FSP-201: Ethical Hacking & IT Security

Size: px
Start display at page:

Download "FSP-201: Ethical Hacking & IT Security"

Transcription

1 FSP-201: Ethical Hacking & IT Security Session

2 OVERVIEW ABOUT SIFS INDIA COURSE INTRODUCTION ENTRY REQUIREMENTS HOW TO APPLY FEE STRUCTURE COURSE MODULES CAREER PROSPECTS LIBRARY TRAINING & INTERNSHIP CONTACT US

3 ABOUT SIFS INDIA SIFS INDIA was founded from 2005 with an aim to impart high quality and easily accessible Forensic Services and Education to meet the growing demand of Law enforcement and other Government and private legal Departments. We aim to encourage new developments and research in the field of Forensic Sciences including Cyber Law, Cyber Forensic, Fingerprint Verification and Handwriting Analysis. SIFS INDIA is registered with Govt. of India, We provide various science services including- Forensic Education-Department of Education provides various Forensic Science Courses in the fields of Forensic Science and Criminal Investigation. These courses provide you advantages for the development of your career in the fields of Private Forensic Investigation, Banks, Police Departments, Detective agency, IT industries, IB, CBI and many more.. We impart services to the several Govt. and Corporate agency to help them in field of forensics under our other departments such as- Forensic Investigation Forensic Training Forensic Internship Forensic Research Security Services Scientific Equipment Department COURSE INTRODUCTION Ethical hacking Ethical hackers are normally white hat guys who normally penetrates and secure IT system. Introduction to Computer Crime and Ethical Hacking: In this module we will have introduction to computers and cyber crime, printing counterfeit currency and documents. In addition software piracy and data recovery. Networking for Ethical Hacking: In this module we will discuss about networked computer crimes and unauthorized access and interception. We will Basics of computer viruses and programs, manipulating computer security and Internet. Image Identification: This module is about image processing, tapes, and video image processing and encryption methods. Database Searching: We will discuss basics of bioinformatics and in detail about database searching. Searching for sequence homology and alignment, basics of UNIX database programming and computing concepts. FSP-201: Ethical Hacking & IT Security 01

4 LEVEL - I 10th Passed from Recognized Board/School and basic knowledge of Science related field. ENTRY REQUIREMENTS LEVEL - II 12th Passed in any discipline from Recognized Board/School/basic knowledge of Science related field. LEVEL - III Graduation Passed from Registered Board/College and basic knowledge of Science related field. HOW TO APPLY 1. First select the course. Then Check the fees and fill up the complete online application form or download the application form. 2. Make sure to sign the application form. Include your complete mailing address and all other details. Please provide telephone number and/or address and also attach a selfattested photograph of the candidate. 3. Things to be send with application form: Attach photocopies of the Academic qualification certificates duly attested by a notary or a Gazetted Officer (Mandatory); Send three additional passport size photographs along with the application form. Payment: Include the total fee as per the course selected as per your choice. Amount can be deposited in the bank or send a cheque or demand draft (DD) or money order (MO) or banker's cheque in favor of "SIFS INDIA" payable in Delhi. Visit: Post/ the above required items to- SIFS INDIA, 2443, Basement, Hudson Line, Kingsway Camp, Delhi , India. What You Will Receive: Admission Letter, Online User name and Password to excess the course content, Printed Material (Books / Notes/ CD/DVD/Software's/Tools/Kit) (For Distance Courses Only), Identity Card and Examination Card, Course Completion Certificate, Mark Sheet and Certification. Fee for Online Course FEE STRUCTURE Fee for Distance Course LEVEL-I ` 8,000/- LEVEL-II ` 12,000/- LEVEL-III ` 15,000/- LEVEL-I ` 9,000/- LEVEL-II ` 13,000/- LEVEL-III ` 16,000/- 02 FSP-201: Ethical Hacking & IT Security

5 COURSE MODULES MODULE-1 MODULE-2 MODULE-3 MODULE-4 MODULE-5 MODULE-6 MODULE-7 MODULE-8 MODULE-9 MODULE-10 MODULE-11 MODULE-12 MODULE-13 MODULE-14 MODULE-15 MODULE-16 MODULE-17 MODULE-18 MODULE-19 MODULE-20 INTRODUCTION TO ETHICAL HACKING FOOTPRINTING AND RECONNAISSANCE SCANNING NETWORK ENUMERATION SYSTEM HACKING TROJANS AND BACKDOORS VIRUSES AND WORMS SNIFFING SESSION HIJACKING SOCIAL ENGINEERING DENIAL OF SERVICE (DOS) HACKING WEBSERVER SQL INJECTION HACKING WIRELESS NETWORKS EVADING IDS, FIREWALLS AND HONEYPOT BUFFER OVERFLOW CRYPTOGRAPHY PENETRATION TESTING MOBILE HACKING STENOGRAPHY

