Enroll Cybersecurity Master Diploma CourseHurry Up!

Cyber Security & Ethical Hacking

Duration: 8 Hrs | 4 Days | Training Mode- Online & Offline

M1. Cyber Security
Ethical Hacking

➢ Introduction to Ethical Hacking

➢ Fundamentals of key issues in IT

➢ Basics of Ethical hacking

➢ Information Security Controls

➢ Relevant Laws, And Standard Procedures

Malwares Threats

➢ Different Types of Malwares

➢ Authentication Techniques

➢ Formation of malwares

➢ Implementation of malwares

➢ Apt and fileless malware

➢ Malware analysis procedure

➢ Malware countermeasures

Phishing Attacks

➢ Introduction to Phishing

➢ Types of phishing attacks

➢ How does phishing work?

➢ Dangers of phishing attacks

➢ Protect against phishing attacks

➢ Tools used in phishing attacks

*****Practical Demonstration using tools and techniques
M2. Web Application Security

➢ Web application security and the OWASP top 10

➢ Recent web attacks and data breaches

➢ Mapping the attack surface

➢ Application mapping techniques

➢ Efficient automated crawling

➢ Mapping JavaScript rich applications

➢ Analysing flash files

➢ Finding hidden components

****Practical Demonstration using tools and techniques
M3. Vulnerability Assessment and Penetration Testing

➢ Introduction to VAPT

➢ Penetration testing methodology

➢ Types of penetration testing

➢ Tools and techniques used in penetration testing

➢ Scanning and its types (network, port and vulnerability scanning)

➢ Nmap and live scanning on ports and networks

➢ Netcat usage on TCP/UDP ports

➢ Wireshark basics and capturing data

➢ NFS, SMB, SMTP enumeration

➢ Vulnerability scanning overview

➢ Different types of vulnerability scanning

➢ Nessus installation and configuration

➢ Vulnerability scanning with Nessus

➢ Web application assessment with nikto & burp suite

➢ Vulnerability analysis with Metasploit framework

****Practical Demonstration using tools and techniques
Assessment and Certification (based on Online Quiz etc.)
a. MCQ Based Assessment

BOOK DEMO NOW

  • Shape
  • Shape

More Courses for You


Certified Ethical Hacker(CEH v12)
(4.5 / 5)

The C|EH v12 training program includes 20 modules covering various technologies, tactics, and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity.

  • 20 Modules

Computer Hacking Forensics Investigator (CHFI)
(4.5 / 5)

This course will cover all these techniques and more you will learn tools and methods to conduct computer investigations using cutting-edge digital forensics...

  • 16 Modules

Diploma In Cyber Security (DCS)
(4.5 / 5)

Diploma in Cyber Security (DCS) is 6 months training program offered by ICSS. This course curriculum has been developed by and Subject Matter Experts SMEs and insights from industry experts in the domain of cybersecurity.

  • 6 modules