Cyber Security Greens Syllabus
Cyber Security Greens Syllabus
Kali Linux
Kali linux Setup and Tools
Kali linux Features and Usage
Kali Linux Commands
Threat Modelling
Introduction to Threat Modelling:
What is Threat Modelling?
Why do we need Threat Modelling?
Bugs and their role in Threat Modelling
Understanding Vulnerabilities
Prioritization and Risk Minimization:
How to prioritize bugs and minimize risks
Which projects benefit from Threat Modelling?
When is the right time to start the Threat Modelling approach?
Teams involved for Threat Modelling concept
6 Steps in Threat Modelling
STRIDE & DREAD frameworks
Overview of Threat Modelling tools and techniques
NMAP
• Introduction to Nmap
• Host Discovery and Ping Scanning
• Three-Way Handshake
• Nmap Scan Techniques and Port Specification
• Port States in Nmap
• Service and OS Detection, OS, and Version
Detection
• Firewall, IPS, IDS Spoofing
• Nmap Script Engine - Advanced Scanning
• ZenMap
• Conclusion
SNORT
• Introduction to Intrusion Detection Systems (IDS)
• Intrusion Detection Methodology
• Types of Intrusion Detection and Prevention
Systems
• Snort Installation Scenarios
• Snort Fundamentals and Configuration
• Snort Rule Syntax
• Learning How to Craft Basic Snort Rules
• Detecting Known Vulnerabilities with Snort Rules
• Detecting Novel Vulnerabilities with Snort Rules
Suricata
Suricata Introduction
Suricata Installation
Configuration
Rules
Wireshark
Introduction
Installation Network Activity Tracking
Importance of Code Review
What is SAST
Application What is DAST
Code Review What is IAST
Integrating Gitlab with SAST & DAST Tools.
How to use Gitlab as a pipeline tool.
Sonar Cloud
• Benefits of using Sonar cloud
• Sonar cloud (Cloud-Based Accessibility) Vs Sonar qube
• Code Quality Improvement
• Early Bug Detection
• Security Vulnerability Detection
• Code Duplication Detection
• Comprehensive Code Review
• Integration with CI/CD Pipelines
• Support for Multiple Languages
• Customizable Quality Gates
OWASP ZAP
• Benefits of using OWASP ZAP
• Open-Source flexibility
• Integration OWASP ZAP with GitLab.
• Detecting Vulnerability using OWASP ZAP.
SNYK
• Benefits of using SNYK
• Continuous Monitoring and Compliance
• Dependency Monitoring
• Early Detection of Vulnerabilities
• Integration into Development Workflow
Trivy
• Introduction to Trivy
• Trivy Installation
• OS Packages and Software Dependencies Scanning
• Docker Image and Git Repository Scanning
• Infrastructure as Code (IAC) Issues and Misconfigurations Scanning
Nessus
• Introduction to Nessus
• Nessus Installation
• Host Discovery
• Penetration Testing
• Vulnerability Assessments
Checkmarx
• Introduction to Checkmarx
• Checkmarx Installation
• Features and Advantages of Checkmarx
• Uses of Checkmarx
• Static Application Security Testing (SAST)
Google Dorking
1. Definition and Purpose - Explanation of Google Dorking and its
applications.
2. Insight into the anatomy of URLs relevant to Google Dorking.
3. Examples and breakdown of the syntax used in Google Dorking.
4. Key principles and ethical considerations when performing Google
Dorking.
5. Explanation of Google Dorking operators and modifiers
6. Basic Operators & Advanced Operators
7. Practical aspects of Google Dorking.
8. Step-by-step guide on identifying directory listing vulnerabilities.
9. Exploring techniques to find SQL injection vulnerabilities.
10. Dorking for Web Server Versions
OWASP Top 10 Vulnerabilities
1)Broken Access Control
2)Cryptographic Failures
3)Injections
4)Insecure Design:
5)Security Misconfiguration
Cybersecurity Defences
Acunetix
Introduction
What is Accunetix
What Accunetix can scan
Setting Up Accunetix
Scanning Techniques
Integration with DevOps
Common Vulnerabilities Detected by Accunetix
Best Practices for Secure Development
Splunk-SIEM
Splunk Tool Setup
Log Monitoring
Splunk Features and Usage
Penetration Testing
Definition of Penetration
Understanding Penetration Testing
Risk Mitigation
Vulnerability Discovery and Remediation
Continuous Improvement of Security Posture
MetaSploit
Modules
Metasploit Introduction
Definition
History of Metasploit
Metaspolit Modules
Payload Module
Exploitation Module
Nops Module
Auxiliary Module
Evasion Module
Post Exploitation Module
Encoders Module
Benefits of Metasploit
Metasploit Architecture
Benefits of Metasploit
Conculsion
ROUTE 53
Describe Hosted zones and Domain Name understanding
How to create Hosted zones
Hosting a website with custom domain name
Understanding routing policies
AWS Security Services
AWS Inspector:
• Introduction to AWS Inspector
• Overview and Purpose
• Security Assessment with AWS Inspector
• Key Concepts and Components
• Setting up AWS Inspector
• Configuring Assessment Targets
• Defining Rules Packages
• Understanding Agents and Agents Installation
• Running Assessments
• Scheduling and Executing Assessments
• Interpreting Assessment Results
• Fine-tuning Assessment Configurations
Macie:
• Introduction to AWS Macie
• Overview and Purpose
• Sensitive Data Identification
• Configuring Macie
• Enabling Macie in AWS Console
• Macie Dashboard
• Generating and Interpreting Reports
• Integration with CloudWatch
• Best Practices for Data Privacy
• Macie integration with S3
Trusted Advisor:
• Understanding AWS Trusted Advisor
• Trusted Advisor Checks Categories
• Cost Optimization Checks
• Recommendations for Cost Savings
• Resource Usage
• Security Checks
• Access Control and Permissions
• Network Security Best Practices
• Data Security Recommendations
• Performance and Reliability Checks
• Monitoring and Performance Optimization
• High Availability Best Practices
• Fault Tolerance and Redundancy
GuardDuty:
• Introduction to AWS GuardDuty
• Threat Detection and Monitoring
• Key Features and Benefits
• Configuring GuardDuty
• Enabling GuardDuty in AWS Console
• Setting Up and Managing Detectors
• Tuning Detection Settings
• Interpreting Findings and Alerts
• Understanding Findings Investigating and Responding to Alerts
AWS Secrets Manager:
• Introduction to AWS Secrets Manager
• Overview and Use Cases
• Managing Sensitive Information
• Creating and Managing Secrets
• Storing Database Credentials
• API Keys and Access Tokens
• Rotating Secrets for Security
• Integrations and Automation
• Automating Secret Rotation
• Security and Auditing
• Access Control and Permissions
• Monitoring Secret Usage
THANK YOU