6 MODULE-1 INTRODUCTION TO ETHICAL HACKING 1.1 What is Hacking? 1.2 Understanding Security 1.3 Understanding Ethical Hacking 1.4 History of Hacking 1.5 Famous Hackers 1.6 Phases of Hacking 1.7 Ethical Hacking Industry Practices 1.8 Difference between Ethical Hacker and Malicious Hacker 1.9 Types of Hackers MODULE-2 FOOTPRINTING AND RECONNAISSANCE 2.1 Footprinting Concepts Footprinting Terminology What is Footprinting? Why Footprinting? Objectives of Footprinting 2.2 Footprint Methodology Footprint through Search Engines Finding Company's External and Internal URLs Collect Location Information People Search People Search Online Services People Search on Social Networking Services 2.3 Footprinting through Job Sites Website Footprinting Website Mirroring Tools Extract Website Information 2.4 Footprinting Tracking Communications Collecting Information from Header Tracking Tools 04 FSP-201: Ethical Hacking & IT Security

7 2.5 Footprinting using Google Footprinting using Google Hacking Techniques What a Hacker can do with Google Hacking? Google Advance Search Operators Finding Resources Using Google Advance Operator Google Hacking Tool: Google Hacking Database (GHDB) 2.6 WHO IS Footprinting WHO IS Lookup WHO IS Lookup Result Analysis 2.7 DNS Footprinting Extracting DNS Information DNS Interrogation Tools 2.8 Footprinting through Social Engineering Footprinting through Social Engineering Collect Information Using Shoulder Surfing and Dumpster Diving 2.9 Footprinting Tools Maltego DNSEnum Dmitr Additional Footprinting Tools MODULE-3 SCANNING NETWORK 3.1 Introduction to Scanning 3.2 Introduction of Ports and Protocols 3.3 Types of Scanning Port Scanning Network Scanning Vulnerability Scanning 3.4 Objective of Scanning Detect Live Systems on Network Discover Open Ports on System OS Detection FSP-201: Ethical Hacking & IT Security 05

8 3.4.4 Service Detection and Version Detection Obtaining IP from Host Obtaining Host from IP Discover IP Addresses in Network 3.5 Overview of TCP 3.6 Scanning Tools Nmap Host NBT scan Fping Alive Netcat Vega Nessus MODULE-4 ENUMERATION 4.1 Enumeration Concepts 4.2 What is Enumeration? 4.3 Techniques for Enumeration 4.4 Services and Ports to Enumerate MODULE-5 SYSTEM HACKING 5.1 Information at Hand before System Hacking Stage 5.2 System Hacking Cracking Password Window Hacking by Ophcrack Window Hacking by Hiren Boot Window Hacking by Cmd Linux Hacking MODULE-6 TROJANS AND BACKDOORS 6.1 Trojan Concepts What is a Trojan? 06 FSP-201: Ethical Hacking & IT Security

9 6.1.2 Purpose of Trojans What Do Trojan Creators Look For Indications of a Trojan Attack Common Ports used by Trojans 6.2 Trojan Infection How to Infect Systems Using a Trojan Different Ways a Trojan can Get into a System How to Deploy a Trojan 6.3 Trojan Tools Prorat Cybergate 6.4 Trojan Detection MODULE-7 VIRUSES AND WORMS 7.1 What is Virus? 7.2 What are Worms? 7.3 Difference between Viruses and Worms 7.4 What are Key loggers? 7.5 How to infect system with Key loggers 7.6 Counter-measures Virus Detection Methods Virus and Worms Countermeasures Anti-virus Tools MODULE-8 SNIFFING 8.1 Overview of Sniffing 8.2 Types of Sniffing Active and Passive 8.3 What is ARP Poisoning? 8.4 What is MITM? 8.5 Sniffing Tools FSP-201: Ethical Hacking & IT Security 07

