EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 612 Advanced Mobile Hacking & Forensics. Make The Difference CAST.



Similar documents
EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 616 Securing Windows Infrastructure. Make The Difference CAST.

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

CYBER SECURITY TRAINING SAFE AND SECURE

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus

e-discovery Forensics Incident Response

CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST618 Designing and Implementing Cloud Security CAST

Loophole+ with Ethical Hacking and Penetration Testing

Hands-On How-To Computer Forensics Training

How To Get A Computer Hacking Program

CERTIFIED DIGITAL FORENSICS EXAMINER

CAST Center for Advanced Security Training

e-discovery Forensics Incident Response

Hackers are here. Where are you?

Certified Digital Forensics Examiner

Networking: EC Council Network Security Administrator NSA

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

CYBERTRON NETWORK SOLUTIONS

EC-Council Ethical Hacking and Countermeasures

FORBIDDEN - Ethical Hacking Workshop Duration

Learn the fundamentals of Software Development and Hacking of the iphone Operating System.

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

Certified Secure Computer User

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic

SYLLABUS MOBILE APPLICATION SECURITY AND PENETRATION TESTING. MASPT at a glance: v1.0 (28/01/2014) 10 highly practical modules

The Information Security Problem

Computer Hacking Forensic Investigator v8

We are Passionate about Total Security Management Architecture & Infrastructure Optimisation Review

Certified Digital Forensics Examiner

Threat Intelligence Pty Ltd Specialist Security Training Catalogue

Mobile Application Security Sharing Session May 2013

Certified Digital Forensics Examiner

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

APT Advanced Persistent Threat Time to rethink?

Certified Cyber Security Analyst VS-1160

Scene of the Cybercrime Second Edition. Michael Cross

Hackers are here. Where are you?

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

Computer Forensics and Investigations Duration: 5 Days Courseware: CT

Certified Ethical Hacker Exam Version Comparison. Version Comparison

EC-Council Certified Security Analyst (ECSA)

Strategic Plan On-Demand Services April 2, 2015

Information Security Services

Reducing the Cost and Complexity of Web Vulnerability Management

White Paper: Consensus Audit Guidelines and Symantec RAS

Thanks for showing interest in Vortex IIT Delhi & What After College (WAC) Ethical Hacking Workshop.

High End Information Security Services

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

CompTIA Mobile App Security+ Certification Exam (ios Edition) Live exam IOS-001 Beta Exam IO1-001

Kaspersky Security 10 for Mobile Implementation Guide

Introduction to Cyber Security / Information Security

Network Test Labs (NTL) Software Testing Services for igaming

New-Age Master s Programme

EC-Council. Certified Ethical Hacker. Program Brochure

Sensitive Incident Investigations. Digital Risk Management. Forensics Testing.

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security

Track 2: Introductory Track PREREQUISITE: BASIC COMPUTER EXPERIENCE

Mobile Application Hacking for ios. 3-Day Hands-On Course. Syllabus

InfoSec Academy Forensics Track

APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

What is Really Needed to Secure the Internet of Things?

Unit 3 Cyber security

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM)

Cyber R &D Research Roundtable

Bellevue University Cybersecurity Programs & Courses

Workshop Designed & Powered by TCIL IT, Chandigarh

Certified Cyber Security Analyst VS-1160

FRONT RUNNER DIPLOMA PROGRAM INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

WILLIAM OETTINGER PHONE (702)

Kaspersky Fraud Prevention platform: a comprehensive solution for secure payment processing

Chapter 1 The Principles of Auditing 1

EC Council Certified Ethical Hacker V8

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Security Intelligence Services. Cybersecurity training.

"This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure

Master of Science in Information Systems & Security Management. Courses Descriptions

Presented by Frederick J. Santarsiere

NETWORK SECURITY (W/LAB) Course Syllabus

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 614 Advanced Network Defense. Make The Difference CAST. EC-Council

Protecting your Data, Devices, and Digital Life in a BYOD World: A Security Primer GLENDA ROTVOLD AND SANDY BRAATHEN NBEA APRIL 2, 2015

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

Industry Oriented Training and Capacity Building Program on Mobile Threats, Android Security, IOS security and Cyber Laws

Digital War in e-business

Certified Secure Computer User

Telecom Testing and Security Certification. A.K.MITTAL DDG (TTSC) Department of Telecommunication Ministry of Communication & IT

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp

GEARS Cyber-Security Services

Minnesota State Community and Technical College Detroit Lakes Campus

Exactly the Same, but Different

Information Security solutions that protect your business

Mobile Application Security. Helping Organizations Develop a Secure and Effective Mobile Application Security Program

Practical Steps To Securing Process Control Networks

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

Defending Against Data Beaches: Internal Controls for Cybersecurity

Career Paths in Information Security v6.0

Information Security Engineering

Breakfast Meeting: Securing your Secured Data Digital Forensics, Fraud and Forensic Advancements

Transcription:

CENTER FOR ADVANCED SECURITY TRAINING 612 Advanced Mobile Hacking & Forensics Make The Difference

About Center of Advanced Security Training () The rapidly evolving information security landscape now requires professionals to stay up to date on the latest security technologies, threats and remediation strategies. was created to address the need for quality advanced technical training for information security professionals who aspire to acquire the skill sets required for their job functions. courses are advanced and highly technical training programs co-developed by and well-respected industry practitioners or subject matter experts. aims to provide specialized training programs that will cover key information security domains, at an advanced level.

