0% found this document useful (0 votes)
95 views27 pages

Diploma in Cyber Security & Ethical Hacking 2021 Program

The document outlines the curriculum for a Diploma in Cyber Security & Ethical Hacking program. The first semester covers topics like C and Python programming, Linux, CCNA, CEH, and EC-Council certifications. The second semester covers network, web, cloud, and server security as well as computer forensics, penetration testing, and machine learning security. The document then provides detailed descriptions of topics covered in the C Programming Language and Python Programming 3.9 courses.

Uploaded by

Refyez
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
95 views27 pages

Diploma in Cyber Security & Ethical Hacking 2021 Program

The document outlines the curriculum for a Diploma in Cyber Security & Ethical Hacking program. The first semester covers topics like C and Python programming, Linux, CCNA, CEH, and EC-Council certifications. The second semester covers network, web, cloud, and server security as well as computer forensics, penetration testing, and machine learning security. The document then provides detailed descriptions of topics covered in the C Programming Language and Python Programming 3.9 courses.

Uploaded by

Refyez
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 27

Diploma in Cyber Security & Ethical Hacking

2021 Program: -
First Semester
• C Programming Language
• Python Programming 3.9
• Linux RHCSA RHCE & Kali Linux
• CCNA 200-301 Cisco Certified Network Associate
• CEHv11 Certified Ethical Hacking Version 11
• ECSAv10 EC Council Certified Security Analyst V10
Second Semester
• Network Security & Network Penetration Testing
• Web Security & Web Application Penetration Testing
• Computer Forensic & Computer Investigation CHFIv9
• Cloud Security & Cloud Penetration Testing
• IOT Security & IOT Penetration Testing
• Server Security & Server Penetration Testing
• Machine Learning Security & Penetration Testing
C Programming Language
Fundamental of C Language:-
• About C tutorial
• Important points about C
• Why Use C
• Applications of C
• C Language and English Language
• Features of C
• C, C++ and Java
Overview of C Language: -
• History of C
• First Program in C Hello World
• Basic Structure of C Programming
• Tokens in C
• Keywords in C
• Identifiers in C
• Format Specifiers
• Format Specifiers Examples
Data Types in C Language: -
• Introduction to Data Types in C
• int Data Type in C
• float Data Type in C
• double Data Type in C
• char Data Type in C
Variable in C Language: -
• Variable Introduction in C
• Variable Declaration and Initialization
• Variable types and Scope in C
• Local Variable in C
• static Variable in C
• Global variables in C
• Storage Class in C
• Constants in C
Operators and Enums in C Language: -
• Introduction to Operator
• Arithmetic Operators in C
• Relational Operators in C
• Bit-wise Operators in C
• Logical Operators in C
• Assignment Operators in C
• Conditional Operator in C
• sizeof() Operator in C
• Operator Precedance

Decision Making of C Language: -


• Decision Making in C Introduction
• if Statement
• if-else Statement
• Nested if Statement
• if else if Ladder
• switch case
• Loop Introduction in C
• while loop in C
• do while Loop In C
• for Loop in C
• break Statement in C
• continue Statement in C
• goto Statement in C
• Single Dimensional Array
• Multi-Dimensional Array in C
• Introduction to String
• Function in C
• Function Calling in C
• return type in Function
• Call by Value in C
• User Define Function
• Predefined Functions
String Functions in C: -
• All String Functions
• strcat() function
• strncat() function
• strcpy() function
• strncpy() function
• strlen() function
• strcmp() function
• strcmpi() function
• strchr() function
• strrchr() function
• strstr() function
• strrstr() function
• strdup() function
• strlwr() function
• strupr() function
• strrev() function
• strset() function
• strnset() function
• strtok() function
Recursion in C: -
• Introduction to Recursion
• Direct and Indirect Recursion

Pointer in C Language: -
• Pointer in C
• types of pointer
• NULL pointer
• Dangling Pointer
• Void/Generic Pointers
• Wild Pointer
• Near, Far and Huge Pointer
• Pointer Expressions and Arithmetic
• Pointer and Array
• Strings as pointers
• Pointer to Function
• Call by Reference in C
Structure in C Language: -
• Structure in C
• Nested Structure in C
• Array of Structures in C
• Pointer to Structure
• Structure to Function in C
• typedef in C
• typedef vs #define in C
• Union in C
File Input / Output: -
• Introduction to File
• File Operation in c

Python Programming 3.9


Open Source Tools

• Anaconda
• Spyder
• Jupyter Notebook
• Create and Share Jupyter Notebook

Python Basics

• Expressions and Variables


• String Operations
• Indexing
• Slicing
Python Data Structure

• a. List and Tuples


o i. Nested or Multi-Dimensional List
o ii. List Comprehension

• b. Dictionaries
• c. Sets

Python Programming Fundamentals

• a. Conditions and Branching


• b. Loops
• c. User Define Functions
• d. Computing Sum, Max, Min, Mean of a list
• e. Special Variables in Python
o i. Understanding _ , __ , and __xyz__ in Python
o ii. __init__
o iii. __name__
o v. __self__ etc.

