image

Cyber Security Certification

Become the first generation leader of the Cyber Security Revolution.

Apply Now
banner-img

Online-Live

Format

6 Months

Recommended 5-6 hrs/week

June 20, 2021

Start Date

client-cisco
client-hp
client-ibm
client-infosys
client-lg
client-citrix

Syllabus

Introduction to Cybersecurity
  • The evolution of Cybersecurity
  • Cybersecurity & situational awareness
  • The Cybersecurity skills gap
Difference between Information Security & Cybersecurity
  • Protecting digital assets
Cybersecurity objectives
  • Confidentiality, integrity, & availability
  • Nonrepudiation
Cybersecurity Roles
  • Governance, risk management, & compliance
  • What does a Cybersecurity professional do?
  • Information Security roles
  • Board of Directors
  • Executive management
  • Senior Information security management
  • Cybersecurity practitioners
Risk
  • Approaches to Cybersecurity
  • Key terms & definitions
  • Likelihood & impact
  • Approaches to risk
  • Third-party risk
  • Risk management
Common Attack Types & Vectors
  • Threat agents
  • Attack attributes
  • Likelihood & impact
  • Generalized attack process
  • Non-adversarial threat events
  • Malware & attack types
Policies & Procedures
  • Policy life cycle
  • Guidelines
  • Policy frameworks
  • Types of Information Security policies
  • Access control policy
  • Personnel Information Security policy
  • Security incident response policy
Cybersecurity Controls
  • Identity management
  • Provisioning & de-provisioning
  • Authorization
  • Access control lists
  • Privileged user management
  • Change management
  • Configuration management
  • Patch management
Overview of security architecture
  • The security perimeter
  • Interdependencies
  • Security architectures & frameworks
  • SABSA & the Zachman framework
  • The open group architecture framework (TOGAF)
The OSI model
  • TCP/IP
The OSI model
  • Defense in Depth
Firewalls
  • Firewall general features
  • Network firewall types
  • Packet filtering firewalls
  • Stateful inspection firewalls
  • Stateless vs. stateful
  • Examples of firewall implementations
  • Firewall issues
  • Firewall platforms
Isolation & segmentation
  • VLANs
  • Security zones & DMZs
Monitoring, Detection, and Logging
  • Ingress, egress, & data loss prevention (DLP)
  • Antivirus & anti-malware
  • Intrusion detection systems
  • IDS limitations
  • IDS policy
  • Intrusion prevention systems
Cryptography Fundamentals
  • Key elements of cryptographic systems
  • Key systems
Encryption Techniques
  • Symmetric (private) key encryption
  • Asymmetric (private) key encryption
  • Elliptical curve cryptography
  • Quantum cryptography
  • Advanced encryption standard
  • Digital signature
  • Virtual private network
  • Wireless network protections
  • Stored data
  • Public key infrastructure
Encryption Applications
  • Applications of cryptographic systems
Process Controls – Risk Assessments
  • Applications of cryptographic systems
  • Attributes of risk
  • Risk response workflow
  • Risk analysis
  • Evaluating security controls
  • Risk assessment success criteria
  • Managing risk
  • Using the results of the risk assessment
Process Controls – Vulnerability Management
  • Vulnerability management
  • Vulnerability scans
  • Vulnerability assessment
  • Remediation
  • Reporting & metrics
Process Controls – Penetration Testing
  • Penetration testers
  • Penetration testing phases
Network Security
  • Network management
  • LAN/WAN security
  • Network risks
  • Wireless local area networks
  • Wired equivalent privacy & Wi-Fi protected access (WPA/WPA2)
  • Ports & protocols
  • Port numbers
  • Protocol numbers & assignment services
  • Virtual private networks
  • Remote access
Operating System Security
  • System/platform hardening
  • Modes of operations
  • File system permissions
  • Credentials & privileges
  • Command line knowledge
  • Logging & system monitoring
  • Virtualization
  • Specialized systems
Application Security
  • System development life cycle (SDLC)
  • Security within SDLC
  • Design requirements
  • Testing
  • Review process
  • Separation of development, testing, & production environments
  • OWASP top ten
  • Wireless application protocol (WAP)
Data Security
  • Data classification
  • Data owners
  • Data classification requirements
  • Database security
Event vs. Incident
  • Events vs. incident
  • Types of incidents
Security Incident Response
  • What is incident response?
  • Why do we need incident response?
  • Elements of an incident response plan
  • Security event management
Investigations, Legal Holds, & Preservation
  • Investigations
  • Evidence preservation
  • Legal requirements
Forensics
  • Data protection
  • Data acquisition
  • Imaging
  • Extraction
  • Interrogation
  • Ingestion/normalization
  • Reporting Advanced persistent threats (APT's)
  • Evolution of the threat landscape
  • Defining APTs
  • APT characteristics
  • APT targets
  • Stages of an APT attack
Mobile Technology – Vulnerabilities, Threats, & Risk
  • Physical risk
  • Organizational risk
  • Technical risk
  • Activity monitoring & data retrieval
  • Unauthorized network connectivity
  • Web view/user interface (UI) impersonation
  • Sensitive data leakage
  • Unsafe sensitive data storage
  • Unsafe sensitive data transmission
  • Drive-by vulnerabilities
Consumerization of IT & Mobile Devices
  • Consumerization of IT
  • BYOD
Cloud & Digital Collaboration
  • Risk of cloud computing
  • Web application risk
  • Benefits of cloud computing
  • Network traffic analysis
  • Log file analysis
  • Time lines
  • Anti-forensics
Disaster recovery & business continuity plans
  • What is a disaster?
  • Business continuity & disaster recovery
  • Business impact analysis
  • Recovery time objectives (RTO)
  • Recover point objective (RPO)
  • IS business continuity planning
  • Recovery concepts
  • Backup procedures

Certification

Executive Program in Cyber Security Technology, Certified by (ISC)²

certificate

Certification by (ISC)2

certificate

Certification by Vepsun

143000

Happy Clients Our success is Measured by Results.

572000

Projects- Our focus in on Delivering a better content.

12

Years of experience In Imparting Quality Training across Verticals.

38000

Students Placed in Top MNC's

Vepsun Career Assist

WHAT IS CAREER ASSIST?

Career Assist is an integration between Vepsun Technologies and hirist.com to provide career assistance to improve the job search experience & bring you closer to your desired job. With Career Assist, you get a chance to put the gained knowledge towards creating a positive, lifelong impact and move forward into the future with a great deal of opportunities in the area of your interest.

As a part of Career Assist, you will get the Spotlight & Pro-Features for a time period of 6 months. This upgrade on your profile will not only improve your job search experience but also give you multiple benefits like Spotlight and Pro Features.

Platforms Covered

linux

Linux

Linux is a family of open source Unix-like operating systems based on the Linux kernel.

Architecture

Zachman Framework

The Zachman Framework is an enterprise ontology and is a fundamental structure for Enterprise Architecture which provides a formal and structured way of viewing and defining an enterprise.

internet-security

Cryptography

Cryptography is technique of securing information and communications through use of codes so that only those person for whom the information is intended can understand it and process it.

firewall

Firewalls

In computing, a firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules. A firewall typically establishes a barrier between a trusted internal network and untrusted external network, such as the Internet.

Testimonials

Program Fee

Cyber Security

INR. 2000*

* Inclusive of all Taxes

  • 4 Session/ classes
  • Online - live Classes

Cyber Security

INR. 59,994*

* Inclusive of all Taxes

  • Training
  • Single Certification
  • Online - live Classes
  • No Cost EMI Available

Cyber Security

INR. 99,990*

* Inclusive of all Taxes

  • Training
  • Dual Certification
  • Online - live Classes
  • No Cost EMI Available

EMI Calculator

Program Fee

Offer Price

Tenure (Months)


 

Note: *The processing fee (1% of the full loan amount) will have to be paid by the student, and the applicant must earn more than Rs. 15,000 per month in order to avail the loan.

Documents required for the EMI Process

Documents Description
Photo Photo Scanned or Taken by Phone
Pan Scanned or Photo
Address Proof ( Any 2) Aadhar/ Voter ID/ Passport/ DL/ Water Bill/ Piped Gas Bill/ Electricity/ Rent Agreement Franked
NACH ( Any 1) Canceled Cheque/ Bank Statement First Page/ Passbook first page
Bank statements ( Any 1) Salaried - (3 Months), Self Employed (6 months)
Income Proof (Any1) Salaried - Latest Salary Slip, Self Employed - Company Incorporation proof / ITR

App :

Web : https://eduvanz.com/

Frequently Asked Questions

What is Cyber security?

Cyber security consists of technologies, processes and controls which have been designed to protect businesses and their systems, networks, devices and data from cyber-attacks. Cyber security aims to protect all computer systems from being seriously damaged or leaving the victim with no/limited access to their own confidential files.

What is the average cost of a cyber attack (data breach)?

The Ponemon Institute’s 2019 Cost of a Data Breach Study reported The global average cost of a data breach for the 2019 study is $3.92 million, a 1.5 percent increase from the 2018 study. The report also found that the average cost per record is $150.

What are the differences between a cyber incident, cyber attack and cyber threat?

A Cyber security ‘incident’ is when an attack doesn’t result in a breach to the business i.e. is successfully repelled & the company’s data isn’t compromised. A Cyber security ‘attack’ is when the businesses firewall has been breached and they have been impacted by it ie they have lost access or confidential data has been leaked etc. A Cyber Security ‘threat’ is when there is a possibility of a malicious attempt to damage or disrupt a computer network or system.

Types of Cybersecurity

Information Security,Network Security,Application Security

What is spam?

Spam is unsolicited commercial email. It's sent, usually in bulk, through "open-relays" to millions of people. Spam is cost-shifted advertising. It takes a toll on Internet users' time, their resources, and the resources of Internet Service Providers (ISP). Most recently, spammers have begun to send advertisements via text message to cell phones.

Contact Us

logo

We offer most advanced technologies than any other computer and business training company. Businesses and individuals can choose from the course offerings, delivered by experts.

Soul Space Paradigm, 3rd Floor, West Wing, next to Hotel Radisson Blu, Marathahalli, Bengaluru, Karnataka 560037

+91 90-363-63007

+91 90-353-53007