12

Ethical Hacking and Cyber Security - Master Training

  • Upload
    others

  • View
    4

  • Download
    0

Embed Size (px)

Citation preview

Cyber Security and Ethical Hacking

ABOUT US

TechieNest is a certified ISO 9001:2008, technology service provider and training organization. In a very short span of time, our team has successfully delivered the impactful service to more than 350 colleges, including the most prestigious insti-tutions of India, such as IIT Mumbai, IIT Delhi, and all the NITs. TechieNest is mov-ing ahead with an ideology where practical and theory are equally emphasized.

In the vast growing technical era, we are rising with a motive to expand the set boundaries of the techie-brains' to explore, invent and innovate!

Uniting the most recent advancements, research and ease in learning anytime & anywhere in a straightforward yet fascinating manner ,TechieNest has come up with Learn and Build (LnB), an online technical educational platform offering in-trend, career oriented courses in every domain. The courses are available in dif-ferent form of services like LIVE expert led sessions, recorded sessions with ex-pert assistance round the clock.

TechieNest mission is to provide our tech enthusiast the core skill sets that indus-try needs through our core hands-on practical training and facilitate education, research and development; all under one roof.

Our Vision is to have a leading step in the international market, where training and connecting millions of learners with the experts of different organizations to-gether, to the skills that’ll prepare budding technocrats for the future world.

ABOUT COURSE

Security is about how you organize power, and who has access to what.

Cyber security is described as the body of processes, technologies, and practices de-signed to protect networks, devices, programs, and data from attack, harm, or unautho-rized access. These cyberattacks are usually aimed at losing integrity, authenticity and destructing sensitive information; extorting money from users; or interrupting normal business processes.

Penetration testing (or pen testing) is a practice to check the security where a cyber-se-curity expert challenges to find and exploit vulnerabilities in a computer system. Its purpose is to recognize loop holes in a system’s defenses which one can take advantage of.

About specialization: 

Dear Budding White Hat Hackers!

This specialized learning course includes the mindset and techniques of black hat hack-ers and testers to learn how to identify and remove vulnerabilities within the networks.  The course is divided into a number of segments, covering the essentials of the hacking field and different techniques and tools required to detect, prevent, and secure the sys-tem. It covers the fundamental concepts underlying the construction of secure systems, from the hardware to the software to the human-computer interface, with the use of penetration testing techniques. This course is extremely beneficial for those who are seeking a new role in the security realm.

Prerequisite:   No prior knowledge is required except basics of computer fundamentals and networking. By the end of this course, your keenness and learnability will turn you to be a successful IT security professional.

WHO/ WHY SHOULD STUDY THIS COURSE

With the increased applications of the Internet and e-Commerce, malicious hacking be-came the most commonly known form, an impression emphasized by its depiction in var-ious forms of news media and entertainment.

All the government, military, corporate, financial, and medical organizations collect and store unprecedented amounts of data on computers and other devices and use the net-work to transfer and share them. It becomes very challenging to keep them safe from malicious attacks whether the data is in system or in network.

The proficiency in penetration testing skills make you a more marketable IT tech. Un-derstanding how to exploit servers, networks, and applications means that you will also be able to better prevent malicious exploitation.

DETAILED COURSE STRUCTURE

Days: 6 Weeks Duration: 60 hours

Topics Topic Duration

1 Fundamental of Ethical Hacking • Overview of Cyber World • Hacking Vs. Ethical Hacking • Types of Hackers • Skill Profile of a Hacker • Some Famous Hackers and Groups • Cyber World , Case Studies • Advantage and Disadvantage of Cyber world • Cyber World as a Home of hackers

2 Hours

2 Indian Cyber Law and Its Importance • Introduction to Cyber Law • Cyber Laws Indian • Technical Aspect of Indian Cyber Law • IT ACT 2000 & 2008 • Internet Crimes and Frauds • Cyber Law Cases in India • Organization Under Cyber Laws • Advantages of Cyber Laws • Case Studies

2 Hours

3 Bug Bounty Hunting Techniques • What is Bug Bounty? • Techniques of Bug Bunty • How we can start bug Bounty • Sources of Lean Bug Bounty • Tools for Bug Bounty Hunter • Earn the money from Bug Bounty etc. • Past Reported Bugs – Google, PayTM, Yahoo, Facebook

etc. • Reporting Methods & POC of Past Bugs

4 Hours

4 OSINT - Information Gathering • What Is Information Gathering & Why Hackers Need This? • Types of Information Gathering • Information of target Person • Information Gathering Using Software • Information Gathering Using Add-Ons • Search Engines- Smart Way of Information Gathering • Tracing - E-Mail, Cell Phone, Intruder

