Certified Security Analyst Training


Certified Security Analyst Training, Singapore elarning online course

Course Description

The Certified Security Analyst Training course prepares students for gaining practical experience with conducting realistic penetration tests. Thought by top experts in the field, students learn advanced knowledge and experience regarding the available methodologies, tools and techniques which are required to perform comprehensive information security penetration tests.

Students gain practical experience with the Licensed Penetration Tester in order to perform the intensive assessments required to effectively identify and mitigate risks to an infrastructure's security. Students not only learn to identify information security problems in this course, but also how to avoid and eliminate them with complete coverage of analysis and network security testing methods and tools.


Course Objectives

Perform Network And Application Penetration Testing Using Both Automated And Manual Techniques
Design And Perform Audits Of Computer Systems To Ensure They Are Operating Securely And That Data Is Protected From Both Internal And External Threats
Assess Assigned System To Determine System Security Status
Design And Recommend Security Policies And Procedures
Ensure Compliance To Policies And Procedures
Evaluate Highly Complex Security Systems According To Industry Best Practices To Safeguard Internal Information Systems And Databases
Lead Investigations Of Security Violations And Breaches And Recommend Solutions; Prepare Reports On Intrusions As Necessary And Provide An Analysis Summary For Management
Respond To More Complex Queries And Request For Computer Security Information And Report From Both Internal And External Customers


Related Courses

  • Certified Ethical Hacker v9 Training

    Certified Ethical Hacker v9 Training

    SGD $299.00

    Course Description

    CEH v9 Training readies students for EC-Council's CEH certificate exam which is paramount for any IT specialist and anyone trying to enhance their network's defenses. With top experts and an interactive, lab-filled environment, students learn about key issues plaguing the information security world, incident management processes and penetration testing. Students gain practical experience and in-depth knowledge about common ethical hacking topics such as intrusion detection, policy creation, social engineering, DDoS attacks, buffer overflows and virus creation. Without harming any real networks, students will learn about perimeter defenses, scanning and attacking their own networks as well as how intrusions escalate the impact of their breaches and the tools and steps necessary to secure a system. This course prepares students for the EC-Council Certified Ethical Hacker v9 exam.

    Read more...

  • Certified Ethical Hacker Bootcamp

    Certified Ethical Hacker Bootcamp

    SGD $299.00

    Course Description

    Penetration Testing and Ethical Hacker Bootcamp This bootcamp prepares aspiring and current security professionals for industry certification exams and interviews to enhance their careers. With top experts and an interactive environment, students learn about key issues plaguing the information security world, incident management processes and penetration testing. This bootcamp was designed for those who wish to take an immersive look at the various in-demand security professional careers. You'll examine not just the theories and tools a professional hacker would use when conducting a penetration test, but also gain an insight into the day to day workflow of an ethical hacker. Students gain practical experience and in-depth knowledge about common ethical hacking topics such as intrusion detection, policy creation, social engineering, DDoS attacks, buffer overflows and virus creation. Without harming any real networks, students will learn about perimeter defenses, scanning and attacking their own networks as well as how intrusions escalate the impact of their breaches and the tools and steps necessary to secure a system

    Read more...

  • Security+ Certification Prep

    Security+ Certification Prep

    SGD $299.00

    Course Description

    Security+ Certification Prep The Security+ Certification Prep Course readies students for CompTIA's S+ certification exam which is globally recognized for validating foundational, vendor-neutral IT security knowledge and skills. With top experts and an interactive, lab-filled enviornment, students gain essential knowledge of the principals for network security and risk management with competency in organizational security, system security, access control and network infrastructure. The S+ certification by CompTIA is an internationally recognized credential ensuring ground-level security proficiency as well as skills for organization and security professionals to provide information, infrastructure, application and operational security. This course prepares the student for the CompTIA S+ Certification Exam SYO-401.

    Read more...


