Description
WHOM IS IT APPLICABLE
- Network Operation Center (NOC)
- Security Operational Center (SOC)
- Research Development Center
- System/Data Security officer
- Space research Center
- System security/ Data security Officer
- Scientist
- Big Data Analytics Expert
- Intelligent bureau,
- Cyber Detective
- Government defense cyber security department
- Reserve bank Cyber security department
WHAT YOU WILL LEARN
After competing this course, you will be able to:
- Explain cybersecurity analytics concepts
- Use techniques to manage threats and deal with incidents
- Fetch login credentials by exploiting vulnerabilities
- Protect systems against vulnerabilities and threats by investigating and applying the appropriate countermeasures
- Recover deleted files by analysing the forensic image
- Deploy security measures for secure software development
- Investigate live systems and crack passwords
MODULE OVERVIEW
Module 1: Fundamentals of Cybersecurity
Module 2: Preventing Networks from Cybersecurity Threats
Module 3: Managing Threats Using Reconnaissance Techniques
Module 4: Understanding Vulnerability Management
Module 5: Analysing Results of Vulnerability Scans
Module 6: Understanding Incident Response Process
Module 7: Dealing with Incidents
Module 8: Understanding Forensic Investigations
Module 9: Exploring Principles and Concepts of Security Architecture
Module 10: Exploring Security Issues Encountered in Identity and Access Management
Module 11: Supporting Defence-in-Depth Security Architecture with Compensating Controls
Module 12: Securing Software Development
Labs
Lab Session 1 – Using Microsoft Baseline Security Analyzer for Scanning a Computer
Lab Session 2 – Verifying Drive/Image Using FTK Imager
Lab Session 3 – Fetching Login Credentials by Exploiting Vulnerabilities in a Website Using Burp Suite
Lab Session 4 – Recovering Deleted Files by Analysing the Forensic Image Using Autopsy
Lab Session 5 – Discovering Vulnerabilities in a System Using Nessus
Lab Session 6 – Preventing Malware Using Enhanced Mitigation Experience Toolkit (EMET)
Lab Session 7 – Investigating a Live System Using Helix3
Lab Session 8 – Using Wireshark to Capture and Analyse the Flow of Packets in a Network
Lab Session 9 – Scanning Open Ports on a Kali Linux System Using Nmap
Lab Session 10 – Cracking Passwords from its Hash Form Using John the Ripper
PREREQUISITES
- Minimum 2 years of experience in security and Forensic