Background Image

Professional Qualification

I.T Security

Training Package

Would you like us to send you information on this certification and be informed of any future updates and retirements?

Name*

Email*

Phone*

Course Information

Certification summary

With organised crime now infiltrating corporate establishments the need for well grounded security professionals who have a more holistic view of the security has never been greater.

In today's Internet-dependent work environment, organisations and companies alike must connect their systems across enterprise-wide and virtual private networks. In this course, you learn how to access control systems and methodology, network and telecommunications security, security management and practices, Security and architecture models, operations security, business continuity and disaster recovery planning, law, investigation, ethics, as well as analyzing risks to your networks and the steps needed to select and deploy the appropriate countermeasures to reduce your exposure to network threats.

Exam Information

Exams summary

CISSP - Certified Information Systems Security Professional
CompTIA - Security+
CIW - Security
CCNA Security 640-554 - Implementing Cisco IOS Network Security
EC Certified Ethical Hacking - Countermeasures Version 8
EC Certified Network Defence Architect - CNDA Version 7.1
EC Certified Secure Computer User - (CSCU)
EC Certified Hacking Forensic Investigator - CHFI Version 8
EC Certified Security Analyst - (ECSA)

A closer look...

Aimed at security professionals who want to firmly establish themselves at the top of their market. Our I.T Security training package is aimed at anyone wanting to validate their skills as a Security professional. Open I.T’s comprehensive I.T Security package covers foundation to intermediate security concepts within the CompTIA Security+ as well as both the CISSP and CISCO certifications which will cover more advanced security Concepts as well as covering Internet security within the CIW Security.

This package also introduces the fundamentals of ethical council certifications which include the analysis and understanding of security aspects within both client-side and network-side systems. These certifications include ethical hacking, the network defence architect, secure computer user, forensic investigator and the security analyst.

Career & Job Opportunities

The I.T Security certification is a widely recognised and respected qualification in the UK, with an average salary of £52,250pa. The average salary for a I.T Security graduate is estimated to be £26,700pa. After graduation, you will easily find work for example as a Junior Security Engineer or Information Assurance Technician.

Free Cloud Computing Package

Start the I.T Security Package with a trial

We are offering a trial of this course for free with no purchase necessary, just sign up below to instantly receive your login details.

Name

Email

Phone

Comment

jobs for the Cloud Computing Package

We will work with you to ensure that you can find work in IT after completing your I.T Security Package

Working with JobcentrePlus and our Recruitment Partners across the UK, we will work with you to ensure that you can find work in IT (an not in any job) through job interviews and applications. We aim to get you in an IT job role on completion of your I.T Security Package. If you have no qualification or background in IT, we will provide you with the necessary training for the experience required. For existing I.T Security professionals, we can upgrade your qualifications and improve your career prospects. Do not allow your lack of experience or self-confidence deny you from a career in I.T - it is a lot easier (and enjoyable too) than most people think, once you learn the basics.

90.0%

of I.T Security Professionals are being offered a salary of more than £26,000pa in the UK.

The nine courses

The I.T Security certification is the latest generation in Information and technology Security and as such there is no current retirement plan for its exams. Below is a breakdown of the modules for this certification and how they are made up.

More Exam Information

Security Professional 2012

This course is set out in the following chapters:

- Access Control
- Telecommunications and Network Security
- Information Security Governance and Risk Management
- Software Architecture and Design
- Cryptography

Read more...
X

CISSP - Security Professional 2012

This training course is designed to help users prepare for the Certified Information Systems Security Professional (CISSP) certification exam. The courses in this training package cover the ten CISSP common body of knowledge domains, which relate to topics such as access control, telecommunications and network security, cryptography, risk management, and business continuity, as well as many others. Each course provides information on security and technology principles crucial to the completion of the CISSP certification exam. Here are the percentages that make up the final mark for this exam using these technical tasks:

