Sunteți pe pagina 1din 5

• Virus, Worms, Backdoors, Spyware, Ad-


Cyber Security ware Introduction to Trojans
• Trojans Attack Famous Cases
Web Application and their Evolution • Ways a Trojan Can Get Into A System
• SDLC
Analysis Of Trojans/Virus
• HTTP Response codes, Request • How we remove Trojans Manually
Response Cycle
Security Against Malware
• 2 tier, 3 tier, n-tier Architecture • Immediate response against malware
• Traditional and New 3 tier Architecture

Introduction To Hacking Hacking Google Database


• Introduction and Working of Search
• Description of hacking vs Ethical hacking
Engines
Types of Hackers
• Skill Profile of a Hacker • List of Common Search Engines on Web
• Some Famous Hackers and Groups Comparing and Choosing Best Search
Cyber World Engine
• Dorks For Hacking Search Engines
• Advantage and Disadvantage of Cyber
• Tools for Search Engines Hacking
world Cyber World as a Home of hackers
• Finding Admin Pages and Weakness In
Site Security against Search Engine
Reconnaissance
Hacking
• What Is Information Gathering Why
Hackers Need This?
• Types Of Reconnaissance Network Security & Hacking
• Introduction To Networks ( LAN /WAN )
Reconnaissance Using Websites
• Understanding Communication Protocols
Reconnaissance Using Software
• Sniffing Attacks
Reconnaissance Using Add-Ons
• DOS & DDOS Attack
• Search Engines- Smart Way Of
• Mis-configuration
Reconnaissance Scanning And
• Man - In - Middle - Attacks
Enumeration
• Tracing - E-Mail, Mobile Phone • RIP attacks, IP spoofing, Mac Spoofing
• Firewall Configuration & Maintenance
• Open Source Intelligence - Tools and
• Network Monitoring & Analysis
techniques
• ISP Attacks
• Logs Maintenance
System Hacking & Security
• Introduction to Operating Systems
Windows & Linux Operating Systems Social Engineering
• Introduction to Social Engineering
Windows Security Issues
• Hacking Windows (Xp / Win 7) Hacking • Types of Social Engineering Tools
• Based
Windows 10
• Manually
• System Hacking - Counter Measures
• World's Biggest Social Engineering Cases
Services, Ports, Protocols
• Firewall Configuration Monitoring System • Web-based Social Engineering
• Vulnerability in Social Engineering
• Analyzing a Social Engineering Attack
Malware Analysis • Kali Linux - Social Engineering Toolkit
• Introduction To Malware Analysis Types
Of Malware
Proxy Servers & VPN • RFI & LFI Attacks
• Proxy And Types Of Proxies • Data tampering
• Why Hackers Use Proxy? • Countermeasures
• Advantage And Disadvantage Of Proxy
• How Proxy Hack Your Passwords Etc Pentesting With Kali Linux
• What Is VPN? • Introduction Services In Kali
• Why We Use VPN • Service Management
• Advantage & Disadvantage Of VPN • Basic commands(files, directories,
• Free VPN searching..)
• Countermeasures • Terminal and Its Usage
• Essential Tools
Data Security and Recovery • Shells (Bind and Reverse Shell)
Data hiding with Steganography • All Kinds Of Hacking Techniques with Kali
• What Is Steganography Linux
• Alternate data stream in NTFS
• How Attacker Hides His Data in Images Firewalls,IDS/IPS, Honeypots
and Other Formats • Firewall Planning and Design
• How to Find Data Which Are Hidden • Developing a Security Policy
• Firewall Configuration Strategies
Data Security with Cryptography • Windows Firewall
• What Is Cryptography • Packet Filtering
• Securing Data by Using EFS and • Working with Proxy Servers and
BitLocker Application-Level Firewalls Authenticating
• Advanced Cryptography Tools Users
• Vera crypt and Trucrypt • Encryption and Firewalls
• Setting Up a Virtual Private Network
Web Application Penetration Testing • Building Your Own Firewall
