B.Sc in Cyber Security with College De Paris in Faridabad

Grab Month-End Scholarship + Register with Best Offer |

0 D

12 H

59 M

45 S

Check Now

B.Sc in Cyber Security College de Paris in Faridabad

Henry Harvin® Earn Prestigious Degree in Cyber Security by Express Computer

  • ★ ★ ★ ★ ★ 4.9/5 Ratings
  • 1.1 Million Learners
  • 1951 Learner’s Rating
  • 81% Report Career Benefits

Develop knowledge and skills in the field of Cyber Security | Gain fundamental knowledge both in theoretical and practical aspects of Cyber Security through interactive sessions with Industry Experts | Get access to industry-driven curriculum based on the latest trends in the ever changing and evolving fields of Cyber Security.

Starts In 2 day

29 Jul 2024

Learning Period

3 Years

Book a Live Class, For Free!

svg-seat Limited seats left

By continuing you agree to Henry Harvin® Terms & conditions and Privacy Policy

Placed Learners

  • Image 4
  • Image 5
  • Image 6
  • Image 7
  • Image 8
  • Image 9
  • Image 10
  • Image 11
  • Image 12
  • Image 13
  • Image 14
  • Image 15
  • Image 16
  • Image 17
  • Image 18
  • Image 19
  • Image 20
  • Image 21
  • Image 22
  • Image 23
  • Image 24
  • placed-learner-1
  • placed-learner-2
  • placed-learner-3
  • placed-learner-4
  • placed-learner-5
  • placed-learner-6
  • placed-learner-7
  • placed-learner-8
  • placed-learner-9
  • placed-learner-10
  • placed-learner-11

Accreditations & Affiliations

accreditations-affiliations1 accreditations-affiliations1 accreditations-affiliations1 accreditations-affiliations1 accreditations-affiliations1 accreditations-affiliations1 accreditations-affiliations1

There's a reason that 95% of our alumni undertake 3+ courses as a minimum with Henry Harvin®

Know the complete offerings of our B.Sc in Cyber Security with College De Paris in Faridabad

Key Highlights

images37
3 Years of Instructor-Led Sessions
images37
288 Hours of Live Interactive Doubt Solving Sessions
images37
144 Hours of Live Master Sessions by Industry Experts
images37
576 Hours of Self-Paced Learning
images37
Job-Ready Portfolio of 88 Capstone Projects
images37
40 Auto-Graded Assessments
images37
176+ Industry Case Studies
images37
1314 Guided Hands-On Exercises
images37
88+ Assignments and Mini Projects
images37
3 Mock Interviews and 3 Hackathons
images37
Get 36 Months Gold Membership of Henry Harvin® Degree Course Academy
images37
Get a guaranteed Internship with Henry Harvin® and in top MNCs like J.P. Morgan, Accenture & many more via Forage
images37
Get 3 in 1 Placement support through Placement Drives, Premium access to Job portal & Personalized Job Consulting
images37
15 Hours of Mentorship by Industry Experts
images37
Earn Certification of Course from Henry Harvin®, Govt of India recognized & Award-Winning Institute and NSDC Certification

Upcoming Cohorts

Our Placement Stats

71% images38

Average salary hike

2100+

Access the best jobs in industry

119% images39

Maximum salary hike

Access the best jobs in the industry

icons-carri5

You Get 10-In-1 Program

Two-way Live Training Course

Two-way Live Online Interactive Classroom Sessions

 random imgee

Certification

Distinguish your profile with global credentials and showcase expertise with our Hallmark Completion certificate

 random imgee

Projects

Facility to undergo various projects along with the course.

random imgee

Guaranteed Internship

Get a guaranteed Internship with Henry Harvin® and in top MNCs like J.P. Morgan, Accenture & many more via Forage.

 random imgee

Placement

Get 3 in 1 Placement support through Placement Drives, Premium access to Job portal & Personalized Job Consulting

 random imgee

Student Engagement & Events

Free Access to #AskHenry Hackathons and Competitions & many other facilities from Henry Harvin®

 random imgee

Masterclass

Access to 52+ Masterclass Sessions for essential soft skill development

 random imgee

Membership

Get Free Gold Membership of Henry Harvin®

 random imgee

E-Learning Access

Free access to the E-learning Portal and future updates. Get access to PPTs, Projects, Quizzes, self-paced Video-based learning, a question bank, a library, practice tests, final assessment, a forum, and doubt sessions.

 random imgee

Entrepreneurship Mentorship

Mentorship from Young Successful Entrepreneurs to set up a sustainable & scalable Business from scratch at both Freelance and entrepreneur levels

 random imgee

About the B.Sc in Cyber Security with College De Paris in Faridabad

B.Sc in Cyber Security

The course offered by College de Paris provides insights into various areas of cyber security such as cyber security fundamentals, system hacking, sniffing, malware threats, SQL injection, IoT hacking, cloud computing, and much more. Advance your learning by using real world case problems. Get exposure to analytics tools & techniques such as Netsparker, Acunetix, Metasploit, etc. Access to opportunities with leading companies.