10 8.5.1 Ettercap Cain and Able Wireshark 8.6 HTTP Sniffing 8.7 SSL Stripping MODULE-9 SESSION HIJACKING 9.1 What is Session Hijacking? 9.2 Difference between Spoofing and Hijacking 9.3 Steps of Session Hijacking 9.4 Types of Session Hijacking 9.5 Brief introduction of TCP three way handshake 9.6 Client-Server Model Two-tier Three-tier 9.7 How to prevent Session Hijacking? MODULE-10 SOCIAL ENGINEERING 10.1 Social Engineering Concepts What is Social Engineering? Behaviors Vulnerable to Attacks Factors that Make Companies Vulnerable to Attacks Why Is Social Engineering Effective? 10.2 Social Engineering Techniques 10.3 Types of Social Engineering Human Based System Based Mobile Based 10.4 How to Detect Phishing s 10.5 Phishing with Se Toolkit 10.6 Phishing on Web server 08 FSP-201: Ethical Hacking & IT Security

11 MODULE-11 DENIAL OF SERVICE (DOS) 11.1 DoS/DDoS Concepts What is a Denial of Service Attack? What Are Distributed Denial of Service Attacks? How Distributed Denial of Service Attacks Work Symptoms of a DoS Attack Cyber Criminals 11.2 DDoS Case Study DDoS Attack DDoS Attack Tools: LOIC Anonymous MODULE-12 HACKING WEBSERVER 12.1 What is Webserver? 12.2 What is Database? 12.3 Hacking Webserver with Metasploit MODULE-13 SQL INJECTION 13.1 What is SQL Injection? SQL Injection Attacks How Web Applications Work? 13.2 Vulnerability Testing for SQL Injection 13.3 SQL Injection Cheat Sheet 13.4 SQL Injection Tools SQL MAP Havij 13.5 SQL Injection counter measures MODULE-14 HACKING WIRELESS NETWORKS 14.1 Wireless Concepts Wireless Networks FSP-201: Ethical Hacking & IT Security 09

12 Wireless Standards Service Set Identifier (SSID) Wi-Fi Authentication Modes Wi-Fi Authentication Process Using a Centralized Authentication Server 14.2 Wireless Encryption Types of Wireless Encryption WEP Encryption How WEP Works? What is WPA? How WPA Works? MODULE-15 EVADING IDS, FIREWALLS AND HONEYPOT 15.1 IDS, Firewall and Honeypot Concepts Intrusion Detection System (IDS) and their Placement How IDS Works? Ways to Detect an Intrusion 15.2 Firewall Firewall Architecture Demilitarized Zone (DMZ) Types of Firewall Packet Filtering Firewall Circuit-Level Gateway Firewall 15.3 Honeypot Types of Honeypots How to Set Up a Honeypot? MODULE-16 BUFFER OVERFLOW 16.1 Buffer Overflow Concepts 16.2 Buffer Overflows 16.3 Why Are Programs and Applications Vulnerable to Buffer Overflows? 16.4 Buffer Overflow Counter-measures 16.5 Defense against Buffer Overflows 16.6 Preventing BOF Attacks 10 FSP-201: Ethical Hacking & IT Security

13 MODULE-17 CRYPTOGRAPHY 17.1 Cryptography Concepts 17.2 Cryptography 17.3 Types of Cryptography 17.4 Algorithms Symmetric Asymmetric Hash 17.5 How to create Hash in any file 17.6 How to generate public and private keys MODULE-18 PENETRATION TESTING 18.1 Pen Testing Concepts 18.2 Security Assessments 18.3 Security Audit 18.4 Vulnerability Assessment 18.5 Limitations of Vulnerability Assessment 18.6 Introduction to Penetration Testing 18.7 Penetration Testing 18.8 Why Penetration Testing? 18.9 Comparing Security Audit, Vulnerability Assessment and Penetration Testing What should be tested? What Makes a Good Penetration Test? Types of Pen Testing Black-box Penetration Testing Grey-box Penetration Testing White-box Penetration Testing MODULE-19 MOBILE HACKING 19.1 SIM Cloning 19.2 Call Spoofing 19.3 Message Spoofing FSP-201: Ethical Hacking & IT Security 11