• f. Code Reusability
• i. Creating and Importing Modules

Functional Programming in Python

• a. Map, Zip, Reduce, Filter, and Lambda Functions in Python


• b. Working with Standard Python Modules
o i. Itertools
o ii. Functools
o iii. Operator

Object Oriented Programming

• a. Objects and Classes


• b. Regular, Static, Special, and Class Methods
• c. Inheritance, Polymorphism, and Abstraction in Python

Working with Data Storage System in Python

• a. Reading and Writing Text Files


• b. Reading and Writing CSV Files
• c. Working with SQL Database in Python
o i. Connecting with SQL Database
o ii. Creating Table
o iii. Reading, Writing, and Updating Tables

Working with Directory and File Management

• a. Working with os, sys and shutil Module


• b. Creating, Renaming, and Listing All Directories
• c. Manage Large Files

Working with Date and Time in Python

• a. Fundamentals of datetime module


• b. Working with Date and Time
• c. Calculating difference between two dates/times
• d. Converting timestamp into date and time

Linux & Kali Linux


Linux basic concepts & installations

• Installation in Standalone Machine


• Installation through NFS
• Installation through FTP
• Installation through HTTP
• Installation through KICKSTART

File System Management :

• Creation of File Systems


• Understanding EXT2, EXT3& EXT4 File Systems
• Converting Ext2 to Ext3 file systems
• Reverting back from Ext3 to Ext2 files systems
• Understanding fdisk,e2label, mount, umount commands
• Understanding fstab and mtab files
• TROUBLESHOOTING

User management :

• Understanding different types of groups and creation of groups


• Creation of users in different groups
• Understanding Passwd, Shadow Files
• Understanding passwd aging
• Creation of quotas for users, groups and file systems
• Understanding users security files
• The different commands for Monitoring the users
• TROUBLESHOOTING

Run levels :
• Understanding the different types of run-levels
• Understanding different types of shutdown commands
• Understanding run control scripts
• Understanding the different types

Network file system (NFS) :

• Understanding NFS server and NFS clients


• Understanding daemons and files in NFS of boot phases
• Configuring NFS server and different NFS clients
• Configuration of autofs, NFS security

File transfer protocol :

• Understanding the features and advantages of FTP server


• Configuring FTP server and FTP clients
• Configuring FTP server for anonymous and real users with download
and upload permissions
• Configuring FTP user access, FTP security
• Understanding FTP Basic Commands
• Configuring of anonymous FTP Server

XINETD :

• Understanding xinetd based and non xinetd based services


• Configuring xinetd based services
• Xinetd security

TCP WRAPPER :

• Understanding TCP WRAPPER


• Configuring TCP WRAPPER for services

Domain naming service :

• Understanding DNS service and different types of DNS servers


• Configuring DNS (master) DNS (Slave)
• Understanding & Configuring forward (DNS) and cache (DNS) of boot
phases
• Understanding different types of files when the system is booting
• TROUBLESHOOTING

Logical volume manager (LVM) :

• Creation of file systems and converting into LVM


• Creation of physical partitions
• Creation of volume groups
• Creation of logical partitions
• Extending the volume group
• Extending the logical partitions
Package Manager (RPM) :

• Understanding the features and advantages of RPM


• Installation of RPM packages
• Upgradation of RPM
• Verification of RPM
• Q u e r y i n g , T R O U B L E SHOOTING

Backup and recovery :

• Understanding different types of file system backup


• Understanding different types of files backups
• Understanding different types of file system backups
• Understanding different types of dump levels
• Understanding monthly, weekly, daily backups
• Different types of backup strategies

Automation of jobs :

• At Jobs . Cron Jobs

Network information service:

• Understanding NIS and daemons at NIS (Server, Slave and Clients)


• Configuring NIS (master), NIS (slave) and NIS clients in heterogeneous
environments
• Integrating NIS (master and slave) with NFS Server

Dynamic host configuration protocol :

• Understanding DHCP
• Configuring DHCP server for different DHCP clients

APACHE :