Advanced Mobile Hacking & Forensics Course Description Digital Mobile Forensics is fast becoming a lucrative and constantly evolving field, this is no surprise as the mobile phone industry has been witnessing some unimaginable growth, some experts say it may even replace the Computer for those only wishing to send and receive emails. As this area of digital forensics grow in scope and size due to the prevalence and proliferation of mobile devices and as the use of these devices grows, more evidence and information important to investigations will be found on them. To ignore examining these devices would be negligent and result in incomplete investigations. This growth has now presented new and growing career opportunities for interested practitioners in corporate, enforcement, and military settings. Mobile forensics is certainly here to stay as every mobile device is different and different results will occur based on that device requiring unique expertise. This course was put together focusing on what today s Mobile Forensics practitioner requires, some of the advanced areas this course will be covering are the intricacies of manual Acquisition (physical vs. logical) & advanced analysis using reverse engineering, understanding how the popular Mobile OSs are hardened to defend against common attacks and exploits.

How will this course benefit you? 01 Staying updated and abreast of the latest technologies that are being developed and used by the best in the field 02 Protect your organization by retrieving stolen data and incriminating evidence from communications devices used by rogue employees 03 Influence results of civil, private litigation and criminal cases by providing crucial evidence such as the suspects involved, their locations at the time of question and the role they played by extracting this information from mobile devices 04 Refine current mobile forensic processes by addressing its unique problems of preserving crucial data and producing valid results 05 Protecting your organization by conducting proper & regular IT Audit investigations on mobile devices to ensure no misuse of company information

Who Should Attend Information security professional Risk Assessment Professionals Digital Forensics Investigators Information Security Professionals Mobile Developers Penetration Testers - CEH Professionals Law Enforcement Officers and Government Agencies Attorneys, Paralegals and First Responders Accountants and Financial Personnel Anyone who deals with implementation, testing, security hardening of mobile devices

Pre-requisites - Students should have an understanding of Fundamental principles and process for digital forensics - Knowledge includes evidence acquisitions, examination analysis and final reporting - A minimum of 6 months Digital Forensics experience is recommended Recommended Certifications Before attending this course, it s recommended that students have: - CHFI certification or equivalent knowledge. - A+ certification or equivalent knowledge. - Network+ certification or equivalent knowledge.

Course Outline 01. Mobile Hacking and Digital Forensic Challenges This module will cover a broad refresher of the fundamental principles and methodologies used for legal forensics investigations History of Digital Forensics Global Legal System - Challenges Technical Aspects of Mobile Forensics (What are the challenges) Trace, Seize and investigate Cyber Crime Case Scenarios Criminal / Civil Incidents Cyber Fraud Insider / Unknown Threats Recommended reading After completing this module, students will be familiar with: Creating a new case using FTK and import case evidence Standard Evidence storage acquisition of a hard disk Using FTK and Caine Live CD for case evidence analysis and evidence priority Exploring the difference of Physical vs. Logical Evidence Acquisition Lab 1: Scenario Case Investigation Lab 2: Evidence Analysis

02. Mobile Hardware Design for iphone, BlackBerry, Android and other devices This module will focus on the hardware design specifications of the popular mobile devices Forensics Methodology Why we need in-depth knowledge of the designs idevice teardown schematics (Ipad, Iphone and Ipad) Android teardown schematics (HTC and Samsung) Blackberry Bold teardown Standard designs of other mobile devices Mobile Hardware Tool Kits Lab: Under the hood of an iphone After completing this module, students will be familiar with: Diving deep into the hardware aspects of mobile devices Appreciating the different methods, techniques and tools involved

03. Mobile Software design and the common boot process for Smart Devices This module explains how mobiles boot, and use architectural design components. It also describes how data is stored and accessed for the IOS system Fundamental Open Source Software Why specialize? And Latest News Mobile OSX Architecture Core Definitions UI Framework IOS OSX Boot Overview iphone DFU Recovery Modes Android Boot Process IOS Kernel Design Jail-breaking / Rooting, REALLY? why, what and how Lab: Jail-breaking and Rooting After completing this module, students will be familiar with: Understanding Apple and Android Architecture Appreciating UI Frameworks and IOS Kernel Design Jail-breaking and rooting IOS and Android 04. Mobile Device Storage and Evidence Acquisition Techniques This module explains how user data is stored and how to deal with deleted user evidence. It also describes the array of techniques that offer the greatest success for evidence acquisition Analysis Open Source Tool and SDK Software kits for Apple and Android Evidence Acquisition Smart Phone Characteristics Slack Space Hidden Data MBR EFI Basic Storage Designs Partitions and device specifics Passcode Protection Encrypted Backups Lab 1: Binary Reality Lab 2: Accessing Evidence After completing this module, students will be familiar with: Using manual open-source evidence acquisition methods Bypassing passcode protection The importance of HEX editors Primary unix commands and techniques used

