CYBER SECURITY OFFENSIVE

This qualification is aimed at improving the hands-on capability and efficiency of all cyber security professionals.

 

120 hours Class room training

30 hours Simulator training

200+ Virtual labs

About the Course

This Training is intended to provide a first hand experience in understanding a hack attack, malware creation, network intrusion / exploitation and web exploitation. It will also provide an insight as to how various IT infrastructures are setup and the possible loopholes or vulnerabilities in each system can be tested for.

Offensive operations will cover the fundamentals of planning, creation, bypass and attack methodologies that are needed to carry out a successful black box penetration testing.

 
In this Module program, you will learn:
  • How to select and use the right frameworks to enhance cyber security decision making in your organization
  • How to assess risk, improve defenses, and reduce vulnerabilities in your organization
  •  How to speak the language of cybersecurity to enable informed conversations with your technology teams and colleagues, and ensure your organization is as  cybersecure as possible.
Each participant is expected to carry his own laptop [ Quad Core , 8GB RAM ] for carrying out a series of challenges and hands-on exercises. You may have to inform the center if you are not carrying the laptop explicitly before enrolling into course.

Participant is required to have a virtualization software installed and have a kali linux running as VM or as host machine. The intention is to setup a personal pen-test lab for practice. Latest Versions of kali linux can be downloaded from the following link

Latest Kali Download Link : https://www.kali.org/downloads/

National Security Database (NSD) is a prestigious certification program awarded to credible & trustworthy information

Security experts with proven skills to protect the National Critical Information Infrastructure & Economy of the country.

NSD security clearance levels help in classification of a professional based on his technical and psychometric credit rating to qualify access to sensitive information (or access to sensitive federal government sites and/or assets). Profile charts and in-depth expert narrative reports of the candidate are maintained for decision-making and feedback. These describe an individual’s typical interpersonal behavior, thinking style and ways of coping with stress.

  • Security Analyst
  • Security Engineer
  • Security Architect
  • Security Administrator
  • Security Researcher
  • Pen Tester
  • Information Security Auditor
  • Jr Threat Hunter

Module 1 – Fundamentals of Information Technology

  • Fundamentals of Operating System
  • Introduction to Networking
  • Fundamentals of Programming
  • Fundamentals of Cloud Computing & Big Data Concepts Concepts

Module 2 – Vulnerability Assessment

  • Network Vulnerability Assessment
  • System Vulnerability Assessment
  • Web & Mobile Application Vulnerability Assessment

Module 3 – Penetration Testing

  • Information Gathering
  • Network Exploitation
  • System Exploitation
  • Web & Mobile Application Exploitation
  • Client Side Attacks
  • Post Exploitation Attacks

Module 4 – Industrial system hacking Introduction

  • Cyber Attack Vectors
  • Scenario: Discovery of Sensitive Devices
  • Scenario: Network Hacking via IoT
  • Scenario: Hacking Smart Devices
  • Scenario: Ransomware attacks
  • Scenario: Turbine Overpowered
  • Scenario: DoS & DDoS
  • Case Studies

Offensive – Lab Syllabus

  • Penetration Testing
  • Lab – 1 – Information Gathering Exercises
  • Lab – 2 – Port Scanning & Vulnerability Scanning ExercisesLab – 3 – Network Exploitation Exercises.
  • Lab – 4 – System Exploitation Exercises
  • Lab – 5 – Web Application Exercise
  • Finding Targets And Gathering Information
  • 01: Finding the IP address of the city’s Municipal Corporation office.
  • 02: Finding the SCADA master control device controlling Billboards.
  • 03: Finding the NOC center for traffic light and accident relief system
  • 04: Finding the City’s Central Fire Alarm Management System
  • 05: Finding the SCADA PLC master control of the DAM Project  Network, Port Recon And Cctv Hacking
  • 06: Scanning the network for IP Cams.
  • 07: Gain access to the city’s central surveillance system
  • 08: Move the camera away from the buildings 1,3 and 5 Traffic Controller Lights And Manipulating Sy…
  • 09: Establish connection to Traffic Controller System
  • 10: Gain access to Modbus Relay Switching Program
  • 11: Manipulate the program to gain access from external network Network Exploitation And Banking System
  • 12: Find the gateway to central bank system
  • 13: Gain access to the bank’s security system
  • 14: Manipulate the bank’s alarm system Scada Switching, Hacking Railway Networks
  • 15: Find the Northern Railway Networks system
  • 16: Obtain access to NRN Network
  • 17: Gain access to switching system
  • 18: Switching tracks – controlling Modbus Relay Automobile, Wifi And Hospital Hacking
  • 19: DDOS’ing alarm systems
  • 20: Hacking ECU causing total vehicle immobilization
  • 21: Taking over Wi-Fi network at the local coffee shop
  • 22: Manipulating medical records of patients admitted in hospital Secure Power Grid And Defend Networks
  • 23: Writing Firewall Rules for city’s Power Grid
  • 24: Snort Configuration for detecting attacks
  • 25: SCADA Security for city’s power grid
  • 26: Setting Up Honeypots for defending networks
  • 27: Policy Management to minimize risk Forensic Operations Of System And Network
  • 28: GSM interception and handling PCAP Files
  • 29: Handling file system images
  • 30: Log analysis of attack on a telecom system Offensive – Lab Syllabus

Enquiry Form

Contact Our Expert

+91-9500123029

Let us contact you

×