Cyber Security syllubus

Security Essentials

Learning Objective: In this module, you will learn about the essential building blocks and basic concepts around cyber security such as Confidentiality, Integrity, Availability, Authentication, Authorization, Vulnerability, Threat & Risk and so on. In addition to these concepts, you will also explore the core topics such as Security Governance, Audit, Compliance and Security Architecture.

Topics:
Need of Cyber Security
CIA Triad
Vulnerability, Threat and Risk
Risk Governance & Risk Management
Security Architecture
Security Governance
Security Auditing
Compliance
Computer Security Architecture & Design

Hands On/Demo::
Data Breaches
Internet Threat Scenario

Cryptography

Learning Objective: In this module you will learn, various forms of Cryptographic techniques, their pragmatic relevance & weaknesses. You will learn how cryptography, its components, methods and its usage are employed in the enterprise to store and transmit messages safely.

Topics:
Background of Cryptography
Symmetric Cryptography
Data Encryption Standard (DES)
Triple-DES
The Advanced Encryption Standard (AES)
International Data Encryption Algorithm (IDEA)
Blowfish
RC4
RC5
RC6
Asymmetric Cryptography
The Diffie-Hellman Algorithm
RSA
Elliptic Curve Cryptosystems (ECC)
Cryptographic Hash Functions
Attacks against Encrypted Data
Digital Certificates and its Format (X.509, X.500)
Certificate Authority, Certificate Repository, Certificate Revocation lists
Digital Certificate life cycle (Initialize, Issue, Cancel)

Hands On/Demo::
Image Steganography
Hashing

Computer Networks & Security

Learning Objective: In this module, you will glance over various aspects related to Computer Networks and in-parallel delve into understanding the weaknesses & concepts around securing the networks.

Topics:
Network architecture, protocols, and technologies: Layered architecture, Open Systems Interconnect (OSI) Model
Transmission Control Protocol/Internet Protocol (TCP/IP)
Hybrid TCP/IP Model
Application Layer Protocols: HTTP, SNMP, DNS, POP, SMTP
Transport layer protocols: Transmission Control Protocol (TCP), User Datagram Protocol (UDP)
Network/Internet layer protocols: Internet Protocol (IP) v4, IPv6, IPsec protocols
Link layer protocols: Address Resolution Protocol (ARP) / Reverse ARP / Proxy ARP, Ethernet, VLAN

Hands On/Demo::
Sniffer
IP Address

Application Security

Learning Objective: In this module, you learn the importance of Application level security. You will glance over various known application weaknesses, techniques to attack them and various controls/ solutions to these vulnerabilities. You will also get an overview of Secure SDLC methodology.

Topics:
Importance of Application Security
OWASP Top 10 web application vulnerabilities
SSDLC (Secure Software Development Life Cycle)

Hands On/Demo::
SQL Injection
Buffer Overflow

Data & Endpoint Security

Learning Objective: In this module, you will glance over, various aspects related to data and endpoint (host) security. This being a primary need, is a very crucial topic.

Topics:
Data Security
Data Security Controls
Endpoint Security
Host/ Endpoint Security Controls

Hands On/Demo::
Computer Monitoring
System Recovery

IdAM (Identity & Access Management)

Learning Objective: Identity and access management (IdAM) is the security discipline that enables the appropriate individuals to access the right resources at the right times for the right reasons. IdAM addresses the mission-critical need to ensure appropriate access to resources across increasingly heterogeneous technology environments, and to meet the increasingly rigorous compliance requirements. This security practice is a crucial undertaking for any enterprise. Enterprises that develop mature IAM capabilities can reduce their identity management costs and more importantly, become significantly more responsive in supporting new business initiatives.

In this module you will glance over, various aspects related to the principle of Identity & Access Management. This covers various intricacies around concepts of Authorization, Authentication, Identity & access management and its benefits to an enterprise.

Topics:
Authorization
Authentication
Access Control
Privilege levels
IAM life cycle
Identity & Access Management Process and activities (Role Based, Single Sign on)

Hands On/Demo::
Password Management
Phishing

Cloud Security

Learning Objective: In this module you will glance over a vast topic of securing the cloud! You will first have an overview of types of cloud infrastructure and then delve into security concerns & potential solutions.