14 19.4 Hacking Codes 19.5 Hacking Android OS MODULE-20 STENOGRAPHY 20.1 What is Stenography? 20.2 Hiding Text behind Image 20.3 Hiding Image behind Image 20.4 Hiding Video behind Image 20.5 Hiding Text behind Text 20.6 Drive Hiding 20.7 Tools of Stenography Cyber investigator: Electronic evidence is fragile and can easily be modified. Moreover, cyber thieves, criminals, dishonest and even honest employees hide, wipe, disguise, cloak, encrypt and destroy evidence from storage media using a variety of freeware, shareware and commercially available utility programs. Cyber investigator can easily detect it at private level. Ethical Hacker: Ethical Hackers is a term commonly applied to a computer user who intends to gain authorized access to a computer system. Ethical Hackers are skilled computer users who penetrate computer systems to gain knowledge about computer systems and how they work. Placement Agencies: In government sector: Central Bureau of Investigation (CBI), Intelligence Bureau (IB), Central Forensic Science Lab (CFSL), State Forensic Lab (SFL) In private sector: Private Detective Agencies, Banks & Insurance Company, Legal firms and private companies... LIBRARY CAREER PROSPECTS We have online Forensic e-library, which have more than 1000 Forensic Books. We provide membership number with username and password to enrolled students. Students can use this to access our online materials straight away. 12 FSP-201: Ethical Hacking & IT Security

15 TRAINING & INTERNSHIP After completion of online course we provide Training and Internship which help in making your career as a Forensic Expert. Training includes several practical aspects with real cases and crime scene visit All right including copyrights reserved with the publishers. No part of this book may be reproduced or Copied in any form of by any means (Graphic, Electronic or Mechanical), or reproduced on any information storage devices, without the written permission of the publishers. Note: Due care has been taken while publishing this book, but the author, Publisher and Printers are not responsible in any manner for any mistake that may have inadvertently crept in. In case of doubts the reader shall cross-check the contents with original Government Publication of Notifications, Any mistakes noted may be brought to our notice which shall be taken care in the next edition. All disputes subject to Delhi Jurisdiction only. CONTACT US Published by SIFS INDIA Office: 2443, Basement, Hudson Line, Kingsway Camp, Delhi , India Phone : , education@sifs.in, Web : FSP-201: Ethical Hacking & IT Security 13

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

FSP AC-104: Forensic Psychology

FSP AC-104: Forensic Psychology FSP AC-104: Forensic Psychology Session 2015-16 OVERVIEW ABOUT SIFS INDIA COURSE INTRODUCTION ENTRY REQUIREMENTS HOW TO APPLY FEE STRUCTURE COURSE MODULES CAREER PROSPECTS LIBRARY TRAINING & INTERNSHIP

More information

CEH Version8 Course Outline

CEH Version8 Course Outline CEH Version8 Course Outline Module 01: Introduction to Ethical Hacking Information Security Overview Information Security Threats and Attack Vectors Hacking Concepts Hacking Phases Types of Attacks Information

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

[CEH]: Ethical Hacking and Countermeasures

[CEH]: Ethical Hacking and Countermeasures [CEH]: Ethical Hacking and Countermeasures Length Audience(s) Delivery Method : 5 days : This course will significantly benefit security officers, auditors, security professionals, site administrators,

More information

EC Council Certified Ethical Hacker V8

EC Council Certified Ethical Hacker V8 Course Code: ECCEH8 Vendor: Cyber Course Overview Duration: 5 RRP: 2,445 EC Council Certified Ethical Hacker V8 Overview This class will immerse the delegates into an interactive environment where they

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Professional Penetration Testing Techniques and Vulnerability Assessment ... Course Introduction Today Hackers are everywhere, if your corporate system connects to internet that means your system might be facing with hacker. This five days course Professional Vulnerability Assessment

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed Venue Nairobi Kenya (exact hotel name to be confirmed before course) Dates March 31, 2014 April 4, 2014 Inovatec College Certified Ethical Hacker (CEH) boot camp The Certified Ethical Hacker (CEH) Certification

More information

SONDRA SCHNEIDER JOHN NUNES

SONDRA SCHNEIDER JOHN NUNES TECHNOLOGY TRANSFER PRESENTS SONDRA SCHNEIDER JOHN NUNES CERTIFIED ETHICAL HACKER TM THE ONLY WAY TO STOP A HACKER IS TO THINK LIKE ONE MAY 21-25, 2007 VISCONTI PALACE HOTEL - VIA FEDERICO CESI, 37 ROME

More information

Course Title: Course Description: Course Key Objective: Fee & Duration:

Course Title: Course Description: Course Key Objective: Fee & Duration: Course Title: Course Description: This is the Ethical hacking & Information Security Diploma program. This 6 months Diploma Program provides you Penetration Testing in the various field of cyber world.

