• Categories
    • Cloud Computing
      • AWS Architect Certification
      • AWS Development Certification
      • AWS SysOps Administrator
      • Azure Administrator (AZ-100)
      • Azure Solutions Architect (AZ-200)
      • Azure Solutions Architect (AZ-300)
      • Google Cloud Architect
    • DevOps
      • DevOps Certification Training
      • AWS Certified DevOps Engineer
      • Docker Training and Certification
      • Kubernetes Certification Training
    • Big Data
      • Big Data Hadoop Certification Training
    • Data Science
      • Python Certification Training for Data Science
    • Artificial Intelligence
      • AI & Deep Learning with Tensorflow
    • BI and Visualization
      • Tableau Training & Certification
    • Project Management & Methodologies
      • Six Sigma Green Belt
      • Six Sigma Black Belt
      • Lean Six Sigma Green Belt
      • Lean Six Sigma Black Belt
    • Programming and Frameworks
      • Full Stack Web Developer
      • Python Programming Certification
    • Cyber Security
      • Cyber Security Certification
      • Certified Ethical Hacker – CEH (v10)
      • CISSP Certification Course
    • Software Testing
    • Blockchain
    • Architecture and Design Patterns
    • Digital Marketing
  • All Courses
  • About Us
  • Pay Securely
    Have any question?
    +91 (120) 422 9536
    admin@pinnacledu.com
    Login
    Pinnacledu
    • Categories
      • Cloud Computing
        • AWS Architect Certification
        • AWS Development Certification
        • AWS SysOps Administrator
        • Azure Administrator (AZ-100)
        • Azure Solutions Architect (AZ-200)
        • Azure Solutions Architect (AZ-300)
        • Google Cloud Architect
      • DevOps
        • DevOps Certification Training
        • AWS Certified DevOps Engineer
        • Docker Training and Certification
        • Kubernetes Certification Training
      • Big Data
        • Big Data Hadoop Certification Training
      • Data Science
        • Python Certification Training for Data Science
      • Artificial Intelligence
        • AI & Deep Learning with Tensorflow
      • BI and Visualization
        • Tableau Training & Certification
      • Project Management & Methodologies
        • Six Sigma Green Belt
        • Six Sigma Black Belt
        • Lean Six Sigma Green Belt
        • Lean Six Sigma Black Belt
      • Programming and Frameworks
        • Full Stack Web Developer
        • Python Programming Certification
      • Cyber Security
        • Cyber Security Certification
        • Certified Ethical Hacker – CEH (v10)
        • CISSP Certification Course
      • Software Testing
      • Blockchain
      • Architecture and Design Patterns
      • Digital Marketing
    • All Courses
    • About Us
    • Pay Securely

      Cyber Security

      • Home
      • All courses
      • Cyber Security
      • Cybersecurity Certification Course

      Cybersecurity Certification Course

      User Avatar
      sunny
      Cyber Security
      $289.00
      Cyber technology security, network protection background design, vector illustration
      • Overview
      • Schedule
      • Curriculum
      • Features
      • FAQs

      Pinnacledu’s Cybersecurity Certification Course will help you in establishing a strong foundation towards your journey in the Cybersecurity domain. As part of this Cybersecurity course, you will be learning about the various fundamental concepts about Security essentials, Cryptography, Network Security, Application Security, Data & Endpoint Security, Cloud Security, Cyber Attacks and Identity & Access Management.

      Course Features

      • Lectures 82
      • Quizzes 0
      • Duration 50 hours
      • Skill level All levels
      • Language English
      • Students 75246
      • Assessments Yes
      CoursesCyber SecurityCybersecurity Certification Course
      • Security Essentials

        Learning Objective: In this module, you will learn about the essential building blocks and basic concepts around cyber security such as Confidentiality, Integrity, Availability, Authentication, Authorization, Vulnerability, Threat & Risk and so on. In addition to these concepts, you will also explore the core topics such as Security Governance, Audit, Compliance and Security Architecture.

        9
        • Lecture1.1
          Need of Cyber Security
        • Lecture1.2
          CIA Triad
        • Lecture1.3
          Vulnerability, Threat and Risk
        • Lecture1.4
          Risk Governance & Risk Management
        • Lecture1.5
          Security Architecture
        • Lecture1.6
          Security Governance
        • Lecture1.7
          Security Auditing
        • Lecture1.8
          Compliance
        • Lecture1.9
          Computer Security Architecture & Design
      • Cryptography

        Learning Objective: In this module you will learn, various forms of Cryptographic techniques, their pragmatic relevance & weaknesses. You will learn how cryptography, its components, methods and its usage are employed in the enterprise to store and transmit messages safely.

