Certified Cyber Security Professional
Get started with basic concepts and after completing this course you will gain more than a working level knowledge and will become familiar with different cyber security domains.
- 4.80+ Ratings
- English

₹14,999
Course Type
Lectures
Duration
Training Mode
Instructor-Led
26 (Approx.)
80 HRS (Approx.)
Online/Offline
Course Overview
Certified Cyber Security Professional is a course that covers every basic which is a must to be aware of as a cyber security student. Here, candidates will learn both theoretical as well as practical aspects of Cyber Security & Ethical Hacking related concepts.
We have covered approx. 20 modules which will make you learn about –
- Kali Linux operating system and its tools, networking terminologies, setting up a penetration testing lab, a zoo to the malware, network scanning, web application hacking & security and much more.
- Candidates will also be acquainted with various Cyber Security Domains such as Investigation and Forensics, IoT Hacking & Security, misconfiguration on Cloud Platforms, Threat Intelligence, GRC, etc.
- This is not the end; we will also guide you to solve CTFs and how to register your own CVE ID.
After completing this course, candidates will gain more than a working level knowledge in this field and it will be one of your prominent steps towards the journey as a Cyber Security Professional.
Salient Features
- Fundamentals of Cyber Security & Ethical Hacking
- Setting up a Penetration Testing Lab
- Methods and techniques starting from Information Gathering to Clearing Traces
- Web Application Hacking & Security
- Acquainted with various Cyber Security domains
- Dedicated Support Team to get your doubts and queries solved
- eSecurify Community Access to stay updated in Cyber Security
- Appreciated with participation certificate
Exciting Bonus
- Private Bug Bounty Website to maximize your chance of earning your life’s first bounty.
- Bug Bounty Report Templates (present the way how it should be)
Curriculum
- Understanding Cyber Security
- Understanding Ethical Hacking
- Types of Hackers
- Malicious Hacker Strategies Vs. Ethical Hacker Strategies
- Phases of Ethical Hacking
- What is Security Culture?
- How Data Breaches occur?
- Positive Vs. Negative Security Culture
- Security Cultures Framework
- Enterprise-wide Implementation of Security Culture
- What is Network?
- Why do we Network?
- Types of Networks – LAN: Point2Point | Topologies, WLAN, MAN
- Understanding IP Address & Versions of IP Address
- Need of IP Address
- Types of IP Address
- Classes of IP Address
- Category of IP Address
- Binary to Decimal Conversion of IP Address
- Packet & Packet Switching
- OSI Model
- Understanding the Protocols – TCP/IP, UDP | ARP
- Network Address Translation (NAT)
- Domain Name System (DNS)
- Understanding the Ports
- Common Ports
- Routers & Routing
- Proxy
- Virtual Private Network (VPN)
- TOR with Bridges
- WebKit Spoofing
- What is Virtual Machine?
- Download and Configure VMware
- Download and Configure Kali Linux for Vmware
- Download and Configure Metasploitable for Vmware
- Download and configure bWAPP & DVWA in Kali Linux
- Introduction to Linux
- Introduction to Kali Linux
- Kali Linux Tools
- Basic Linux Commands
- What is Network Footprinting?
- Need of Network Footprinting
- What is Port Scanning?
- Port Scanners
- Understanding TCP Packet Header
- Port Scanning Techniques – TCP/IP Three Way Handshake | TCP Connect/Full Open Scan | TCP Half Open Scan | TCP Stealth Scan Techniques: TCP SYN Scan, FIN Scan, Null Scan or Inverse TCP Scan, XMAS Scan | UDP Scan
- Nmap | Nmap Options
- Understanding Ping Sweep
- Banner Grabbing
- Network Sniffing
- Wireshark Tool & its Uses
- Promiscuous Mode/Monitor Mode
- ARP Poisoning
- DNS Hijacking – Working, Risk & Prevention
- DNS Leak & its Testing
- Tracking with JavaScript
- Malicious JavaScript
- Understanding OSINT & its Framework
- What is Malware?
- Types of Malwares
- Uses of Malware in Real World
- What is Virus?
- Making of Virus
- Debugging a Virus
- Virus Database
- What are Worms?
- Trojan & its Types
- Direct & Indirect Trojan
- Adware | Spyware | Ransomware | Keylogger HW/SW
- System Footprinting
- System Scanning
- System Hacking Using Metasploit
- System Hacking Using Trojan
- Anti-Virus Evasion
- Maintaining Access & Covering Tracks
- Security Measures against System Hacking
- Detection and Removal of Malware from Compromised System
- What is Social Engineering?
