Cyber Security Expert

1y ago
11 Views
2 Downloads
1.52 MB
28 Pages
Last View : 9d ago
Last Download : 3m ago
Upload by : Anton Mixon
Transcription

CYBER SECURITYEXPERTh t t p s :/ / n e t t e c h i n d i a.c o m /info@ nettechind ia.c o m9870803004/5

ABOUT USNetTech India Training Institute offers a high-qualitylearning experience in the field of IT training to trainstudents on brand new technologies and train them todeliver the desired results with commercially relevantand re-organized technical skills.The probability of achieving your dream job will keepon increasing day by day once you complete a coursein NetTech India. We also focus on improving softskills in terms of communication, leadership,teamwork, external appearance, and attitude whichhelps everyone to be professional in all the aspects oftheir career.25%Theory75%Practicalsh t t p s :/ / n e t t e c h i n d i a .c o m /

ABOUTCYBER SECURITYCyber-security involves technology,processes and practices that aredesigned to protect the confidentialdata from the attack. The course willprovide you an overview of the latestsecurity threats and attacks and willsuggest you the measures on how tomitigate risksand improve theorganization’s security. The course willalso focus on how to carry disasterrecovery testing. After the completionof the course, you will become familiarwith cyber-security terminology and willbe able to understand cyber securityprinciples and concepts.

BENEFITS OFCYBER SECURITYCareer Growth - Higher Pay & PositionEncourages professional developmentEnriches self-image and reputationEnhances professional credibilityAbundant Job OpportunitiesUsed In Many IndustriesGlobal RecognitionSecure and Flexibleh t t p s :/ / n e t t e c h i n d i a .c o m /

MODULES OF CYBER SECURITY EXPERTCYBER SECURITYCCNACERTIFIED ETHICAL HACKERPENETRATION TESTINGMOBILE HACKINGCLOUD SECURITYCYBER LAWh t t p s :/ / n e t t e c h i n d i a .c o m /

COURSE CONTENT- CCNA (200-301)1. Network Fundamentals1. Explain the role and function of network componentsa.Routersb.L2 and L3 switchesc.Next-generation firewalls and IPSd.Access pointse.Controllers (Cisco DNA Center and WLC)f.Endpointsg.Servers2. Describe characteristics of network topology architecturesa.2 tierb.3 tierc.Spine-leafd.WANe.Small office/home office (SOHO)f.On-premises and cloudh t t p s :/ / n e t t e c h i n d i a .c o m /

3. Compare physical interface and cabling typesa.Single-mode fiber, multimode fiber, copperb.Connections (Ethernet shared media and point-to-point)c.Concepts of PoE4. Identify interface and cable issues (collisions, errors, mismatchduplex, and/or speed)5. Compare TCP to UDP6. Configure and verify IPv4 addressing and subnetting7. Describe the need for private IPv4 addressing8. Configure and verify IPv6 addressing and prefix9. Compare IPv6 address typesa.Global unicastb.Unique localc.Link-locald.Anycaste.Multicastf.Modified EUI 6410. Verify IP parameters for Client OS (Windows, Mac OS, Linux)h t t p s :/ / n e t t e c h i n d i a .c o m /

11. Describe wireless principlesa.Nonoverlapping Wi-Fi channelsb.SSIDc.RFd.Encryption12. Explain virtualization fundamentals (virtual machines)1.12 Explain virtualization fundamentals (virtual machines)2. Network Access1. Configure and verify VLANs (normal range) spanning multipleswitchesa.Access ports (data and voice)b.Default VLANc.Connectivity2. Configure and verify interswitch connectivitya.Trunk ports2.2.b 802.1Q2.2.c Native VLAN2.3 Configure and verify Layer 2 discovery protocols(Cisco Discovery Protocol and LLDP)h t t p s :/ / n e t t e c h i n d i a .c o m /

