Brighter Connect’s Cyber Security Certification Course will help you in establishing a strong foundation towards your journey in the Cyber Security domain. As part of this Cyber Security course, you will be learning about the various fundamental concepts about Security essentials, Cryptography, Network Security, Application Security, Data & Endpoint Security, Cloud Security, Cyber Attacks and Identity & Access Management.

Curriculum

Learning Objectives: In this module, you will learn about the essential building blocks and basic concepts around cyber security such as Confidentiality, Integrity, Availability, Authentication, Authorization, Vulnerability, Threat & Risk and so on. In addition to these concepts, you will also explore the core topics such as Security Governance, Audit, Compliance and Security Architecture.

Topics:

  • Need of Cyber Security
  • CIA Triad
  • Vulnerability, Threat and Risk
  • Risk Governance & Risk Management
  • Security Architecture
  • Security Governance
  • Security Auditing
  • Compliance
  • Computer Security Architecture & Design

Hands On/Demo:

  • Data Breaches
  • Internet Threat Scenario

Learning Objectives: In this module you will learn, various forms of Cryptographic techniques, their pragmatic relevance & weaknesses. You will learn how cryptography, its components, methods and its usage are employed in the enterprise to store and transmit messages safely.

Topics:

  • Background of Cryptography
  • Symmetric Cryptography
  • Data Encryption Standard (DES)
  • Triple-DES
  • The Advanced Encryption Standard (AES)
  • International Data Encryption Algorithm (IDEA)
  • Blowfish
  • RC4
  • RC5
  • RC6
  • Asymmetric Cryptography
  • The Diffie-Hellman Algorithm
  • RSA
  • Elliptic Curve Cryptosystems (ECC)
  • Cryptographic Hash Functions
  • Attacks against Encrypted Data
  • Digital Certificates and its Format (X.509, X.500)
  • Certificate Authority, Certificate Repository, Certificate Revocation lists
  • Digital Certificate life cycle (Initialize, Issue, Cancel)

Hands On/Demo:

  • Image Steganography
  • Hashing

Learning Objectives: In this module, you will glance over various aspects related to Computer Networks and in-parallel delve into understanding the weaknesses & concepts around securing the networks.

Topics:

  • Network architecture, protocols, and technologies: Layered architecture, Open Systems Interconnect (OSI) Model
  • Transmission Control Protocol/Internet Protocol (TCP/IP)
  • Hybrid TCP/IP Model
  • Application Layer Protocols: HTTP, SNMP, DNS, POP, SMTP
  • Transport layer protocols: Transmission Control Protocol (TCP), User Datagram Protocol (UDP)
  • Network/Internet layer protocols: Internet Protocol (IP) v4, IPv6, IPsec protocols
  • Link layer protocols: Address Resolution Protocol (ARP) / Reverse ARP / Proxy ARP, Ethernet, VLAN

Hands On/Demo:

  • Sniffer
  • IP Address

Learning Objectives: In this module, you learn the importance of Application level security. You will glance over various known application weaknesses, techniques to attack them and various controls/ solutions to these vulnerabilities. You will also get an overview of Secure SDLC methodology.

Topics:

  • Importance of Application Security
  • OWASP Top 10 web application vulnerabilities
  • SSDLC (Secure Software Development Life Cycle)

Hands On/Demo:

  • SQL Injection
  • Buffer Overflow

Learning Objectives: In this module, you will glance over, various aspects related to data and endpoint (host) security. This being a primary need, is a very crucial topic.

Topics:

  • Data Security
  • Data Security Controls
  • Endpoint Security
  • Host/ Endpoint Security Controls

Hands On/Demo:

  • Computer Monitoring
  • System Recovery

Learning Objectives: Identity and access management (IdAM) is the security discipline that enables the appropriate individuals to access the right resources at the right times for the right reasons. IdAM addresses the mission-critical need to ensure appropriate access to resources across increasingly heterogeneous technology environments, and to meet the increasingly rigorous compliance requirements. This security practice is a crucial undertaking for any enterprise. Enterprises that develop mature IAM capabilities can reduce their identity management costs and more importantly, become significantly more responsive in supporting new business initiatives.

In this module you will glance over, various aspects related to the principle of Identity & Access Management. This covers various intricacies around concepts of Authorization, Authentication, Identity & access management and its benefits to an enterprise.

Topics:

  • Authorization
  • Authentication
  • Access Control
  • Privilege levels
  • IAM life cycle
  • Identity & Access Management Process and activities (Role Based, Single Sign on)

Hands On/Demo:

  • Password Management
  • Phishing

Learning Objectives: In this module you will glance over a vast topic of securing the cloud! You will first have an overview of types of cloud infrastructure and then delve into security concerns & potential solutions.

Topics:

  • Cloud Computing Architectural Framework
  • Concerns & Best Practices
  • Governance and Enterprise Risk Management
  • Legal Issues: Contracts and Electronic Discovery
  • Compliance and Audit Management
  • Information Management and Data Security
  • Interoperability and Portability
  • Traditional Security, Business Continuity, and Disaster Recovery
  • Data Centre Operations
  • Incident Response
  • Application Security
  • Encryption and Key Management
  • Identity, Entitlement, and Access Management
  • Virtualization
  • Security as a Service

Hands On/Demo:

  • Virtual Machine
  • Cloud based Application Vulnerabilities

Learning Objectives: In this module, you will gain an overview of the techniques & controls involved during various phases of a cyber-attack.

