CYBER SECURITY training in hyderabad,Kukatpally,KPHB | CYBER SECURITY online training
Kosmik is the best Cyber Security Training Institute in Hyderabad. Master the art of Cyber Security with our comprehensive course. Learn ethical hacking, network security, risk management, and more from industry experts. Join now and secure your future in the booming cyber security field
CYBER SECURITY COURSE
Cyber Security Professional
- Cyber Security Foundation – 4weeks
- Jr Penetration Tester — 6weeks
- SOC Analyst - 8weeks
- Duration: 4 Months
Cyber Security Foundation - 4 weeks
Linux Fundamentals
- Linux Fundamentals Part 1
- Linux Fundamentals Part 2
- Linux Fundamentals Part 3
Windows and AD Fundamentals
- Windows Fundamentals 1
- Windows Fundamentals 2
- Windows Fundamentals 3
- Active Directory Basics
Command Line
- Windows Command Line
- Windows PowerShell
- Linux Shells
Networking
- Networking Concepts
- Networking Essentials
- Networking Core Protocols
- Networking Secure Protocols
- Wireshark: The Basics
- Tcpdump: The Basics
- Nmap: The Basics
Cryptography
- Cryptography Basics
- Public Key Cryptography Basics
- Hashing Basics
- John The Ripper: The Basics
Exploitation Basics
- Moniker Link (CVE-2024-21413)
- Metasploit: Introduction
- Metasploit: Exploitation
- Metasploit: Meterpreter
- Blue
Web Hacking
- Web Application Basics
- JavaScript Essentials SQL Fundamentals
- Burp Suite: The Basics
- OWASPTop10-2021
Offensive Security Tooling
- Hyd ra
- Cobuster: The Basics
- Shells Overview
- SQLMap: The Basics
Defensive Security
- Defensive Security Intro
- SOC Fundamentals
- Digital Forensics Fundamentals
- Incident Response Fundamentals
- Logs Fundamentals
Security Solutions
- Introduction to SIEM
- Firewall Fundamentals
- IDS Fundamentals
- Vulnerability Scanner Overview
Defensive Security Tooling
- CyberChef: The Basics
- CAPA: The Basics
- REMnux: Getting Started
- FlareVM: Arsenal of Tools
Build Your CyberSecurity Career
- Security Principles
- Careers in Cyber
- Training Impact on Teams
Introduction
Week-I :
Introduction to Cyber Security
- Offensive Security Intro
- Defensive Security Intro
- Careers in Cyber
Introduction to Pentesting
- Pentesting Fundamentals
- Principles of Security
Week-2 :
Introduction to Web Hacking
- Walking an Application Content Discovery
- Subdomain Enumeration Authentication Bypass
- DOR
- File Inclusion
- Intro to SSRF
- Intro to Cross-site Scripting
- Command Injection SQL Injection
Week-3 :
Burp Suite
- Burp Suite: The Basics
- Burp St-lite: Repeater
- Burp Suite: Intruder
- Burp Suite: Other Modules
- Burp Suite: Extensions
Week- 4:
Network Security
- Passive Reconnaissance Active Reconnaissance Nmap Live Host Discovery Nmap Basic Port Scans
- Nmap Advanced Port Scans Nmap Post Port Scans
- Protocols and Servers
- Protocols and Servers 2
- Net Sec Challenge
Week- 5:
Vulnerability Research
- Vulnerabilities 101
- Exploit Vulnerabilities
- Vulnerability Capstone
Metasploit
- Metasploit: Introduction
- Metasploit: Exploitation
- Metasploit: Meterpreter
Week- 6:
Privilege Escalation
- What is the Shell?
- Linux Privilege Escalation
- Windows Privilege Escalation
SOC Analyst - 8 weeks
Week - 1
Cyber Defence Framework
- Junior Security Analyst Intro
- Pyramid of Pain
- Cyber Kill Chain
- Unified Kill Chain
- Diamond Model
- MITRE
- Summit, Eviction
Week - 2
Cyber Threat Intelligence
- Intro to Cyber Threat Intel
- Threat Intelligence Tools, OpenCTI
- MISP
- Friday Overtime
- Trooper
Week- 3
Network Security and Traffic Analysis
- Snort
- Snort Challenge—The Basics
- Snort Challenge — Live Attacks
- NetworkMiner
- Zee k
- Zeek Exercises
- Brim
- Wireshark: The Basics
- Wireshark: Packet Operations
- Wireshark: Traffic Analysis
- TShark: The Basics
- TShark: CLI Wireshark Features
- TShark Challenge l: Teamwork
- TShark Challenge Il: Directory
Week- 4
- Intro to Endpoint Security Core Window Processes
- Sysinternals
- Windows Event Logs Sysmon
- Osquery: The Basics
- Wazuh
- Monday Monitor
- Retracted
Week- 5
Security Information and Event Management
- Introduction to SIEM
- Investigation with ELK 101
- ItsyBitsy
- Splunk: Basics
- Incident handling with Splunk
- Investigating with Splunk Benign
Week- 6
Digital Forensics and Incident Response
- DFIR: An Introduction
- Windows Forensics 1
- Windows Forensics 2
- Linux Forensics Autospy
- Redline
- KAPE
- Volatility
- Velociraptor
- The Hive Project- Intro to Malware Analysis
- Unattended
- Disgruntled
- Critical
- Secret Recipe
Week- 7
Phishing
- Phishing Analysis Fundamentals
- Phishing Emails in Action
- Phishing Analysis Tools
- Phishing Prevention
- The Green Holt Phish
- Snapped Phishing Line
Week- 8
SOC Level 1 Capstone Challenges Template
- Tempest
- Boogeyman 1
- Boogeyman 2