  • Chapter 1: Access Control
    • General Concepts
    • Authentication
    • Principles
    • Types and Categories
    • Reference Monitor
    • Techniques
    • Models
    • Passwords
    • Smart Cards
    • Biometrics
    • Access Control Systems
    • Administration
    • Residuals
    • Accountability
    • Summary
  • Chapter 2: Telecommunications and Network Security
    • OSI Reference Model
    • ISO/OSI Layers and Characteristics
    • Topologies
    • LAN Access Methods
    • Wireless
    • System and Security Management
    • Internet Protocols and Security
    • Firewall Terms and Types
    • Web Security
    • Common Attacks
    • Remote Access Security
    • Summary
  • Chapter 3: Information Security Governance and Risk Management
    • Key Concepts
    • Definitions
    • Risk Management
    • Risk Assessment
    • Useful Formulas
    • 4rd Party Governance
    • Information Classification
    • Roles and Responsibilities
    • Written Guidance
    • Policies and Standards
    • Employment Policies
    • Employee Education Programs
    • Change Management
    • Summary
  • Chapter 4: Software Architecture and Design
    • Problems
    • Databases
    • Query Language
    • Object Oriented
    • Applications Beyond the Database
    • Definitions
    • Application System Development
    • Controls
    • Complied vs. Interpreted
    • Vulnerabilities
    • Botnets
    • Summary
  • Chapter 5: Cryptography
    • Definitions
    • Cryptanalysis
    • Symmetric Encryption
    • Asymmetric Encryption
    • Hybrid Encryption
    • Public Key Infrastructures
    • Hash Functions
    • Digital Signatures
    • Protocol Based
    • Pretty Good Privacy
    • Cracking Techniques
    • Summary
  • Chapter 6: Security Architecture and Design
    • Abstract Levels
    • Computer Hardware
    • Operating Systems
    • Processors
    • Types of Storage
    • Information Security Architecture
    • Open and Closed Systems
    • Access Controls
    • Architectural Foundation
    • Modes of Operation
    • Certification and Accreditation
    • Evaluation Criteria
    • Security Models
    • Summary
  • Chapter 7: Operations Security
    • Threats in an Operating Environment
    • Control Categories
    • Accountability
    • Trusted Recovery
    • Management and Administrative Control
    • Due Care and Diligence
    • Hardware and Software Controls
    • Email and Fax
    • Privilege
    • Physical Access
    • Monitoring Techniques
    • Problem Management
    • Threats and Vulnerabilities
    • Defence in Depth
    • Summary
  • Chapter 8: Business Continuity and Disaster Recovery
    • The Basics
    • Reasons for BCP
    • Key Concepts
    • Definitions
    • Business continuity Life Cycle
    • Project Initiation
    • Business Impact Analysis
    • Assessing Risk
    • Recovery Strategies
    • Off-Site Requirements
    • Data Redundancy
    • System Backups
    • Plan Development
    • Testing and Maintenance
    • Stages in an Incident
    • Summary
  • Chapter 9: Legal Requirements and Investigations
    • Ethics
    • Code of Ethics
    • Laws
    • Intellectual Property
    • Proprietary Rights
    • Liability
    • Computer Crime
    • Computer Crime Laws
    • Computer Investigation
    • Investigation Steps
    • Computer Forensics
    • Evidence Admissibility
    • Summary
  • Chapter 10: Physical and Environmental Security
    • Physical Security
    • Crime Prevention
    • Site Design and Configuration
    • Boundary Protection
    • Fire Prevention
    • Fire Suppression
    • Fire Classes
    • Media Protection
    • Access Control
    • Physical Security
    • Summary
    • Course Summary

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

CompTIA Security+

This course is set out in the following chapters:

- Cloud Concepts and Models
- Virtualisation
- Infrastructure
- Resource Management
- Security

Read more...
X

CompTIA Security+ (SY0-301)

This training course is for anyone who is preparing for the CompTIA Security+ SY0-301 exam. Securing data is vital for every organization. This certification validates the information security knowledge and skills of any IT professional. It is an international, vendor-neutral certification recognised by major hardware and software vendors, distributors and resellers. This course will prepare you to assess the security of your network and respond to security weaknesses and breaches. Practice exams are also included, which will allow you to answer questions in the same format that the test will use on exam day, and will provide in-depth instructional feedback on each question to thoroughly cover every subject you'll need to master. Here are the percentages that make up the final mark for this exam:

  • Chapter 1: Network Security
    • Devices
    • Secure Network Administration
    • Secure Network Design Elements
    • Secure and Insecure Network Protocols
    • Network Ports
    • Secure Wireless
    • Chapter Review
    • Test Prep Questions
    • Review Quiz
  • Chapter 2: Compliance and Operational Security
    • Risk Concepts
    • Risk Mitigation
    • Incident Response
    • Security Training
    • Business Continuity
    • Environmental Controls
    • Disaster Recovery
    • Confidentiality, Integrity and Availability (CIA)
    • Chapter Review
    • Installing Virtual PC and Active Directory Domain Services
    • Windows Server Backup
    • Test Prep Questions
    • Review Quiz
  • Chapter 3: Threats and Vulnerabilities
    • Malware Types
    • Attack Types
    • Social Engineering Attacks
    • Wireless Attacks
    • Application Attacks
    • Attack Mitigation and Deterrence
    • Attack Assessment Tools
    • Penetration Testing vs Vulnerability Assessment
    • Chapter Review
    • Threats and Vulnerability Exercises
    • Auditing
    • Browser Security
    • Personal Firewall
    • Windows Software Update Services
    • Password Crackers
    • WinPatrol
    • Deep Freeze
    • Test Prep Questions
    • Review Quiz
  • Chapter 4: Application, Data and Host Security
    • Application Security
    • Data Security
    • Host Security
    • Host Security
    • Chapter Review
    • Vulnerabilities Exercises
    • Anti-Malware
    • Malicious Software Removal Tool
    • Identifying Vulnerabilities
    • Security Templates
    • Security Templates
    • Test Prep Questions
    • Review Quiz
  • Chapter 5: Access Control and Identity Management
    • Functions of Authentication Services
    • Authentication, Authorization, and Access Control
    • Account Management
    • Chapter Review
    • Access Control and Identity Management Exercises
    • Creating a Workstation
    • Creating an OU and Delegating Control
    • Disabling an Account
    • Setting Workstation Restrictions
    • Test Prep Questions
    • Review Quiz
  • Chapter 6: Cryptography
    • Cryptography Concepts
    • Cryptography Tools, Products, and Algorithms
    • Public Key Infrastructure
    • Certificate Services, Servers and Requests
    • Use Steganography Software
    • Chapter Review
    • Test Prep Questions
    • Review Quiz

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

CIW Security

This course is set out in the following chapters:

- Internet Business Foundations
- Site Development Foundations
- Network Technology Foundations

Read more...
X

CIW Security

This certification helps the student to achieve proficiency in identifying I.T security threats, developing countermeasures, and using firewall systems and attack recognition technologies. It covers the fundamental concepts and principles of network security, and it describes the most common types of attacks that can occur. It covers basic networking models, such as TCP/IP and the OSI reference model, and it explains the security vulnerabilities of protocols used at each layer in the model. It also covers the basic tools and procedures used to protect a network, including firewalls, encryption, auditing and log analysis. Here are the percentages that make up the final mark for this exam:

  • Domain 1: Internet Business Foundations
    • 1.1 Identify job roles in the Information Technology (IT) industry, including the responsibilities, tasks and skills they require
    • 1.2 Identify the infrastructure required to access the Internet, including hardware and software components
    • 1.3 Define important Internet communications protocols and their roles in delivering basic Internet services
    • 1.4 Identify the basic principles of the Domain Name System (DNS).
    • 1.5 Identify the functions of Web browsers, and use them to access the World Wide Web and other computer resources.
    • 1.6 Use e-mail clients to send simple messages and files to other Internet users.
    • 1.7 Define and use additional networking and Internet services.
    • 1.8 Demonstrate ways to communicate effectively using Internet technology.
    • 1.9 Identify and configure user customization features in Web browsers, including preferences, caching, cookies.
    • 1.10 Identify security issues related to Internet clients (e.g., Web browsers, e-mail, instant messaging) in the workplace, including certificates, malware, illicit servers, viruses.
    • 1.11 Use different types of Web search engines effectively.
    • 1.12 Identify and use principles of Personal Information Management (PIM), including common applications.
    • 1.13 Efficiently transmit text and binary files using popular Internet services.
    • 1.14 Identify security-related ethical and legal issues faced by IT professionals.
    • 1.15 Relate project management concepts and terms to the IT profession.
    • 1.16 Recognize essential database concepts.
    • 1.17 Conduct a Webcast and related services.
    • 1.18 Manage career opportunities in the IT industry.
    • 1.19 Represent technical issues to a non-technical audience.
  • Domain 2: Site Development Foundations
    • 2.1 Demonstrate knowledge required to create a Web page.
    • 2.2 Add images and graphical formatting to HTML files, and create and edit images and audio.
    • 2.3 Identify and use design and colour principles for Web pages.
    • 2.4 Create a basic HTML form that accepts user input.
    • 2.5 Create HTML frames.
    • 2.6 Define Extensible Markup Language (XML), and identify its features and appropriate use.
    • 2.7 Identify essential Web site navigation issues, and ensure page/site accessibility.
    • 2.8 Define and apply essential aspects of the Cascading Style Sheets (CSS) standard, including CSS versions 1, 2 and 3.
    • 2.9 Use Extensible Hypertext Markup Language (XHTML) to create Web pages.
    • 2.10 Identify technologies for enhancing the user's Web experience, including programming languages, multimedia technologies.
    • 2.11 Use GUI-based HTML editing software to create Web pages.
    • 2.12 Test and analyse Web site performance issues.
    • 2.13 Identify steps in the Web site planning and development process.
    • 2.14 Identify essential issues in developing and maintaining a Web site, including project management, testing, legal issues.
    • 2.15 Plan and deliver oral presentations of your Web site, during and after site development.
    • 2.16 Define electronic commerce (e-commerce) and related technologies and concepts necessary to develop a secure, useful interface (i.e., storefront).
    • 2.17 Demonstrate knowledge of languages commonly used to provide database connectivity to Web sites.
    • 2.18 Identify the benefits and drawbacks of running your own Web server versus using a service provider.
    • 2.19 Identify common strategies for managing an end user's experience and improving site creativity.
    • 2.20 Consider copyright and ethical issues when creating Web pages.
    • 2.21 Design Web pages to industry standards.
  • Domain 3: Network Technology Foundations
    • 3.1 Demonstrate knowledge of basic data communications components, and demonstrate technical knowledge of the Internet.
    • 3.2 Identify the role of networking hardware, and configure common hardware for operation.
    • 3.3 Identify the relationship between IP addresses and domain names, including assignment of IP addresses within a subnet.
    • 3.4 Identify the functions and components of servers commonly used on the Internet.
    • 3.5 Identify common Internet security and availability issues, including user-level and enterprise-level concerns.
    • 3.6 Identify common performance issues affecting Internet clients, including analysis, diagnosis.

