Cybersecurity 70Hrs SessionPlan
Cybersecurity 70Hrs SessionPlan
Types of Firewall- 1
Types of Firewall -2
Inspection Techniques-1
Inspection Techniques- 2
Layers, Protocols and Ports- 0
Layers, Protocols and Ports- 1
Layers, Protocols and Ports-2
Layers, Protocols and Ports- 3
Firewall Features-0
Firewall Features- 1
Firewall Features- 2
Firewall Features- 3
Network Level Attacks and Detection
Techniques- 0
Network Level Attacks and Detection
Techniques- 1
Network Level Attacks and Detection
Techniques- 2
Network Security Threats Network Level Attacks and Detection
and Countermeasures Techniques- 3
Cryptography
Understanding Digital certificates and Signatures
-0
Understanding Digital certificates and
Cryptography
Signatures- 1
Understanding Digital certificates and
Signatures- 2
Cryptographic attacks- 0
Cryptographic attacks- 1
Cryptographic attacks- 2
Module Assignment
Module Summary
Module Assessment
Web Application Architecture - 0
Web Application Architecture- 1
Web Application Architecture- 2
Web Application Architecture- 3
Web Application Architecture- 4
Vulnerabilities in Web Server and Applications -
0
Proxy Setup - 0
Proxy Setup- 1
Web Server & Application Proxy Setup- 2
Security Proxy Setup- 3
Secure Coding Practices -0
Secure Coding Practices- 1
Secure Coding Practices- 2
Network Analysis; information and view specific packets being sent and received on the network;
Security Configuration Checklist
Monitoring Network Bandwidth
Network Analyzers; Wireshark and its use cases
Wireshark Display Filters; Track network activity
view specific frame, tcp, ip and http
Module Assignment
Module Summary
Module Assessment
Introduction to cryptography, Overview of cryptography
Cryptography and Cryptanalysis, Types of cryptograpy
Types of cryptograpy, Symmetric encryption,Asymmetric encryption, Hash Cryptography
Understanding digital certificates and signatures
Introduction to signatures
Module Summary
Module Assessment
Concept and overview of 3 tier Architecture
Web Application Basics
Full Stack Development with M.E.R.N stack
Working of DNS (Domain Name System)
Working of DNS and its vulnerabilities
Web Server Vulnerabilities
Burp Repeater
Burp Intruder
Burp Suite Intruder Attack with a simple list payload set
Burp Suite Decoder; Burp Suite Comparer
Module Assignment
Module Summary
Module Assessment
Total hrs
Duration (Hr) Methodology
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1
1
1
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture, Demo, HandsOn
1 Lecture