Cyber Awareness Free certificate  Free Certificate

Network And System Security Professional facebook

Certificate in Network And System Security Professional (CNSSP)


 

Duration
3 MONTHS

Fee (INR)
₹ 30,000

A system administrator is a professional who is held accountable for setting up secure network, annual server maintenance such as mail servers and file servers, and much more.


Benefits

An advanced practical skill-set in assuring network security against all threats including - advanced hackers, trackers, exploit kits, Wi-Fi attacks and much more.
Discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning.
You will be able to configure firewalls on all platforms including Windows, MacOS, and Linux for all types of attack scenarios.
Perform network monitoring to discover and identify potential hackers and malware using tools like Wireshark, Tcpdump, and Syslog.
Understand how we are tracked online by corporations, nation-states your ISP and others.
Understand how to best use methods of authentication including passwords, multi-factor authentication including soft tokens and hard tokens.
What are the best password managers to use and why. How passwords are cracked, and how to mitigate the password attacks.


Course Contents

    • ➥ What is Cyber Space?
    • ➥ What is Virtual World?
    • ➥ Career in Cyber Space
    • ➥ Job Opportunities in Hacking & Cyber Security
    • ➥ Roles & Responsibility of Cyber Expert
    • ➥ Job Areas & Designation
    • ➥ Introduction Of Internet
    • ➥ How Does Internet Works?
    • ➥ Internet vs Intranet
    • ➥ Network Introduction
    • ➥ Types of Network
    • ➥ Network Topology
    • ➥ Network Devices
    • ➥ What is LAN, MAN & WAN?
    • ➥ What is IP Address?
    • ➥ Types of IP Address
    • ➥ IP Address and Architecture
    • ➥ What is Internet Service Provider?
    • ➥ Introduction of Web Server/ISP
    • ➥ Devices Used in ISP Architecture
    • ➥ What is Linux?
    • ➥ What is Kali Linux?
    • ➥ Introduction of Offensive Security
    • ➥ How to Download Kali Linux?
    • ➥ Kali Linux : OS for Hackers
    • ➥ Live USB of Kali Linux
    • ➥ Introduction of virtualisation Technology
    • ➥ What is Virtual Machines?
    • ➥ How to Download VM?
    • ➥ How to install VM in Windows?
    • ➥ How To Install Kali Linux in Vmware/Virtual Box?
    • ➥ Installing Dual Boot Kali Linux
    • ➥ One Step Kali Installation in VM
    • ➥ Introduction Of Penetration Testing
    • ➥ Need Of Penetration Testing
    • ➥ Security Audits Vs Vulnerability Assessment Vs Pen Test
    • ➥ Types Of Penetration Testing
    • ➥ Real world Penetration Testing Team Video
    • ➥ Phases Of Penetration Testing
    • ➥ Security Testing Methodology
    • ➥ Foot-printing Concept
    • ➥ Benefits Of Foot-printing
    • ➥ Foot-printing Methodology
    • ➥ Foot-printing Through Search Engine
    • ➥ Foot-printing Using Advanced Google Hacking Techniques
    • ➥ GHDB Database
    • ➥ Search Diggity Tool
    • ➥ Foot-printing Through Social Networking Websites
    • ➥ Website Foot-printing
    • ➥ WHOIS Foot-printing
    • ➥ DNS Foot-printing
    • ➥ Recon-NG
    • ➥ Network Foot-printing
    • ➥ Network Scanning
    • ➥ Network Mapping
    • ➥ TCP Communication
    • ➥ Creating Custom Data Packets Using TCP Flags
    • ➥ Live System Scanning
    • ➥ Port Scanning
    • ➥ Scanning Beyond IDS
    • ➥ Banner Grabbing
    • ➥ Tech of Enumeration
    • ➥ Netbios Enumeration
    • ➥ Netbios Enumeration Tool: Superscan
    • ➥ Tool: Net BIOS Enumeration
    • ➥ NBT State, Super Scan
