Domain Syllabus:
- Security Risk Assessment (Ethical Hacking) (2-2-0) (50HRs)
- Footprinting through Search Engines
- WHOIS Footprinting
- Network Footprinting
- Website Footprinting
- DNS Footprinting
- Footprinting through Social Networking
- EMAIL Footprinting
- Google Hacking
- IP Scanner
- Port Scanner
- Vulnerability Scanner
- Application Scanner
- Exploits
- Denial of Services (DoS)
- Proxy
- Is your Password Hacked?
- Password Guessing
- Browser Password Hacking
- Application Password Hacking
- OS Password Hacking
- OS Password Hacking
- Server password Hacking
- Phishing
- Sniffer
- Session Hijacking
- VIRUS
- Ransomware
- Keylogger
- Trojan/RAT
- Wireless Hacking
- Kali Linux
- Metasploit Framework
- Proactive Defence and Countermeasures (1-1-2) (50HRs)
- Switch Security (Virtual LANS)
- PORT Security
- AUTO Secure
- Firewall – CISCO ASA (Initial Configuration via GUI)
- Security Policies (Default Security Policies Behaviour)
- STATIC NAT
- Redirect NAT
- DYNAMIC NAT
- PORT Address Translation
- WEB Filtering
- Authentication
- Device Authentication-Local
- Device Authentication-External
- Data Authentication-External
- Logging
- Site to site VPN (IPSEC)
- Remote Access VPN (IPSEC)
- Remote Access VPN (SSL)
- VLAN
- Trunk-VLA
- 3-INFORMATION & NETWORK SECURITY
- Overview of Information Security- Threats - Frauds, Thefts, Malicious Hackers, Malicious Code, Denial-of-Services Attacks and Social Engineering, Vulnerability–Types Database Security-Overview of Database - Database application security models-Data base auditing models-Application data auditing-Practices of database auditing. Data Loss prevention – Content Filtering - Device Control - Network DLP - Host DLP. Network Security & Web Security: Security Issues in TCP/IP – TCP, DNS, Routing (Topics such as basic problems of security in TCP/IP, IPsec, BGP Security, DNS Cache poisoning etc.), Network Défense tools – Firewalls, Intrusion Detection, Filtering, Distributed Firewalls, Security architecture of World Wide Web, Security Architecture of Web Servers, and Web Clients, Web Application Security –Cross-Site Scripting Attacks, Cross-Site Request Forgery, Https, Threat Modelling, Attack Surfaces.
- Configuring Window Firewall.
- Configuring Linux Firewall.
- Adding users,setting permissions in windows.
- Port Security.
- Access control List in Linux.
- Nmap scanning tool using both Linux and Windows.
- Installing and configuration of Linux firewall iptables.
- Study various methods for taping into wire.
- Study the steps for installing Wireshark, the packet sniffing tool for performing Network Analysis.
- Study of working with captured packets.
- Study of advanced Wireshark features.
- Study of security packet analysis.
- Cyber Forensics (1-1-2) (50HRs)
- Computer Forensics Investigation Process.
- Recovering Deleted Files from the evidence.
- Generating Hashes & Checksum Files.
- Calculating the MD5 value of the selected File.
- Viewing Files of Various Formats.
- Handling Evidence Data.
- Creating a Disk Image File of an HDD Partition.
- Understanding HDD & its File Systems.
- Recovering Deleted Files from Hard Disks Using WINHEX.
- Analysing File System Types Using the Sleuth Kit.
- Analyzing Raw Image Using Autopsy.
- Data Acquisition & Duplication.
- Investigating NTFS Drive Using DiskExplorer for NTFS.
- Viewing Content of Forensic Image Using AccessData FTK Imager Tool.
- Discovering & Extracting Hidden Forensic Material on Computers using Computer Forensics.
- Extracting Information about Loaded Processes Using Process Explorer.
- The viewing, Monitoring, and Analysing Events using the Event Log Explorer Tool.
- Performing Computer Forensic Investigation using the Helix Tool.
- Using Volatile Data in Linux System.
- Analyzing Non-Volatile Data in Linux System.
- Capturing and Analysing Logs of Computer using GFI Events Manager.
- Investigating System Log Data Using Xpolog Center Suite.
- Investigating Network Attacks using Kiwi Log Viewer.
- Investigating Network traffic using Wireshark.
- Investigating Web Attacks (Analysing Domain & IP Address Queries Using SmartWhois Tool.
- Project (0-0-4) (Major)
- Project from the field of Cybersecurity.
Live Setup and configuration using core tools and techniques.
- Project from the field of Digital Forensics.
Live investigation Acquisition, analysis, and reporting using forensic tools and techniques.