0% found this document useful (0 votes)
14 views9 pages

Cybersecurity 70Hrs SessionPlan

Uploaded by

dearnature815
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as XLSX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
14 views9 pages

Cybersecurity 70Hrs SessionPlan

Uploaded by

dearnature815
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as XLSX, PDF, TXT or read online on Scribd
You are on page 1/ 9

Cyber Se

Module Name Topic

Types of Firewall- 1
Types of Firewall -2
Inspection Techniques-1
Inspection Techniques- 2
Layers, Protocols and Ports- 0
Layers, Protocols and Ports- 1
Layers, Protocols and Ports-2
Layers, Protocols and Ports- 3
Firewall Features-0
Firewall Features- 1
Firewall Features- 2
Firewall Features- 3
Network Level Attacks and Detection
Techniques- 0
Network Level Attacks and Detection
Techniques- 1
Network Level Attacks and Detection
Techniques- 2
Network Security Threats Network Level Attacks and Detection
and Countermeasures Techniques- 3

Security Recommendations, Countermeasures


and Security Baseline- 0

Security Recommendations, Countermeasures


and Security Baseline-1

Security Recommendations, Countermeasures


and Security Baseline- 2

Security Recommendations, Countermeasures


and Security Baseline- 3

Network Analysis and Monitoring- 0


Network Analysis and Monitoring- 1
Network Analysis and Monitoring- 2
Network Analysis and Monitoring- 3
Network Analysis and Monitoring-4
Network Analysis and Monitoring-5
Module Assignment
Module Summary
Module Assessment
Introduction to Cryptography -0
Introduction to Cryptography- 1
Introduction to Cryptography- 2

Cryptography
Understanding Digital certificates and Signatures
-0
Understanding Digital certificates and
Cryptography
Signatures- 1
Understanding Digital certificates and
Signatures- 2
Cryptographic attacks- 0
Cryptographic attacks- 1
Cryptographic attacks- 2
Module Assignment
Module Summary
Module Assessment
Web Application Architecture - 0
Web Application Architecture- 1
Web Application Architecture- 2
Web Application Architecture- 3
Web Application Architecture- 4
Vulnerabilities in Web Server and Applications -
0

Vulnerabilities in Web Server and Applications- 1

Vulnerabilities in Web Server and Applications- 2

Vulnerabilities in Web Server and Applications- 3

Vulnerabilities in Web Server and Applications- 4

Proxy Setup - 0
Proxy Setup- 1
Web Server & Application Proxy Setup- 2
Security Proxy Setup- 3
Secure Coding Practices -0
Secure Coding Practices- 1
Secure Coding Practices- 2

Web Application Vulnerability Scanning Tools -0

Web Application Vulnerability Scanning Tools- 1

Web Application Vulnerability Scanning Tools- 2

Web Application Vulnerability Scanning Tools- 3

Web Application Vulnerability Scanning Tools- 4

Burp Suite Intruder/Repeater -0


Burp Suite Intruder/Repeater- 1
Burp Suite Intruder/Repeater- 2
Burp Suite Intruder/Repeater- 3
Module Assignment
Module Summary
Module Assessment
Cyber Security
Subtopic

Firewall and its types; Types of Firewalls and its benefits


Packet Filtering Firewall; Circuit-Level Gateway; Application Firewall
Inspection Techniques; Stateful and Stateless Application
Stateful vs. Stateless Filtering Firewall
Internet protocol; TCP Header; Transmission Control Protocol
User Datagram Protocol,Well-known UDP and TCP Ports; Client Server Model
Internet Control Message Protocol; DNS and DHCP
SSL and TSL; VPN and how it protects your IP address and privacy
FortiManager and use cases; FortiAnalyzer and use cases;
Benefits of FortiManager; FortiManager Key Concepts
Setting up FortiManager and its Considerations
FortiAnalyzer Features; Fortinet Use Cases and case studies of implementation
NMAP for Beginners;

Understanding NMAP; OS Fingerprinting;

Non Electronic and MAC attacks; ARP Poisoning;

Brute Force Attack.

Overview of Security Baseline

MS Baseline Security Analysis

Protecting Networks against Advanced Evasion tecnhique

Firewall and IPS Evasion; Security Configuration Checklist

Network Analysis; information and view specific packets being sent and received on the network;
Security Configuration Checklist
Monitoring Network Bandwidth
Network Analyzers; Wireshark and its use cases
Wireshark Display Filters; Track network activity
view specific frame, tcp, ip and http
Module Assignment
Module Summary
Module Assessment
Introduction to cryptography, Overview of cryptography
Cryptography and Cryptanalysis, Types of cryptograpy
Types of cryptograpy, Symmetric encryption,Asymmetric encryption, Hash Cryptography
Understanding digital certificates and signatures

Introduction to signatures

Introduction to digital certificates

introduction to cryptographic attacks


Types of cryptographic attacks, Traditional cryptographic attacks,
Counter measures to cryptographic attacks.

Module Summary
Module Assessment
Concept and overview of 3 tier Architecture
Web Application Basics
Full Stack Development with M.E.R.N stack
Working of DNS (Domain Name System)
Working of DNS and its vulnerabilities
Web Server Vulnerabilities

Web Application Security

Technology Stack for Web Development

Web Application Attacks; Importance of Web Security

Web Application Framework

What is HTTPS?; Working of HTTP; Configuring Chrome to work with Burp;


HTTP Request Methods;
HTTP Crash Course & Exploration;
HTTP Status Messages; HTTP – Responses.
Secure Coding Techniques
OWASP Secure Coding Practices
Quick Reference Guide
Burp Suite and its tools;

Nikto and its features;

CMSeek, its features and detection tools;

Practice: Web Application Vulnerability Scanning Tools.

WPScan and its uses

Burp Repeater
Burp Intruder
Burp Suite Intruder Attack with a simple list payload set
Burp Suite Decoder; Burp Suite Comparer
Module Assignment
Module Summary
Module Assessment
Total hrs
Duration (Hr) Methodology

1 Lecture, Demo, HandsOn


1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture

1 Lecture, Demo, HandsOn

1 Lecture, Demo, HandsOn

1 Lecture

1 Lecture

1 Lecture

1 Lecture

1 Lecture

1 Lecture

1 Lecture, Demo, HandsOn


1 Lecture
1 Lecture, Demo, HandsOn
1 Lecture, Demo, HandsOn
1 Lecture, Demo, HandsOn
1 Lecture, Demo, HandsOn
1
1
1
1 Lecture
1 Lecture, Demo, HandsOn
1 Lecture, Demo, HandsOn
1 Lecture, Demo, HandsOn

1 Lecture, Demo, HandsOn

1 Lecture

1 Lecture
1 Lecture
1 Lecture
1
1
1
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture

1 Lecture

1 Lecture

1 Lecture

1 Lecture

1 Lecture

1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture
1 Lecture, Demo, HandsOn
1 Lecture

1 Lecture, Demo, HandsOn

1 Lecture, Demo, HandsOn

1 Lecture, Demo, HandsOn

1 Lecture, Demo, HandsOn

1 Lecture, Demo, HandsOn

1 Lecture, Demo, HandsOn


1 Lecture, Demo, HandsOn
1 Lecture, Demo, HandsOn
1 Lecture, Demo, HandsOn
1
1
1
70

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy