Certificate Course in Ethical Hacking, Countermeasures & VAPT


Certificate Course in Ethical Hacking, Countermeasures & VAPT

Overview Why Should Attend Course Content Teaching Staff Certficate Coming Soon

Overview

Venue Cyber Range and Advanced Computing Lab, Tower 3, MIST
Level Intermediate
Duration 60 Hours
Course Time 9:00am - 5:00pm
Enquiry Please contact cyber-range@mist.ac.bd for more details.

Ethical Hacking and Counter Measures is the world’s most advanced ethical hacking course covering 20 of the most important security domains any individual will need when they are planning to beef-up the information security posture of their organization. The course provides hacking techniques and tools used by hackers and information security professionals.

Upcoming Classes:

To be declared



Who Should Attend

This course is intended as a comprehensive course for ICT professionals who want to understand the best practices in cybersecurity particularly in Financial, Banking and overall Digital Information Systems.

  • This training course will significantly benefit Ethical hackers
  • System Administrators
  • Network Administrators and Engineers
  • Web managers
  • Auditors
  • Security Professionals in general and anyone who is concerned about the integrity of the network infrastructure.


Course Content

  • Information Security and Hacking Concepts
  • Hacking and Penetration Testing Methodologies
  • Information Discovery
  • Vulnerability and Information Security Assessment
  • Network Security Testing
  • Open Source Intelligence (OSINT)
  • Attack Operating Systems Vulnerabilities
  • Privilege Escalations
  • Pivoting the Connection
  • Broken Access Control
  • Broken Authentication
  • SQL Injections
  • Security Assessment and Penetration Testing of Web Applications
  • Insufficient Logging & Monitoring
  • Cross-site Scripting (XSS)
  • Wireless threats and Security Testing
  • Wireless Enterprise Security
  • Lab Exercise on Vulnerability Assessment and Penetration Testing in Given Scenario
  • Reporting on Vulnerability Assessment and Penetration Testing


Teaching Staff

...

Engr. Md. Mushfiqur Rahman

Consultant

He also has extensive experience in conducting training programs in various professional information technology and Information security and IS Audit courses as well as working as an Adjunct Faculty at various Universities.

...

Md. Tanjilur Rahman

Advisor

He was engaged as an IT Manager for the Pacific Bangladesh Telecom Ltd., where manage the IT project, Lead the IT Engineers, Programmers, Sales and Business Development team, Risk Assessment, Business Impact Analysis, HR Management.



Certificate

Certificate of Completion

Participants will be issued a Certificate of Completion provided they have a minimum of 80% attendance and get at least 50% marks based on the following criteria.


Certificate Awarding Criteria / Evaluation Criteria:
  1. Participants Must Attend in MCQ Exam (15%)
  2. Participants Must Attend in LAB Exam (25%)
  3. Participants Must Submit LAB Assignment Report on VAPT (10%)
  4. Participants Present the Report (10%)
  5. Participants Must Pass Cyber Range Exam (40%)