Middle East Information Security Summit

Size: px
Start display at page:

Download "Middle East Information Security Summit"

Transcription

1 Middle East Information Security Summit ملتقى الشرق األوسط ألمن المعلومات Speakers Tamer Elbahey Nader Henenin Adel Abdel Moneim Dr. Mohamed El-Guindy Senior Director Security Monitoring & Operations DU - UAE Regional Director Product Security - Advisory Division BlackBerry- UAE General Manager Raya Academy Cyber Security Expert TV Presenter Ahmed Sherif Waleed Yasser Seham Gadallah Amr Yehia Information Security Engineer EG-CER Senior Information Security Officer at ITS Information Security and Quality Assurance Sr. Manager at Raya Data Center Network Security Engineer at Pharos Holding for Financial Investment Sponsors Media Partners info@promediakw.com Organized by kuwait Egypt Saudi Arabia Bahrain Tel Fax Tel Fax Tel Fax Tel Fax

2 Overview Overview The, the premier event for info security, risk and IT professionals, will be held on October 2015 at the Sofitel El Gezirah Hotel, Cairo, Egypt. We re in a new era in the evolution of computing. The industry has moved from main frames, to client/server and the age of the desktop PC, and have now shifted to an era defined by mobile devices, cloud computing, and social networks. These changes present new risks to our data, privacy and security. Participants will debate these risks, learn fresh approaches and develop innovative strategies and tactics to defeat today s biggest information security threats. This multi-track event will serve as a forum for information security researchers, practitioners, developers, and users to explore cutting-edge ideas and results, and to exchange techniques, tools, and experiences. The event takes a comprehensive look at the entire spectrum of IT security, business continuity management and risk. Featuring executive panel discussion sessions, insightful case studies and renowned speakers, the event is the best place to gather information to build your IT roadmap, and identify ways to make your business more agile and efficient. The fosters opportunities for IT professionals to network, build relationships, and explore new ideas. It brings together IT professionals, developers, decisions and policy makers, governmental officials, experts, consultants, industry leaders, bankers, law enforcement officials, academics, networks security managers, database administrators, IT marketing executives, surveyors, etc. to share their protection experience in IT security and exchange ideas on most emerging technology trends, applications and practices. 1

3 Information Security Protect your space Themes With special emphasis placed on case studies and innovative and trusted security solutions, the event will focus on key security themes such as: IT Systems & Network Security Intrusion Detection and Prevention Cloud Computing Security E-Crime and E-Forensics Mobility Security Security of Ecommerce, Ebusiness and Egovernment Infrastructure Security Social Media Threats Network Intrusion, Detection and Prevention Information Security Policies & Strategies Identity Management Biometrics CERT & Incident Management New Cybercrime Threats IT Business Continuity, Disaster Recovery Plans Security Education - Awareness, Training and Certification October 2015 Sofitel Cairo El Gezirah Hotel-Egypt 2

4 Information Security Protect your space Who should attend? - Senior Information Risk Owners (SIROs) - Chief Information Officers - Chief Security Officers - Chief Information Security Officers - Senior Business Managers Decision Makers - Researchers - Technical Specialists - Security Course Managers - Heads of Information Assurance & Security - Chief Procurement Officers - VIPs, Heads and Directors of IT Departments - Quality Control Departments - Human Resources Managers - Communication and Disaster Recovery Managers Why should attend? - Keep your information that turned to be ever more valuable. - Learn about the latest specialists techniques in safe information. - Share your concerns in a wider information security community. - Make your information system ahead in the market. - Take the right decision in face of every new information security challenge. - Know the best products and services came in the information market. - Assess your current information security strategy and get the most out of your information security budget. - Collaborate with your partners in the region who are working in the information market. 3

5 Info Security Alert According to the International Telecommunication Union, there are almost 3 billion online users all over the world. The Middle East came with 3.7% of the online market users recording the highest internet use growth in the world. It consequently required highly advanced cyber security solutions to maintain this continuing market development. The cyber-attacks are now marked as the second most common form of economic crime in the Middle East making a market value of Cyber security at $23 billion according to the Cyber Security Export Market: United Arab Emirates The security breach costs the world economy more than $445 billion annually, this leads directly to an expected ongoing growth in the market of cyber security software and services. The numbers in the information security are now in terms of million; with 1.5 million monitored cyber-attacks in US in 2013 according to IBM security services 2014 Cyber Security intelligence index, April 2014, while (the Global State of Information Security Survey: 2015) showed a number of 42.8 million of data breach incidents; showing an increase of 48% in one year only. Security policy is now an urgent need as part of your assessment policy to keep your information secured. Your information is your genuine fortune, keep it safe. 4

