0% found this document useful (0 votes)
145 views8 pages

One Year Cyber Security Course

Saket craw one year diploma brochure

Uploaded by

djkiller2580
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
145 views8 pages

One Year Cyber Security Course

Saket craw one year diploma brochure

Uploaded by

djkiller2580
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 8

CRAW A C A D E M Y

                    

ONE YEAR INDUSTRY ORIENTED

CYBER SECURITY
DIPLOMA COURSE
version 2.0

The Ultimate Manual for Becoming an Ethical Hacker


Forensics
Cracking Codes, Solving Crimes, Explore the World of Cyber Forensics
Pentest
Ultimate Lab Manual to Learn Network Pentesting
Linux Essentials Web App Pentest
Behind the Web, Advanced Techniques in Penetration Testing
cloud security
Unlock the Power of Linux Your Essential Journey to Mastery Begins Here Secure Your Cloud with Confidence: Unleash the Power of AWS Security

Learn | Research | Innovate


Learn | Research | Innovate

Craw Academy Craw Academy


1st Floor, Plot no. 4, Lane no. 2, Kehar Singh Estate, Westend Marg
1st Floor, Plot no. 4, Lane no. 2, Kehar Singh Estate, Westend Marg
Behind Saket Metro Station, Saidulajab
Behind Saket Metro Station, Saidulajab
New Delhi - 110030
New Delhi - 110030
+91 951 380 5401 | 011 - 4039 4315
+91 951 380 5401 | 011 - 4039 4315
training@craw.in | info@craw.in
training@craw.in | info@craw.in
@ c rawsec
@ c rawsec

Ethical HackinG Cyber Forensics Investigation Penetration Testing Web App Penetration testing
www.craw.in www.craw.in

Mobile Pentest
Crack the Code, Secure the Device, Your Ultimate Guide to Mobile Pen Testing Network AWS Associate
Unleashing AWS Mastery, Your Guide to Becoming an Expert Associate
Internet of Things
Smart Living, Smart World Your Comprehensive Guide to IoT Your Ultimate Guide to Seamless Coding Experiences
Endpoint
Empower Your Defenses: Master Endpoint Security for Complete Protection
Your Comprehensive Journey from Beginner to Advanced

<html lang="en"><head>
<meta charset="UTF-8">

Mobile Penetration testing


Cloud Computing IoT Pentesting Python Programming

training partners
NETWORKING
LEVEL 1 : COURSE DURATION : 60 hrs

Module 01 : Introduction to Networking Module 19 : Layers 2 Protocols


Module 02 : OSI Model Module 20 : VLAN
Module 03 : TCP/IP Model Module 21 : Different Types of STP
Module 04 : Subnetting / Summarisation Module 22 : Ether-Channel (L2)
Module 05 : Packet Flow in Same & Different Network Module 23 : Port Security
Module 06 : Information about Networking Device
Module 07 : IP / ICMP
Module 08 : APIPA
Module 09 : Address Resolution Protocol
Module 10 : Routing Protocols (Static & Dynamic) Weekend / Weekdays Classes
Module 11 : Static - Next Hop / Exit Interface Classroom / Online Training
Internship Opportunity
Module 12 : Dynamic - RIP / EIGRP / OSPF & BGP
1 Year Membership
Module 13 : WAN Technologies GNS/Packet Tracer
Module 14 : What is NAT Video Nuggts
Module 15 : ACL Audio Tutorial
Ebooks Tutorial
Module 16 : Dynamic Host Configuration Protocol
Module 17 : Telnet & SSH
Module 18 : Load Balancing Protocol

ESSENTIALS
LEVEL 2 : COURSE DURATION : 60 hrs

Module 01 : Getting Started with Red Hat Enterprise Linux Module 09 : Controlling Services and Daemons
Module 02 : Accessing the Command Line Module 10 : Configuring and Securing SSH
Module 03 : Managing Files from the Command Line Module 11 : Analyzing and Storing Logs
Module 04 : Getting Help in Red Hat Enterprise Linux Module 12 : Managing Networking
Module 05 : Creating, Viewing & Editing Test Files Module 13 : Archiving and Transferring Files
Module 06 : Managing Local Users and Groups Module 14 : Installing and Updating Software Packages
Module 07 : Controlling Access to Files Module 15 : Accessing Linux File System
Module 08 : Monitoring and Managing Linux Process Module 16 : Analyzing Servers and Getting Support

