
Cyber security :
Information Security is becoming critical day by day. With advent of more intelligent technologies are
tools, number and types of threats are increasing at unprecedented pace. The disruptive technologies
like
cloud, Internet of Things(IOT) are creating more doorways for hackers and challenges are mounting for
defenders. That’s why people are moving towards Ethical Hacking Training Course and seeking their
career
to become a Certified ETHICAL HACKER.
Basically an Ethical Hacker, also referred to as a white hat hacker, is an information security expert
who
systematically attempts to penetrate a computer system, network, application or other computing
resources
on behalf of its owner.
Students Enrolled
Salary 4 Lacs to 16 Lacs
Online Live class Support
Students got placed
CEH - Certified Ethical Hacker
CEH certification training course provides you with the hands-on training required to master the techniques hackers use to penetrate network systems, helping you fortify your system against it.
Module 01 - Introduction to Ethical Hacking
Module 02 - Footprinting and Reconnaissance
Module 03 - Scanning Networks
Module 04 - Enumeration
Module 05 - Vulnerability Analysis
Module 06 - System Hacking
Module 07 - Malware Threats
Module 08 - Sniffing
Module 09- Social Engineering
Module 10- Denial-of-Service
Module 11- Session Hijacking
Module 12 - Evading IDS, Firewalls, and Honeypots
Module 13- Hacking Web Servers
Module 14- Hacking Web Applications
Module 15- SQL Injection
Module 16- Hacking Wireless Networks
Module 17- Hacking Mobile Platforms
Module 18- IoT Hacking
Module 19- Cloud Computing
Module 20- Cryptography

CPT - Certified Application Penetration Testing
Module 01 - INTRODUCTION
- What is Hacking?
- Difference between Hacking and Ethical Hacking
- Famous hack story
- General Terms in Cyber Security
- Phases of Hacking(Example)
- Need of Security
- Bug Bounty
- Scope of VAPT
- Some formal strategies (Phases) in Penetration Testing
Module 02 - Networking
- Introduction of Network / Networking
- Definition of Network
- Origin of Intranet
- Types of Network
- Network Devices
- Medium Access Control (MAC) Address
- Need of Networking
- OSI and TCP/IP Model
- Standards – IEEE , ISO
- Protocol (http, https , smtp , pop)
- Different Layers of TCP/IP Model
- Typical TCP Headers (SYN , FIN , ACK etc.)
- TCP V/s UDP connections
- Introduction to IP addresses (v4,v6,v5)
- IPv4 Types Classes
- Dynamic Host Control Protocol (DHCP)
- Assigning Static IP
- Ports
- NetCat
- Router & Accessing Routers
- Port Forwarding
- Subneting
- Need of Subneting
- Subnet Mask Calculation
- Domain Name System (/etc/host)
- Working of DNS
Module 03 - VIRTUALIZATION
- Introduction Virtualization
- Need of Virtualization
- Virtual box Installation and Working
- Basic Operating System Introduction
- Installing Windows , Ubuntu in virtual box
- Configuring Virtual box (guest edition , extension packs)
- Networking in Virtual Box ( NAT / Bridge / Host Only)
- Local Server (apache2, Xampp) Installation
- Making Bootable storage device
- Basic Working with linux Operating System
Module 04 - CRYPTOGRAHPY
- Introduction
- Private V/s Public Key Encryption
- Encoding And Decoding
- Encryption and Decryption
- Hashes
- Crack Hashes
- Concept of Steganography
Module 05 - NETWOTRK SECURITY
- Sniffing into Network
- Capturing Packets and Analyzing (Wireshark)
- Man In The Middle Attack (MITM)
- Attacking Router
- Concept of IDS / IPS / Firewall
- Setting and Configuring Snort IDS
Module 06 - MALWARE
- What is Malware?