        19
        • Lecture2.1
          Background of Cryptography
        • Lecture2.2
          Symmetric Cryptography
        • Lecture2.3
          Data Encryption Standard (DES)
        • Lecture2.4
          Triple-DES
        • Lecture2.5
          The Advanced Encryption Standard (AES)
        • Lecture2.6
          International Data Encryption Algorithm (IDEA)
        • Lecture2.7
          Blowfish
        • Lecture2.8
          RC4
        • Lecture2.9
          RC5
        • Lecture2.10
          RC6
        • Lecture2.11
          Asymmetric Cryptography
        • Lecture2.12
          The Diffie-Hellman Algorithm
        • Lecture2.13
          RSA
        • Lecture2.14
          Elliptic Curve Cryptosystems (ECC)
        • Lecture2.15
          Cryptographic Hash Functions
        • Lecture2.16
          Attacks against Encrypted Data
        • Lecture2.17
          Digital Certificates and its Format (X.509, X.500)
        • Lecture2.18
          Certificate Authority, Certificate Repository, Certificate Revocation lists
        • Lecture2.19
          Digital Certificate life cycle (Initialize, Issue, Cancel)
      • Computer Networks & Security

        Learning Objective: In this module, you will glance over various aspects related to Computer Networks and in-parallel delve into understanding the weaknesses & concepts around securing the networks.

        7
        • Lecture3.1
          Network architecture, protocols, and technologies: Layered architecture, Open Systems Interconnect (OSI) Model
        • Lecture3.2
          Transmission Control Protocol/Internet Protocol (TCP/IP)
        • Lecture3.3
          Hybrid TCP/IP Model
        • Lecture3.4
          Application Layer Protocols: HTTP, SNMP, DNS, POP, SMTP
        • Lecture3.5
          Transport layer protocols: Transmission Control Protocol (TCP), User Datagram Protocol (UDP)
        • Lecture3.6
          Network/Internet layer protocols: Internet Protocol (IP) v4, IPv6, IPsec protocols
        • Lecture3.7
          Link layer protocols: Address Resolution Protocol (ARP) / Reverse ARP / Proxy ARP, Ethernet, VLAN
      • Application Security

        Learning Objective: In this module, you learn the importance of Application level security. You will glance over various known application weaknesses, techniques to attack them and various controls/ solutions to these vulnerabilities. You will also get an overview of Secure SDLC methodology.

        3
        • Lecture4.1
          Importance of Application Security
        • Lecture4.2
          OWASP Top 10 web application vulnerabilities
        • Lecture4.3
          SSDLC (Secure Software Development Life Cycle)
      • Data & Endpoint Security

        Learning Objective: In this module, you will glance over, various aspects related to data and endpoint (host) security. This being a primary need, is a very crucial topic.

        4
        • Lecture5.1
          Data Security
        • Lecture5.2
          Data Security Controls
        • Lecture5.3
          Endpoint Security
        • Lecture5.4
          Host/ Endpoint Security Controls
      • IdAM (Identity & Access Management)

        Learning Objective:In this module you will glance over, various aspects related to the principle of Identity & Access Management. This covers various intricacies around concepts of Authorization, Authentication, Identity & access management and its benefits to an enterprise.

        6
        • Lecture6.1
          Authorization
        • Lecture6.2
          Authentication
        • Lecture6.3
          Access Control
        • Lecture6.4
          Privilege levels
        • Lecture6.5
          IAM life cycle
        • Lecture6.6
          Identity & Access Management Process and activities (Role Based, Single Sign on)
      • Cloud Security

        Learning Objective: In this module you will glance over a vast topic of securing the cloud! You will first have an overview of types of cloud infrastructure and then delve into security concerns & potential solutions.

        15
        • Lecture7.1
          Cloud Computing Architectural Framework
        • Lecture7.2
          Concerns & Best Practices
        • Lecture7.3
          Governance and Enterprise Risk Management
        • Lecture7.4
          Legal Issues: Contracts and Electronic Discovery
        • Lecture7.5
          Compliance and Audit Management
        • Lecture7.6
          Information Management and Data Security
        • Lecture7.7
          Interoperability and Portability
        • Lecture7.8
          Traditional Security, Business Continuity, and Disaster Recovery
        • Lecture7.9
          Data Centre Operations
        • Lecture7.10
          Incident Response
        • Lecture7.11
          Application Security
        • Lecture7.12
          Encryption and Key Management
        • Lecture7.13
          Identity, Entitlement, and Access Management
        • Lecture7.14
          Virtualization
        • Lecture7.15
          Security as a Service
      • Phases of a Cyber Attack

        Learning Objective: In this module, you will gain an overview of the techniques & controls involved during various phases of a cyber-attack.