• Understanding APACHE
• Configuring APACHE web server with virtual hosting
• Configuring APACHE web server with IP BASED, HOST BASED and
PORT BASED
• Configuring member logins for APACHE web server

SAMBA :

• Understanding the features and advantages of SAMBA server


• Configuring SAMBA for heterogeneous environment
• Sharing the resources between unix to unix using SAMBA
• Sharing the resources between windows to unix (vice-versa)
• SAMBA security

SQUID :
• Understanding SQUID proxy
• Configuring SQUID proxy with ACL

Raid levels :

• Understanding RAID LEVELS


• Configuring different types of RAID LEVELS (0,1and5)

CCNA 200-301 Syllabus or Outline


Describe how a network works: -

• Describe the purpose and functions of various network devices


• Describe the purpose and functions of various network devices
• Select the components required to meet a network specification
• Use the OSI and TCP/IP models and their associated protocols to
explain how data flows in a network
• Describe common networked applications including web applications
• Describe the purpose and basic operation of the protocols in the OSI
and TCP models
• Describe the impact of applications (Voice Over IP and Video Over IP) on
a network
• Interpret network diagrams
• Determine the path between two hosts across a network
• Describe the components required for network and Internet
communications
• Identify and correct common network problems at layers 1, 2, 3 and 7
using a layered model approach
• Differentiate between LAN/WAN operation and features

Configure, verify and troubleshoot a switch with VLANs and


interswitch communications: -

• Select the appropriate media, cables, ports, and connectors to connect


switches to other network devices and hosts
• Explain the technology and media access control method for Ethernet
networks
• Explain network segmentation and basic traffic management concepts
• Explain basic switching concepts and the operation of Cisco switches
• Perform and verify initial switch configuration tasks including remote
access management
• Verify network status and switch operation using basic utilities
(including: ping, traceroute, telnet, SSH, arp, ipconfig), SHOW & DEBUG
commands
• Identify, prescribe, and resolve common switched network media
issues, configuration issues, auto negotiation, and switch hardware
failures
• Describe enhanced switching technologies (including: VTP, RSTP,
VLAN, PVSTP, 802.1q)
• Describe how VLANs create logically separate networks and the need
for routing between them
• Configure, verify, and troubleshoot VLANs
• Configure, verify, and troubleshoot trunking on Cisco switches
• Configure, verify, and troubleshoot interVLAN routing
• Configure, verify, and troubleshoot VTP
• Configure, verify, and troubleshoot RSTP operation
• Interpret the output of various show and debug commands to verify the
operational status of a Cisco switched network.
• Implement basic switch security (including: port security, trunk access,
management vlan other than vlan1, etc.)

Implement an IP addressing scheme and IP Services to meet network


requirements: -

• Describe the operation and benefits of using private and public IP


addressing
• Explain the operation and benefits of using DHCP and DNS
• Configure, verify and troubleshoot DHCP and DNS operation on a
router.(including: CLI/SDM)
• Implement static and dynamic addressing services for hosts in a LAN
environment
• Calculate and apply an addressing scheme including VLSM IP
addressing design to a network
• Determine the appropriate classless addressing scheme using VLSM
and summarization to satisfy addressing requirements in a LAN/WAN
environment
• Describe the technological requirements for running IPv6 in conjunction
with IPv4 (including: protocols, dual stack, tunneling, etc).
• Describe IPv6 addresses
• Identify and correct common problems associated with IP addressing
and host configurations

Configure, verify and troubleshoot a switch with VLANs and


interswitch communications: -

• Describe basic routing concepts (including: packet forwarding, router


lookup process)
• Describe the operation of Cisco routers (including: router bootup
process, POST, router components)
• Select the appropriate media, cables, ports, and connectors to connect
routers to other network devices and hosts
• Configure, verify, and troubleshoot RIPv2
• Access and utilize the router to set basic parameters.(including:
CLI/SDM)
• Connect, configure, and verify operation status of a device interface
• Verify device configuration and network connectivity using ping,
traceroute, telnet, SSH or other utilities
• Perform and verify routing configuration tasks for a static or default
route given specific routing requirements
• Manage IOS configuration files. (including: save, edit, upgrade, restore)
• Manage Cisco IOS
• Compare and contrast methods of routing and routing protocols
• Configure, verify, and troubleshoot OSPF
• Configure, verify, and troubleshoot EIGRP
• Verify network connectivity (including: using ping, traceroute, and telnet
or SSH)
• Troubleshoot routing issues
• Verify router hardware and software operation using SHOW & DEBUG
commands.
• Implement basic router security

Explain and select the appropriate administrative tasks required for a WLAN

• Describe standards associated with wireless media (including: IEEE WI-


FI Alliance, ITU/FCC)
• Identify and describe the purpose of the components in a small wireless
network. (Including: SSID, BSS, ESS)
• Identify the basic parameters to configure on a wireless network to
ensure that devices connect to the correct access point
• Compare and contrast wireless security features and capabilities of
WPA security (including: open, WEP, WPA-1/2)
• Identify common issues with implementing wireless networks.
(Including: Interface, miss configuration)

Identify security threats to a network and describe general methods to mitigate


those threats: -

• Describe today's increasing network security threats and explain the


need to implement a comprehensive security policy to mitigate the
threats
• Explain general methods to mitigate common security threats to
network devices, hosts, and applications
• Describe the functions of common security appliances and applications
• Describe security recommended practices including initial steps to
secure network devices

Implement, verify, and troubleshoot NAT and ACLs in a medium-size


Enterprise branch office network: -

• Describe the purpose and types of ACLs


• Configure and apply ACLs based on network filtering
requirements.(including: CLI/SDM)
• Configure and apply an ACLs to limit telnet and SSH access to the
router using (including: SDM/CLI)
• Verify and monitor ACLs in a network environment
• Troubleshoot ACL issues
• Explain the basic operation of NAT
• Configure NAT for given network requirements using (including:
CLI/SDM)
• Troubleshoot NAT issues

Implement and verify WAN links: -

• Describe different methods for connecting to a WAN


• Configure and verify a basic WAN serial connection
• Configure and verify Frame Relay on Cisco routers
• Troubleshoot WAN implementation issues
• Describe VPN technology (including: importance, benefits, role, impact,
components)
• Configure and verify a PPP connection between Cisco routers

CEHv11 Certified Ethical Hacker Version 11: -


Ethical Hacking Syllabus: -

• Information Intelligence.
• Information Intelligence
• Organize Your Information
• Google/Bing Hacking.
• Hunting And Profiling People.
• Gathering Email Accounts Sub domains/host.
• Whois Lookup
• OS Info Hunting
• Uptime Info Hunting
• Webserver Info Hunting
• Traceroute Target IP Address
• TCP Port Scanning
• TCP SYN Port Scanning
• TCP ACK Firewall Scanning
• Finding Live Hosts
• UDP Sweeping And Probing
• Database Enumerating
• MySQL Server Enumerating
• DNS Enumerating
• SNMP Enumerating
• Password Attacks
• Advanced Web Server Fingerprinting
• Advanced Web Application Fingerprinting
• Advanced Web Application Firewall Fingerprinting
• Advanced OS Fingerprinting
• Attacking DHCP Servers
• Writing Virus Codes
• Writing Advance Backdoors for Windows
• Attacking Network Switches
• Attacking FTP Servers
• Advanced Social Engineering Attacks
• Advanced Cross Site Scripting attacks
• From Reflected XSS To Reverse Shell
• From Stored XSS To Reverse Shell
• Advanced File Handling Attacks
• From File Upload To Reverse Shell
• From Remote File Inclusion To Reverse Shell
• From Local File Inclusion To Reverse Shell.
• From SQL Injection To Reverse Shell
• Advanced CSRF Attacks
• Session Hijacking Attacks
• Advanced System Command Injection Attack
• Sniffing Network Passwords
• Sniffing HTTP Passwords
• Sniffing Ftp And Telnet Passwords
• Advanced Sniffing
• Sniffing Facebook Cookies
• Advanced SSL Sniffing
• Advanced Network Attacks
• From Man In The Middle Attack To Full Network
• Advanced Mobile Hacking Tactics
• Attacking WEP Protected 802.11 Networks
• Attacking WPA/WPA2 Protected 802.11 Networks
• Attacking Apache Web Server
• Attacking IIS Web Server
• Buffer Overflow Attacks
• Advanced Stateful Packet Inspection Firewall Evasion And Bypassing
• Advanced Antivirus Detection Evasion And Bypassing
• Advanced Windows User Access Control (UAC) Evasion And Bypassing
• Advanced Firewall Outbound/Inbound Rules Evasion And Bypassing
• Vulnerability Vs Penteration Testing