6 Information Security Protect your space Workshop Call for Speakers Certified Ethical Hacker (CEH) October 10 Hours / 5 Hours Per day A Certified Ethical Hacker (CEH) is a skilled professional who protects and secures systems by ethically using the same knowledge and tools as a malicious hacker. The objective of the ethical hacker is to help an organization take preventative measures against malicious attacks by attacking his own system. This ideology stems from the proven practice of trying to catch a thief by thinking like a thief. Participants will learn the latest techniques to scan, test, hack, and secure systems. This course is for Information Technology Security Professionals who wish to prepare for and pass the EC Council- Certified Ethical Hacking Exam as well as gain the understanding and hands-on experience of an Ethical Hacker. If you would like the opportunity to participate in the as a speaker or workshop leader, please contact us at speaker@promediakw.com as soon as possible. Include the following brief details of your proposed presentation: title, abstract, a few sentences of biographical information that relate you to the topic, and full contact information (title, address, , phone & fax) for you and any co-presenters. All abstracts will be reviewed by the Organizing/Review Committee and notification regarding acceptance will be made in due time. Contents - Introduction to Ethical Hacking - Foot printing and Reconnaissance - Scanning Networks - Enumeration - System Hacking - Trojans and Backdoors - Viruses and Worms - Sniffing - Social Engineering - Denial of Service October 2015 Sofitel Cairo El Gezirah Hotel-Egypt - Session Hijacking - Hacking Webservers - Hacking Web Applications - SQL Injection - Hacking Wireless Networks - Hacking Mobile Platforms - Evading IDS, Firewalls and Honeypots - Buffer Overflows - Cryptography - Penetration Testing 5

7 ملتقى الشرق االوسط ألمن المعلومات مقدمة يعقد ملتقى الشرق االوسط ألمن المعلومات في من اكتوبر 2015 في فندق سوفتيل الجزيرة بالقاهرة كنقطة التقاء ألعضاء عصر المعلوماتية حيث يعتبر هذا الملتقى منصة لبناء شراكات جديدة والتعرف على المنتجات والخدمات المتاحة كمستخدم للمعلومات سواء كمقدم او مستهلك. إن التحدي اليوم في سوق العمل هو أمن المعلومات فقد أصبح عنصر اساسي في العمل لحماية الملكية الفكرية الخاص باألفراد على مدار العقد الماضي وألسباب عدة يعتبر أمن المعلومات االن هو جزء ثابت ومتنامي من العمل سواء كان القطاع الخاص او العام. إن عدم حفظ المعلومات الخاصة بك امنة في هذا الفضاء االلكتروني المفتوح هو دائما ما يكون خطير ومكلف. موضوعات الملتقى - نظم تكنولوجيا المعلومات وأمن الشبكات - اقتحام الشبكات والكشف عنها والوقاية منها - الجريمة اإللكترونية واألدلة الجنائية اإللكترونية - إدارة الهوية, القياسات الحيوية - أمن التجارة اإللكترونية واألعمال اإللكترونية والحكومة اإللكترونية - تهديدات الجرائم اإللكترونية, - تهديد وسائل االعالم االجتماعي - تعليم األمن اإللكترونى والتوعية والتدريب و إصدار الشهادات. - سياسات واستراتيجيات أمن المعلومات - الحوسبة السحابية األمنة CERT - وإدارة الحوادث - أمن التنقل - استمرارية أعمال تكنولوجيا المعلومات وخطط التعافي من الكوارث - أمن البنية التحتية المشاركون - الفنيين المتخصصين - المدير األول لمخاطر أمن المعلومات - الرئيس التنفيذي للمعلومات والتكنولوجيا - مدير دورات أمن المعلومات ورؤساء االقسام - رجال األعمال وصناع القرار - رؤساء اقسام المشتريات - الرئيس التنفيذي ألمن المعلومات - رؤساء اقسام الضمان وأمن المعلومات 6 Sofitel Cairo El Gezirah Hotel-Egypt October 2015