AGOTA™ Framework

This is a versatile 10-in-1 program that includes various aspects of competency development and career development.

  • Training: 864 Hours of Two-Way Live Online Interactive Sessions
  • Projects: Facility to undergo projects in text processing, system hacking, scanning networks, & more
  • Masterclass: Access to 52+ Masterclass Sessions for essential soft skill development
  • Student Engagement & Events: Free Access to #AskHenry Hackathons and Competitions & many other facilities from Henry Harvin®
  • Membership:  Get 36 Months Gold Membership of Henry Harvin® School of Degree Programs for the B.Sc in Cyber Security by College de Paris
  • E-Learning  Free access to E-learning Portal and future updates. Get access to PPTs, Projects, Quizzes, self-paced Video based learning, a question bank, a library, practice tests, final assessment, a forum, and doubt sessions.
  • Certification: Get course completion Certification in B.Sc in Cyber Security from College de Paris in association with Henry Harvin® Govt of India recognized & Award-Winning Institute.
  • Internship Support: Get a guaranteed Internship with Henry Harvin® and in top MNC's like J.P. Morgan, Accenture & many more via Forage
  • Entrepreneurship Mentorship: Mentorship from Young Successful Entrepreneurs to set up a sustainable & scalable Business from scratch at both Freelance and entrepreneur levels
  • Placement Support: Get 3 in 1 Placement support through Placement Drives, Premium access to Job portal & Personalized Job Consulting

Trainers at Henry Harvin®

  • Most respected industry experts with 14+ years of working experience and recognized by numerous organizations over the years for their work
  • They have delivered 350+ keynote classes for the B.Sc in Cyber Security Course
  • Have delivered 400+ lectures and are currently empaneled as domain experts with Henry Harvin® Degree Course Academy

Alumni Status

Become a part of the Elite School of Degree Programs of Henry Harvin® and join the 4,60,000+ large Alumni Network Worldwide.

Gold Membership Benefits

  • Avail 36 Months of Gold Membership of Henry Harvin® School of Degree Program that includes E-Learning Access through recorded Videos, Games, Projects, CPDSPe Studies
  • Access to Masterclass Sessions
  • Earn the Prestigious Henry Harvin®️ Alumni Status and become one of the reputed 4,60,000+ Alumni across the globe.
  • Guaranteed Internship with Henry Harvin®️ or partner firms
  • Weekly 10+ job opportunities offered.
  • Experience Industry Projects during the training

Learning Benefits

  • Access to E-Learning Portal
  • Learn from the latest Industry trend Curriculum
  • Earn globally recognized Certification
  • Work on real-time Assignments and Projects related to the course
  • Learn to protect your organization against Cyber Crime
  • Become familiar with Malware Concepts
  • Learn about phases of Social Engineering Attack
  • Learn to use Sniffing Detection Techniques
  • Know about Session Hijacking and types of Session Hijacking
  • Gain understanding of Enumeration concepts and know the Techniques for Enumeration
  • Learn about Social Networking Threats to Corporate Networks

Recognitions of Henry Harvin® Education

  • Winner of Top Corporate Training Award, Game-Based Learning Company of the under 40 Business World Award
  • Affiliated with American Association of EFL, Ministry of Corporate Affairs, MSME, UKAF, UKCert, Project Management Institute (PMI), and ISO 29990:2010 certified
  • Reviews: 3425+ Google Reviews, 1100+ YouTube Testimonials with 4.5+ Rating Rated on GoAbroad, Trustpilot, GoOverseas & more

Career Benefits

  • Promotes Cyber Security awareness
  • Reduce and minimize damages from Cyber Incidents
  • Safeguard information and information infrastructures in Cyberspaces
  • Gain hands-on-experience to work on Cyber Security Tools
  • Identify the most common Security Attacks in an organization
  • Implement Security Measures on a network environment
  • Know Risk Management processes and techniques
  • Develop Job-Ready Skills on learning Cyber Security Course

Know the complete offerings of our B.Sc in Cyber Security College de Paris in Faridabad

