Cyber Security Program/FTMS/Certified Cyber Security Professional
Table of Content: -
Module 1: Network Fundamentals
- Introduction to Information Security
- Introduction to Computer Networks
- The OSI Model
- TCP/IP Model
- Understanding IP/ICMP
- Network Basics
- IPV4 & IPV6
- VLAN
- Router Security-NAT
- VPN and ACL
- Advanced Networking Concept
- Network Packet Analysis (Wireshark)
- Understanding things in the packet layer
- Windows & Linux Basics
- Windows system architecture - Windows 7 Architecture
- Windows Server
- Linux Basics (Introduction to Linux file system architecture) and Commands
Module 2: Advance Network Security
- Reconnaissance
- Finding Vulnerabilities – Manual methods
- Vulnerability Assessment (VA)
- Penetration testing
- Enumeration of services
- Finding Vulnerabilities – Automated methods
- Nessus Vulnerability scanner
- Getting exploit code – Exploitation Framework (msf)
- Attacking Linux and Windows
- Network Security Auditing/ Wireless
- Architecture Review
- Device Auditing
- Configuration Review-Nipper
- Firewall Rule based Auditing
- Wireless Security
- WLAN Risk and Attack Taxonomy
- Setting up the Aircrack-ng Kung-Fu, Cloaking Hidden SSID
- Cracking WPA/WPA2 PSK, Evil Twin
Module 3: Server configuration and Security
- Windows Security
- Introduction to windows security architecture
- Group Policy Objective, User profiles
- File permission
- Event Log
- Windows General Security Practices
- Windows Auditing
- Linux server security
- Boot Security, Patching Linux Kernel
- Strong Password policy, Process Security, Securing Root Login, Altering Process schedule
- The Linux Security Model - Users and Groups, Linux File Security, Index nodes (I nodes
- OS hardening-CIS Benchmark & Exercises
Module 4: Web Application threats and Security
- Introduction to Applications
- OWASP Top 10
- Using Application Proxies- Burp-suite
- WASC-Web Application Security Consortium
- Risk Based Security Testing (Business Logic Testing)
- Threat Modelling
- Source Code Analysis
Module 5: Digital Forensics investigation
- SOC
- Security Operation Center Concepts
- Designing SOC
- Introduction to Forensics & Incident Response
- Legal Issues, chain of custody
- Cyber Crime
- Tools and Techniques
- Digital Forensics in different scenarios
- Incident response
- Live Response
- Disk Forensics
- Memory acquisition
- File System Fundamentals
- Understanding Evidence file formats, Hard Disk, Password cracking, Physical Protection of Evidence
- Disk Forensic Analysis-Encase Forensic Analysis
- Memory Forensics- Volatility Framework
- Network Forensics
- Case studies
Module 6: Compliance
- ISMS
- Introduction to Compliance, Definitions
- Risk Management
- ISMS-ISO 27001:2013
- BCM
- Business Continuity Management: ISO 22301
- PCI-DSS
- Auditing Exercises
your coupon code apply successfully!
Full Fees
# | Fee structure | Duration | Fee (USD) | Reserve Seat | View Dates |
---|---|---|---|---|---|
1 | Instructor-Led Online Delivery | 4 months | 2700 | Dates |
Instalment Fees
# | Fee Name | Duration | Fee (USD) | Reserve Seat | View Dates |
---|
Enquire Now
Thank You for Enquiry. We will get back to you shortly