• • Examine and classify Intrusion Detection
Legal and Ethical Implications
• Types of Penetration Testing Systems (IDS)
• • SNORT, Zone Alarm e.t.c
White Box Penetration Testing
• • Network Intrusion Detection
Black Box Penetration Testing
• Grey Box Penetration Testing System(NIDS)
• • Host Intrusion Detection System(HIDS)
Setting Up Web Application Penetration
• Honeypots and Honeynets
Testing Lab
• • Legal and Ethical Aspects
Collecting and Installing PenTest Tools
• Flexible Browser with Security Add-ons
• Setting up Browser Proxies Mobile Hacking & Security
• Introduction To Burpsuite • iOS and Android architectures basics
• Introduction To OWASP • Android and iOS vulnerabilities in-depth
• Introduction of Websites & Database • Covers mobile OSs security mechanisms
• Authentication Process Of Web and implementations
Application • Covers Mobile applications reverse
• Attack on Website & Web Application engineering
• Get and Post Parameters • In depth mobile applications static and
• SQL Injection Attacks dynamic analysis
• Cross site scripting • Practice on real world mobile applications
• Session hijacking •
• Build your own home lab on mobile Wireless Hacking & Security
application security • Wireless Technology
• Covers: APKTool, Dex2Jar, GDB • Introduction to wireless networking
Debugger, Cycript. • Basics & Terminologies
• Hacking Mobile Platforms (Android) • Advantages of Wireless Technology
• Android Automated Hacking • Components of Wireless Network
• Android Manual Hacking Techniques • Types of Wireless Network
• Mobile Application Security Techniques • Setting and detecting a Wireless Network
• Mobile Security Laws • Advantages and Disadvantages of
Wireless Network
Physical Security • Near Field Communication
• Physical Security Concepts(NFC)
• Current Statistics • Bluetooth Technology and Security
• Accountability • Antennas, SSID, Access Point Positioning
• Need of Physical Security and Rogue Access Point Concept of
• Factors Affecting Physical Security Wired Equivalent Privacy (WEP)
• Physical Security Checklist • MAC Sniffing & AP Spoofing
• Company Surroundings • Terminology of Wi-Fi Access
• Premises • Denial-of-Service and MITM Attack in Wi-
• Reception Fi
• Server • Wireless Intrusion Detection System
• Workstation Area • Hacking WPA/WPA2
• Wireless Access Points • Introduction to Aircrack, Fluxion e.t.c.
• Other Equipments such as fax, removable • Tips to Secure Wireless Network
media etc
• Access Control Assembly & Reverse Engineering
• Computer • Introduction To Assembly Language
• Equipment Maintenance • Concept of Reverse Engineering
• Wiretapping • Positive Application of Reverse
• Remote Access Engineering
• Locks • Ethical Reverse Engineering
• Spyware • DMCA ACT
• Disassembler
Cryptography & Security • Decompilers
• Concept of Cryptography • Program Obfuscation
• Advantages and uses of Cryptography • Why do you need to decompile?
• PKI (Public Key Infrastructure) • NET Obfuscator and NET Obfuscation
• DES , AES , Algamal , e.t.c. • Java Byte Code Decompilers
• Algorithm’s of encryption–RSA, MD5, • How does OllyDbg Work
SHA, SSL, PGP, SSH, GAK Concept of • Cracking Application Using OllyDbg,
Digital Signature WinHex, Hex Workshop
• Encryption Cracking Techniques • Hardware Security
• Disk Encryption
• CA (Certificate Authority) Identity Theft Fraud
• Cryptanalysis • Introduction to Identity Theft
• Identity Theft Occurrence
• Impact of Identity Theft Fraud
• Types of Identity Theft • Web Application Testing
• Dumpster Diving • Network Security Assessment
• Change of ID • Metasploit Framework
• E-Mail Theft • Exploiting Windows with Metasploit