Topics:

  • Phase 1 —Reconnaissance: Adversary identifies and selects a target
  • Phase 2 —Weaponize: Adversary packages an exploit into a payload designed to execute on the targeted computer/network
  • Phase 3 —Deliver: Adversary delivers the payload to the target system
  • Phase 4 —Exploit: Adversary code is executed on the target system
  • Phase 5 —Install: Adversary installs remote access software that provides a persistent presence within the targeted environment or system
  • Phase 6 —Command and Control: Adversary employs remote access mechanisms to establish a command and control channel with the compromised device
  • Phase 7 —Act on Objectives: Adversary pursues intended objectives e.g., data exfiltration, lateral movement to other targets

Hands On/Demo:

  • Footprinting
  • Scanning and Enumerating

Note: This is a self-paced module

Learning Objectives: A business primarily is about making profits via achieving set targets and by catering best to customers and keeping shareholders and investors happy. This involves huge number of complex and interdependent discrete processes to run smoothly, efficiently and in a well monitored way. Today IT being one of the core enablers & also an increasingly major business platforms – threats are more than likely to cause enough disruption that may cause the business to derail completely.

In this module we will glance over a variety of such business processes - to appreciate the relation, applicability and practicability of various information/ cyber security and risk management concepts that may be put in place to help the business stay predictable, safer and within a controlled cyber risk profile thereby enabling it to continue chasing its set targets.

Topics:

  • Key Security Business Processes
  • Corp. & Security Governance
  • IT Strategy management
  • Portfolio/Program/Project management
  • Change management
  • Supplier (third party) management
  • Problem management
  • Knowledge management
  • Info-sec management
  • BCP
  • IT Operations management
  • Overview of top 20 security controls

Hands On/Demo:

  • Honeypot
  • Website Mirroring
Course Description

Cyber Security is the combination of processes, practices, and technologies designed to protect networks, computers, programs, data and information from attack, damage or unauthorised access.

Brighter Connect’s Cyber Security Certification Course will help you in learning about the basic concepts of Cyber Security along with the methodologies that must be practised ensuring information security of an organisation. Starting from the Ground level Security Essentials, this course will lead you through Cryptography, Computer Networks & Security, Application Security, Data & Endpoint Security, idAM (Identity & Access Management), Cloud Security, Cyber-Attacks and various security practices for businesses.

Cyber Security is the gathering of advances that procedures and practices expected to ensure systems, PCs, projects and information from assault, harm or unapproved get to. In a processing setting, security incorporates both Cyber Security and physical security, it is imperative since cyber attackers can without much of a stretch take and obliterate the profoundly grouped data of governments, defence offices and banks for which the results are huge so it is essential to have an appropriate innovation which an avoid digital wrongdoings.

  • This course is designed to cover a holistic & a wide variety of foundational topics of the Cyber Security domain which will be helpful to lead freshers as well as IT professional having 1 to 2 years of experience, into the next level of choice such as ethical hacking/ audit & compliance / GRC/ Security Architecture and so on
  • This course focuses mainly on the basics concepts of Cyber Security
  • In this course, we are going to deal with Ground level security essentials cryptography, computer networks & security, application security, data & endpoint security, idAM (identity & access management), cloud security, cyber-attacks and various security practices for businesses
  • This course will be your first step towards learning Cyber Security

Anyone having the zeal to learn innovative technologies can take up this course. Especially, students and professionals aspiring to make a career in the Cyber Security technology. However, Cyber Security Certification Course is best suited for the below mentioned profiles:-

  • Networking Professionals
  • Linux Administrators

There are no prerequisites for Brighter Connect's Cyber Security certification course. Basic knowledge of networking and cloud will be beneficial.

Projects

The requirement for doing practicals on the Cyber Security course is a system with Intel i3 processor or above, minimum 8GB RAM and 20 GB HDD Storage

The following is the problem statement of the certification project as part of this Cybersecurity Certification training:

John is a security administrator with ABC Inc. He was trying to log in on the system used by one of the employees who was terminated recently. The employee had changed the system admin password before leaving the organization. John has a task to get the admin access back by resetting the password. John has to change the password without using any third-party tool due to organization’s security policy. Once the password is changed, he has to make sure that the same issue doesn’t occur again. He also enhances the system security as follows:

Anti-Malware: He finds out that the earlier user has installed some malicious tools on the system. Using a good antivirus, he finds out malware and clean the system

System Hardening: To enhance the security he hardens the system by enabling/disabling some of the services on the computer

Firewall: John modifies some rules of the firewall to block some type of traffic

Cryptography: He also creates a hidden encrypted volume to store confidential data on the computer. He uses the existing features of the system to create the encrypted volume

Virtual Private Network: John wants the user of the system to access websites using VPN

The following Case studies will be a part of this course:

Case Study 1:

Statement: Data Encryption: - Encrypt and decrypt a file using Advanced Encryption Package.

Case Study 2:

Statement: Intrusion Detection System (IDS): - Install and configure network intrusion detection system using SAX2 IDS

Case Study 3:

Statement: Personal Firewall: - Protect the system by installing and configuring the Zone Alarm Firewall

Case Study 4:

Statement: Password Changing: - Changing Windows password when it is lost using Active Password Changer

Case Study 5:

Statement: Network Scanning: - Monitoring and study network traffic using Wireshark

Your Online (Cyber Security Certification Course) Package
Upon purchase, you will receive a password via the email you used to purchase the course.

You will then be able to login to our online learning portal with your email and password.

You will have access to the portal for 12 months to complete your course.

£650 £450 + VAT