Linux Essentials
-History and Features of Linux
-Architecture of Linux OS
-Linux Distributions
-Linux Command Line
-Software Package Management
Linux Administration
-File System
-Users and Groups
-File/Folder Permissions
-Special Permissions
-Disk Management
-Service and Process Management
Networking Fundamentals
- Computer Networks and Types of Networks
- Network Devices
- IP and MAC Address
- IPv4 and IPV6 Packet Structure
- Addressing and Subnetting
- OSI Model and TCP/IP Model
- Network Protocols (TCP, UDP, ICMP, ARP)
- Network Services (DNS, DHCP, SNMP, FTP)
- Packet Analysis using Wireshark
Network Security
- Internet, Intranet, and Extranet
- DMZ
- DNSSEC
- Firewalls
- IDS, IPS and IDPS
- VPN and tunneling
- Network Address Translation (NAT) and PAT
- Honeypots & Deception Technology
- Practical Assignment - I
Vulnerability Management
- Fundamentals of Vulnerability Assessment and Management
- Vulnerability Assessment tool Deployment Strategy
- Scanning Methodologies
- Authenticated vs Non-Authenticated Scanning
- Planning and Performing Infrastructure Security Assessment
- Interpreting and Calculating CVSS Score
- Risk Identification and Categorization
- Reporting
- Patches and Updates
Network Penetration Testing
- Introduction to Penetration Testing
- Types of Penetration Testing
- Pentesting Services
- Penetration Testing Phases
- Pre-Engagement Actions
- OSINT
- Exploitation (Automated)
- Password Cracking
Advanced Network Pentesting
- Manual Exploitation of System Vulnerabilities
- Post-Exploitation
- Privilege Escalation (Linux and Windows)
- Pivoting and Double Pivoting
- Resolution & Retesting
- File Security
Cryptography
- Introduction to Cryptography
- Symmetric Ciphers
- Asymmetric Ciphers
- Pseudo-Random Number Generator
- Building SSL certificates
- Digital Certificates and Digital Signatures
- Disk Encryption
- Hashing
- Encoding
- Steganography
Active Directory Pentesting
- Introduction to Active Directory
- Active Directory Setup
- Active Directory Enumeration
- Kerberos Authentication
- Active Directory Attack Vectors
- Active Directory Post Enumeration
- Active Directory Post Attacks
- AD Defense- Detection
Cyber Security Compliance
- Cyber Security Compliance (GDPR, HIPAA, SOX)
- ISO IEC 27001/ISO 27002
- PCI-DSS
- Penetration Testing Standards (OWASP, WASC, SANS25, PTES, OSSTMM)
- Risk Governance & Risk Management
- Cyber Crime & Classification of Cyber Crimes
- NIST Cybersecurity Framework
- Case Studies
- Practical Assignment - II & Capture The Flag (CTF) - I
Note: **The topics said above are only the short blueprint of the syllabus. On the off chance that you feel that we have missed any subject, you can simply come to us and learn it, or simply call us to affirm
Call at 8010911256 | 8485846227 WebAsha Provides Best Online [Live Interactive Class] / Calssroom with practical based hands-on Vulnerability Assessment and Penetration Testing (VAPT) Training and Certification in Pune and near by area. Get Course Details, Certification Cost, Fees, Syllabus, Duration, Batch Timings, Exam Preparation, workshops in Pune, Mumbai, Delhi NCR, Noida, Gurugram (Gurgaon), Hyderabad, Bengaluru (Bangalore), India, UK, USA, UAE, Dubai, Singapore, and Australia