• Smishing Framework
• Vishing • Countermeasures
• Data Breach
• Overlays Security Compliance and Auditing
• ATM Schemers / Hand-held Skimmers • Security Compliance and Auditing What is
• Shoulder Surfing Compliance?
• Prevention Techniques • Need for Security Compliance
• Standards for Security Compliance
Vulnerability Assessment • ISO 27001
• Concept of Vulnerability Assessment • PCI DSS
• Purpose Types of Assessment • HIPPA
• Vulnerability Classification • GDPR e.t.c.
• How to Conduct Vulnerability Assessment • Introduction to IT Auditing
• Vulnerability Analysis Stages • What is Security Auditing?
• Vulnerability Assessment Considerations • What is the need for Security Auditing?
• Vulnerability Assessment Reports • Relevance of Compliance Standards in
TimeLine and Penetration Attempts Auditing
Vulnerability Assessment Tools • Importantance of Risk Management
• Security and Vulnerability Assessments
• Limitations of Vulnerability Assessments Incident Handling & Computer forensics
• Assessment & Report writing • Understanding Incidents
• Security Measures and Tips • Exploring the Incident
• Paradigm:Classifications and Meaning
Penetration Testing • Incidents: Types and Functionality
• What is Penetration Testing? • Controlling Incidents
• Why Penetration Testing is Necessary? • Incident Response: A Brief Overview
• Types of Pen Testing • Incident Response:Structural Design
• Penetration Testing Types • Incident Handling
• External Penetration Testing • Computer Security Incident Response
• Internal Security Assessment Team (CSIRT)?
• Black Box Penetration Testing • Define Computer Forensics
• Grey Box Penetration Testing • Key Rules for Computer Forensics
• White Box Penetration Testing • Computer Forensic Procedure
• Phases of Penetration Testing • Identification of Evidence
• Pre-Attack Phase • Acquisition
• Attack Phase • Preservation of Evidence
• Enumerating Devices • Analysis of Evidence
• Post Attack Phase • Documentation
• Penetration Testing Deliverable Templates • File Recovery,
• Pen Testing Methodology • Data Analysis,
• Terms Of Agreement • Screen Capture
• Project Scope • Chain of Custody
• Application Security Assessment • Introduction to Memory Forensics
Cloud Computing & Security • E Commerce
• What is the cloud? • Dispute Resolution in Cyberspace
• History of Cloud Computing • IT Act 2000
• How Cloud Computing Works • Important IT Laws - INDIA
• Advantages & Disadvantages
• Applications for Businesses
• Cloud Service Providers
• Amazon Web Services
• Microsoft Azure
• Google Appengine
• Cloud Computing Architecture
• Cloud Computing Terminology
• Communication-as-a-Service (CaaS)
• Infrastructure-as-a-Service (IaaS)
• Monitoring-as-a-Service (MaaS)
• Software-as-a-Service (SaaS)
• Platform-as-a-Service (PaaS)
• Cloud Security and Techniques

IoT & Security


• Need of Internet of Things
• Understanding Internet of Things (IOT)
Architecture
• Security Classification & Access Control
• Attack Surface and Threat Assessment
• IOT Protocol Built-In Security Features
Exploitation with IoT Devices
• Sec1u4rity Management
• IoT and the Industrial Sector
• IoT and the Connected Home
• IoT and Consumer Wearables
• Case Studies and Discussion
• Smart Homes, Smart Agriculture
• Smart Retail Supply, Smart Healthcare
• Smart Grid, Smart Cities

Cyber Law
• Introduction
• Need Of Cyber Law
• Cyber Jurisprudence at International and
Indian Level
• Cyber Law - International Perspectives
• Constitutional & Human Rights Issues in
Cyberspace
• Cyber Crimes & Legal Framework
• Intellectual Property Issues in Cyber
Space

S-ar putea să vă placă și