Cybersecurity Certification Course

CertAdda’s Cybersecurity Certification Course will help you in establishing a strong foundation towards your journey in the Cybersecurity domain. As part of this Cybersecurity course, you will be learning about the various fundamental concepts about Security essentials, Cryptography, Network Security, Application Security, Data & Endpoint Security, Cloud Security, Cyber Attacks and Identity & Access Management.

Original price was: $349.00.Current price is: $299.00.

Instructor-led Cybersecurity Certification live online classes

 

Date

Duration

Timings

Aug 09th FRI & SAT (4 Weeks) Weekend Batch SOLD OUT Timings – 09:30 PM to 12:30 AM (EDT)
Aug 31st SAT & SUN (4.5 Weeks) Weekend Batch ⚡FILLING FAST  Timings – 11:00 AM to 02:00 PM (EDT)
Sep 27th FRI & SAT (4.5 Weeks) Weekend Batch Timings – 09:30 PM to 12:30 AM (EDT)

 

Introduction to Cybersecurity & Ethical Hacking

Learning Objective: In this module, you will learn about the essential building blocks and basic concepts around cybersecurity such as Confidentiality, Integrity, Availability, Security Architecture, Security Policies, and so on. In addition to these concepts, you will also explore the core topics such as Security Governance, Audit, Compliance and Security Architecture.

Topics:

  • Need of Cybersecurity
  • CIA Triad
  • Security Architecture
  • Security Governance
  • Security Auditing
  • Regulations & Frameworks
  • Ethical Hacking
  • Types of Hackers
  • Phases of Ethical Hacking
  • Penetration Testing
  • Types of Penetration Testing
  • Footprinting
  • Objectives of Footprinting
  • Types of Footprinting
  • Footprinting Techniques

Hands-On:

  • Footprinting a website using Whois Lookup, netcraft, and shodan
  • Gathering information about Domain through Reon-ng Tool in Kali Linux
  • Gathering information about Domain through Maltego Tool
  • Gathering information about Sub-domain through Sublist3r and dnsmap tool in Kali linux
  • Email Footprinting using eMail Tracker Pro
  • DNS Footprinting using DNS Interrogation Tools

Cryptography

Learning Objective: In this module, you will learn various forms of cryptographic techniques, their pragmatic relevance & weaknesses. You will learn how cryptography, its components, methods, and its usage are employed in the enterprise to store and transmit messages safely.

Topics:

  • Types of cryptography
  • Symmetric cryptography
  • Asymmetric cryptography
  • Hash functions
  • Digital signatures
  • Public Key Infrastructure (PKI)
  • Attacks on cryptosystems

Hands-On:

  • Generating and identifying hashes
  • Signing a file with digital signatures

Computer Networks & Security

Learning Objective: In this module, you will glance over various aspects related to computer networks and in-parallel delve into understanding the weaknesses & concepts around securing the networks.

Topics:

  • Introduction to Computer Network
  • Computer Networks – Architecture
  • Layered architecture
  • Open Systems Interconnect (OSI) Model
  • Transmission Control Protocol/Internet Protocol (TCP/IP)
  • Network Scanning
  • Enumeration
  • Common Network Threats/Attacks

Hands-On:

  • Identify the Network Routes in the System
  • DNS lookup and reverse lookup
  • Network Path tracing
  • Network Analysis
  • Network scanning
  • Enumeration

Application and Web Security

Learning Objective: In this module, you will learn the importance of Application-level security. You will also explore various known application weaknesses, techniques to attack them, and various controls/solutions to these vulnerabilities. You will also get an overview of countermeasures that can be employed to protect from different threats.

Topics:

  • Web server architecture
  • Web server attacks
  • Countermeasures and patch management
  • Web application architecture
  • Web application attacks

Hands-On:

  • Capturing session ID with Burp Suite
  • Local File Inclusion on bWAPP

IdAM (Identity and Access Management)

Learning Objective: In this module, you will learn about the aspects related to the principle of Identity & Access Management. This module covers various intricacies around concepts of authorization, authentication, identity & access management, and its benefits to an enterprise.

