Infrastructure Training

  1. Certified Windows Security Expert
  2. Certified Linux Security Expert
  3. Certified Database Security Expert
  4. Certified Wireless Security Expert
  • Certified Windows Security Expert
  • Certified Linux Security Expert
  • Certified Database Security Expert
  • Certified Wireless Security Expert

Certified Windows Security Expert

Windows Server Security provides an in-depth introduction to the details of securing and handling your Windows systems and server. This course includes everything that you need to know to secure your systems running Microsoft Windows. This training will show you how each Windows security technology works, how to access vulnerabilities and secure your information. We will provide you with all of the Windows security techniques and strategies you would need in order to solve real problems by identifying security vulnerabilities in Microsoft's design.

Target Audience

  • All those who are new in the field of information security
  • Security Engineers
  • Working Professionals
  • Security Auditors

Module 1: Introduction and Windows Fundamentals

  • Windows fundamentals
  • Windows system architecture
  • Windows Server
  • Users and authentication in windows
  • Users and authorization in windows
  • NTFS, FAT, SAM, SID, LSA, etc.

Module 2: Windows System Commands

  • Security Terminology
  • Information gathering using windows commands
  • PowerShell Fundamentals
  • Windows Certificate services

Module3 – Attacking Windows System

  • Password cracking
  • Payload creation
  • Gathering system information
  • BIOS Password
  • Active Directory and WMI Scripting
  • Local Security Policy and Global security policy

Module 4: PowerShell Techniques

  • Working with PowerShell Command Interface
  • PowerShell services
  • Attacks performed using PowerShell
  • PowerShell Remote code execution

Module 5: Windows OS Security

  • Patches and Service Pack
  • Checking for Hotfixes
  • Firewall Rules and Policies
  • Access Control
  • Password Policy and Account Lockout policy
  • Working with Permission and User Right Management
  • File/folder permissions
  • Outdated Software version and services
  • Check for open ports and services
  • Working with registries and events
  • Backup procedures
  • Protect from virus/malware

Module 6: Introduction to Windows Server

  • Windows Server Installation
  • Working with Active Directory and OU’s
  • Policies configured by AD
  • Create Integrated Zones
  • Working with Group policy objects (GPO)
  • Forest, tree and domain
  • AD Groups
  • IIS server and VPN Installation
  • IIS components and services
  • Creation of sample files and managing websites with IIS
  • ODBC Security
  • VPN tunnelling protocols

Certified Linux Security Expert

Linux Server Security provides an in-depth introduction to the details of securing and handling your Linux/Unix systems and server. This course includes everything that you need to know to secure your systems and servers. This training will show you how each Linux security technology works, how to access vulnerabilities and secure your information. We will provide you with all of the Linux security techniques and strategies you would need in order to solve real problems by identifying security vulnerabilities in Linux/Unix servers.

Target Audience

  • All those who are new in the field of information security
  • Security Engineers
  • Working Professionals
  • Security Auditors

Module 1: Introduction to Linux / UNIX

  • History of Linux
  • Linux / Unix system architecture
  • Linux Boot Process
  • Linux Installation
  • Linux File System
  • Users, authentication, and authorization in a Linux environment
  • Linux File Permission
  • SUID and SGID files
  • Umask
  • Working with INIT processes

Module 2: Working with Terminal

  • Basic Linux commands
  • Information gathering using Linux commands
  • Using different techniques to create and read files and content folders
  • Moving and manipulating files and folders
  • Working with super user privilege
  • Create and manipulate hidden files and folder
  • Working with Regex using AWK, SED
  • Procedure of adding / removing users
  • User Security Policy

Module3 – Attacking Linux System

  • Password cracking
  • Payload creation
  • Gathering system information using different scripts
  • Curl command
  • Extract sensitive information
  • Identify list of users
  • /etc/shadow and /etc/passwd files
  • Startup files in /etc/rc.d
  • Checking configuration files in /etc/

Module 4: Linux OS Security

  • Patches and Service Pack
  • Cron and At
  • Boot security
  • Kernel Security
  • SSH Security
  • IP tables Rules and Policies
  • UFW and snort
  • Password Policy and Account Lockout policy
  • Working with Permission and User Right Management
  • File/folder permissions
  • Outdated Software version and services
  • Check for open ports and services
  • Log analysis
  • Check Local User Accounts and Group Accounts
  • Securing root
  • Account Password policy

Module 6: Introduction to Apache and Redhat Server

  • Apache and Redhat Server Installation
  • Working with RPM
  • Check password security
  • Network services
  • Critical network files
  • NFS Security
  • Determine Network Interfaces
  • Directories
  • CGI Security
  • Secure HTTP Server
  • Xinetd features
  • SSH Security
  • Checking Outdated services and version
  • Look for unnecessary open ports
  • Banner Grabbing

Module 7: Tools and Framework

  • Following CIS Benchmark
  • Network Mapper (Nmap)
  • Nessus
  • YASAT and Lynis
  • Backup and Procedures
  • Reporting

Certified Database Security Expert

Database Server Security provides an in-depth introduction to the details of securing and handling your database like MySQL, Oracle. This course includes everything that you need to know to secure your systems and servers. This training will show you how each database security technology works, how to access vulnerabilities and secure your information. We will provide you with all of the database security techniques and strategies you would need in order to solve real problems by identifying security vulnerabilities in database servers.

