Setup Menus in Admin Panel

Login

Overview:

Cyber Security refers to a set of techniques used to protect systems, networks, and data from cyber-attacks. It aims at ensuring a system’s integrity and confidentiality of information.

There are many kinds of cyber-attacks such as malware, phishing, unpatched software, hijacking files, hacking, and identity theft, to name a few.

Cyber Security training makes you well versed in the processes and practices followed for protecting networks and data from unauthorized attacks. This course enables you to detect vulnerabilities of a system, ward off attacks and manage emergency situations.

Audience:

The Cyber Security Course is ideal for the following IT Professionals:

• IT Manager

• Network Manager

• Security Manager

• Site Administrator

• Network Administrator

• Technical Support Engineer

• Systems Engineer

• Banking, Insurance, and Finance Professionals

• Law Enforcement Officers

• Government Agencies

Prerequisite:

Knowledge of common networking concepts

• Basic knowledge of LINUX/UNIX

• Basic understanding of wireless technologies

Objectives:

Upon completion of this course, you will be able to:

• Understand the information assurance principles

• Identify the key components of cybersecurity network architecture

• Explain the processes and practices involved in risk management

• Understand security tools and hardening techniques

• Identify different kinds of attacks

• Distinguish system threats and vulnerabilities

• Understand the latest IT and IS technologies

• Apply appropriate responses to cybersecurity incidents

Course Curriculum

Introduction to Information Security & Cyber Security
Introduction to Information Security Details 00:00:00
Cyber Laws Details 00:00:00
Basics of Networking
Network Terminologies Details 00:00:00
Introduction to Networks Details 00:00:00
Network Protocols Details 00:00:00
IP Address Details 00:00:00
IP Subnets Details 00:00:00
DHCP Server Details 00:00:00
NAT Details 00:00:00
Network Terminologies – II
Ports Details 00:00:00
VPN Details 00:00:00
OSI Model Details 00:00:00
Web Technologies Details 00:00:00
Proxy Servers Details 00:00:00
DNS Server Details 00:00:00
TCP/ IP Model Details 00:00:00
Email Security
Phishing Attacks & Preventions Details 00:00:00
Social Engineering Details 00:00:00
End to End Encryption Details 00:00:00
IDN Homograph Attack Details 00:00:00
Spear Phishing Details 00:00:00
Fake Emails Details 00:00:00
Emails Tracing & Tracking Details 00:00:00
DeskTop Security
Information Gathering and Digital Footprinting Details 00:00:00
Windows Security Layers & Bypassing Details 00:00:00
Malware Illustration – Introduction to Malwares Details 00:00:00
Keyloggers Details 00:00:00
Ransomware Details 00:00:00
Create Trojan Details 00:00:00
Evade Antivirus Details 00:00:00
Botnets and Rootkits Details 00:00:00
System Protection from Malwares Details 00:00:00
Secure System Configuration Details 00:00:00
Introduction to Shell Scripting Details 00:00:00
Write Own Tool Script Details 00:00:00
SFX – Self File Extraction Details 00:00:00
Introduction to System Hardening Details 00:00:00
Basic Security Configuration Details 00:00:00
Automated Security Analyzers – Lynis , MBSA Details 00:00:00
W-LAN Security
Introduction to Wireless Networking Details 00:00:00
Understand Security Configurations Details 00:00:00
Capture Wireless Communication Packets Details 00:00:00
Attacks on WEP Encryption Details 00:00:00
Attacks on WPA / WPA2 Encryption Details 00:00:00
Understanding WPS and Attacks on WPS Details 00:00:00
Tools to automate attacks on Wireless Network Details 00:00:00
Introduction to Wireshark Details 00:00:00
Understand and create filters Details 00:00:00
Sniffing wireless networks with Wireshark Details 00:00:00
CMS Security
Introduction to WordPress CMS Details 00:00:00
External Themes & Plugins Details 00:00:00
Understanding and Exploiting WordPress Details 00:00:00
Arbitrary File in WordPress Details 00:00:00
Network Security
Introduction To Network Security Analysis Details 00:00:00
Basic Concepts and Terminologies Details 00:00:00
Basic Network Scanning Details 00:00:00
Network Attacks Details 00:00:00
ARP Poisoning Details 00:00:00
SSL Stripping Details 00:00:00