Curriculum For B.Sc in Cyber Security with College De Paris in Faridabad

  • icons-carri33Module 1: Fundamentals of Cyber Security

    In this module, learn about the cyber security fundamentals, cyber crimes, cyber atacks , and more

    • Introduction of PGP Cyber Security Program
    • What is Cybersecurity?
    • The Importance of Cybersecurity
    • Why is Cybercrime Increasing?
    • What is the Impact of Cybercrime?
    • How to Protect your Organization Against Cybercrime?
    • Examples of Damages to Companies Affected by Cyber Attacks and Data Breaches
    • Is Your Business at Risk of a Data Breach?
  • icons-carri33Module 2: Text Processing

    In this module, learn about text processing, task scheduling in linux, monitoring process, linux networking, and more

    • Using GREP,SED,and AWK commands
    • Mountinga file to the virtual box
    • Mounting afolder
    • SORT command and pipes to combine multiple commands

    - Scheduling Tasks

    • Daemons
    • Task scheduling in Linux
    • Scheduling a job in Linux
    • Cron and Crontab
    • Using the AT command

    - Advanced Shell Scripting

    • Why monitoring
    • Process monitoring
    • Top vs H Top
    • What does PGREP do
    • File and folder monitoring
    • Monitoring tool inotifywait
    • inotifywait options for folder monitoring
    • Events of a folder in inotify
    • FREE command

    - Database Connectivity

    • Installing and configuring MySQL
    • Securing MySQL
    • Running queries from terminal
    • Running queries from a shell script

    - Linux Networking

    • What is networking in Linux
    • Why do we need networking?
    • Using networking commands
    • Learning Firewall tools

    - Information over open source projects

    • lynis(Unix-based auditing tool)
    • root kit hunter.
  • icons-carri33Module 3: Introduction to Linux

    In this module, gain in-depth knowledge on Linux

    • What is Linux? Why Linux?
    • History

    - Difference Between Linux and Windows

    • Difference Between Linux and Unix
    • GNU
    • Usage
    • Career Options
    • Interesting Facts about Linux.
    • 3 Why Linux is Virus proof?
    • Various Linux Distributions.
    • Pros and Cons

    - Root

    • Who/why/what is root

    - Basic commands

    • mkdir
    • touch
    • ls
    • pwd
    • cd
    • chmod
    • df
    • du
    • dd
    • adduser
    • sort
    • passwd
    • rm/rmdir
    • date
    • tar
    • gzip
    • top

    - Editors

    -  Vi Editor

    • GNU/LINUX OS Installation

    • Basic System configuration and Administration.

    • OS Installation.

    • Understanding Files and Directories in Linux

    • File Structure and hierarchy
    • File Permissions
    • LVM overview

    - Schedulers

    • cron
    • at

    - User Administration

    - Software Installation In Linux.

    • RPM
    • make

    Linux Boot process

    • Boot Loaders (LILO and GRUB)
    • System Initialization
    • inittab
    • rc.sysinit
    • rc

    - LVM (Logical Volume Manager)

    • Volume groups
    • Physical and logical volumes
    • Resizing LVs etc

    - TCP/IP Network Management.

    • route
    • ifconfig
    • ping
    • netstat

    - Driver/Module Installation and Removal.

    • modprobe
    • rmmod
    • insmod
    • lsmod
    • modinfo

    - Log Monitoring and rotating

    OpenSSH - The GNU/Linux Secure Shell

    • ssh
    • Sshd
    • Scp

    - sudo and su - Giving users SuperUser Privileges

    Linux Administration.

    • Single User Mode
    • Rescue Mode
    • IP Tables
    • File Sharing with SAMBA
    • NFS
    • Mail Server using SENDMAIL
    • Web Server installation (apache)
    • Proxy Server installation using SQUID.
    • Firewalling using iptables
    • PAM (plug gable Authentication modules)
    • Linux Performance Monitor
    • SAR utility.
    • Monitor cpu using sar
    • track Application causing Memory Leak

    - Linux Hardening.

