SlideShare a Scribd company logo
1 of 24
Download to read offline
www.infosectrain.com | sales@infosectrain.com
OFFENSIVE CYBER
SECURITY ENGINEER
TRAINING PROGRAM
120 hrs of instructor-led Live Online training
Exam voucher included for EC-Council CEH
Make you ready for face-off
Extra Doubt clearing sessions
Hands on lab
www.infosectrain.com | sales@infosectrain.com 01
Offensive Cyber
Security Expert
MITRE ATT&CK
ISO 27001 Fundamental/PCI-DSS
Job Interview Preparation
You start here
Advanced Penetration Testing
Exploit Development Basics
(Python Shell Script)
Review entire job skill set
Certified Ethical Hacker (CEH)
Learning Path
www.infosectrain.com | sales@infosectrain.com 02
Tools covered
Offensive Cyber Security Engineer
SUBLIST3r
XSS-LOADER
sqlmap
www.infosectrain.com | sales@infosectrain.com 03
What are the career benefits of this training program?
In order to land into a good job as an Offensive Security Engineer analyst must
have a 360-degree view of the cybersecurity domains that comprise a wide vari-
ety of components and technology. We have bundled all the
Skill Sets into this Offensive Cyber Security Engineer’s program.
What skills will you learn?
At the end of this Master Certificate in Cyber Security Program, you will be
equipped with the following skillsets:
Pre-Requisite
• Offensive Security Engineering course
• Prior knowledge of Basic Networking Protocols, OS fundamental, Linux basics is
recommended.
Master advanced hacking concepts to manage information security efficiently.
Writing your own custom codes.
Understanding the windows and Linux environment more closely.
Understand the corporate infrastructure at a different level
Design security architecture and framework for a secure IT operation.
www.infosectrain.com | sales@infosectrain.com 04
Security Fundamentals : Eccouncil CEH / CEH (Practical)
This course would be covering the essentials of security, touching base on se-
curity terminologies, various attack methodologies and techniques used by
offenders/hackers in the real world. Advancing forward, it also covers in-depth,
various aspects of the cybersecurity field. The course also provides hands-on
experience on various industrial tools used for these purposes.
Module 01: Introduction to Ethical Hacking
Module 02: Footprinting and Reconnaissance
Module 03: Scanning Networks
Module 04: Enumeration
Module 05: Vulnerability Analysis
Module 06: System Hacking
Module 07: Malware Threats
Module 08: Sniffing
Module 09: Social Engineering
Module 10: Denial-of-Service
Module 11: Session Hijacking
Module 12: Evading IDS, Firewalls, and Honeypots
Module 13: Hacking Web Servers
Module 14: Hacking Web Applications
Module 15: SQL Injection
Module 16: Hacking Wireless Networks
Module 17: Hacking Mobile Platforms
Module 18: IoT Hacking
Module 19: Cloud Computing
Module 20: Cryptography
CEH
YEAR 2020
www.infosectrain.com | sales@infosectrain.com 05
Advanced Pentest : InfosecTrain APT
This is an advanced level course designed by experts for InfosecTrain. The course
imparts a very high level of understanding of various components of infrastruc-
ture, including OS, IDS/IPS, firewalls, etc., determining vulnerabilities in these
systems and using them to break into a secured system without being dis-
covered. The course also focuses on providing an understanding and usage of a
variety of tools.
• Understanding the target audience
• Rules of engagement
• Communication escalation path
• Resources and requirements
Domain 1: Planning and Scoping
1.1 Explain the importance of planning for an engagement.
- Confidentiality of findings
- Known vs. unknown
• Budget
• Impact analysis and remediation timelines
• Disclaimers
• Technical constraints
• Support resources
- Point-in-time assessment
- Comprehensiveness
- WSDL/WADL
- SOAP project file
- XSD
- Sample application requests
A PT
Advanced Penetration Testing
www.infosectrain.com | sales@infosectrain.com 06
- SOW
- MSA
- NDA
- SDK documentation
- Swagger document
- Architectural diagrams
• Contracts
- Obtain signature from
proper signing authority
- Third-party provider
authorization when necessary
• Written authorization
Advanced pentest: InfosecTrain APT
Domain 1: Planning and Scoping
- Export restrictions
- Local and national government restrictions
- Corporate policies
• Environmental differences
1.2 Explain key legal concepts.
1.3 Explain the importance of scoping an engagement properly.
- Red team
• Types of assessment
- Goals-based/objectives-based
- Compliance-based
- Supply chain
• Special scoping considerations
- Premerger
• Threat actors
- Adversary tier
- APT
- Script kiddies
- Hacktivist
- Insider threat
- Capabilities
- Intent
- Threat models
- Supply chain
• Target selection
- Targets
- Internal
- On-site vs. off-site
- External
- First-party vs. third-party hosted
- Physical
- Users
- SSIDs
- Applications
- Considerations
- White-listed vs. black-listed
- Security exceptions
www.infosectrain.com | sales@infosectrain.com 07
1.4 Explain the key aspects of compliance-based assessments.
• Risk acceptance
• Tolerance to impact
• Scheduling
• Scope creep
• Strategy
- Black box vs. white box vs. gray box
- IPS/WAF whitelist
- NAC
- Certificate pinning
- Company’s policies
• Compliance-based assessments, limitations, and caveats
- Rules to complete assessment
- Password policies
- Data isolation
- Key management
- Limitations
- Limited network access
- Limited storage access
• Clearly defined objectives based on regulations
Advanced pentest: InfosecTrain APT
Domain 1: Planning and Scoping
www.infosectrain.com | sales@infosectrain.com 08
• Scanning
• Enumeration
- Hosts
- Networks
- Domains
- Users
- Groups
- Network shares
• Eavesdropping
- RF communication monitoring
• Packet crafting
• Packet inspection
• Fingerprinting
• Cryptography
- Certificate inspection