        7
        • Lecture8.1
          Phase 1 —Reconnaissance: Adversary identifies and selects a target
        • Lecture8.2
          Phase 2 —Weaponize: Adversary packages an exploit into a payload designed to execute on the targeted computer/network
        • Lecture8.3
          Phase 3 —Deliver: Adversary delivers the payload to the target system
        • Lecture8.4
          Phase 4 —Exploit: Adversary code is executed on the target system
        • Lecture8.5
          Phase 5 —Install: Adversary installs remote access software that provides a persistent presence within the targeted environment or system
        • Lecture8.6
          Phase 6 —Command and Control: Adversary employs remote access mechanisms to establish a command and control channel with the compromised device
        • Lecture8.7
          Phase 7 —Act on Objectives: Adversary pursues intended objectives e.g., data exfiltration, lateral movement to other targets
      • Security Processes in practice for Businesses

        Learning Objective:In this module we will glance over a variety of such business processes - to appreciate the relation, applicability and practicability of various information/ cyber security and risk management concepts that may be put in place to help the business stay predictable, safer and within a controlled cyber risk profile thereby enabling it to continue chasing its set targets.

        12
        • Lecture9.1
          Key Security Business Processes
        • Lecture9.2
          Corp. & Security Governance
        • Lecture9.3
          IT Strategy management
        • Lecture9.4
          Portfolio/Program/Project management
        • Lecture9.5
          Change management
        • Lecture9.6
          Supplier (third party) management
        • Lecture9.7
          Problem management
        • Lecture9.8
          Knowledge management
        • Lecture9.9
          Info-sec management
        • Lecture9.10
          BCP
        • Lecture9.11
          IT Operations management
        • Lecture9.12
          Overview of top 20 security controls
      • Overview
      • Schedule
      • Curriculum
      • Features
      • FAQs
      $289.00
      • Share:

      You May Like

      Certified Information Security Manager – ISACA Read More
      sunny

      Certified Information Security Manager - ISACA

      2305
      $2,000.00
      Microsoft Azure Architect Design (AZ-301) Read More
      sunny

      Microsoft Azure Architect Design (AZ-301)

      1252
      $699.00
      ISO/IEC 27001 Lead Implementer Read More
      sunny

      ISO/IEC 27001 Lead Implementer

      1298
      $1,200.00
      ISO 27001 (ISMS) Lead Auditor Training & Certification Read More
      sunny

      ISO 27001 (ISMS) Lead Auditor Training & Certification

      2256
      $1,200.00
      CISA Certification Course Read More
      sunny

      CISA Certification Course

      870
      $2,000.00

      All Courses

      • Artificial Intelligence
      • BI and Visualization
      • Big Data
      • Cloud Computing
      • Cyber Security
      • Data Science
      • DevOps
      • IT Service Management
      • Networking
      • Programming and Frameworks
      • Project Management and Methodologies
      • Trending

      Latest Courses

      Python Programming Certification Course

      Python Programming Certification Course

      $349.00
      AWS Architect Certification Training

      AWS Architect Certification Training

      $399.00
      Six Sigma Green Belt

      Six Sigma Green Belt

      $300.00
      logo-eduma-the-best-lms-wordpress-theme

      +91 (120) 422 9536

      admin@pinnacledu.com

      • in

      Company

      • About Us
      • Blog
      • Contact
      • Become an Instructor

      Useful Links

      • Courses
      • Events
      • Gallery
      • FAQs
      • Give us a Testimonial

      Support

      • Documentation
      • Forums
      • Log a Ticket

      For Business

      • Corporate Training
      • Become our Reseller

      © 2019 DreamBig IT Solutions India Pvt Ltd. All rights Reserved.

      Disclaimer

    • PMP, PMI, PMBOK, CAPM, PgMP, PfMP, ACP, PBA, RMP, SP, and OPM3 are registered marks of the Project Management Institute, Inc.
    • ITIL® is a [registered] trade mark of AXELOS Limited, used under permission of AXELOS Limited. All rights reserved.
    • IT Infrastructure Library is a [registered] trade mark of AXELOS Limited used, under permission of AXELOS Limited. All rights reserved.
    • The Swirl logo™ is a trade mark of AXELOS Limited, used under permission of AXELOS Limited. All rights reserved.
    • PRINCE2® is a [registered] trade mark of AXELOS Limited, used under permission of AXELOS Limited. All rights reserved.
    • MSP® is a [registered] trade mark of AXELOS Limited, used under permission of AXELOS Limited. All rights reserved.
    • The Open Group®, IT4IT™, ArchiMate® and TOGAF® are registered trademarks of The Open Group.
    • COBIT® is a trademark of ISACA® registered in the United States and other countries.
    • CISA® is a Registered Trade Mark of the Information Systems Audit and Control Association (ISACA) and the IT Governance Institute.
    • CISSP® is a registered mark of The International Information Systems Security Certification Consortium ((ISC)2).
    • CISCO®, CCNA®, and CCNP® are trademarks of Cisco and registered trademarks in the United States and certain other countries.
      • Privacy
      • Terms
      • Refund Policy
      • Reschedule Policy
      • Sitemap

      Become An Instructor?

      Join thousand of instructors and earn money hassle free!

      Get Started Now
      No apps configured. Please contact your administrator.

      Login with your site account

      No apps configured. Please contact your administrator.

      Lost your password?

      Modal title

      Message modal