Program Overview

Have you ever wondered how hackers 'hack'? Do words like firewalls, encryption, bio-metrics and malware sound confusing to you? Have you been looking for a course that teaches you all the basics of both information and cyber security in a fun relaxed manner? If so then you are going to find this course absolutely perfect for you.

This is a perfect introductory course for individuals who are interested in becoming cyber security or information security professionals. It is also ideal for students who just want to have a well rounded knowledge about the basic concepts used in the world of information security.

This course also answers the following questions:
 

  • Why cybersecurity is important in today’s world

  • Motivation and mindset of a hacker

  • How cybersecurity will impact your regular decision making

  • How do firewalls, honey pots, network segmentation, port security, and SSL work? And lots more!

  • What it takes to learn cybersecurity and be on the journey of an ethical hacker

Skills Covered

  • Possess solid foundational understanding of Cyber Security concepts

  • Adhere to a code of ethics governing professional conduct & the appropriateness of hacking

  • “Hack" into an organization's network/systems - with its permission - to assess weaknesses and vulnerabilities

  • Have the ability to identify and crack multiple types of passwords, and effectively counter password attacks

  • Understand common cyber attacks e.g. social engineering, phishing, identity theft, URL obfuscation, Trojans, dumpster diving, insider attacks, etc.

  • Comprehend the terminology, stages, classes, phases, and methodologies of ethical hacking

  • Undertake preventive, corrective, and protective countermeasures to safeguard systems against malicious attacks

  • Writing a detailed Penetration Testing Report

Pre-requisites

  • Complete understanding of OWASP Top 10, SANS 25 & more

  • Be proficient in scripting language

  • Manual Exploitation of Web Applications & Network systems

  • Basics of Active Directory & AD Pentesting

Key Features 100% Value Delivered

   Industry Oriented Program

   20+ Capstone Challenges & Walkthrough

   One-on-One classes with Industry experts

   Learn the basics of IT security, cybersecurity before moving on to ethical hacking

   Become an expert in security, privacy, and anonymity

   Guest lectures from well-known veterans

   360-Degree Career Support

   Learn how to stay anonymous online from hackers, corporations, and governments

   Operating system hardening to decrease the attacker surfaces of your devices to make them safer

   Learn to use 40+ tools to perform recon and gain a foothold

   Basic Web Attacks & OWASP Top 10 to start your bug bounty journey

   100% Job Assistance

Training Options

Online - Instructor Led (Weekdays)

₹ 14,999

(Batch Starts 1st June 2023)


  • 30 hours of live classes
  • Certificate of Completion
  • Lifetime access to content and live class recordings
  • 24x7 learner assistance and support
  • Access to our cybersecurity community
  • Career Guidance

Online - Instructor Led (Weekends)

₹ 14,999

(Batch Starts 1st June 2023)


  • 30 hours of live classes
  • Certificate of Completion
  • Lifetime access to content and live class recordings
  • 24x7 learner assistance and support
  • Access to our cybersecurity community
  • Career Guidance

Curriculum

This course is foundational training to Intect’s line of penetration testing courses.

It teaches you to think like a hacker. You will learn the value of vulnerability assessments, how malwares, and viruses work, how an attacker attacks and most importantly how to implement counter response and preventative measures when it comes to network or an application hack.

This course ensures a rock solid foundation of Information Security and terminology used in the industry.

Definition of Information and Data
Why to secure?
What are threats?
Difference between Cybersecurity and Information Security
Three Principles of Cybersecurity
What is a security breach?
Risk and Risk Management
Hacking and a Hacker
Basic Terminologies in Cybersecurity
Definition of Countermeasures
Top 5 Hollywood movies to watch if you love hacking
IT Act 2000
Original Act
Major Amendment
Revised Act
Ethics & Legal Issues
Responsibilities of Knowledge & Power
Ethical Disclosures
How Internet Works?
What is Internet Censorship?
How do different countries censor the Internet (India
China
South Korea)?
Networking
Types of Networking & Switching
How the Web Works?
How the Web Browser Builds and Display Web Pages?
Networking Topologies
OSI Model
Transport & Internet Protocol
Concept of IP
Common Ports & Port Numbers
SSL Handshake
Routers & Routing Protocols
Application Protocols
Introduction to Deep and Dark Web
Difference between Deep
Dark & Surface Web
History of Deep Web
Common Myths
TOR Browser
Introduction to Cryptocurrency
Deep Web Links
Dark Net Markets
Exploring the Markets
What is Malware?
Viruses v/s Worms
Lifecycle of a Virus
Polymorphic Virus
Trojan
Keyloggers
Backdoor
Ransomware & Spyware
Rootkits
Bot & Botnets
Introduction to Digital Payments & Wallets
Payment Gateways
etc
UPI & How it Works
Risks of being Cashless
UPI Frauds
Cryptocurrency
Traditional Architecture
What is Cloud Computing
Cloud service models - IaaS
PaaS
SaaS
Benefits of cloud over traditional deployment - Rapid Elasticity
Resource
Pooling
Broad Network Access
Confidentiality
Integrity
Availability
Linux Architecture
Linux File Types
Linux File Hierarchy
Getting Help
Working with Directories
Working with Files
Working with File contents
Filters & Searching Files
Recon Types & Goals
Active & Passive Recon
Google Dorks
Scanning & Enumeration
Shodan
Identifying Active Hosts
Identifying Active Service
Demo : Maltego
Harvester
Recon-ng
OS & Server Fingerprinting
Demo Nmap & Masscan
Introduction to Web Hacking
Web Security Architecture - Firewalls
DMZ
etc
Introduction to OWASP
Introduction to OWASP Top 10
Basics of Attacking the Web Server
Basics of Attacking the Platform
Basics of Attacking the Technology
Tools and Methodology
Introduction to SQL Injection
Different Types of SQL Injection
Introduction to Exploit DB
Installing Multidilae
OWASP ZAP
DVWA
Demo: SQL Injection
Demo: SQLMap
Demo: Authentication Bypass
Demo: IDOR
Demo: Command Injection
Demo: XSS
Demo: Burp Automated Scanner
Demo: OWASP Top 10
Browser Safety Threats
Email
Online Ticket Booking
Online Banking
Social media like Facebook
Whatsapp
How to Lockdown Your Facebook Privacy?
Digital Wallets
Online Games
Mobile Safety
Parenting in Digital Age
Cyber Bullying/Cyber Harassment
Other Cybersecurity Hygiene
Have I been Pwned?
GhostProject
SpyCloud
Resources & Tools
Sweet Little Hacks
Parting Words
Enquire Now

By signing up, you agree to our Terms of Use and Privacy Policy.

Programming Languages and Tools Covered

Sample Certificate

Acquire this prestigious certificate from Intect, the epitome of excellence, once you complete all Cybersecurity & Ethical Hacking courses successfully.

 

  • Highly valued and renowned Certification in Cybersecurity

  • Great network of Cybersecurity professionals across all industries