- Web pages
- Applications
- Services
- Tokens
- Social networking sites
Domain 2: Information Gathering and Vulnerability
Identification
2.1 Given a scenario, conduct information gathering using appropriate techniques.
2.2 Given a scenario, perform a vulnerability scan.
- Sources of research
- CERT
- NIST
- JPCERT
- CAPEC
- Full disclosure
- CVE
- CWE
• Decompilation
• Debugging
• Open Source Intelligence Gathering
- Sniffing
- Wired
- Wireless
• Credentialed vs. non-credentialed
• Types of scans
- Discovery scan
- Full scan
- Stealth scan
- Compliance scan
• Container security
• Application scan
- Dynamic vs. static analysis
Advanced pentest: InfosecTrain APT
Domain 2: Information gathering and vulnerability identification
www.infosectrain.com | sales@infosectrain.com 09
• Considerations of vulnerability scanning
- Time to run scans
- Protocols used
- Network topology
- Bandwidth limitations
- Query throttling
- Fragile systems/non-traditional assets
• Asset categorization
• Adjudication
• Prioritization of vulnerabilities
• Common themes
2.3 Given a scenario, analyze vulnerability scan results.
- False positives
- Vulnerabilities
- Observations
- Lack of best practices
• Map vulnerabilities to potential exploits
• Prioritize activities in preparation for penetration test
• Describe common techniques to complete attack
2.4 Explain the process of leveraging information to prepare for exploitation.
- Cross-compiling code
- Exploit modification
- Exploit chaining
- Proof-of-concept development (exploit development)
- Social engineering
- Credential brute forcing
- Dictionary attacks
- Rainbow tables
- Deception
• ICS
• SCADA
• Mobile
• IoT
• Embedded
• Point-of-sale system
• Biometrics
• Application containers
• RTOS
2.5 Explain weaknesses related to specialized systems.
Advanced pentest: InfosecTrain APT
Domain 2: Information gathering and vulnerability identification
www.infosectrain.com | sales@infosectrain.com 10
• Phishing
- Spear phishing
- SMS phishing
- Voice phishing
- Whaling
Domain 3: Attacks and Exploits
3.1 Compare and contrast social engineering attacks.
• Elicitation
• Interrogation
• Impersonation
• Shoulder surfing
• USB key drop
• Motivation techniques
- Business email compromise
• Name resolution exploits
• SMB exploits
• SNMP exploits
• SMTP exploits
• FTP exploits
• DNS cache poisoning
• Pass the hash
• Man-in-the-middle
• DoS/stress test
• NAC bypass
• VLAN hopping
- NETBIOS name service
- ARP spoofing
- Replay
- Relay
- SSL stripping
- Downgrade
- LLMNR
3.2 Given a scenario, exploit network-based vulnerabilities.
- Authority
- Scarcity
- Social proof
- Urgency
- Likeness
- Fear
Advanced pentest: InfosecTrain APT
Domain 3: Attacks and Exploits
www.infosectrain.com | sales@infosectrain.com 11
• Cross-site request forgery (CSRF/XSRF)
• Clickjacking
• Security misconfiguration
• File inclusion
- Local
- Remote
• Unsecure code practices
- Comments in source code
- Lack of error handling
- Overly verbose error handling
- Hard-coded credentials
- Race conditions
- Unauthorized use of
functions/unprotected APIs
- Hidden elements
- Sensitive information in the DOM
- Lack of code signing
- Directory traversal
- Cookie manipulation
• OS vulnerabilities
- Windows
- Mac OS
- Linux
- Android
- iOS
3.5 Given a scenario, exploit local host vulnerabilities.
• Authorization
- Parameter pollution - Insecure direct object reference
• Cross-site scripting (XSS)
- Stored/persistent
- Reflected
- DOM
3.3 Given a scenario, exploit wireless and RF-based vulnerabilities.
• Injections
- SQL
- HTML
- Command
- Code
• Authentication
- Credential brute forcing
- Session hijacking
- Redirect
- Default credentials
- Weak credentials
- Kerberos exploits
Advanced pentest: InfosecTrain APT
Domain 3: Attacks and Exploits
www.infosectrain.com | sales@infosectrain.com 12
• Default account settings
• Sandbox escape
- Shell upgrade
- VM
- Container
• Physical device security
- Cold boot attack
- JTAG debug
- Serial console
- Windows-specific
- Cpassword
- Clear text credentials in LDAP
- Kerberoasting
- Credentials in LSASS
- Unattended installation
- Unquoted service paths
- Writable services
- Unsecure file/folder permissions
- Keylogger
- Scheduled tasks
- Kernel exploits
• Piggybacking/tailgating
• Fence jumping
• Dumpster diving
• Lock picking
• Lock bypass
• Egress sensor
• Badge cloning
3.6 Summarize physical security attacks related to facilities.
• Lateral movement
- RPC/DCOM
- PsExec
- WMI
- Scheduled tasks
- PS remoting/WinRM
- SMB
• Persistence
- Scheduled jobs
- Scheduled tasks
- Daemons
- Back doors
- Trojan
- New user creation
3.7 Given a scenario, perform post-exploitation techniques.
• Unsecure service and protocol configurations
• Privilege escalation
- Linux-specific
- SUID/SGID programs
- Unsecure SUDO
- Ret2libc
- Sticky bits
- SAM database
- DLL hijacking
- Exploitable services
Advanced pentest: InfosecTrain APT
Domain 3: Attacks and Exploits
www.infosectrain.com | sales@infosectrain.com 13
- RDP
- Apple Remote Desktop
- VNC
- X-server forwarding
- Telnet
- SSH
- RSH/Rlogin
• Covering your tracks
Advanced pentest: InfosecTrain APT
Domain 3: Attacks and Exploits
www.infosectrain.com | sales@infosectrain.com 14
• SYN scan (-sS) vs. full connect scan (-sT)
• Port selection (-p)
• Service identification (-sV)
• OS fingerprinting (-O)
• Disabling ping (-Pn)
• Target input file (-iL)
• Timing (-T)
• Output parameters
4.1 Given a scenario, use Nmap to conduct information gathering exercises.
• Use cases
- Reconnaissance
- Enumeration
-oA
-oN
-oG
-oX
4.2 Compare and contrast various use cases of tools.
(**The intent of this objective is NOT to test specific vendor feature sets.)
Domain 4: Penetration Testing Tools
- Vulnerability scanning
- Credential attacks
- Offline password cracking
- Brute-forcing services
- Persistence
