Security Training-as-a-Service (STr-aaS) Service Details & Features

Size: px
Start display at page:

Download "Security Training-as-a-Service (STr-aaS) Service Details & Features"

Transcription

1 Security Training-as-a-Service (STr-aaS) Service Details & Features

2 Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin Mitnick, The Art of Deception A major challenge within Information Security is the pace at which technologies change causing threats and attacks to emerge out of no-where. Security risk continue to affect all type and scale of businesses. People or Companies who loose sensitive information can result in risk of large losses, legal liabilities, bad reputation and future loss of earnings. Provided number of serious information security attacks and breaches, security training is the first line of defence required for all job roles from Employees to Executives, based upon the type of work they are indulged in. It plays a crucial role in safeguarding two cores of any organization, People and Data. Today, Companies invest heavily in ensuring Security by hiring professionals, develop and implement policies and infrastructure. Still, they are continuously falling victim to massive data breaches and cyber-attacks. In any organization, People or Users are often treated as weakest link of their Security Chain as we are more susceptible to security attacks due to our behaviour of trusting things easily. Security Training helps in strengthening this weakest link. If training is delivered through proper channel, then, one not only it can practically reduce chances of mishandled data and prevent unauthorized access but can also ensure compliance with state and federal laws and regulation, preserve customer trust and ensure company s reputation.

3 Security Training as-a-service (STr-aaS) Development of Security Awareness and Training program demands immense attention to detail and careful planning. At times, this can be quite challenging and frustrating. If the goals and objectives are not met, it can turn into a fruitless task as well. To avoid this, it is important to first determine and carefully follow the requirement set of your organization. We understand that every type of industry and product team have their own and unique requirement of Security Training. Some need security training from scratch like ensuring awareness amongst employees to implant seeds of security sense, while some need assistance from security point based on their existing process and technologies, while some need to deep-dive on specific tools. STr-aaS can assist in every cause using its unique fully customizable feature, which fulfils your exact security training requirement based on your working domain and technologies. Divided into customizable multiple levels and modes, H2S provides cost effective training solution as per every industry needs and requirements.

4 Unique Features Wide Range of Security topics across domains Multiple o Live Online, Classroom delivered via webinars o, Classroom based delivery o On-Demand, via pre-recorded, self-paced, 24x7 accessible videos* (* Limited Topics) Multiple Training Levels o Awareness, to implant seed of Security Thought process o Beginner, to provide security prospect on working technologies o Intermediate, to fuel integration of security with existing processes o Tools & Techniques, to deep-dive into specific security methods and measures o Advanced, to deep dive into security processes and techniques Cost Effective Customizable as per your business model, requirement and industry type How it Works Contact Us Client contact us with their unique training requirements Analysis Our Expert Team analyse and suggest on topics or training content as per request (and industry type) Review Client Review and suggest for changes, if any Delivery We deliver training as per pre-decided mode and schedule

5 Multiple Delivery Modes We provide multiple delivery modes to ensure customizable, cost effective and deep dive training sessions for Security topics across domains. Online (E-Learning) Today, Internet provides Easy, Convenient and Cost Effective option of Online Training to transfer skills and knowledge. These internet or web based classes can be Live or Recorded in advance for Self-paced option. It not only eliminates travel and venue cost but also provides option of customizable and flexible method of learning. This helps a person to be updated and knowledgeable without effecting much of their tight and productive schedule. Self-Paced, On-Demand Our dedicated online self-paced, 24x7 accessible training courses helps you to master number of vendor independent information security topics across domains ranging from Security basics to deep-dive into tools and technologies. o Self-Paced o 24x7 o Globally Accessible o Life Time Access o No Travel Required o Cost Effective Live Online is another mode of E-learning, which Hack2Secure provides specifically for its Corporate Client. These online training sessions are scheduled as per Client s convenience and are customizable as per business requirement. o Rich Virtual Learning Environment o Globally Accessible o Customizable o Scheduled as per Convenience o No Travel Required o Cost Effective Instructor Led Training is the traditional mode of delivery and have been around since beginning of training function. It allows students to interact and have face-to-face discussions with trainer and get real time resolution to their queries. These type of classroom programs are scheduled at client s premise as per requirement. Our training programs allow companies to have Cost-Effective, Focussed and Flexible option, where they can schedule training as per their convenient and optimized time minimizing impact on regular productive hours.