- Virus (practical Demo) Keylogger
- Extension Spoofed (Charmap (windows 7))
- Anti-Keylogging Concept
- Concept of DOS / DDOS Attack ( Example with RAT ( Crack file Download ))
- Difference Between Forward Connection & Reverse Connection
- Dark Comet ( Windows 7 )
- Countermeasures of RAT
- Antivirus Concepts
- Introduction
- Working [ hex Editor ]
- Static Scan V/s Runtime Scan
- Multi Av Scanners ( Virus Total, Regund me)
- Crypters & Concepts
- Introduction
- Working Principle
- Malware Analysis & Reverse Engineering
- Introduction
- Types of Infection Concepts
- Removal of Malwares
Module 07 - OPEN SOURCE INTELLIGENCE
- What is Open Source
- Difference between Open Source & Closed Source
- Information Gathering
- Website Information
- Concept of robots.txt , Sitemap.xml , Search Engine
- Social Media Website Data Download
- Fake Mailer ( Concept , Practical & Countermeasures )
- Facebook Phishing ( Concept , Practical & Countermeasures )
- Installing ( Open VPN Book / Security Kiss )
- Scanning
- Introduction
- Scanning Techniques / Types
- Network Scanning ( Nmap )
- Port Scanning ( Nmap )
- Banner Grabbing ( Telnet / Netcat )
- OS Fingerprinting
- Vulnerability Scanning NVS ( Nessus / Nikto )
Module 08 - BURP SUITE
- Proxy
- Spider
- Scanner
- Intruder
- Repeater
- Sequencer
- Decoder
- Comparer
- Extender
- Alerts
Module 09 - CMS TESTING
- CMS
- WPScan
- JoomScan
- DPScan
Module 10 - OWASP TOP
- Injection
- Broken Authentication and Session Management
- Cross-site scripting
- IDOR
- Security Misconfiguring
- Sensitive Data Exposure
- Missing Function level Access Control
- CSRF
- Using Components with known Vulnerabilities
- Un-validated redirects and forwards
Module 11 - WEB EXTREME BUGS
- S3 Bucket
- HTTP Parameter Pollution
- Bypassing 2FA
- SSRF
- LFI
- RFI
- RCE
- Clickjacking
Module 12 - WEB VAPT REPORTING
- Ways to report
- Formatting and Guidelines of report
- Case Study
Module 13 - BUG BOUNTY HUNTING
- Bug hunting
- Finding Bugs
- Common vulnerabilities neglected by Testers
- Making valid POC
Module 14 - MOBILE APP VAPT (ANDROID)
- Introduction
- File Structure of Android OS
- Structure of apk file
- Android debugger
- Apk file reverse engineering
- Countermeasure for apk developers
- OWASP Mobile Top 10
Module 15 - REVERSE ENGINEERING
- Introduction
- Debugging Tool
- Understanding of Assembly
Module 16 - NETWORK VAPT
- Network Infrastructure
- Information Gathering
- Nmap Scanning
- Nessus
- Backdoors
- Compromising DCs
- Pass the Hash
- Role of AD
- Post Exploitation
- AV Evasion
- Bypassing Firewalls
- Empire
- Mimikatz
- Powershell
Module 17 - METASPLOIT
- Introduction
- Information Gathering
- Payloads
- Auxiliary
- Meterpeter
- Armitage
Module 18 - FIREWALL
- Types of Firewall
- Implementation
- Inbound Outbound Rules
- IDS & IPS
- Auditing
Module 19 - WIRELESS TESTING
- Introduction
- Understanding of WEP, WPA, WPA2
- WEP, WPA Cracking
- Fluxion
Module 20 - NETWORK VAPT REPORTING
- Ways to report
- Formatting and Guidelines of report
- Case Study
Module 21 - BASICS OF IOT
- Introduction
- Benefits & Applications of IoT
- Issues with IoT
- IoT Attack Surface
- OWASP Top 10

CCSP Certification
Cloud computing is poised to grow at least 6.5 times annually and the demand for cloud services will continue to grow by 22% per year through 2020. The annual salary of a principal information security professional ranges from $135,000–$190,000 (Source: Glassdoor).
Lesson 01 - Cloud Concepts, Architecture, and Design
Lesson 02 - Cloud Data Security
Lesson 03 - Cloud Platform and Infrastructure Security
Lesson 04 - Cloud Application Security
Lesson 05 - Cloud Security Operations
Lesson 06 - Legal Risk and Compliance

CISA - Certified Information System Auditor
CISA, Most jobs in this field either require or prefer that candidates have a CISA (Certified Information Systems Auditor) certification. The CISA training course will enhance your understanding of IS audit processes and also help you understand how to protect information systems.