- Configuration compliance
- Evasion
- Decompilation
- Forensics
- Debugging
- Software assurance
- Fuzzing
- SAST
- DAST
- WinDBG
- IDA
- Software assurance
- Findbugs/findsecbugs
- Peach
- Dynamo
- AFL
- SonarQube
- YASCA
- OSINT
• Tools
- Scanners
- Nikto
- OpenVAS
- SQLmap
- Nessus
- Credential testing tools
- Hashcat
- Shodan
- Maltego
- Recon-NG
- Censys
- Wireless
- Aircrack-NG
- Kismet
- WiFite
Advanced pentest: InfosecTrain APT
Domain 4: Penetration testing tools
www.infosectrain.com | sales@infosectrain.com 15
- Hping
- Mobile tools
- Androzer
- APKX
- APK studio
- MISC
- Searchsploit
- Powersploit
- Responder
- Impacket
- Empire
- Metasploit framework
- Medusa
- Hydra
- Cewl
- John the Ripper
- Cain and Abel
- Mimikatz
- Patator
- Dirbuster
- W3AF
- Debuggers
- OLLYDBG
- Immunity debugger
- GDB
- Whois
- Nslookup
- Foca
- Theharvester
- Web proxies
- OWASP ZAP
- Burp Suite
- Social engineering tools
- SET
- BeEF
- Remote access tools
- SSH
- NCAT
- NETCAT
- Proxychains
- Networking tools
- Wireshark
• Password cracking
• Pass the hash
• Setting up a bind shell
• Getting a reverse shell
• Proxying a connection
• Uploading a web shell
• Injections
4.3 Given a scenario, analyze tool output or data related to a penetration test.
Advanced pentest: InfosecTrain APT
Domain 4: Penetration testing tools
www.infosectrain.com | sales@infosectrain.com 16
• Logic • Common operations
• Error handling
• Arrays
• Encoding/decoding
• Substitutions
• Variables
4.4 Given a scenario, analyze a basic script (limited to Bash, Python, Ruby,
and PowerShell).
- Looping
- Flow control
- String operations
- Comparisons
• I/O
- File vs. terminal vs. network
Advanced pentest: InfosecTrain APT
Domain 4: Penetration testing tools
www.infosectrain.com | sales@infosectrain.com 17
• Course Introduction and Overview
• Active Directory Overview
• Physical, Logical Active Directory Components
• Building Active Directory Lab
5.1 Active Directory Pentest
• Introduction
• LLMNR Poisoning Overview
• Capturing NTLMv2 Hashes with Responder
• Password Cracking with Hashcat
• LLMNR Poisoning Defenses
5.2 Attacking Active Directory
• Introduction
• Pass the Hash / Password Overview
• Cracking NTLM Hashes with Hashcat
• Pass the Hash Attacks
• Kerberoasting Overview
• Kerberoasting Walkthrough
• Kerberoasting Mitigation
• Mimikatz Overview
• Credential Dumping with Mimikatz
5.3 Post-Compromise Attacks
Domain 5: Active Directory Pentest
Advanced pentest: InfosecTrain APT
Domain 5: Active directory pentest
www.infosectrain.com | sales@infosectrain.com 18
6.1 Given a scenario, use report writing and handling best practices.
• Normalization of data
• Written report of findings and remediation
Domain 6: Reporting and Communication
• Post-engagement cleanup • Client acceptance
• Lessons learned
• Follow-up actions/retest
• Attestation of findings
6.2 Explain post-report delivery activities.
- Removing shells
- Removing tester-created credentials
- Removing tools
• Solutions
6.3 Given a scenario, recommend mitigation strategies for discovered
vulnerabilities.
- People
- Process
- Technology
• Findings
- Shared local administrator credentials
- Weak password complexity
- Plain text passwords
- No multifactor authentication
- SQL injection
- Unnecessary open services
• Risk appetite
• Storage time for report
• Secure handling and disposition of reports
- Executive summary
- Methodology
- Findings and remediation
- Metrics and measures
- Risk rating
- Conclusion
Advanced pentest: InfosecTrain APT
Domain 6: Reporting and communication
www.infosectrain.com | sales@infosectrain.com 19
• Remediation
- Randomize credentials/LAPS
- Minimum password
requirements/password filters
- Encrypt the passwords
- Implement multifactor authentication
- Sanitize user input/parameterize queries
- System hardening
• Communication path
• Communication triggers
6.4 Explain the importance of communication during the penetration
testing process.
- Critical findings
- Stages
- Indicators of prior compromise
• Reasons for communication
• Goal reprioritization
- Situational awareness
- De-escalation
- De-confliction
Advanced pentest: InfosecTrain APT
Domain 6: Reporting and communication
www.infosectrain.com | sales@infosectrain.com 20
• Introduction to Mitre ATT&CK
- MITRE ATT&CK – Cyber Attack Lifecycle
- Intro to attack.mitre.org
- Pyramid of pain
• Playing with Mitre
- MITRE’s ATT&CK Matrix
- MITRE’s ATT&CK Navigator
• Testing with Caldera
- Getting Started with Caldera
- Automating Adversary Emulation
• Atomic Red Team Test for MITRE-ATT&CK
- Starting with Atomic Red Team
- Running Test based on Mitre Framework
This penetration testing course is specific to Active Directory. It focuses on strengthening the AD
fundamental concepts. The course further provides an understanding and hands-on of various
attacks performed on active directories along with post-compromise enumeration, attack and
exploitation techniques.
MITRE ATT&CK Red Teaming
www.infosectrain.com | sales@infosectrain.com 21
Linux Stack Smashing
• Introduction to the basics of Linux stack overflow vulnerabilities and the require debugging toolset
• Linux fundamentals
• stack overflow exploitation
• Linux exploit mitigations related to stack overflow exploitation
• Understanding Return Oriented Programming
• Learning how to write Linux shellcode from scratch, including cases such as Egghunting, encoding,
etc.
Exploit Development : Customized
EXPLOIT
DEVELOPMENT
www.infosectrain.com | sales@infosectrain.com 22
• Understanding Standard and regulatory framework
• Fundamental principles of information security
• Information Security Management System (ISMS)
• Understanding Audit Principals
• Understanding Onsite Audit Activities
• Closing an Audit
ISO 27001 Fundamental /PCI-DSS
sales@infosectrain.com | www.infosectrain.com

More Related Content

What's hot

GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionShah Sheikh
 
How to Respond to Industrial Intrusions
How to Respond to Industrial Intrusions  How to Respond to Industrial Intrusions
How to Respond to Industrial Intrusions Dragos, Inc.
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Shah Sheikh
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course contentShivamSharma909
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesAtif Ghauri
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerPriyanka Aash
 
Industrial Control Systems Cybersecurity Technology Selection
Industrial Control Systems Cybersecurity Technology SelectionIndustrial Control Systems Cybersecurity Technology Selection
Industrial Control Systems Cybersecurity Technology SelectionDragos, Inc.
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityDragos, Inc.
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systemscentralohioissa
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionPriyanka Aash
 
Identity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of ThingsIdentity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of ThingsPriyanka Aash
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitShah Sheikh
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & ArchitecturePriyanka Aash
 
What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?Priyanka Aash
 
Soc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themSoc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themPriyanka Aash
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Andris Soroka
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromPROIDEA
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...Andris Soroka
 
Trisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS DefendersTrisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS DefendersDragos, Inc.
 
Deception Technology: Use Cases & Implementation Approaches
 Deception Technology: Use Cases & Implementation Approaches Deception Technology: Use Cases & Implementation Approaches
Deception Technology: Use Cases & Implementation ApproachesPriyanka Aash
 

What's hot (20)

GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
How to Respond to Industrial Intrusions
How to Respond to Industrial Intrusions  How to Respond to Industrial Intrusions
How to Respond to Industrial Intrusions
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for Dummies
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-center
 
Industrial Control Systems Cybersecurity Technology Selection
Industrial Control Systems Cybersecurity Technology SelectionIndustrial Control Systems Cybersecurity Technology Selection
Industrial Control Systems Cybersecurity Technology Selection
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial Security
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detection
 
Identity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of ThingsIdentity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of Things
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS Summit
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?
 
Soc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- themSoc 2030-socs-are-broken-lets-fix- them
Soc 2030-socs-are-broken-lets-fix- them
 
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
Data security solutions_Baltics_IBM_QRadar_SIEM_Use_Cases_28.01.2014
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin Nystrom
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
 
Trisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS DefendersTrisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS Defenders
 
Deception Technology: Use Cases & Implementation Approaches
 Deception Technology: Use Cases & Implementation Approaches Deception Technology: Use Cases & Implementation Approaches
Deception Technology: Use Cases & Implementation Approaches
 

Similar to Offensive cyber security engineer pragram course agenda

Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3ShivamSharma909
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob HolcombPriyanka Aash
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Comptia security-sy0-601-exam-objectives-(2-0)
Comptia security-sy0-601-exam-objectives-(2-0)Comptia security-sy0-601-exam-objectives-(2-0)
Comptia security-sy0-601-exam-objectives-(2-0)Rogerio Ferraz
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself Alert Logic
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problemskiansahafi
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modelingShantanu Mitra
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?Tomasz Jakubowski
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure codeFlaskdata.io
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsAlert Logic
 
Solving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric IndustrySolving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric IndustryDragos, Inc.
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the CloudAlert Logic
 
ThreatModeling.ppt
ThreatModeling.pptThreatModeling.ppt
ThreatModeling.ppttashon2
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alAlert Logic
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsAlert Logic
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 

Similar to Offensive cyber security engineer pragram course agenda (20)

Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
 
Comptia security-sy0-601-exam-objectives-(2-0)
Comptia security-sy0-601-exam-objectives-(2-0)Comptia security-sy0-601-exam-objectives-(2-0)
Comptia security-sy0-601-exam-objectives-(2-0)
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problems
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure code
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 
Solving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric IndustrySolving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric Industry
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
ThreatModeling.ppt
ThreatModeling.pptThreatModeling.ppt
ThreatModeling.ppt
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web Apps
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 

More from ShivamSharma909

Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfShivamSharma909
 
CYBERSECURITY Interview Questions for Freshers.pdf
CYBERSECURITY Interview Questions for Freshers.pdfCYBERSECURITY Interview Questions for Freshers.pdf
CYBERSECURITY Interview Questions for Freshers.pdfShivamSharma909
 
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...ShivamSharma909
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfShivamSharma909
 
Top 25 Azure Architect Interview Questions and Answers.pdf
Top 25 Azure Architect Interview Questions and Answers.pdfTop 25 Azure Architect Interview Questions and Answers.pdf
Top 25 Azure Architect Interview Questions and Answers.pdfShivamSharma909
 
Top 20 Azure Administrator Interview Questions.pdf
Top 20 Azure Administrator Interview Questions.pdfTop 20 Azure Administrator Interview Questions.pdf
Top 20 Azure Administrator Interview Questions.pdfShivamSharma909
 