8 Information Security Protect your space 1 Registration Form 3 Registration Fee Name Job Title Organization المشاركة المصريين Egyptian $ 300 غير المصريين Non-Egyptian $ 1000 االسم المنصب الشركة/ الجهة Participation حضور مؤتمر الشرق االوسط ألمن المعلومات Conference Attendance October 2015 Address Country: العنوان الدولة $ 500 $ 200 حضور ورشة: االختراق اإللكترونى األخالقى Workshop: Certified Ethical Hacker October 2015 City: P.O. Box: المدينة ص.ب. $ 1300 $ 400 حضور مؤتمر الشرق االوسط ألمن المعلومات + ورشة العمل Workshop + Conference Attendance October 2015 Postal code: الرمز البريدى The conference fee includes Telephone: Fax: Mobile: Date: Signature 2 Payment Options هاتف فاكس الهاتف المحمول البريد االلكترونى التاريخ التوقيع Online Bank Transfer Cash Fax it Egypt: Kuwait: The registration fee includes full conference package with: 1. Opening Cermony 2. Conference Proceedings 3. Admission to all the technical Sessions 4. Conference Folder 5. Certificate of Attendance 6. Daily Lunch & Coffee Breaks Accommodations are NOT included in the registration fee. 4 Cancellations Cancellations must be made in writing % of the paid amount will be refunded for cancellations made two months prior to the event % of the paid amount will be refunded for cancellations made before one month to the event. 3. NO REFUND for cancellations made less than one month to the event. 5 Group Discounts There will be 10% discount on registration of more than 5 delegates from one organization. Direct contact:

[CEH]: Ethical Hacking and Countermeasures

[CEH]: Ethical Hacking and Countermeasures [CEH]: Ethical Hacking and Countermeasures Length Audience(s) Delivery Method : 5 days : This course will significantly benefit security officers, auditors, security professionals, site administrators,

More information

EC Council Certified Ethical Hacker V8

EC Council Certified Ethical Hacker V8 Course Code: ECCEH8 Vendor: Cyber Course Overview Duration: 5 RRP: 2,445 EC Council Certified Ethical Hacker V8 Overview This class will immerse the delegates into an interactive environment where they

More information

EC-Council. Certified Ethical Hacker. Program Brochure

EC-Council. Certified Ethical Hacker. Program Brochure EC-Council C Certified E Ethical Hacker Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional

More information

CEH Version8 Course Outline

CEH Version8 Course Outline CEH Version8 Course Outline Module 01: Introduction to Ethical Hacking Information Security Overview Information Security Threats and Attack Vectors Hacking Concepts Hacking Phases Types of Attacks Information

More information

Page: Designed & Executed By: Presents Cyber Security Training

Page: Designed & Executed By: Presents Cyber Security Training Page: 1 Designed & Executed By: TM S I v8 RAINNVESTIGATOR Cyber Security Training Presents T CCE TechBharat Certified Cyber Expert TechBharat Certified Cyber Expert EC-Council Computer Hacking Forensic

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

EC-Council. Program Brochure. EC-Council. Page 1

EC-Council. Program Brochure. EC-Council. Page 1 Program Brochure Page 1 Certified Ethical Hacker Version 7 Revolutionary Product releases the most advanced ethical hacking program in the world. This much anticipated version was designed by hackers and

More information

LINUX / INFORMATION SECURITY

LINUX / INFORMATION SECURITY LINUX / INFORMATION SECURITY CERTIFICATE IN LINUX SYSTEM ADMINISTRATION The Linux open source operating system offers a wide range of graphical and command line tools that can be used to implement a high-performance,

More information

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker ALL ElNis ONE CEH Certified Ethical Hacker EXAM GUIDE Matt Walker Mc Grain/ New York Chicago San Francisco Lisbon London Madrid Mexico City Milan New Delhi San Juan Seoul Singapore Sydney Toronto McGraw-Hill

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker EC-Council Hacking Technology C Certified E Ethical Hacker Certified Ethical Hacker v8 Certified Ethical Hacker Course Description CEHv8 is a comprehensive Ethical Hacking and Information Systems Security

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

The International Certification in IT Security Training Program. fcch. foresec certified computer hacking

