Advance Diploma in Cyber Security

Offered By:
Encryptic Security

About This Course:

The Advanced Diploma in Cyber Security by Encryptic Security is a comprehensive program designed to provide participants with advanced skills and expertise in the rapidly evolving field of cybersecurity. This six-month course encompasses six levels, each focusing on specific aspects of cybersecurity, ensuring a well-rounded education.


Certification Highlights:

Upon successful completion, participants will earn two globally recognized Certified Ethical Hacker (CEH) v12 certifications (theory and practical), seven institute-level certifications, and a valuable six-month internship certificate. These certifications validate the participant's proficiency in ethical hacking, security assessments, and practical application of cybersecurity principles.


Institute Level Certifications:
[Specify the seven institute-level certifications, covering various aspects of cybersecurity.]


Internship Experience:

The program includes a six-month internship, allowing participants to apply their knowledge in real-world scenarios, gain hands-on experience, and enhance their practical skills under the guidance of industry experts.

Career Opportunities:

Graduates of this program can expect a minimum starting salary of 3 LPA (Lakhs Per Annum) and will be well-prepared for roles such as:

Ethical Hacker
Security Analyst
Cybersecurity Consultant
Penetration Tester

Why Choose Encryptic Security:

  • Diverse certifications for a competitive edge
  • Extensive hands-on experience through the internship
  • Industry-relevant curriculum covering the latest cybersecurity trends
  • Facilitated by experienced instructors with real-world expertise

Embark on a rewarding journey in cybersecurity by enrolling in the Advanced Diploma in Cyber Security with Encryptic Security. Secure your future with a comprehensive and industry-recognized cybersecurity education.

Target Audience

  • A business analyst
  • Data engineer, or database designer
  • Who desires to build a personal toolbox of data modeling best practices and techniques.

Module

7 Module 6 months

CEH v12 EC COUNCIL

  • Introduction to Ethical Hacking
  • Foot Printing & Reconnaissancer
  • Scanning Network
  • Enumeration
  • Vulnerability Analysis
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial of Service
  • Session Hijacking
  • Evading IDS, Firewall & Honeypots
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injections
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IOT Hacking
  • Cloud Computing
  • Cryptography

PENETRATION TESTING

  • Introduction to Penetration Testing
  • Web Application Introduction & API
  • Session & Cookies
  • PHP Programming Basics
  • Cross Site Scripting Attacks: Manual
  • Indepth Advance SQL Injections
  • Cross Site Request Forgery in Depth
  • Host Header Injection
  • Hacking Web Server with Metasploit
  • Brute Forcing Web App/No Rate Limit
  • Server Side Request Forgery
  • Subdomain Taker Over
  • Writing Report Reporting Bugs
  • Web Password Poisoning on Reset Function
  • Privilege Escalation Injection
  • Vertical
  • Horizontal
  • Remote Code Execution
  • Directory Traversal

MOBILE PENETRATION TESTING

  • Introduction to Android Penetration’s Testing
  • Preparing Kali Linux and Genymotion
  • Using ADB & Installing Apps
  • Decompiling Android Applcation
  • Dex File Analysis
  • Capturing Android Traffic
  • Insecure Logging
  • Hardcoding Issues Part - 1
  • Insecure Data Storage Part - 1
  • Insecure Data Storage Part - 2
  • Insecure Data Storage Part - 3
  • Insecure Data Storage Part - 4
  • Input Validation Issue Part - 1
  • Input Validation Issue Part - 2
  • Access Control Issue Part - 1
  • Access Control Issue Part - 3
  • Hardcoding Issues Part - 2
  • Input Validation Issue Part - 3
  • SSL Pinning Bypass
  • IOS Pen Testing

API PEN TESTING

  • Introduction to What is an API ?
  • Interacting with APIs
  • Types of APIs
  • API Security
  • Lab Setup
  • Tool Installation
  • Burp Suite Introduction
  • Postman Introduction
  • Docker Introduction
  • Enumerating APIs
  • Introduction to Enumeration
  • Fuzzing APIs
  • Discovery via Source Code
  • Attacking Authorization
  • Introduction to Authorization
  • BOLA Lab
  • BFLA Labs
  • Challenge solution
  • Attacking Authentication
  • Introduction to Authentication
  • Attacking Tokens
  • JSON Web Tokens - Part - 1 Theory
  • JSON Web Tokens - Part - 2 JWTS
  • JSON Web Tokens - Part - 3 JWT Tools
  • Introduction to Injection Attacks
  • Introduction to SQL Injections
  • Mid - Course Capstone
  • Mass Management
  • NOSQL Injection Labs
  • Mass Assignment
  • Mass Assignment Labs
  • Code Walkthrough
  • Excessive Data Exposure
  • Excessive Data Exposure Labs
  • Challenge Solution
  • SSRF Server Side Request Forgery
  • Introduction to SSRF
  • SSRF Labs

CYBER FORENSICS

  • Computer Forensics in Today’s World
  • Computer Forensics Investigation Process
  • Understanding Hard Disks & File System
  • Data Acquisition & Duplication
  • Defeating Anti-Forensics Techniques
  • Windows Forensics
  • Linux & MAC Forensics
  • Network Forensics
  • Investigating Web Attacks
  • Dark Web Forensics
  • Database Forensics
  • Cloud Forensics
  • Investigating Email Crimes
  • Malware Forensics
  • Mobile Forensics
  • IOT Forensics

EXPLOIT DEVELOPMENT

  • Programming & Basics
  • Assemble Language
  • Debugging
  • Stack Based Buffer Overflow
  • Understanding windows Shellcode
  • Heap Based Overflow
  • Exploiting Safe SEH Protected Programs
  • Bypassing DEP & ASLR
  • Advance Shell - Coding
  • Encoders & Writing Custom Encoders
  • DLL Hijacking
  • Client Side Exploits
  • From Vulnerability to Exploit
  • Metasploit Framework
  • Binary Payloads & Antivirus Evasion
  • Exploit to Metasploit

CERTIFIED BUG BOUNTY HUNTER

  • About Cyber Security Industry
  • Setting up Hacking Machine
  • Introduction to Networking
  • Web Application Fundamentals & Configurations
  • Introduction to Web Application Security Testing
  • Web Application Reconnaissance
  • Working with Burp suite
  • Exploiting Traditional Web Application Vulnerabilities
  • Introduction to Session Managements
  • Introduction to XSS (Cross-Site Scripting)
  • Introduction to SQL injection
  • Introduction to File Inclusion Vulnerability
  • CSRF (Cross-Site Request Forgery Attack)
  • SSRF (Server-Side Request Forgery Attack)
  • IDOR (Insecure Direct Object Reference)
  • OS Command injection
  • Response Manipulation
  • Host Header Injection
  • Parameter Tampering
  • XXE (XML External Entity)
  • RCE (Remote Code Execution)
  • Introduction to Bug Bounty Platforms