Professional

Professional Certification In Cyber Security

Course Overview

Cybersecurity is important because it protects all categories of data from theft and damage. This includes sensitive data, personally identifiable information (PII), protected health information (PHI), personal information, intellectual property, data, and governmental and industry information systems.

This course aims to provide a platform for Cyber Security Aspirants by providing Training on Endpoint Security, Network Security and Virtualization. The course focuses on covering these topics theoretically and practically. This course provides a range of career opportunities in Cyber Security Sectors as Cyber Security Analyst, Security Engineer, Information Security Engineer, Penetration Tester, VAPT Analyst.

Learning Outcomes

  • The course provides the students with an essential background in cyberpsychology and cybercrimes.
  • The course lets detect early signs of problems in people around you at work and home and also equips you to be a first responder in case of cybercrimes.
  • Understanding of Basic concepts in information and cyber security.
  • Knowledge of Industry-level cyber operations, laws, policies, and frameworks.
  • Ability to Identify and respond to security incidents.
  • Understand complex computer systems and technical cybersecurity terms.
  • Understand the scope of penetration testing.
  • Plan and create penetration methods, scripts, and tests.
  • Carry out remote testing of a client’s network or onsite testing of their infrastructure to expose weaknesses in security.
  • Conduct Vulnerability Assessment of Network and Security Devices
  • Conduct configuration reviews for OS, DB, Firewall, routers, Switches, and other security devices/components.
  • Perform manual testing of web applications.
  • Research and maintain proficiency in computer network exploitation, tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding, network security, and encryption.
  • Analyze scan reports and suggest remediation / mitigation plan.
Foundation Module

  • Computer Fundamentals
  • Memory and Memory Management
  • Motherboard
  • Power Supply
  • Windows commands
  • Networking Basics
  • OSI Model
  • Network Devices
  • TCP/IP Protocols
  • Addressing methods and Subnetting
  • Network Firewalls
  • Important Network terms

  • What is OS?
  • OS Installation
  • Network Management
  • Storage and Performance
  • OS Configuration
  • User Management
  • Application Installation
  • AD Introduction
  • Implementation & Configuration of AD & DNS
  • Client Server Configuration
  • User Management
  • Configuration of Group Policy
  • DHCP Server Installation and Configuration
  • Install and Configure Mail Client

  • Types of Backups
  • Types of Storage
  • Storage Technologies
  • RAID Technology
  • Load Balancer
  • Clustering HA
  • Archiving

  • Types of cloud
  • Cloud Providers
  • Cloud Models
  • Cloud Security
  • How Cloud Operates?
  • Services Offered in Cloud

 
Cybersecurity Module

ISAC CYBER CRIME INTERVENTION OFFICER (CCIO)
  • Gaming Disorders
  • Tech Abuse and Cybercrimes
  • Cyber Psychology
  • Cyber Laws and Intervention
  • Drug Abuse, Sextortion and Related Crimes

ISAC CERTIFICATE IN PROFESSIONAL ETHICS AT WORKPLACE (CPEW)
  • Basics of Ethics
  • Professional Ethics
  • Decision Making
  • Real World Case Studies
  • Inclusivity and Gender Sensitivity
  • Protecting your Career

ISAC CERTIFICATE IN BASICS OF INFORMATION SECURITY (ICBIS)
  • Definitions of Cyber Security and Information Security
  • Common Terms used in Cyber Security
  • Cyber Security Structure in Organization
  • Security Layers and Vulnerability
  • Malware and its various Types
  • Attacks, Exploits and Preventive Methods
  • Lab Practice – Password cracking
  • Data Loss prevention Systems (DLP)
  • Intrusion Detection System (IDS)
  • Intrusion Prevention System (IPS)
  • Honeypots
  • Penetration Testing
  • Lab Practice – Basics of Pen Testing
  • Threats and Threat Profiling
  • Advanced Persistent Threats
  • Reverse Engineering
  • Software development life cycle
  • Using Commercial-off-the-Shelf module and software
  • Change and Release Management
  • DevOps and DevSecOps
  • Opensource, Virtual Computing
  • Cloud Computing
  • Internet Of Things (IoT)
  • Robotic Process Automation (RPA)
  • Network Security
  • Lab Practice – Packet Capturing and Reconnaissance
  • Mobile Security
  • Typical day in the life of Security Analyst
  • Cyber Law, Ethics, and conflict resolution

ISAC CERTIFICATE IN PENETRATION TESTING (ICPT)
  • INTRODUCTION TO PEN TESTING
    • Types of Hackers
    • CIA Triad
    • Computing Hands-on
    • Some Basic Terminologies
    • Setting Up your Hacking environment
  • LINUX BASICS
    • Basic Linux Commands
    • MAC Changer
    • Linux file Structure
  • NETWORKING
    • OSI Model
    • TCP/UDP Model
    • TCP/IP Model
    • Ports and Services such as SSH FTP HTTP HTTPS SMTP
    • Nmap & Nmap Scripts
    • Wireshark
    • Honeypots
  • LINUX BOOTING PROCESS
    • Linux Run Levels
    • Linux Permissions
    • Basics of Bash Scripting
    • Netcat
  • CRYPTOGRAPHY & STEGANOGRAPHY
    • Symmetric Encryption
    • Asymmetric Encryption
    • Hashing
    • Encoding Decoding
    • Steganography and different types
    • Steghide
  • PASSWORD CRACKING
    • Wordlists
    • Creating Custom Wordlists using Crunchbase
    • Hydra for Password Cracking
    • John the Ripper
    • Metasploit for SSH password cracking
    • Cyber Chef
    • Rainbow Tables
  • MALWARE & TROJANS
    • Different types of Malwares
    • Different Types of Bombs
    • Dos and DDos Attacks
    • Deepweb & Darkweb
    • TOR
    • Onion Websites
  • METASPLOIT
    • Introduction to Metasploit
    • Creating payloads using Metasploit
    • Reverse Listeners
    • Exploiting Windows System
    • OWASP Top 10
    • 2013 v/s 2017 v/s 2021
    • Installation of Burp Suite
    • What is HTTP Request
    • HTTP Methods
    • Status Codes
    • CVSS
  • INTRODUCTION TO WEB PENTESTING
    • Reflected XSS
    • Stored XSS
    • DOM XSS
    • SQL Injection
    • Command Injection
    • Brute forcing
    • Content Security Policy
    • Security Headers
  • FILE UPLOAD
    • Basic Authentication Attacks
    • Google Dorking
    • Shodan
    • Censys
    • The Harvester
    • Whois Enumeration and Reverse Whois
    • DNS Enumeration
  • SUBDOMAIN ENUMERATION
    • Waybackurls
    • Tips & Tricks
    • CTF Solving Approach
    • Pentest Reports

Get Started Now

Send us a Message