دسته: EC-Council

EC-Council’s Certified Incident Handler provides students with a method-driven program that uses a holistic approach to cover vast concepts concerning organizational incident handling and response from preparing and planning the incident handling response process to recovering organizational assets after a security incident. The skills taught in EC-Council’s ECIH program are desired by cybersecurity professionals from around the world and is respected by employers.

Syllabus

  • Module 01: Introduction to Incident Handling and Response
  • Module 02: Incident Handling and Response Process
  • Module 03: Forensic Readiness and First Response
  • Module 04: Handling and Responding to Malware Incidents
  • Module 05: Handling and Responding to Email Security Incidents
  • Module 06: Handling and Responding to Network Security Incidents
  • Module 07: Handling and Responding to Web Application Security Incidents
  • Module 08: Handling and Responding to Cloud Security Incidents
  • Module 09: Handling and Responding to Insider Threats

EC-Council: Master Incident Handling In Cybersecurity (ECIH v2)

ادامه مطلب

is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction by some of the most experienced trainers in the industry. The program focuses on creating new career opportunities through extensive, meticulous knowledge with enhanced level capabilities for dynamically contributing to a SOC team. Being an intense 3-day program, it thoroughly covers the fundamentals of SOC operations, before relaying the knowledge of log management and correlation, SIEM deployment, advanced incident detection, and incident response. Additionally, the candidate will learn to manage various SOC processes and collaborate with CSIRT at the time of need. To read more about SOC and how they are important to many industries click here:

Syllabus

  • Module 01 – Security Operations and Management
  • Module 02: Understanding Cyber Threats, IoCs, and Attack Methodology
  • Module 03: Incidents, Events, and Logging
  • Module 04: Incident Detection with Security Information and Event Management (SIEM)
  • Module 05: Enhanced Incident Detection with Threat Intelligence
  • Module 06: Incident Response

EC Council: CSA – Certified SOC Analyst

ادامه مطلب

EC-Council’s Certified Penetration Testing Professional program teaches you how to perform an effective penetration testing in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, C|PENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

Syllabus

  1. Introduction to Penetration Testing
  2. Penetration Testing Scoping and Engagement
  3. Open Source Intelligence (OSINT)
  4. Social Engineering Penetration Testing
  5. Network Penetration Testing – External
  6. Network Penetration Testing– Internal
  7.  Network Penetration Testing – Perimeter Devices
  8. Web Application Penetration Testing
  9. Wireless Penetration Testing
  10. IoT Penetration Testing
  11. OT/SCADA Penetration Testing
  12. Cloud Penetration Testing
  13. Binary Analysis and Exploitation
  14. Report Writing and Post Testing Actions

EC-Council: Certified Penetration Testing Professional (CPENT)

ادامه مطلب

Certified Network Defender v2 has been designed by industry experts to help IT Professionals play an active role in the Protection of digital business assets and Detection and Response to Cyber Threats, while leveraging Threat Intelligence to Predict them before they happen. is a network security course designed to help organizations create and deploy the most comprehensive network defense system.

Syllabus

  1. Network Attacks and Defense Strategies
  2. Administrative Network Security
  3. Technical Network Security
  4. Network Perimeter Security
  5. Endpoint Security-Windows Systems
  6. Endpoint Security-Linux Systems
  7. Endpoint Security- Mobile Devices
  8. Endpoint Security-IoT Devices
  9. Administrative Application Security
  10. Data Security
  11. Enterprise Virtual Network Security
  12. Enterprise Cloud Network Security
  13. Enterprise Wireless Network Security
  14. Network Traffic Monitoring and Analysis
  15. Network Logs Monitoring and Analysis
  16. Incident Response and Forensic Investigation
  17. Business Continuity and Disaster Recovery
  18. Risk Anticipation with Risk Management
  19. Threat Assessment with Attack Surface Analysis
  20. Threat Prediction with Cyber Threat Intelligence

EC-Council: Network Security Training and Certification

ادامه مطلب

CEH is a great place to start your career in Cyber Security, but you are required to have some requisite knowledge before getting into CEH. It’s recommended you have a minimum of 2 Years IT Security experience before attempting the C|EH. If you don’t have the experience and you are just getting started on this path, we recommend taking our Free Cyber Security Essentials Series, find more

Syllabus

1 . Introduction to Ethical Hacking
2. Footprinting and Reconnaissance
3. Scanning Networks
4. Enumeration
5. Vulnerability Analysis
6. System Hacking
7. Malware Threats
8. Sniffing
9. Social Engineering
10. Denial-of-Service
11. Session Hijacking
12. Evading IDS, Firewalls, and Honeypots
13. Hacking Web Servers
14. Hacking Web Applications
15. SQL Injection
16. Hacking Wireless Networks
17. Hacking Mobile Platforms
18. loT and OT Hacking
19. Cloud Computing
20. Cryptography

EC-Council: Certified Ethical Hacker (CEH v12)

ادامه مطلب