6 Multiple Training Levels Level 1: Awareness Level 2: Beginner Level 3: Intermediate Level 4: Tools & Techniques Level 5: Advanced

7 Level 1: Awareness This level provides basic understanding of Security fundamentals, best practices, common myths and real time use cases, which can assist in implanting seed of security requirement in minds of people. Target Audience: Anyone Topics: Internet & Computer Security Information Security Fundamentals Internet & Computer Security Security Awareness program providing overview on day-to-day security practices to be considered by a person using Internet and Computer Systems o Security Considerations for a Computer Systems o Security Practices considering o Creation of secure password o Identify and avoid Fake s, Web pages, Downloads etc o Secure Browsing, online transactions, Social Networking o Social Engineering o Data Network & Web Security etc Information Security Fundamentals Training program to provide overview on basic security concepts, terminologies and overview on Secure Software Design Considerations. o C.I.A Triad (Confidentiality, Integrity & Availability) o Overview on Cryptography, PKI, SSL/TLS, Digital Signatures o A.A.A. Concepts (Authentication, Authorization & Accountability) o Overview on Access Control, Password Security o Secure Design Principles etc Online Self-paced

8 Level 2: Beginner This level is specifically designed for someone who is involved in technical domain from any prospect and want to learn some insights on Information Security. Topics in this level provides basic understanding of Security attacks and measures to countermeasure them. Target Audience: Anyone involved in Technical Domain o Software Testers, Developers o Network & System Administrators o Security Administrators & Testers o Management (Technical decision makers) Topics: Web Security: Analysing OWASP Top10 Security Risk Network Security: Common Vulnerabilities & Attack Scenarios Cloud Security: Existing Risk & Vulnerabilities TLS/SSL: Protocol Overview & Testing Methods Introduction to Cryptography Web Security: Analysing OWASP Top10 Security Risk Training program to provide overview on Web Security concepts, attack scenarios involving OWASP Top10 Security Risk and possible countermeasures. o Overview on OWASP Top10 Security Risk & Attack Scenarios o Best practices and Countermeasures Network Security: Common Vulnerabilities & Attack Scenarios Training program to provide overview on common Network Security Attack scenarios and possible countermeasures. o Networking Fundamentals o Network Attack Scenarios o Best practices and Countermeasures

9 Cloud Security: Existing Risk & Vulnerabilities This training program delivers overview on Cloud Computing, existing Security Risk and Vulnerabilities causing main hindrance in its adoption. o Introduction to Cloud Computing o Secure Cloud Computing Architecture o Data Security in Cloud o Secure practices in Cloud TLS/SSL: Protocol overview and Effective Testing This training course provides details on TLS/SSL protocol, its workflow, overview on common and well known attacks, best practices and brief on testing tools and techniques. o About TLS/SSL protocol, Handshake process o Common attack scenarios & best practices o Testing Effective TLS/SSL functionality o Decrypting & Analysing TLS/SSL traffic with Wireshark Introduction to Cryptography This training program is to provide overview on Cryptography and Public Key Infrastructure (PKI), its usage in everyday life and common attack scenarios. o About Cryptography, processes and types o PKI, TLS/SSL o Hashing, Digital Signature o Cryptography in everyday life o Common attack scenarios

10 Level 3: Intermediate This level is specifically targeted for someone involved particularly with Security Domain in any manner. Topics provide details on different tools, procedures and techniques required from Security testing prospect. Target Audience: Anyone involved in Security Domain o Security Testing Engineers (QA), Developers o Security Administrators o Security Testers & Auditors o Management (Specifically Handling Security Team) Topics: Reconnaissance & Google Hacking Buffer Overflow: Attacks & Countermeasures Secure SDLC: Integrating Security in Software Development Life Cycle Essential Checks for Application Security Common Causes of Security Defects Reconnaissance and Google Hacking This training program provides details on different active and passive reconnaissance and information gathering tools and techniques along with usage of advanced google search operators for security testing. o Active and Passive Reconnaissance Tools, Tricks and Techniques o Insights to Google Search Operators for security testing o Overview to Recon Pentest process o Basic countermeasures and best practices to prevent information leakage Online Self-paced Buffer Overflow: Attacks & Countermeasures This training program deals with Buffer overflow concept and overview on possible mitigation methods. o About Buffer Overflow, Types o Format String Vulnerability o Mitigation methods

11 Secure SDLC: Integrating Security in Software Development LifeCycle This program deals with possible processes, tools and techniques required to address security in different phases of Software Development Life Cycle (SDLC). o Challenges in mapping Security with SDLC o Ensuring Secure Design and overview on Threat Modeling o Static Analysis for Secure Coding o Securing 3 rd party software, libraries and plugins o Performing Security testing and Vulnerability Assessment Essential Checks for Application Security This training program provides overview on minimum considerations, checks and test to ensure Security of any software or application. o Operating System & Platform Infrastructure o System Processes, Software and Configuration Management o Logging & Auditing, Authentication, Authorization etc o Locally Implemented protocols o TCP/IP Infrastructure, Session Management etc o Encryption o Forwarding Devices: Access Control List, Routers, Switches etc o Assurance and Process o Design Assumptions, 3 rd party Software, Static Analysis etc Common Causes of Security Defects This training program provides overview and testing guidelines for common vulnerabilities which are the primary cause of Security Flaw in any software/application. o OWASP Top10 Security Vulnerabilities o Flaws in AAA, information leakage, o Weak Data protection, Overflow problems, Race conditions etc

