+91 865-596-6336 || info@dcodetech.in
logo
logo
logo

Our Training Process

ETHICAL HACKING & CYBER SECURITY

Hacking has been a part of computing for almost five decades and it is a very broad discipline, which covers a wide range of topics. The first known event of hacking had taken place in 1960 at MIT and at the same time, the term "Hacker" was originated. Hacking is the act of finding the possible entry points that exist in a computer system or a computer network and finally entering into them. Hacking is usually done to gain unauthorized access to a computer system or a computer network, either to harm the systems or to steal sensitive information available on the computer.Hacking is usually legal as long as it is being done to find weaknesses in a computer or network system for testing purpose. This sort of hacking is what we call Ethical Hacking. A computer expert who does the act of hacking is called a "Hacker". Hackers are those who seek knowledge, to understand how systems operate, how they are designed, and then attempt to play with these systems.

GOVERNMENT CERTIFICATE COURSE IN CYBER SECURITY AND ETHICAL HACKING CURRICULUM

  • Overview of Cyber Security, Internet Governance – Challenges and Constraints, Cyber Threats; Cyber Warfare, Cyber Crime, Cyber terrorism, Cyber Espionage
  • Need for a Comprehensive Cyber Security Policy, Need for a Nodal Authority, Need for an International convention on Cyberspace
  • Essential Terminologies: CIA, Risks, Breaches, Threats, Attacks, Exploits, Information Gathering (Social Engineering, Foot Printing & Scanning). Open Source/ Free/ Trial Tools: nmap, zenmap, Port Scanners, Network scanners
  • Introduction to Cryptography, Symmetric key Cryptography, Asymmetric key Cryptography, Message Authentication, Digital Signatures, Applications of Cryptography
  • Overview of Firewalls - Types of Firewalls, User Management, VPN Security
  • Security Protocols: Security at the Application Layer, PGP and S/MIME, Security at Transport Layer - SSL and TLS, Security at Network Layer-IPSec
  • Python programming environment Overview
  • Introduction to System Security, Server Security, OS Security, Physical Security
  • Introduction to Networks, Network packet Sniffing, Network Design Simulation
  • DOS/DDOS attacks. Asset Management and Audits, Vulnerabilities and Attacks
  • Intrusion detection and Prevention Techniques, Host based Intrusion prevention Systems, Security Information Management, Network Session Analysis, SystemIntegrity Validation.
  • Internet Security, Cloud Computing & Security, Social Network sites security, Cyber Security
  • Vulnerabilities - Overview, vulnerabilities in software, System administration, Complex Network Architectures, Open Access to Organizational Data, Weak Authentication, Authorization, Unprotected Broadband communications, Poor Cyber Security Awareness.
  • Cyber Security Safeguards - Overview, Access control, IT Audit, Authentication, Biometrics, Cryptography, Deception, Denial of Service Filters, Ethical Hacking, Firewalls, Intrusion Detection Systems, Response, Scanning, Security policy, Threat
  • Open Web Application Security Project (OWASP), Web Site Audit and Vulnerabilities assessment.
  • Open Source/Free/Trial Tools: Win Audit, Zap proxy (OWASP), burp suite, DVWA kit. Hands on project and mini project
  • Explanation of Malware, Types of Malware: Virus, Worms, Trojans, Rootkits, Robots, Adware’s, Spywares, Ransom wares, Zombies etc., OS Hardening (Process Management, Memory Management, Task Management, Windows Registry/services another configuration)
  • Malware Analysis. Open Source/Free/Trial Tools: Antivirus Protection, Anti Spywares, System tuning tools, Anti Phishing. Hands on Cyber security and Framework
  • Biometrics, Mobile Computing and Hardening on android and ios, IOT Security
  • Web server configuration and Security, Introduction, Basic security for HTTP Applications and Services
  • Basic Security for Web Services like SOAP, REST etc., Identity Management and Web Services
  • Authorization Patterns, Security Considerations, Challenges. Open Source/Free/Trial Tools: adb for android, xcode for ios, Implementation of REST/ SOAP web services and Security implementations
  • Reviews and Conclusion
  • Introduction to Cyber Forensics, Need of Cyber Forensics, Cyber Evidence, Documentation and Management of Crime Sense, Image Capturing and its importance, Partial Volume Image, Web Attack Investigations, Denial of Service Investigations, Internet Crime Investigations, Internet Forensics, Steps for Investigating Internet Crime, Email Crime Investigations.