Network Exploitation Frameworks : Xerosploit and Bettercap Details 00:00:00
Introduction To Network Security Analysis Details 00:00:00
CVE , CVSS , CWE Details 00:00:00
Advance Network scanning- Nmap and Zenmap Details 00:00:00
Search & Add Exploits Details 00:00:00
Network Attacks with Ettercap on WLAN Details 00:00:00
DNS Poisoning Attack – WLAN Details 00:00:00
ARP Poisoning Attack – WLAN Details 00:00:00
Introduction to Nessus Details 00:00:00
Lab Setup and Plugins Details 00:00:00
Network Analysis with Nessus Details 00:00:00
Report Generation with Nessus Details 00:00:00
Introduction to Kimi Framework Details 00:00:00
Post Exploitation – Privilege Escalation Details 00:00:00
GUI Based Exploitation Details 00:00:00
Backdoor for OsX and Linux Details 00:00:00
Gain Access to Android Devices Details 00:00:00
Web Application Security
Introduction to Web Architecture & Components Details 00:00:00
Web Security Misconceptions Details 00:00:00
HTML Basics Details 00:00:00
Server Setup Details 00:00:00
PHP Basics Details 00:00:00
Basic Web Applications in HTML + PHP Details 00:00:00
Web Security Standards: OWASP Top 10 Details 00:00:00
Introduction to DBMS Details 00:00:00
SQL Basics Details 00:00:00
WAVE Setup & Configuration Details 00:00:00
SQL injection – Authentication Bypass Details 00:00:00
Insecure Direct Object Reference Details 00:00:00
Sensitive Data Exposure Details 00:00:00
DVWA Setup & Configuration Details 00:00:00
Union Based SQL Injection Details 00:00:00
Error Based Injection Details 00:00:00
SqlMap Kali Linux Details 00:00:00
Introduction to Firewall, IDS, IPS & Honey Pots Details 00:00:00
Misconfigured Web Application Firewalls Details 00:00:00
Bypassing Web Firewall Details 00:00:00
Post Parameter Injection Details 00:00:00
Arbitrary File Upload Details 00:00:00
Application to automate VAPT Details 00:00:00
Introduction To Burp Suite Details 00:00:00
Brute Forcing Using Burp Suite Details 00:00:00
Command Execution Vulnerability Details 00:00:00
Introduction to Javascript Details 00:00:00
Cross Site Scripting (XSS) Details 00:00:00
Broken Authentication and Session Management Details 00:00:00
CSRF Details 00:00:00
Missing Functional Level Access Control Details 00:00:00
Unvalidated Redirects and Forwards Details 00:00:00
Tools To automate VAPT Details 00:00:00
VAPT
Introduction to Penetration Testing Details 00:00:00
Ethics of a Penetration Tester Details 00:00:00
Penetration Testing Methodologies Details 00:00:00
Scope Analysis Details 00:00:00
Customers and Legal Agreements Details 00:00:00
Penetration Testing Planning and Scheduling Details 00:00:00
Ethics of a Penetration Tester Details 00:00:00
Types of Penetration Testing Details 00:00:00
Internal Testing Details 00:00:00
External Testing Details 00:00:00
Black Box Testing Details 00:00:00
White Box Testing Details 00:00:00
Grey Box Testing Details 00:00:00
Physical Security Penetration Testing Details 00:00:00
Database Penetration Testing Details 00:00:00
VOIP Penetration Testing Details 00:00:00
VPN Penetration Testing Details 00:00:00
Report Generation and Documentation Details 00:00:00
Router Security
Router Penetration Testing Details 00:00:00
Denial of Service Attacks Details 00:00:00
GUI Tool – Router PT Details 00:00:00
Reverse Engineering
Windows Memory Management System Details 00:00:00
Memory Recovery Tools Details 00:00:00
Assembly Language Basics Details 00:00:00
Intro to Debuggers – x32 , x64 Details 00:00:00
Reverse Engineering using Algorithm Reversing Details 00:00:00
Reverse Engineering using File Manipulation Details 00:00:00
Cryptography & Stenography
Introduction to Cryptography Details 00:00:00
Types of Encryption and Hashes Details 00:00:00
Introduction to Hash Cracking & Cuda Cracking Details 00:00:00
Kali Linux Tools – Wifite, Wash, Reaver Details 00:00:00

Course Reviews

N.A

ratings
  • 5 stars0
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0

No Reviews found for this course.

About Us

VerticalDivers® is a technology learning and development company. We deliver Deep Dive and high quality technology training. Our training are designed by professional  experts and SMEs and delivered to perfection.

Sign Up for Newsletter
© 2024 Colossal Software Technologies Pvt. Ltd. All Rights Reserved.
X
Skip to toolbar