top of page
Untitled-1.jpg

No organization can afford an attack! 

Do you aspire to grow your career in the field of Cyber Security?

​

Learn from the ‘ECSA‘ certified expert through Live Instructor led sessions. 

This workshop will help you learn from the basics even if you do not come from a computer science background. Isn’t that interesting!

 

Our expertise in coaching with step by step learning and practice sessions will naturally help you to gain knowledge and skills in Vulnerability Assessments in different domains and how to go about with different testing methodologies.

Cyber Security Course

Cyber Security Course Objectives:

  • Gain an overview of Cyber Security and its domains

  • Learn about Vulnerability Assessment & Penetration Testing

  • Learn how to produce POC's

  • Learn how to prepare a detailed Report writing

Course Synopsis

What do I need to bring?

  • 100% commitment, dedication to learn, and attendance

Who can register?

  • Freshers who want to grow in the field of Cyber Security 

  • Junior or Experienced Professional who are into: Network Administrations, CA Auditing, Software Testing

How is the course conducted?

Live Instructor-led sessions through Google Meet/Skype/Zoom (Not recorded videos). 

Activities and worksheets through Google Classrooms

Introduction to the course

The Cyber Security course is designed to teach you how to understand Cyber Security Concepts and practical implementation of security defensive mechanisms to avoid malicious cyber attacks on Networks and Web Applications

What is the duration of the Course?

30 days / 40 hrs (1.5 Hours per day)

When is the Course starting?

Date: 17th May 2021 (Monday to Friday)
Time: 5:30 pm to 7:00 pm

Course Curriculum

Box with line .png

Module 1: Introduction

  • Principles of Cyber Security

  • Security Triad - Confidentiality, Integrity, Availability.

  • Ethics and Ethical Hacking.

  • Types of Cyber Crimes 

  • Hacker Types - Blackhat, Whitehat, Greyhat, Suicide, Scriptkiddies.

  • Cyber Security Domains.

Box with line .png

Module 2: Network Vulnerability Assessment &

Penetration Testing (NVAPT)

  • Basic Network Terminologies

  • Introduction to TCP/IP & OSI Model.

  • Understanding of Packet Analyzing

  • Understanding of Switches, Modems and Routers.

  • Sniffing traffic with wireshark

  • Understanding of Protocols, Port Numbers

Box with line .png

Module 2 (Continued): Network Vulnerability Assessment

Penetration Testing (NVAPT)

  • Introduction of Firewalls, Antivirus.

  • Maintaining anonymity, proxy servers & VPN

  • Introduction to IDS, IPS, and DLP. 

  • Introduction to CDN and DNS. 

  • Endpoint Data, Protections and Honeypots.

  • Tools used: Wireshark, Angryip Scanner, Nessus,

       NMAP, Zenmap, Netsparker, Metasploit

Box with line .png

Module 3: Operating Systems

  • Windows & Kali Linux fundamentals

  • Installations, Updations, Patch Management

  • Kali linux File Management & Permissions 

  • Introduction to Virtual Machines (Oracle Virtualbox,

      VMware)

Box with line .png

Module 4: Web Application Vulnerability

Assessment & Penetration Testing (WAPT)

  • HTTP & HTTPS Fundamentals

  • Phishing and Social Engineering attacks

  • Detail understanding of OWASP Top 10

  • Working with bWAPP, DVWA and Mutillidae

  • Getting started with burp suite

  • Insecure Cookie and session management

Box with line .png

Module 4 (Continued): Web Application Vulnerability

Assessment & Penetration Testing (WAPT)

  • Insecure Direct Object References (IDOR)

  • Sensitive Data Exposure

  • Google Hacking databases and authentication bypass

  • Tools used: Arachni, ZAP, Burp, Wappalyzer, Shodan,

      SQLMap, Dirbuster

Box with line .png

Module 5: Malware Analysis

  • Introduction to Malware

  • Prevention of Malwares

  • Types of Malwares

Box with line .png

Module 6: Ethical Hacking

  • Reconnaissance

  • Setting up your own lab

  • Scanning and Enumeration

  • Gaining Access

  • Maintaining Access

  • Clearing Tracks

  • Understanding of Cyber Kill Chain Framework.

  • Tools used: Kali Linux, Metasploit

Box with line .png

Module 7: Wireless hacking & wifi password cracking

  • Introduction to Wireless communication 

  • Introduction to Wireless hacking

  • Password Cracking Techniques

  • Tools used: Cain & Able, John the Ripper, Aircrack

Box with line .png

Module 8: Introduction to Android Hacking

  • Introduction to Android Architecture

  • Understanding of APK files

  • Mobile Hacking

Box with line .png

Module 9: Introduction to Cyber Law And IT Act

  • Information Technology Act in India

  • International Cyber Security Standards / Regulations like GDPR, ISO 27001, HIPPA, NIST

  • Auditor Roles & Responsibilities

Box with line .png

Module 10: Introduction to Cryptography

  • Introduction Encryption Methods & Decryption Methods

  • Introduction to Symmetric & Asymmetric keys

uyt.png

Conducted by:

Shiva Kumar - Industry Mentor

Fees for Cyber Security Course

Rs. 40000/-

bottom of page