Topics:
Cloud Computing Architectural Framework
Concerns & Best Practices
Governance and Enterprise Risk Management
Legal Issues: Contracts and Electronic Discovery
Compliance and Audit Management
Information Management and Data Security
Interoperability and Portability
Traditional Security, Business Continuity, and Disaster Recovery
Data Centre Operations
Incident Response
Application Security
Encryption and Key Management
Identity, Entitlement, and Access Management
Virtualization
Security as a Service

Hands On/Demo::
Virtual Machine
Cloud based Application Vulnerabilities

Phases of a Cyber Attack

Learning Objective: In this module, you will gain an overview of the techniques & controls involved during various phases of a cyber-attack.

Topics:
Phase 1 —Reconnaissance: Adversary identifies and selects a target
Phase 2 —Weaponize: Adversary packages an exploit into a payload designed to execute on the targeted computer/network
Phase 3 —Deliver: Adversary delivers the payload to the target system
Phase 4 —Exploit: Adversary code is executed on the target system
Phase 5 —Install: Adversary installs remote access software that provides a persistent presence within the targeted environment or system
Phase 6 —Command and Control: Adversary employs remote access mechanisms to establish a command and control channel with the compromised device
Phase 7 —Act on Objectives: Adversary pursues intended objectives e.g., data exfiltration, lateral movement to other targets

Hands On/Demo::
Footprinting
Scanning and Enumerating

Security Processes in practice for Businesses

Note: This is a self-paced module

Learning Objective: A business primarily is about making profits via achieving set targets and by catering best to customers and keeping shareholders and investors happy. This involves huge number of complex and interdependent discrete processes to run smoothly, efficiently and in a well monitored way. Today IT being one of the core enablers & also an increasingly major business platforms – threats are more than likely to cause enough disruption that may cause the business to derail completely.

In this module we will glance over a variety of such business processes – to appreciate the relation, applicability and practicability of various information/ cyber security and risk management concepts that may be put in place to help the business stay predictable, safer and within a controlled cyber risk profile thereby enabling it to continue chasing its set targets.

Topics:
Key Security Business Processes
Corp. & Security Governance
IT Strategy management
Portfolio/Program/Project management
Change management
Supplier (third party) management
Problem management
Knowledge management
Info-sec management
BCP
IT Operations management
Overview of top 20 security controls

Hands On/Demo::
Honeypot
Website Mirroring

About Cybersecurity Certification Course

Cybersecurity is the combination of processes, practices, and technologies designed to protect networks, computers, programs, data and information from attack, damage or unauthorized access.

Edureka’s Cybersecurity Certification Course will help you in learning about the basic concepts of Cybersecurity along with the methodologies that must be practised ensuring information security of an organization. Starting from the Ground level Security Essentials, this course will lead you through Cryptography, Computer Networks & Security, Application Security, Data & Endpoint Security, idAM (Identity & Access Management), Cloud Security, Cyber-Attacks and various security practices for businesses.

Why Learn Cybersecurity?

Cybersecurity is the gathering of advances that procedures and practices expected to ensure systems, PCs, projects and information from assault, harm or unapproved get to. In a processing setting, security incorporates both cybersecurity and physical security, it is imperative since cyberattackers can without much of a stretch take and obliterate the profoundly grouped data of governments, defence offices and banks for which the results are huge so it is essential to have an appropriate innovation which an avoid digital wrongdoings.

What are the objectives of this course ?

This course is designed to cover a holistic & a wide variety of foundational topics of the cybersecurity domain which will be helpful to lead freshers as well as IT professional having 1 to 2 years of experience, into the next level of choice such as ethical hacking/ audit & compliance / GRC/ Security Architecture and so on
This course focuses mainly on the basics concepts of Cyber Security
In this course, we are going to deal with Ground level security essentials cryptography, computer networks & security, application security, data & endpoint security, idAM (identity & access management), cloud security, cyber-attacks and various security practices for businesses
This course will be your first step towards learning Cyber Security

Who should go for this training?