       Linux Scripting

    Introduction to Shell Scripting

    • What is shell scripting?
    • Types of shell
    • Creating and writing a shell script
    • Changing the permission of the shell script
    • Executing the script
    • Environment variables
    • Defining a local and a global variable
    • User input in a shell script

    - Conditional, Looping Statements and Functions

    • What are Conditional statements
    • IF, IF-ELSE, Nested IF statements
    • What are Looping statements
    • WHILE, UNTIL and FOR statements
    • Using the case…esac statement
    • Functions
  • icons-carri33Module 4: Introduction to Ethical Hacking

    In this module, get introduced to detail concept of ethical hacking

    • Information Security Threats and Attack Vectors
    • Motives, goals, and objectives of information security attacks
    • Top information security attack vectors
    • Information security threat categories
    • Types of attacks on a system
    • Information Warfare
    • Hacking Concepts
    • What is hacking?
    • Who is a hacker?
    • Hacker classes
    • Hacking phases
    • Ethical Hacking Concepts
    • What is Ethical Hacking?
    • Why is Ethical Hacking necessary?
    • Scope and limitation sof Ethical Hacking
    • Skills of an Ethical Hacker
    • Information Security Controls
    • Information Assurance (IA)
    • Information Security Management Program
    • Enterprise Information Security Architecture (EISA)
    • Network security zoning
    • Defense-in-Depth
    • Information security policies
    • Physical Security
    • What is risk?
    • Threat modeling
    • Incident management
    • Security Incident and Event Management(SIEM)
    • User Behaviour Analytics (UBA)
    • Network security controls
    • Identity and Access Management(IAM)
    • Dataleakage,backup, andrecovery
    • The role of AI/ML in Cyber Security
    • Penetration Testing Concepts
    • Why penetration testing?
    • Security audit
    • Vulnerability Assessment
    • BlueTeaming/RedTeaming
    • Types and phases of penetration testing
    • Security Testing Methodology
    • Information Security Laws and Standards
    • Payment Card Industry Data Security Standard (PCI-DSS)
    • ISO/IEC27001:2013
    • Health Insurance Portability and Account ability Act(HIPAA)
    • Sarbanes Oxley Act (SOX)
    • The Digital Millennium Copyright Act(DMCA)
    • Federal Information Security Management Act(FISMA)
    • Cyber lawin different countries
  • icons-carri33Module 5: Foot Printing & Reconnaissance

    In this module, learn about search engines, google hacking techniques, foot printing, and more

    • Footprinting through Search Engines
    • Foot print using advanced Google hacking techniques
    • Information gathering using Google Advanced Search and Image Search
    • Google Hacking Database
    • VoIPand VPN Footprinting through Google Hacking Database
    • Footprinting through Web Services
    • Finding the company’ Stop-level Domains (TLDs) and sub-domains
    • Finding the geogr aphical location of the target
    • People Search on social net working sites and people search services
    • Gathering information from LinkedIn
    • Gather information from financial services
    • Footprinting through job sites
    • Monitor in target using alerts
    • Information gathering using groups, forums, and blogs
    • Determining the OS
    • VoI Pand VPN Footprinting through SHODAN
    • Footprinting through Social Networking Sites
    • Collecting information through social engineer in gon social networking sites
    • Website Footprinting
    • Mirroring the entire website
    • Extracting website information
    • Monitoring web pages for updates and changes
    • Email Footprinting
    • Tracking email communications
    • Collecting information from the email header
    • Email tracking tools
    • Competitive Intelligence
    • Who is Footprinting
    • Who is Lookup
    • Who is Lookup result analysis
    • Who is Lookup tools
    • Finding IP geo location information
    • DNS Footprinting
    • Extracting DNS information
    • DNS interrogation tools
    • Network Footprinting
    • Locate the net work range
    • Traceroute
    • Traceroute analysis and tools
    • Footprinting Through Social Engineering
    • Shoulder surfing
    • Dumpster diving
    • Footprinting Tools
    • Maltego
    • Recon-ng
    • FOCA
    • Recon-Dog
    • OSR Framework
    • Additional Footprinting tools
    • Footprinting Counter measures
    • Footprinting PenTesting
  • icons-carri33Module 6: Scanning Networks

    In this module, learn about scanning networks, scanning tools and techniques, network discovery and more

    • Introduction to Network Scanning
    • Scanning tools: Nmap, Hping2/Hping3, and Hping commands
    • Scanning Techniques
    • ICMP scanning
    • Ping sweep
    • ICMP echo scanning
    • TCP connect/full-open scan
    • Stealth Scan/ half-open scan
    • Inverse TCP flag scanning
    • Xmas scan
    • ACK flag probe scanning
    • IDLE/IPID header Ssan
    • UDP scanning
    • SSDP and list scanning
    • Port scanning counter measures
    • Scanning Beyond IDS and Firewall
    • IDS/Firewall Evasion Techniques
    • Packet fragmentation
    • Source routing
    • IP address decoy
    • IP addresss poofing
    • Proxy servers
    • Anonymizers
    • Banner Grabbing
    • How to identify target system OS
    • Banner grabbing counter measures
    • Draw Net work Diagrams
    • Drawing network diagrams
    • network discovery and mapping tools
    • network discovery tools for mobile
    • Scanning Pen Testing
  • icons-carri33Module 7: Enumeration

