Cyber Security

Cyber Security Course Outline

(Each Module comprises on 2 hours)

Module 01:

Introduction to Ethical Hacking – Overview of information security, threats, attack vectors,
ethical hacking concepts, information security controls, penetration testing concepts, and
information security laws and standards are covered in this module.

Module 02:

Foot printing and Reconnaissance – These modules cover concepts and types of foot printing,
footprinting through search engines, web services, and social networking sites, footprinting tools,
countermeasures, and foot printing pen testing STEP 03 Step 3 – Build a hacker mindset and
defend against future attacks.

Module 03:

Scanning Networks – Learn about network scanning concepts, tools and techniques, network
diagrams, and scanning pen testing.

Module 04:

Enumeration – Enumeration concepts, types, techniques, and pen testing are covered in this
module.

Module 05:

Vulnerability Analysis – Overview of vulnerability assessment concepts, solutions, scoring
systems, tools, and reports are explained in this module.

Module 06:

System Hacking – Learn how to crack passwords, hide files, cover tracks, any many more.

Module 07:

Malware Threats – This module gets you familiar with malware concepts, trojan concepts,
malware analysis, countermeasures, malware penetration testing.

Module 08:

Sniffing – Sniffing concepts, tools, and techniques are explained in this module.

Module 09:

Social Engineering – Comprehend social engineering concepts, techniques, countermeasures, and
pen testing.

Module 10:

Denial-of-service – Dos/DDoS concepts, techniques, tools, case studies, and penetration testing
are covered in this module.

Module 11:

Session Hijacking – Know what is session hijacking and its types, tools, countermeasures, and
session hijacking penetration testing.

Module 12:

Evading IDS, Firewalls, and Honeypots – Learn about firewalls and honeypots and how to detect
and evade them.

Module 13:

Hacking Web Servers – This module focuses on web server concepts, attacks, methodologies,
tools, countermeasures, and penetration testing.

Module 14:

Hacking Web Applications – Web app concepts, tools, methodologies, countermeasures, and
penetration testing are covered in this module 17.

Module 15:

SQL Injection – Get familiar with SQL Injection concepts,types, tools, methodologies,
countermeasures, and penetration testing.

Module 16:

Hacking Wireless Networks – Wireless concepts, threats, methodologies are covered in this
module.