banner
img

CO-ISA CyberOps InfoSec Analyst

Duration:1 Month

Course Level:Basic

Modules to be covered

This session is introductory to make participants familiar with cyber world.It will cover essential used in cyber security and cyber crime as well as various threats associated with cyber world. Terms and terminologies used in information security will be discussed that will help participitants to clear their concepts regarding information security field.

Network are defined as medium for communication between two or multiple systems, i.e. it constitutes a mechanism of information that travels across multiple devices using various mediums.
The module is designed to understand the basics of networks and how data is transmitted through network, along with various Ports and Protocols. what devices are used for the data transmission i.e. hardware associated with networking like switches, router, hub etc along with types of network, internet protocol v4 & v6, ports & protocols, domain name system and its working.

The module at beginning will define the basic terminologies, introduction of operating systems and technical aspects will follow in the later part of module that includes how multiple operating systems are installed and configured in virtual box.
Course aims to implement understanding of how virtual machines are separated inside the same physical host and how they communicate with lower hardware levels, working of virtualization technology and components involved and the essentials to setup a lab for further modules in this course like web application hacking, malware analysis.

Open source intelligence (OSI) is focused on collecting as much information as possible about a target which can be organization, a person, website or a specific system.
The module is designed to give insight of OSI methods and techniques i.e. various ways to collect information from publically available resources like e-Mail spoofing, Fake mail Tracing by using various methods.
The module will provide elementary knowledge about advance search techniques in various search engines used by security professionals, cyber criminals. Introduction to social engineering technique like phishing for email id hacking, desktop phishing, remote phishing and how it is essential in information gathering.

For Information protection data security is essential and thus it needs to be encrypted. The module begins with introduction of cryptography from its origin to traditional methods and modern techniques. Application of cryptography in information security and data protection techniques.
The second half of the module Explore and describe basic concepts of cryptography including secret key and public key systems, encoding and decoding. Difference between encryption and encoding along with techniques and methods of decryption.

The course will cover basic terminologies and concept of Malware - definition, why and how it is affecting the network and the system, key tools and techniques of malware attacks.
Students will be briefed about creating Malware and various types of malware (virus, worms, trojans, keyloggers etc. ).
Module will give insight of methods used to remove virus from system.

The module includes the basic fundamentals of web application including some client side and server side scripting and possible web application attacks like SQL Injection, cross site scripting, local file inclusions and remote file inclusions and also medium level attacks like click jacking etc.
Introductory knowledge of database and working with database using SQL queries along with installation and working for local servers. Basic working of HTTP with request and host examples.

Almost every case of cyber crime involves a very strong element of system based evidence i.e phone, smart phones and computer etc.
The module will cover basics of forensics and Introduction to basic concept of data recovery from different types of storage devices.

This session will include various cyber crime cases and criminal modus operands. Also will be discussed various cyber crime cases handled by cyberops along with investigation procedure.
Methods to handle cyber crime cases and Dos and Don’ts of handling cyber crime cases will be discussed. Indian IT act with reference to case studies from cyberops will be discussed.

attend-img

Who should attend?

Course is designed to address the needs of:

  • Those individuals who intend to explore cyber security field associated threats and countermeasures and are new to terminologies and concept of cyber security.
  • Non – Technical professionals who are looking for prospective career opportunities in cyber security.
  • Technical background students who aim for advanced learning in cyber security field as this will help them to understand the basic concepts and terms of cyber world.

Recommendation:

Course provides the fundamental knowledge of information security concepts, designed for participants having basic knowledge of computers and technology which will enable to grasp the fundamentals of information security that will serve as the foundation for infosec skills and knowledge. The course covers everything from core terminology to basics. Thus the Course it highly recommended to:

  • School students, parents, Teachers, Professors and individuals who aim to understand the cyber security aspects
  • Individuals working in a data audit, policy enforcement, or network intrusion investigation role.

Pre-Requisite:

Participants should have basic knowledge of computer system and internet surfing.

package-img

Course Package includes:

  • Cyberops Welcome Kit
  • Advanced Software Toolkit
  • Practical exposure on getting hands-on experience at our well-equipped labs.

At the end of the course you will be able to:

The course will help participants to understand the Basic concepts and fundamentals of Information Security and Networking. Methods to operate multiple operating systems on single hardware. Functioning of cryptography along with traditional and modern techniques. Methods to analyze networks for attacks and detecting loopholes in network. Later modules will cover Malware and how files and networks are affected by Malware and its attack mechanism.

Concepts of Metasploit, digital forensics terminologies and data recovery methods. Course will conclude with cyber crime investigation that will incorporate various cyber crime case and modus operandi of criminals.

Certification:

The entire program covers basic outline of cyber security as well as methods and techniques of how attacks are performed and possible outcomes of attacks along with the detection and prevention methods for the same.

Thus the practical exam after the course is entitled for certification aiming at how participants use skills, expertise and knowledge gained throughout course to detect possible attacks and methods to penetrate, hence to be specialized for the modules covered candidates are required to clear the set performance criteria for certification.

Requirements:

We use Simulation test method to provide real time challenge which will help participants to use skills , expertise and knowledge acquired during the entire course.
Passing Criteria: 80% and above
Duration of test: 5 hrs

Performance Give outs:

Participant with highest Score in batch will be awarded with Cyberops award of performance Excellency – CAPE Medal and certification of Merit.
Participants scoring 80% and above will be awarded with Certification of Merit.

Terms & Conditions:

  • No. of attempts :Two
  • Verification method for certification: The certificate will incorporate a unique ID for every participant and the same can be used for verification from Our Website.