You are on page 1of 25

SCSP

SpidervellA Certified
Security Professional
Co-Developed with HackersvellA
Cyber Security Professional Program

®
www.spidervella.com
®

Contents

About SpidervellA
About The Course
Key Features
Learning Path Visualisation
Program Outcome
Who should Enrol?
Course Overview
How to Enrol?
What Celebrities Says about SpidervellA?
Contact us

www.spidervella.com
®

About SpidervellA
"Building Futuristic Techno Minds” (ISO 9001:2015 Certified)
SpidervellA Technologies Pvt. Ltd. is a Bengaluru-based Ed-Tech company, leading in IT
training, enterprise learning services, IT Infrastructure Solutions, Cyber Security, and
Web Development solutions for information technology (IT) for job-seeking
professionals.
SpidervellA Technologies provides end-to-end learning services and solutions that
create a quantifiable path to improve performance and increase knowledge for
enterprise customers around India.
SpidervellA Technologies is focused on meeting the growing need for Information and
Communication Technologies (ICT) expertise in both global and local markets.
Providing its clients with IT Training, Corporate Training, IoT Solutions, Web
Development, and Cyber Security Solutions.

Awards & Media


1- Awarded as BEST COMPANY OF THE YEAR.
2- Awarded as BEST EDTECH COMPANY OF THE YEAR.
3- Awarded as BEST TRAINING COMPANY OF THE YEAR.
4- Awarded as BEST STARTUP COMPANY OF THE YEAR.
5- Awarded as BEST CEO OF THE YEAR.

INDIA
Forbes Mid.Day
EURO
GLOBAL POST HBW NEWS
®

About The Course


HackersvellA: An Initiative to Make the Internet a Safer Place to Work
SpidervellA has launched India’s first Bug Bounty Expertise Training Program.
HackersvellA explores such critical security issues and topics that why there is a need
for cybersecurity, what kinds of threats are out, the best security measures to protect
yourself, and what you can do personally to be more secure when using the internet.
HackersvellA is a Bug Bounty skills training leader, focused on the emerging
technologies that are transforming our world. Our blended learning approach drives
learner engagement and is backed by the industry’s highest completion rates.
Partnering with professionals and companies, we identify their unique needs and
provide outcome-centric solutions to help them achieve their professional goals.

SCSP Duration :
Cyber Security 14 Weeks
Professional Program

This program is specially designed for Corporate Professionals Training, to upgrade


their Cyber Security skills. Which will help corporates and candidates to grow more in
the IT sector. In this program, candidates will get trained on both Offensive and
defensive parts. And we will more focus on Penetration Testing with Latest Tools and
Technologies.

www.spidervella.com
®

Key Features

14 Weeks Expertise Training.

Learn with minimal disruption to your job.

Latest Cyber Security Tools and Technologies.

Capstone Project with CTF Challenges.

Real-World Insights with Peer to Peer


Learning. Specially Designed for Professionals
and Corporates.

www.spidervella.com
®

Learning Path Visualisation

START WITH
INFORMATION SECURITY

PYTHON FOR PENTESTING WITH


CYBER SECURITY KALI / ARCH LINUX

INFORMATION METASPLOIT
SHELL
GATHERING & FRAMEWORK
VULNERBILTY DISCOVERY SCRIPTING

PRE / POST WEB APPS SMARTPHONE PENTEST


EXPLOITATION PENTESTING & PASSWORD ATTACKS

SNORT
WIRESHARK BURPSUIT
IDS / IPS

CAPTURE
THE FLAG
INDUSTRY INTERVIEW

www.spidervella.com
®
Program Outcome

Understand essential Cyber Learn how bots work in the


Security concepts including cyber attacks. And how to create
the latest tools and own automated bots using
python
technologies.

Get Expertise Skills in Metasploit, Gain depth skills in kali / Arch


Wireshark, IDS/IPS, Firewall, Linux, shell scripting, Cyber
Burpsuit,and many more tools. Attacks & Defences.

Master Vulnerabilities assess,


Gain Expertise skills and work on Pentesting, and various types of
capstone practical, And attend exploitable codes.
various Capture The Flag Challenges.
Which will improve cyber defense
skiills.

www.spidervella.com
®

Who Should Enrol


A Career as a Cyber Security IT professionals.
Specialist requires a foundation of
Logical Programming & Network Team Leaders.
Architecture Understanding. any
Student in UG / PG
educational background with an
Program.
analytical frame of mind is best
suited to pursue the Data Analyst Beginners in Cyber
Master’s Program, including: Security Domain.

