+1 (540) 707-5859 | contactus@destinytechinfo.com
Course Detail

CYBER SECURITY

About Course

Learn Cybersecurity concepts from scratch with Destinytechinfo.com Cybersecurity Certification Course. Throughout the course, you will learn important concepts such as ethical hacking, cryptography, computer networks & security, application security, idAM (identity & access management), vulnerability analysis, malware threats, sniffing, SQL injection, DoS, session hijacking, and various security practices for businesses along with hands-on demonstrations. Join this Cybersecurity Certification course and get certified as Cybersecurity Expert.


Curriculum

Introduction to Cybersecurity & Ethical Hacking:

Learning Objective: In this module, you will learn about the essential building blocks and basic concepts around cybersecurity such as Confidentiality, Integrity, Availability, Security Architecture, Security Policies, and so on. In addition to these concepts, you will also explore the core topics such as Security Governance, Audit, Compliance and Security Architecture.

Topics:

  • Need of Cyber security
  • CIA Triad
  • Security Architecture
  • Security Governance
  • Security Auditing
  • Regulations & Frameworks
  • Ethical Hacking
  • Types of Hackers
  • Phases of Ethical Hacking Penetration Testing
  • Types of Penetration Testing
  • Footprinting
  • Objectives of Footprinting
  • Types of Footprinting
  • Footprinting Techniques
Hands-On/Demo:
  • Footprinting a website using Whois Lookup, netcraft, and shodan
  • Gathering information about Domain through Reon-ng Tool in Kali Linux
  • Gathering information about Domain through Maltego Tool
  • Gathering information about Sub-domain through Sublist3r and dnsmap tool in Kali linux
  • Email Footprinting using eMail Tracker Pro
  • DNS Footprinting using DNS Interrogation Tools
Cryptography:

Learning Objective: In this module, you will learn various forms of cryptographic techniques, their pragmatic relevance & weaknesses. You will learn how cryptography, its components, methods, and its usage are employed in the enterprise to store and transmit messages safely.

Topics:

  • Types of cryptography
  • Symmetric cryptography
  • Asymmetric cryptography
  • Hash functions
  • Digital signatures
  • Public Key Infrastructure (PKI)
  • Attacks on cryptosystems
Hands-On/Demo:

  • Generating and identifying hashes
  • Signing a file with digital signatures
Application and Web Security:

Learning Objective: In this module, you will learn the importance of Application-level security. You will also explore various known application weaknesses, techniques to attack them, and various controls/solutions to these vulnerabilities. You will also get an overview of countermeasures that can be employed to protect from different threats.

Topics:
  • Web server architecture
  • Web server attacks
  • Countermeasures and patch management
  • Web application architecture
  • Web application attacks
Hands-On/Demo:
  • Capturing session ID with Burp Suite
  • Local File Inclusion on bWAPP
IdAM (Identity and Access Management)
Topics:
  • Authentication and authorization
  • Authentication and authorization principles
  • Regulation of access
  • Access Administration
  • IdAM
  • Password protection
  • Identity theft
Hands-On/Demo:
  • Adding and granting permissions to users in Linux
  • Identifying phishing websites
Need Help?

Contact Us