Certificate in Cyber Security (Advanced) (CCS(A))
Introduction to Cyber Security and Latest Trends -
Introduction to Cybersecurity, Classification of Cyber Crimes, Why Cyber security matter to any organization, Security Fundamentals, Firewalls, Types of Firewalls, Limitations of firewall, Intrusion Detection and Prevention, Intrusion risks, Confidentiality, Integrity, and Availability (CIA), Cybersecurity Best Practices, Current Trends in Cybersecurity
Introduction to Ethical Hacking and Web Application Security -
Ethical Hacking, Hacking Technologies, Session Hijacking Evading IDS, Firewalls, and Honeypots Hacking Web Servers, Hacking Web Applications SQL Injection, DDOS Attack, Email Hijacking, Metasploit, ARP Poisoning, DNS Poisoning, Cross Site Scripting, Vulnerability Assessment and Web Security, OWASP Top 10, Conducting Vulnerability Scans, Vulnerability Scanning Using Nessus, Penetration Testing, Kali Linux, Wireshark, Tcpdump, Netcat, Socat etc, DIRB, BURP SUIT, NIKTO, Web Application Attacks & Exploiting Web Based Vulnerabilities, Brute Force attacks, Port Redirection and Tunneling