Threat Hunting Professional Online Training Course
Threat Hunting Professional Online Training CourseThreat Hunting Professional Online Training Course
Threat Hunting Professional Online Training CourseShivamSharma909
 
Why cloud security engineers find CCSE as a perfect fit
Why cloud security engineers find CCSE as a perfect fitWhy cloud security engineers find CCSE as a perfect fit
Why cloud security engineers find CCSE as a perfect fitShivamSharma909
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerShivamSharma909
 
Top 20 azure interview questions
Top 20 azure interview questionsTop 20 azure interview questions
Top 20 azure interview questionsShivamSharma909
 
Top 15 aws security interview questions
Top 15 aws security interview questionsTop 15 aws security interview questions
Top 15 aws security interview questionsShivamSharma909
 
EC-Council Certified SOC Analyst
EC-Council Certified SOC AnalystEC-Council Certified SOC Analyst
EC-Council Certified SOC AnalystShivamSharma909
 
Domain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingDomain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingShivamSharma909
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingShivamSharma909
 
Domain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter HackingDomain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter HackingShivamSharma909
 
Domain 3 of CEH v11: System Hacking Phases and Attack Techniques
Domain 3 of CEH v11: System Hacking Phases and Attack TechniquesDomain 3 of CEH v11: System Hacking Phases and Attack Techniques
Domain 3 of CEH v11: System Hacking Phases and Attack TechniquesShivamSharma909
 
Domain 2 of CEH v11: Reconnaissance Techniques
Domain 2 of CEH v11: Reconnaissance TechniquesDomain 2 of CEH v11: Reconnaissance Techniques
Domain 2 of CEH v11: Reconnaissance TechniquesShivamSharma909
 
Domain 1 of CEH v11: Information Security and Ethical Hacking
Domain 1 of CEH v11: Information Security and Ethical HackingDomain 1 of CEH v11: Information Security and Ethical Hacking
Domain 1 of CEH v11: Information Security and Ethical HackingShivamSharma909
 
How is az 303 different from az-304
How is az 303 different from az-304How is az 303 different from az-304
How is az 303 different from az-304ShivamSharma909
 

More from ShivamSharma909 (20)

Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
 
CYBERSECURITY Interview Questions for Freshers.pdf
CYBERSECURITY Interview Questions for Freshers.pdfCYBERSECURITY Interview Questions for Freshers.pdf
CYBERSECURITY Interview Questions for Freshers.pdf
 
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
Top Interview Questions to Master as a CompTIA Security+ Certified Profession...
 
Top 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdfTop 20 Incident Responder Interview Questions and Answers (1).pdf
Top 20 Incident Responder Interview Questions and Answers (1).pdf
 
Top 25 Azure Architect Interview Questions and Answers.pdf
Top 25 Azure Architect Interview Questions and Answers.pdfTop 25 Azure Architect Interview Questions and Answers.pdf
Top 25 Azure Architect Interview Questions and Answers.pdf
 
Top 20 Azure Administrator Interview Questions.pdf
Top 20 Azure Administrator Interview Questions.pdfTop 20 Azure Administrator Interview Questions.pdf
Top 20 Azure Administrator Interview Questions.pdf
 
Threat Hunting Professional Online Training Course
Threat Hunting Professional Online Training CourseThreat Hunting Professional Online Training Course
Threat Hunting Professional Online Training Course
 
Why cloud security engineers find CCSE as a perfect fit
Why cloud security engineers find CCSE as a perfect fitWhy cloud security engineers find CCSE as a perfect fit
Why cloud security engineers find CCSE as a perfect fit
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
Top 20 azure interview questions
Top 20 azure interview questionsTop 20 azure interview questions
Top 20 azure interview questions
 
Top 15 aws security interview questions
Top 15 aws security interview questionsTop 15 aws security interview questions
Top 15 aws security interview questions
 
EC-Council Certified SOC Analyst
EC-Council Certified SOC AnalystEC-Council Certified SOC Analyst
EC-Council Certified SOC Analyst
 
Ctia course outline
Ctia course outlineCtia course outline
Ctia course outline
 
Domain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingDomain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network Hacking
 
Domain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application HackingDomain 5 of the CEH: Web Application Hacking
Domain 5 of the CEH: Web Application Hacking
 
Domain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter HackingDomain 4 of CEH V11: Network and Perimeter Hacking
Domain 4 of CEH V11: Network and Perimeter Hacking
 
Domain 3 of CEH v11: System Hacking Phases and Attack Techniques
Domain 3 of CEH v11: System Hacking Phases and Attack TechniquesDomain 3 of CEH v11: System Hacking Phases and Attack Techniques
Domain 3 of CEH v11: System Hacking Phases and Attack Techniques
 
Domain 2 of CEH v11: Reconnaissance Techniques
Domain 2 of CEH v11: Reconnaissance TechniquesDomain 2 of CEH v11: Reconnaissance Techniques
Domain 2 of CEH v11: Reconnaissance Techniques
 
Domain 1 of CEH v11: Information Security and Ethical Hacking
Domain 1 of CEH v11: Information Security and Ethical HackingDomain 1 of CEH v11: Information Security and Ethical Hacking
Domain 1 of CEH v11: Information Security and Ethical Hacking
 
How is az 303 different from az-304
How is az 303 different from az-304How is az 303 different from az-304
How is az 303 different from az-304
 

Recently uploaded

SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentationcamerronhm
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfDr Vijay Vishwakarma
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structuredhanjurrannsibayan2
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17Celine George
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024Elizabeth Walsh
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxDr. Sarita Anand
 
Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111GangaMaiya1
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...Amil baba
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsSandeep D Chaudhary
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxPooja Bhuva
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and ModificationsMJDuyan
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answersdalebeck957
 
How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17Celine George
 

Recently uploaded (20)

SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
Call Girls in Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in  Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7Call Girls in  Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in Uttam Nagar (delhi) call me [🔝9953056974🔝] escort service 24X7
 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answers
 
How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17How to Manage Call for Tendor in Odoo 17
How to Manage Call for Tendor in Odoo 17
 

Offensive cyber security engineer pragram course agenda

  • 1. www.infosectrain.com | sales@infosectrain.com OFFENSIVE CYBER SECURITY ENGINEER TRAINING PROGRAM 120 hrs of instructor-led Live Online training Exam voucher included for EC-Council CEH Make you ready for face-off Extra Doubt clearing sessions Hands on lab
  • 2. www.infosectrain.com | sales@infosectrain.com 01 Offensive Cyber Security Expert MITRE ATT&CK ISO 27001 Fundamental/PCI-DSS Job Interview Preparation You start here Advanced Penetration Testing Exploit Development Basics (Python Shell Script) Review entire job skill set Certified Ethical Hacker (CEH) Learning Path
  • 3. www.infosectrain.com | sales@infosectrain.com 02 Tools covered Offensive Cyber Security Engineer SUBLIST3r XSS-LOADER sqlmap
  • 4. www.infosectrain.com | sales@infosectrain.com 03 What are the career benefits of this training program? In order to land into a good job as an Offensive Security Engineer analyst must have a 360-degree view of the cybersecurity domains that comprise a wide vari- ety of components and technology. We have bundled all the Skill Sets into this Offensive Cyber Security Engineer’s program. What skills will you learn? At the end of this Master Certificate in Cyber Security Program, you will be equipped with the following skillsets: Pre-Requisite • Offensive Security Engineering course • Prior knowledge of Basic Networking Protocols, OS fundamental, Linux basics is recommended. Master advanced hacking concepts to manage information security efficiently. Writing your own custom codes. Understanding the windows and Linux environment more closely. Understand the corporate infrastructure at a different level Design security architecture and framework for a secure IT operation.
  • 5. www.infosectrain.com | sales@infosectrain.com 04 Security Fundamentals : Eccouncil CEH / CEH (Practical) This course would be covering the essentials of security, touching base on se- curity terminologies, various attack methodologies and techniques used by offenders/hackers in the real world. Advancing forward, it also covers in-depth, various aspects of the cybersecurity field. The course also provides hands-on experience on various industrial tools used for these purposes. Module 01: Introduction to Ethical Hacking Module 02: Footprinting and Reconnaissance Module 03: Scanning Networks Module 04: Enumeration Module 05: Vulnerability Analysis Module 06: System Hacking Module 07: Malware Threats Module 08: Sniffing Module 09: Social Engineering Module 10: Denial-of-Service Module 11: Session Hijacking Module 12: Evading IDS, Firewalls, and Honeypots Module 13: Hacking Web Servers Module 14: Hacking Web Applications Module 15: SQL Injection Module 16: Hacking Wireless Networks Module 17: Hacking Mobile Platforms Module 18: IoT Hacking Module 19: Cloud Computing Module 20: Cryptography CEH YEAR 2020
  • 6. www.infosectrain.com | sales@infosectrain.com 05 Advanced Pentest : InfosecTrain APT This is an advanced level course designed by experts for InfosecTrain. The course imparts a very high level of understanding of various components of infrastruc- ture, including OS, IDS/IPS, firewalls, etc., determining vulnerabilities in these systems and using them to break into a secured system without being dis- covered. The course also focuses on providing an understanding and usage of a variety of tools. • Understanding the target audience • Rules of engagement • Communication escalation path • Resources and requirements Domain 1: Planning and Scoping 1.1 Explain the importance of planning for an engagement. - Confidentiality of findings - Known vs. unknown • Budget • Impact analysis and remediation timelines • Disclaimers • Technical constraints • Support resources - Point-in-time assessment - Comprehensiveness - WSDL/WADL - SOAP project file - XSD - Sample application requests A PT Advanced Penetration Testing
  • 7. www.infosectrain.com | sales@infosectrain.com 06 - SOW - MSA - NDA - SDK documentation - Swagger document - Architectural diagrams • Contracts - Obtain signature from proper signing authority - Third-party provider authorization when necessary • Written authorization Advanced pentest: InfosecTrain APT Domain 1: Planning and Scoping - Export restrictions - Local and national government restrictions - Corporate policies • Environmental differences 1.2 Explain key legal concepts. 1.3 Explain the importance of scoping an engagement properly. - Red team • Types of assessment - Goals-based/objectives-based - Compliance-based - Supply chain • Special scoping considerations - Premerger • Threat actors - Adversary tier - APT - Script kiddies - Hacktivist - Insider threat - Capabilities - Intent - Threat models - Supply chain • Target selection - Targets - Internal - On-site vs. off-site - External - First-party vs. third-party hosted - Physical - Users - SSIDs - Applications - Considerations - White-listed vs. black-listed - Security exceptions
  • 8. www.infosectrain.com | sales@infosectrain.com 07 1.4 Explain the key aspects of compliance-based assessments. • Risk acceptance • Tolerance to impact • Scheduling • Scope creep • Strategy - Black box vs. white box vs. gray box - IPS/WAF whitelist - NAC - Certificate pinning - Company’s policies • Compliance-based assessments, limitations, and caveats - Rules to complete assessment - Password policies - Data isolation - Key management - Limitations - Limited network access - Limited storage access • Clearly defined objectives based on regulations Advanced pentest: InfosecTrain APT Domain 1: Planning and Scoping