Topics:

  • Authentication and authorization
  • Authentication and authorization principles
  • Regulation of access
  • Access administration
  • IdAM
  • Password protection
  • Identity theft

Hands-On:

  • Adding and granting permissions to users in Linux
  • Identifying phishing websites

Vulnerability Analysis & System Hacking

Learning Objective: In this module you will learn how to analyze a system for various vulnerabilities. You will also learn various strategies and methodologies to gain access to the system.

Topics:

  • Vulnerability Analysis
  • Types of Vulnerability Analysis
  • Vulnerability Assessment Lifecycle
  • Vulnerability Assessment Tools
  • Vulnerability Scoring Systems
  • Vulnerability Assessments Report
  • System Hacking
  • Password Cracking
  • Privilege escalation
  • Executing Applications
  • Hiding Files
  • Clearing Logs

Hands-On:

  • Find the vulnerabilities of the host/website using the Nessus tool
  • Find the vulnerabilites on target website/ host using Nikto scanner
  • Password Breaking – Ophcrack
  • Password Breaking – Konboot Tool
  • Install keyloggers and configure the victim PC to monitor the system on keystrokes and screenshots

Sniffing and SQL Injection

Learning Objective: In this module, you will learn concept of malwares, its propagation techniques, its types, concept of sniffing, types of sniffing attacks, SQL injection & its types, and SQL injection methodologies.

Topics:

  • Malware and its propagation ways
  • Malware components
  • Types of malware
  • Concept of sniffing
  • Types of sniffing
  • Types of sniffing attacks
  • SQL injection
  • Types of SQL injection
  • SQL injection Methodologies

Hands-On:

  • Create a trojan by using msfvenom
  • Sniff network packets Using Wireshark
  • MAC Flooding Using macof
  • DHCP attack using Yersinia
  • Bypass Authentication using SQL Injection
  • Determine how the hackers may get the database of a website and steal the credentials of users from website vulnerability

DoS and Session Hijacking

Learning Objective: In this module, you will gain an overview of DoS and DDoS attacks, session hijacking and its types, working of the intrusion detection system, and the concept of honeypots.

Topics:

  • DoS attack
  • DDoS attack
  • Common symptoms of DoS/DDoS attack
  • Categories of DoS/DDoS Attack Vectors
  • DoS/DDoS detection techniques
  • Session hijacking
  • Application level session hijacking
  • Network level session hijacking
  • Intrusion Detection System (IDS)
  • Types of Intrusion Detection Systems
  • Introduction to Firewalls
  • Types of Firewalls
  • Introduction to Honeypots
  • Evading IDS

Hands-On:

  • DoS Attack using LOIC Tool
  • Cross-site Scripting attack
  • Demonstration on cookie stealing

About Cybersecurity Certification Course

Cybersecurity is the combination of processes, practices, and technologies designed to protect networks, computers, programs, data and information from attack, damage, or unauthorized access. In this Course, you will learn about the aspects of Cybersecurity from defensive as well as offensive side, along with the methodologies that must be practiced, ensuring information security of an organization. This course will cover concepts such as ethical hacking, cryptography, computer networks & security, application security, idAM (identity & access management), vulnerability analysis, malware threats, sniffing, SQL injection, DoS, session hijacking, and various security practices for businesses. These concepts will train them for roles such as Network Administrator, System Administrator, Security Analyst, Security Engineer, Pen Tester, and more. It covers practical’s using wide variety of cybersecurity tools which is common for security experts and not just specific to pen testers.

Why learn Cybersecurity?

As breach after breach hits the headlines, it is clear that organizations need more professionals focused on cybersecurity. Some studies suggest that there has been a whopping 94% growth in the number of cybersecurity job postings in the last six years. Therefore, cybersecurity is very important as it protects the data from being hacked and misused, it also protects our system from external attacks and so on.

