IT Security. Training & Certifications

Similar documents
EC-Council. Certified Ethical Hacker. Program Brochure

[CEH]: Ethical Hacking and Countermeasures

EC Council Certified Ethical Hacker V8

CAST Center for Advanced Security Training

CEH Version8 Course Outline

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

Certified Ethical Hacker Exam Version Comparison. Version Comparison

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

CRYPTUS DIPLOMA IN IT SECURITY

CH EHC EC-Council Ethical Hacking and Countermeasures [v.9]

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

LINUX / INFORMATION SECURITY

Hackers are here. Where are you?

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

Course Title: Course Description: Course Key Objective: Fee & Duration:

InfoSec Academy Pen Testing & Hacking Track

Hackers are here. Where are you?

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

CYBERTRON NETWORK SOLUTIONS

EC-Council. Program Brochure. EC-Council. Page 1

InfoSec Academy Application & Secure Code Track

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

Venue. Dates. Certified Ethical Hacker (CEH) boot camp. Inovatec College. Nairobi Kenya (exact hotel name to be confirmed

Certified Ethical Hacker (CEH)

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's:

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

Information Security Services

Detailed Description about course module wise:

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker

CISCO IOS NETWORK SECURITY (IINS)

Certified Cyber Security Analyst VS-1160

Penetration Testing //Vulnerability Assessment //Remedy

FedVTE Training Catalog SPRING advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

EC-Council Certified Security Analyst (ECSA)

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP

Information Security Engineering

Page: Designed & Executed By: Presents Cyber Security Training

FedVTE Training Catalog SUMMER advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

Ethical Hacking Course Layout

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

Course Descriptions November 2014

Audience. Pre-Requisites

SONDRA SCHNEIDER JOHN NUNES

Principles of Information Assurance Syllabus

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp

Penetration Testing Services. Demonstrate Real-World Risk

Global Cyber Range (GCR) Empowering the Cybersecurity Professional (CyPro)

Application Security Testing

Information Security. Training

Build Your Own Security Lab

Security Training-as-a-Service (STr-aaS) Service Details & Features

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

Implementing Cisco IOS Network Security

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD CCNA SECURITY. VERSION 1.0

Cyber Security. A professional qualification awarded in association with University of Manchester Business School

Learn Ethical Hacking, Become a Pentester

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

Bellevue University Cybersecurity Programs & Courses

Cisco Certified Security Professional (CCSP)

McAfee Certified Assessment Specialist Network

Certified Information Security Expert (CISEv3.0) Brochure Certified Information Security Expert Level 1 v3.0

Symantec Advanced Threat Protection: Network

CYBER SECURITY TRAINING SAFE AND SECURE

Course Title: Penetration Testing: Security Analysis

CYBER SECURITY Audit, Test & Compliance

Corporate Overview. MindPoint Group, LLC 8078 Edinburgh Drive, Springfield, VA Office: Fax:

CompTIA Security+ (Exam SY0-410)

INFORMATION SECURITY TRAINING

Brandman University. School of CCNA

167 th Air Wing Fast Track Cyber Security Blue Ridge Community and Technical College

MSc Cyber Security. identity. hacker. virus. network. information

Jort Kollerie SonicWALL

locuz.com Professional Services Security Audit Services

IT Security Testing Services

Overview TECHIS Carry out security testing activities

IT courses For Senior Managers

A TOP-RATED UNIVERSITY FOR EMPLOYABILITY. MSc Information and Network Security. T:

Networking: EC Council Network Security Administrator NSA

Social Media Security Training and Certifications. Stay Ahead. Get Certified. Ultimate Knowledge Institute. ultimateknowledge.com

167 th Air Wing Fast Track Cyber Program Blue Ridge Community and Technical College

Threat Intelligence Pty Ltd Specialist Security Training Catalogue

IBM Penetration Testing Services

Excellence Doesn t Need a Certificate. Be an. Believe in You AMIGOSEC Consulting Private Limited

Chapter 1 The Principles of Auditing 1

Implementing Cisco IOS Network Security v2.0 (IINS)

Vulnerability Management

Analyze. Secure. Defend. Do you hold ECSA credential?

