IT Security. Training & Certifications

Size: px
Start display at page:

Download "IT Security. Training & Certifications"

Transcription

1 IT Security Training & Certifications

2 Courses are organised in morning or evening sessions. Security professionals Site administrators Network engineers Network designers Network administrators Arrangements are flexible so that professionals do not have to be absent from work for many consecutive days. Some of the main courses offered are: Certified Ethical Hacker (CEH): 35 hours Advanced Penetration Testing (CAST 611): 21 hours Network managers Systems engineers IT/IS auditors IS/IT consultants Certified Information Systems Auditor (CISA): 40 hours Cisco Certified Network Associate Security (CCNA Security): 40 hours Non-IT auditors Responding to the increasing importance of security issues in today s IT market, AKTINA offers a rich portfolio of IT security related courses and certifications. These have been carefully selected to respond to the demand for skills and qualifications in business and the public Morning or evening sessions Flexible arrangements based on demand sector. AKTINA has partnered with renowned vendor-neutral IT certification providers to offer courses which are both approved and lead to valuable qualifications. It also delivers specific vendor-related courses of major IT market players like Cisco and Microsoft that have a strong security component. Offering IT technical courses sine 1991, AKTINA is on the move now with world-class IT security training and certification solutions. Depending on the certification provider, exams may be arranged after each course or on other specified dates, under the provider s direct supervision or via Pearson VUE of which AKTINA is an Authorised Test Center: Certified Ethical Hacker (CEH), by EC-Council Center for Advanced Security & Testing (CAST) 611 Advanced Penetration Testing, by EC-Council Certified Information Systems Auditor (CISA), by ISACA Implementing Cisco Network Security (IINS) exam leading to CCNA Security certification, by Cisco

3 The Certified Ethical Hacker (CEH) program is the pinnacle of the most desired information security training program any information security professional will ever want to be in. To master the hacking technologies, you will need to become one, but an ethical one! Being an Accredited Training Center (ATC) by the EC-Council, AKTINA offers the related course which provides the advanced hacking tools and techniques used by hackers and information security professionals alike to break into an organisation. Because to beat a hacker, you need to think like a hacker! The course will immerse you into the hacker mind set so that you will be able to defend against future attacks. The security mindset in any organisation must not be limited to the silos of a certain vendor, technologies or pieces of equipment. This ethical hacking course puts you in the driver s seat of a hands-on environment with a systematic process. Here, you will be exposed to an entirely different way of achieving optimal information security posture in the organisation; by hacking it! You will scan, test, hack and secure your own systems. You will be taught the five phases of ethical hacking and the ways to approach your target and succeed at breaking in every time! The five phases include Reconnaissance, Gaining Access, Enumeration, Maintaining Access and covering your tracks. Key issues plaguing the information security world, incident management process and penetration testing Various types of footprinting, footprinting tools and countermeasures Network scanning techniques and scanning countermeasures Enumeration techniques and enumeration countermeasures System hacking methodology, steganography, steganalysis attacks and covering tracks Different types of Trojans, Trojan analysis and Trojan countermeasures Working of viruses, virus analysis, computer worms, malware analysis procedure and countermeasures Packet sniffing techniques and how to defend against sniffing Social Engineering techniques, identify theft and social engineering countermeasures DoS/DDoS attack techniques, botnets, DDoS attack tools and DoS/DDoS countermeasures Session hijacking techniques and countermeasures Different types of webserver attacks, attack methodology and countermeasures Different types of web application attacks, web application hacking methodology and countermeasures SQL injection attacks and injection detection tools Wireless Encryption, wireless hacking methodology, wireless hacking tools and wi-fi security tools Mobile platform attack vector, android vulnerabilities, jailbreaking ios, windows phone 8 vulnerabilities, mobile security guidelines and tools Firewall, IDS and honeypot evasion techniques, evasion tools and countermeasures Various cloud computing concepts, threats, attacks and security techniques and tools Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks and cryptanalysis tools Various types of penetration testing, security audit, vulnerability assessment and penetration testing roadmap Security professionals Site administrators Auditors Number of Questions: 125 Test Duration: 4 Hours Test Format: Multiple Choice

