Cyber security and Cyber Forensic training


Cyber security and Cyber Forensic Training

                                                                                                                                         Training Fees: 800 USD


Cyber security Classroom and Online Training


Training Mode: One to One online Training and classroom training


Introduction to Cyber Security

Overview of Cyber Security
Internet Governance – Challenges and Constraints

Cyber Security Vulnerabilities and Cyber Security Safeguards

Cyber Security Vulnerabilities-Overview
vulnerabilities in software,Algorithm,Operating System and patches
System administration
Complex Network Architectures
Open Access to Organizational Data
Weak Authentication or Unprotected Broadband communications
Poor Cyber Security Awareness

Access control in cyber world

Audit network devices or Servers
Different Authentication methods
Bio-metrics System
Cryptography and it’s types
Scanning
Security policy
Threat Management.

Securing Web Application, Services and Servers

Introduction to web sites and web applications
Basic security for HTTP Applications and Services
Authorization Patterns
Security Considerations and it’s Challenges.

Intrusion Detection and Prevention methods

Physical Theft
Abuse of Privileges
Unauthorized Access by Outsider
Malware infection
Intrusion detection and Prevention Techniques
Anti-Malware software
Network based Intrusion detection Systems
Network based Intrusion Prevention Systems
Host based Intrusion prevention Systems
Security Information Management
Network Session Analysis
System Integrity Validation.

Cryptography and Network Security

Introduction to Cryptography, Symmetric key Cryptography, Asymmetric key Cryptography, Message Authentication, Digital Signatures,
Applications of Cryptography.
Overview of Firewalls
Types of Firewalls
User Management
VPN Security Security Protocols: – security at the Application Layer
Security at Transport Layer- SSL and TLS,
Security at Network Layer-IPSec.

Cyberspace and the Law

Introduction
Cyber Security Regulations
Roles of International Law
The INDIAN Cyberspace
National Cyber Security Policy 2013.

Cyber Forensics

Introduction to Cyber Forensics
Handling Preliminary Investigations
Controlling an Investigation
Conducting disk-based analysis
Investigating Information-hiding
Scrutinizing E-mail, Validating E-mail header information
Tracing Internet access
Tracing memory in real-time.

 Cyber security Lab :

Things You Need To Stay Safe Online

Hackers, crackers and cyber criminals

Malware, viruses, rootkits and RATs

The Importance of Patching

Firefox – Browser and extension updates

Chrome – Browser and extension updates

Behavioural Security Controls Against Social Threats (Phishing, Spam)

Technical Security Controls Against Social Threats (Phishing, Spam, Scam & Cons)

Linux basics with installation (GUI and CLI)

Network setup in Linux

Linux File systems

Fake File Creation

Disk dumping Disk zeroing and Null Disk

Partition Management

Package Management

Remote Login Program

IP Based security

Network based security

Time Based security

Load based Security

Connection Based Security

Port based security

Malware Detection in Linux

Audit Linux server or Linux Machine

Firewall configuration and Firewall security

information gathering Techniques

Social engineering – Scams, cons, tricks and fraud

social engineering and Web Assessment

Social Engineering and Social Media Offence and Defence

Harvesting company emails

DNS Enumeration for penetration testing

MAIL Server Enumeration for Penetration Testing

DNSLOOKUP Utility for penetration Testers

Web Application and Its security through Firewall

HTTP and DNS Load Balancer Detection

IP Address GEO LOCATION

Create word list for hacking

Network Scanning

Network Enumeration

Password Cracking

Password Bypass

Windows security

Linux security

Data Mining

Web Application Scanning

CMS Attacks

WordPress hacking

Drupal CMS Hacking

Cryptography Introduction

Types of Cryptography

Private key and Public Key

Types of private key

Create Encrypted private key

Decrypt Encrypted Private Key

Hashing

Hashing Algorithm

SSL and TLS

AES DES

Vim security /File security /File Encryption

gpg encryption

Compression decompression

zip security for files and Folders

openssl technology and it’s algorithms

Cryptographic Analysis

Password Algorithms

Disk Encryption

Password Attacks

Password storage Techniques

Metasploit basics

Spyware Rootkits and key Loggers Detection and removal

Malware Analysis and detection

Antivirus configuration in Linux

Dos Attacks

BOTNETS

Web Testing Tools

Password Attacks on Web sites

Steganography lab with examples an usage in Linux

Steganography lab with examples an usage in Windows

Using Proxies

Banner Grabbing using all possible methods

IP and Gateway

Opensource/freeware Firewalls configuration for securing servers

Real time Process monitoring

Linux Auditing

Loop Devices and its usage with benefits and configuration

File system upgrade and degrade with data loss

File system upgrade and degrade without any data loss

Fping a command line tool for network troubleshooting

rootkit scanning for rootkits,back doors and local exploit

AVG Antivirus in Linux Server

AVG Installation, configuration and update in Linux

Domain Information Groper(DIG)

name Server Lookup(NSLOOKUP)

Increasing Time interval between Packets

Specify number of packets to be sent to any machine.

View ping statistics

Record and print the route of ping

Stop your system from responding to ping

Stop your Router from responding to ping

Linux Fork Bomb

Proxy and Telnet a remote Login Program complete lab

create your own Password dictionary

Brute force Telnet using Metasploit

Brute force ssh using Metasploit

Brute force FTP using Metasploit

Brute force HTTP using Metasploit

Brute force attack framework for Social networking sites like Facebook,gmail,instagram,twitter etc

Check SSl vulnerablity

Service scanning with Metasploit

SMB Scanning with Metasploit

Hack WordPress using Metasploit

Remote Machine OS Detection using Metasploit

Remote Machine HOSTS Detection using Metasploit

Remote Machine services Detection using Metasploit

Introduction to DoS

DoS vs DDoS

Levels of Ddos Attacks

Preventing DDoS Attacks

Generating payloads

Generating payloads continued

Physical Security

Physical Security Concepts

Single User Mode Security

Single User Mode and Blank Passwords

Securing the Boot Loader

Disk Encryption

File Attributes

File Attributes Demo

ACLs

ACLs Demo

Rootkits


Rootkit Hunter Demonstration


Rootkit Detection Software


Understand The Difference Between The Clear Web And Deep Web

Difference Between The Dark Web And Deep Web


Misconceptions And Myths About The Deep Web


Precautions Needed To Be Taken When Browsing The Deep Web


How To Access The Deep Web On Android


How To Find Deep Web Links And Websites


How To Set-Up And Use Email On The Deep Web


How To Use Deep Web Search Engines


Configure Tor With a VPN

 

 

 

cyber security training

 









Training Mode


Discover more from Learn Linux CCNA CCNP CEH CISSP CISA Penetration-Testing Bug Bounty IPv6 Cyber-Security Network-Security Online

Subscribe to get the latest posts to your email.