Cyber Security

Cyber Security

Join our Cyber Security Training program to gain a sound understanding of security concepts, usability and application on varied environments
cyber security training

Cyber Application security training is an approach to explore cyber security requirements and uncover vulnerabilities in Web & Mobile Applications (iOS, Android & Windows Phone) by performing static and dynamic cyber security testing. It involves various mobile security concerns, technical issues with mobile platforms, cyber security policies, and solutions.

Our vast cybersecurity training portfolio can help you and your team to apply fundamental to advanced cybersecurity techniques and also prepare for top industry-recognized certifications or master product-specific skills.

You and your team will learn to approach cybersecurity offensively and defensively through real-world examples and exercises, hands-on labs and expert instruction. You will gain knowledge to close skill set gaps, meet and maintain mandates and sustain and retain a highly-qualified workforce to secure your critical systems and assets.

Key Learnings :

  • Malware analysis & Prevention
  • Incident Response
  • Security Operations Center (SOC)
  • Antivirus & Anti Hacking Software
  • Information Security Training
  • Email Security
  • eDiscovery Services
  • Mobile Security

Topics Covered During Classroom :

1. Introduction to Cyber Security and Cyber Security principles

  • Information Cyber Security and Ethical Hacking
  • Cover the CIAAA (Confidentiality, Integrity, Authentication, Authorization and Availability) in depth, enabling the audience to gain and appreciation for their importance, brideging it to their business impact if compromised.
    • Cyber Security framework
    • Cyber Security standards
  • Cover basic access control models. (DAC, MAC, Bella-La-Padulla, U.S.
  • Military Data Classification models etc.).

2. Cyber Security Software Development Lifecycle

  • Integrating cyber security into software development lifecycle
  • About Secure SDLC
  • Cyber Security in Agile environments
  • DevOps Security

3. Cyber Security in Software Architecture

  • Identity management
  • Authentication
  • authorization
  • Logging and auditing
  • Maturity models

4. Cryptography and Common Protocols

  • Symmetric and Asymmetric cryptography
  • Hashing and MAC
  • SSL/TLS – This should be top priority. Merge this with the idea of HTTPS. Explain the protocol.
  • Cover Public key infrastructure.
  • Properly implement transport-level security in software
  • Password security
  • Key management – (Cover recommendations of FIPS 140-2)

5. Web Application Cyber Security

  • Securing Authentication
  • Securing Session Management
  • Securing Access Control
  • Avoiding Malicious Input Control
  • Securing Cryptography at Rest
  • Secure Error Handling and Logging
  • Data Protection
  • Communication Security
  • HTTP Security
  • Malicious Controls
  • Business Logic Security
  • Securing Files and Resources
  • CSP, HSTS, CORS

6. API Security Testing

  • Overview of APIs
  • Types of API
  • API testing
  • Test Harness
  • Requirement of Command Line Tools or scripting
  • Web API testing
  • Web Services API Testing
  • Challenges of API Testing
  • Best Practices in the API Testing
  • Case study
  • API test tools-SOAPUI

7. Mobile Application Security

  • OWASP Mobile top 10 for Mobile- Just cover these in detail. Give examples of where these were exploited and the degree of harm they caused.
  • For Android – Give a glimpse of the Open Android Security Assessment Methodology
    • Cyber Security model in Android platform
    • Identifying and testing for cyber security flaws
  • For iOS – Give a glimpse of the iOS Application Security
    • Cyber Security model in iOS platform
    • Identifying and Testing for cyber security flaws

8. SAST And DAST in Mobile Security Testing

  • Static Application Security Testing (SAST)
  • Dynamic Application Security Testing (DAST)

9. Mobile Application Primer

  • Coding Practices
  • Handling Sensitive Data
  • Caching and Logging
  • iOS
  • Android
  • Servers

10. Cloud Application

  • Introduction
  • Cloud Benefits
  • Different types of cloud
  • Cloud Adoption stages
  • Applications Deployed in the Cloud
  • Cloud top ten risks

11. Database

  • Introduction
  • Overview of Common Database Attacks
  • Pentesting MSSQL Databases
  • Pentesting Oracle Databases
  • PentestingMysql Database
  • Pentesting Mongo Database
  • Securing Databases

12. Network

  • Introduction
  • Kali Linux
  • Bash Environment
  • Port Scanning
  • The Essential Tools
  • Wireshark
  • Buffer Overflow  And Exploitation
  • Working With Exploits
  • Transferring Files
  • Privilege Escalation
  • Client Side Attacks
  • Port Fun
  • Exploit Frameworks
  • Password Attacks
COURSE OVERVIEW

Cyber Application security training is an approach to explore cyber security requirements and uncover vulnerabilities in Web & Mobile Applications (iOS, Android & Windows Phone) by performing static and dynamic cyber security testing. It involves various mobile security concerns, technical issues with mobile platforms, cyber security policies, and solutions.

Our vast cybersecurity training portfolio can help you and your team to apply fundamental to advanced cybersecurity techniques and also prepare for top industry-recognized certifications or master product-specific skills.