4. Configure and verify (Layer 2/Layer 3) EtherChannel (LACP)5. Describe the need for and basic operations of Rapid PVST SpanningTree Protocol and identifybasica.b.c.operationsRoot port, root bridge (primary/secondary), and other port namesPort states (forwarding/blocking)PortFast benefits6. Compare Cisco Wireless Architectures and AP modes7. Describe physical infrastructure connections of WLANcomponents (AP,WLC, access/trunk ports, and LAG)8. Describe AP and WLC management accessconnections (Telnet, SSH, HTTP,HTTPS, console,and TACACS /RADIUS)9. Configure the components of a wireless LAN access for clientconnectivity using GUI only such as WLAN creation, security settings,QoS profiles, and advanced WLAN settingsh t t p s :/ / n e t t e c h i n d i a .c o m /

3. IP Connectivity1. Interpret the components of the routing tablea. Routing protocol codeb. Prefixc. Network maskd. Next hope. Administrative distancef. Metricg. Gateway of last resort2. Determine how a router makes a forwarding decision bydefaulta. Longest matchb. Administrative distancec. Routing protocol metric3. Configure and verify IPv4 and IPv6 static routinga. Default routeb. Network routec. Host routed. Floating statich t t p s :/ / n e t t e c h i n d i a .c o m /

4. Configure and verify single area OSPFv2a.Neighbor adjacenciesb.Point-to-pointc.Broadcast (DR/BDR selection)d.Router ID5. Describe the purpose of first hop redundancy protocol4. IP Services1. Configure and verify inside source NAT using static and pools2. Configure and verify NTP operating in a client and server mode3. Explain the role of DHCP and DNS within the network4. Explain the function of SNMP in network operations5. Describe the use of syslog features including facilities and levels6. Configure and verify DHCP client and relay7.Explain the forwarding per-hop behavior (PHB) for QoS such asclassification, marking, queuing, congestion, policing, shaping8. Configure network devices for remote access using SSH9. Describe the capabilities and function of TFTP/FTP in the networkh t t p s :/ / n e t t e c h i n d i a .c o m /

5. Security Fundamentals1. Define key security concepts (threats, vulnerabilities,exploits, and mitigation techniques)2. Describe security program elements (user awareness,training, and physical access control)3. Configure device access control using local passwords4. Describe security password policies elements, such asmanagement, complexity, and password alternatives(multifactor authentication, certificates, and biometrics)5. Describe remote access and site-to-site VPNs6. Configure and verify access control lists7. Configure Layer 2 security features (DHCP snooping, dynamicARP inspection, and port security)8. Differentiate authentication, authorization, and accountingconcepts9. Describe wireless security protocols (WPA, WPA2, and WPA3)10.Configure WLAN using WPA2 PSK using the GUIh t t p s :/ / n e t t e c h i n d i a .c o m /

6. Automation and Programmability1. Explain how automation impacts network management2. Compare traditional networks with controller-based networking3. Describe controller-based and software defined architectures (overlay,underlay, and fabric)a.b.Separation of control plane and data planeNorth-bound and south-bound APIs4. Compare traditional campus device management with Cisco DNA Centerenabled device management5. Describe characteristics of REST-based APIs (CRUD, HTTP verbs, and dataencoding)6. Recognize the capabilities of configuration management mechanismsPuppet, Chef, and Ansible7. Interpret JSON encoded dataAnd Many More.h t t p s :/ / n e t t e c h i n d i a .c o m /

TABLE OF CONTENTS - CEH1.Introduction to Ethical Hacking2.Footprinting andReconnaissance3.Scanning Networks4. Enumeration5.System Hacking6.Vulnerability analysis7.Malware Threats8.Sniffing9.Social Engineering10.Denial-of-Services11.Session Hijacking12.Hacking Web servers13.Hacking WebApplications 14.SQLInjections15.Hacking Wireless Networksh t t p s :/ / n e t t e c h i n d i a .c o m /

16.Hacking Mobile Platforms17.Evading IDS, Firewalls, and Honeypots 18.IoT Hacking19.CloudComputing20.CryptographyAnd Many More.h t t p s :/ / n e t t e c h i n d i a .c o m /