The International Certification in IT Security Training Program. fcch. foresec certified computer hacking The International Certification in IT Security Training Program fcch foresec certified computer hacking BACKGROUND Information Technology Security is important thing to your business because you re financial

More information

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed Venue Nairobi Kenya (exact hotel name to be confirmed before course) Dates March 31, 2014 April 4, 2014 Inovatec College Certified Ethical Hacker (CEH) boot camp The Certified Ethical Hacker (CEH) Certification

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

ASK PC Certified Information Systems Security Expert - CISSE

ASK PC Certified Information Systems Security Expert - CISSE Course Description As part of our mission to spread the awareness of IT security in the Middle East, we understand that an Arabic course will be valuable for native speakers. This is a comprehensive course

More information

SONDRA SCHNEIDER JOHN NUNES

SONDRA SCHNEIDER JOHN NUNES TECHNOLOGY TRANSFER PRESENTS SONDRA SCHNEIDER JOHN NUNES CERTIFIED ETHICAL HACKER TM THE ONLY WAY TO STOP A HACKER IS TO THINK LIKE ONE MAY 21-25, 2007 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME

More information

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) NICE Conference 2014 CYBERSECURITY RESILIENCE A THREE TIERED SOLUTION NIST Framework for Improving Critical Infrastructure Cybersecurity

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

CS 391-950 Ethical Hacking Spring 2016

CS 391-950 Ethical Hacking Spring 2016 CS 391-950 Ethical Hacking Spring 2016 Instructor: Shahriar Nick Rahimi Office: Faner 2136 Office Hours: MW 8:30 am-11 am Friday 10 am- 11 am E-Mail: nick@cs.siu.edu Course Web Site: https://online.siu.edu/

More information

Course Title: Course Description: Course Key Objective: Fee & Duration:

Course Title: Course Description: Course Key Objective: Fee & Duration: Course Title: Course Description: This is the Ethical hacking & Information Security Diploma program. This 6 months Diploma Program provides you Penetration Testing in the various field of cyber world.

More information

Security aspects of e-tailing. Chapter 7

Security aspects of e-tailing. Chapter 7 Security aspects of e-tailing Chapter 7 1 Learning Objectives Understand the general concerns of customers concerning security Understand what e-tailers can do to address these concerns 2 Players in e-tailing

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

www.innobuzz.in Certified Information Security Expert (CISEv3.0) Brochure Certified Information Security Expert Level 1 v3.0

www.innobuzz.in Certified Information Security Expert (CISEv3.0) Brochure Certified Information Security Expert Level 1 v3.0 Certified Information Security Expert (CISEv3.0) Brochure Certified Information Security Expert Level 1 v3.0 Innobuzz Knowledge Solutions (P) Limited is a Leading Global Firm providing Training Programs

More information

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP Security Certifications Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP Wie ben ik? Jordy Kersten 26 jaar Communicatie Systemen HAN Arhnem Informatiekunde RU Nijmegen Security Consultant

More information

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Course Description This class will immerse the student into an interactive environment where they will

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Ethical Hacking & Cyber Security Workshop

Ethical Hacking & Cyber Security Workshop Ethical Hacking & Cyber Security Workshop i3indya Technologies (A unit of ithree Infotech Pvt. Ltd.) Delhi Office: 37, First Floor, Defence Enclave, Preet Vihar, New Delhi-110092 Contact us: Email: info@i3indya.com

More information

MANAGED SECURITY SERVICES (MSS)

MANAGED SECURITY SERVICES (MSS) MANAGED SECURITY SERVICES (MSS) The Cyber Security Initiative. Cybercrime is becoming an important factor for CIOs and IT professionals, but also for CFOs, compliance officers and business owners. The

More information

EC-Council Certified Security Analyst (ECSA)

EC-Council Certified Security Analyst (ECSA) EC-Council Certified Security Analyst (ECSA) v8 Eğitim Tipi ve Süresi: 5 Days VILT 5 Day VILT EC-Council Certified Security Analyst (ECSA) v8 Learn penetration testing methodologies while preparing for

More information

Executive Director Centre for Cyber Victim Counselling www.drjaishankar.co.nr / www.cybervictims.org

Executive Director Centre for Cyber Victim Counselling www.drjaishankar.co.nr / www.cybervictims.org Dr. K. Jaishankar Senior Assistant Professor Department of Criminology and Criminal Justice Manonmaniam Sundaranar University Tirunelveli, Tamil Nadu, India Executive Director Centre for Cyber Victim Counselling

More information

What legal aspects are needed to address specific ICT related issues?