12 Level 4: Tools & Techniques This level specifically provide deep-dive into specific Security tools and techniques. One must have basic understanding of Security & networking concepts before taking these topics. Target Audience: Anyone involved in Security Testing o Security Administrators & Engineers o Security Testers & Auditors Topics: Using NMAP Effectively Network Packet Crafting with SCAPY Web Application Security with BURP SUITE Network Packet & Traffic Analysis with WIRESHARK Using NESSUS for Vulnerability Scanning Attacking Systems with METASPLOIT FRAMEWORK Using NMAP Effectively This training program is dedicated to in-depth working and features of NMAP as Security Testing Tool. o About NMAP and its Working o Different Ping and Scan type o Overview on NMAP Scripting Engine (NSE) o Using NMAP for Security Testing Network Packet Crafting with SCAPY This training program deals with tools and techniques to craft different types of Network Packets using SCAPY. o About SCAPY and usage details o Sniff, Filter and Re-Send packets with SCAPY o Protocol Security Testing with SCAPY o Using SCAPY in scripts

13 Web Application Security with BURP SUITE This course provides in-depth working and features of Burp Suite for Web Application Security Testing o About BURP SUITE and Configuration Overview o Exploring different option and Extensions in BURP o Advanced BURP SUITE Options Network Packet & Traffic Analysis with WIRESHARK This training program provides in-depth working and features of WIRESHARK as Network Sniffing and Traffic Analysis tool. o About WIRESHARK, Features and Functional Overview o Capture and Display Filters, Protocol dissections o Analysing Protocol traffic o Detecting common security Attacks from Captured Network Traffic Using NESSUS for Vulnerability Scanning This training program provides in-depth working and features of NESSUS vulnerability scanner, its policy configuration and overview on Nessus Attack Scripting Language (NASL). o About NESSUS and features overview o Creating Policy and Interpreting Results o Nessus Attack Scripting Language (NASL) Live Online Attacking Systems with METASPLOIT FRAMEWORK This training program provides in-depth working and features of METASPLOIT FRAMEWORK, Writing and Porting of Exploits and its usage in Security Testing o Metasploit Framework and its different components o Writing and Porting exploits to Metasploit o Usage in Security Testing

14 Level 5: Advanced This level provides deep-dive into Security testing process, tools and techniques. Topics in this level dig deep into security testing methodologies and scenarios to simulate attacks. Target Audience: Anyone, who wants to dig-deep in Security Methodologies o Security Engineers, Testers and Auditors o Security Office or Individuals involved in Risk and Threat Management Topics: Threat Modeling for Application Security Breaking Web Application Security Introducing Product Security Policy (PSP) Security Attacks & Incident Handling Threat Modeling for Application Security This training program provides overview on Threat Modeling, its design considerations, determining attributes and Analysing identified threats. o About Threat Model, its Goal and Scope o Steps to design Threat Model of a product o Threat Analysis and Countermeasures o Dummy project Breaking Web Application Security This training program provides in-depth understanding of Web Security flaws, tools and techniques to test them. o WWW Architecture o Attacking application from all ends o Authentication, Access controls, Session Management o Front-end & Back-end Attacks, Server & Client side Attacks o Logs, Storage & Source Code Security o Fuzzing, Overflow attacks etc

15 Introducing Product Security Policy (PSP) Product Security Policy provides minimum set of security testing requirements which any product needs to follow. This training program provides overview on different testing areas/components of PSP along with tools and techniques to test them o Test required to ensure o Confidentiality, Integrity and Availability o Authentication, Authorization and Accountability o Secure Design Principles o Web Security Essentials Test o Network Security Essentials Test o Cloud & Virtualization Security Essential Test o Must Have, Security Devices, Servers and Protocols Configuration Security Attacks and Incident Handling To stop a Hacker, you need to think like a hacker. This training program provides anatomy of number of Security Attack scenarios, working of different security tools and techniques along with overview on Incident Handling process. o Understanding of Incident Handling process and its Implementation o Different Security Attack structures and techniques across applications, Host and Network o In-depth exposure to number of Security tools and techniques etc Online Self-paced