  • 9. www.infosectrain.com | sales@infosectrain.com 08 • Scanning • Enumeration - Hosts - Networks - Domains - Users - Groups - Network shares • Eavesdropping - RF communication monitoring • Packet crafting • Packet inspection • Fingerprinting • Cryptography - Certificate inspection - Web pages - Applications - Services - Tokens - Social networking sites Domain 2: Information Gathering and Vulnerability Identification 2.1 Given a scenario, conduct information gathering using appropriate techniques. 2.2 Given a scenario, perform a vulnerability scan. - Sources of research - CERT - NIST - JPCERT - CAPEC - Full disclosure - CVE - CWE • Decompilation • Debugging • Open Source Intelligence Gathering - Sniffing - Wired - Wireless • Credentialed vs. non-credentialed • Types of scans - Discovery scan - Full scan - Stealth scan - Compliance scan • Container security • Application scan - Dynamic vs. static analysis Advanced pentest: InfosecTrain APT Domain 2: Information gathering and vulnerability identification
  • 10. www.infosectrain.com | sales@infosectrain.com 09 • Considerations of vulnerability scanning - Time to run scans - Protocols used - Network topology - Bandwidth limitations - Query throttling - Fragile systems/non-traditional assets • Asset categorization • Adjudication • Prioritization of vulnerabilities • Common themes 2.3 Given a scenario, analyze vulnerability scan results. - False positives - Vulnerabilities - Observations - Lack of best practices • Map vulnerabilities to potential exploits • Prioritize activities in preparation for penetration test • Describe common techniques to complete attack 2.4 Explain the process of leveraging information to prepare for exploitation. - Cross-compiling code - Exploit modification - Exploit chaining - Proof-of-concept development (exploit development) - Social engineering - Credential brute forcing - Dictionary attacks - Rainbow tables - Deception • ICS • SCADA • Mobile • IoT • Embedded • Point-of-sale system • Biometrics • Application containers • RTOS 2.5 Explain weaknesses related to specialized systems. Advanced pentest: InfosecTrain APT Domain 2: Information gathering and vulnerability identification
  • 11. www.infosectrain.com | sales@infosectrain.com 10 • Phishing - Spear phishing - SMS phishing - Voice phishing - Whaling Domain 3: Attacks and Exploits 3.1 Compare and contrast social engineering attacks. • Elicitation • Interrogation • Impersonation • Shoulder surfing • USB key drop • Motivation techniques - Business email compromise • Name resolution exploits • SMB exploits • SNMP exploits • SMTP exploits • FTP exploits • DNS cache poisoning • Pass the hash • Man-in-the-middle • DoS/stress test • NAC bypass • VLAN hopping - NETBIOS name service - ARP spoofing - Replay - Relay - SSL stripping - Downgrade - LLMNR 3.2 Given a scenario, exploit network-based vulnerabilities. - Authority - Scarcity - Social proof - Urgency - Likeness - Fear Advanced pentest: InfosecTrain APT Domain 3: Attacks and Exploits
  • 12. www.infosectrain.com | sales@infosectrain.com 11 • Cross-site request forgery (CSRF/XSRF) • Clickjacking • Security misconfiguration • File inclusion - Local - Remote • Unsecure code practices - Comments in source code - Lack of error handling - Overly verbose error handling - Hard-coded credentials - Race conditions - Unauthorized use of functions/unprotected APIs - Hidden elements - Sensitive information in the DOM - Lack of code signing - Directory traversal - Cookie manipulation • OS vulnerabilities - Windows - Mac OS - Linux - Android - iOS 3.5 Given a scenario, exploit local host vulnerabilities. • Authorization - Parameter pollution - Insecure direct object reference • Cross-site scripting (XSS) - Stored/persistent - Reflected - DOM 3.3 Given a scenario, exploit wireless and RF-based vulnerabilities. • Injections - SQL - HTML - Command - Code • Authentication - Credential brute forcing - Session hijacking - Redirect - Default credentials - Weak credentials - Kerberos exploits Advanced pentest: InfosecTrain APT Domain 3: Attacks and Exploits
  • 13. www.infosectrain.com | sales@infosectrain.com 12 • Default account settings • Sandbox escape - Shell upgrade - VM - Container • Physical device security - Cold boot attack - JTAG debug - Serial console - Windows-specific - Cpassword - Clear text credentials in LDAP - Kerberoasting - Credentials in LSASS - Unattended installation - Unquoted service paths - Writable services - Unsecure file/folder permissions - Keylogger - Scheduled tasks - Kernel exploits • Piggybacking/tailgating • Fence jumping • Dumpster diving • Lock picking • Lock bypass • Egress sensor • Badge cloning 3.6 Summarize physical security attacks related to facilities. • Lateral movement - RPC/DCOM - PsExec - WMI - Scheduled tasks - PS remoting/WinRM - SMB • Persistence - Scheduled jobs - Scheduled tasks - Daemons - Back doors - Trojan - New user creation 3.7 Given a scenario, perform post-exploitation techniques. • Unsecure service and protocol configurations • Privilege escalation - Linux-specific - SUID/SGID programs - Unsecure SUDO - Ret2libc - Sticky bits - SAM database - DLL hijacking - Exploitable services Advanced pentest: InfosecTrain APT Domain 3: Attacks and Exploits
  • 14. www.infosectrain.com | sales@infosectrain.com 13 - RDP - Apple Remote Desktop - VNC - X-server forwarding - Telnet - SSH - RSH/Rlogin • Covering your tracks Advanced pentest: InfosecTrain APT Domain 3: Attacks and Exploits