Target Audience

  • All those who are new in the field of information security
  • Security Engineers
  • Working Professionals
  • Security Auditors

Module 1: Introduction to Database

  • Database Fundamentals
  • Database Management System -DBMS and RDBMS
  • Working with MySQL
  • Oracle Installation
  • MongoDB Basics
  • System Administrator and Database Administrator

Module 2: Database Security Implementation

  • Working with Oracle 11g
  • The role of databases in information systems
  • Access control management features
  • Advanced security features
  • VGA parameters and FGA
  • DB security configuration parameters
  • User Security Policy
  • Listing of all users
  • Views and Profiles

Module3 – Attacking Database Server

  • Password cracking
  • Password and account parameters
  • Gathering database information
  • Weak and default passwords
  • System and object privileges
  • Users Permission
  • Listing privileges granted to users and roles
  • Default tables
  • Roles with passwords and default roles
  • Auditing Privileges
  • List users with roles
  • Pre-defined User roles
  • List of SQL Logins
  • Default Databases
  • Weak credentials

Module 4: Database Server Security

  • Updates and Patches
  • Access control to database objects: tables, attributes, records.
  • Triggers, views, data masking
  • Kernel Security
  • Working with Permission and User Right Management
  • Log analysis
  • Account Password policy
  • Cryptographic methods of protection.
  • Escaping queries to a database.
  • Change Tracking.
  • Data integrity in the databases.
  • Database backups
  • Implement Database Monitoring

Module 5: Tools and Framework

  • Follow Hardening document – CIS Benchmark and exercises 
  • Navicat
  • Aqua Data Studio
  • TNScmd
  • OSScanner
  • Sidguess
  • Scuba
  • Backup and Procedures
  • Reporting

Wireless Security Testing Expert (WSTE)

This course is designed to make you an expert in the domain of wireless security. WSTE covers a wide variety of topics, starting right from the basics, and then leading up to enterprise level wireless security and Bluetooth security. The best part about the WPTE is the fact that you get hands-on practical training on live projects. Our trainers have included all the fundamental information related to ethical hacking / penetration testing which would help you to evolve into a professional penetration tester. The entire course aims to help you in learning all the skillset that will allow you to use the latest Penetration tools and to secure the organizations.

In this WSTE training, you will also learn about the basics and advance attacks that can happen over a wireless setup. You will get hands-on experience conducting testing of different wireless setups. This includes how to identify relevant information and how to investigate it and how to use different techniques and tools to identify information.

Target Audience

  • All those who are interested in ethical hacking and penetration testing.
  • Security Engineers
  • Penetration Testers
  • Cyber Security Analyst
  • Working Professionals

Module1 - Introduction and Fundamentals

  • Introduction to Information Security – CIA Traid
  • Testing – Black, white, Gray
  • Security Terminologies
  • Introduction to Computer Networks
    • The OSI Model
    • TCP/IP Model
    • Understanding Ports and protocols
  • Network Basics
    • IPV4 & IPV6
    • Router, Firewalls,VPN, VLAN,etc
    • Routing Protocols
  • Advanced Networking Concept
    • Network Packet Analysis (Wireshark)
    • Sniffing through Wireshark
    • tshark
  • Linux Basics
    • Windows fundamentals
    • Windows system architecture
    • Windows Server
    • Linux Basics (Introduction to Linux file system architecture) and Commands

Module 2- Wireless Basics:

  • Wireless basics
  • Lab Setup
  • Wireless Terminologies
  • WIFI Handshake
  • Standards
  • Wi-Fi Authentication Modes
  • Encryption

Module3- Wireless Attacks

  • Bypassing WLAN based authentication
    • Shared Key
    • MAC Filtering
    • Hidden SSID’s
  • Crack the encryption
    • WEP
    • WPA Handshake
    • WPA/WPA2 Personal & Enterprise
    • Understanding Encryption based flaws ( WEP, TKIP, CCMP)
  • Attacking the Wi-Fi infrastructure
    • Rogues devices
    • Evil Twins
    • Dos Attacks (Layer 1, 2 ,3)
    • MITM
    • Wi-Fi Protected setup
  • Access control attacks
  • Confidentiality based attacks
  • Client misassociation
  • Advance enterprise attacks
  • Attacking the wireless client
    • Honeypots & Hotspot attacks
    • Caffe latte
    • Hirte
    • Adhoc networks
    • WiFishing
    • KRACK Attacks
  • Cracking the perimeter attacks
    • Metsaploit
    • SET Toolkit
    • Social engineering
    • Basics Phishing simulation
  • Enterprise Wi-Fi worms, Backdoors and Botnets

Module 4 – Bluetooth based attacks:

  • Bluetooth basics
  • Bluetooth based attacks
    • BLURtooth
    • Bluesnarfing
  • Mitigations

Tools Used: Routersploit , aircrack-ng , airmon ,gattool, Fern WiFi Cracker etc.

Register Here!

Our Trainings

Beginners Training

Featured Training

Advance Training

Infrastructure Training

Digital Forensics