    In this module, learn about enumeration concepts, tools and techniques, enumeration pen testing, and more

    • Enumeration Concepts
    • What is Enumeration?
    • Techniques for Enumeration
    • Services and port state Enumerate
    • Net BIOS Enumeration
    • Net BIOS Enumerationtools
    • Enumerating user accounts
    • Enumerating shared resources using Net View
    • SNMP Enumeration
    • SNMP (Simple Network Management Protocol) Enumeration
    • Working of SNMP
    • Management Information Base (MIB)
    • SNMP Enumeration tools
    • LDAP Enumeration
    • LDAP Enumeration tools
    • NTP Enumeration
    • NTP Enumeration tools
    • SMTP and DNS Enumeration
    • SMTP Enumeration
    • SMTP Enumeration tools
    • DNS Enumerationusing zone transfer
    • Other Enumeration Techniques
    • IP sec Enumeration
    • VoIP Enumeration
    • RPC Enumeration
    • Unix/Linux User Enumeration
    • Enumeration Counter measures
    • Enumeration Pen Testing
  • icons-carri33Module 8: System Hacking

    In this module, learn about system hacking concepts, password cracking, types of password attacks, and more

    • System Hacking Concepts
    • CEH Hacking Methodology (CHM)
    • System hacking goals
    • Cracking Passwords
    • Password cracking
    • Types of password attacks
    • Password recovery tools
    • Password salting
    • Password cracking tools
    • Escalating Privileges
    • Privilege Escalation techniques
    • How to defendagainst privilege escalation?
    • Executing Applications
    • Tools for executing applications
    • Key logger
    • Spyware
    • Hiding Files
    • Root kits
    • NTFS Data Stream
    • What is steganography?
    • Covering Tracks
    • Disabling auditing: Audit pol
    • Clearing logs
    • Clear online tracks
    • Covering BASH shell tracks
    • Covering tracks on the net work and OS
    • Covering tracks tools
  • icons-carri33Module 9: Vulnerability Analysis

    In this module, learn about vulnerability assessment concepts, vulnerability assessment tools, vulnerability scanning reports, and more

    • Vulnerability Assessment Concepts
    • What is vulnerability assessment?
    • Vulnerability classification and research
    • Vulnerability-Management Life Cycle
    • Vulnerability Assessment Solutions
    • Vulnerability scanning solutions
    • Types of vulnerability assessment tools
    • Choosing a vulnerability assessment tool
    • Vulnerability Scoring Systems
    • Common Vulnerability Scoring System (CVSS)
    • Common Vulnerabilities and Exposures (CVE)
    • National Vulnerability Database (NVD)
    • Resources for Vulnerability Research
    • Vulnerability Assessment Reports
    • Analysing vulnerability scanning report
  • icons-carri33Module 10: Malware Threats

    In this module, learn about malware concepts, Trojan concepts, different types of viruses, and more

    • Malware Concepts
    • Introduction to malware
    • Components of malware
    • Trojan Concepts
    • What is a trojan and it's types?
    • Trojan horse construction kit
    • Wrappers
    • Crypters
    • Evading Anti-virus techniques
    • Virus and Worm Concepts
    • Introduction to viruses
    • Stages of virus life
    • Different types of viruses
    • Virus hoaxes
    • Fake antiviruses
    • Ransomware
    • Creating virus
    • Computer worms
    • Worm makers
    • Malware Analysis
    • Introduction to malware analysis
    • What is Sheep Dip Computer?
    • Anti-virus sensor systems
    • Malware analysis procedure
    • Counter measures
    • Trojan counter measures
    • Backdoor counter measures
    • Virusand worms counter measures
    • Anti-Malware Software
    • Anti-trojan software
    • Antivirus software
    • Malware Penetration Testing
  • icons-carri33Module 11: Sniffing

    In this module, learn about sniffing concepts, types of sniffing,sniffing techniques and more

    • Sniffing Concepts
    • Network sniffing
    • Types of sniffing
    • Hardware protocol analyzers
    • SPAN port
    • Wire tapping
    • Lawful inter ception
    • Sniffing Technique
    • MAC attacks
    • DHCP attacks
    • ARP poisoning
    • Spoofing attacks
    • DNS poisoning
    • Sniffing Tools
    • Wire shark
    • Wire shark filters
    • Sniffing tools
    • Packet sniffing tools for mobile
    • Counter measures
    • How to Defend Against Sniffing
    • Sniffing Detection Techniques
    • How to detect sniffing
    • Promiscuous detection tools
    • Sniffing penetration testing
  • icons-carri33Module 12: Social Engineering