  • 15. www.infosectrain.com | sales@infosectrain.com 14 • SYN scan (-sS) vs. full connect scan (-sT) • Port selection (-p) • Service identification (-sV) • OS fingerprinting (-O) • Disabling ping (-Pn) • Target input file (-iL) • Timing (-T) • Output parameters 4.1 Given a scenario, use Nmap to conduct information gathering exercises. • Use cases - Reconnaissance - Enumeration -oA -oN -oG -oX 4.2 Compare and contrast various use cases of tools. (**The intent of this objective is NOT to test specific vendor feature sets.) Domain 4: Penetration Testing Tools - Vulnerability scanning - Credential attacks - Offline password cracking - Brute-forcing services - Persistence - Configuration compliance - Evasion - Decompilation - Forensics - Debugging - Software assurance - Fuzzing - SAST - DAST - WinDBG - IDA - Software assurance - Findbugs/findsecbugs - Peach - Dynamo - AFL - SonarQube - YASCA - OSINT • Tools - Scanners - Nikto - OpenVAS - SQLmap - Nessus - Credential testing tools - Hashcat - Shodan - Maltego - Recon-NG - Censys - Wireless - Aircrack-NG - Kismet - WiFite Advanced pentest: InfosecTrain APT Domain 4: Penetration testing tools
  • 16. www.infosectrain.com | sales@infosectrain.com 15 - Hping - Mobile tools - Androzer - APKX - APK studio - MISC - Searchsploit - Powersploit - Responder - Impacket - Empire - Metasploit framework - Medusa - Hydra - Cewl - John the Ripper - Cain and Abel - Mimikatz - Patator - Dirbuster - W3AF - Debuggers - OLLYDBG - Immunity debugger - GDB - Whois - Nslookup - Foca - Theharvester - Web proxies - OWASP ZAP - Burp Suite - Social engineering tools - SET - BeEF - Remote access tools - SSH - NCAT - NETCAT - Proxychains - Networking tools - Wireshark • Password cracking • Pass the hash • Setting up a bind shell • Getting a reverse shell • Proxying a connection • Uploading a web shell • Injections 4.3 Given a scenario, analyze tool output or data related to a penetration test. Advanced pentest: InfosecTrain APT Domain 4: Penetration testing tools
  • 17. www.infosectrain.com | sales@infosectrain.com 16 • Logic • Common operations • Error handling • Arrays • Encoding/decoding • Substitutions • Variables 4.4 Given a scenario, analyze a basic script (limited to Bash, Python, Ruby, and PowerShell). - Looping - Flow control - String operations - Comparisons • I/O - File vs. terminal vs. network Advanced pentest: InfosecTrain APT Domain 4: Penetration testing tools
  • 18. www.infosectrain.com | sales@infosectrain.com 17 • Course Introduction and Overview • Active Directory Overview • Physical, Logical Active Directory Components • Building Active Directory Lab 5.1 Active Directory Pentest • Introduction • LLMNR Poisoning Overview • Capturing NTLMv2 Hashes with Responder • Password Cracking with Hashcat • LLMNR Poisoning Defenses 5.2 Attacking Active Directory • Introduction • Pass the Hash / Password Overview • Cracking NTLM Hashes with Hashcat • Pass the Hash Attacks • Kerberoasting Overview • Kerberoasting Walkthrough • Kerberoasting Mitigation • Mimikatz Overview • Credential Dumping with Mimikatz 5.3 Post-Compromise Attacks Domain 5: Active Directory Pentest Advanced pentest: InfosecTrain APT Domain 5: Active directory pentest
  • 19. www.infosectrain.com | sales@infosectrain.com 18 6.1 Given a scenario, use report writing and handling best practices. • Normalization of data • Written report of findings and remediation Domain 6: Reporting and Communication • Post-engagement cleanup • Client acceptance • Lessons learned • Follow-up actions/retest • Attestation of findings 6.2 Explain post-report delivery activities. - Removing shells - Removing tester-created credentials - Removing tools • Solutions 6.3 Given a scenario, recommend mitigation strategies for discovered vulnerabilities. - People - Process - Technology • Findings - Shared local administrator credentials - Weak password complexity - Plain text passwords - No multifactor authentication - SQL injection - Unnecessary open services • Risk appetite • Storage time for report • Secure handling and disposition of reports - Executive summary - Methodology - Findings and remediation - Metrics and measures - Risk rating - Conclusion Advanced pentest: InfosecTrain APT Domain 6: Reporting and communication
  • 20. www.infosectrain.com | sales@infosectrain.com 19 • Remediation - Randomize credentials/LAPS - Minimum password requirements/password filters - Encrypt the passwords - Implement multifactor authentication - Sanitize user input/parameterize queries - System hardening • Communication path • Communication triggers 6.4 Explain the importance of communication during the penetration testing process. - Critical findings - Stages - Indicators of prior compromise • Reasons for communication • Goal reprioritization - Situational awareness - De-escalation - De-confliction Advanced pentest: InfosecTrain APT Domain 6: Reporting and communication
  • 21. www.infosectrain.com | sales@infosectrain.com 20 • Introduction to Mitre ATT&CK - MITRE ATT&CK – Cyber Attack Lifecycle - Intro to attack.mitre.org - Pyramid of pain • Playing with Mitre - MITRE’s ATT&CK Matrix - MITRE’s ATT&CK Navigator • Testing with Caldera - Getting Started with Caldera - Automating Adversary Emulation • Atomic Red Team Test for MITRE-ATT&CK - Starting with Atomic Red Team - Running Test based on Mitre Framework This penetration testing course is specific to Active Directory. It focuses on strengthening the AD fundamental concepts. The course further provides an understanding and hands-on of various attacks performed on active directories along with post-compromise enumeration, attack and exploitation techniques. MITRE ATT&CK Red Teaming
  • 22. www.infosectrain.com | sales@infosectrain.com 21 Linux Stack Smashing • Introduction to the basics of Linux stack overflow vulnerabilities and the require debugging toolset • Linux fundamentals • stack overflow exploitation • Linux exploit mitigations related to stack overflow exploitation • Understanding Return Oriented Programming • Learning how to write Linux shellcode from scratch, including cases such as Egghunting, encoding, etc. Exploit Development : Customized EXPLOIT DEVELOPMENT
  • 23. www.infosectrain.com | sales@infosectrain.com 22 • Understanding Standard and regulatory framework • Fundamental principles of information security • Information Security Management System (ISMS) • Understanding Audit Principals • Understanding Onsite Audit Activities • Closing an Audit ISO 27001 Fundamental /PCI-DSS