CCP (Certified Cybersecurity Practitioner)

CCP (Certified Cybersecurity Practitioner)

Course Description

Discover the secrets of ethical hacking with our hands-on practical course, featuring topics like web security, mobile hacking, email security, social engineering, malware threats, and much more.

Course content

Level Basic

16 Modules

40 hrs.

1. Introduction To Ethical Hacking

9 topics
  1. What is Ethical Hacking?
  2. Ethical Hacking vs Hacking
  3. Types of Hackers
  4. Ethical Hacking Phases
  5. Cyber Kill Chain
  6. Elements of Information Security
  7. Why Ethical Hacking is Necessary ?
  8. Do’s and Don’ts of Ethical Hacker
  9. Role of AI and ML in Cyber Security
  1. Introduction
  2. Basics of Computer Networks
  3. OSI and TCP/IP Models
  4. Network Protocols (TCP, UDP, IP, etc.)
  5. Routers vs Switches vs Hubs
  6. Firewall, IDS and IPS
  7. Basic Network Commands
  8. Introduction to System Administration
  9. System Configuration and Maintenance
  10. Troubleshooting Network and System Issues
  1. Operating System Basics
  2. Types of operating systems
  3. Virtual Machines Basics
  4. Types of virtualization
  5. Benefits of virtualization
  6. Virtual Machine Management
  7. Basic Linux Commands
  1. Introduction
  2. Types of Footprinting
  3. Objective of Footprinting
  4. Google & Shodon Dorks
  5. Website Footprinting
  6. Footprinting Tools
  7. Subdomain Enumeration
  8. Footprinting through Social Networking Sites
  9. Countermeasure
  1. Overview
  2. Types of Ports
  3. TCP/IP communication Flags
  4. Scanning Tools
  5. Ipv4 & Ipv6 Scanning
  6. Ping Sweeping
  7. Host Discovery
  8. Port and Services Discovery
  9. Banner Grabbing
  10. IP Address Spoof Scanning
  11. Vulnerability Scanner Nessus
  12. Countermeasure
  1. Introduction to Email Security
  2. Types of Emails
  3. Understanding Email Protocols
  4. Email Spoofing
  5. Tracking Email Communication
  6. Email Filtering and Spam Detection
  7. Best Practices for Email Security
  1. Introduction to Anonymity and Privacy
  2. Threats to Personal Privacy
  3. Anonymity vs. Pseudonymity
  4. VPNs and Proxies
  5. Anonymity Tools and Techniques
  6. Tor
  7. Mac Spoofing
  8. Anonymizers
  1. Introduction
  2. Types of Malware
  3. Common ways of Malware Distribution
  4. Basic Malware Scripting
  5. Malware Tools and Techniques
  6. Malware Obfuscation Techniques
  7. Malware Analysis Basics (Static & Dynamic)
  8. Countermeasures
  1. What is Sniffing?
  2. Active vs Passive Sniffing
  3. Vulnerable Protocols
  4. Sniffing Attacks
  5. Sniffing with Wireshark
  6. Sniffing Detection
  7. Countermeasures
  1. What is Social Engineering ?
  2. Phases of Social Engineering Attack
  3. Types of Social Engineering Attacks
  4. Impersonation on Social Media Sites
  5. Obtaining Someone's Location
  6. Identity Theft
  7. Countermeasures
  1. Introduction to Password Security
  2. Strong Passwords & MFA
  3. Password Cracking Techniques
  4. Introduction to Phishing
  5. Types of Phishing
  6. Detecting and Reporting Phishing Emails
  7. Anti-Phishing Toolkit
  8. Countermeasures
  1. Introduction to Website Security
  2. Common Website Vulnerabilities
  3. Introduction to OWASP TOP 10
  4. SQL Injection (SQLi) Attacks
  5. Types of SQLi
  6. Methods to detect SQLi
  7. SQLi WAF Bypass Techniques
  8. Introduction to Cross-Site Scripting (XSS)
  9. Exploiting XSS Vulnerabilities
  10. Countermeasures
  1. Introduction to Wireless Networks
  2. Types of Wireless Encryptions
  3. Wireless Security Protocols
  4. Wireless Hacking Tools and Techniques
  5. Cracking Wireless Passwords
  6. Bluetooth Hacking
  7. Countermeasures
  1. Introduction
  2. Rooting Android Devices
  3. Android Malware
  4. Detecting Infected Android Devices
  5. Android Device Tracking Tools
  6. Mobile Protection Tools
  7. Countermeasures
  1. What is Cryptography?
  2. Types of Cryptography
  3. Encryption & Decryption Algorithms
  4. Hash Functions
  5. What is Stegnography?
  6. Techniques and Methods
  1. Cyber Law Basics
  2. IT Act 2000 and its Amendments
  3. Cybercrimes & Offenses
  4. IPC Sections for CyberCrimes
  5. Intellectual Property Rights
  6. CERT-IN
  7. ISO 27001 Compliance
  8. HIPPA, PCI-DSS, GDPR, DMCA
  9. Cyber Crime Reporting

Price

₹32,500.00

Discount - 20 %

-₹6,500.00

Total

₹26,000.00


Course Level

Basic

Total Modules

16

Duration

40 hrs.