A Decision Maker s Guide to Securing an IT Infrastructure

Cloud Based Secure Web Gateway

Cisco Security Certifications

SAST, DAST and Vulnerability Assessments, = 4

Transcription:

IT Security Training & Certifications

Courses are organised in morning or evening sessions. Security professionals Site administrators Network engineers Network designers Network administrators Arrangements are flexible so that professionals do not have to be absent from work for many consecutive days. Some of the main courses offered are: Certified Ethical Hacker (CEH): 35 hours Advanced Penetration Testing (CAST 611): 21 hours Network managers Systems engineers IT/IS auditors IS/IT consultants Certified Information Systems Auditor (CISA): 40 hours Cisco Certified Network Associate Security (CCNA Security): 40 hours Non-IT auditors Responding to the increasing importance of security issues in today s IT market, AKTINA offers a rich portfolio of IT security related courses and certifications. These have been carefully selected to respond to the demand for skills and qualifications in business and the public Morning or evening sessions Flexible arrangements based on demand sector. AKTINA has partnered with renowned vendor-neutral IT certification providers to offer courses which are both approved and lead to valuable qualifications. It also delivers specific vendor-related courses of major IT market players like Cisco and Microsoft that have a strong security component. Offering IT technical courses sine 1991, AKTINA is on the move now with world-class IT security training and certification solutions. Depending on the certification provider, exams may be arranged after each course or on other specified dates, under the provider s direct supervision or via Pearson VUE of which AKTINA is an Authorised Test Center: Certified Ethical Hacker (CEH), by EC-Council Center for Advanced Security & Testing (CAST) 611 Advanced Penetration Testing, by EC-Council Certified Information Systems Auditor (CISA), by ISACA Implementing Cisco Network Security (IINS) exam leading to CCNA Security certification, by Cisco

The Certified Ethical Hacker (CEH) program is the pinnacle of the most desired information security training program any information security professional will ever want to be in. To master the hacking technologies, you will need to become one, but an ethical one! Being an Accredited Training Center (ATC) by the EC-Council, AKTINA offers the related course which provides the advanced hacking tools and techniques used by hackers and information security professionals alike to break into an organisation. Because to beat a hacker, you need to think like a hacker! The course will immerse you into the hacker mind set so that you will be able to defend against future attacks. The security mindset in any organisation must not be limited to the silos of a certain vendor, technologies or pieces of equipment. This ethical hacking course puts you in the driver s seat of a hands-on environment with a systematic process. Here, you will be exposed to an entirely different way of achieving optimal information security posture in the organisation; by hacking it! You will scan, test, hack and secure your own systems. You will be taught the five phases of ethical hacking and the ways to approach your target and succeed at breaking in every time! The five phases include Reconnaissance, Gaining Access, Enumeration, Maintaining Access and covering your tracks. Key issues plaguing the information security world, incident management process and penetration testing Various types of footprinting, footprinting tools and countermeasures Network scanning techniques and scanning countermeasures Enumeration techniques and enumeration countermeasures System hacking methodology, steganography, steganalysis attacks and covering tracks Different types of Trojans, Trojan analysis and Trojan countermeasures Working of viruses, virus analysis, computer worms, malware analysis procedure and countermeasures Packet sniffing techniques and how to defend against sniffing Social Engineering techniques, identify theft and social engineering countermeasures DoS/DDoS attack techniques, botnets, DDoS attack tools and DoS/DDoS countermeasures Session hijacking techniques and countermeasures Different types of webserver attacks, attack methodology and countermeasures Different types of web application attacks, web application hacking methodology and countermeasures SQL injection attacks and injection detection tools Wireless Encryption, wireless hacking methodology, wireless hacking tools and wi-fi security tools Mobile platform attack vector, android vulnerabilities, jailbreaking ios, windows phone 8 vulnerabilities, mobile security guidelines and tools Firewall, IDS and honeypot evasion techniques, evasion tools and countermeasures Various cloud computing concepts, threats, attacks and security techniques and tools Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks and cryptanalysis tools Various types of penetration testing, security audit, vulnerability assessment and penetration testing roadmap Security professionals Site administrators Auditors Number of Questions: 125 Test Duration: 4 Hours Test Format: Multiple Choice