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

Course Content: Session 1. Ethics & Hacking

Course Content: Session 1. Ethics & Hacking Course Content: Session 1 Ethics & Hacking Hacking history : How it all begin Why is security needed? What is ethical hacking? Ethical Hacker Vs Malicious hacker Types of Hackers Building an approach for

More information

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting Chapter 1 1. Introducing Penetration Testing 1.1 What is penetration testing 1.2 Different types of test 1.2.1 External Tests

More information

Page: Designed & Executed By: Presents Cyber Security Training

Page: Designed & Executed By: Presents Cyber Security Training Page: 1 Designed & Executed By: TM S I v8 RAINNVESTIGATOR Cyber Security Training Presents T CCE TechBharat Certified Cyber Expert TechBharat Certified Cyber Expert EC-Council Computer Hacking Forensic

More information

RMAR Technologies Pvt. Ltd.

RMAR Technologies Pvt. Ltd. Course Name : StartXHack V2.0 Ethical Hacking & Cyber Security Course Duration : 2 Days (8Hrs./day) Course Fee : INR 1000/participant Course Module : 1. Introduction to Ethical Hacking a. What is Ethical

More information

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker ALL ElNis ONE CEH Certified Ethical Hacker EXAM GUIDE Matt Walker Mc Grain/ New York Chicago San Francisco Lisbon London Madrid Mexico City Milan New Delhi San Juan Seoul Singapore Sydney Toronto McGraw-Hill

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts)

Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Duration: 80Hrs. Course Fee: INR 7000 + 1999 (Certification Lab Exam Cost 2 Attempts) Course Module: 1. Introduction to Ethical Hacking 2. Footprinting a. SAM Spade b. Nslookup c. Nmap d. Traceroute

More information

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours Ethical Hacking and Information Security Duration Detailed Module Foundation of Information Security Lecture with Hands On Session: 90 Hours Elements of Information Security Introduction As technology

More information

INFORMATION SECURITY TRAINING

INFORMATION SECURITY TRAINING INFORMATION SECURITY TRAINING Course Duration: 45 days Pre-Requisite: Basic Knowledge of Internet Course Content Course Fee: 15,000 ( Online Examination Fee, Books, Certification, Tools & Software's Included

More information

EC-Council. Certified Ethical Hacker. Program Brochure

EC-Council. Certified Ethical Hacker. Program Brochure EC-Council C Certified E Ethical Hacker Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional

More information

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Course Description This class will immerse the student into an interactive environment where they will

More information

Vulnerability Assessment and Penetration Testing

Vulnerability Assessment and Penetration Testing Vulnerability Assessment and Penetration Testing Module 1: Vulnerability Assessment & Penetration Testing: Introduction 1.1 Brief Introduction of Linux 1.2 About Vulnerability Assessment and Penetration

More information

Ethical Hacking v7 40 H.

Ethical Hacking v7 40 H. ΦΑΛΗΡΟΥ 93, ΚΟΥΚΑΚΙ, 11741 Τ. 210-9230099, Φ. 210-9229280 www.ictc.gr info@ictc.gr TITLE DURATION Ethical Hacking v7 40 H. Overview This class will immerse the student into an interactive environment where

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

A Systems Engineering Approach to Developing Cyber Security Professionals

A Systems Engineering Approach to Developing Cyber Security Professionals A Systems Engineering Approach to Developing Cyber Security Professionals D r. J e r r y H i l l Approved for Public Release; Distribution Unlimited. 13-3793 2013 The MITRE Corporation. All rights reserved.

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

Course Outline: Certified Ethical Hacker v8. Learning Method: Instructor-led Classroom Learning

Course Outline: Certified Ethical Hacker v8. Learning Method: Instructor-led Classroom Learning Course Outline: Certified Ethical Hacker v8 Learning Method: Instructor-led Classroom Learning Duration: 5.00 Day(s)/ 35 hrs Overview: This class will immerse the students into an interactive environment

More information

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES SECURITY

More information

LINUX / INFORMATION SECURITY

LINUX / INFORMATION SECURITY LINUX / INFORMATION SECURITY CERTIFICATE IN LINUX SYSTEM ADMINISTRATION The Linux open source operating system offers a wide range of graphical and command line tools that can be used to implement a high-performance,