What legal aspects are needed to address specific ICT related issues? What legal aspects are needed to address specific ICT related issues? Belhassen ZOUARI CEO, National Agency for Computer Security, Tunisia Head of the Tunisian Cert (tuncert), E-mail : b.zouari@ansi.tn

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

Toll Free: 1800-3000-1115 Official Web: www.bytecode.in

Toll Free: 1800-3000-1115 Official Web: www.bytecode.in . Ethical Hacking and Cyber Forensic Workshop What is new? Workshop Partners About Techkriti (IIT Kanpur) With immense pleasure we would like to inform you that the Indian Institute of Technology (IIT)

More information

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings Computer Security Principles and Practice Second Edition William Stailings Lawrie Brown University ofnew South Wales, Australian Defence Force Academy With Contributions by Mick Bauer Security Editor,

More information

Workshop Designed & Powered by TCIL IT, Chandigarh

Workshop Designed & Powered by TCIL IT, Chandigarh Two Days Interactive workshop on Cyber Security and Ethical Hacking Total (16 HOURS) Workshop Designed & Powered by TCIL IT, Chandigarh Speaker:- Mr Rahul Tyagi - ETHICAL HACKER Workshop Contents Cyber

More information

InfoSec Academy Pen Testing & Hacking Track

InfoSec Academy Pen Testing & Hacking Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Middle East I.T. Security Business Survey

Middle East I.T. Security Business Survey Middle East I.T. Security Business Survey A quiet security revolution gathering pace A report by GISEC Powered by GISEC Analytics Partner Middle East I.T. Security Business Survey About the report: The

More information

MANAGED SECURITY SERVICES (MSS)

MANAGED SECURITY SERVICES (MSS) MANAGED SECURITY SERVICES (MSS) THE CYBER SECURITY INITIATIVE. Cybercrime is becoming an important factor for CIOs and IT professionals, but also for CFOs, compliance officers and business owners. The

More information

FSP-201: Ethical Hacking & IT Security

FSP-201: Ethical Hacking & IT Security FSP-201: Ethical Hacking & IT Security Session 2015-16 OVERVIEW ABOUT SIFS INDIA COURSE INTRODUCTION ENTRY REQUIREMENTS HOW TO APPLY FEE STRUCTURE COURSE MODULES CAREER PROSPECTS LIBRARY TRAINING & INTERNSHIP

More information

IT and Cyber Security Training Courses

IT and Cyber Security Training Courses AN FORAS RIARACHÁIN INSTITUTE OF PUBLIC ADMINISTRATION IT and Cyber Security Training s Spring 2016 Protection Through Knowledge, Skills, Practice Institute of Public Administration / 01 240 3600 IT Security

More information

Network and Application Security

Network and Application Security 5 TARGETED ALC workshops 5 HANDS-ON Network and Application Security 5 Practical Workshops for Network Professionals Exclusive roadmap series of workshops designed to provide participants with hands-on

More information

Seminar on Ethical Hacking and Cyber Crime Get comprehensive Know-how in just one week! Introduced by your trusted security partner.

Seminar on Ethical Hacking and Cyber Crime Get comprehensive Know-how in just one week! Introduced by your trusted security partner. Seminar on Ethical Hacking and Cyber Crime Get comprehensive Know-how in just one week! Introduced by your trusted security partner. Education in information security made in Switzerland. Education Services

More information

The Information Security Problem

The Information Security Problem Chapter 10 Objectives Describe the major concepts and terminology of EC security. Understand phishing and its relationship to financial crimes. Describe the information assurance security principles. Identify

More information

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril.

Cyber Security. CYBER SECURITY presents a major challenge for businesses of all shapes and sizes. Leaders ignore it at their peril. Cyber Security Personal and commercial information is the new commodity of choice for the virtual thief, argues Adrian Leppard, Commissioner for City of London Police, as he sets out the challenges facing

More information

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown

Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown Anthony J. Keane, MSc, PhD and Jason Flood, MSc Information Security & Digital Forensics Research Group Institute of Technology Blanchardstown 1 Protected networks are continuously being successfully attacked

More information

CH EHC EC-Council Ethical Hacking and Countermeasures [v.9]

CH EHC EC-Council Ethical Hacking and Countermeasures [v.9] CH EHC EC-Council Ethical Hacking and [v.9] Summary Duration Vendor Audience 5 Days hands-on training EC-Council Security Professionals Level Technology Category Intermediate Ethical Hacking Core Delivery

More information

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint?