CAST is a highly Technical and Advanced Security Training Program developed exclusively for the top Information Security Professionals CAST consists of a set of independent Security Training Specializations, all of them offering dynamic, up-to-date features and are subject to constant evolution CAST content is designed to be aligned with the most effective and perplexing threat prevention strategies and remediation policies CAST offers a hands-on training experience with tools and fighting techniques derived from real-life scenarios of combating IT security incidents EC-Council is the world leader in IT Security Courses - Information Security, Network Security, Computer Security and Internet Security Certification and Training. EC-Council s Certified Ethical Hacker (CEH) set the standard for what the world has come to expect from ethical hacking IT Security courses. CAST programs are designed and developed by EC-Council in collaboration with well-respected subjectmatter experts and Industry practitioners. All of these Advanced Security Training courses are only conducted by appointed EC-Council Trainers, some of whom are authors of the respective courses. Theories are limited to the bare essentials and the bulk of the training session will be focused on a participant s individualised involvement in getting their hands dirty. CAST offers programs that will cover important domains such as advanced penetration testing training, malware analysis, advanced social engineering, cryptography, digital forensics deep dive, web application security, among others. Ideal Candidates for CAST are: Those who already have fundamental credentials in Information Security and need to enhance and upgrade their current level to the maximum InfoSec Certification Degree EC-Council offers Those who want to acquire proven Advanced Security Training and enjoy the most exclusive privileges and monetary rewards in their professional career As Information Technology Security becomes more and more complex, IT certifications need to address the ever changing challenges. This is why EC-Council has introduced CAST - Center for Advanced Security Training, which offers higher-level and more sophisticated IT security certifications. Recognising its prominent position in the market, EC-Council has chosen AKTINA to implement the new CAST programs in addition to its mainstream certifications. Our courses follow strictly the EC-Council CAST specifications to provide comprehensive content coverage and prepare students for the related exam. Targets the major and attack-prone fields of data mining and external party invasions Cultivates innovative problem-solving mindset by using reverse engineering approach Offers a set of independent, highly specialised and diversified training modules

EC-Council s Center for Advanced Security Training (CAST) was created to address the need for highly technical and Advanced Security Training for information security professionals. CAST programs stand out from others through their extreme hands-on approach. These highly technical, lab intensive Advanced Security Training courses will allow a participant to combat real life scenarios. 611 - Advanced Penetration Testing is the flagship CAST course which will teach you how to do a professional security test and produce the most important thing from a test... the findings and the report! The ranges progresses in difficulty and reflect an enterprise level architecture. There will be defences to defeat and challenges to overcome. This is not your typical FLAT network! As the range levels increase you will encounter the top defenses of today and learn the latest evasion techniques. The format you will use has been used to train 1000s penetration testers globally, it is proven and effective! Information gathering and OSINT Scanning Scanning with the Nmap tool, autoscan, Netifera and sslscan Scanning and Scripting with Hping3 Building a Target Database Enumeration Enumerating Targets and SNMP Using the nmap scripting engine Enumerating SMB OS Fingerprinting Vulnerability Analysis Vulnerability Sites Vulnerability Analysis with OpenVAS Vulnerability Analysis with Nessus Firewalls and Vulnerability Scanners Vulnerability Analysis of Web Apps Vulnerability Scanning with W3AF, Webshag, Skipfish, Vega, Proxystrike and Owasp-zap Exploitation Exploit Sites Manual Exploitation Exploitation with Metasploit Exploiting with Armitage Exploitation with SET Post Exploitation Conduct local assessment Data Analysis and Reporting Compiling Data in MagicTree & Dradis Developing a Professional Report Reviewing findings and creating report information Reviewing sample reports Creating a custom report Advanced Techniques Scanning against defenses Exploitation through defenses Source port configuration Detecting Load Balancing Detecting Web Application Firewalls Evading Detection Exploit writing Practical Phases Information security professionals Penetration testers IT managers IT auditors Government & intelligence agencies interested in real world attack and defense in today s complex and highly secure IT environments Number of Questions: 60 Test Duration: 2 Hours Test Format: Multiple Choice Open book, note and access to range is allowed