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

Implementing Cisco IOS Network Security
650-554

This course is set out in the following chapters:

- Common Security Threats
- Security and Cisco Routers
- AAA on Cisco Devices
- IOS ACLs
- Secure Network Management and Reporting

Read more...
X

Implementing Cisco IOS Network Security

This training course is for anyone who is preparing for the Implementing Cisco IOS Network Security (640-554) exam. This Cisco networking course will prepare you to become certified as an associate candidate and will lay the foundation for the Cisco networking professional certification. This series will cover some of the intermediate elements of network design, identifying common security threats, security and Cisco routers, AAA on Cisco devices, IOS ACLs, securing networking management and reporting protocols, common layer 2 attacks, Cisco firewall technologies, Cisco IPS and an introducing to VPN technologies. These topics will prepare you for the exam.

  • Common Security Threats
    • Common threats to the physical installation
    • Mitigation methods for common network attacks
    • Email-based threats
    • Web-based attacks
    • Mitigation methods for Worm, Virus, and Trojan Horse attacks
    • Phases of a secure network lifecycle
    • Security needs of a typical enterprise with a comprehensive security policy
    • Mobile/remote security
    • DLP
  • Security and Cisco Routers
    • Implement Security on Cisco routers
    • Describe securing the control, data and management plane
    • Describe CSM
    • Describe IPv4 to IPv6 transition
  • AAA on Cisco Devices
    • Implement authentication, authorisation and accounting (AAA)
    • Describe TACACS+
    • Describe RADIUS
    • Describe AAA
    • Verify AAA functionality
  • IOS ACLs
    • Describe standard, extended, and named IP IOS ACLs to filter packets
    • Describe considerations when building ACLs
    • Implement IP ACLs to mitigate threats in a network
  • Secure Network Management and Reporting
    • Describe secure network management
    • Implement secure network management
  • Common Layer 2 Attacks
    • Describe Layer 2 security using Cisco switches
    • Describe VLAN Security
    • Implement VLANs and trunking
    • Implement Spanning Tree
  • Cisco Firewall Technologies
    • Describe operational strengths and weaknesses of the different firewall technologies
    • Describe stateful firewalls
    • Describe the types of NAT used in firewall technologies
    • Implement Zone Based Firewall using CCP
    • Implement the Cisco Adaptive Security Appliance (ASA)
    • Implement NAT and PAT
  • Cisco IPS
    • Describe IPS deployment considerations
    • Describe IPS technologies
    • Configure Cisco IOS IPS using CCP
  • VPN Technologies
    • Describe the different methods used in cryptography
    • Describe VPN technologies
    • Describe the building blocks of IPSec
    • Implement an IOS IPSec site-to-site VPN with pre-shared key authentication
    • Verify VPN operations
    • Implement SSL VPN using ASA device manager

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

EC Certified Ethical Hacking and Countermeasures Version 8

This course is set out in the following chapters:

- Introduction to Ethical Hacking
- Footprinting and Reconnaissance
- Scanning Networks
- Enumeration
- System Hacking

Read more...
X

EC Certified Ethical Hacking and Countermeasures Version 8

CEH certification training course will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. Certified Ethical Hacker or CEH is a vendor-neutral certification that explores the existence and the use of hacking tools and security systems across 22 topical domains. Within each domain, students are presented with several tools that a hacker can use, and which countermeasures are most effective. Here are the module chapters and the key topics that will be covered within the module:

  • Chapter 1: Introduction to Ethical Hacking
    • Program Introduction
    • Information Security Overview
    • Essential Terminology
    • Information Security Elements
    • Security, Functionality and Usability Triangle
    • Information Security Threats and Attack Vectors
    • Information Security Threats
    • Hacking Concepts
    • Hacker Classes
    • Hacktivism
    • Hacking Phases
    • Types Of Attacks
    • Information Security Controls
    • Scope and Limitations of Ethical Hacking
    • Skills of an Ethical Hacker
    • Defence in Depth
    • Incident Management Process
    • Information Security Policies
    • Penetration Testing
    • Summary
  • Chapter 2: Footprinting and Reconnaissance
    • Footprinting
    • Footprinting Concepts and Terminology
    • Footprinting Threats
    • Search Engines, Social Networking and Job Sites
    • Website Footprinting
    • Email Footprinting
    • Competitive Intelligence
    • Footprinting Using Google
    • WHOIS Footprinting
    • DNS Footprinting
    • Networking Footprinting
    • Footprinting Through Social Engineering
    • Footprinting Through Social Networking Sites
    • Footprinting Tools
    • Footprinting Counter Measures and Pen Testing
    • Summary
  • Chapter 3: Scanning Networks
    • Scanning Networks
    • Overview of Network Scanning
    • Check for Live Systems
    • Check for Open Ports
    • Scanning Techniques
    • Xmas, Fin and Null Scans
    • IDLE Scan
    • ICMP Echo, List and UDP Scanning
    • ACK Flag and Port Scanning Countermeasures
    • Scanning Beyond IDS
    • Banner Grabbing
    • Scan for Vulnerability
    • Draw Network Diagrams
    • Prepare Proxies
    • summary
  • Chapter 4: Enumeration
    • Enumeration
    • Enumeration Concepts
    • NetBIOS Enumeration
    • SNMP Enumeration
    • UNIX/Linux and LDAP Enumeration
    • NTP Enumeration
    • SMTP and DNS Enumeration
    • Enumeration Countermeasures
    • Summary
  • Chapter 5: System Hacking
    • System Hacking
    • Hacking Methodology
    • Password Cracking
    • Password Attack Techniques and Types
    • Microsoft Authentication
    • Storing Hash Passwords and LAN Manager Hash
    • Strong Policy Implementation and Enforcement
    • Escalating Privileges
    • Executing Applications
    • Types of Spywares
    • Keylogger and Spyware Defence
    • Hiding Files
    • NTFS Data Streams
    • Steganography
    • Classification of Steganography
    • Steganography Types
    • Steganalysis
    • Cover Your Tracks
    • Penetration Testing
    • Summary
  • Chapter 6: Trojans and Backdoors
    • Trojans and Backdoors
    • Trojan Concepts
    • Trojan Infections
    • Types of Trojans
    • Detecting Trojans
    • Trojan Countermeasures
    • Anti Trojan Software
    • Summary
  • Chapter 7: Viruses and Worms
    • Viruses and Worms
    • Viruses Concepts
    • Types of Viruses
    • Computer Worms
    • Malware Analysis
    • Virus Detection Methods
    • Summary
  • Chapter 8: Sniffers
    • Sniffing
    • Sniffing Concepts
    • Types of Sniffing Attacks
    • Sniffing Protocols and SPAN Ports
    • MAC Attacks
    • DHCP Attacks
    • ARP Spoofing
    • Spoofing Attacks
    • DNS Poisoning
    • Sniffing Tools
    • Sniffing Countermeasures
    • Summary
  • Chapter 9: Social Engineering
    • Social Engineering
    • Social Engineering Concepts
    • Social Engineering Attack Phases
    • Common Social Engineering Targets
    • Social Engineering Techniques and Types
    • Insider Attacks
    • Social Engineering Countermeasures
    • Summary
  • Chapter 10: Denial of Service
    • Denial of Service
    • DoS Attacks
    • DoS Attack Types
    • Botnets
    • DDoS Attacks
    • DoS Attack Tools
    • DoS and DDoS Attack Counter Measures
    • DDoS Penetration Testing
    • Summary
  • Chapter 11: Session Hijacking
    • Session Hijacking
    • Session Hijacking Concepts
    • Application Level Session Hijacking
    • Network Level Session Hijacking
    • Session Hijacking Tools
    • Session Hijacking Countermeasures
    • Summary
  • Chapter 12: Hijacking Webservers
    • Hacking Web Servers
    • Webserver Concepts
    • Webserver Attacks
    • Attack Methodology
    • Webserver Attack Tools
    • Counter Measures
    • Webserver Security Tools
    • Webserver Pen Testing
    • Summary
  • Chapter 13: Hacking Web Applications
    • Web Applications
    • Web App Threats
    • Injection Flaws
    • Cross Site Scripting Attack
    • Cookie/Session Poisoning and Session Fixation
    • Improper Error Handling
    • Broken Authentication and Session Management
    • Web Service Attack
    • Hacking Methodology
    • Web Hacking Tools
    • Web App Countermeasures
    • Security Tools
    • Web App Pen Testing
    • Summary
  • Chapter 14: SQL Injection
    • SQL Injection
    • SQL Injection Concepts
    • Testing for SQL Injection
    • Types of SQL Injection
    • Blind SQL Injection
    • Advanced SQL Injection
    • SQL Injection Tools
    • Evasion Techniques
    • Injection Attack Counter Measures
    • Summary
  • Chapter 15: Hacking Wireless Networks
    • Hacking Wireless Networks
    • Wireless Concepts
    • Wireless Encryption
    • Wireless Threats
    • Wireless Hacking Methodology
    • Wireless Hacking Tools
    • Bluetooth Hacking
    • Wireless Hacking Countermeasures
    • Summary
  • Chapter 16: Evading IDS, Firewalls and Honeypots
    • Evading IDS, Firewalls, and Honeypots
    • Intrusion Detection Systems
    • Firewall Concepts
    • Honeypot Concepts
    • IDS Tools
    • Evading IDS
    • Evading Firewalls
    • Detecting Honeypots
    • Firewall Evasion Tools
    • Countermeasures
    • Summary
  • Chapter 17: Buffer Overflow
    • Buffer Overflow
    • Buffer Overflow Concepts
    • Buffer Overflow Methodology
    • Buffer Overflow Detection
    • Buffer Overflows Counter Measures
    • Buffer Overflow Security Tools
    • Summary
  • Chapter 18: Cryptography
    • Cryptography
    • Cryptography Concepts
    • Encryption Algorithms
    • Cryptography Tools
    • Public Key Infrastructure
    • E-Mail Encryption
    • Disk Encryption
    • Cryptography Attacks
    • Summary
  • Chapter 19: Penetration Testing
    • Penetration Testing
    • Pen Testing Concepts
    • Pen Testing Types
    • Pen Testing Techniques
    • Pen Testing Phases
    • Outsourcing Pen Testing
    • Summary