ECSAv10 EC Council Certified Security Analyst Syllabus: -


1. # Introduction to penetration testing and methodologies
2. # penetration testing scoping and engagement methodology
3. # open source intelligence (OSINT) Methodology
4. # Social Engineering penetration testing methodology
5. # Network Penetration testing methodology-external
6. # Network Penetration testing methodology-internal
7. # Network Penetration testing methodology-perimeter devices
8. # web application penetration testing methodology
9. # database penetration testing methodology
10. # wireless penetration testing methodology
11. # cloud penetration testing methodology
12. # Report writing and post Testing Actions
13. # Penetration testing essential concepts
14. # password cracking penetration testing
15. # Denial-of-service penetration testing
16. # stolen laptop PDAs and cell phones penetration testing
17. # source code penetration testing
18. # physical security penetration testing
19. # surveillance camera penetration testing
20. # Voip penetration testing
21. # vpn penetration testing
22. # virtual machine penetration testing
23. # war dialling
24. # virus and Trojan detection
25. # log management penetration testing
26. # file integrity checking
27. # telecommunication and broadband communication penetration testing
28. # email security penetration testing
29. # security patches penetration testing
30. # data leakage penetration testing
31. # SAP Penetration Testing
32. # Standards and compliance
33. # information system security principles
34. # information system incident handling and response
35. # information system auditing and certification

Network Security & Network Penetration Testing: -


• Pentesting Routers
• Attacking SSH with Metasploit, Nmap, Medusa, Hydra, Ncrack
• SNMP attacks
• Bypassing Firewalls
• Payloads and Shells
• HTTP/HTTPS tunneling
• Port Forwaring, Pivoting, Reverse Connects
• Privilege Escalation and UAC bypass
• Hash Dumping and Mimikatz
• Windows Sessions, Stations and Desktops
• Impersonation attacks
• WMIC post exploitation
• Hidden bind shells
• Bitsadmin
• Browser Password Recovery
• PAC Attacks
• DNS Poisoning
• Veil Framework and AV Evasion
• Metasploit Loader 32/64-bit
• DLL Hijacking basics
• DLL Hijacking and Meterpreter
• Privilege Escalation via DLL Hijacking
• DLL Injection using Appinit_DLLs
• Stripping Manifest Files for DLL Hijacking
• Attacking with DLL Forwarding
• Anti-Forensics techniques
• Memory Dumping and Analysis
Web Security & Web Application Penetration Testing: -

You Will Learn:

• To apply a repeatable methodology to deliver high-value penetration tests.


• How to discover and exploit key web application flaws.
• How to explain the potential impact of web application vulnerabilities.
• The importance of web application security to an overall security posture.
• How to wield key web application attack tools more efficiently.
• How to write web application penetration test reports.

You Will Be Able To

• Apply OWASP's methodology to your web application penetration tests to


ensure they are consistent, reproducible, rigorous, and under quality control.
• Analyze the results from automated web testing tools to validate findings,
determine their business impact, and eliminate false positives.
• Manually discover key web application flaws.
• Use Python to create testing and exploitation scripts during a penetration test.
• Discover and exploit SQL Injection flaws to determine true risk to the victim
organization.
• Understand and exploit insecure deserialization vulnerabilities with ysoserial
and similar tools.
• Create configurations and test payloads within other web attacks.
• Fuzz potential inputs for injection attacks.
• Explain the impact of exploitation of web application flaws.
• Analyze traffic between the client and the server application using tools such
as the Zed Attack Proxy and BurpSuite Pro to find security issues within the
client-side application code.
• Manually discover and exploit Cross-Site Request Forgery (CSRF) attacks.
• Use the Browser Exploitation Framework (BeEF) to hook victim browsers,
attack client software and the network, and evaluate the potential impact that
XSS flaws have within an application.
• Perform two complete web penetration tests, one during the five days of
course instruction, and the other during the Capture the Flag exercise.

Course Topics

• Interception Proxies
o ZAP (Zed Attack Proxy)
o BurpSuite Professional

• Common Vulnerabilities
o SSL/TLS misconfigurations
o Username harvesting
o Command Injection
o SQL Injection
o Cross-Site Scripting (XSS)
o Insecure Deserialization
o XML External Entities (XXE)
o Local and Remote File Inclusion (LFI / RFI)
o Cross-Site Request Forgery (CSRF)
• Open Source Intelligence (OSINT)
• Target Profiling
• Application Discovery
• Authentication and Authorization
• Session Management Flaws
• Automated Exploitation

Hands-On Training

SANS SEC542 employs hands-on labs throughout the course to further


students' understanding of web application penetration concepts. Some of the
many hands-on labs in the course include:

• DNS Harvesting and Virtual Host Discovery


• Authentication Bypass
• Heartbleed Exploitation
• Insecure Deserialization
• Reflected and Persistent XSS Attacks
• DOM-Based XSS Attacks
• Spidering and Forced Browsing
• WPScan
• SQL Injection
• Blind SQL Injection
• CSRF Exploitation
• XML External Entities
• Metasploit for Web Application Attacks
• Exploiting Shellshock
• Leveraging the sqlmap tool
• BeEF and Browser Exploitation
• Username Harvesting
• Password Guessing Attacks
• HTML Injection
• Remote File Inclusion
• Local File Inclusion
• OS Command Injection
• Drupalgeddon and Drupalgeddon 2 Exploitation
• BurpSuite Professional Scanner
• Python for Web Application Pen Testers
• Troubleshooting when automated tools fail
• Extensive use of both BurpSuite Pro and ZAP throughout the course

AWS Course Syllabus & Penetration Testing


Linux Fundamentals
Installation and Initialization:

• Installation, Package Selection


• Anatomy of a Kickstart File, Command line
• Introduction to Bash Shell
• System Initialization, Starting the Boot Process: GRUB

Boot and Package Management:

• Configuring services to run at boot


• Securing single-user mode (SU login)
• Shutting down and rebooting the system
• RPM Package Manager, Installing and Removing Software, Updating a Kernel RPM
• Yum Command set, Install packages by using yum
• Apt-get command set, Apt-cache package management

User Administration:

• Understanding different types of groups and creation of groups


• Creation of users in different groups
• Understanding Passwd, Shadow Files
• Understanding password aging
• Creation of quotas for users, groups and file systems
• Understanding users security files
• The different commands for Monitoring the users
• TROUBLESHOOTING
• Automation of jobs – Cron, at

Run levels:

• Understanding the different types of run-levels


• Understanding different types of shutdown commands
• Understanding run control scripts
• Understanding the different types
Overview of the Service Protocols:
• FTP
• DHCP
• DNS
• Apache
• Samba
• LVM

AWS Sysops Administrator Certification

Cloud Computing

• Introduction to Cloud Computing


• Why Cloud Computing?
• Benefits of Cloud Computing
• Types of Cloud Computing
• Public Cloud
• Private Cloud
• Hybrid Cloud
• Community Cloud
• Software as a Service
• Platform as a Service
• Horizontal vs vertical scaling
• Cloud Computing Issues
• Security
• Costing Model

What is virtualization?

• Virtualization and cloud computing


• Types of virtualization
• Virtualization terminologies
• Hypervisor
• Benefits
• Vendors

AWS Platform

• Introduction to AWS Elastic computing


• Introduction to the AWS products
• Regions and Availability Zones
• Signing up for AWS
• AWS Free usage tier
• Introduction AWS management console

EC2 Instance

• Understanding AMI
• Launching your first AWS instance
• On-demand Instance pricing
• Reserved Instance pricing
• Spot instance pricing
• Setting up security
• Security groups
• Choosing & Creating a new AMI
• Public and Private IP’s
• Deploying a new instance from the created AMI
• Key Pairs
• Elastic IP’s

Load Balancing

• Introduction to Scaling
• ELB(Elastic Load Balancer)
• Components and types of load balancing

Auto-scaling

• Get Started with Auto Scaling Using the Console


• Maintain a Fixed Number of Running EC2 Instances
• Dynamic Scaling
• The lifecycle of autoscaling
• Policies of autoscaling

EBS (Elastic Block Storage)

• Create EBS volumes


• Delete EBS Volumes
• Attach and detach EBS volumes
• Mounting and unmounting EBS volume
• Creating and deleting snapshots
• Creating volumes from snapshots S3(Simple Storage Service)

Storage in Cloud

• S3 durability and redundancy


• S3 Buckets
• S3 Uploading Downloading
• S3 Permissions
• S3 Object Versioning
• S3 Lifecycle Policies
• Storage Gateway
• Import Export
• S3 Transfer Acceleration
• Glacier storage

Cloud Front
• Use of cloud front
• Creating a cloud front distribution
• Hosting a website of cloud front distribution
• Implementing restrictions
• Configuring origins and behaviors

Route53

• Creating Zones
• Hosting a website
• Understanding routing policies
• Weighted simple and failover policies

Identity Access Management (IAM)

• Creating Users and Groups


• Applying policies
• Password Policy
• Roles

AWS Security Management

• Security Practices for Cloud Deployment


• AWS Responsibilities and Securities
• Cloud Trail
• Trust advisor

Amazon Virtual Private Cloud (VPC)

• Introduction to Amazon Virtual Private Cloud (VPC)