    • ➥ ID Server, Nmap, NetCat, Net Craft, CURL
    • ➥ NET Penetration Testing Using Android
    • ➥ Proxy Preparing
    • ➥ Proxy Chaining
    • ➥ Proxy Tools
    • ➥ Proxy & VPN
    • ➥ IP Spoofing
    • ➥ IP Spoofing Detection-IP Identification Number
    • ➥ IP Spoofing Detection-Direct TTL Probes
    • ➥ IP Spoofing Counter Measures
    • ➥ Scanning Pen Testing
    • ➥ MAC Spoofing-SMAC
    • ➥ Defend Against MAC Spoofing
    • ➥ What Is Sniffer?
    • ➥ Types of Sniffer: Passive Sniffer/Active Sniffer
    • ➥ Sniffer: Wireshark CACE Pilot
    • ➥ Password Sniffer: ACE
    • ➥ Employee Tracking Active Track
    • ➥ Packet Sniffer Capsa Network
    • ➥ Sniffing Prevention/ Detection Technique
    • ➥ OS, BIOS Password
    • ➥ Recovery (Windows, Linux)
    • ➥ Password Recovery And Dumping (Passcap)
    • ➥ Application Password Cracking
    • ➥ Wifi- Password Recovery
    • ➥ Strong And Unbreakable Password
    • ➥ What is Metasploit?
    • ➥ How to Run Metasploit?
    • ➥ Metasploit Basic Command Tutorial
    • ➥ Metasploit Desktop Exploit
    • ➥ Advanced Penetration Using Metasploit
    • ➥ Integrated Nessus With MT And Kali Linux
    • ➥ Autopwn Metasploit
    • ➥ Vulnerability Assessment
    • ➥ Type of Vulnerability Assessment
    • ➥ Vulnerability Research
    • ➥ Web Server Attacks
    • ➥ Website Attacks Methodology
    • ➥ Website Information Gathering
    • ➥ Web Server Foot-printing
    • ➥ Mirroring a Website
    • ➥ Vulnerability Scanning
    • ➥ Web Server Security Scanner: Acunetix Scanner
    • ➥ Cloud Computing
    • ➥ Types Of Cloud Computing Services
    • ➥ SaaS (Software as a Service)
    • ➥ LaaS (Infrastructure as a Service)
    • ➥ PaaS (Platform as a Service)
    • ➥ NaaS ( Network as a Service)
    • ➥ XaaS (Anything as a Service)
    • ➥ Social Engineering Toolkit
    • ➥ Wireless Concept
    • ➥ Wireless technologies
    • ➥ Service Set Identifier (SSID)
    • ➥ WiFi Authentication Modes
    • ➥ WiFi Chalking
    • ➥ Wireless Antenna
    • ➥ Wireless Encryption
    • ➥ WEP Encryption
    • ➥ WPA Encryption
    • ➥ WPA2 Encryption
    • ➥ Wireless Hacking Methodology
    • ➥ WiFi Discovery
    • ➥ GPS Mapping
    • ➥ Wireless Traffic Analysis
    • ➥ Launch Wireless Attack
    • ➥ Crack Wireless Encryption
    • ➥ WiFi Jammer / Signal Blocking
    • ➥ Rouge Access Point
    • ➥ Fluxion / AirGeddon WiFi Attack
    • ➥ Secure WiFi Router
    • ➥ Security For Smart phones
    • ➥ Anti Virus for Android
    • ➥ Android phones Rooting
    • ➥ Mobile Spy-Android/IPhone
    • ➥ Droid Jack-Remote Phone Hack
    • ➥ Application For Rooted And Android Phone
    • ➥ Networking Hacking Using Mobile Phone (Android)
    • ➥ Penetration Testing in Root Word
    • ➥ Latest Tools & Techniques
    • ➥ What is Mobile Application?
    • ➥ Smart Phone Application for Routine Life
    • ➥ Application for Smart Phone Security
    • ➥ Paid apps for free of Cost
    • ➥ Earning from Mobiles Apps
    • ➥ Installing and Configuring Firewalls
    • ➥ Employee System Monitoring
    • ➥ Call Monitoring Systems - Tellecallers
    • ➥ End Point Security Solutions
    • ➥ Report Tracking and Management

Download Brochure

Eligibility

10th or Equivalent.

For Whom?

Student
IT Head
Incident response specialists
Forensic laboratory managers
Information Security professionals

Career Opportunities

Network Security Analyst
Network Security Engineer

Student Kit

  Hard page Book
  Printable Digital Copy Material
  Laptop bag
  Necessary Tool (Academic Version)
  Course Certificate