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

EC Certified Network Defence Architect, CNDA Version 7.1

This course is set out in the following chapters:

- Introduction to Ethical Hacking.
- Types of Attacks
- Footprinting and Reconnaissance
- Types of Footprinting
- Scanning Networks

Read more...
X

EC Certified Network Defence Architect, CNDA Version 7.1

Here is a little insight into the course and its key topics that will be covered within the module:

  • EC Council's CNDA: Certified Network Defence Architect Certification training course is designed specifically for UK and US Military and Government agencies. The CNDA training course enables the student to help the organization take preemptive measures against malicious attacks by attacking the system himself; staying within legal limits. This philosophy stems from the proven practice of trying to catch a thief by thinking like a thief. As technology advances and organizations increasingly depend on technology, information assets have evolved into critical components of survival.
  • The CNDA course will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The Certified Network Defence Architect or CNDA Program certifies individuals in the specific network security discipline of Network Defence from a vendor-neutral perspective. The CNDA certification fortifies the application knowledge of security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. CNDA's are skilled professionals who understand and know how to look for the weaknesses and vulnerabilities in target systems and use the same knowledge and tools as a malicious hacker.
  • We at Open IT are a EC-Council Authorized Training Provider for online training, ensuring our training courses follow the approved curriculum and you receive the training and knowledge needed to get certified.

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

EC Certified Secure Computer User (CSCU)

This course is set out to teach you some of these key topics:

- Personal Computer Security
- Internet Security
- Smartphone Security
- Identity Theft
- Email Security

Read more...
X

EC Certified Secure Computer User (CSCU)

The purpose of the CSCU training program is to provide students with the necessary knowledge and skills to protect their information assets. This class will immerse students into an interactive environment where they will acquire fundamental understanding of various computer and network security threats such as identity theft, credit card fraud, online banking phishing scams, virus and backdoors, emails hoaxes, sex offenders lurking online, loss of confidential information, hacking attacks and social engineering. More importantly, the skills learnt from the class helps students take the necessary steps to mitigate their security exposure.

  • Module 1
    • Data Backup and Disaster Recovery
    • Encryption, Recovery and Physical Security
  • Module 2
    • Data Encryption
  • Module 3
    • Foundations of Security
  • Module 4
    • Information Security and Legal Compliance
  • Module 5
    • Internet Security
  • Module 6
    • Protecting Systems Using Antiviruses
  • Module 7
    • Securing E-mail Communications
  • Module 8
    • Securing Mobile Devices
  • Module 9
    • Securing Network Connections
  • Module 10
    • Securing Online Transactions
  • Module 11
    • Securing Operating Systems
  • Module 12
    • Security on Social Networking Sites
  • Module 13
    • Social Engineering and Identity Theft

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

EC Certified Hacking Forensic Investigator, CHFI Version 8

This course is set out in the following chapters:

- Computer Forensics in Today's World
- Computer Forensics Investigation Process
- Searching and Seizing Computers
- Digital Evidence
- First Responder Procedures

Read more...
X

EC Certified Hacking Forensic Investigator, CHFI Version 8

EC Council's CHFI: Computer Hacking Forensics Investigator certification training course provides students with the necessary training to identify a hacker or intruder’s footprints and to properly gather the necessary evidence to prosecute in the court of law. Computer Hacking Forensic Investigation is the process of detecting hacking attacks and properly extracting evidence to report the crime and conduct audits to prevent future attacks. With the CHFI certification, you will begin to understand the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Here are the module chapters and the key topics that will be covered within the module:

  • Chapter 1: Computer Forensics in Today's World
    • Forensics Science
    • Forensics Readiness
    • Cyber Crime
    • Cyber Crime Investigation
    • Cyber Crime Investigation
    • Corporate Investigations
    • Reporting a Cyber Crime
  • Chapter 2: Computer Forensics Investigation Process
    • Before the Investigation
    • Build a Forensics Workstation
    • Building the Investigation Team
    • Acquire Authorization
    • Obtain Search Warrant
    • First Responder
    • Collect Physical Evidence
    • Collect Electronic Evidence
    • Secure the Evidence
    • Chain of Custody
    • Imaging
    • Data Analysis
    • Investigation Report
    • Expert Witness
    • Professional Conduct
  • Chapter 3: Searching and Seizing Computers
    • Before the Investigation
    • Build a Forensics Workstation
    • Building the Investigation Team
    • Acquire Authorization
    • Obtain Search Warrant
    • First Responder
    • Collect Physical Evidence
    • Collect Electronic Evidence
    • Secure the Evidence
    • Chain of Custody
    • Imaging
    • Data Analysis
    • Investigation Report
    • Expert Witness
    • Professional Conduct
  • Chapter 4: Digital Evidence
    • Increasing Awareness
    • Anti-Digital Forensics
    • Digital Data
    • Rules of Evidence
    • International Organization on Computer Evidence
    • Electronic Devices
    • Examination Process
    • Evidence Assessment
    • Evidence Acquisition
    • Evidence Preservation
    • Evidence Examination and Analysis
    • Evidence Documentation and Reporting
  • Chapter 5: First Responder Procedures
    • Electronic Evidence
    • Roles of First Responder
    • Evidence Collecting
    • Initial Search
    • Collecting and Preserving Electronic Evidence
    • Common Mistakes
  • Chapter 6: Computer Forensics Lab
    • Planning for a Forensics Lab
    • Licensing
    • Investigative Services
    • Equipment
    • Software
  • Chapter 7: Understanding Hard Disks and File Systems
    • Disk Drives
    • Cluster
    • Slack Space
    • Disk Partitions
    • Master Boot Record
    • Boot Process
    • File Systems
    • Windows File Systems
    • Linux File Systems
    • Mac OS X File Systems
    • RAID Storage System
    • File Carving Process
  • Chapter 8: Windows Forensics
    • Volatile Information
    • System Time
    • Network Information
    • Process Memory
    • Non-Volatile Information
    • Slack Space Continued
    • Collecting Hidden Partition Information
    • Memory Dump
    • Extracting the Process Image
    • Inside the Registry
    • Time Zone Information
    • Wireless SSIDs
    • Mounted Devices
    • Cache, Cookie and History Analysis in IE
    • MD5
    • Recycle Bin
    • Prefetch Files
    • Executable File Analysis
    • PE Header Analysis
    • Metadata
    • Events
    • Windows Password Storage
    • Windows Forensics Tool
  • Chapter 9: Data Acquisition and Duplication
    • Formats
    • Methods
    • Mistakes
    • Static Data
    • Live Data
    • Disk Imaging Tool Requirements
    • Validating Data Acquisitions
    • Remote Data Acquisition
    • Best Practices
  • Chapter 10: Recovering Deleted Files and Deleted Partitions
    • Recycle Bin Continued
    • Recycle Bin Continued
    • File Recovery in Mac OS X
    • File Recovery in Linux
  • Chapter 11: Forensics Investigations Using AccessData FTK
    • Using AccessData FTK
  • Chapter 12: Forensics Investigations Using EnCase
    • Using EnCase
  • Chapter 13: Steganography and Image File Forensics
    • What is Steganography
    • Steganography Techniques
    • Steganography Techniques
    • Steganalysis
  • Chapter 14: Application Password Crackers
    • Terminology
    • Password Cracker
    • Password Cracking Techniques
    • Active Online Attack
    • Non-Electronic Attacks
    • System Software Password Cracking
  • Chapter 15: Log Capturing and Event Correlation
    • Computer Security Logs
    • Router Log Files
    • Configuring Windows Logging
    • Log File Accuracy
    • Keeping Time
    • UTC Time
    • Legality of Using Logs
    • Log Management
    • Centralized Logging
    • Syslog
    • Event Correlation
  • Chapter 16: Network Forensics, Investigating Logs and Investigating Network Traffic
    • Intrusion Detection Systems
    • IP Address Spoofing
    • Denial of Service
    • Trojan Horse
    • Injection Attacks
    • Postmortem and Real Time Analysis
  • Chapter 17: Investigating Wireless Attacks
    • Wireless Standards
    • Service Set Identifier
    • Types of Wireless Encryption
    • Wi-Fi Chalking
    • Availability Attacks
    • Identify Wireless Devices at Crime Scene
    • Features of a Good Wireless Forensics Tool
  • Chapter 18: Investigating Web Attacks
    • Introduction To Web Applications
    • Web Attacks
    • Unvalidated Input
    • Parameter/Form Tampering
    • Injection Flaws
    • SQL Injection Attacks
    • Cross-Site Scripting
    • Improper Error Handling
    • Web Attack Investigation
    • Investigating Cross-Site Scripting
    • Investigating SQL Injection Attacks
  • Chapter 19: Tracking Emails and Investigating Email Crimes
    • SMTP Server
    • POP3 and IMAP Servers
    • E-mail Message
    • Investigating E-mail Crime and Violations
    • Examine E-mail Headers
    • Analysing E-mail Headers
    • Examining Additional Files
    • Forensic Acquisition of E-mail Archive
    • Deleted E-mail Recovery
    • Forensic Tool Kit
    • CAN-SPAM Act
  • Chapter 20: Mobile Forensics
    • Mobile Phone
    • Mobile Phone Forensics
    • Precautions to Be Taken Before Investigation
    • Mobile Devices
  • Chapter 21: Investigative Reports
    • Computer Forensics Report
    • Features of a Good Report
    • Computer Forensics Report Template
    • Report Classification
    • Attachments and Appendices
    • Writing a Report Using FTK
  • Chapter 22: Becoming an Expert Witness
    • What is an Expert Witness
    • Technical vs. Expert Witness
    • Preparing for Testimony
    • Expert Witness Qualifications
    • Importance of Resume
    • Testifying in Court
    • General Ethics
    • Helping Your Attorney
    • Deposing
    • Dealing with Media

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

EC Certified Security Analyst (ECSA)

This course is set out in the following chapters:

- The Need for Security Analysis
- Advanced Googling
- TCP/IP Packet Analysis
- Advanced Sniffing Techniques
- Vulnerability Analysis with Nessus

Read more...
X

EC Certified Security Analyst (ECSA)