PROGRAMMING
LEVEL 3 : COURSE DURATION : 40 hrs

Module 01 : Introduction
Module 02 : Python Introduction Weekend / Weekdays Classes
Module 03 : Comparison of Python with other Programming Classroom / Online Training
Module 04 : Data Type Internship Opportunity
80% Practical 20% Theroetical
Module 05 : Variables
Module 06 : String
Module 07 : Operators Module 11 : Set
Module 08 : List Module 12 : Conditional Statement
Module 09 : Tuple Module 13 : Looping
Module 10 : Dictionary Module 14 : Function page 2
Module 15 : File Handling Module 22 : Database Connection
Module 16 : Python Array Module 23 : Multithreading
Module 17 : Object Oriented Programming Module 24 : Mail Sending Program
Module 18 : Date and Time Module 25 : Python for Image Processing
Module 19 : Web Scrapping Module 26 : Introduction to Machine Learning
Module 20 : Network Interaction Module 27 : Introduction to Data Science
Module 21 : Tkinter Module 28 : Introduction to Artificial Intelligence

HACKING
LEVEL 4 : COURSE DURATION : 60 hrs
Weekend / Weekdays Classes

Module 01 : Introduction to Basics of Ethical Hacking Classroom / Online Training


Internship Opportunity
Module 02 : Foot-printing Active (Tool Based Practical)
1 Year Membership
Module 03 : Foot-printing Passive (Passive Approach) 80% Practical 20% Theroetical
Module 04 : In-depth Network Scanning 250 GB Toolkit
Module 05 : Enumeration User Identification Extra Class / Backup Class
Course Certificate
Module 06 : System Hacking Password Cracking & Bypassing
Video Tutorial
Module 07 : Viruses and Worms
Module 08 : Trojan and Back door
Module 09 : Bots and Botnets
Module 10 : Sniffers MITM with Kali Module 20 : Hacking Wireless Networks Manual CLI Based
Module 11 : Sniffers MITM with Windows Module 21 : Hacking Wireless Network
Module 12 : Social Engineering Techniques Theoretical Approach Module 22 : Evading IDS, Firewall
Module 13 : Social Engineering Toolkit Practical Based Approach Module 23 : Honey pots
Module 14 : Denial of Service DOS & DDOS Attacks Module 24 : Buffer Overflow
Module 15 : Web Session Hijacking Module 25 : Cryptography
Module 16 : SQL Injection Manual Testing Module 26 : Penetration Testing: Basics
Module 17 : SQL Injection Automated Tool Based Testing Module 27 : Mobile Hacking
Module 18 : Basics of Web App Security Module 28 : Internet of Things (IOT) Hacking
Module 19 : Hacking Web servers Server Rooting Module 29 : Cloud Security and many more

TESTING
LEVEL 5 : COURSE DURATION : 60 hrs

Module 01 : Introduction to Penetration Testing


Module 02 : In-Depth Scanning
Module 03 : Exploitation
Module 04 : Command Line Fun
Module 05 : Getting Comfortable with Kali Linux
Module 06 : Bash Scripting Weekend / Weekdays Classes
Module 07 : Practical Tools Classroom / Online Training
Internship Opportunity
Module 08 : Active Information Gathering
80% Practical 20% Theroetical
Module 09 : Passive Information Gathering
Advanced Pentesting Class
Module 10 : Introduction to Buffer Overflows Metasploit
Module 11 : Buffer Overflows VA/PT Tools
Module 12 : Fixing Exploits
Module 13 : Locating Public Exploits
Module 14 : Antivirus Evasion
page 3
Module 15 : File Transfers Module 20 : Active Directory Attacks
Module 16 : Windows Privilege Escalation Module 21 : Power Shell Empire
Module 17 : Linux Privilege Escalation Module 22 : Trying Harder : The Labs
Module 18 : Password Attacks Module 23 : Penetration Test Breakdown
Module 19 : Port Redirection and Tunnelin Module 24 : Report Writing

INVESTIGATION
LEVEL 6 : COURSE DURATION : 60 hrs

Module 01 : Computer Forensics in today’s World


Module 02 : Computer Forensics Investigation Process
Module 03 : Understanding Hard Disks and File Systems
Module 04 : Data-Acquisition and Duplication
Module 05 : Defeating Anti-Forensics Techniques
Module 06 : Windows Forensics Weekend / Weekdays Classes
Module 07 : Linux and Mac Forensics Classroom / Online Training