Module 01 - INFORMATION SYSTEMS AUDITING PROCESS
Providing audit services in accordance with standards to assist organizations in protecting and controlling information systems. Domain 1 affirms your credibility to offer conclusions on the state of an organization’s IS/IT security, risk and control solutions.
- IS Audit Standards, Guidelines, and Codes of Ethics
- Business Processes
- Types of Controls
- Risk-Based Audit Planning
- Types of Audits and Assessments
- Audit Project Management
- Sampling Methodology
- Audit Evidence Collection Techniques
- Data Analytics
- Reporting and Communication Techniques
A. Planning
B. Execution
Module 02 - Governance and Management of IT
Domain 2 confirms to stakeholders your abilities to identify critical issues and recommend enterprise-specific practices to support and safeguard the governance of information and related technologies.
- IT Governance and IT Strategy
- IT-Related Frameworks
- IT Standards, Policies, and Procedures
- Organizational Structure
- Enterprise Architecture
- Enterprise Risk Management
- Maturity Models
- Laws, Regulations, and Industry Standards affecting the Organization
- IT Resource Management
- IT Service Provider Acquisition and Management
- IT Performance Monitoring and Reporting
- Quality Assurance and Quality Management of IT
A. IT Governance
B. IT Management
Module 03 - Information Systems Acquisition, Development and Implementation
- Project Governance and Management
- Business Case and Feasibility Analysis
- System Development Methodologies
- Control Identification and Design
- Testing Methodologies
- Configuration and Release Management
- System Migration, Infrastructure Deployment, and Data Conversion
- Post-implementation Review
A. Information Systems Acquisition and Development
B. Information Systems Implementation
Module 04 - INFORMATION SYSTEMS OPERATIONS AND BUSINESS RESILIENCE
Domains 3 and 4 offer proof not only of your competency in IT controls, but also your understanding of how IT relates to business.
- Common Technology Components
- IT Asset Management
- Job Scheduling and Production Process Automation
- System Interfaces
- End-User Computing
- Data Governance
- Systems Performance Management
- Problem and Incident Management
- Change, Configuration, Release, and Patch Management
- IT Service Level Management
- Database Management
- Business Impact Analysis (BIA)
- System Resiliency
- Data Backup, Storage, and Restoration
- Business Continuity Plan (BCP)
- Disaster Recovery Plans (DRP)
A. Information Systems Operations
B. Business Resilience
Module 05 - Protection of Information Assets
Cybersecurity now touches virtually every information systems role, and understanding its principles, best practices and pitfalls is a major focus within Domain 5.
- Information Asset Security Frameworks, Standards, and Guidelines
- Privacy Principles
- Physical Access and Environmental Controls
- Identity and Access Management
- Network and End-Point Security
- Data Classification
- Data Encryption and Encryption-Related Techniques
- Public Key Infrastructure (PKI)
- Web-Based Communication Techniques
- Virtualized Environments
- Mobile, Wireless, and Internet-of-Things (IoT) Devices
A. Information Asset Security and Control
B. Security Event Management
Security Awareness Training and Programs
Information System Attack Methods and Techniques
Security Testing Tools and Techniques
Security Monitoring Tools and Techniques
Incident Response Management
Evidence Collection and Forensics
Module 06 - Supporting Tasks
- Plan audit to determine whether information systems are protected, controlled, and provide value to the organization.
- Conduct audit in accordance with IS audit standards and a risk‐based IS audit strategy.
- Communicate audit progress, findings, results, and recommendations to stakeholders.
- Conduct audit follow‐up to evaluate whether risks have been sufficiently addressed.
- Evaluate the IT strategy for alignment with the organization’s strategies and objectives.
- Evaluate the effectiveness of IT governance structure and IT organizational structure.
- Evaluate the organization’s management of IT policies and practices.
- Evaluate the organization’s IT policies and practices for compliance with regulatory and legal requirements.
- Evaluate IT resource and portfolio management for alignment with the organization’s strategies and objectives.
- Evaluate the organization's risk management policies and practices.
- Evaluate IT management and monitoring of controls.
- Evaluate the monitoring and reporting of IT key performance indicators (KPIs).
- Evaluate the organization’s ability to continue business operations.
- Evaluate whether the business case for proposed changes to information systems meet business objectives.
- Evaluate whether IT supplier selection and contract management processes align with business requirements.
- Evaluate the organization's project management policies and practices.
- Evaluate controls at all stages of the information systems development lifecycle.
- Evaluate the readiness of information systems for implementation and migration into production.
- Conduct post‐implementation review of systems to determine whether project deliverables, controls, and requirements are met.
- Evaluate whether IT service management practices align with business requirements.
- Conduct periodic review of information systems and enterprise architecture.
- Evaluate IT operations to determine whether they are controlled effectively and continue to support the organization’s objectives.
- Evaluate IT maintenance practices to determine whether they are controlled effectively and continue to support the organization’s objectives.
- Evaluate database management practices.
- Evaluate data governance policies and practices.
- Evaluate problem and incident management policies and practices.
- Evaluate change, configuration, release, and patch management policies and practices.
- Evaluate end-user computing to determine whether the processes are effectively controlled.
- Evaluate the organization's information security and privacy policies and practices.
- Evaluate physical and environmental controls to determine whether information assets are adequately safeguarded.
- Evaluate logical security controls to verify the confidentiality, integrity, and availability of information.
- Evaluate data classification practices for alignment with the organization’s policies and applicable external requirements.
- Evaluate policies and practices related to asset lifecycle management.
- Evaluate the information security program to determine its effectiveness and alignment with the organization’s strategies and objectives.
- Perform technical security testing to identify potential threats and vulnerabilities.
- Utilize data analytics tools to streamline audit processes.
- Provide consulting services and guidance to the organization in order to improve the quality and control of information systems.
- Identify opportunities for process improvement in the organization's IT policies and practices.
- Evaluate potential opportunities and threats associated with emerging technologies, regulations, and industry practices.

CDFI - Certified Digital Forensics Investigator
The CDFI program is designed for all IT professionals involved with information system security, computer forensics, and incident response.
Module 01 - Computer Forensics in Today’s World
Module 02 - 2. Computer Forensics Investigation Process
Module 03 - Searching and Seizing ComputersSearching and Seizing Computers
Module 04 - Digital Evidence
Module 05 - First Responder Procedures
Module 06 - Computer Forensics Lab
Module 07 - Understanding Hard Disks and File Systems
Module 08 - Windows Forensics
Module 09- Data Acquisition and Duplication
Module 10- Recovering Deleted Files and Deleted Partitions
Module 11- Forensics Investigation using Access Data FTK
Module 12 - Forensics Investigation Using EnCase
Module 13- Steganography and Image File Forensics
Module 14- Application Password Crackers
Module 15- Log Capturing and Event Correlation
Module 16- Network Forensics, Investigating Logs and Investigating Network Traffic
Module 17- Investigating Wireless Attacks
Module 18- Tracking Emails and investigating Email Crimes
Module 19- Mobile Forensics
Module 20- Investigative Reports
Module 21- Becoming an Expert Witness

CompTIA Security +
CompTIA Security+ is a globally trusted certification that validates foundational, vendor neutral IT security knowledge and skills. As a benchmark for best practices in IT security, this certification training covers the essential principles of network security and risk management.
Module 01 - Risk Management
- Lesson 01 - The CIA of Security
- Lesson 02 - Threat Actors
- Lesson 03 - What is Risk
- Lesson 04 - Managing Risk
- Lesson 05 - Using Guides for Risk Assessment
- Lesson 06 - Controls
- Lesson 07 - Interesting Security Controls
- Lesson 08 - Defense in Depth
- Lesson 09 - IT Security Governance
- Lesson 10 - Security Policies
- Lesson 11 - Frameworks
- Lesson 12 - Quantitative Risk Calculations
- Lesson 13 - Business Impact Analysis
- Lesson 14 - Organizing Data
- Lesson 15 - Security Training
- Lesson 16 - Third-Party Agreements
Module 02 - Cryptography
- Lesson 01 - Cryptography Basics
- Lesson 02 - Cryptographic Methods
- Lesson 03 - Symmetric Cryptosystems
- Lesson 04 - Symmetric Block Modes
- Lesson 05 - RSA Cryptosystems
- Lesson 06 - Diffie-Hellman
- Lesson 07 - PGP GPG
- Lesson 08 - Hashing
- Lesson 09 - HMAC
- Lesson 10 - Steganography
- Lesson 11 - Certificates and Trust
- Lesson 12 - Public Key Infrastructure
- Lesson 13 - Cryptographic Attacks
Module 03 - Identity and Access Management
- Lesson 01 - Identification
- Lesson 02 - Authorization Concepts
- Lesson 03 - Access Control List
- Lesson 04 - Password Security
- Lesson 05 - Linux File Permissions
- Lesson 06 - Windows File Permissions
- Lesson 07 - User Account Management
- Lesson 08 - AAA
- Lesson 09 - Authentication Methods
- Lesson 10 - Single Sign-On
Module 04 - Tools of the Trade
- Lesson 01 - OS Utilities
- Lesson 02 - OS Utility ipconfig Network Scanners
- Lesson 03 - Protocol Analyzers
- Lesson 04 - SNMP Logs
Module 05 - Securing Individual Systems
- Lesson 01 - Denial of Service
- Lesson 02 - Host Threats
- Lesson 03 - Man in the Middle
- Lesson 04 - System Resiliency
- Lesson 05 - RAID
- Lesson 06 - NAS and SAN
- Lesson 07 - Physical Hardening
- Lesson 08 - RFI, EMI, and ESD
- Lesson 09 - Host Hardening
- Lesson 10 - Data and System Security
- Lesson 11 - Disk Encryption
- Lesson 12 - Hardware Firmware Security
- Lesson 13 - Secure OS Types
- Lesson 14 - Securing Peripherals
- Lesson 15 - Malware
- Lesson 16 - Analyzing Output
- Lesson 17 - IDS and IPS
- Lesson 18 - Automation Strategies
- Lesson 19 - Data Destruction
Module 06 - The Basic LAN
- Lesson 01 - LAN Review
- Lesson 02 - Network Topologies Review
- Lesson 03 - Network Zone Review
- Lesson 04 - Network Access Controls
- Lesson 05 - The Network Firewall
- Lesson 06 - Proxy Servers
- Lesson 07 - Honeypots
- Lesson 08 - Virtual Private Networks
- Lesson 09 - IPSec
- Lesson 10 - NIDS NIPS SIEM
Module 07 - Beyond the Basic LAN
- Lesson 01 - Wireless Review
- Lesson 02 - Living in Open Networks
- Lesson 03 - Vulnerabilities with Wireless Access Points
- Lesson 04 - Cracking WEP Cracking WPA
- Lesson 05 - Cracking WPS
- Lesson 06 - Wireless Hardening
- Lesson 07 - Wireless Access Points
- Lesson 08 - Virtualization Basics
- Lesson 09 - Virtual Security
- Lesson 10 - Containers
- Lesson 11 - IaaS
- Lesson 12 - PaaS SaaS
- Lesson 13 - Deployment Models Static Hosts
- Lesson 14 - Mobile Connectivity
- Lesson 15 - Deploying Mobile Devices
- Lesson 16 - Mobile Enforcement
- Lesson 17 - Mobile Device Management
- Lesson 18 - Physical Controls
- Lesson 19 - HVAC
- Lesson 20 - Fire Suppression
Module 08 - Secure Protocols
- Lesson 01 - Secure Applications and Protocols
- Lesson 02 - Network Models
- Lesson 03 - Know Your Protocols TCP IP
- Lesson 04 - Know Your Protocols Applications
- Lesson 05 - Transport Layer Security
- Lesson 06 - Internet Service Hardening Protecting Your Servers
- Lesson 07 - Secure Code Development
- Lesson 08 - Secure Deployment Concepts Code Quality and Testing
Module 09 - Testing Your Infrastructure
- Lesson 01 - Vulnerability Scanning Tools
- Lesson 02 - Vulnerability Scanning Assessment
- Lesson 03 - Social Engineering Principles
- Lesson 04 - Social Engineering Attacks
- Lesson 05 - Attacking Web Sites
- Lesson 06 - Attacking Applications
- Lesson 07 - Exploiting a Target
- Lesson 08 - Vulnerability Impact
Module 10 - Dealing with Incidents
- Lesson 01 - Incident Response
- Lesson 02 - Digital Forensics
- Lesson 03 - Contingency Planning
- Lesson 04 - Backups