Here are the module chapters and the key topics that will be covered within the module:

  • Chapter 1: The Need for Security Analysis
    • Issues
    • Ricks
    • Policies and ISO Domains
    • Law
  • Chapter 2: Advanced Googling
    • - Advanced Search Techniques
  • Chapter 3: TCP/IP Packet Analysis
    • TCP/IP Model and Structure
    • Port Numbers and Operation
    • Windowing and UDP
    • ICMP
  • Chapter 4: Advanced Sniffing Techniques
    • Tools
    • Troubleshooting
    • Scanning Techniques
    • Wireshark
  • Chapter 5: Vulnerability Analysis with Nessus
    • Nessus Features and Functions
    • Report Generation
    • Nessus Exercise
  • Chapter 6: Advanced Wireless Testing
    • Wired Equivalent Privacy
    • Wireless Security Technologies
    • Attacks and Tools
    • MITM Attack
  • Chapter 7: Designing a DMZ
    • Designing Windows DMZ
    • Designing Sun Solaris DMZ
    • Designing WLAN DMZ
  • Chapter 8: Snort Analysis
    • Working of Snort
    • Snort Rule
  • Chapter 9: Log Analysis
    • Analysing VPN Server Logs
    • Tools
    • Log Analysis
  • Chapter 10: Advanced Exploits and Tools
    • Anatomy of an Exploit: A typical overflow
    • Tools of the Trade
  • Chapter 11: Penetration Testing Methodologies
    • Hiring a Penetration Tester
    • Phases of Penetration Testing
  • Chapter 12: Customers and Legal Agreements
    • Penetration Testing Risks
    • How Much to Change?
  • Chapter 13: Penetration Testing Planning and Scheduling
    • Skills and Knowledge Required
    • How Much to Change?
  • Chapter 14: Pre Penetration Testing Checklist
    • Hire a lawyer
    • Obtain the contact details of the key person
  • Chapter 15: Information Gathering
    • List the Company's Distributors
    • E-mail the Employee
  • Chapter 16: Vulnerability Analysis
    • Types of Vulnerability Assessment Tools
  • Chapter 17: External Penetration Testing
    • Inventory Company's External Infrastructure
    • Check for ICMP Responses
  • Chapter 18: Internal Network Penetration Testing
    • Enumerate Users
  • Chapter 19: Router Penetration Testing
    • Identify the Router Hostname
  • Chapter 20: Firewall Penetration Testing
    • Application Level Firewall
  • Chapter 21: IDS Penetration Testing
    • IDS Penetration Testing Steps
  • Chapter 22: Wireless Network Penetration Testing
    • Discovering Rogue Access points
  • Chapter 23: Denial of Service Penetration Testing
    • Test Heavy Loads on Server
  • Chapter 24: Password Cracking Penetration Testing
    • Extract/etc/password and /etc/shadow Files in Linux Systems
  • Chapter 25: Social Engineering Penetration Testing
    • Dress up like a businessman
  • Chapter 26: Stolen Laptop Penetration Testing
    • Identify Sensitive Data in the Devices
  • Chapter 27: Application Penetration Testing
    • Fingerprinting the Web Application Environment
  • Chapter 28: Physical Security Penetration Testing
    • Map the Possible Entrances
  • Chapter 29: Database Penetration testing
    • Scan for Default Ports Used by the Database
  • Chapter 30: VoIP Penetration Testing
    • Sniffing Tools
    • Scanning and Enumeration Tools
    • Packet Creation and Flooding Tools
  • Chapter 31: VPN Penetration Testing
    • Scanning, Fingerprinting and PSK Crack
  • Chapter 32: Penetration Testing Report Analysis
    • Pen-Test Findings
  • Chapter 33: Penetration Testing Report and Documentation Writing
    • Writing the Final Report
  • Chapter 34: Penetration Testing Deliverables and Conclusion
    • Pen-Test Conclusion
  • Chapter 35: Ethics of a Licensed Penetration Tester
    • Evolving as a Licensed Penetration Tester

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

Shopping Cart

Buy the I.T security package at £1250.

Includes all courses shown above.

Buy I.T Security Learning Package

This course is suitable for...

Training for a fresh career

School leavers

A fun and enjoyable way to build a fresh career

Training for teachers and IT professionals

Teachers & IT professionals

A prestigious qualification which will distinguish you from the crowd of 21st century geeks

Training for anyone looking to start a new career

Anyone else...

Looking to start a healthy, rewarding & lucrative career in I.T

Is this course right for you?

But is this course right for you?

Will it provide you with the skills that you need, or the career you'd like to explore? If you are not 100% sure that it's correct for you then we highly recommend that you experience our trial courses and assessments to get an accurate insight to the EC Council Ethical Hacking certification. You can sign up for this below or use it to ask our lecturers some questions. You can also call us on 0800 622 69 69 and speak to one of our course advisers and they will help you choose the perfect certification tailored to your needs.

Name*

Email*

Phone*

More Information

Request more info on the I.T Security Package

Exam tips and syllabus

Get the I.T Security Package syllabus aswell as helpful tips

What our students say

See what our students have to say about the I.T Security Package