4 CAST is a highly Technical and Advanced Security Training Program developed exclusively for the top Information Security Professionals CAST consists of a set of independent Security Training Specializations, all of them offering dynamic, up-to-date features and are subject to constant evolution CAST content is designed to be aligned with the most effective and perplexing threat prevention strategies and remediation policies CAST offers a hands-on training experience with tools and fighting techniques derived from real-life scenarios of combating IT security incidents EC-Council is the world leader in IT Security Courses - Information Security, Network Security, Computer Security and Internet Security Certification and Training. EC-Council s Certified Ethical Hacker (CEH) set the standard for what the world has come to expect from ethical hacking IT Security courses. CAST programs are designed and developed by EC-Council in collaboration with well-respected subjectmatter experts and Industry practitioners. All of these Advanced Security Training courses are only conducted by appointed EC-Council Trainers, some of whom are authors of the respective courses. Theories are limited to the bare essentials and the bulk of the training session will be focused on a participant s individualised involvement in getting their hands dirty. CAST offers programs that will cover important domains such as advanced penetration testing training, malware analysis, advanced social engineering, cryptography, digital forensics deep dive, web application security, among others. Ideal Candidates for CAST are: Those who already have fundamental credentials in Information Security and need to enhance and upgrade their current level to the maximum InfoSec Certification Degree EC-Council offers Those who want to acquire proven Advanced Security Training and enjoy the most exclusive privileges and monetary rewards in their professional career As Information Technology Security becomes more and more complex, IT certifications need to address the ever changing challenges. This is why EC-Council has introduced CAST - Center for Advanced Security Training, which offers higher-level and more sophisticated IT security certifications. Recognising its prominent position in the market, EC-Council has chosen AKTINA to implement the new CAST programs in addition to its mainstream certifications. Our courses follow strictly the EC-Council CAST specifications to provide comprehensive content coverage and prepare students for the related exam. Targets the major and attack-prone fields of data mining and external party invasions Cultivates innovative problem-solving mindset by using reverse engineering approach Offers a set of independent, highly specialised and diversified training modules

5 EC-Council s Center for Advanced Security Training (CAST) was created to address the need for highly technical and Advanced Security Training for information security professionals. CAST programs stand out from others through their extreme hands-on approach. These highly technical, lab intensive Advanced Security Training courses will allow a participant to combat real life scenarios Advanced Penetration Testing is the flagship CAST course which will teach you how to do a professional security test and produce the most important thing from a test... the findings and the report! The ranges progresses in difficulty and reflect an enterprise level architecture. There will be defences to defeat and challenges to overcome. This is not your typical FLAT network! As the range levels increase you will encounter the top defenses of today and learn the latest evasion techniques. The format you will use has been used to train 1000s penetration testers globally, it is proven and effective! Information gathering and OSINT Scanning Scanning with the Nmap tool, autoscan, Netifera and sslscan Scanning and Scripting with Hping3 Building a Target Database Enumeration Enumerating Targets and SNMP Using the nmap scripting engine Enumerating SMB OS Fingerprinting Vulnerability Analysis Vulnerability Sites Vulnerability Analysis with OpenVAS Vulnerability Analysis with Nessus Firewalls and Vulnerability Scanners Vulnerability Analysis of Web Apps Vulnerability Scanning with W3AF, Webshag, Skipfish, Vega, Proxystrike and Owasp-zap Exploitation Exploit Sites Manual Exploitation Exploitation with Metasploit Exploiting with Armitage Exploitation with SET Post Exploitation Conduct local assessment Data Analysis and Reporting Compiling Data in MagicTree & Dradis Developing a Professional Report Reviewing findings and creating report information Reviewing sample reports Creating a custom report Advanced Techniques Scanning against defenses Exploitation through defenses Source port configuration Detecting Load Balancing Detecting Web Application Firewalls Evading Detection Exploit writing Practical Phases Information security professionals Penetration testers IT managers IT auditors Government & intelligence agencies interested in real world attack and defense in today s complex and highly secure IT environments Number of Questions: 60 Test Duration: 2 Hours Test Format: Multiple Choice Open book, note and access to range is allowed

