23rd CYBER SECURITY, CYBER CRIME INVESTIGATIONS & DIGITAL FORENSICS Certification Course (Online)

23rd CYBER SECURITY, CYBER CRIME INVESTIGATIONS & DIGITAL FORENSICS Certification Course (Online)

by
595 595 people viewed this event.

Introduction:

Keeping in view the overwhelming response and feedback received from our last program in January 2023, we have pleasure to inform that Bombay Chamber is organizing the 7th Batch of International Logistics Management Certification Course for Startups, Working professionals, exporting firms and practicing exporters in the virtual mode as per the following schedule:

Objectives:

Keep the organization safe from hacks, intrusions, APT, malware and a constant stream of emerging threats. It’s a tall order, one that requires both a breadth and depth of technical knowledge, This is a must-attend event as industry-leading experts focus on helping you build to protect your assets and enhance your knowledge base. Experience and leadership skill

Contents :

Day – I

WHY I.T SECURITY

  • Types of Cyber Crime Cases ( Past, Present, & what can we expect in future)
  • Recent Internet Banking fraud and their modus-operandi
  • Cyber Crime Cases (Past, present, & what can we expect in future)

Understanding IP & MAC addresses Proxy Servers

  • How to use proxy servers
  • How to detect proxy servers
  • Mobile Hacking & Security( Live Demos of mobile hacking & how to secure your mobiles)
  • Hacking the entire mobile, etc

OWASP Top 10 : Web application Security

  • Vulnerability Scanning in Websites
  • SQL Injection
  • Cross Site Scripting
  • DOS

Understanding Data leakage solutions & data security Understanding Kali Linux Network Security

  • Penetration testing tools
  • NMAP
  • External Pentesting
  • Internal network scanning
  • WIFI Pentesting & Security

Understanding the ISO 27001 standards 

Day – II

CYBER CRIME INVESTIGATIONS & DIGITAL FORENSICS

  • Investigating Fake Emails, Whistle blower mails, etc
  • Analyzing Email Headers
  • Windows forensics
  • MAC FORENSICS

Cyber Crime Incident handling Incident handling steps & process Securing the evidence

  • Creating Images of pen drive/hdd
  • Investigating Website & web application
  • Mobile Forensics
  • Complete laptop / desktop forensics

(In case an employee leaves the company to trace the activity done on his computer)

  • How to file cyber complaint
  • How to find company data on the dark web

Delivery:

ZOOM Meeting

Speaker

Sachin Dedhia (CISA, CEH, CEI, ISO 27001 LA)

Sachin is an independent Cyber Crime Investigator & also a Certified Ethical Hacker (EC-Council,USA)

He is also a certified International trainer in the field of Cyber Security, Ethical Hacking, Cyber Crime Investigations & Digital forensics. Since many years he has been working as an Independent Cyber Crime Investigator and also as a IT security expert for various MNC’s, SME’s, Govt depts., Corporate & individuals.

He has also provided training to Mumbai, various other State Police Departments. He has also been assisting various other Govt Departments of India with respect to their Cyber Crime queries.

Since 2010, he has been successfully conducting various seminars & workshops across numerous Schools, Colleges, Universities, Chartered Accountants Chapters, Rotary clubs, Hospitals Etc. Over all, covered all the sectors of the society. He is one of the most popular speaker in Mumbai University for the Refresher & Orientation courses In 2010, he was privileged to give seminar in the Rajbhavan i.e. in Governor’s office of Mumbai.9 years of experience in vulnerability Assessment and Penetration Testing (VAPT), ISO 27001 Network VAPT, Web Application VAPT. He has conducted numerous audits for various International as well as national clients, Corporate & Govt. depts.

He has been conducting Corporate Workshops at and is associated with various prestigious associations like Indo-American society, Princeton academy, ICAI and Bankers Training college.

He has successfully conducted over 1000+ seminars & workshops across India, & enlightened over 75,000 participants.

Participation Fee :

Members Rs. 8,000 + 18% GST
Non-Members Rs. 9,000 + 18% GST
Bank Details for NEFT
Account No. 10996680930
IFSC CODE SBIN0000300
Bank Name State Bank of India
Branch Address Mumbai Main Branch

Cheque /Demand Draft should be drawn in favor of “BOMBAY CHAMBER OF COMMERCE AND INDUSTRY”

Contact Details :

Revati Khare || Assistant Director – Information and Communication Technology Committee
Email : revati.khare@bombaychamber.com
Tel. (D) + 91 22 6120 0231; (M) + 91 9892029473

Additional Details

Event Fees Type - Paid Event

Event or Seminar - workshop

Event registration closed.
 

Date And Time

May 23, 2023 11:00 AM to
May 24, 2023 05:00 PM
 

Registration End Date

May 22, 2023
 
Paid Event
 
Online Event
 
Workshop
 

Committee

Share With Friends

instagram default popup image round
Follow Me
502k 100k 3 month ago
Share