What are the objectives of this course?

This course is built to cover a holistic & a wide variety of foundational topics of cybersecurity domain which will be helpful to lead freshers as well as IT professional having 1 to 2 years of experience, into the next level of choice such as Network Administrator / System Administrator / Security Analyst / Security Engineer / Ethical Hacker/ Cryptographer / Penetration Tester and so on. This course focuses mainly on the concepts of Cybersecurity and Ethical Hacking. In this course we are going to deal with cybersecurity, ethical hacking, cryptography, computer networks & security, application security, idAM (identity & access management), vulnerability analysis, malware threats, sniffing, SQL injection, DoS, session hijacking and various security practices for businesses

Who should go for this training?

  • Freshers who want to build careers in cybersecurity
  • Qualified IT experts looking for their career shift or widen their skills in Cybersecurity
  • Anyone interested in Cybersecurity job roles like Network Administrator, System Administrator, Security Analyst, Security Engineer, Ethical Hacker, Pen Tester, and more

What are the pre-requisites for this Course?

There are no specific prerequisites for taking up this Cybersecurity Certification Course.

What are the system requirements for this Cybersecurity Course?

The system requirement for this course is:

  • System with an Intel i3 processor or above
  • Minimum 4GB RAM
  • Operating system can be of 32bit or 64 bit

How will I execute the Practicals in this Cybersecurity Certification Training?

The practicals will be executed on Kali and Windows VM. A step by step installation guide is provided on the LMS for setting up the environment.

Which Demos will be part of this course?

Following Demos will be part of this course:

  • Footprinting a website using Whois Lookup, netcraft, shodan, Reon-ng, Maltego, Sublist3r and more
  • Identifying hashes and signing a file with digital signatures
  • Network Scanning
  • Enumeration
  • Access management of users on Linux
  • Finding vulnerabilities using Nessus and Nikto
  • Password cracking using Ophcrack & Konboot Tool
  • Creating a trojan, mac flooding, DHCP attack and more
  • Sniffing credentials using Wireshark
  • SQL Injection attack
  • DoS attack using LOIC
  • Session Hijacking

Which project is part of this Cybersecurity Training Course?

Problem Statement: A web development company configured its network with many devices and started working on website development. As every organization requires a penetration tester to identify the loopholes in their network which an attacker/hacker can take advantage of, the organization hires you for this role. As a pen tester, you need to perform penetration testing on all their client’s systems and websites. To test the systems’ security, you must:

  • Verify/analyze how the system is getting affected by creating a virus/trojans and injecting it into the system
  • Ensure that the information transferred through email by the employees of the organization is safe
  • Make a report of all the tests and share it with the administrator to take further actions

What if I miss a class?

You will never miss a lecture at CertAdda You can choose either of the two options: View the recorded session of the class available in your LMS or You can attend the missed session, in any other live batch.

What if I have queries after I complete this course?

Your access to the Support Team is for lifetime and will be available 24/7. The team will help you in resolving queries, during and after the course.

Is the course material accessible to the students even after the course training is over?

Yes, the access to the course material will be available for lifetime once you have enrolled into the course.

Can I attend a demo session before enrollment?

We have limited number of participants in a live session to maintain the Quality Standards. So, unfortunately participation in a live class without enrolment is not possible. However, you can go through the sample class recording and it would give you a clear insight about how are the classes conducted, quality of instructors and the level of interaction in the class.

Who are the instructors at CertAdda?

All the instructors at CertAdda are practitioners from the Industry with minimum 10-12 yrs of relevant IT experience. They are subject matter experts and are trained by CertAdda for providing an awesome learning experience.

What if I have more queries?

Just give us a CALL at +91 8178510474 / +91 9967920486 OR email at admin@certadda.com

Others Courses

× How may I help you?