Offensive Security Professional Certification Course

Offensive Security Professional Certification Course

by
114 114 people viewed this event.

Offensive Security Professional Course is designed to empower individuals with the knowledge and skills needed to excel in today’s dynamic digital landscape. As part of our commitment to staying at the forefront of cybersecurity.

Contents:

Day  – I Day  – II
Reconnaissance/Footprinting

o   What is Reconnaissance/Footprinting?

o   What to Look For?

o   Other Reconnaissance Techniques

o   Reconnaissance via Google Hacking

o   Reconnaissance Countermeasures & Pen Testing

Scanning Networks

o   Overview of Scanning

o   Understanding the 3-way Handshake

o   Finding “Live” Systems and Their Open Ports

o   Types of Scanning

o   Banner Grabbing and OS Fingerprinting

o   Vulnerability Scanning and Drawing Out the Network

o   Preparing Proxies and Other Anonymizing Techniques

Enumeration

o   What is Enumeration?

o   Enumerating via Defaults & NetBIOS

o   Enumerating via SNMP

o   Enumerating via LDAP

o   Enumerating via NTP

o   Enumerating via SMTP

o   Enumerating via DNS

o   Countermeasures for Enumeration

Vulnerability Analysis

o   Incorporating Vulnerability Scans

o   Scanners

o   Analyzing Vulnerability Scans

o   Remediation and Change Control

o   Remediating Host Vulnerabilities

o   Remediating Network Vulnerabilities

o   Remediating Virtual Environment Vulnerabilities

System Security

o   Understanding System Security Attacks

o   Phase 1: Gaining Access – Cracking Passwords

o   Phase 2: Gaining Access – Escalating Privileges

o   Phase 3: Maintaining Access – Executing Applications

o   Phase 4: Maintaining Access – Hiding Your Tools

o   Phase 5: Covering Your Tracks – Clearing Logs and Evidence

 

Sniffing

o   DHCP Assaults

o   Big-MAC Attacks

o   ARP Poisoning

o   DNS Poisoning

o   Countermeasures

Social Engineering

o   What is Social Engineering?

o   A Walkthrough of a Social Engineering Attack

o   Reconnaissance and OSINT

o   Phishing Attacks

o   Identity Theft and Impersonation

o   Social Engineering Countermeasures

Session Persistence in Web Applications

o   Hijacking Sessions in Web Applications

o   Network and Client Level Session Hijacking

o   Mitigating the Risk of Session Hijacking

o   Automating Session Hijack Attacks

Evading IDS, Firewalls, and Honeypots

o   Understanding Organizational Defenses

o   Firewalls

o   Intrusion Detection Systems

o   Honeypots

SQL Injection Attack

o   Why SQL Injection Matters

o   Understanding SQL Queries

o   The Mechanics of SQL Injection Attacks

o   Discovering Schema and Extracting Data

o   Blind SQL Injection

o   Advanced SQL Injection Concepts

o   Defending Against Attacks

o   Evasion Techniques

o   Automating Attacks

 

Trainer Profile

Kuldeep possess 12 years of experience in IT infrastructure and cyber security training, He is a Principal Corporate Technical Trainer at SME and Consultant, a leading provider of customized and innovative learning solutions.

 

He holds CISM, Security+, CYSA+, CSAP, ECSA, CSA, CHFI certifications, as well as skills in Cyber security, information security, Network security, firewall, VAPT, OWASP, and ethical hacking. He had delivered engaging and effective training programs, both online and in-person, for various sectors, including government, banking, telecom, education, and manufacturing. He has designed and developed course content, study notes, and assessments, tailored to the needs and levels of the audience.

 

His mission is to help organizations and individuals enhance their IT and cyber security competencies and capabilities, and to foster a culture of security awareness and best practices.

Who should attend

  • Infosec working experts
  • Pentesters
  • Security professionals.
  • Network administrators.
  • Other technology professionals

Participation Fee :

Members Rs. 10,000 + 18% GST per participant
Non-Members Rs. 12,000 + 18% GST per participant

Participation only through advance registration

Kindly mail your registration (Name, Cell no, Email Id and GST No) on revati.khare@bombaychamber.com

Bank Details for NEFT
Account No. 10996680930
IFSC CODE SBIN0000300
Bank Name State Bank of India
Branch Address Mumbai Main Branch

Cheque /Demand Draft should be drawn in favor of “BOMBAY CHAMBER OF COMMERCE AND INDUSTRY”

Contact Details :

Revati Khare
Email : revati.khare@bombaychamber.com
Tel : + 91 22 6120 0231

Additional Details

Event Fees Type - Paid Event

Event or Seminar - workshop

 

Date And Time

May 07, 2024 10:00 AM to
May 09, 2024 06:00 PM
 

Registration End Date

May 06, 2024
 
Paid Event
 
Online Event
 
Workshop
 

Committee

Share With Friends

instagram default popup image round
Follow Me
502k 100k 3 month ago
Share