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Why? Focused on Managed Intrusion Security Superior-Architected Hardened Technology Security

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

Big 4 Information Security Forum

Big 4 Information Security Forum San Francisco ISACA Chapter Proudly Presents: Big 4 Information Security Forum A Day-Long, Multi-Session Event, being held in San Francisco @ the Sir Francis Drake Hotel! *** PLEASE NOTE THIS EVENT WILL

More information

CYBERBOK Cyber Crime Security Essential Body of Knowledge: A Competency and Functional Framework for Cyber Crime Management

CYBERBOK Cyber Crime Security Essential Body of Knowledge: A Competency and Functional Framework for Cyber Crime Management CYBERBOK Security Essential Body of Knowledge: A Competency and Functional Framework for Security Workforce Development aligned with ISO 31000* risk management principles and guidelines. *Note : ISO 31000

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

Bachelor of Information Technology (Network Security)

Bachelor of Information Technology (Network Security) Bachelor of Information Technology (Network Security) Course Structure Year 1: Level 100 Foundation knowledge subjects SEMESTER 1 SEMESTER 2 ITICT101A Fundamentals of Computer Organisation ITICT104A Internetworking

More information

WCA WEBINAR SERIES: The Case for Cyber Security Training

WCA WEBINAR SERIES: The Case for Cyber Security Training WCA WEBINAR SERIES: The Case for Cyber Security Training PLEASE NOTE: IN ORDER TO HEAR THE AUDIO FOR THIS WEBCAST YOU WILL NEED TO USE YOUR TELEPHONE TO DIAL INTO THE FOLLOWING CONFERENCE LINE: Conference

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

Executive Cyber Security Training. One Day Training Course

Executive Cyber Security Training. One Day Training Course Executive Cyber Security Training One Day Training Course INTRODUCING EXECUTIVE CYBER SECURITY TRAINING So what is all this we hear in the media about cyber threats? How can an organization understand

More information

Legislative Council Panel on Information Technology and Broadcasting. Information Security

Legislative Council Panel on Information Technology and Broadcasting. Information Security For Information on 8 July 2013 LC Paper No. CB(4)834/12-13(05) Legislative Council Panel on Information Technology and Broadcasting Information Security Purpose This paper updates Members on the latest

More information

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy 2015 Michigan NASCIO Award Nomination Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy Sponsor: David Behen, DTMB Director and Chief Information Officer Program Manager: Rod Davenport,

More information

Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement

Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement Auditing After a Cyber Attack JAX IIA Chapter Meeting Cybersecurity and Law Enforcement Copyright Elevate Consult LLC. All Rights Reserved 1 Presenter Ray Guzman MBA, CISSP, CGEIT, CRISC, CISA Over 25

More information

CYBER SECURITY, A GROWING CIO PRIORITY

CYBER SECURITY, A GROWING CIO PRIORITY www.wipro.com CYBER SECURITY, A GROWING CIO PRIORITY Bivin John Verghese, Practitioner - Managed Security Services, Wipro Ltd. Contents 03 ------------------------------------- Abstract 03 -------------------------------------

More information

Analyze. Secure. Defend. Do you hold ECSA credential?

Analyze. Secure. Defend. Do you hold ECSA credential? 1 Analyze. Secure. Defend. Do you hold ECSA credential? TM E C S A EC-Council Certified Security Analyst 1 EC-Council Cyber Security Professional Path Threat Agent Application of Methodology So You Can

More information

Cyber Security. A professional qualification awarded in association with University of Manchester Business School

Cyber Security. A professional qualification awarded in association with University of Manchester Business School ICA Advanced Certificate in Cyber Security A professional qualification awarded in association with University of Manchester Business School An Introduction to the ICA Advanced Certificate In Cyber Security

More information

White Paper on Financial Industry Regulatory Climate

White Paper on Financial Industry Regulatory Climate White Paper on Financial Industry Regulatory Climate According to a 2014 report on threats to the financial services sector, 45% of financial services organizations polled had suffered economic crime during

