Cyber Security Training

Knowledge Resource Centre Foundation is the Master Education Delivery Partner of NATIVEDEFENCE Academy a unit of NATIVEDEFENCE Tech LLP (TAN No: AHMN12527E), a Make in India company incorporated under the provisions of the Companies Act 1956/2013 and having its registered office at D-311, Ganesh Glory 11, Jagatpur Rd, near BSNL Office, off Sarkhej - Gandhinagar Highway, Jagatpur, Ahmedabad, Gujarat 382470 

Following Cyber Security Courses are being offered by KRC Foundation under the Master Education Delivery Partner arrangement with NATIVEDEFENCE Academy (https://www.nativedefence.com/partners)

Certified Cyber Security Pursuit (Beginner)

Chapter 1: Principals of Cyber Security  Introduction, Computer Security, Threats, Harm, Vulnerabilities, Controls, Authentication, Access Control & Cryptography.  Web attack: Browser Attacks, Web Attacks Targeting Users, Obtaining User or Website Data, Email Attacks.  Network Vulnerabilities: Overview of vulnerability scanning, Open Port / Service Identification, Banner /Version Check, Traffic Probe, Vulnerability Probe, Vulnerability Examples, OpenVAS, Metasploit .  Networks Vulnerability Scanning (Netcat, Socat), Network Sniffers and Injection tools. 

Chapter 2: Understanding of Operating Systems  Kernel  Process Management  Memory Management  File System  Device Management  User Interface  Security 

Chapter 3: Network Security:  Perimeter devices  Common attacks and countermeasures  Windows basics  Basic Linux Commands  ICANN & IANA  IPv4 & Ipv6  Protocols (TCP/UDP)  Types of Ports  Ping Sweeping Resource  Basic Firewall (types,zone.dos,ddos)  Role of AD  Information Gathering(Network) 

Chapter 4: Web Security  Proxy Introduction o Virtual Private Network (VPN)  Whitelisting & Blacklisting of Email/ IP  Analysing Email Headers  Internet Classification  Email Spoofing  MAC Spoofing  Email Protocols  Browser Extensions & Add-ons  Types of Email Ids  Dark Net / Dark Web & Deep Web Chapter 

5: Indian Cyber Law 

Certified Cyber Security Pioneers (Intermediate)

Chapter 1: Network Security Fundamentals:  ISO/OSI, TCP-IP, Networking devices: Host, Hub, And Bridge, And Switch, Router and its functioning 

Chapter 2: Network Penetration Testing:  Penetration testing life cycle  Information gathering  Scanning: active and passive  Routing devices enumeration and countermeasures.  Advanced enumeration,  Manual Testing  Reporting 

Chapter 3: Web Security  Scope Define  Introduction to web technology and information Gathering  Scanning  Proxy and Interception setup  Web Application Security Vulnerability Terminology  Manual Testing  Reporting 

Chapter 4: Web Application Security (OWASP) :  A01:2021-Broken Access Control  A02:2021-Cryptographic Failures  A03:2021-Injection  A04:2021-Insecure Design  A05:2021-Security Misconfiguration  A06:2021-Vulnerable and Outdated Components  A07:2021-Identification and Authentication Failures  A08:2021-Software and Data Integrity Failures  A09:2021-Security Logging and Monitoring Failures  A10:2021-Server-Side Request Forgery (SSRF) 

Chapter5: Mobile Application Security Fundamentals (OWASP)  M1: Insecure Authentication/Authorization  M2: Insecure Communication  M3: Inadequate Supply Chain Security  M4: Inadequate Privacy Controls  M5: Improper Credential Usage  M6: Insufficient Input/output Validation  M7: Security Misconfiguration  M8: Insufficient Cryptography  M9: Insecure Data Storage  M10: Insufficient Binary Protections 

Chapter 6: Cyber Law Compliance Framework  NIST Cybersecurity Framework.  ISO 27001 and ISO 27002.  SOC2.  NERC-CIP.  HIPAA.  GDPR.  FISMA. 

Certified Cyber Security Practitioner (Advance) 

• It would be a customized course. 

• However, we provide: (Choose Any Module Separate ) 

Module 1: Understanding of SOC & SIEM: 

1. Key functions of a Security Operations Canter typically include:  Monitoring:  Incident Detection and Analysis:  Incident Response:  Threat Intelligence  Vulnerability Management  Log Analysis  Security Incident Reporting  Continuous Improvement 

2. Security Operations and Management  Understand the SOC Fundamentals  Components of SOC: People, Processes and Technology  Understand the of SOC  Understand the firewall  Surveillance of an Organization’s Networks and Systems  Identifies, Assesses, and Mitigates Security Threats in Real-Time 

3. Incidents, Events, and Logging  Understand the Fundamentals of Incidents, Events, and Logging  Explain the Concepts of Local Logging  Explain the Concepts of Centralized Logging  Manage Antivirus alerts 

4. Incidents, Events, and Logging  Understand the Fundamentals of Incidents, Events, and Logging  Local Logging  Centralized Logging  Manage Antivirus alerts 

5. Understand the SIEM Arrangement  Incident Detection with Security Information and Event Management (SIEM)  Understand the Basic Concepts of Security Information and Event Management (SIEM)  Dashboard Functionality o Application Level Incident Detection o Insider Incident Detection o Network Level Incident Detection o Host Level Incident Detection o Compliance o Handling Alert Triaging and Analysi

Module 2: Understanding of Threat Intelligence and Incident Response 

1. Key aspects of understanding threat intelligence:  Sources of Threat Intelligence  Types of Threat Intelligence  Indicators of Compromise (IOCs):  Threat Actors:  Threat Hunting  Risk Management:  Sharing and Collaboration:  Continuous Monitoring and Analysis:  Integration with Security Tools  Ethical Considerations 

2. Understanding Cyber Threats, IoCs, and Attack Methodology  Understand term Cyber Threats and Attacks  Understand the Network Level Attacks  Understand the Host Level Attacks  Understand the Application Level Attacks  Understand the Indicators of Compromise (IoCs) 

3. Incident Detection with Threat Intelligence  Types of Threat Intelligence  Intelligence Sources from which Intelligence can be obtained  Threat Intelligence Platform (TIP)  Understand the Need of Threat Intelligence-driven SOC 

4. Incident Response  Understand the Fundamental Concepts of Incident Response  Various Phases in Incident Response Process  

How to Respond 

Module 3: Digital Forensics  

Data Acquisition  

Data Preservation  

Data Analysis  

Recovery of Deleted Data  

Network Forensics  

Malware Analysis  

Steganography Analysis  

Mobile Device Forensics 

For admission and details:

Write to: info@krcfoundation.org

Call: +91-9531090090 

Apply Here

Training Brochure Download