Content

CSAT - Need for Security Analysis

+

FACTA & ISO 17799

US Legislation Part 1

US Legislation Part 2

Course Recap

Security

Need for Security Analysis Part 1

Information Security Awareness Part 1

Information Security Awareness Part 2

Information Security Awareness Part 3

Need for Security Analysis Part 2

Greatest Challenges

RISK

Threat Agents

TCP IP Packet Analysis

+

TCP IP Model

Comparing OSI and TCP IP Model

TCP and UDP Protocol Part 1

TCP and UDP Protocol Part 2

TCP and UDP Protocol Part 3

TCP and UDP Protocol Part 4

TCP and UDP Protocol Part 5

TCP Operation Part 1

TCP Operation Part 2

TCP Operation Part 3

TCP Operation Part 4

IPv4 & IPv6 Part 1

IPv4 & IPv6 Part 2

IPv4 & IPv6 Part 3

IPv4 & IPv6 Part 4

IPv4 & IPv6 Part 5

IPv4 & IPv6 Part 6

IP SEC Part 1

IP SEC Part 2

ICMP Part 1

ICMP Part 2

ICMP Part 3

Penetration Testing Methodologies

+

Penetration Testing

Pen-Testing Techniques

Scope of Pen-Testing

Types of Pen-Testing and its Strategies Part 1

Types of Pen-Testing and its Strategies Part 2

Types of Pen-Testing and its Strategies Part 3

Types of Pen-Testing and its Strategies Part 4

Profile of a Pen-Tester and Pen-Testing Methodologies Part 1

Profile of a Pen-Tester and Pen-Testing Methodologies Part 2

Guidelines for Security Testing and Phases of Pen-Testing Part 1

Guidelines for Security Testing and Phases of Pen-Testing Part 2

Guidelines for Security Testing and Phases of Pen-Testing Part 3

Guidelines for Security Testing and Phases of Pen-Testing Part 4

Customer and Legal Agreements

+

Penetration Testing

Stages of Pen-Testing and Testing Requirements Part 1

Stages of Pen-Testing and Testing Requirements Part 2

Stages of Pen-Testing and Testing Requirements Part 3

Legal Consequences Part 1

Legal Consequences Part 2

Liability Issues

Rules of Engagement

+

Rules Of Engagement Part 1

Rules Of Engagement Part 2

Steps for Framing Rules of Engagement

Penetration Testing Planning & Scheduling

+

Building a Penetration Test Plan Part 1

Building a Penetration Test Plan Part 2

Building a Penetration Test Plan Part 3

Pen-Testing Planning Phases Part 1

Pen-Testing Planning Phases Part 2

Pen-Testing Planning Phases Part 3

Kickoff Meetings and Pen-Testing Project Plan Part 1

Kickoff Meetings and Pen-Testing Project Plan Part 2

Pre Penetration Testing Steps

+

Pre Penetration Testing Steps Overview

Pre-Pen Testing Steps 1-4

Pre-Pen Testing Steps 5-14

Pre-Pen Testing Steps 15-19

Pre-Pen Testing Steps 20-24

Pre-Pen Testing Steps 25-32

Pre-Pen Testing Steps 33-38

Pre-Pen Testing Steps 39-42

Information Gathering

+

Information Gathering Part 1

Information Gathering Steps Overview

Information Gatherings Steps 1-3

Information Gatherings Steps 4-9

Information Gatherings Steps 10-11

Information Gatherings Steps 12-15

Information Gathering Steps 16-22

Information Gathering Steps 23-29

Information Gathering Steps 30-34

Information Gathering Part 2

Vulnerability Analysis

+

Vulnerability Analysis Part 1

Vulnerability Analysis Part 2

Vulnerability Analysis Part 3

Phases of Vulnerability Analysis Part 1

Phases of Vulnerability Analysis Part 2

Vulnerability Analysis Report Model Part 1

Vulnerability Analysis Report Model Part 2

Vulnerability Analysis Assessment Tools Part 1

Vulnerability Analysis Assessment Tools Part 2

Vulnerability Analysis Assessment Tools Part 3

Vulnerability Analysis Reports Part 1

Vulnerability Analysis Reports Part 2

External Penetration Testing

+

What is External Penetration Testing?