  • Handling Preliminary Investigations, Controlling an Investigation, Conducting disk-based analysis, Investigating Information-hiding, Scrutinizing E-mail, Validating E-mail header information, Tracing Internet access, Tracing memory in real-time.
  • Introduction to Cyber Security Regulations, Roles of International Law, the state and Private Sector in Cyberspace, Cyber Security Standards. The INDIAN Cyberspace, National Cyber Security Policy 2013.
  • LINUX and Networking, Doxing, Website/IP information gathering, Network Mapping, Google Hacking, Discovering IP Range and Open Port
  • Identifying Target Operating System and Services, Secure Bypassing Firewalls while Scanning, Understanding Wireless Networks, De-authentication attack, Fragmentation attacks,,Chop Chop attack, Fake authentication, Evil Twin Attack, Cafe-latte attack, Reveal Hidden SSID’s, WPA and WPA2 wireless password
  • Hacking techniques, Cracking Wireless Passwords using Rainbow tables, Brute force techniques. Wordpress-scan, Drupal scan, Joomscan, cms-explorer for CMS Hacking and Pentesing, Websploit, SET, Fast-Track SQL Pwnage, Winautopwn for various System
  • Learning Various Methods to Use Proxies, Hiding yourself behind VPN, Using Proxies and VPN for Hacking Tools i.e Scanning, Configuring TOR with Backtrack and Nmap for Invisible Scanning, Using Tunneling methods for IP hide
  • Types of Email Addresses, Security measures for Phishing, Security measures for Password Guessing, Security measures for Mobile Phone, Hacking Windows Passwords using various methods & Security, Cracking SAM file, Protecting SAM file from hack
  • Privilege Escalation in windows and Linux, Using Stealers, Key loggers and Remote Administrations Tools (RATs), Creating Undetectable Viruses using Crypters, Binders and Assembly Codes
  • Protection against Trojans, Worms and Malwares, Advance SQL Injection, Cross Site Scripting, Router Hacking, Sniffing Data and Passwords, ARP , DNS, DHCP Spoofing attacks. DNS poising , DOS attack against an IP address Flood the LAN with random MAC addresses.
  • Computer Investigation Process and Collecting Digital Evidences
  • TCyber Crime Investigation and Understanding various trace back Techniques
  • Acquiring data, duplicating data and Recovering deleted Files
  • Understanding Boot Process and Important System Files Investigating Network Traffic, Cyber Crimes and Laws
  • Understanding Various Corporate Threats. Case Studies. Setup lab with bWAPPSet up Burp Suite - Configure Firefox, certificate mapping and scoping website spidering active and passive scanning.
  • Scanner options and demo introduction to password security Intruder
  • Intruder attack types Payload settings, Intruder settings
  • Implementation to gather information from any PC’s connected to the LAN using whois, port scanners, network scanning, Angry IP scanners etc
  • Implementation of Symmetric and Asymmetric cryptography
  • Implementation of Steganography
  • Implementation of MITM - attack using wireshark/network sniffers
  • Implementation of Windows security using firewall and other tools
  • Implementation to identify web vulnerabilities, using OWASP project
  • Implementation of IT Audit, malware analysis and Vulnerability assessment and generate the report
  • Implementation of OS hardening and RAM dump analysis to collect the Artifacts and other information
  • Implementation of Mobile Audit and generate the report of the existing Artifacts
  • Implementation of Cyber Forensics tools for Disk Imaging, Data acquisition, Data extraction and Data Analysis and recovery.
  • Cryptography and Network Security by V. K. Jain, Khanna Publishing House
  • Cryptography and Network Security by William Stallings, Pearson Education/PHI
  • Information and Cyber Security by Sarika Gupta, Khanna Publishing House
  • Cryptography and Information Security by V. K. Pachghare, PHI Learning
  • Cryptography and Network Security by Atul Kahate, McGraw Hill
  • Information System Security by Nina Godbole, Wiley
  • Hacking by Harsh Bothra, Khanna Publishing House
  • The web application hackers handbook and LAB manual by Wiley
JOIN THIS TRAINING
  • Starts
    2024
  • Duration
    6 Months , 2 hrs / daily
  • Institution
    DCODETECH
  • Level
    Intermediate
  • Seats Available
    3

SHARE THIS PAGE

JOB PROFILE

  • Network security analyst
  • Security analyst
  • Soc analyst
  • Vulnerability assessment analyst
  • Penetration tester

TOOLS

  • Nmap
  • Nessus
  • Nikto
  • sqlmap
  • vega
  • wireshark
  • kali
  • burpsuite