More information

Networking: EC Council Network Security Administrator NSA

Networking: EC Council Network Security Administrator NSA coursemonster.com/uk Networking: EC Council Network Security Administrator NSA View training dates» Overview The EC-Council's NSA certification looks at network security from a defensive view. The NSA

More information

Pre Conference Workshops Using AccessData Tools to Solve Computer Forensics Problems, Eric Thompson, AccessData. Free (ISC) 2 Workshop

Pre Conference Workshops Using AccessData Tools to Solve Computer Forensics Problems, Eric Thompson, AccessData. Free (ISC) 2 Workshop Day 0 09:00-18:00 Saturday Free (ISC) 2 Workshop October 4th, 2003 Pre Conference Workshops Using AccessData Tools to Solve Computer Forensics Problems, Eric Thompson, AccessData MEITSEC'2003 22/09/2003-14:06

More information

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Professional Penetration Testing Techniques and Vulnerability Assessment ... Course Introduction Today Hackers are everywhere, if your corporate system connects to internet that means your system might be facing with hacker. This five days course Professional Vulnerability Assessment

More information

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education COURSE OF STUDY 2015-2016 (C)ITM 820 - Information Systems Security and Privacy

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Val-EdTM. Valiant Technologies Education & Training Services. 2-day Workshop on Business Continuity & Disaster Recovery Planning

Val-EdTM. Valiant Technologies Education & Training Services. 2-day Workshop on Business Continuity & Disaster Recovery Planning Val-EdTM Valiant Technologies Education & Training Services 2-day Workshop on Business Continuity & Disaster Recovery Planning All Trademarks and Copyrights recognized Page 1 of 8 Welcome to Valiant Technologies.

More information

Hosts HARDENING WINDOWS NETWORKS TRAINING

Hosts HARDENING WINDOWS NETWORKS TRAINING BROADVIEW NETWORKS Hosts HARDENING WINDOWS NETWORKS TRAINING COURSE OVERVIEW A hands-on security course that teaches students how to harden, monitor and protect Microsoft Windows based networks. A hardening

More information

Forensic Certifications

Forensic Certifications Forensic Certifications Mayuri Shakamuri CS 489-02 Digital Forensics October 31, 2006 New Mexico Tech Executive Summary Digital Forensics is rapidly growing and evolving to become a scientific practice

More information

Data Breach ACC Case Study

Data Breach ACC Case Study Data Breach ACC Case Study Annelies Moens Head of Sales and Operations, Information Integrity Solutions NSW Right to Information/Privacy Practitioners Network Sydney, 21 November 2012 About IIS Building

More information

Case Study: Security Implementation for a Convenience Store Retailer

Case Study: Security Implementation for a Convenience Store Retailer Case Study: Security Implementation for a Convenience Store Retailer The Story Security Challenges and Analysis The Case The Clone Solution The Results The Story About the Retailer A premier convenience

More information

Certified Cyber Security Expert V 2.0 + Web Application Development

Certified Cyber Security Expert V 2.0 + Web Application Development Summer Training Program Certified Cyber Security Expert V + Web Application Development A] Training Sessions Schedule: Modules Ethical Hacking & Information Security Particulars Duration (hours) Ethical

More information

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

Intel Security Certified Product Specialist Security Information Event Management (SIEM) Intel Security Certified Product Specialist Security Information Event Management (SIEM) Why Get Intel Security Certified? As technology and security threats continue to evolve, organizations are looking

More information

How To Protect Your Network From Attack From A Hacker On A University Server

How To Protect Your Network From Attack From A Hacker On A University Server Network Security: A New Perspective NIKSUN Inc. Security: State of the Industry Case Study: Hacker University Questions Dave Supinski VP of Regional Sales Supinski@niksun.com Cell Phone 215-292-4473 www.niksun.com

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

Project Management Professional (PMP ) Exam Preparation

Project Management Professional (PMP ) Exam Preparation Project Management Professional (PMP ) Exam Preparation Learn the most effective methods of delivering projects within cost, schedule and resource constraints June 10 14, 2012 American University of Sharjah

More information

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY 229 Information Security Fundamentals

RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE. CISY 229 Information Security Fundamentals RARITAN VALLEY COMMUNITY COLLEGE COURSE OUTLINE CISY 229 Information Security Fundamentals I. Basic Course Information A. Course Number & Title: CISY-229 Information Security Fundamentals B. New or Modified

More information

6 th kuwait Documentation & Electronic Archiving

6 th kuwait Documentation & Electronic Archiving 6 th kuwait 6 th Edition مؤتمر ومعرض الكويت السادس إلدارة الوثائق واألرشفة Navigating Digital Renaissance 7-8 December 2016 Radisson Blu Hotel - Egypt Saudi Arabia Tel +965 22462212 Fax +965 22462214 Tel

More information

SYMANTEC MANAGED SECURITY SERVICES. Superior information security delivered with exceptional value.

