Cource Detalis

Cyber Security Trainining for Industrial Atta

Industrial Attachments Cource Outline
  • Cyber Security
Duruation: Three Months Start Date: 01-Jan-1970 Regular Price: 15000 ৳ Discount Price: ৳ Trainer name Shaikh Tariqul Islam (CEH, RHCE, RHCSA, MCSA) Description:

Industrial Attachment on Cyber Security for Diploma Engineer

Institute: Bangladesh Cyber Institute

 Email: bdcyberinstitute@gmail.com; Phone: 01727879405

Founder &Trainer: Shaikh Tariqul Islam (CEH, MCSA, RHCE, RHCSA)

 Cyber Security Specialist, National Bank Limited

Website: http://bdcyber.greenbuildersbd.com/

 Address: Ground Floor, Masjidul Ferdous Market, Mirpur-2, Dhaka-1216

Online or Offline available.

Welcome And Introduction to The Instructor and students!

What is Cyber Security?

What Is Hacking? Who Is a Hacker? Classification of Hackers.

Understanding ethical hacking concepts.

Why Ethical Hacking Is Necessary?

Effects Of Hacking on An Organization.

Attributes Of Cyber Security. Discuss of CIA model.

What Is Vulnerability Auditing?

What Is Penetration Testing?

Networking Overview

Routing

Switching

Installation & setup VMware workstation and Oracle virtual Box

Installation & setup Kali Linux, Backbox, Parrotsec, Blackarch

Installation & setup Metasploitable

Windows Server

Linux Server

Familiar with Kali Linux

 Certified Ethical Hacker (CEHv3) Overview

Foot printing & Reconnaissance

Scanning & Enumeration

What is Vulnerability Assessment.

Vulnerability Assessment using NESSUS

Vulnerability Assessment using nmap, Nikto, NmapAutomator

Vulnerability Assessment using Acunetix for Web Application

Vulnerability Assessment using Burp Suite

Discussion of HTTP, HTTPS, WebSocket

Discussion of HTTP Methods

Discussion of Session, Cookie, Authentication Bearer, Cache

Discussion of API Security & Testing method.

Discussion of Web Server, Web Application

Web Application Firewall

Web Application

Web Application

Server Security

Network Security

What is SQL injection? Why use it?

Types of SQL injection.

Installation, setup and solve SQLi Lab.

SQLi attack and retrieve data from database.

Vulnhub

TryHackme

Hack the Box

Vulnhub

TryHackme

Hack the Box

Vulnerability Assessments Report writing

Penetration Testing Report writing

Executive Summary Report writing

What Is Social Engineering

Why Is Social Engineering Effective?

Types Of Social Engineering?

Common Targets of Social Engineering

What Is Phishing

Phishing With Social Engineering

Human Based Social Engineering

Computer Based Social Engineering

Social Engineering Using SMS

Effects of Social Engineering in an organization.

Understanding Mobile Application.

Different Android Phone Threats And Attacks

Understanding Mobile Device Management

Mobile Security Guidelines And Security Tools

Mobile Vulnerability Assessments.

Mobile Penetration Testing

What Is Cryptography

Types Of Cryptography

Encryption-Decryption Techniques

Hashing Functions

Different Types Of Encoding Methods

Basic Concept Of Steganography

Steganography In Media Files

NTLM attack

What is SIEM? Types of SIEM Tools.

Platform of WAZUH

Platform of SPLUNK

IDS, IPS, Firewall

Cyber Law in Bangladesh

Discussion About CEH Vendor Exam

Types Of Certifications (EC-COUNCIL, ISACA, ISC2)

Who Is A Security Expert/ Analyst

Discussion In Bug-Bounty Market Place

Project and Assignments

Result and Evaluation of Industrial Attachment on Cyber Security