16 Summary: Training Levels Level# Level1: Awareness Level2: Beginner Level3: Intermediate Level4: Tools & Techniques Level5: Advanced Topics Delivery Mode Online Self- Paced Online Live Internet & Computer Security Information Security Fundamentals Web Security: Analysing OWASP Top10 Security Risk Network Security: Common Vulnerabilities & Attack Scenarios Cloud Security: Existing Risk & Vulnerabilities TLS/SSL: Protocol Overview & Testing methods Introduction to Cryptography Reconnaissance & Google Hacking Buffer Overflow: Attacks & Countermeasures Secure SDLC: Integrating Security in Software Development Life Cycle Essential Checks for Application Security Common Causes of Security Defects Using NMAP Effectively Network Packet Crafting with SCAPY Web Application Security with BURP Suite Network Packet & Traffic Analysis with WIRESHARK Using NESSUS for Vulnerability Scanning Attacking Systems with METASPLOIT FRAMEWORK Threat Modeling for Application Security Breaking Web Application Security Introducing Product Security Policy (PSP) Security Attacks & Incident Handling

17 Security as-a-service (Sec-aaS) Framework Integrate & Implement Security as per your Need Security-as-a-service is a unique framework which act as a mould to address most of the Information Security service requirements for any organization, irrespective of Industry type and working domains. Its fully customizable modules based on environment and scenarios, addresses most of Security Service needs in the field of Training, Application Testing, Development and Analysis. Security Training as-a-service (STr-aaS) This module caters all Security Training Requirements at various Levels of expertise and act as an invaluable tool to gain insight into various information security concepts and a knowledge of real-time attack scenarios. Application Security as-a-service (AS-aaS) Application Security Testing as-a-service (ASTe-aaS) Threat Modeling as-a-service (TMo-aaS) This module helps in ensuring both Secure Software Design and Testing using our Threat Modeling and professional Application Security Testing Service Security Testing as-a-service (STe-aaS) Recon Pentest as-a-service (RPen-aaS) Vulnerability Assessment & Penetration Testing as-a-service (VAPT-aaS) This module services ensure professional Security Analysing for People, Data and Infrastructure.

18 About Hack2Secure The IT Industry has evolved from a standalone desktop and independent applications to a Complex Cloud environment. Today technology have become so advanced to reduce costs in terms of hardware, software, development and maintenance, however this has created an increased risk to SECURITY. Hack2Secure excels in Information Security Domain and offers customised IT Security programs, including Training, Services and Solutions. Our programs are designed by industry experts and tailored as per specific needs. We strive to serve with quality, efficiency, and timely delivery through our team of experienced and certified professionals in Information Security. We help students, professionals and companies with knowledge, tools and guidance required to be at forefront of a vital and rapidly changing IT industry. Security Training Hack2Secure excels in delivering intensive, immersion training sessions designed to master practical steps necessary for defending systems against the dangerous security threats like identity theft, phishing scams, virus and backdoors, loss of confidential information, hacking attacks etc. Our wide range of fully customizable training courses delivered via multiple modes allow individual to master different aspects of Information Security as per their industry requirement and convenience. These theoretical sessions incorporated with real time examples along with unique hands-on lab allows an individual to easily get ready for practice. Security Services Hack2Secure offers IT Security Professional Services to provide ways to stay ahead of Security Threats through proactive Software or Application Security Testing, Vulnerability Assessment, Penetration Testing, Threat Modeling and Consultation services. Our Services help clients to view IT Security from Attacker s prospect, leveraging real-time techniques to showcase risk, Vulnerabilities and Threats in their environment and also assess their implications on the business. Our unique Risk-based, Grey-box Security Testing Services by our team of expert, creative and experienced Subject Matter Experts, ensures costeffective, on-demand and thorough dynamic services to ensure security of product of an infrastructure using both Automated and Manual Security Testing processes.

19 Security as-a-service (Sec-aaS) Framework Security Training as-a-service (STr-aaS) Application Security Testing as-a-service (ASTe-aaS) Threat Modeling as-a-service (TMo-aaS) Recon Pentest as-a-service (RPen-aaS) Vulnerability Assessment & Penetration Testing as-a-service (VAPT-aaS) For any Enquiry related with Contact Us Security as-a-service (SaaS) Framework: General Enquiry: /Hack2Secure.India hack2secure

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

Security-as-a-Service (Sec-aaS) Framework. Service Introduction Security-as-a-Service (Sec-aaS) Framework Service Introduction Need of Information Security Program In current high-tech environment, we are getting more dependent on information systems. This dependency

More information

Information Security. Training

Information Security. Training Information Security Training Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin

More information

College Training Program

College Training Program College Training Program Importance of Information Security Training There is only one way to keep your product plans safe and that is by having a trained, aware and a conscientious workforce. - Kevin

More information

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

If you know the enemy and know yourself, you need not fear the result of a hundred battles. Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 If you know the enemy and know yourself, you

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

EC-Council Certified Security Analyst (ECSA)

EC-Council Certified Security Analyst (ECSA) EC-Council Certified Security Analyst (ECSA) v8 Eğitim Tipi ve Süresi: 5 Days VILT 5 Day VILT EC-Council Certified Security Analyst (ECSA) v8 Learn penetration testing methodologies while preparing for

More information

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

ITEC441- IS Security. Chapter 15 Performing a Penetration Test 1 ITEC441- IS Security Chapter 15 Performing a Penetration Test The PenTest A penetration test (pentest) simulates methods that intruders use to gain unauthorized access to an organization s network and

More information

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access The Best First for Beginners who want to become Penetration Testers PTSv2 in pills: Self-paced, online, flexible access 900+ interactive slides and 3 hours of video material Interactive and guided learning

More information

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Professional Penetration Testing Techniques and Vulnerability Assessment ... Course Introduction Today Hackers are everywhere, if your corporate system connects to internet that means your system might be facing with hacker. This five days course Professional Vulnerability Assessment

More information

Rational AppScan & Ounce Products

Rational AppScan & Ounce Products IBM Software Group Rational AppScan & Ounce Products Presenters Tony Sisson and Frank Sassano 2007 IBM Corporation IBM Software Group The Alarming Truth CheckFree warns 5 million customers after hack http://infosecurity.us/?p=5168

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

The Top Web Application Attacks: Are you vulnerable?

The Top Web Application Attacks: Are you vulnerable? QM07 The Top Web Application Attacks: Are you vulnerable? John Burroughs, CISSP Sr Security Architect, Watchfire Solutions jburroughs@uk.ibm.com Agenda Current State of Web Application Security Understanding

More information

InfoSec Academy Application & Secure Code Track

InfoSec Academy Application & Secure Code Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) Course Number: CEH Length: 5 Day(s) Certification Exam This course will help you prepare for the following exams: Exam 312 50: Certified Ethical Hacker Course Overview The

More information

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting

https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting https://elearn.zdresearch.com https://training.zdresearch.com/course/pentesting Chapter 1 1. Introducing Penetration Testing 1.1 What is penetration testing 1.2 Different types of test 1.2.1 External Tests

More information

HP Security Framework. Jakub Andrle

HP Security Framework. Jakub Andrle HP Security Framework Jakub Andrle Hewlett-Packard 11.place in Fortune Magazine chart In fiscal year 2007 we achieved $7bilions growth CEO HP - Mark Hurd, company residence - Palo Alto, California, USA

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Course Title: Penetration Testing: Security Analysis

Course Title: Penetration Testing: Security Analysis Course Title: Penetration Testing: Security Analysis Page 1 of 9 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics in advanced

More information

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Securing Your Web Application against security vulnerabilities Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Agenda Security Landscape Vulnerability Analysis Automated Vulnerability

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

CYBER ATTACKS EXPLAINED: PACKET CRAFTING

CYBER ATTACKS EXPLAINED: PACKET CRAFTING CYBER ATTACKS EXPLAINED: PACKET CRAFTING Protect your FOSS-based IT infrastructure from packet crafting by learning more about it. In the previous articles in this series, we explored common infrastructure

More information

INFORMATION SECURITY TRAINING CATALOG (2015)

INFORMATION SECURITY TRAINING CATALOG (2015) INFORMATICS AND INFORMATION SECURITY RESEARCH CENTER CYBER SECURITY INSTITUTE INFORMATION SECURITY TRAINING CATALOG (2015) Revision 3.0 2015 TÜBİTAK BİLGEM SGE Siber Güvenlik Enstitüsü P.K. 74, Gebze,

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked. This sample report is published with prior consent of our client in view of the fact that the current release of this web application is three major releases ahead in its life cycle. Issues pointed out

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

Network Security and Firewall 1

Network Security and Firewall 1 Department/program: Networking Course Code: CPT 224 Contact Hours: 96 Subject/Course WEB Access & Network Security: Theoretical: 2 Hours/week Year Two Semester: Two Prerequisite: NET304 Practical: 4 Hours/week

More information

Network Security: Introduction

Network Security: Introduction Network Security: Introduction 1. Network security models 2. Vulnerabilities, threats and attacks 3. Basic types of attacks 4. Managing network security 1. Network security models Security Security has

More information

90% of data breaches are caused by software vulnerabilities.