More information

Network Attacks and Defenses

Network Attacks and Defenses Network Attacks and Defenses Tuesday, November 25, 2008 Sources: Skoudis, CounterHack; S&M Chapter 5 (including many images) CS342 Computer Security Department of Computer Science Wellesley College Networks

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

Ethical Hacking and Countermeasures 5.0 Course ECEH5.0 5 Days COURSE OVERVIEW AUDIENCE OBJECTIVES OUTLINE

Ethical Hacking and Countermeasures 5.0 Course ECEH5.0 5 Days COURSE OVERVIEW AUDIENCE OBJECTIVES OUTLINE COURSE OVERVIEW This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The lab intensive environment gives each

More information

McAfee Certified Assessment Specialist Network

McAfee Certified Assessment Specialist Network McAfee Certified Assessment Specialist Network Exam preparation guide Table of Contents Introduction 3 Becoming McAfee Certified 3 Exam Details 4 Recommended Exam Preparation 4 Exam Objectives 4 Sample

More information

Certified Cyber Security Expert V 2.0 + Web Application Development

Certified Cyber Security Expert V 2.0 + Web Application Development Summer Training Program Certified Cyber Security Expert V + Web Application Development A] Training Sessions Schedule: Modules Ethical Hacking & Information Security Particulars Duration (hours) Ethical

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

The Information Security Problem

The Information Security Problem Chapter 10 Objectives Describe the major concepts and terminology of EC security. Understand phishing and its relationship to financial crimes. Describe the information assurance security principles. Identify

More information

CH EHC EC-Council Ethical Hacking and Countermeasures [v.9]

CH EHC EC-Council Ethical Hacking and Countermeasures [v.9] CH EHC EC-Council Ethical Hacking and [v.9] Summary Duration Vendor Audience 5 Days hands-on training EC-Council Security Professionals Level Technology Category Intermediate Ethical Hacking Core Delivery

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

ETHICAL HACKING. By REAL TIME FACULTY

ETHICAL HACKING. By REAL TIME FACULTY w w ẉ s u n m ar s ṣ n et ETHICAL HACKING Duration : 1 Month Timings : 4.30 p.m. to 6.00 p.m. By REAL TIME FACULTY # 407, 4 th Floor, New HUDA MYTHRI VIHAR, Beside Aditya Trade Centre, Ameerpet, Hyd. -

More information

Ethical Hacking & Cyber Security Workshop

Ethical Hacking & Cyber Security Workshop Ethical Hacking & Cyber Security Workshop i3indya Technologies (A unit of ithree Infotech Pvt. Ltd.) Delhi Office: 37, First Floor, Defence Enclave, Preet Vihar, New Delhi-110092 Contact us: Email: info@i3indya.com

More information

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP Security Certifications Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP Wie ben ik? Jordy Kersten 26 jaar Communicatie Systemen HAN Arhnem Informatiekunde RU Nijmegen Security Consultant

More information

Higher National Unit specification: general information

Higher National Unit specification: general information Higher National Unit specification: general information Unit code: H17V 34 Superclass: CB Publication date: March 2012 Source: Scottish Qualifications Authority Version: 01 Unit purpose This Unit is designed

More information

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) NICE Conference 2014 CYBERSECURITY RESILIENCE A THREE TIERED SOLUTION NIST Framework for Improving Critical Infrastructure Cybersecurity

More information

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker EC-Council Hacking Technology C Certified E Ethical Hacker Certified Ethical Hacker v8 Certified Ethical Hacker Course Description CEHv8 is a comprehensive Ethical Hacking and Information Systems Security

More information

Information Technology Career Cluster Advanced Cybersecurity Course Number: 11.48200

Information Technology Career Cluster Advanced Cybersecurity Course Number: 11.48200 Information Technology Career Cluster Advanced Cybersecurity Course Number: 11.48200 Course Description: Advanced Cybersecurity is designed to provide students the advanced concepts and terminology of

More information

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs

NSA/DHS CAE in IA/CD 2014 Mandatory Knowledge Unit Checklist 4 Year + Programs Mandatory Knowledge Units 1.0 Core2Y 1.1 Basic Data Analysis The intent of this Knowledge Unit is to provide students with basic abilities to manipulate data into meaningful information. 1.1.1 Topics Summary

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

CIS 4204 Ethical Hacking Fall, 2014

CIS 4204 Ethical Hacking Fall, 2014 CIS 4204 Ethical Hacking Fall, 2014 Course Abstract: The purpose of this course is to provide a basic understanding of computing, networking, programming concepts, and exploitation techniques, as they

