You are on page 1of 4

Module 01: Introduction to Ethical Hacking

Preview

Understanding Information Security

1.1 The Internet’s Integral Role in Personal and Business Life

1.2 Crucial Terminology

1.3 Elements of Securing Information

1.4 Balancing Security, Functionality, and Usability

Exploring Threats to Information Security

1.5 Motives, Objectives, and Goals in Security Attacks

1.6 Primary Information Security Attack Vectors

1.7 Categories of Information Security Threats

1.8 Varieties of System Attacks

1.9 Insights into Information Warfare

Hacking Fundamentals

1.10 Defining Hacking

1.11 Identifying Hackers

1.12 Categorizing Hacker Types

1.13 Breakdown of Hacking Phases

Basics of Ethical Hacking

1.14 The Essence of Ethical Hacking

1.15 Necessity of Ethical Hacking

1.16 Ethical Hacking’s Boundaries and Scope

1.17 Skills of Ethical Hackers

Information Security Controls


1.18 Upholding Information Assurance (IA)

1.19 Managing Information Security Programs

1.20 Enterprise Information Security Architecture (EISA)

1.21 Network Security Zones

1.22 Embracing Defense-in-Depth

1.23 Crafting Information Security Policies

1.24 Safeguarding Physical Security

1.25 Assessing Risk

1.26 Understanding Threat Modeling

1.27 Handling Incidents

1.28 Security Incident and Event Management (SIEM)

1.29 Leveraging User Behavior Analytics (UBA)

1.30 Implementing Network Security Controls

1.31 Navigating Identity and Access Management (IAM)

1.32 Addressing Data Leakage

1.33 Ensuring Data Backup

1.34 Strategies for Data Recovery

1.35 Role of Artificial Intelligence and Machine Learning in Cybersecurity

Concepts of Penetration Testing

1.36 Delving into Penetration Testing

1.37 Significance of Penetration Testing

1.38 Comparing Security Audit, Vulnerability Assessment, and Penetration Testing

1.39 Understanding Blue Teaming and Red Teaming

1.40 Various Forms of Penetration Testing

1.41 Phases in the Penetration Testing Process

1.42 Methodology for Security Testing


Laws and Standards in Information Security

1.43 Payment Card Industry Data Security Standard (PCI-DSS)

1.44 ISO/IEC 27001:2013

1.45 Health Insurance Portability and Accountability Act (HIPAA)

1.46 Sarbanes-Oxley Act (SOX)

1.47 The Digital Millennium Copyright Act (DMCA)

1.48 Federal Information Security Management Act (FISMA)

1.49 Cybersecurity Legislation Across Nations

Download Brochure
Module 02: Footprinting and Reconnaissance
Preview
Module 03: Network Scanning
Preview
Module 04: Basics of Enumeration
Preview
Module 05: Vulnerability Analysis
Preview
Module 06: Basics of System Hacking
Preview
Module 07: Malware Threats
Preview
Module 08: Sniffing Fundamentals
Preview
Module 09: Understanding Social Engineering
Preview
Module 10: Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS)
Attacks
Preview
Module 11: Session Hijacking
Preview
Module 12: Evading IDS, Firewalls, and Honeypots
Preview
Module 13: Hacking Web Servers
Preview
Module 14: Understanding Web Application Hacking
Preview
Module 15: Fundamentals of SQL Injection
Preview
Module 16: Wireless Network Exploitation
Preview
Module 17: Mobile Platform Exploitation
Preview
Module 18: IoT Exploitation Fundamentals
Preview
Module 19: Basics of Cloud Computing
Preview
Module 20: Cryptography Essentials

You might also like