6 The course focuses on security principles and technologies using Cisco security products to provide examples. It allows students to understand common security Network designers Network administrators Network engineers Network managers Systems engineers Number of Questions: CCNA Routing & Switching is one of the most popular certifications in the IT market. Cisco Certified Network Associate Security (CCNA Security) is a complementary qualification which validates associate-level knowledge and skills required to secure Cisco networks. With a CCNA Security certification, a network professional demonstrates the skills required to develop a security infrastructure, recognise threats and vulnerabilities to networks and mitigate security threats. concepts and deploy basic security techniques utilising a variety of popular security appliances within a "real-life" network infrastructure. Throughout the course students will gain valuable hands on experience. After completing this course, students will be able to meet these overall objectives: Describe common network security concepts Secure routing and switching infrastructure Deploy basic authentication, authorization and accounting services Deploy basic firewalling services Deploy basic site-to-site and remote access VPN services Describe the use of more advanced security services such as intrusion protection, content security and identity management Test Duration: 1 ½ hours Implementing Cisco Network Security (IINS) is the exam Test Format: Multiple choice, leading to the CCNA Security certification. It tests the drag and drop, filling in and simulation candidate's knowledge of secure network infrastructure, understanding core security concepts, Course Introduction managing secure access, VPN encryption, firewalls, Network Security Concepts intrusion prevention, web & content security and endpoint security. The exam validates skills for installation, troubleshooting and monitoring of a secure network to maintain integrity, confidentiality and availability of data and devices. Secure Network Devices Layer 2 Security Firewalls Virtual Private Networks Candidates should possess as a pre-requisite any valid CCNA Routing and Switching, CCENT or CCIE certification.

7 The course reflects the job practice which is split into 5 Domains: Domain 1 - The Process of Auditing Information Systems (21%) Domain 2 - Governance and Management of IT (16%) Domain 3 - Information Systems Acquisition, Development and Implementation (18%) Domain 4 - Information Systems Operations, Maintenance and Service Management (20%) IS/IT auditors IS/IT consultants IS/IT audit managers Security professionals Non-IT auditors Domain 5 - Protection of Information Assets (25%) Enhance your career by earning ISACA s Certified Information Systems Auditor (CISA), world-renowned as the standard of achievement for those who audit, control, monitor and assess information technology and business systems. Boost your credentials and gain a competitive edge by attending the AKTINA course and passing the exam required for this prestigious qualification. Enterprises demand IS audit professionals who possess the knowledge and expertise to help them identify critical issues and customise practices to support trust in and value from information systems. The CISA designation is a globally recognised certification for IS audit control, assurance and security professionals. Being CISA-certified showcases your audit experience, skills and knowledge and demonstrates you are capable to assess vulnerabilities, report on compliance and institute controls within the enterprise. The CISA Certification offers many advantages: Confirms your knowledge and experience Quantifies and markets your expertise Demonstrates that you have gained and maintained the level of knowledge required to meet the dynamic challenges of a modern enterprise Is globally recognised as the mark of excellence for the IS audit professional Combines the achievement of passing a comprehensive exam with recognition of work and educational experience, providing you with credibility in the marketplace Increases your value to your organisation Gives you a competitive advantage over peers when seeking job growth Helps you achieve a high professional standard through ISACA s requirements for continuing education and ethical conduct Number of Questions: 150 Test Duration: 4 Hours Test Format: Multiple Choice