• VPC Advantages
• Default and Non-default VPC
• Components of VPC
• Direct Connect
• Describe, create, and manage Amazon Virtual Private Cloud
• Amazon VPC, Private Subnet, and Public Subnet
• AWS Networking, Security Groups, and Network ACLs
• Configuration and management of VPN connectivity
• Subnet and Subnet Mask

Relational Database Service (RDS)

• Introduction to RDS
• Different database services of AWS: Amazon RDS, Dynamo DB, Redshift etc.
• Configuring the database
• Configuring backups
• Configuring the maintenance windows
• Connecting to the database

Dynamo DB

• Creating a dynamo dB
• Configuring alarms
• Adding data manually

Management Tools

• Cloud watch dashboard


• Configuring Monitoring services
• Setting thresholds
• Configuring actions
• Creating a cloud watch alarm
• Getting statistics for ec2 instances
• Monitoring other AWS services
• Configuring Notifications
• Integrating cloud watch with Autoscaling
• Cloud Trail

Application Services

• What is SNS
• Creating a topic
• Create subscription
• Subscribed to the subscription
• SQS
• SES
• Lambda and Elastic Beanstalk

AWS Troubleshooting

• Troubleshooting EC2 instance


• Troubleshooting using Cloud watch
• Troubleshooting using ELB
• Troubleshooting by using Cloud trail
• Troubleshooting by using Cloud front
IOT Security & Penetration Testing
MODULE 1 :- The IOT Security testing Overview

MODULE 2 :- Case Study: Connected and Self-Driving

MODULE 3 :- Vehicles Security

MODULE 4 :- Case Study: Microgrids

MODULE 5 :- Case Study: Smart City Drone System

MODULE 6 :- IOT Hardware and Software

MODULE 7 :- Communication and Messaging Protocols

MODULE 8 :- IOT Interfaces and Services

MODULE 9 :- Threats, Vulnerabilities and Risks

MODULE 10 :- Case Study: The Mirai Botnet Opens Up

MODULE 11 :- Pandora’s Box

MODULE 12 :- Today’s Attack Vector

MODULE 13 :- Current IOT Security Regulations

MODULE 14 :- Current IOT Privacy Regulations

MODULE 15 :- What is Threat Modeling

MODULE 16 :- An Introduction to IOT Security Architectures

MODULE 17 :- Identifying Assets

MODULE 18 :- Creating a System Architecture

MODULE 19 :- Documenting Threats

MODULE 20 :- Rating Threats

MODULE 21 :- IOT Privacy Concerns

MODULE 22 :- Privacy By Design (PbD)

MODULE 23 :- Conducting a Privacy Impact Assessments


Server Security & Penetration Testing
# Implement and manage Storage Spaces and Data Deduplication
# Install and configure Microsoft Hyper-V
# Deploy, configure, and manage Windows and Hyper-V containers
# High avaiPracticalility and disaster recovery technologies in Windows Server 2016
# Plan, create, and manage a failover cluster
# Implement failover clustering for Hyper-V virtual machines
# Implement Domain Name System (DNS)
# Implement and manage IP address management (IPAM)
# Plan for remote access
# Implement DirectAccess
# Implement virtual private networks (VPNs)
# Implement networking for branch offices
# Implement AD DS in complex environments
# Implement AD DS sites, and configure and manage replication
# Implement and manage Group Policy Objects (GPOs)
# Manage user settings by using GPOs
# Secure AD DS and user accounts
# Implement and manage a certificate authority (CA) hierarchy with AD CS
# Deploy and manage certificates
# Implement and administer AD FS

Exam 70-740: Installation, Storage, and Compute with Windows


Server 2016

# Practical 1: Installing and Configuring Nano Server


# Practical 2: Configuring Local Storage
# Practical 3: Planning and Configuring Storage Technologies and Components
# Practical 4: Implementing Storage Spaces
# Practical 5: Implementing Data Deduplication
# Practical 6: Installing and Configuring Hyper-V
# Practical 7: Installing and Configuring Containers
# Practical 8: Planning and Implementing a High AvaiPracticalility and Disaster
Recovery Solution
# Practical 9: Implementing a Failover Cluster
# Practical 10: Managing a Failover Cluster
# Practical 11: Implementing Failover Clustering with Hyper-V
# Practical 12: Implementing an NLB Cluster
# Practical 13: Using MDT to Deploy Windows Server 2016
# Practical 14: Implementing WSUS and Deploying Updates
# Practical 15: Monitoring and Troubleshooting Windows Server 2016
Exam 70-741: Networking with Windows Server 2016