90% of data breaches are caused by software vulnerabilities. 90% of data breaches are caused by software vulnerabilities. Get the skills you need to build secure software applications Secure Software Development (SSD) www.ce.ucf.edu/ssd Offered in partnership with

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. http://bechtsoudis.com abechtsoudis (at) ieee.

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. http://bechtsoudis.com abechtsoudis (at) ieee. Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING Anestis Bechtsoudis http://bechtsoudis.com abechtsoudis (at) ieee.org Athena Summer School 2011 Course Goals Highlight modern

More information

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed Venue Nairobi Kenya (exact hotel name to be confirmed before course) Dates March 31, 2014 April 4, 2014 Inovatec College Certified Ethical Hacker (CEH) boot camp The Certified Ethical Hacker (CEH) Certification

More information

Managed Security Services

Managed Security Services Managed Security Services 1 Table of Contents Possible Security Threats 3 ZSL s Security Services Model 4 Managed Security 4 Monitored Security 5 Self- Service Security 5 Professional Services 5 ZSL s

More information

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) Page 1 of 6 Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits) TNCC Cybersecurity Program web page: http://tncc.edu/programs/cyber-security Course Description: Encompasses

More information

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint?

Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Managed Intrusion, Detection, & Prevention Services (MIDPS) Why E-mail Sorting Solutions? Why ProtectPoint? Why? Focused on Managed Intrusion Security Superior-Architected Hardened Technology Security

More information

Penetration Testing Service. By Comsec Information Security Consulting

Penetration Testing Service. By Comsec Information Security Consulting Penetration Testing Service By Consulting February, 2007 Background The number of hacking and intrusion incidents is increasing year by year as technology rolls out. Equally, there is no hiding place your

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2) Course number: CFED Length: 5 days Certification Exam This course will help you prepare for the following exams: CCE --

More information

Hackers are here. Where are you?

Hackers are here. Where are you? 1 2 What is EC-Council Certified Security Analyst Licensed Penetration Tester Program You are an ethical hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep.

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities Learning Objectives Name the common categories of vulnerabilities Discuss common system

More information

Web application testing

Web application testing CL-WTS Web application testing Classroom 2 days Testing plays a very important role in ensuring security and robustness of web applications. Various approaches from high level auditing through penetration

More information

Application Security Testing

Application Security Testing Tstsec - Version: 1 09 July 2016 Application Security Testing Application Security Testing Tstsec - Version: 1 4 days Course Description: We are living in a world of data and communication, in which the

More information

EC-Council. Certified Ethical Hacker. Program Brochure

EC-Council. Certified Ethical Hacker. Program Brochure EC-Council C Certified E Ethical Hacker Program Brochure Course Description The (CEH) program is the core of the most desired information security training system any information security professional

More information

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE: PENETRATION TESTING A SYSTEMATIC APPROACH INTRODUCTION: The basic idea behind writing this article was to put forward a systematic approach that needs to be followed to perform a successful penetration

More information

Vulnerability Assessment and Penetration Testing

Vulnerability Assessment and Penetration Testing Vulnerability Assessment and Penetration Testing Module 1: Vulnerability Assessment & Penetration Testing: Introduction 1.1 Brief Introduction of Linux 1.2 About Vulnerability Assessment and Penetration

More information

Security and Vulnerability Testing How critical it is?

Security and Vulnerability Testing How critical it is? Security and Vulnerability Testing How critical it is? It begins and ends with your willingness and drive to change the way you perform testing today Security and Vulnerability Testing - Challenges and

More information

LINUX / INFORMATION SECURITY

LINUX / INFORMATION SECURITY LINUX / INFORMATION SECURITY CERTIFICATE IN LINUX SYSTEM ADMINISTRATION The Linux open source operating system offers a wide range of graphical and command line tools that can be used to implement a high-performance,

More information

Universities and Schools Under Cyber-Attack: How to Protect Your Institution of Excellence

Universities and Schools Under Cyber-Attack: How to Protect Your Institution of Excellence Universities and Schools Under Cyber-Attack: How to Protect Your Institution of Excellence About ERM About The Speaker Information Security Expert at ERM B.S. Software Engineering and Information Technology

More information

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs

Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs Network Security Ola Lundh ola.lundh@hh.se Schedule/ time-table: landris.hh.se/ (NetwoSec) Course home-page: hh.se/english/ide/education/student/coursewebp ages/networksecurity cisco.netacad.net Packet

More information

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

defending against advanced persistent threats: strategies for a new era of attacks agility made possible defending against advanced persistent threats: strategies for a new era of attacks agility made possible security threats as we know them are changing The traditional dangers IT security teams have been