TABLE OF CONTENTS - PENETRATION TESTING1. Introduction to PentestingI. What is a web application?II. History of Web-ApplicationsIII. Existing problems and challenges in present web applicationsIV. Overview of web application defenses2. Information gatheringI. Footprinting Domain details (whois)II. OS and Service fingerprinting – Netcraft.com, Banner grabbing, HTTP printIII. Google hackingIV. DIR Buster & DIRBV. What webVI. Spidering a website3. Mastering Burp SuiteI. Introduction to burp suiteII. Configuring burp suiteIII. Burp proxy, Burp Spider, Burp Intruder, Burp Repeater, Burp Sequencerh t t p s :/ / n e t t e c h i n d i a .c o m /

4. Firefox AddonsI. Tamper DataII. SQL inject meIII. XSS meIV. FirebugV. Live HTTP headersVI. Foxy ProxyVII. Web Developer5. Web Shells6. HTTP basics and HTTP authentication Brute force authentication, Brute force Authorization, Brute force web services,Brute force web server, Brute force .htaccess7. Web Application Session Management8. HTML Injection9. Command Injection10. File Upload11. Encoding Methods12. XSSI. Reflected XSS, Stored XSS, DOM XSSII. Implications of XSSIII. Test Methodology for XSSIV. Remediationh t t p s:/ / n e t t e c h i n d i a .c o m /

13. CSRFI. CSRF with GET methodII. CSRF with POST methodIII. Implications of CSRFIV. Test methodology for CSRFV. Remediation14. SQL Injection15.LFI16. RFI17. Open Redirect18. IDOR(Insecure Direct Object Reference )19. Automated Pentesting(And Many More.)h t t p s:/ / n e t t e c h i n d i a .c o m /

TABLE OF CONTENTS - MOBILE HACKING1 Introductiona. Introduction to the courseb. Course Instructionsc. What is Android2 Android Architecture and Security Modela. A Brief Intro To Androidb. Android Booting Processc. Android Architectured. Android Data Structures and File Systems3 Interacting With Android Devicesa. Rooting and Jailbreakb. Termux for Androidc. VNC-Remote Accessd. Busybox Toolsh t t p s:/ / n e t t e c h i n d i a .c o m /

4 Android Hacking and Exploitationa. Exploiting Android Devices Using Metasploitb. Hacking windows,Android using Android Phone.c. Bypassing Android Locksd. Data Hacking of Android5 Android Pentestinga. Removing-Ads From Androidb. Cracking application for free use.c. Hiding identity from Police.d. Hacking calls logs and sms messages from androiddevicesAnd Many More.h t t p s:/ / n e t t e c h i n d i a .c o m /

TABLE OF CONTENTS - CLOUD SECURITY1 Cloud Computing Introductiona. Characterists of cloud computingb. Types of Cloud Computing Servicesc. Cloud Deployment modelsd. Cloud Computing benifits2 Cloud Computing Threatsa. Isolation issuesb. VM level attacksc. Abusing cloud servicesd. Data loss/breache. Insecure interfacesf. Insecure APIsg. Malacious insiderh t t p s:/ / n e t t e c h i n d i a .c o m /

3 Cloud Computing Attacksa. Side channel attacksb. Service Hijackingc. DNS attacksd. Sql injection attackse. Wrapping attacksf. Network sniffingg. Session riddingh. DOS / DDOSattacks4 Securing Cloud computinga. Cloud security control layersb. Responsibilites in Cloud Securityc. OWASP top 10 Cloud Security5 Cloud Security Toolsa. Core CloudInspectb. CloudPassage HalloAnd Many More.h t t p s:/ / n e t t e c h i n d i a .c o m /

TABLE OF CONTENTS - CYBER LAW1 Fundamentals of Cyber Lawa. Jurisprudence of Cyber Lawb. Overview of Computer and Web Technologyc. Electronic Governance - the Indian perspectived. Overview of General Laws and Procedures in India2 E-commerce- Legal issuesa. Digital Signatures and the IndianLawb. Electronic Contractsc. The UNCITRAL Model law on Electronic Commerce3 Intellectual Property Issues and Cyberspace - The IndianPerspectivea. Overview of Intellectual Property related Legislation in Indiab. Copyright law & Cyberspacec. Trademark law & Cyberspaced. Law relating to Semiconductor Layout & Designh t t p s:/ / n e t t e c h i n d i a .c o m /

4 Cyber Crime and Digital Evidence - the Indian Perspectivea.b.c.d.Penalties & Offences under the Information Technology Act, 2000Offences under the Indian Penal Code, 1860Issues relating to investigation and adjudication of cyber crimes in IndiaDigital evidenceAnd Many More.