Anyone having the zeal to learn innovative technologies can take up this course. Especially, students and professionals aspiring to make a career in the Cybersecurity technology. However, Cybersecurity Certification Course is best suited for the below mentioned profiles:-
Networking Professionals
Linux Administrators

What are the pre-requisites for this Course?

There are no prerequisites for edureka’s Cybersecurity certification course. Basic knowledge of networking and cloud will be beneficial.

What is Cyber Security?

Cyber security is the practice of defending computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks. It’s also known as information technology security or electronic information security. The term applies in a variety of contexts, from business to mobile computing, and can be divided into a few common categories.

·Network security is the practice of securing a computer network from intruders, whether targeted attackers or opportunistic malware.

·Application security focuses on keeping software and devices free of threats. A compromised application could provide access to the data its designed to protect. Successful security begins in the design stage, well before a program or device is deployed.

·Information security protects the integrity and privacy of data, both in storage and in transit.

Operational security includes the processes and decisions for handling and protecting data assets. The permissions users have when accessing a network and the procedures that determine how and where data may be stored or shared all fall under this umbrella.

·Disaster recovery and business continuity define how an organization responds to a cyber-security incident or any other event that causes the loss of operations or data. Disaster recovery policies dictate how the organization restores its operations and information to return to the same operating capacity as before the event. Business continuity is the plan the organization falls back on while trying to operate without certain resources.

·End-user education addresses the most unpredictable cyber-security factor: people. Anyone can accidentally introduce a virus to an otherwise secure system by failing to follow good security practices. Teaching users to delete suspicious email attachments, not plug in unidentified USB drives, and various other important lessons is vital for the security of any organization.

The scale of the cyber threat

The global cyber threat continues to evolve at a rapid pace, with a rising number of data breaches each year. A report by RiskBased Security revealed that a shocking 7.9 billion records have been exposed by data breaches in the first nine months of 2019 alone. This figure is more than double (112%) the number of records exposed in the same period in 2018.

Medical services, retailers and public entities experienced the most breaches, with malicious criminals responsible for most incidents. Some of these sectors are more appealing to cybercriminals because they collect financial and medical data, but all businesses that use networks can be targeted for customer data, corporate espionage, or customer attacks.

With the scale of the cyber threat set to continue to rise, the International Data Corporation predicts that worldwide spending on cyber-security solutions will reach a massive $133.7 billion by 2022. Governments across the globe have responded to the rising cyber threat with guidance to help organizations implement effective cyber-security practices.

Types of cyber threats

The threats countered by cyber-security are three-fold:

  1. Cybercrime includes single actors or groups targeting systems for financial gain or to cause disruption.
  2. Cyber-attack often involves politically motivated information gathering.
  3. Cyberterrorism is intended to undermine electronic systems to cause panic or fear.

So, how do malicious actors gain control of computer systems? Here are some common methods used to threaten cyber-security:

Malware

Malware means malicious software. One of the most common cyber threats, malware is software that a cybercriminal or hacker has created to disrupt or damage a legitimate user’s computer. Often spread via an unsolicited email attachment or legitimate-looking download, malware may be used by cybercriminals to make money or in politically motivated cyber-attacks.

There are a number of different types of malware, including:

· Virus: A self-replicating program that attaches itself to clean file and spreads throughout a computer system, infecting files with malicious code.

·Trojans: A type of malware that is disguised as legitimate software. Cybercriminals trick users into uploading Trojans onto their computer where they cause damage or collect data.

·Spyware: A program that secretly records what a user does, so that cybercriminals can make use of this information. For example, spyware could capture credit card details.

·Ransomware: Malware which locks down a user’s files and data, with the threat of erasing it unless a ransom is paid.

·Adware: Advertising software which can be used to spread malware.

·Botnets: Networks of malware infected computers which cybercriminals use to perform tasks online without the user’s permission.

SQL injection

An SQL (structured language query) injection is a type of cyber-attack used to take control of and steal data from a database. Cybercriminals exploit vulnerabilities in data-driven applications to insert malicious code into a databased via a malicious SQL statement. This gives them access to the sensitive information contained in the database.