More information

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER WHITE PAPER CHALLENGES Protecting company systems and data from costly hacker intrusions Finding tools and training to affordably and effectively enhance IT security Building More Secure Companies (and

More information

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus National Cyber League Certified Ethical Hacker (CEH) TM Syllabus Note to Faculty This NCL Syllabus is intended as a supplement to courses that are based on the EC- Council Certified Ethical Hacker TM (CEHv8)

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

IDS and Penetration Testing Lab ISA 674

IDS and Penetration Testing Lab ISA 674 IDS and Penetration Testing Lab ISA 674 Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible Use

More information

Standard: Web Application Development

Standard: Web Application Development Information Security Standards Web Application Development Standard IS-WAD Effective Date TBD Email security@sjsu.edu # Version 2.0 Contact Mike Cook Phone 408-924-1705 Standard: Web Application Development

More information

Learning Course Curriculum

Learning Course Curriculum Learning Course Curriculum Security Compass Training Learning Curriculum. Copyright 2012. Security Compass. 1 It has long been discussed that identifying and resolving software vulnerabilities at an early

More information

WHITEPAPER. Nessus Exploit Integration

WHITEPAPER. Nessus Exploit Integration Nessus Exploit Integration v2 Tenable Network Security has committed to providing context around vulnerabilities, and correlating them to other sources, such as available exploits. We currently pull information

More information

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro) NICE Conference 2014 CYBERSECURITY RESILIENCE A THREE TIERED SOLUTION NIST Framework for Improving Critical Infrastructure Cybersecurity

More information

IDS and Penetration Testing Lab ISA656 (Attacker)

IDS and Penetration Testing Lab ISA656 (Attacker) IDS and Penetration Testing Lab ISA656 (Attacker) Ethics Statement Network Security Student Certification and Agreement I,, hereby certify that I read the following: University Policy Number 1301: Responsible

More information

elearning for Secure Application Development

elearning for Secure Application Development elearning for Secure Application Development Curriculum Application Security Awareness Series 1-2 Secure Software Development Series 2-8 Secure Architectures and Threat Modeling Series 9 Application Security

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

Network Security Administrator

Network Security Administrator Network Security Administrator Course ID ECC600 Course Description This course looks at the network security in defensive view. The ENSA program is designed to provide fundamental skills needed to analyze

More information

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services Real World Healthcare Security Exposures Brian Selfridge, Partner, Meditology Services 2 Agenda Introduction Background and Industry Context Anatomy of a Pen Test Top 10 Healthcare Security Exposures Lessons

More information

G- Cloud Specialist Cloud Services. Security and Penetration Testing. Overview

G- Cloud Specialist Cloud Services. Security and Penetration Testing. Overview Description C Service Overview G- Cloud Specialist Cloud Services Security and Penetration Testing This document provides a description of TVS s Security and Penetration Testing Service offered under the

More information

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST. CENTER FOR ADVANCED SECURITY TRAINING 619 Advanced SQLi Attacks and Countermeasures Make The Difference About Center of Advanced Security Training () The rapidly evolving information security landscape

More information

Concierge SIEM Reporting Overview

Concierge SIEM Reporting Overview Concierge SIEM Reporting Overview Table of Contents Introduction... 2 Inventory View... 3 Internal Traffic View (IP Flow Data)... 4 External Traffic View (HTTP, SSL and DNS)... 5 Risk View (IPS Alerts

More information

Course Title: Penetration Testing: Network & Perimeter Testing

Course Title: Penetration Testing: Network & Perimeter Testing Course Title: Penetration Testing: Network & Perimeter Testing Page 1 of 7 Course Description: The Security Analyst Series from EC-Council Press is comprised of five books covering a broad base of topics

More information

Enterprise Computing Solutions

Enterprise Computing Solutions Business Intelligence Data Center Cloud Mobility Enterprise Computing Solutions Security Solutions arrow.com Security Solutions Secure the integrity of your systems and data today with the one company

More information

The SIEM Evaluator s Guide

The SIEM Evaluator s Guide Using SIEM for Compliance, Threat Management, & Incident Response Security information and event management (SIEM) tools are designed to collect, store, analyze, and report on log data for threat detection,

More information

Recon and Mapping Tools and Exploitation Tools in SamuraiWTF Report section Nick Robbins

Recon and Mapping Tools and Exploitation Tools in SamuraiWTF Report section Nick Robbins Recon and Mapping Tools and Exploitation Tools in SamuraiWTF Report section Nick Robbins During initial stages of penetration testing it is essential to build a strong information foundation before you