    In this module, learn about social engineering concepts, Insider Threats, phases of social engineering attack, and more

    • Social Engineering Concepts
    • What is Social Engineering?
    • Phases of Social Engineering attack
    • Social Engineering Techniques
    • Types of Social Engineering
    • Human-based Social Engineering
    • Computer-based Social Engineering
    • Mobile-based Social Engineering
    • Insider Threats
    • Insider threat/insider attack
    • Types of insider threats
    • Social Engineering through impersonation on social networking sites
    • Social networking threats to corporate networks
    • Identity Theft
    • Counter measures
    • Social Engineering countermeasures
    • Insider threats countermeasures
    • Identity theft countermeasures
    • Detect phishing emails
    • Anti-phishing tool bar
    • Common Social Engineering targets and defense strategies
    • Social Engineering Pen Testing
    • Social Engineering pen testing tools
  • icons-carri33Module 13: Denial-of-Service

    In this module, learn about denial-of-service attack, attack techniques, Detection techniques, and more

    • DoS/DDoS Concepts
    • What is a Denial-of-Service attack?
    • What is distributed Denial-of-Service attack?
    • DoS/DDoS Attack Techniques
    • Basic categories of DoS/DDoS attack vectors
    • UDP, ICMP, and SYN flood attack
    • Ping of death and smurf attack
    • Fragmentation attack
    • HTTP GET/POST and slow loris attacks
    • Multi-vector attack
    • Peer-to-peer attacks
    • Permanent Denial-of-Service attack
    • Distributedre flection Denial-of-Service (DRDoS)
    • Botnets
    • Organized cyber crime:organizational chart
    • Botneteco system
    • Botnet Trojans
    • DDoS Case Study
    • DDoS attack
    • Hackers Advertise Links To Download Botnet
    • Use of mobile devices asbotnets for launching DDoS attacks
    • DDoS Case Study:Dyn DDoS Attack
    • DoS/DDoS Attack Tools
    • DoS and DDoS attack tool for mobile
    • Counter measures
    • Detection techniques
    • DoS/DDoS counter measure strategies
    • DDoS Attack counter measures
    • Techniques to defend against botnets
    • DoS/DDoS protectionat ISP Level
    • DoS/DDoS Protection Tools
    • Advanced DDoS protection appliances
    • DoS/DDoS protection tools
    • DoS/DDoS Penetration Testing
    • Denial-of-Service (DoS) Attack Pen Testing
  • icons-carri33Module 14: Session Hijacking

    In this module, learn about session hijacking, hijacking tools, Spoofing vs. Hijacking, Penetration Testing, and more

    • Session HijackingConcepts
    • What is session Hijacking?
    • Session Hijackingprocess
    • Types of Session Hijacking
    • Packet analysis of a local session hi jack
    • Session Hijackingin OSI Model
    • Spoofing vs. Hijacking
    • Application Level Session Hijacking
    • Compromising session IDs using sniffingand by predicting session token
    • Man-in-the-Middle attack
    • Man-in-the-Browser attack
    • Client-side attacks
    • Cross-site script attack
    • Compromising session IDs
    • Session fixation
    • Session Hijackingusing proxy servers
    • CRIME attack
    • forbidden attack
    • Network Level Session Hijacking
    • TCP/IP Hijacking
    • IP spoofing: source routed packets
    • RST Hijacking
    • Blind Hijacking
    • UDP Hijacking
    • MiTM attack using for ged ICMP and ARP spoofing
    • Session HijackingTools
    • Session Hijackingtools
    • Session Hijackingtools for mobile
    • Counter measures
    • Session Hijackingdetection methods
    • Protection against session Hijacking
    • Session Hijackingdetection and prevention tools
    • IPSec
    • Penetration Testing
  • icons-carri33Module 15: Evading IDS, Firewalls, & Honeypots

    In this module, learn about Firewall, Honeypot, Intrusion detection tool, and more

    • IDS, Firewall and Honeypot Concepts
    • Intrusion Detection System (IDS)
    • Firewall
    • Honeypot
    • IDS, Firewall and Honeypot Solutions
    • Intrusion detection tool
    • Firewalls and honeypot tools
    • Evading IDS
    • IDS/firewall evasion tools and techniques
    • Packet Fragment Generator Tools
    • Detecting Honeypots
    • Detecting and defeating honeypots
    • Honeypot detection tool: Send-Safe Honeypot Hunter
    • IDS/Firewall Evasion Counter measures
    • How to defend against IDS evasion
    • How to defend against firewall evasion
    • Firewall/IDS Penetration Testing
  • icons-carri33Module 16: Hacking Web servers

    In this module, learn about web server concepts, web server security issues, website defacement, and more

    • Web Server Concepts
    • Web server operations
    • Open source web server architecture
    • IIS web server architecture
    • Web server security issue
    • Web Server Attacks
    • DoS/DDoS attacks
    • DNS server Hijacking
    • DNS amplification attack
    • Directory traversal attacks
    • Man-in-the-Middle/sniffing attack
    • Phishing attacks
    • Website defacement
    • Web Server miscon figuration
    • HTTP responsesplitting attack
    • Web cache poisoning attack
    • SSH brute force attack
    • Web server password cracking
    • Web Server Attack Methodology
    • Information gathering
    • Web server Footprinting/banner grabbing
    • Website mirroring
    • Vulne rability scanning
    • Session Hijacking
    • Web server passwords hacking
    • Web Server Attack Tools
    • Meta sploit
    • Webserver attack tools
    • Counter measures
    • Web servers in separate secure server security segment
    • Counter measures
    • Detecting web server hacking attempts
    • HTTP responsesplitting
    • Web cache poisoning
    • DNS Hijacking
    • Patch Management
    • What is patch management
    • Patches And Hotfixes
    • Installation Of Patch
    • Patch management tools
    • Web Server Security Tools
    • Web application security scanners
    • Web server security scanners
    • Web server security tools
    • Web Server Pen Testing
    • Web server penetration testing
    • Web server pentesting tools
  • icons-carri33Module 17: Hacking Web Application

    In this module, learn about webapp concepts, web2.0 applications, webapp threats, and more

    • WebApp Concepts
    • Introduction to web applications
    • Web application architecture
    • Web2.0 applications
    • Vulne rability stack
    • WebApp Threats
    • OWASP Top 10 Application Security Risks
    • Web apphacking methodology
    • Foot print web Infrastructure
    • Analyze web applications
    • Bypass client-side controls
    • Attack authentication mechanism
    • Attack authorization schemes
    • Attack accesscontrols
    • Attack session management mechanism
    • Perform injection/input validation attacks
    • Attack application logic flaws
    • Attack database connectivity
    • Attack web appclient
    • Web App Hacking Tools
    • Counter measures
    • Web application fuzz testing
    • Source code review
    • Encoding schemes
    • Defend against injection attacks
    • Web application attack counter measures
    • Defend against web applicatio nattacks
    • WebApp Security Testing Tools
    • Web application security testing tools
    • Web application firewall
    • WebApp Pen Testing
    • Web application pen testing
    • Web application pen testing framework
  • icons-carri33Module 18: SQL Injection

    In this module, laern about SQL injection concepts, types of SQL injection, URL encoding, and more

    • SQL Injection Concepts
    • What is SQL injection?
    • SQL injection and server-side technologies
    • HTTP POST Request
    • Normal SQL Query
    • SQL Injection Query
    • Code Analysis
    • Types of SQL Injection
    • SQL Injection Methodology
    • SQL Injection Tools
    • SQL power injector and SQL map
    • The mole and SQL injection
    • SQL injection tools for smobile
    • Evasion Techniques:
    • Evading IDS
    • Types of signature evasion techniques:
    • In-line comment
    • Charen coding
    • String concatenation
    • Obfuscated codes
    • Manipulating white spaces
    • Hexen coding
    • Sophisticated matches
    • URL encoding
    • Null Byte
    • Case variation
    • Declare variable
    • IP fragmentation
    • Counter measures
    • Defend against SQL injection attacks
    • SQL injection detection tools
  • icons-carri33Module 19: Hacking Wireless Network

    In this module, learn about wireless concepts, Wi-Fi Authentication modes, types of wireless antennas, and more