Phishing

Phishing is when cybercriminals target victims with emails that appear to be from a legitimate company asking for sensitive information. Phishing attacks are often used to dupe people into handing over credit card data and other personal information.

Man-in-the-middle attack

A man-in-the-middle attack is a type of cyber threat where a cybercriminal intercepts communication between two individuals in order to steal data. For example, on an unsecure WiFi network, an attacker could intercept data being passed from the victim’s device and the network.

Denial-of-service attack

A denial-of-service attack is where cybercriminals prevent a computer system from fulfilling legitimate requests by overwhelming the networks and servers with traffic. This renders the system unusable, preventing an organization from carrying out vital functions.

Latest cyber threats

What are the latest cyber threats that individuals and organizations need to guard against? Here are some of the most recent cyber threats that the U.K., U.S., and Australian governments have reported on.

Dridex malware

In December 2019, the U.S. Department of Justice (DoJ) charged the leader of an organized cyber-criminal group for their part in a global Dridex malware attack. This malicious campaign affected the public, government, infrastructure and business worldwide.

Dridex is a financial trojan with a range of capabilities. Affecting victims since 2014, it infects computers though phishing emails or existing malware. Capable of stealing passwords, banking details and personal data which can be used in fraudulent transactions, it has caused massive financial losses amounting to hundreds of millions.

In response to the Dridex attacks, the U.K.’s National Cyber Security Centre advises the public to “ensure devices are patched, anti-virus is turned on and up to date and files are backed up”.

Romance scams

In February 2020, the FBI warned U.S. citizens to be aware of confidence fraud that cybercriminals commit using dating sites, chat rooms and apps. Perpetrators take advantage of people seeking new partners, duping victims into giving away personal data.

The FBI reports that romance cyber threats affected 114 victims in New Mexico in 2019, with financial losses amounting to $1.6 million.

Emotet malware

In late 2019, The Australian Cyber Security Centre warned national organizations about a widespread global cyber threat from Emotet malware.

Emotet is a sophisticated trojan that can steal data and also load other malware. Emotet thrives on unsophisticated password: a reminder of the importance of creating a secure password to guard against cyber threats.

End-user protection

End-user protection or endpoint security is a crucial aspect of cyber security. After all, it is often an individual (the end-user) who accidentally uploads malware or another form of cyber threat to their desktop, laptop or mobile device.

So, how do cyber-security measures protect end users and systems? First, cyber-security relies on cryptographic protocols to encrypt emails, files, and other critical data. This not only protects information in transit, but also guards against loss or theft.

In addition, end-user security software scans computers for pieces of malicious code, quarantines this code, and then removes it from the machine. Security programs can even detect and remove malicious code hidden in Master Boot Record (MBR) and are designed to encrypt or wipe data from computer’s hard drive.

Electronic security protocols also focus on real-time malware detection. Many use heuristic and behavioral analysis to monitor the behavior of a program and its code to defend against viruses or Trojans that change their shape with each execution (polymorphic and metamorphic malware). Security programs can confine potentially malicious programs to a virtual bubble separate from a user’s network to analyze their behavior and learn how to better detect new infections.

Security programs continue to evolve new defenses as cyber-security professionals identify new threats and new ways to combat them. To make the most of end-user security software, employees need to be educated about how to use it. Crucially, keeping it running and updating it frequently ensures that it can protect users against the latest cyber threats

Cyber safety tips – protect yourself against cyberattacks
How can businesses and individuals guard against cyber threats? Here are our top cyber safety tips:

  1. Update your software and operating system: This means you benefit from the latest security patches.
  2. Use anti-virus software: Security solutions like Kaspersky Total Security will detect and removes threats. Keep your software updated for the best level of protection.
  3. Use strong passwords: Ensure your passwords are not easily guessable.
  4. Do not open email attachments from unknown senders: These could be infected with malware.
  5. Do not click on links in emails from unknown senders or unfamiliar websites:This is a common way that malware is spread.
  6. Avoid using unsecure WiFi networks in public places: Unsecure networks leave you vulnerable to man-in-the-middle attacks.

Leave a Reply

Your email address will not be published. Required fields are marked *