CAREER OPPORTUNITIESCybersecurity ManagerCybersecurity AnalystCybersecurity SpecialistSecurity Systems AdministratorCyber Forensic ManagerSoftware Security EngineerData Security StrategistAnd Many More.h t t p s :/ / n e t t e c h i n d i a .c o m /

PROCESS FOR SUCCESSGET PLACEDGET TRAINEDENROLL

FACILITIES OFFEREDPractical Training on Live Projects100% Placement GuaranteeOnline / Offline TrainingInterview PreparationGlobal CertificationFully functional labsExpert level industry-recognizedtrainingh t t p s :/ / n e t t e c h i n d i a .c o m /

203, Ratnamani Building, Dada PatilWadi, Opp ICICI ATM, Near PlatformNo.1 Thane, Maharashtra 4006019870803004/5i n f o @ n e t t e c h i n d i a .c o mh t t p s:/ / w w w .n e t t e c h i n d i a .c o m

3 Cloud Computing Attacks a. Side channel attacks b. Service Hijacking c. DNS attacks d. Sql injection attacks e. Wrapping attacks f. Network sniffing g. Session ridding h. DOS / DDOS attacks 4 Securing Cloud computing a. Cloud security control layers b. Responsibilites in Cloud Security c. OWASP top 10 Cloud Security 5 Cloud Security Tools a.

Related Documents:

the 1st Edition of Botswana Cyber Security Report. This report contains content from a variety of sources and covers highly critical topics in cyber intelligence, cyber security trends, industry risk ranking and Cyber security skills gap. Over the last 6 years, we have consistently strived to demystify the state of Cyber security in Africa.

What is Cyber Security? The term cyber security refers to all safeguards and measures implemented to reduce the likelihood of a digital security breach. Cyber security affects all computers and mobile devices across the board - all of which may be targeted by cyber criminals. Cyber security focuses heavily on privacy and

Cyber Vigilance Cyber Security Cyber Strategy Foreword Next Three fundamental drivers that drive growth and create cyber risks: Managing cyber risk to grow and protect business value The Deloitte CSF is a business-driven, threat-based approach to conducting cyber assessments based on an organization's specific business, threats, and capabilities.

Cyber Security Training For School Staff. Agenda School cyber resilience in numbers Who is behind school cyber attacks? Cyber threats from outside the school Cyber threats from inside the school 4 key ways to defend yourself. of schools experienced some form of cyber

Cyber crimes pose a real threat today and are rising very rapidly both in intensity and complexity with the spread of internet and smart phones. As dismal as it may sound, cyber crime is outpacing cyber security. About 80 percent of cyber attacks are related to cyber crimes. More importantly, cyber crimes have

DHS Cyber Security Programs Cyber Resilience Review (CRR) Evaluate how CIKR providers manage cyber security of significant information services and assets Cyber Infrastructure Survey Tool (C-IST) Identify and document critical cyber security information including system-level configurations and functions, cyber security threats,

Cyber security in a digital business world 68% of cyber security leaders will invest more in security as their business model evolves. 44% are using managed security services 21% report that suppliers and business partners were the source of a cyber attack in the last 12 months www.pwc.co.nz/gsiss2017 Cyber security in a digital business world

risks for cyber incidents and cyber attacks.” Substantial: “a level which aims to minimise known cyber risks, cyber incidents and cyber attacks carried out by actors with limited skills and resources.” High: “level which aims to minimise the risk of state-of-the-art cyber attacks carried out by actors with significant skills and .