Prerequisites
Network & Server Skills.
Candidates who want to enrol in this
program, must have mentioned Cloud Computing Skills.
Technical Skills. Programming Skills.
*If Candidates don’t have these skills Database Skills.
then SpidervellA will provide fast
Web Development Skills.
track Sessions for these programs.
www.spidervella.com
®

Phase 1 : Start with Information Security

14
13
12
11
At the beginning of this training program, we are more focusing 10
to provide as much information about information security
(Information Security is basically the practice of preventing 9
unauthorized access, use, disclosure, disruption, modification, 8
inspection, recording, or destruction of information.) 7
6
Course Curriculum 5
4
Introduction to Infosec Enumeration 3
Foot printing & Reconnaissance Denial of Service 2
Session Hijacking
1
System Hacking
W
Malware Threats Sniffing
E
Scanning Networks Social Engineering
E
www.spidervella.com K
®

Phase 1 : Start with Information Security

14
13
12
11
10
In this week, we will focus more in-depth concepts of infosec & 9
Hacking of the different – different platforms. Types of Attacks,
8
Data Protection through cryptography, and many more.
7
6
Course Curriculum 5
4
Hacking Web servers SQL Injection 3
Cryptography
2
Hacking Web Applications
1
Hacking Mobile Platforms Cloud Computing
W
Evading IDS, Firewalls, and Hacking Wireless
Honeypots Networks
E
E
www.spidervella.com K
®

Phase 2 : Pentesting with Python & Linux


This week, we will focus on penetration testing with Linux.

14
13
12
11
10
9
Course Curriculum 8
7
Introduction Preparing the
Python in Depth Development Environment 6
• Strings and expressions • Installing a virtual machine
• Installing and configuring 5
• Functions and conditionals
• Variables and lists
Kali Linux 4
• Setting up a Box Lab
Penetration Testing • Installing and configuring 3
• What is penetration testing? Python Kali Linux
• The five phases of pentesting
2
System Shells
Overview of Kali Linux
1
• Using Weevely
• Kali deployments • Injecting images with jhead W
• Exploit methods • Using shellcode in exploits
• The Kali menu and toolbox • Generating shellcode with
E
MSFvenom. E
www.spidervella.com K
®

Phase 2 : Pentesting with Python & Linux


This week, we will focus on expertise in bugs Testing & Mapping

14
13
12
11
10
9
Course Curriculum 8
7
Python and Kali Linux Metasploitable
• Targeting Metasploitable
6
• Creating a penetration program


with Python
Working with TCP Client and
• Exploiting the distribute
compile system
5
TCP Service • Exploiting network files 4
• Using raw binary packets • Achieving root
• Port scanning with NMAP 3
Mapping End-to-End Testing 2
• Kali deployments • Exploiting with EternalBlue 1
• Applying sniffing methods
• Using SQL injection: offensive and •

Using Devel exploits
Using Kronos exploits W
defensive
• Implementing brute force methods E
E
www.spidervella.com K
®

Phase 3 : Expertise in Penetration Testing


Now we will gain expertise in pentesting using several frameworks,
tools, programming, scripts, and many more.

Course Curriculum

Linux Metasploit
• Kali Linux Commands • Introduction 14
• Directories, myfile and Nano • Metasploit Fundamentals
• IP Addressing and netcat • Information Gathering 13
• Copy Commands and crontab • Vulnerability Scanning
• chmod, manipulation & packages • Writing A Simple Fuzzer 12
• Exploit Development
• Web App Exploit DEV
11
• Client Side Attacks
• MSF Post Exploitation
10
Programming
• Fundamentals for Pen Testers


Meterpreter Scripting
Maintaining Access
9
• Bash Scripting and If/Then 8
• MSF Extended Usage
Command


Network Pings
Python for Port Scanning
7
• Python Import Command 6
5
4
3
2
1
W
E
E
www.spidervella.com K
®

Phase 3 : Expertise in Penetration Testing


In this week we will focus on vulnerabilities discoveries, Information
gathering & Capturing the traffics.