External Intrusion Test & Analysis & External Pen-Testing Steps Part 1

External Intrusion Test & Analysis & External Pen-Testing Steps Part 2

External Intrusion Test & Analysis & External Pen-Testing Steps Part 3

External Pen-Testing Steps 1-7 Part 1

External Pen-Testing Steps 1-7 Part 2

External Pen-Testing Steps 8-10

External Pen-Testing Steps 11-12 Part 1

External Pen-Testing Steps 11-12 Part 2

External Pen-Testing Steps 13-20

External Pen-Testing Steps 21-29 Part 1

External Pen-Testing Steps 21-29 Part 2

External Pen-Testing Steps 21-29 Part 3

External Pen-Testing Steps 30-37 Part 1

External Pen-Testing Steps 30-37 Part 2

External Pen-Testing Steps 38-44 Part 1

External Pen-Testing Steps 38-44 Part 2

External Pen-Testing Steps 38-44 Part 3

External Pen-Testing Steps 45-52 Part 1

External Pen-Testing Steps 45-52 Part 2

External Pen-Testing Steps 45-52 Part 3

External Pen-Testing Steps 53-62

External Pen-Testing Steps 63-75

External Pen-Testing Steps 76-84

Internal Network Penetration Testing

+

Internal Network Penetration Testing Part 1

Internal Network Penetration Testing Part 2

Internal Network Penetration Testing Steps 1-5 Part 1

Internal Network Penetration Testing Steps 1-5 Part 2

Internal Network Penetration Testing Steps 6-8

Internal Network Penetration Testing Steps 9-10

Internal Network Penetration Testing Step 11

Internal Network Penetration Testing Steps 12-13

Internal Network Penetration Testing Steps 14-17

Internal Network Penetration Testing Steps 18-22

Internal Network Penetration Testing Steps 23-33

Internal Network Penetration Testing Steps 34-44 Part 1

Internal Network Penetration Testing Steps 34-44 Part 2

Firewall Penetration Testing

+

Firewalls and How They Work Part 1

Firewalls and How They Work Part 2

Firewalls and How They Work Part 3

Firewall Implementation & Types of Firewalls Part 1

Firewall Implementation & Types of Firewalls Part 2

Steps for Firewall Penetration Testing Part 1

Steps for Firewall Penetration Testing Part 2

Steps for Firewall Penetration Testing Part 3

Intrusion Detection System (IDS) Testing

+

Intrusion Detection System (IDS) and Types of IDS Part 1

Intrusion Detection System (IDS) and Types of IDS Part 2

Intrusion Detection System (IDS) and Types of IDS Part 3

IDS Testing Tools and Common Techniques to Evade IDS

IDS Pen-Testing Steps 1-4

IDS Pen-Testing Steps 5-14

IDS Pen-Testing Steps 15-20

IDS Pen-Testing Steps 21-27

IDS Pen-Testing Steps 28-37

Password Cracking Penetration Testing

+

Passwords, Common Vulnerabilities in Passwords and Steps 1-2 for Password Cracking Pen-Testing Part 1

Passwords, Common Vulnerabilities in Passwords and Steps 1-2 for Password Cracking Pen-Testing Part 2

Steps 3-7 for Password Cracking Pen-Testing Part 1

Steps 3-7 for Password Cracking Pen-Testing Part 2

Steps 3-7 for Password Cracking Pen-Testing Part 3

Steps 3-7 for Password Cracking Pen-Testing Part 4

Social Engineering Penetration Testing

+

Social Engineering and Steps 1-4 for Social Engineering Pen-Testing Part 1

Social Engineering and Steps 1-4 for Social Engineering Pen-Testing Part 2

Social Engineering and Steps 1-4 for Social Engineering Pen-Testing Part 3

Social Engineering and Steps 1-4 for Social Engineering Pen-Testing Part 4

Steps 5-11 for Social Engineering Pen-Testing Part 1

Steps 5-11 for Social Engineering Pen-Testing Part 2

Steps 12-20 for Social Engineering Pen-Testing

Web Application Penetration Testing

+

Application Testing and Web Application Penetration Testing Part 1

Application Testing and Web Application Penetration Testing Part 2

Steps 1–10 for Web Application Penetration Testing Part 1

Steps 1–10 for Web Application Penetration Testing Part 2

Steps 1–10 for Web Application Penetration Testing Part 3

Steps 11–21 for Web Application Penetration Testing Part 1

Steps 11–21 for Web Application Penetration Testing Part 2

Steps 11–21 for Web Application Penetration Testing Part 3

Steps 22-32 for Web Application Penetration Testing Part 1

Steps 22-32 for Web Application Penetration Testing Part 2

Steps 22-32 for Web Application Penetration Testing Part 3

Steps 33-35 for Web Application Penetration Testing Part 1

Steps 33-35 for Web Application Penetration Testing Part 2

SQL Penetration Testing

+

Microsoft SQL Server Testing Part 1

Microsoft SQL Server Testing Part 2

Microsoft SQL Server Testing Part 3

MySQL Server Database Testing

Penetration Testing Reports & Post Testing Actions

+

Penetration Testing Report Analysis

Prioritize Recommendations, Develop Action Plan and Create Security Policies Part 2

Prioritize Recommendations, Develop Action Plan and Create Security Policies Part 1

Penetration Testing Report and Test Reports on Networks

Client Side Test Report, Test Reports on Web Applications, and Writing Final Report Part 1

Client Side Test Report, Test Reports on Web Applications, and Writing Final Report Part 2

Database Penetration Testing

+

Database Penetration Testing and Steps for Database Penetration Testing (1-6) Part 1

Database Penetration Testing and Steps for Database Penetration Testing (1-6) Part 2

Database Penetration Testing: Step 7 - Oracle Server Pen-Testing Part 1

Database Penetration Testing: Step 7 - Oracle Server Pen-Testing Part 2

SQL Injection

Wireless Network Penetration Testing

+

Wireless Security Threats, Wireless Assessments, and Wireless Pen-Testing Steps 1-2 Part 1

Wireless Security Threats, Wireless Assessments, and Wireless Pen-Testing Steps 1-2 Part 2

Wireless Penetration Testing Steps 3-12 Part 1

Wireless Penetration Testing Steps 3-12 Part 2

Wireless Penetration Testing Tools Part 1

Wireless Penetration Testing Tools Part 2

Mobile Devices Penetration Testing

+

Android Penetration Testing

iOS Penetration Testing

Windows Phone Penetration Testing

Blackberry Penetration Testing

Cloud Penetration Testing Methodology

+

Cloud Computing and Cloud Deployment Model

Cloud Service Model, Cloud Computing Security and Cloud Security Controls

Steps for Cloud Penetration Testing Part 1

Steps for Cloud Penetration Testing Part 2

SGD $299.00
(Price excludes GST)
GET ACCESS NOW
Convince your boss email
This site is best viewed using the latest versions of Google Chrome, Apple Safari, Mozilla FireFox, Microsoft Internet Explorer 11 and Edge which supports HTML5/Webkit technologies.