8 ΑΚΤΙΝΑ has been providing IT training solutions since Its courses address the needs of IT professionals, developers and end-users. It offers a diverse training portfolio for the major software vendors like Microsoft, Cisco, Oracle and VMware as well as vendor-neutral IT certifications of providers like EC-Council and ISACA. Certified Professionals stand apart from other IT personnel as they are capable of demonstrating undeniable technical expertise to employers, clients and the IT AKTINA offers flexible solutions ranging from group sessions to one-on -one coaching and a variety of learning options which allow students to learn in a manner that best suits their organisation s objectives, schedule and budget. community. We have a variety of technical certifications which are invaluable in today s highly competitive IT work environment. Effective training can be a key to your success. If you wish to expand your IT skills, AKTINA has the right tools to help you achieve your goals. And if you want to pursue an IT certification, AKTINA delivers many packages which will enhance your career prospects. Systems engineers Network administrators Database administrators Software engineers Programmers Web developers Support professionals Project managers IT managers IT/IS auditors MICROSOFT CISCO ORACLE VMWARE LINUX PMI ITIL ADOBE Tel:

EC-Council. Certified Ethical Hacker. Program Brochure

EC-Council. Certified Ethical Hacker. Program Brochure EC-Council C Certified E Ethical Hacker Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional

More information

[CEH]: Ethical Hacking and Countermeasures

[CEH]: Ethical Hacking and Countermeasures [CEH]: Ethical Hacking and Countermeasures Length Audience(s) Delivery Method : 5 days : This course will significantly benefit security officers, auditors, security professionals, site administrators,

More information

EC Council Certified Ethical Hacker V8

EC Council Certified Ethical Hacker V8 Course Code: ECCEH8 Vendor: Cyber Course Overview Duration: 5 RRP: 2,445 EC Council Certified Ethical Hacker V8 Overview This class will immerse the delegates into an interactive environment where they

More information

CAST Center for Advanced Security Training

CAST Center for Advanced Security Training CAST Center for Advanced Security Training Advanced Security Training (CAST) EC-Council s Center for Advanced Security Training (CAST) was created to address the need for highly technical and Advanced

More information

CEH Version8 Course Outline

CEH Version8 Course Outline CEH Version8 Course Outline Module 01: Introduction to Ethical Hacking Information Security Overview Information Security Threats and Attack Vectors Hacking Concepts Hacking Phases Types of Attacks Information

More information

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker EC-Council Hacking Technology C Certified E Ethical Hacker Certified Ethical Hacker v8 Certified Ethical Hacker Course Description CEHv8 is a comprehensive Ethical Hacking and Information Systems Security

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

CH EHC EC-Council Ethical Hacking and Countermeasures [v.9]

CH EHC EC-Council Ethical Hacking and Countermeasures [v.9] CH EHC EC-Council Ethical Hacking and [v.9] Summary Duration Vendor Audience 5 Days hands-on training EC-Council Security Professionals Level Technology Category Intermediate Ethical Hacking Core Delivery

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Professional Penetration Testing Techniques and Vulnerability Assessment ... Course Introduction Today Hackers are everywhere, if your corporate system connects to internet that means your system might be facing with hacker. This five days course Professional Vulnerability Assessment

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

LINUX / INFORMATION SECURITY

LINUX / INFORMATION SECURITY LINUX / INFORMATION SECURITY CERTIFICATE IN LINUX SYSTEM ADMINISTRATION The Linux open source operating system offers a wide range of graphical and command line tools that can be used to implement a high-performance,

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST. CENTER FOR ADVANCED SECURITY TRAINING 619 Advanced SQLi Attacks and Countermeasures Make The Difference About Center of Advanced Security Training () The rapidly evolving information security landscape

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Course Title: Course Description: Course Key Objective: Fee & Duration:

Course Title: Course Description: Course Key Objective: Fee & Duration: Course Title: Course Description: This is the Ethical hacking & Information Security Diploma program. This 6 months Diploma Program provides you Penetration Testing in the various field of cyber world.

