNNY CACHE JOSHUA WRIGHT VINCENT LIU. Mc Graw mim

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

How were the Credit Card Numbers Published on the Web? February 19, 2004

(CNS-301) Citrix NetScaler 11 Advance Implementation

CompTIA Security+ Certification

IT Foundations Networking Specialist Certification with Exam

The following chart provides the breakdown of exam as to the weight of each section of the exam.

CIW: Web Security Associate. Course Outline. CIW: Web Security Associate. 12 Oct ( Add-On )

Certified Penetration Testing Consultant

ISDP 2018 Industry Skill Development Program In association with

Syllabus: The syllabus is broadly structured as follows:

DIS10.2. DIS10.2:Advanced Penetration Testing and Security Analyst Certification. Online Training Classroom Training Workshops Seminars

Security+ CompTIA Certification Boot Camp

CHAPTER 8 SECURING INFORMATION SYSTEMS

CETPA INFOTECH PVT. LTD. Curriculum of CYBER SECURITY DURATION: 6 MONTHS

CompTIA CSA+ Cybersecurity Analyst

CompTIA Security+ Study Guide (SY0-501)

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS

CYBERSECURITY PROFESSIONAL PENETRATION TESTER

CND Exam Blueprint v2.0

Cybersecurity Foundations

EC-Council. Program Brochure. EC-Council. Page 1

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Transcription:

Course Name: Course Duration: Prerequisites: Course Fee: Advanced Diploma on Information Security 300 Hours; 12 Months (10 Months Training + 2 Months Project Work) Candidate should be HSC Pass & Basic Knowledge of Computer Rs.60,000 Courses Covered: a. Certificate in Information Security (CISE) Level 1 - Basic b. CISE Level 2 Network Security c. CISE Level 2 Web Application Security d. CISE Level 2 Exploit Writing e. Cyber Forensics f. Wi-fi Hacking Features: a. 12 Months Diploma Certificate b. 4 Certifications c. 6 Months Industrial Training Certificate d. 2 Projects and their Certificates e. International Validity of the Certifications & the Diploma f. 12 Months Webinar Subscription Inclusive g. 24X7 Student Support Desk h. 100% Job Assistance Course Module Certified Information Security Expert Level 1 Modules:- Networking & Basics Footprinting Google Hacking Scanning Windows Hacking Linux Hacking Trojans & Backdoors

Virus & Worms Proxy Server & Packet Filtering Denial of Service Sniffer Social Engineering Physical Security Steganography Cryptography Wireless Hacking Firewall & Honeypots IDS & IPS Vulnerability Assessment Penetration Testing Session Hijacking Hacking Web Servers SQL Injection Cross Site Scripting Exploit Writing Buffer Overflow Reverse Engineering Email Hacking Incident Handling & Response Bluetooth Hacking Mobile Phone Hacking Certified Information Security Expert WEB APP SECURITY Modules:- Web Architectures Web Application Introduction PHP-Basics Sessions & Cookies XSS Attacks Advanced SQLI Cross Site Request Forgery Session Hijacking Web based DDOS Attacks Cookie Poisoning PHP Injection Web Based Worms Flash based Web Attacks I-Frame based Web Attacks Clickjacking Attack frameworks: AttackAPI & BeEF Penetration testing on DVWA

Honeytokens OWASP Top 10 Metasploit and Web Application PHP Curl Automated Bots Phishing 2.0 Brute forcing Web Applications Compliance Methodologies and Legalities Capture the Flag Exercise Certified Information Security Expert NETWORK SECURITY Modules:- Network Topology Open Systems Interconnectivity Model TCP/IP In-depth WAP, NAT, DNS and ICMP Internet Routing Advanced Port Scanning Sniffing Attacks Masquerading Attacks Advanced DOS and DDOS Session Hijacking Attacks Network Operations Center - Security Network Traffic Analysis Network Vulnerability Assessment Network Penetration Testing Intrusion Detection System Snort 101 OSSEC 102 Intrusion Prevention System Firewalls (Installation, Configuration and Usage) OS Hardening for Networks - Linux and Windows Cryptography - Introduction Symmetric Key Encryption Asymmetric Key Encryption Hash functions Trust models VLAN - Security VPN - Security Wireless Networks - Introduction Radio Frequency Essentials Wireless Security - Basics Wireless Threats

Attacking Wireless Hotspot and Security WEP Security WPA/WPA2 Security Secure Wireless Infrastructure Deployment DNS Tunneling Network Forensic Methodology Network Evidence Acquisition OS Logs and Splunk Certified Information Security Expert EXPLOIT WRITING Modules:- Programming & Basics Assembly language Debugging Stack Based Buffer Overflow Understanding Windows Shellcode Fuzzers Heap Based Overflow Exploiting /GS Canary Protected Programs Exploiting SafeSEH Protected Programs Denial of Service Bypassing DEP & ASLR Advanced Shellcoding (Win32 Egghunting, Connect-back, Staged, Alphanumeric) Encoders & Writing Custom Encoders DLL Hijacking Client Side Exploits From Vulnerability to Exploit Metasploit Framework Binary payloads & Antivirus Evasion Exploit to Metasploit Capture The Flag Exercise Cyber Forensics:- Memory Forensics Memory Acquisition Volatility for RAM Analysis File Carving Fuzzy Hashing Analysis of Extracted Malware Specimen Data Recovery

Storage Fundamentals FAT32 EXT2/EXT3 Data Recovery Procedures Data Recovery (NTFS & FAT) Internet Fraud Application Threats Network Based Threats Identity Theft Friendly Fraud Internal Fraud Monitoring System Applicant Authentication Web system environment tracking False address tracking Various data checkpoints Controls for Online Banking Enrollment Tracking and Reporting Losses Associated with Online Banking Mobile Phone Cloning Security of GSM and CDMA Security of Phones Checking for cloning SIM Cloning SIM and carriers Formats Data ICCID International mobile subscriber identity (IMSI) Authentication key (Ki) Location area identity SMS messages and contacts SIM Reader/Writer Worn Scan Wi-Fi Hacking:- WEP / WPA Key Management Data Privacy & Integrity

Sniffers Monitoring Traffic Injecting Packets Wireless Lab Setup Chipsets and Linux Drivers GPS on Operating Systems Vistumbler Deauth Attack Attacking a WPA Protected Network Cracking WPA-PSK on OS X Decrypting WPA-PSA Captures Bridging the Air Gap Gathering 802.11 Intel Managing OS X s Firewall Microsoft NetMon Cracking Project Work: Refer projects file