Phone: +1 (945) 900-6161
Email: arjun@abhitrainings.com

Introduction to Cyber Security

-What is Cyber Security?

-Importance of Cyber Security

-Cyber Security Domains

-CIA Triad

-Vulnerability, Threat and Risk

Linux Essentials

-History and Features of Linux

-Architecture of Linux OS

-Linux Distributions

-Linux Command Line

-Software Package Management

Linux Administration

-File System

-Users and Groups

-File/Folder Permissions

-Special Permissions

-Disk Management

-Service and Process Management

Networking Fundamentals

-Computer Networks and Types of Networks

-Network Devices

-IP and MAC Address

-IPv4 and IPV6 Packet Structure

-Addressing and Subnetting

- OSI Model and TCP/IP Model

-Network Protocols (TCP, UDP, ICMP, ARP)

-Network Services (DNS, DHCP, SNMP, FTP)

-Packet Analysis using Wireshark

Network Security

-Internet, Intranet, and Extranet

-DMZ

-DNSSEC

- Firewalls

-IDS, IPS and IDPS

-VPN and tunneling

-Network Address Translation (NAT) and PAT

-Honeypots & Deception Technology

-Practical Assignment-1

Vulnerability Management.

-Fundamentals of Vulnerability Assessment And Management

-Vulnerability Assessment tool Deployment Strategy

-Scanning Methodologies

-Authenticated vs Non-Authenticated

Scanning

-Planning and Performing Infrastructure Security Assessment

-Interpreting and Calculating CVSS Score

-Risk Identification and Categorization

-Reporting

-Patches and Updates

Network Penetration Testing

-Introduction to Penetration Testing

-Types of Penetration Testing

-Pentesting Services

-Penetration Testing Phases

-Pre-Engagement Actions

-OSINT

Exploitation (Automated)

-Password Cracking

-Red Team Vs Blue Team Operations Advanced Network Pentesting

-Manual Exploitation of System

Vulnerabilities

-Post-Exploitation

- Privilege Escalation (Linux and Windows)

-Pivoting and Double Pivoting

-Cyber Kill Chain, MITRE ATT&CK

Cryptography

-Introduction to Cryptography

-Symmetric Ciphers

-Asymmetric Ciphers

Building SSL certificates

-Digital Certificates and Digital Signatures

-Disk Encryption

-Hashing

- Encoding

-Steganography

Active Directory Basics

-Introduction to Active Directory

-Active Directory Setup

-Kerberos Authentication

Cyber Security Compliance

Cyber Security Compliance (GDPR, HIPAA, SOX)

-ISO IEC 27001/150 27002 -PCI-DSS

-Penetration Testing Standards (OWASP, WASC, SANS25, PTES, OSSTMM) -Risk Governance & Risk Management -Cyber Crime & Classification of Cyber Crimes

-NIST Cybersecurity Framework

-Case Studies

-Practical Assignment-II & Capture The Flag (CTF)-1

Web Fundamentals

-Web application Technologies

-Web Application offence and defence

-Web Reconnaissance

-Web Application Vulnerability Assessment

-CMS Enumeration and Exploitation

-Tools-Nikto, OWASP-Zap, gobuster, wpscon

Web Application Pentesting

-OWASP Top 10 Web Risks

-Web Application Pentesting Checklist

Authentication & Authorization

-Session Management

-File Security

-Web Application Firewalls

-Tools-BurpSuite, Sqlmap, wafwoof

-Practical Assignment-III & Capture The Flag (CTF)-11

Bug Bounty Insights

-Introduction to bug bounty

-Bug Bounty Hunting vs Penetration Testing

-Bug bounty essentials and platforms

-Mind Maps and Recon

-Bug bounty report writing

Mobile Application, IoT & Cloud Security-CEH Exam Oriented

-Mobile app vulnerabilities and exploitation Techniques

-IoT Security

-Cloud security architecture concepts and

Enquiry form

    

Can't read the image? click here to refresh.