More information

InfoSec Academy Pen Testing & Hacking Track

InfoSec Academy Pen Testing & Hacking Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Course Description This class will immerse the student into an interactive environment where they will

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

EC-Council. Program Brochure. EC-Council. Page 1

EC-Council. Program Brochure. EC-Council. Page 1 Program Brochure Page 1 Certified Ethical Hacker Version 7 Revolutionary Product releases the most advanced ethical hacking program in the world. This much anticipated version was designed by hackers and

More information

InfoSec Academy Application & Secure Code Track

InfoSec Academy Application & Secure Code Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110 Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110 Exam Information Candidate Eligibility: The CyberSec First Responder: Threat Detection and Response (CFR) exam

More information

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed Venue Nairobi Kenya (exact hotel name to be confirmed before course) Dates March 31, 2014 April 4, 2014 Inovatec College Certified Ethical Hacker (CEH) boot camp The Certified Ethical Hacker (CEH) Certification

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's:

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's: Security.01 Penetration Testing.02 Compliance Review.03 Application Security Audit.04 Social Engineering.05 Security Outsourcing.06 Security Consulting.07 Security Policy and Program.08 Training Services

More information

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

Security-as-a-Service (Sec-aaS) Framework. Service Introduction Security-as-a-Service (Sec-aaS) Framework Service Introduction Need of Information Security Program In current high-tech environment, we are getting more dependent on information systems. This dependency

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker ALL ElNis ONE CEH Certified Ethical Hacker EXAM GUIDE Matt Walker Mc Grain/ New York Chicago San Francisco Lisbon London Madrid Mexico City Milan New Delhi San Juan Seoul Singapore Sydney Toronto McGraw-Hill

More information

CISCO IOS NETWORK SECURITY (IINS)

CISCO IOS NETWORK SECURITY (IINS) CISCO IOS NETWORK SECURITY (IINS) SEVENMENTOR TRAINING PVT.LTD [Type text] Exam Description The 640-553 Implementing Cisco IOS Network Security (IINS) exam is associated with the CCNA Security certification.

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Penetration Testing //Vulnerability Assessment //Remedy

Penetration Testing //Vulnerability Assessment //Remedy A Division Penetration Testing //Vulnerability Assessment //Remedy In Penetration Testing, part of a security assessment practice attempts to simulate the techniques adopted by an attacker in compromising

More information

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SPRING 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov If you need any assistance please contact the FedVTE Help Desk here or email the

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

EC-Council Certified Security Analyst (ECSA)

EC-Council Certified Security Analyst (ECSA) EC-Council Certified Security Analyst (ECSA) v8 Eğitim Tipi ve Süresi: 5 Days VILT 5 Day VILT EC-Council Certified Security Analyst (ECSA) v8 Learn penetration testing methodologies while preparing for

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP Security Certifications Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP Wie ben ik? Jordy Kersten 26 jaar Communicatie Systemen HAN Arhnem Informatiekunde RU Nijmegen Security Consultant

More information

Information Security Engineering

Information Security Engineering Master of Science In Information Security Engineering Course Descriptions November 2014 Master of Science in Information Security Engineering The program of study for the Master of Science in Information

More information

Page: Designed & Executed By: Presents Cyber Security Training

Page: Designed & Executed By: Presents Cyber Security Training Page: 1 Designed & Executed By: TM S I v8 RAINNVESTIGATOR Cyber Security Training Presents T CCE TechBharat Certified Cyber Expert TechBharat Certified Cyber Expert EC-Council Computer Hacking Forensic

More information

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SUMMER 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov Access FedVTE online at: fedvte.usalearning.gov If you need any assistance please

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Course Descriptions November 2014

Course Descriptions November 2014 Master of Science In Information Security Management Course Descriptions November 2014 Master of Science in Information Security Management The Master of Science in Information Security Management (MSISM)

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

SONDRA SCHNEIDER JOHN NUNES

SONDRA SCHNEIDER JOHN NUNES TECHNOLOGY TRANSFER PRESENTS SONDRA SCHNEIDER JOHN NUNES CERTIFIED ETHICAL HACKER TM THE ONLY WAY TO STOP A HACKER IS TO THINK LIKE ONE MAY 21-25, 2007 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME

More information

Principles of Information Assurance Syllabus

Principles of Information Assurance Syllabus Course Number: Pre-requisite: Career Cluster/Pathway: Career Major: Locations: Length: 8130 (OHLAP Approved) Fundamentals of Technology or equivalent industry certifications and/or work experience. Information

More information

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity.

