CYBER SECURITY PROFESSIONAL

This qualification is aimed at improving the hands-on capability and efficiency of all cyber security professionals.

 

120 hours Class room training

30 hours Simulator training

200+ Virtual labs

About the Course

This Training is intended to provide a first hand experience in understanding a hack attack, malware creation, network intrusion / exploitation and web exploitation. It will also provide an insight as to how various IT infrastructures are setup and the possible loopholes or vulnerabilities in each system can be tested for.

Offensive operations will cover the fundamentals of planning, creation, bypass and attack methodologies that are needed to carry out a successful black box penetration testing.

Each participant is expected to carry his own laptop [ Quad Core , 8GB RAM ] for carrying out a series of challenges and hands-on exercises. You may have to inform the center if you are not carrying the laptop explicitly before enrolling into course.

Participant is required to have a virtualization software installed and have a kali linux running as VM or as host machine. The intention is to setup a personal pen-test lab for practice. Latest Versions of kali linux can be downloaded from the following link

Latest Kali Download Link : https://www.kali.org/downloads/

Cyberange is accreditated with ISAC and requires students to pass the stringent lab examination along with undertaking for a code of professional ethics at workplace.

  • Security Analyst
  • Security Engineer
  • Security Architect
  • Security Administrator
  • Security Researcher
  • Pen Tester
  • Information Security Auditor
  • Jr Threat Hunter

CS-Defensive Program  

Module – Simple log Analysis & Tools 

Module – Security Operation Center (SOC) 

Module – Process & Compliance

                                                                                                                                              

CS-Offensive Program

Module – Vulnerability Assessment

Module – Penetration Testing

Module – Industrial system hacking

 

Defensive – Lab Syllabus

Phase I : Defending Corporate Networks
  • SOC Auditing
  • SOC Operations
  • Advanced SOC Operations
Phase II : Defending Industrial Systems
  •   Securing Systems

 

Offensive – Lab Syllabus

  • Penetration Testing
  • Finding Targets And Gathering Information
  • Network, Port Recon And Cctv Hacking
  • Traffic Controller Lights And Manipulating
    Systems
  • Network Exploitation And Banking System
  • Scada Switching, Hacking Railway Networks
  • Automobile, Wifi And Hospital Hacking
  • Secure Power Grid And Defend Networks
  • Forensic Operations Of System And Network

 

 

 

 

Certification
National Security Database is a prestigious certification program from Information Sharing and Analysis Center (ISAC), awarded to credible & trustworthy Information security experts with proven skills to protect the Nation.

NSD security clearance levels help in classification of a professional based on his technical and psychometric credit rating to qualify access to sensitive information (or access to sensitive federal government sites and/or assets). Profile charts and in-depth expert narrative reports of the candidate are maintained for decision-making and feedback. These describe an individual’s typical interpersonal behavior, thinking style and ways of coping with stress.

NSD also Guarantees,

• 3 Interviews

• Unlimited class revisions

• Financial guarantee

Contact Our Expert

+91-9500123029

Let us contact you

×