Module 08 : Network Forensics Internship Opportunity


80% Practical 20% Theroetical
Module 09 : Investigating Web Forensics
Software Toolkit
Module 10 : Dark Web Forensics
Ebooks
Module 11 : Cloud forensics Practise Forensics Labs
Module 12 : Investigating Email Crimes Certification
Module 13 : Malware Forensics
Module 14 : Mobile forensics
Module 15 : IOT forensics

APPLICATION SECURITY
LEVEL 7 : COURSE DURATION : 60 hrs TO P 1 0 & 25

Module 01 : Introduction
Module 02 : Owasp Top 10
Module 03 : Recon for Bug Hunting
Module 04 : Advanced SQL Injection
Weekend / Weekdays Classes
Module 05 : Command Injection Classroom / Online Training
Module 06 : Session Management and Broken Internship Opportunity
Authentication Vulnerability 1 Year Membership
Top 10 OWASP Training
Module 07 : CSRF - Cross Site Request Forgery
Burpsuit/Proxy Interception
Module 08 : SSRF - Server Site Request Forgery
DVWA / SAMURAI 3.0
Module 09 : XSS - Cross Site Scritpting Vulnerable Web App Exploit
Module 10 : IDOR - Insecure Direct Object Reference
Module 11 : Sensitive Data Exposure and Information Disclose
Module 12 : SSTI - Server Site Template Injection
Module 13 : Multi Factor Authentication Bypass
Module 14 : HTTP Request Smuggling

page 4
Module 15 : External Control of File Name or Path Module 19 : Host Header Injection
Module 16 : LFI - Local File Inclusion and RFI Module 20 : File Upload Vulnerability
Remote File Inclusion Module 21 : JWT Token Attack
Module 17 : Directory Path Traversal Module 22 : Flood Attack on Web
Module 18 : HTML Injection Module 23 : Report Writing

APPLICATION SECURITY
LEVEL 8 : COURSE DURATION : 60 hrs

Module 01 : Introduction to Mobile Penetration Testing Module 13 : Insufficient Cryptography


Module 02 : Lab Setup Module 14 : Insecure Authorization
Module 03 : Android Architecture Module 15 : Client Code Quality
Module 04 : APK file Structure Module 16 : Code Tampering
Module 05 : Reversing App with APK tool Module 17 : Reverse Engineering
Module 06 : Reversing App with MobSf Module 18 : Reverse Engineering
Module 07 : Static Analysis Module 19: ISSL Pinning
Module 08 : Scanning Vulnerability with Drozer Module 20 : Intercepting the Network Traffic
Module 09 : Improper Platform Usage Module 21 : Dynamic Analysis
Module 10 : Insecure Data Storage Module 22 : Report Preparationn Basics
Module 11 : Insecure Communication Module 23 : IOS Penetration: Basics
Module 12 : Insecure Authentication Module 24 : Report Writing

PENTESTING
LEVEL 9 : COURSE DURATION : 60 hrs

Module 01 : Overview of IOT Why IOT is so important? Module 12 : Raspberry


Module 02 : IoT Pentesting Module 13 : Introduction to Mobile app platform
Module 03 : Introduction of IoT Module 14 : Flipper zero
Module 04 : Introduction to Sensor Network Module 15 : Firmware
Module 05 : Communication Models in IoT (Internet of Things) Module 16 : Analysing IOT Hardware
Module 06 : Frequency Module 17 : SDR (software defined radio)
Module 07 : Wireless protocol Module 18 : Conceiving a new IOT product- Product
Module 08 : Comparing web and IOT protocols Requirement document for loT
Module 09 : SPI, UART, I2C Module 19 : Basic Intro Cloud Iaas Paas Saas-loT
Module 10 : Firewall data, platform and software as a service revenue
Module 11 : ARDUINO Module 20 : Basic Introduction of ICS

SECURITY
LEVEL 10 : COURSE DURATION : 60 hrs

Module 01 : Implementing Internet Security Anti Virus Module 07 : Mitre Attack Framework
Module 02 : Multi Factor Authentication Module 08 : EDR and XDR
Module 03 : Mobile Device Management For Industry Module 10 : Unified Threat Management
page 5
Module 04 : Data Loss Prevention (DLP) Module 10 : Firewall
Module 05 : Security Information and Event Management Module 11 : ISO 27001 Lead Auditor Guidelines
Module 06 : APT- Attack