SYMANTEC MANAGED SECURITY SERVICES. Superior information security delivered with exceptional value. SYMANTEC MANAGED SECURITY SERVICES Superior information security delivered with exceptional value. A strong security posture starts with a smart business decision. In today s complex enterprise environments,

More information

Cyber Threat Summit Brochure

Cyber Threat Summit Brochure 2012 Cyber Threat Summit Brochure The European Cyber Threat Summit will be held over two days in Dublin. The syllabus will be delivered by over 20 of the world s leading cyber security experts with a specific

More information

Developing Secure Software in the Age of Advanced Persistent Threats

Developing Secure Software in the Age of Advanced Persistent Threats Developing Secure Software in the Age of Advanced Persistent Threats ERIC BAIZE EMC Corporation DAVE MARTIN EMC Corporation Session ID: ASEC-201 Session Classification: Intermediate Our Job: Keep our Employer

More information

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Cyber Security, Forensics and Cyber Laws

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Cyber Security, Forensics and Cyber Laws Industry Oriented Training and Capacity Building Program on Cyber Crimes, Cyber Security, Forensics and Cyber Laws IEEE Gujarat Section In association with CLS- Cyberra Legal Services announces Training

More information

Korea s s Approach to Network Security

Korea s s Approach to Network Security Korea s s Approach to Network Security 21 May 2002 Cha, Yang-Shin Ministry of Information and Communication 1 Contents Advancement in the Information Society and New Threats Information Infrastructure

More information

Asia Masters Centre (AMC), No. 816, Level 8, Pavilion KL, 168, Jalan Bukit Bintang, 55100, Kuala Lumpur. Malaysia Tel: +603 9205 7637 Fax: +603 9205

Asia Masters Centre (AMC), No. 816, Level 8, Pavilion KL, 168, Jalan Bukit Bintang, 55100, Kuala Lumpur. Malaysia Tel: +603 9205 7637 Fax: +603 9205 Asia Masters Centre (AMC), No. 816, Level 8, Pavilion KL, 168, Jalan Bukit Bintang, 55100,. Malaysia Information Technology Courses دورات تكنولوجيا المعلومات مكان االنعقاد / Location التاريخ / Date عنوان

More information

Protecting critical infrastructure from Cyber-attack

Protecting critical infrastructure from Cyber-attack Protecting critical infrastructure from Cyber-attack ACI-NA BIT Workshop, Session 6 (Cybersecurity) Long Beach, California October 4, 2015 Ben Trethowan Aviation Systems & Security Architect The scale

More information

CEH Certified Ethical Hacker More Than 100 Success Secrets: Over 100 Professional Security Testers Most Asked Questions and Resources

CEH Certified Ethical Hacker More Than 100 Success Secrets: Over 100 Professional Security Testers Most Asked Questions and Resources CEH Certified Ethical Hacker More Than 100 Success Secrets: Over 100 Professional Security Testers Most Asked Questions and Resources CEH 100 Success Secrets Copyright 2008 Notice of rights All rights

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

TUSKEGEE CYBER SECURITY PATH FORWARD

TUSKEGEE CYBER SECURITY PATH FORWARD TUSKEGEE CYBER SECURITY PATH FORWARD Preface Tuskegee University is very aware of the ever-escalating cybersecurity threat, which consumes continually more of our societies resources to counter these threats,

More information

Cyber Security ( Lao PDR )

Cyber Security ( Lao PDR ) ITU Cyber security Forum and Cyber Drill 9-11 December 2013,Lao Plaza Hotel, Vientiane, Lao PDR Country updates on Cyber Security ( Lao PDR ) By Khamla Sounnalat Deputy head of LaoCERT Ministry of Posts

More information