Cyber Security for experienced Net-workershackerupro.co.il/pdf/Cyber Security for experienced...

Cyber Security for experienced Net-workers 480 Hours

Transcript of Cyber Security for experienced Net-workershackerupro.co.il/pdf/Cyber Security for experienced...

Page 1: Cyber Security for experienced Net-workershackerupro.co.il/pdf/Cyber Security for experienced Net-workers.pdfCyber Security for experienced Net-workers Description The center for training,

Cyber Security for experienced Net-workers

480Hours

Page 2: Cyber Security for experienced Net-workershackerupro.co.il/pdf/Cyber Security for experienced Net-workers.pdfCyber Security for experienced Net-workers Description The center for training,

Cyber Security for experienced Net-workers

Description

The center for training, employee placement, and authorised giuding center, is proud to present the advanced course for data and cyber security. The most inovativem and comprehensive course in Israel, with specialization iPenetrarion testing, reverse engineering and ethical hacking. Certified Erhical Hacker and CEH is the most recognised, and demanded certification in Israel. During the training course, dozens of modules in different hacking types, and over 270 kinds of attacks that are used by hackers all over the world will be tought.

Data and cyber security course will provide the methodology, knowledge, and tools that are required to be a hacker today. The course will teach the “hacker’s way of thinking”. All of the above will provide the participents with higly required abilities in the world of cyber security and data security, which will lead to an easy fit in the industry. The positions that will ba available after this certain training are the most intersting, and sensative positions that areavailable in the industry today.

The course will explore the way hackers work in order to understand the way of thinkinh, and the reasons for actions. That way, we will learn to protect fuctore attacks that are actuall threats over many organizations in Israel.

In recent years, the demand for personal in data and cyber security has risen. Those are actually hackers that are working to secure data, and in cyber security in the service of the law.In order to have fulfill this position to a turn, one must posses the proper skiils; those are required in the discussed course.

If you live and breath the field, and you have previous knowledge in data and cyber security; you can take a stepforward and to actually know what it’s like to be a hacker. The course will give the thrill of being a true hacker. You will sit in the “driver’s seat” and will take a thrilling, interesting jurney.

The purpose of this course is to train the next generation of data and cyber security personal. It is vast, very detailed program – the contents are unique, and the course combines both literature and practical work.HackerU has unique, proffesional labs that simulates real life scenarios. That way, the students will be able toexperience actual cases that occurred previously, and to practice and apply the learned material.Graduates will have a significant advantage over other candidates in the job hunting field. The course allows fast, easy acclimatization in a leading proffesional in the field.

The course’s significant advantages:

Curiculum

1. Sorting – a stage where the candidates suitibility is tested.2. Candidates that are found not to match the course will receive a refund.3. Candidates that are found suitible, will receive a scholarship up to 7000 NIS. 4. The formal course of EC-Council.5. The most vast, detailed course in Israel.6. Proffesional labs that simulate “real life situations”7. Contract obligation to graduates for work. 8. IDF deposide use is recognised.

The course parts to two main parts:Sorting stage – 20 hours of academic hours where the candidates suitibility is tested. Primer introduction to the course’s contents such as: intro to data security, intro to protective cyber, intro to data security in Linux\Windows operation systems. once this stage is over, the candidates will get the personal evaluation of his\hers teacher for their continuation of the training.

>

>

Page 3: Cyber Security for experienced Net-workershackerupro.co.il/pdf/Cyber Security for experienced Net-workers.pdfCyber Security for experienced Net-workers Description The center for training,

>

>

>

>

>

>

>

>

Extended Course – 460 hours of academic training + 400 hours of practical work. After pasing the sorting stage, the candidate will start the extended course. This course teaches the most wanted and required skills in the industry today. As a student in the training course, you will aquire a profound knowledge in all the areas of data security, hacking, and cyber security – in both practical and proffesional aspects. During the course the candidate will be exposed to all activities that are sorounding the hacker’s activity, and the rest of the methodologys and tools that are used in the field. The certification that will be aquired during the course will allow you to contribute a vast spectrum of knowledge to many organizations, and to fit in the labor force with great ease.

Hourse and schedule:Night school – 12 months, twice a week from 17:30 to 21:30

Terms of exceptance:Pre-requisite: training course that is targeted to candidates with technical background, for candidates with practical knowledge in the field (operation systems\web work) and also for soft wear development graduates, Ba.s in computer science, MA.s in computer science, softwear engineers with a preference to dofe developers. The course isn’t suitable for beginers, candidates with no background in computer comunication or system. Candidates must be over 18 years of age, with Israeli nationality and with no criminal records.

Counseling meeting in personal interview that tests the candidate’s basic suitibility to the course in a computerised en-vironment, and the candidates orientaion for technical proffesions.

Srting course tests the suitibility for the extended course. In case the candidate will be found to be not suitable tocontinue, the candidate will receive a full refund.

Learning methodologysThe learning methodologys are unique, and are based on frontal lectures, practical simulations and personal practecing. The hackers certification course program provides to the participants a vast knowladge in the area of data security from the first stage of operation system and comunicationto the stage of security implementation. During the course you will meet proper security tools and learn the ways to build an inforstracture of security, and the proper ways to defend the organization that one will work for.

StaffThe staff is composed from the leading exports of the field with a great practical experience in the field of high tech in Israel and around the globe.

Final diploma and international certificationInternational diploma of CEH called EC-Council.The test is 125 mulitipul choice questioneer.

Certified Ethical Hacker (C|EH) v9 - 312-50 Exam Information

Number of Questions: 125

Passing Score: 70%

Test Duration: 4 Hours

Test Format: Multiple Choice

Test Delivery: ECC EXAM, VUE

Exam Prefix: 312-50 (ECC EXAM), 312-50 (VUE)

Page 4: Cyber Security for experienced Net-workershackerupro.co.il/pdf/Cyber Security for experienced Net-workers.pdfCyber Security for experienced Net-workers Description The center for training,

Sorting stage: Introducing advancedinformation to security portals - 20 credit hours

During the sorting stage the student will learn the basic subjects that are entailed with data security like:Into to data security in communitaction network: into to communication protocols TCP/UDP), Subnetting, model, OSI, defense mechanisms, intro to defense mechanisms in Intro to different data security systems Linux/windows. Intro to systems of Linux and windows in different oper-ation systems, systematic data security policy, organized data security policy, intro to data classification and appli-cative protocols in data systems, cyber threats manag-ing, intro to defensive cyber: intro to cyber-attacks and fire wall, intro to advanced defense mechanisms, IPS, appli-cation control, and URL filtering.Intro to offensive cyber: intro with attack methodologies and techniques, intro to Trojan and malwares.

Operating Systems • Advanced Networking• Introducing Python• Introducing Web Application\Mobile Offense &Defense.

Module 1Hacking Fundamentals & CEH Exam - 100 hours• Introduction to Ethical Hacking• Footprinting and Reconnaissance• Scanning Networks• Enumeration• System Hacking• Malware Threats• Sniffing• Social Engineering• Denial-of-Service• Session Hijacking• Hacking Webservers• Hacking Web Applications• SQL Injection• Hacking Wireless Networks• Hacking Mobile Platforms• Evading IDS, Firewalls, and Honeypots• Cloud Computing• Cryptography• Cyber Security Attack Lab• Cyber Security Final Excersize

Module 2Python Programming For Security - 60 hoursIn this module wew ill learn to develop in the most de-veloping high language in the world which uses in a day to day basis thousands of security personal around the world. Mose tools that are using the security people are written in Python • Variables

• Conditions• Loops• ErrorHandling• OOP (Object Oriented Programing)• OOD (Object Oriented Design)• Inheritance• Design Patterns• Using Python For Hacking

Modul 3Infrastructure - 50 hoursThis module will contain inferstructure; we’ll focus on collecting victim’s data and overwriting systems bu using the information that we have collected. • Services & Ports• Well Knows Network Design & Devices• Wireshark & Packet Sniffing• Network Encryption• Get The Domain Admins• Metasploit + Veil• BypassingSwitches

Module 4Privilege Escalation Linux - 20 hoursIn this module we’ll learn about sofisticated aselection meth-ods that allows anyone to become an admin in every operating system of Linux, even when we don’t have a user in the same system.

• Basic Privilege Escalation• Privilege Escalationtechniques • Privilege Escalation Using Permissions• Privilege Escalation Using Automated Tasks• Privilege Escalation Via Bad Configuration & Bad Architecture• Privilege Escalation Using Buffer Overflow & Debugging

Module 5Web Application Penetration Testing - 80 hoursThis Module focus on the top 10 strongest attacks on the web; attacks that allows the attacker to overwrite and take control over a a website and even the hosting computer. We’ll handle both client side and server side of the spectrum; moreover, we will work with JavaScript in order to preform those actions.

• Understanding HTTP• Top 10 OWASP• Burp Suite /Fiddler• XSS• CSRF• RFD• Path Traversal• LFI\RFI• Bypassing Authentication• Shell Upload• SQL injection

Page 5: Cyber Security for experienced Net-workershackerupro.co.il/pdf/Cyber Security for experienced Net-workers.pdfCyber Security for experienced Net-workers Description The center for training,

Module 6Introduction To Malware Analysis & Reverse Engineering -70 hoursIn this modul we will learn about dynamic and static investigation, trojan horses and their investigation. In this module we’ll go over different methods of back-wards programing, which allows the attacker to take any program and change its code for acording to the attacker’s needs • Static Malware Analysis• Dynamic Malware Analysis• Assembly Registers• Debugging Using OllyDbg• Debugging Using Immunity Dbg• Debugging Using WinDbg• Debugging Using IdaDbg• Basic Debugging Techniques• Advanced Debugging Techniques• Anti Debugging• Packing &Unpacking• Manual Packing &Assembly Editing• Understand The CODE• Breakpoint Hardware• Breakpoint Software• Breakpoint Memory• Reversing Challenges• Final Exercise

Module 7Mobile Security - 80 hoursIn this module we’ll learn abou the operating systems of Android and IOS. We will learn the systems’s weak-nesses and learn to exploy them. We’ll learn to re-program the exsisting apps in order to preform new actions. We’ll understand how by using the weakness of the system, an attacker could remotly overwrite the system, with having minimal information on the victim.

iOS: (40 hours)

• Introduction to iOS Security• Exploiting iOS Applications• iOS Forensics and Data Recovery• iOS Malware and Backdoors

Android: (40 hours)

• Introduction to Android• Android Security Architecture• Android Permissions• Logging Based Vulnerabilities• Reversing Android Applications• Analyzing Android Malwares• Analyzing Android Traffic• Introduction to Drozer• Client Side Injection• Hooking Introduction and Setting up Insecure Bank• Analysis and Scripting using AndroGuard• Webview Based vulnerabilities• Exploiting Webview with Metasploit

Subject Hours

Sorting stage 20

Hacking Fundamentals & CEH Exam 100

Python Programming For Security 60

Infrastructure 50

Privilege Escalation Linux 20

Web Application Penetration Testing 80

Introduction To Malware Analysis & Reverse Engineering 70

Mobile Security 80

Total nomber of crtedit hours including sorting stage 480

Internship in the lab practecing real life scenarios 400