2 – Days CYBER SECURITY & CYBERCRIME INVESTIGATION Certification Course (Online)

2 – Days CYBER SECURITY & CYBERCRIME INVESTIGATION Certification Course (Online)

by
511 511 people viewed this event.

Introduction

The rapid and dramatic advances in information technology (IT) in recent years have without question generated tremendous benefits. However, they have created significant and unprecedented risks to operations. Computer security has, in turn, become much more important as all levels of an organization to utilize information systems security measures to avoid data tampering, fraud, disruptions in critical operations, and inappropriate disclosure of sensitive information.

Objectives

Keep the organization safe from hacks, intrusions, APT, malware and a constant stream of emerging threats. It’s a tall order, one that requires both a breadth and depth of technical knowledge, This is a must-attend event as industry-leading experts focus on helping you build to protect your assets and enhance your knowledge base. Experience and leadership skill

Course Contents

Day-1

Why I.T Security

  1. Types of Cyber Crime Cases ( Past, Present, & what can we expect in future)
  2. Recent Internet Banking fraud and their modus-operandi
  3. Cyber Crime Cases (Past, present, & what can we expect in future)

Understanding IP & MAC addresses Proxy Servers

  1. How to use proxy severs
  2. How to detect proxy severs
  3. Mobile Hacking & Security( Live Demos of mobile hacking & how tosecure your mobiles)
  4. Hacking the entire mobile, etc

OWASP Top 10 : Web application Security

  1. Vulnerability Scanning in Websites
  2. SQL Injection
  3. Cross Site Scripting
  4. DOS

Understanding Data leakage solutions & data security Understanding Kali Linux

  1. Network Security
  2. Penetration testing tools
  3. NMAP
  4. External Pentesting
  5. Internal network scanning
  6. WIFI Pentesting & Security

Understanding the ISO 27001 standards

Day-2

Cyber Crime Investigations & Digital Forensics

  1. Investigating Fake Emails, Whistle blower mails, etc.
  2. Analyzing Email Headers
  3. Windows forensics
  4. MAC FORENSICS

Cyber Crime Incident handling Incident handling steps & process Securing the evidence

  1. Creating Images of pen drive/hdd
  2. Investigating Website & web application
  3. Mobile Forensics
  4. Complete laptop / desktop forensics(In case an employee leaves the company to trace the activity done on his computer)
  5. How to file cyber complaint
  6. How to find company data on the dark web

Speaker Profile : Sachin Dedhia (CISA, CEH, CEI, ISO 27001 LA)

Sachin is an independent Cyber Crime Investigator & also a Certified Ethical Hacker (EC-Council,USA)

He is also a certified International trainer in the field of Cyber Security, Ethical Hacking, Cyber Crime Investigations & Digital forensics. Since many years he is working as an Independent Cyber Crime Investigator and also as a IT security expert for various MNC’s, SME’s, Govt depts., Corporate & individuals.

He has also provided training to Mumbai, various other State Police Departments. He has also been assisting various other Govt Departments of India with respect to their Cyber Crime queries.

Since 2010, he has been successfully conducting various seminars & workshops across numerous Schools, Colleges, Universities, Chartered Accountants Chapters, Rotary clubs, Hospitals Etc. Over all, covered all the sectors of the society. He is one of the most popular speaker in Mumbai University for the Refresher & Orientation courses In 2010, he was privileged to give seminar in the Rajbhavan i.e. in Governor’s office of Mumbai.9 years of experience in vulnerability Assessment and Penetration Testing (VAPT), ISO 27001 Network VAPT, Web Application VAPT. He has conducted numerous audits for various International as well as national clients, Corporate & Govt. depts.

He has been conducting Corporate Workshops at and is associated with various prestigious associations like Indo-American society, Princeton academy, ICAI and Bankers Training college.

He has successfully conducted over 1000+ seminars & workshops across India, & enlightened over 75,000 participants.

Participation Fee :

Members Rs. 8,000 + 18% GST per participant
Non-Members Rs. 9,000 + 18% GST per participant

(Fees include High-Tea and reference material)

Bank Details for NEFT
Account No. 10996680930
IFSC CODE SBIN0000300
Bank Name State Bank of India
Branch Address Mumbai Main Branch

Cheque /Demand Draft should be drawn in favor of “BOMBAY CHAMBER OF COMMERCE AND INDUSTRY”

UPI ID – bombaychamber@sbi.

Contact Details :

Kindly mail your registration (Name, Designation, Cell no, Email id, GST No) on revati.khare@bombaychamber.com

Additional Details

Event Fees Type - Paid Event

Event or Seminar - workshop

Event registration closed.
 

Date And Time

December 06, 2022 11:00 AM to
December 07, 2022 05:00 PM
 

Registration End Date

December 06, 2022
 
Paid Event
 
Online Event
 
Workshop
 

Committee

Share With Friends

instagram default popup image round
Follow Me
502k 100k 3 month ago
Share