ASSOCIATE
LEVEL 11 : COURSE DURATION : 60 hrs

Module 01 : Designing Highly Available, cost effective, scalable systems

(a) Planning and Design (b) Monitoring and Logging


(c) Hybrid IT Architectures (d) Elasticity and Scalability

Module 02 : Implementation and Deployment

(a) Amazon EC2 (b) Amazon S3


(c) Amazon Web Service Cloud Formation (d) Amazon Web Service VPS
(e) Amazon Web Service IAM

Module 03 : Data Security

(a) AWS IAM (Identify and Access Management) (b) Amazon Web Service VPC
(c) Encryption Solutions (d) Cloud watch logs
(e) Disaster Recovery (f) Amazon Route 53
(g) AWS Storage Gateway (h) Amazon Web Service Import/Export

Module 04 : Troubleshooting

(a) Check AWS Services Health (b) Monitor & Optimize Resource Usage

SECURITY
LEVEL 12 : COURSE DURATION : 60 hrs

Module 01 : Overview of Security in AWS


Module 02 : AWS Identity and Access Management
Module 03 : AWS Virtual Private Cloud
Module 04 : Data Security in AWS
Module 05 : Securing Servers in AWS
Module 06 : Edge Security in AWS
Module 07 : Monitoring in AWS
Module 08 : Logging and Auditing in AWS

We are Ethical Hackers


We Hack Systems To Protect Them

page 6
OUR TRAINING

Craw Security Affiliate program, where you will promote our


courses on your website or blog and start making money
from it instantly without any special extra effort from your
side. As we have 200+ certification and training programs
Professionals and certified instructors, and 30 + 70 + IT
Authorizations, so you do not need to worry about any
course training, and instructor for training purposes, we will
simply take care of this. We offer Registered and Authorized
Certification from different Councils and Renowned Authorities, to our students from India and to the entire world as a Authorized
Training Centre for Training and Certifications.

Training & Certification

Terms & Conditions for 100% Placements CRAW


A C A D E M Y

Attendance 75% should be mandatory.


Marks for internal exams should be 80% mandatory.
Fees for 1 year diploma course should be properly paid.
Candidate can apply for job after completion of 6 modules.
Candidate applicable for Mock Interviews/PD Class after
Payment Mode
completion of 3 modules. 1. One Shot Payment
Global certifications required, if needed by companies for job. 2. Installment Available

Candidate should be Graduate/Pursuing.


One time job Assistance/Placement will be provided, if candidate Card, Wallets, UPI & Netbanking

missed any interview, Craw Placement Cell will not liable to VISA Rupay
re-arrange the interview and also Craw Academy will not liable Payment processing partner

for any refund or future litigations or claims. Razorpay


Package as per candidate’s skills or according to company norms.
Ideal Candidate can apply in multiple jobs. Use UPI id : Craw@kotak

Post Placement Process will be provided by Placement Cell


which is as follows :-
a. Documentation
b. Offer Letter
c. Joining Date/Timeline of Joining

NOTE – * Terms & Condition only for 1 Year Diploma Course *

page 7
C R AW C Y B E R S E C U R I T Y PV T LT D
( HEAD OFFICE | SAKET, NEW DELHI )

1st Floor, Plot no. 4, Lane no. 2, Kehar Singh Estate Westend Marg,
Behind Saket Metro Station, Said-ula-jab, New Delhi 110030

Office Landline : ( +011 ) 4039 4315


Mobile : +91 951 380 5401

Email ID : info@craw.in | training@craw.in


Website : www.craw.in

C R AW C Y B E R S E C U R I T Y PV T LT D
( LAXMI NAGAR, NEW DELHI )

R31/ 32, 2nd floor , Jandu Tower Vikas marg, Shakarpur


New Delhi 110090

Office Landline : ( +011 ) 4504 0849


Mobile : +91 951 380 5401

Email ID : info@craw.in | training@craw.in


Website : www.craw.in

C R AW C Y B E R S E C U R I T Y P T E LT D
( SINGAPORE OFFICE )

#04 Floor, 16 Tannery Ln, Singapore – 347778

Office Landline : +65 9351 5400


Mobile : +65 9351 5400

Email ID : info@craw.sg
Website : www.craw.sg

CRAW
A C A D E M Y

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy