DR CBS CERTIFIED PENETRATION TESTING EXPERT (CPTE V.1.0) Internship Program

1. Introduction to cyber Laws
           a. The Information Technology Act 2000
           b. Important definitions under IT act
           c. Penalties, Compensation, and Adjudication
           d. Offences
           e. The Information Technology (Reasonable Security Practices and Procedure and Sensitive personal data or information) Rules 2011.

2. Introduction to cyber Security
           a. What is cyber Security?
           b. Major areas covered in Cyber Security
           c. Why Cyber Security?
           d. Cyber Security and Challenges
           e. Challenges for Technocrats

3. Operating System Concepts
           a. Overview of Operating System
           b. Architecture of Operating System
           c. Set up and Installation
           d. Concept of Operating System
           e. Virtualization
           f. Important Linux Commands

4. Concept of Hacking
           a. Introduction and Terminology
           b. Hacking v/s Ethical hacking v/s Penetration testing
           c. Types of Hackers, Famous Hackers
           d. Process of Ethical hacking
           e. Skills

5. Foot Printing and Reconnaissance
           a. What is Foot Printing?
           b. Objective of Foot Printing
           c. Methods of Foot Printing
           d. Foot Printing Tools

6. Networking Concepts
           a. What is Computer Networks?
           b. Concept of IP Addressing and Mac Addressing
           c. Sub netting and Super netting
           d. Other Networking Issues

7. Scanning Network and Enumeration
           a. What is enumeration?
           b. Techniques of Enumeration
           c. Net Bios
           d. Enumeration tools

8. Web Technologies
           a. Overview of Web Technology
           b. Important Standards for Web Security
           c. Web Application Vulnerability assessment and Penetration Testing

9. System hacking and Security
           a. Password Cracking Techniques
           b. Types of password Attacks
           c. Stealing Password Using USB Drive and Key logger
           d. Microsoft Authentication
           e. LM Hash
           f. Salting
           g. Tools

10. Malware
           a. What is Malware and Types of Malware
           b. Concept of Trojans
           c. Wrapper
           d. Types of Trojans

11. Mobile Security
           a. Overview of Mobile Security
           b. Attacks
           c. Mobile Security Terminology
           d. Mobile Platforms Vulnerability and Risk
           e. Android OS Architecture
           f. Jail Breaking and Rooting
           g. Privacy Issues
           h. Security Issues from App Store
           i. Mobile Malware

12. Wireless Attacks and Network Attacks Security
           a. Overview of Wireless Network
           b. Vulnerability of Wireless Network
           c. Hacking Tools and Methodology
           d. Wi-Fi Security and Pen-testing

13. Firewalls
           a. Overview of Firewall
           b. Types of Firewall
           c. Security Features of Firewall
           d. How to bypass Firewall?

14. Cryptography
           a. Overview of Cryptography
           b. Encryption Decryption Techniques
           c. Threats for data
           d. Attacks for Decrypting Data

15. Project and Documentation
           a. Web Site and Network Related Project
           b. Documentation
           c. IT Standards and Case Study

16. Awareness about Cyber Crime
           a. Safe Use of Social Networking
           b. Summarize and Evaluation

Call Now Button