# Practical 1: Planning an IPv4 Network


# Practical 2: Implementing and Troubleshooting an IPv4 network
# Practical 3: Implementing DHCP
# Practical 4: Configuring and Evaluating IPv6 Transition Technologies
# Practical 5: Planning and Implementing Name Resolution by Using DNS
# Practical 6: Integrating DNS with Active Directory
# Practical 7: Configuring Advanced DNS Settings
# Practical 8: Implementing IPAM
# Practical 9: Implementing Web Application Proxy
# Practical 10: Implementing DirectAccess by Using the Getting Started Wizard
# Practical 11: Deploying an Advanced DirectAccess Solution
# Practical 12: Implementing a VPN
# Practical 13: Implementing DFS for Branch Offices
# Practical 14: Implementing BranchCache
# Practical 15: Configuring Advanced Hyper-V Networking Features
# Practical 16: Deploying Network Controller

Exam 70-742: Identity with Windows Server 2016

# Practical 1: Deploying and Administering AD DS


# Practical 2: Managing AD DS objects
# Practical 3: Administering AD DS
# Practical 4: Domain and Trust Management in AD DS
# Practical 5: Implementing AD DS Sites and Replication
# Practical 6: Implementing a Group Policy Infrastructure
# Practical 7: Troubleshooting a Group Policy Infrastructure
# Practical 8: Managing User Settings with GPOs
# Practical 9: Securing AD DS
# Practical 10: Deploying and Configuring a Two-Tier CA Hierarchy
# Practical 11: Deploying and Using Certificates
# Practical 12: Implementing AD FS
# Practical 13: Implementing an AD RMS Infrastructure
# Practical 14: Configuring Directory Synchronization
# Practical 15: Recovering Objects in AD DS

Machine Learning Security & Penetration Testing


Module 1

• Introduction
• What is Machine Learning
o Definitions – Theoretical
o Definitions – Applied Practice
• What is Artificial Intelligence
o Definitions – Theoretical
o Definitions – Applied Practice
• Machine Learning vs AI
• Machine Learning vs Deep Learning
• What makes Machine Learning tick
o Algorithms
▪ History, Authors
▪ Purpose or Objective (Minimize Error or Cost
Function)
▪ Variety of Algorithms
▪ Learning Style
▪ Similarity Style
▪ Number of Algorithms
▪ Infographic
▪ Top 10/Most Common ML Algorithms
• Types of Machine Learning
o Supervised
o Unsupervised
o Reinforcement
• General Steps or Process of Machine Learning
o SourceX -> Feature Extraction -> Feature Correlation ->
o Feature TransformX-> Train Model-> Ensemble-> Evaluate
o Data cleaning, data transform/fitting
o Overfitting, Underfitting, Variance, Bias
• Required Maths
o Linear Algebra - In Numpy
o Probability
o Stats
o Calculus (Derivates)
• Tool Kit
o Python Basics
o Python Advance
o Numpy
o Pandas
o Matplotlib
o Scikit-learn or sklearn Library

Module 2

• Supervised Learning
o Classification
▪ Random Forest
▪ Decision Trees
▪ Logistic Regression
▪ Support Vector Machines
▪ KNN
▪ Naïve Bayes
▪ Usage
o Regression
▪ Linear Regression
▪ Regularization Techniques (LASSO)
▪ Polynomial Regression
▪ Usage
o Case Study (Classification)

Module 3

Unsupervised Learning

o Clustering
▪ K-Means
▪ K Nearest Neighbours
▪ Association Rule Learning
o Dimensionality Reduction
▪ PCA
▪ SVD
▪ tSNE
o Case Study (Clustering/Anomaly/Fraud Detection)

Module 4

• Reinforcement Learning
o Markov Decision
o Monte Carlo Prediction
o Case Study (next best offer, dynamic pricing)

Module 5

• Neural Networks/Deep Learning


o CNN
o RNN/LSTM/GRU
o Transfer Learning
o Case Study (CNN)
• Natural Language Processing
o Text Mining
o Generation
o Case Study (Generation)
• Predictive Analytics – Forecasting
o Logistic
o Time Series (ARIMA)
o Case Study (Time Series)
• Ensemble Techniques
o Boosting
o Bagging

Module 6

• Machine Learning Applications across Industries


o Healthcare
o Retail
o Financial Services
o Manufacturing
o Hospitality
• Cloud Based ML Offerings
• Top 10 AI Startups
• Flashcards (Tips, Tricks, Definitions)

For More information Can call or WhatsApp on


+918800955639 or Mail on [email protected]

You might also like