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity. Planning Guide for Penetration Testing John Pelley, CISSP, ISSAP, MBCI Long seen as a Payment Card Industry (PCI) best practice, penetration testing has become a requirement for PCI 3.1 effective July

More information

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp ECSA/LPT is a security class like no other! Providing real world hands on experience, it is the only in-depth

More information

Penetration Testing Services. Demonstrate Real-World Risk

Penetration Testing Services. Demonstrate Real-World Risk Penetration Testing Services Demonstrate Real-World Risk Penetration Testing Services The best way to know how intruders will actually approach your network is to simulate a real-world attack under controlled

More information

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) NICE Conference 2014 CYBERSECURITY RESILIENCE A THREE TIERED SOLUTION NIST Framework for Improving Critical Infrastructure Cybersecurity

More information

Application Security Testing

Application Security Testing Tstsec - Version: 1 09 July 2016 Application Security Testing Application Security Testing Tstsec - Version: 1 4 days Course Description: We are living in a world of data and communication, in which the

More information

Information Security. Training

Information Security. Training Information Security Training Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

Security Training-as-a-Service (STr-aaS) Service Details & Features

Security Training-as-a-Service (STr-aaS) Service Details & Features Security Training-as-a-Service (STr-aaS) Service Details & Features Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

Implementing Cisco IOS Network Security

Implementing Cisco IOS Network Security Implementing Cisco IOS Network Security IINS v3.0; 5 Days, Instructor-led Course Description Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0 Module 1: Vulnerabilities, Threats, and Attacks 1.1 Fundamental Principles of a Secure Network

More information

Cyber Security. A professional qualification awarded in association with University of Manchester Business School

Cyber Security. A professional qualification awarded in association with University of Manchester Business School ICA Advanced Certificate in Cyber Security A professional qualification awarded in association with University of Manchester Business School An Introduction to the ICA Advanced Certificate In Cyber Security

More information

Learn Ethical Hacking, Become a Pentester

Learn Ethical Hacking, Become a Pentester Learn Ethical Hacking, Become a Pentester Course Syllabus & Certification Program DOCUMENT CLASSIFICATION: PUBLIC Copyrighted Material No part of this publication, in whole or in part, may be reproduced,

More information

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks A look at multi-vendor access strategies Joel Langill TÜV FSEng ID-1772/09, CEH, CPT, CCNA Security Consultant / Staff

More information

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur Demystifying Penetration Testing for the Enterprise Presented by Pravesh Gaonjur Pravesh Gaonjur Founder and Executive Director of TYLERS Information Security Consultant Certified Ethical Hacker (CEHv8Beta)

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Cisco Certified Security Professional (CCSP)

Cisco Certified Security Professional (CCSP) 529 Hahn Ave. Suite 101 Glendale CA 91203-1052 Tel 818.550.0770 Fax 818.550.8293 www.brandcollege.edu Cisco Certified Security Professional (CCSP) Program Summary This instructor- led program with a combination

More information

McAfee Certified Assessment Specialist Network

McAfee Certified Assessment Specialist Network McAfee Certified Assessment Specialist Network Exam preparation guide Table of Contents Introduction 3 Becoming McAfee Certified 3 Exam Details 4 Recommended Exam Preparation 4 Exam Objectives 4 Sample

More information

www.innobuzz.in Certified Information Security Expert (CISEv3.0) Brochure Certified Information Security Expert Level 1 v3.0

www.innobuzz.in Certified Information Security Expert (CISEv3.0) Brochure Certified Information Security Expert Level 1 v3.0 Certified Information Security Expert (CISEv3.0) Brochure Certified Information Security Expert Level 1 v3.0 Innobuzz Knowledge Solutions (P) Limited is a Leading Global Firm providing Training Programs

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network DR150218C April 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 2.1 Products Tested... 4 2.2. Malware Samples... 5 3.0 How

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

Course Title: Penetration Testing: Security Analysis

Course Title: Penetration Testing: Security Analysis Course Title: Penetration Testing: Security Analysis Page 1 of 9 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics in advanced

More information

CYBER SECURITY Audit, Test & Compliance

CYBER SECURITY Audit, Test & Compliance www.thalescyberassurance.com CYBER SECURITY Audit, Test & Compliance 02 The Threat 03 About Thales 03 Our Approach 04 Cyber Consulting 05 Vulnerability Assessment 06 Penetration Testing 07 Holistic Audit

More information

Corporate Overview. MindPoint Group, LLC 8078 Edinburgh Drive, Springfield, VA 22153 Office: 703.636.2033 Fax: 866.761.7457 www.mindpointgroup.