05. Advanced Mobile Attack Analysis This module explains the genre and advanced Mobile Attacks How Mobile Devices get Hacked Debuggers and Decompiles Reverse Engineering IPA and APK Packages iphone App Store Specifics Lab 1: Hacking Tools and Analysis Lab 2: Building our Environment After completing this module, students will be familiar with: Analyzing Real Threats Using open source tools and techniques

06. Mobile Device Hacking Techniques and Tools This module explains how to analyze evidence and produce detailed evidence reports. It also describes how technical savvy people can obscure evidence to negate or destroy the evidence Hacking can kill you Threat Predictions 2011 / 2012 Mobile Hacking Techniques IOS Platform Weaknesses Android Platform Weaknesses Blackberry Platform Weaknesses Lab 1: Popular Software for Analysis After completing this module, students will be familiar with: Understanding Hacking Techniques and Tools. Launching Spear Phishing Attacks. Planting Hidden Payloads

07. Penetration Testing and Exploitation Vectors This module explains the Penetration Testing training Life Cycle. It also describes the tools and techniques we can use for exploitation Vectors Information Gathering Manual Exploitation Exploit Frameworks Cracking Passwords Lab 1: Pen Test 101 Lab 2: Pen Test Model - BlueTooth Hacking Note: This module is designed to be 100% hands-on covering the penetration testing methodology by utilizing BackTrack v5r1 08. Mobile Forensic Hardware and Software Field Kits This module explains Forensics Hardware Options. It also describes how we can build our portable Forensics field kits DIY Toolkit Options and costs Commercial Comparisons Pros and cons of open source Field Kit Review and best practices Lab 1: Tag and Bag Lab 2: Building our Forensic Station and Toolkit After completing this module, students will be familiar with: Using open source tools and techniques Using commercial packages Critical aspects related to Chain of Custody, documentation and protection of evidence techniques

09. Forensic Software, Evidence Analysis and Reporting This module explains how to wrap-up the case by compiling the report and focuses on presenting the technical results in Laymen terms Disclaimer/ Legal Introduction to software packages Forensics Reports Best Evidence Rule Evidence Report Documentation Lab 1: Creating the Report After completing this module, students will be familiar with: Categorizing Evidence Evidence Tampering The various software used

TRAINERS PROFILE: Wayne Burke Wayne Burke has had considerable hands-on IT Security experience consulting or lecturing, whether it was for Government Agencies, Healthcare Institutions, Financial and international companies. His experience in the public / defense sectors is equally complemented by assignments undertaken for heavyweight world renowned corporations including Yahoo, Xerox, AT&T and Texas Instruments to name but a few. He is imminently qualified in his field in that he holds a string of professional qualifications in Networking to name a few (MCT, MCSE, Cisco, Network+) and IT Security (CIW-SA, Security+, CEH, ECSA, LPT, CHFI) besides a bachelor s degree in science. Wayne is currently the CSO for Sequrit CSI, responsible for the technical realm and security management, which includes consulting teams. He is a captain of a global operating group of penetration testers and security experts. Wayne and his group have delivered security assessments, Penetration Test assignments and customized training for International Corporations and many Government Agencies such as: EPA, FAA, DOJ, DOE, DOD + 8570: Air force, Army, Navy, Marines, FBI and Statewide Law Enforcement Offices in the USA. In Europe: NATO, Europol, MOD (Military of Defense UK) various EU Law Enforcement, Dutch Ministry of Defense, Ministry of Justice, local European Law Enforcement: UK, Ireland, Switzerland, Belgium, Holland, Denmark. ASIA: Singapore Gov, Philippines Presidential Office, the Undersecretary, and Cyber Crime Police Specialist Unit. Jakarta, Tax Investigations Office. Various Malaysian Gov agencies. Plus Corporate and government bodies from Africa, and numerous Gulf locations to name a few. His office has become his next long haul international flight. Wayne s consulting and training undertakings cover specializing in Penetration Testing, Forensics, Security Expert Advisor and secure infrastructure design. His expertise include DMZ firewalls, Secure VPNs, EAP/TLS, PEAP, SSL, PKI, Smart Cards, Biometrics, IPSEC, IDS, Vulnerability Scanners, AV, Honey Pots, Audits, filtering policies, multi-layer encrypted file systems, patch management and deployments. He additionally develops customized and blended security curriculum. Wayne is constantly engaged in helping businesses optimize their systems security vision He is acknowledged as an expert consultant and trainer serving large organizations with cutting edge IT security. His wide range of all product experience has helped to develop his overall systems security knowledge. Wayne has a passion for tracing malicious hackers in pursuit of which he has had to grapple with issues, which are inextricably entwined in meeting the everyday challenges of information systems security.