Information Security Consultant

Information technology -- Security Techniques -- Guidelines for Cybersecurity
IT Security
  • The ISC is the only completely hands-on, real-world oriented security certification. It is a course designed by security professionals, and for security professionals.
  • The best in the business personally mentor you
  • You are trained by a group of professionals who have worked on prestigious international projects, presented at the leading security conferences around the world, and written numerous books and articles
  • The content is updated very regularly in accordance to the requirements of this dynamic industry
  • Job placement assistance for students who qualify
  • There are many opportunities available for students with our consulting arm, NII, as well as our extensive clients in India and overseas
  • We will conduct exams after every module with practical’s and theory
Module 1 : Fundamentals
  • Network Basics
    • The OSI Model
    • TCP/IP Model
    • Encapsulation/De-capsulation
    • Connection Establishment and Connection Termination
  • Advanced Networking Concept, Network Packet Analysis
    • Understanding things in the packet layer
    • How to capture packets? Promiscuous mode, SPAN, Port Mirroring and Hubbing out
    • Wireshark – The packet analyzer, BSD Filter
    • Wireshark, Analyzing slow network, PCAP example.
  • Windows & Linux Basics
    • Introduction
    • Windows system architecture
    • Linux Basics and Commands
Module 2 : Network Security
  • Reconnaissance
  • Finding Vulnerabilities – Manual methods
    • Vulnerability Assessment (VA)
    • Penetration testing
    • Enumeration of services
  • Finding Vulnerabilities – Automated methods
    • Nessus Vulnerability scanner
    • Getting exploit code – Exploitation Framework (msf)
    • Attacking Linux and Windows
  • Network Security Auditing/ Wireless
    • Architecture Review
    • Wireless Security
    • WLAN Risk and Attack Taxonomy
    • Setting up the Aircrack-ng Kung-Fu, Cloaking Hidden SSID
  • Cracking WPA/WPA2 PSK, Evil Twin
Module 3 : Server Security
  • Database Security
    • Database Fundamentals
    • Database Management System -DBMS and RDBMS
    • Database Administrator, Database Security Issues,
    • Auditing in Database
  • Windows Security
    • Introduction to windows security architecture
    • Event Log
    • Windows General Security Practices
    • Windows Auditing
  • Linux server security
    • Boot Security, Patching Linux Kernel
    • The Linux Security Model - Users and Groups, Linux File Security, Index nodes (Inodes
    • OS hardening& Exercises
Moule 4 : Application Security
  • Introduction to Applications
  • OWASP Top 10
  • Using Application Proxies- Burp-suite
  • WASC-Web Application Security Consortium
  • Risk Based Security Testing (Business Logic Testing)
  • Threat Modeling
  • Source Code Analysis
  • SQL Injection / XSS attack / App Vulnerabilities
Module 5 : Mobile Security
  • Android Basics
    • Android Security Architecture
    • Connecting to Android Device
    • Reverse engineering Android Apps
  • Android Exploitation
  • OWASP Top 10 Vulnerabilities
  • Introduction to iOS
  • iOS Security Architecture & Mechanisms
  • Jailbreaking
  • Connecting to device
  • Dynamic and Static Analysis

Contact Us

  •   3rd floor,KFC Building, Opp SBI,Gunfoundry, Near Chermas,Abids Hyderabad - 500001, Telangana, INDIA.
  •   +91 40 2323 8040
  •   +91 8099928580/82/79/78/77/76
  • info@technoworldgroup.com
whatsapp
Website Security Test