Corporate Overview. MindPoint Group, LLC 8078 Edinburgh Drive, Springfield, VA 22153 Office: 703.636.2033 Fax: 866.761.7457 www.mindpointgroup. Corporate Overview MindPoint Group, LLC 8078 Edinburgh Drive, Springfield, VA 22153 Office: 703.636.2033 Fax: 866.761.7457 www.mindpointgroup.com IS&P Practice Areas Core Competencies Clients & Services

More information

CompTIA Security+ (Exam SY0-410)

CompTIA Security+ (Exam SY0-410) CompTIA Security+ (Exam SY0-410) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

INFORMATION SECURITY TRAINING

INFORMATION SECURITY TRAINING INFORMATION SECURITY TRAINING Course Duration: 45 days Pre-Requisite: Basic Knowledge of Internet Course Content Course Fee: 15,000 ( Online Examination Fee, Books, Certification, Tools & Software's Included

More information

Brandman University. School of CCNA

Brandman University. School of CCNA Information Technology Certifications CCNA The Cisco CCNA Training Package (ICND: Parts 1 and 2) includes expert instructor-led training modules with customized presentations, practice exam simulators

More information

167 th Air Wing Fast Track Cyber Security Blue Ridge Community and Technical College

167 th Air Wing Fast Track Cyber Security Blue Ridge Community and Technical College 167 th Air Wing Fast Track Cyber Security Blue Ridge Community and Technical College Information Security Certificate: Designed to introduce students to programming, security basics, network monitoring,

More information

MSc Cyber Security. identity. hacker. virus. network. information

MSc Cyber Security. identity. hacker. virus. network. information identity MSc Cyber Security hacker virus QA is the foremost provider of education in the UK. We work with individuals at all stages of their careers, from our award-winning apprenticeship programmes, through

More information

Jort Kollerie SonicWALL

Jort Kollerie SonicWALL Jort Kollerie Cloud 85% of businesses said their organizations will use cloud tools moderately to extensively in the next 3 years. 68% of spend in private cloud solutions. - Bain and Dell 3 Confidential

More information

locuz.com Professional Services Security Audit Services

locuz.com Professional Services Security Audit Services locuz.com Professional Services Security Audit Services Today s Security Landscape Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System layer.

More information

IT Security Testing Services

IT Security Testing Services Context Information Security T +44 (0)207 537 7515 W www.contextis.com E gcloud@contextis.co.uk IT Security Testing Services Context Information Security Contents 1 Introduction to Context Information

More information

Overview TECHIS60441. Carry out security testing activities

Overview TECHIS60441. Carry out security testing activities Overview Information, services and systems can be attacked in various ways. Understanding the technical and social perspectives, how attacks work, the technologies and approaches used are key to being

More information

IT courses For Senior Managers

IT courses For Senior Managers Protection Through Knowledge, Skills, Practice provide expert-led training courses for IT professionals and senior managers across Ireland. www.senseicybersecurity.ie Training Course Summary provide expert-led

More information

A TOP-RATED UNIVERSITY FOR EMPLOYABILITY. MSc Information and Network Security. T: 01224 262787 h.ahriz@rgu.ac.uk

A TOP-RATED UNIVERSITY FOR EMPLOYABILITY. MSc Information and Network Security. T: 01224 262787 h.ahriz@rgu.ac.uk A TOP-RATED UNIVERSITY FOR EMPLOYABILITY MSc Information and Network Security T: 01224 262787 h.ahriz@rgu.ac.uk PROGRAMME OVERVIEW Most modern organisations face security risks that threaten their valuable