- Phishing & its Types
- Vishing
- Safety Awareness against Phishing & Vishing
- Email Security
- Email Tracing
- Email Encryption & its Tools | Encrypted Mailboxes
- Email Spoofing
- Security Configuration against Email Spoofing – SPF Record | DKIM | DMARC
- Introduction to Website
- Introduction to Web Application
- Website Web Application
- What is Database?
- OWASP Top 10 – An Overview
- Understanding Information Gathering
- What is WHOIS?
- Information Gathering Tools
- Information Gathering Using Shodan Search Engine
- Search Like a Pro Using Google Dorks
- Understanding the Structured Query Language (SQL) & Logic Gates
- Understanding the Authentication Bypass
- Working on Authentication Bypass
- Understanding SQL Injection
- Types of SQL Injection
- MySQL Injection (Integer Based) – its Working & Practical
- MySQL Injection (String Based) – its Working & Practical
- MSSQL Injection – its Working & Practical
- Oracle Injection – its Working & Practical
- Dumping Database Using SQL Injection
- Firewall Evasion Techniques for SQL Injection
- SQL Injection Using Automated Tools
- Preventive Measures for SQL Injection
- Introduction to HTML & JavaScript
- Understanding Cross Site Scripting (XSS)
- Types of XSS
- Reflected XSS – its Working & Practical
- Stored XSS – its Working & Practical
- DOM Based XSS – its Working & Practical
- Exploiting XSS to Steal Sensitive Information
- Preventive Measures for XSS
- What is Shell?
- List of Some Known Web Shell
- Unauthorized Access Using Shell Upload Vulnerability
- What is Arbitrary File?
- Understanding Arbitrary File Upload Vulnerability
- Arbitrary File Upload Using Various Techniques
- Preventive Measures for Arbitrary File Upload Vulnerability
- Understanding Information Disclosure Vulnerabilities
- Preventive Measures for Information Disclosure Vulnerabilities
- Introduction to Burp Suite
- Security Testing Using Burp Suite
- Introduction to Web Server
- Web Server Vs. Web Application
- Server Scanning
- Unauthorised Access of Server Based on Known Vulnerabilities
- Introduction to Wireless Technologies
- Wireless Encryption & its Types
- MAC Filtering
- Packet Sniffing
- Wi-Fi Hacking – Exploiting Wireless Encryption | Wi-Fi Phishing | Deauth Attack
- Security against Wireless Hacking
- Introduction to Reverse Engineering
- Assembly Language
- Reverse Engineering Tool
- Software Debugging
- What is Keying? | What is Patching?
- Cracking a Software
- Preventive Measures
- Introduction Mobile Hacking
- Android Architecture
- Android Phone Rooting
- Understanding Android Debug Bridge (ADB)
- Pattern Lock Bypass Using ADB Shell
- Compromising Android Phone Using Android Malware
- Compromising Android Phone Using Kali Linux
- Preventive Measures for Android Attacks
- Introduction to Voice over Internet Protocol (VoIP)
- Fake Calls Using VoIP
- Introduction to IoT
- Uses of IoT
- Weak Points in IoT
- OWASP IoT Top 10
- Firmware Analysis
- Hacking of An IoT Device
- Security Measures against IoT Hacking
- Introduction to Cloud Computing
- Uses of Cloud Computing
- Advantages & Disadvantages of Cloud Computing
- AWS – S3 | EC2
- Misconfigurations on Cloud Platforms
- Preventive Measures
- Cyber Forensics
- Log Analysis – System Based | Web Based
- Data Recovery
- Data Recovery Tools
- What is Cryptography?
- Encryption & Decryption | Encoding & Decoding | Differences between them
- Symmetric and Asymmetric Encryption
- Cryptographic Algorithms
- What is Digital Signature?
- Cryptographic Tools
- Introduction to Threat Intelligence
- Purpose and Need of Threat Intelligence
- Threat Intelligence Life Cycle
- Types of Threat Intelligence
- Data, Information, Intelligence
- Transforming Data ⇒ Information ⇒ Intelligence
- Role of SOC Analyst, Intel Analyst & CSIRT
- Implementing Cyber Threat Intelligence
- Tactics, Techniques & Procedures (TTP)
- Threat Intelligence Tools
- Introduction to GRC
- Purpose and Need of GRC
- Environment Without GRC
- Advantages of GRC
- GRC Framework
- GRC Tools
- Introduction to Honeypots
- Types of Honeypots
- What is DoS Attack?
- What is DDoS Attack?
- DoS DDoS
- DoS/DDoS Attack Tools
- Prevention of DoS/DDoS Attack
- What is Botnet?
- Uses of Botnet
- Prevention of Botnet
- Course Complication Certificate
Prerequisites
- Keen interest in learning Cyber Security
- Basic Understanding of Computer Operations and Internet
- PC/Laptop to practice