More information

INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad

INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad OUTLINE Security incident Attack scenario Intrusion detection system Issues and challenges Conclusion

More information

Course Title: Penetration Testing: Security Analysis

Course Title: Penetration Testing: Security Analysis Course Title: Penetration Testing: Security Analysis Page 1 of 9 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics in advanced

More information

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13

TIME SCHEDULE. 1 Introduction to Computer Security & Cryptography 13 COURSE TITLE : INFORMATION SECURITY COURSE CODE : 5136 COURSE CATEGORY : ELECTIVE PERIODS/WEEK : 4 PERIODS/SEMESTER : 52 CREDITS : 4 TIME SCHEDULE MODULE TOPICS PERIODS 1 Introduction to Computer Security

More information

CERTIFIED PENETRATION TESTING CONSULTANT

CERTIFIED PENETRATION TESTING CONSULTANT Cyber Security Training & Consulting CERTIFIED PENETRATION TESTING CONSULTANT COURSE OVERVIEW 4 Days 32 CPE Credits $3,500 The Certified Penetration Testing Consultant course is our advanced course in

More information

Security + Certification (ITSY 1076) Syllabus

Security + Certification (ITSY 1076) Syllabus Security + Certification (ITSY 1076) Syllabus Course: ITSY 1076 Security+ 40 hours Course Description: This course is targeted toward an Information Technology (IT) professional who has networking and

More information

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important Presented By: Holes in the Fence Dave Engebretson, Contributing Technology writer, SDM Magazine Industry Instructor in Fiber and Networking Prevention of Security System breaches of networked Edge Devices

More information

Workshop Designed & Powered by TCIL IT, Chandigarh

Workshop Designed & Powered by TCIL IT, Chandigarh Two Days Interactive workshop on Cyber Security and Ethical Hacking Total (16 HOURS) Workshop Designed & Powered by TCIL IT, Chandigarh Speaker:- Mr Rahul Tyagi - ETHICAL HACKER Workshop Contents Cyber

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Understanding Security Testing

Understanding Security Testing Understanding Security Testing Choosing between vulnerability assessments and penetration testing need not be confusing or onerous. Arian Eigen Heald, M.A., Ms.IA., CNE, CISA, CISSP I. Introduction Many

More information

Summer Training Program 2016. CCSE V3.0 Certified Cyber Security Expert Version 3.0

Summer Training Program 2016. CCSE V3.0 Certified Cyber Security Expert Version 3.0 Summer Training Program 2016 CCSE V3.0 Certified Cyber Security Expert Version 3.0 TechD Facts Incorporated in November 2009 Trained more than 50,000 students, conducted 400 Workshops Including all IITs,

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

BUY ONLINE FROM: http://www.itgovernance.co.uk/products/497

BUY ONLINE FROM: http://www.itgovernance.co.uk/products/497 CISSP EXAM CRAM 2 1. The CISSP Certification Exam. Assessing Exam Readiness. Taking the Exam. Multiple-Choice Question Format. Exam Strategy. Question-Handling Strategies. Mastering the Inner Game. 2.

More information

Ethical Hacking as a Professional Penetration Testing Technique

Ethical Hacking as a Professional Penetration Testing Technique Ethical Hacking as a Professional Penetration Testing Technique Rochester ISSA Chapter Rochester OWASP Chapter - Durkee Consulting, Inc. info@rd1.net 2 Background Founder of Durkee Consulting since 1996

More information

Scene of the Cybercrime Second Edition. Michael Cross

Scene of the Cybercrime Second Edition. Michael Cross Scene of the Cybercrime Second Edition Michael Cross Chapter 1 Facing the Cybercrime Problem Head-On 1 Introduction 2 Defining Cybercrime 2 Understanding the Importance of Jurisdictional Issues 3 Quantifying

More information

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp ECSA/LPT is a security class like no other! Providing real world hands on experience, it is the only in-depth

More information

Certified Penetration Testing Specialist

Certified Penetration Testing Specialist Certified Penetration Testing Specialist Course Length: 5 days Course Code: CPTS Course Description CPTS is built upon proven hands-on Penetration Testing methodologies as utilized by our international

More information

Networking: EC Council Network Security Administrator NSA

Networking: EC Council Network Security Administrator NSA coursemonster.com/uk Networking: EC Council Network Security Administrator NSA View training dates» Overview The EC-Council's NSA certification looks at network security from a defensive view. The NSA