Open-Source Information Gathering Tools

6 Hours

5 Use Google Tool as Bug Bounty Hunter • Google Hacking Database • Basic penetration testing through Google • Basic and Advanced operators for Google • Identifying system version information • Finding websites using vulnerable software • Anonymous Googling Methodology • How We can use Google for Finding the Bugs • Use Google As Hacking Tool

6 Hours

6 Window System Hacking & Security • Windows OS & Security Issues • Security Against Hacking into System by Changing

Passwords • Getting Access to System by Elevating Privileges • Finding Out the Passwords of Windows • Bypassing the Windows Security Implementation • Security from Guest to Admin Hacking • Mitigation of System Attacks • Setting Up A Secure System

4 Hours

7 VPN & Proxy Techniques • Proxy and Types of Proxies • Why Hackers Use Proxy? • How to Hide IP Address Anonymous • Advantage and Disadvantage of Proxy • Analysing Proxy Bug • What Is Better Than Proxy • What Is VPN & Why We Use VPN • Advantage & Disadvantage Of VPN • Countermeasures

2 Hours

8 Hacking by Malware Attacks and Security • Introduction of Malware • Types of Malware • Malware Attack Big Famous Cases • Different way a Types of Malware Can Get into A System • How Hackers Control System by Malware and Security • How Attacker Bypass Your Anti-Virus by Malware • Analysis of Malware from System • Remove Malware Manually • Weakness in Anti-virus • How We Choose Good Anti-virus • Best Anti-virus And Firewall Implementation • Security Against Malware Attacks

6 Hours

9 Email Attacks & Security • World Famous Big Email Hacking Cases • Email Attacks (Live Demo) Manually & Automatic • Email Hacking Techniques by Simple Link or Image Click • Email Password Reset Vulnerability Without Knowing Old

Password & Security • Cookies Stealing (Session Hijacking) of All Big Mail Servers • Phishing Attacks ( Normal & Advanced ) • Social Engineering Attack • Fake Mailing Attack • Email & Fake Profile Tracing • Email Accounts Security Implementation

4 Hours

10 Web-Application Penetration • Introduction of Web Application • Penetration Testing Process • The tools Used to Pen-testing • Setting Up Burp Suite • Target Scope And Spidering • OWASP Top Ten Vulnerabilities • Penetration Testing CMS • Webserver Exploits • Backdoor Installation on Server • Web Server Security against Attacks etc.

8 Hours

11 Network Pen testing Techniques • Introduction of Network Pen testing • Setup Network Lab Setup - • Network IP Range Scanning • Finding Service of Network System • Network Vulnerability Scanning • Exploitation of Vulnerabilities • Nmap Basic & Advanced Commands • Automatic Tools for Network Scanning • Introduction of Metasploit • Command of Metasploit etc. • Countermeasures

8 Hours

12 Mobile Hacking & Penetration Testing • Introduction of Android • File Structure of Android • Android Phone Current Bugs • Bypass Android Security Methods • PIN / Pattern Password Hacking • Prepare For Penetration Testing • Mobile Penetration Testing Lab • Android Pen-testing Methodology • OWASP Mobile Top Ten Vulnerabilities etc.

8 Hours

LATEST TRENDS/ FUTURE SCOPE

The digitalized India and demonetization have pushed companies towards digital trans-formation which made them more vulnerable to cyber-attacks which in turn results in high demand of cyber-security professionals. Growing at a rate which is outpacing all other areas of IT, cyber security has emerged as a high-growth-field.

The need for skilled security experts has become one of the challenges faced by the businesses today because there is a huge difference between the demand and supply.

Ethical hacking professionals can expect a package up to ₹ 6.5 lakh per annum. Fur-thermore, those having a work experience of more than three to five years or more can take home a salary of 13-18 lakh per annum.

Top Companies working on Cyber Security: 

Government agencies like law enforcement agencies, military and defense organiza-tions,  investigative services, forensic science laboratories, detective companies offer inspiring roles in the field of cyber security. Some highly-proficient hackers also work with investigation agencies like the Central Bureau of Investigation (CBI), the National Security Agency (NSA), National Investigative Agency (NIA) and the Federal Bureau of In-formation (FBI).

! Wipro ! Dell ! Reliance ! Google ! Accenture ! IBM ! Infosys

DELIVERABLES

With the completion of this course, one would get to know inside-out of the cyber world. Also, this course will benefit the student to earn from us the following creden-tials:

- An Internship Letter

- Training Completion Certificate

- Project Completion Certificate