You and your team will learn to approach cybersecurity offensively and defensively through real-world examples and exercises, hands-on labs and expert instruction. You will gain knowledge to close skill set gaps, meet and maintain mandates and sustain and retain a highly-qualified workforce to secure your critical systems and assets.

WHAT YOU WILL LEARN

Key Learnings :

  • Malware analysis & Prevention
  • Incident Response
  • Security Operations Center (SOC)
  • Antivirus & Anti Hacking Software
  • Information Security Training
  • Email Security
  • eDiscovery Services
  • Mobile Security
COURSE CURRICULUM

Topics Covered During Classroom :

1. Introduction to Cyber Security and Cyber Security principles

  • Information Cyber Security and Ethical Hacking
  • Cover the CIAAA (Confidentiality, Integrity, Authentication, Authorization and Availability) in depth, enabling the audience to gain and appreciation for their importance, brideging it to their business impact if compromised.
    • Cyber Security framework
    • Cyber Security standards
  • Cover basic access control models. (DAC, MAC, Bella-La-Padulla, U.S.
  • Military Data Classification models etc.).

2. Cyber Security Software Development Lifecycle

  • Integrating cyber security into software development lifecycle
  • About Secure SDLC
  • Cyber Security in Agile environments
  • DevOps Security

3. Cyber Security in Software Architecture

  • Identity management
  • Authentication
  • authorization
  • Logging and auditing
  • Maturity models

4. Cryptography and Common Protocols

  • Symmetric and Asymmetric cryptography
  • Hashing and MAC
  • SSL/TLS – This should be top priority. Merge this with the idea of HTTPS. Explain the protocol.
  • Cover Public key infrastructure.
  • Properly implement transport-level security in software
  • Password security
  • Key management – (Cover recommendations of FIPS 140-2)

5. Web Application Cyber Security

  • Securing Authentication
  • Securing Session Management
  • Securing Access Control
  • Avoiding Malicious Input Control
  • Securing Cryptography at Rest
  • Secure Error Handling and Logging
  • Data Protection
  • Communication Security
  • HTTP Security
  • Malicious Controls
  • Business Logic Security
  • Securing Files and Resources
  • CSP, HSTS, CORS

6. API Security Testing

  • Overview of APIs
  • Types of API
  • API testing
  • Test Harness
  • Requirement of Command Line Tools or scripting
  • Web API testing
  • Web Services API Testing
  • Challenges of API Testing
  • Best Practices in the API Testing
  • Case study
  • API test tools-SOAPUI

7. Mobile Application Security

  • OWASP Mobile top 10 for Mobile- Just cover these in detail. Give examples of where these were exploited and the degree of harm they caused.
  • For Android – Give a glimpse of the Open Android Security Assessment Methodology
    • Cyber Security model in Android platform
    • Identifying and testing for cyber security flaws
  • For iOS – Give a glimpse of the iOS Application Security
    • Cyber Security model in iOS platform
    • Identifying and Testing for cyber security flaws

8. SAST And DAST in Mobile Security Testing

  • Static Application Security Testing (SAST)
  • Dynamic Application Security Testing (DAST)

9. Mobile Application Primer

  • Coding Practices
  • Handling Sensitive Data
  • Caching and Logging
  • iOS
  • Android
  • Servers

10. Cloud Application

  • Introduction
  • Cloud Benefits
  • Different types of cloud
  • Cloud Adoption stages
  • Applications Deployed in the Cloud
  • Cloud top ten risks

11. Database

  • Introduction
  • Overview of Common Database Attacks
  • Pentesting MSSQL Databases
  • Pentesting Oracle Databases
  • PentestingMysql Database
  • Pentesting Mongo Database
  • Securing Databases

12. Network

  • Introduction
  • Kali Linux
  • Bash Environment
  • Port Scanning
  • The Essential Tools
  • Wireshark
  • Buffer Overflow  And Exploitation
  • Working With Exploits
  • Transferring Files
  • Privilege Escalation
  • Client Side Attacks
  • Port Fun
  • Exploit Frameworks
  • Password Attacks

Training Duration & Pricing:

For Individuals

Duration: 1.5 Months and we also offer 2 Months Offline Support

Mode: Classroom & Online

Course Fees: Call us at +91-9900001329

For Corporate Training

The Mobignosis Corporate Training Program is designed for organisations who require practical upskilling for their employees to gain knowledge on the current trending technologies

cyber security course

Cyber Security Training

08:00 AM – 10:00 AM

CERTIFICATION

cerification

Candidates receive Mobignosis course completion certificate upon successful completion of course

FAQs

The course is an instructor led classroom/online coaching session

The instructors are industry experts (Cyber Security Professionals) who consult with leaders in technology services like SAP, Capgemini, Cisco and many others

As a team of practicing Cyber Security professionals, we use the leading edge methodologies in our consulting work and have used the same methodologies to develop the Cyber Security course content for classroom coaching. So, you are exposed to the most up to date quality course contents

The Cyber Security Training program includes 2 months free technical support post training, the participants can repeat the session free of cost, For any additional assistance we are just a phone call away

Leave a Reply

Your email address will not be published. Required fields are marked *