More information

Networking: EC Council Network Security Administrator NSA

Networking: EC Council Network Security Administrator NSA coursemonster.com/uk Networking: EC Council Network Security Administrator NSA View training dates» Overview The EC-Council's NSA certification looks at network security from a defensive view. The NSA

More information

Social Media Security Training and Certifications. Stay Ahead. Get Certified. Ultimate Knowledge Institute. ultimateknowledge.com

Social Media Security Training and Certifications. Stay Ahead. Get Certified. Ultimate Knowledge Institute. ultimateknowledge.com Ultimate Knowledge Institute ultimateknowledge.com Social Media Security Training and Certifications Social Media Security Professional (SMSP) Social Media Engineering & Forensics Professional (SMEFP)

More information

167 th Air Wing Fast Track Cyber Program Blue Ridge Community and Technical College

167 th Air Wing Fast Track Cyber Program Blue Ridge Community and Technical College 167 th Air Wing Fast Track Cyber Program Blue Ridge Community and Technical College Information Security Certificate: Designed to introduce students to programming, security basics, network monitoring,

More information

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue

Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437. Specialist Security Training Catalogue Threat Intelligence Pty Ltd info@threatintelligence.com 1300 809 437 Specialist Security Training Catalogue Did you know that the faster you detect a security breach, the lesser the impact to the organisation?

More information

IBM Penetration Testing Services

IBM Penetration Testing Services IBM Penetration Testing Services Service Definition IBM Penetration Testing Services 1 1. Summary 1.1 Service Description IBM offers a comprehensive set of Security Assessment and Penetration Testing services,

More information

Excellence Doesn t Need a Certificate. Be an. Believe in You. 2014 AMIGOSEC Consulting Private Limited

Excellence Doesn t Need a Certificate. Be an. Believe in You. 2014 AMIGOSEC Consulting Private Limited Excellence Doesn t Need a Certificate Be an 2014 AMIGOSEC Consulting Private Limited Believe in You Introduction In this age of emerging technologies where IT plays a crucial role in enabling and running

More information

Chapter 1 The Principles of Auditing 1

Chapter 1 The Principles of Auditing 1 Chapter 1 The Principles of Auditing 1 Security Fundamentals: The Five Pillars Assessment Prevention Detection Reaction Recovery Building a Security Program Policy Procedures Standards Security Controls

More information

Implementing Cisco IOS Network Security v2.0 (IINS)

Implementing Cisco IOS Network Security v2.0 (IINS) Implementing Cisco IOS Network Security v2.0 (IINS) Course Overview: Implementing Cisco IOS Network Security (IINS) v2.0 is a five-day instructor-led course that is presented by Cisco Learning Partners

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

Analyze. Secure. Defend. Do you hold ECSA credential?

Analyze. Secure. Defend. Do you hold ECSA credential? 1 Analyze. Secure. Defend. Do you hold ECSA credential? TM E C S A EC-Council Certified Security Analyst 1 EC-Council Cyber Security Professional Path Threat Agent Application of Methodology So You Can

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

Cloud Based Secure Web Gateway

Cloud Based Secure Web Gateway Cloud Based Secure Web Gateway DR160203 March 2016 Miercom www.miercom.com Contents Executive Summary... 3 Introduction... 4 Product Tested... 4 Test Focus... 4 How We Did It... 5 Test Bed Setup... 5 Test

More information

Cisco Security Certifications

Cisco Security Certifications Cisco Security Certifications Learning@Cisco Increasing Demand for Practical Network Security Skills Cisco has taken note of the evolution of the role of the network security professional and its relevance

More information

SAST, DAST and Vulnerability Assessments, 1+1+1 = 4

SAST, DAST and Vulnerability Assessments, 1+1+1 = 4 SAST, DAST and Vulnerability Assessments, 1+1+1 = 4 Gordon MacKay Digital Defense, Inc. Chris Wysopal Veracode Session ID: Session Classification: ASEC-W25 Intermediate AGENDA Risk Management Challenges

More information