The course focuses on security principles and technologies using Cisco security products to provide examples. It allows students to understand common security Network designers Network administrators Network engineers Network managers Systems engineers Number of Questions: 60-70 CCNA Routing & Switching is one of the most popular certifications in the IT market. Cisco Certified Network Associate Security (CCNA Security) is a complementary qualification which validates associate-level knowledge and skills required to secure Cisco networks. With a CCNA Security certification, a network professional demonstrates the skills required to develop a security infrastructure, recognise threats and vulnerabilities to networks and mitigate security threats. concepts and deploy basic security techniques utilising a variety of popular security appliances within a "real-life" network infrastructure. Throughout the course students will gain valuable hands on experience. After completing this course, students will be able to meet these overall objectives: Describe common network security concepts Secure routing and switching infrastructure Deploy basic authentication, authorization and accounting services Deploy basic firewalling services Deploy basic site-to-site and remote access VPN services Describe the use of more advanced security services such as intrusion protection, content security and identity management Test Duration: 1 ½ hours Implementing Cisco Network Security (IINS) is the exam Test Format: Multiple choice, leading to the CCNA Security certification. It tests the drag and drop, filling in and simulation candidate's knowledge of secure network infrastructure, understanding core security concepts, Course Introduction managing secure access, VPN encryption, firewalls, Network Security Concepts intrusion prevention, web & email content security and endpoint security. The exam validates skills for installation, troubleshooting and monitoring of a secure network to maintain integrity, confidentiality and availability of data and devices. Secure Network Devices Layer 2 Security Firewalls Virtual Private Networks Candidates should possess as a pre-requisite any valid CCNA Routing and Switching, CCENT or CCIE certification.

The course reflects the job practice which is split into 5 Domains: Domain 1 - The Process of Auditing Information Systems (21%) Domain 2 - Governance and Management of IT (16%) Domain 3 - Information Systems Acquisition, Development and Implementation (18%) Domain 4 - Information Systems Operations, Maintenance and Service Management (20%) IS/IT auditors IS/IT consultants IS/IT audit managers Security professionals Non-IT auditors Domain 5 - Protection of Information Assets (25%) Enhance your career by earning ISACA s Certified Information Systems Auditor (CISA), world-renowned as the standard of achievement for those who audit, control, monitor and assess information technology and business systems. Boost your credentials and gain a competitive edge by attending the AKTINA course and passing the exam required for this prestigious qualification. Enterprises demand IS audit professionals who possess the knowledge and expertise to help them identify critical issues and customise practices to support trust in and value from information systems. The CISA designation is a globally recognised certification for IS audit control, assurance and security professionals. Being CISA-certified showcases your audit experience, skills and knowledge and demonstrates you are capable to assess vulnerabilities, report on compliance and institute controls within the enterprise. The CISA Certification offers many advantages: Confirms your knowledge and experience Quantifies and markets your expertise Demonstrates that you have gained and maintained the level of knowledge required to meet the dynamic challenges of a modern enterprise Is globally recognised as the mark of excellence for the IS audit professional Combines the achievement of passing a comprehensive exam with recognition of work and educational experience, providing you with credibility in the marketplace Increases your value to your organisation Gives you a competitive advantage over peers when seeking job growth Helps you achieve a high professional standard through ISACA s requirements for continuing education and ethical conduct Number of Questions: 150 Test Duration: 4 Hours Test Format: Multiple Choice

ΑΚΤΙΝΑ has been providing IT training solutions since 1991. Its courses address the needs of IT professionals, developers and end-users. It offers a diverse training portfolio for the major software vendors like Microsoft, Cisco, Oracle and VMware as well as vendor-neutral IT certifications of providers like EC-Council and ISACA. Certified Professionals stand apart from other IT personnel as they are capable of demonstrating undeniable technical expertise to employers, clients and the IT AKTINA offers flexible solutions ranging from group sessions to one-on -one coaching and a variety of learning options which allow students to learn in a manner that best suits their organisation s objectives, schedule and budget. community. We have a variety of technical certifications which are invaluable in today s highly competitive IT work environment. Effective training can be a key to your success. If you wish to expand your IT skills, AKTINA has the right tools to help you achieve your goals. And if you want to pursue an IT certification, AKTINA delivers many packages which will enhance your career prospects. Systems engineers Network administrators Database administrators Software engineers Programmers Web developers Support professionals Project managers IT managers IT/IS auditors MICROSOFT CISCO ORACLE VMWARE LINUX PMI ITIL ADOBE Tel: +357.22818101