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

EC-Council Ethical Hacking and Countermeasures

EC-Council Ethical Hacking and Countermeasures EC-Council Ethical Hacking and Countermeasures Description This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright 2014 Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security, 2014 No part of this publication, in whole or

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

Summer Training Program 2014. CCSE V3.0 Certified Cyber Security Expert Version 3.0

Summer Training Program 2014. CCSE V3.0 Certified Cyber Security Expert Version 3.0 Summer Training Program 2014 CCSE V3.0 Certified Cyber Security Expert Version 3.0 TechD Facts Incorporated in November 2009 Trained more than 40000 students, conducted 400 Workshops Including all IITs,

More information

Ed Ferrara, MSIA, CISSP eferrara@temple.edu. Fox School of Business

Ed Ferrara, MSIA, CISSP eferrara@temple.edu. Fox School of Business MIS 5208 Week 4 Cybersecurity & Fraud Ed Ferrara, MSIA, CISSP eferrara@temple.edu Hacking Source: www.youtube.com Computer Crime A cyber breach is any event that intentionally or unintentionally causes

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

CompTIA Security+ (Exam SY0-410)

CompTIA Security+ (Exam SY0-410) CompTIA Security+ (Exam SY0-410) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam JK0 015 CompTIA E2C Security+ (2008 Edition) Exam Version 4.1 QUESTION NO: 1 Which of the following devices would be used to gain access to a secure network without affecting network connectivity? A. Router

More information

Network/Internet Forensic and Intrusion Log Analysis

Network/Internet Forensic and Intrusion Log Analysis Course Introduction Enterprises all over the globe are compromised remotely by malicious hackers each day. Credit card numbers, proprietary information, account usernames and passwords, and a wealth of

More information

EC-Council. Program Brochure. EC-Council. Page 1

EC-Council. Program Brochure. EC-Council. Page 1 Program Brochure Page 1 Certified Ethical Hacker Version 7 Revolutionary Product releases the most advanced ethical hacking program in the world. This much anticipated version was designed by hackers and

More information

MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY

MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY 1) Awareness Programme on Cyber Security for Users of Computer Awareness Programme on Cyber Security for Users of Computer 1 day To make the users of computers

More information

Network Attacks. Common Network Attacks and Exploits

Network Attacks. Common Network Attacks and Exploits Common and Exploits AGENDA A Few Observations Hacker Resources Attack Categories Some Common Attacks Wireless Specific Attacks Wireless Observations Because of Common Network Layers, Most of the Attacks

More information

How To Protect Your Network From Attack From A Hacker On A University Server

How To Protect Your Network From Attack From A Hacker On A University Server Network Security: A New Perspective NIKSUN Inc. Security: State of the Industry Case Study: Hacker University Questions Dave Supinski VP of Regional Sales Supinski@niksun.com Cell Phone 215-292-4473 www.niksun.com

More information

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security Security+ Supported Labs - V1 Lab 1 Network Devices and Technologies - Capturing Network Using tcpdump to Capture Network with Wireshark with Network Miner 2 Secure Network Administration Principles -

More information

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs Network Security Ola Lundh ola.lundh@hh.se Schedule/ time-table: landris.hh.se/ (NetwoSec) Course home-page: hh.se/english/ide/education/student/coursewebp ages/networksecurity cisco.netacad.net Packet

More information

2016 TÜBİTAK BİLGEM Cyber Security Institute

2016 TÜBİTAK BİLGEM Cyber Security Institute 2016 Revision 5.0 2016 TÜBİTAK BİLGEM Cyber Security Institute 1 ... 3 1. Information Security Awareness for End Users... 4 2. Information Security Awareness for Managers... 5 3. Social Engineering: Attack

More information

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies

Cyber Security in Taiwan's Government Institutions: From APT To. Investigation Policies Cyber Security in Taiwan's Government Institutions: From APT To Investigation Policies Ching-Yu, Hung Investigation Bureau, Ministry of Justice, Taiwan, R.O.C. Abstract In this article, we introduce some

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Robotics Core School 1

Robotics Core School 1 Robotics Core School 1 Robotics Core School 2 Cyber Forensics & Crime Investigation This workshop is dedicated on Cyber Forensics & Crime Investigation. Computer Forensics is a detailed and scientific

More information

Information Security. Training

Information Security. Training Information Security Training Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin

More information