Course Curriculum
Information Gathering Traffic Capture


Information Gathering Intro
Domain Name Services
• Traffic Capture Introduction 14
• Analysing Network Protocol


Targeting Email and Maltego
recon-ng and google operators
with Wireshark 13
• Address Resolution Protocol
• NMAP and Port Scanning • DNS 12
• Ettercap
• SSL Stripping
11
Vulnerability Discovery/Scanning 10
• Vulnerability Scanning Intro 9
• Nessus
• Nmap Scripting Engine 8
• Metasploit
• WebApp, XAMPP, WEBDAV, nikto 7
• Directory Transversals 6
5
4
3
2
1
W
E
E
www.spidervella.com K
®

Phase 3 : Expertise in Penetration Testing


This week we will more focus on exploiting codes on target nodes.

Course Curriculum
Exploitation Post Exploitation
• Information Gathering Intro • File Transfer without and 14
• Direct Exploitation Interactive Shell


SQL Commands
Directory Traversal
• Exploit Development 13
• Pivoting
• Open Source Vulnerability • Setting Up a Domain 12
• Using Backdoor to Access an Controller
FTP Server 11
• Attaching to an IP Address
10
Advanced Exploitation
• Introduction 9
• Client Side Attacks 8
• Exploiting Java
• Social Engineering 7
• Bypassing Antivirus Software
6
5
4
3
2
1
W
E
E
www.spidervella.com K
®

Phase 3 : Expertise in Penetration Testing


This week we will more focus on exploitation deployment
architecture and web apps attacks and protections.

Course Curriculum
Exploit Development WebApps


A Program in Memory
Stack Frame for Function
• Web App Testing 14
• Vulnerable Web Applications


GNU Compilers
Python
• SQL Injection 13
• File Inclusion
• Executing Unintended Code • Cross Site Scripting XSS 12
• Network Based Exploits and
Debuggers 11
• Creating a Cyclic Pattern
• Verifying Offsets 10
• Creating Shell Code in Kali Linux
• Fuzzing
9
• Public Exploits and Perl 8
• Turning a 3Com Exploit into a
Metasploit Module 7
• Structured Exception Handler
Over-Write 6
5
4
3
2
1
W
E
E
www.spidervella.com K
®

Phase 3 : Expertise in Penetration Testing


This week we will more focus on smartphones and smart devices
pentesting and password attacks.

Course Curriculum
Smartphone Pentest Passwords
Framework
• Password Attacks 14
• SPF Introduction • Online Password Cracking
• SPF Attach to Smartphone • Offline Password Attacks 13
Based Apps •
• Turning an Android App into
Using oclhashcat / HBCD
12

a SPF Agent
Functionality for Agents
11
• Pentesting Mobile Devices 10
9
8
7
6
5
4
3
2
1
W
E
E
www.spidervella.com K
®

Phase 3 : Expertise in Penetration Testing


This week we will expertise on advanced cyber security tools

Course Curriculum
SNORT IDS AND IPS
1- Introduction of Network Design 2- Modes of Snort
• • Introduction of NIDS,
Introduction of components of
security and CIA Triad NIPS , HIDS 14
• • Different logging mode

Introduction of Network Threats
Common Terminology and Attack of snort 13
• Hacking Phases , and introduction • Features of Snort
• Introduction of DAQ and
12
• Firewall, and Types of Firewall
• DMZ delimitation and design modes of DAQ 11
• IDS Definition and design • Understanding Basic
• IPS Definition and design Output of Snort 10
• Introduction to Iptables • Inline mode
• Passive Mode 9
BURP SUIT (Web Penetration Testing Tool) 8
• General Concept • Sequencer And Scanner Modules

• Proxy Module Intruder And Comparer Modules
7
• Repeater Module
• Target And Spider 6
Modules
5
4
3
2
1
W
E
E
www.spidervella.com K
®

Phase 3 : Expertise in Penetration Testing


This week we will expertise on advanced concepts of cybersecurity
tools
Course Curriculum
Snort Installation Rules Writing of Snort
• Introduction of components of • Structure of Snort Rules
• Installing Snort IDS in Windows • Component of Snort Rule
Environment • Rule Options of Snort 14
• Installing Snort in Linux • General Rule Options
Environment , • Payload Rule Options 13
• Installing Snort IPS to work • Non Payload Rule options
with iptables • IPS Rules Action 12
• Snort Configuration File
• Different Configuration Options
11
in Snort.conf
10
Lab Implementation of Snort IDS , Log and Alert Analysis
9
8
7
6
5
4
3
2
1
W
E
E
www.spidervella.com K
®