More information

Ethical Hacking as a Professional Penetration Testing Technique

Ethical Hacking as a Professional Penetration Testing Technique Ethical Hacking as a Professional Penetration Testing Technique Rochester ISSA Chapter Rochester OWASP Chapter - Durkee Consulting, Inc. info@rd1.net 2 Background Founder of Durkee Consulting since 1996

More information

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Detecting Web Application Vulnerabilities Using Open Source Means OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008 Kostas Papapanagiotou Committee Member OWASP Greek Chapter conpap@owasp.gr

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

2016 TÜBİTAK BİLGEM Cyber Security Institute

2016 TÜBİTAK BİLGEM Cyber Security Institute 2016 Revision 5.0 2016 TÜBİTAK BİLGEM Cyber Security Institute 1 ... 3 1. Information Security Awareness for End Users... 4 2. Information Security Awareness for Managers... 5 3. Social Engineering: Attack

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

INFORMATION SECURITY TRAINING CATALOG (2016)

INFORMATION SECURITY TRAINING CATALOG (2016) INFORMATICS AND INFORMATION SECURITY RESEARCH CENTER CYBER SECURITY INSTITUTE INFORMATION SECURITY TRAINING CATALOG (2016) Revision 4.0 2015 TÜBİTAK BİLGEM SGE Siber Güvenlik Enstitüsü P.K. 74, Gebze,

More information

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

Intel Security Certified Product Specialist Security Information Event Management (SIEM) Intel Security Certified Product Specialist Security Information Event Management (SIEM) Why Get Intel Security Certified? As technology and security threats continue to evolve, organizations are looking

More information

Enumerating and Breaking VoIP

Enumerating and Breaking VoIP Enumerating and Breaking VoIP Introduction Voice over Internet Protocol (VoIP) has seen rapid implementation over the past few years. Most of the organizations which have implemented VoIP are either unaware

More information

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp ECSA/LPT is a security class like no other! Providing real world hands on experience, it is the only in-depth

More information

Continuous Network Monitoring

Continuous Network Monitoring Continuous Network Monitoring Eliminate periodic assessment processes that expose security and compliance programs to failure Continuous Network Monitoring Continuous network monitoring and assessment

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

Metasploit The Elixir of Network Security

Metasploit The Elixir of Network Security Metasploit The Elixir of Network Security Harish Chowdhary Software Quality Engineer, Aricent Technologies Shubham Mittal Penetration Testing Engineer, Iviz Security And Your Situation Would Be Main Goal

More information

TESTING OUR SECURITY DEFENCES

TESTING OUR SECURITY DEFENCES INFOSECURITY WITH PLYMOUTH UNIVERSITY TESTING OUR SECURITY DEFENCES Dr Maria Papadaki maria.papadaki@plymouth.ac.uk 1 1 Do we need to test our defences? Can penetration testing help to improve security?

More information

Certification Programs

Certification Programs Registration Questions? Please contact us directly. 507 S. Grand Ave., Lansing, MI 48933 sfisher@mibankers.com (517) 342-9057 Certification Programs 2015 Following the lecture on day 2, students have the

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK With organizations rushing to adopt Voice over IP (VoIP) technology to cut costs and integrate applications designed to serve customers better,

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

IINS Implementing Cisco Network Security 3.0 (IINS)

IINS Implementing Cisco Network Security 3.0 (IINS) IINS Implementing Cisco Network Security 3.0 (IINS) COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Members of the UK cyber security forum. Soteria Health Check. A Cyber Security Health Check for SAP systems

Members of the UK cyber security forum. Soteria Health Check. A Cyber Security Health Check for SAP systems Soteria Health Check A Cyber Security Health Check for SAP systems Soteria Cyber Security are staffed by SAP certified consultants. We are CISSP qualified, and members of the UK Cyber Security Forum. Security

More information

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker www.quotium.com 1/14 Summary Abstract 3 PCI DSS Statistics 4 PCI DSS Application Security 5 How Seeker Helps You Achieve PCI DSS

More information

What is Penetration Testing?

What is Penetration Testing? White Paper What is Penetration Testing? An Introduction for IT Managers What Is Penetration Testing? Penetration testing is the process of identifying security gaps in your IT infrastructure by mimicking

More information

CompTIA Security+ (Exam SY0-410)

CompTIA Security+ (Exam SY0-410) CompTIA Security+ (Exam SY0-410) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

Build Your Own Security Lab

Build Your Own Security Lab Build Your Own Security Lab A Field Guide for Network Testing Michael Gregg WILEY Wiley Publishing, Inc. Contents Acknowledgments Introduction XXI xxiii Chapter 1 Hardware and Gear Why Build a Lab? Hackers

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information