Phase 3 : Expertise in Penetration Testing


This week we will focus on packet capturing, packet analyzing,
decrypting secure files, and many more
Course Curriculum
Wireshark
• Introduction of components of • Wireshark CLI first usage
• Introduction to wireshark introduction.
• OSI model: What it is, different layers, • T Shark file output. 14
and why is it important to understand. • Tshark timer limits.
• Wireshark installation and setup • Tshark splitting output files. 13
(Linux environment). • Difference between display and
• Wireshark interface capture filters in CLI 12
• Deeper into the wireshark interface • Field separation.
• Protocol filters • Network card modes walk 11
• IP and port filtering through.
• HTTP packet analysis • How to enable monitor mode. 10
• • Deeper into enabling monitor
Demonstrating how credentials
can be stolen over insecure networks. mode.
9
• Wireshark and Linux firewall interaction • Capturing remote traffic. 8
• Demonstration of detecting • Decrypting remote wireless
unauthorized traffic traffic. 7
• Wireshark command • Formatting output to a .csv file.
line interface • Exporting packet contents. 6
overview. • Wireshark and Nmap
• SSH tunnelling to Wireshark introduction. interaction introduction. 5
• SSH tunnelling to Wireshark second steps.• Deeper into the Wireshark and 4
• More about SSH tunnelling to Wireshark. Nmap interaction.
• Finishing SSH tunnelling to Wireshark. • Proxy server traffic monitoring 3
2
1
W
E
E
www.spidervella.com K
®

Phase 3 : Expertise in Penetration Testing


This week we will focus on cyber security vulnerabilities and
cybersecurity risk management and mitigation.

Course Curriculum
CYBER SECURITY RISK AND VULNERABILITY MANAGEMENT
• Evolution of Information Security
14
• Risk Management Process, Framework and Life Cycle 13
• Quantitative versus Qualitative Risk Assessment
• Defining Information Security Metrics 12
• Analysis Techniques
• Automating Metrics Calculations and Tools Weeks 11
• Case studies
• VAPT Report Documentation 10
9
8
7
6
5
4
3
2
1
W
E
E
www.spidervella.com K
®

Phase 3 : Expertise in Penetration Testing

14
13
12
11
10
9
8
7
This week will be completely dedicated to capstone practicals. 6
And Capture the Flag challenges.
5
4
3
Course Curriculum 2
Capture The Flag Challenges.
1
W
E
E
www.spidervella.com K
®

How To Enrol
Eligibility
• Applicants should have a Bachelor's degree with a minimum of
50% aggregate. (UG Students must have completed their 2nd year)
• For applicants with exceptional qualification and/or industry
experience, a relaxation in the minimum eligibility criteria may
be considered.

Format and Fee Structure

Weekend Offline Online


Classroom Session Classroom Session

Fee : INR 500 for Application form

How To Apply
• Applicants can visit www.spidervella.com and fill the application
form.
• Applicants can also visit SpidervellA branch and fill the application
form.
• Note: INR 7,500 will be applicable for any Pre – Requisites Fast
Track Classes.
Account Details
ICICI Bank
Current Account Name : Spidervella Technologies private limited
Acc : 029905003725
IFSC: ICIC0000299
UPI : spidervella@icici www.spidervella.com
®

What Celebrities Says

“Fly-High with SpidervellA Training


Program and Give Wings to
your Dreams”

SHAFAQ NAAZ
Bollywood & TV Actress

“HackersvellA can help candidate’s to


enhance their Tech skills and grow
into Bug Bounty Industry.”

RUSHAD RANA
Bollywood & TV Actress

“Quality Education is very - very


important for all generation, And
SpidervellA Technologies is doing
this very well”
DELNAAZ IRANI
Bollywood & TV Actress
www.spidervella.com
®

Contact Us :

Corporate Office : Bangalore


SpidervellA Technologies Pvt Ltd
#255, First Floor, 46th Cross, Sangam Circle,
8th Block Jayanagar, Bangalore, Kanataka - 560070

Branch Office : Lucknow


SpidervellA Technologies Pvt Ltd
#UGF 10, Shivaji Plaza, Keshav Nagar, Sitapur Rd, Lucknow,
Uttar Pradesh - 226020

+91-6366232261 / 62 / 63 / 64

www.spidervella.com

info@spidervella.com @spidervella

You might also like