    • Wireless Concepts
    • Wireless terminologies, networks, and standards
    • Service Set Identifier (SSID)
    • Wi-Fi Authentication modes
    • Wi-Fi Authentication process using acentralized authentication server
    • Types of wireless antennas
    • Wireless Encryption
    • Types of wireless encryption
    • WEP vs.WPA vs.WPA2
    • WEP issues
    • Weak Initialization Vectors (IV)
    • Wireless Threats
    • Rogue access point attack
    • Client mis-association
    • Miscon figured access point attack
    • Unauthorized association
    • Ad-Hoc Connection Attack
    • Honey pot access point attack
    • APMAC spoofing
    • Denial-of-Service attack
    • Key Reinstallation Attack (KRACK)
    • Jamming signal attack
    • Wireless Hacking Methodology
    • Wi-Fi Discovery
    • GPS mapping
    • Wireless traffic analysis
    • Launch wireless attacks
    • Crack Wi-Fi Encryption
    • Wireless Hacking Tools
    • WEP/WPA cracking tools
    • WEP/WPA cracking tool for mobile
    • Wi-Fi Sniffer
    • Wifi Traffic Analyzer tools
    • Other wireless hacking tools
    • Bluetooth Hacking
    • Bluetooth stack
    • Bluetooth hacking
    • Bluetooth threats
    • How to blue Jack a victim
    • Bluetooth hacking tools
    • Counter measures
    • Wireless security layers
    • How to defend against WPA/WPA2 cracking, KRACK attacks, wireless attacks, and bluetooth hacking
    • How to detect and block rogue AP
    • Wireless Security Tools
    • Wireless intrusion prevention systems
    • Wireless IPS deployment
    • Wi-Fi security auditing tools
    • Wi-Fi predictive planning tools
    • Wi-Fi vulne rability scanning tools
    • Bluetooth security tools
    • Wi-Fi security tools for mobile
    • Wireless Pen Testing
    • Wireless Penetration Testing
    • Wireless Penetration Testing Framework
  • icons-carri33Module 20: Hacking Mobile Platforms

    In this module, learn about mobile attack vectors, mobile spam, android security tools, Hacking iOS, and more

    • Mobile Platform Attack Vectors
    • Vulnerabilities in mobile business environment
    • OWASP top 10 mobile risks
    • Anatomy Of A mobile attack
    • Mobile attack vectors
    • Mobile platform vulnerabilities
    • Security issues arising from Appstores
    • Apps and boxing issues
    • Mobile spam
    • SMS Phishing Attack (SMiShing)
    • Hacking Android OS
    • Android OS and rooting
    • Blocking Wi-Fi accessusing Net Cut
    • Hacking with z ANTI
    • Hacking network using Network Spoofer
    • Launching DdoS attack using Low Orbit Ion Cannon (LOIC)
    • Performing session Hijackingusing Droid Sheep
    • Hacking with Orbot Proxy
    • Android-based sniffer
    • Android trojans
    • Securing android devices
    • Android security tools
    • Android device tracking tools
    • Hacking iOS
    • Apple iOS
    • Jail breaking iOS
    • iOS trojans
    • Guidelines for securing iOS devices
    • iOS device security and tracking tools
    • Mobile Spyware
    • mSpy
    • Mobile Device Management
    • Mobile Device Management (MDM)
    • MDM solutions
    • Bring Your Own Device (BYOD)
    • Mobile Security Guidelines and Tools
    • General guidelines for mobile platform security
    • Mobile device security guidelines for Administrator
    • SMS phishing counter measures
    • Mobile protection tools
    • Mobile anti-spyware
    • Mobile Pen Testing
    • Android Phone Pen Testing,
    • iPhone Pen Testing,
    • Mobile Pen Testing Toolkit: Hackode
  • icons-carri33Module 21: IoT Hacking

    In this module, learn about IoT concepts, how IoT works, IoT applications, and much more

    • IoT Concepts
    • What is IoT?
    • How does IoT work?
    • IoT architecture
    • IoT application are as and devices
    • IoT technologies and protocols
    • IoT communication models
    • Challenges of IoT
    • Threat vs opportunity
    • IoT Attacks
    • IoT security problems
    • OWASP top 10 IoT vulnerabilities and obstacles
    • IoT attack surface areas
    • IoT threats
    • Hacking IoT devices
    • IoT attacks
    • Case Study: Dyn Attack
    • IoT Hacking Methodology
    • What is IoT device hacking?
    • IoT hacking methodology
    • IoT hacking tools
    • Information gathering tools
    • Sniffing Tools
    • Vulne rability scanning tools
    • Counter HowtodefendagainstIoThackingmeasures
    • How to defend against IoT hacking
    • General guidelines for IoT device manu facturing companies
    • OWASP Top 10 IoT vulne rabilities solutions
    • IoT framework security considerations
    • IoT security tools
    • IoT Penetration Testing
  • icons-carri33Module 22: Cloud Computing

    In this module, learn about cloud computing concepts, benefits of cloud computing, cloud computing threats, and more

    • Cloud Computing Concepts
    • Introduction to cloud computing
    • Separation of responsibilities in cloud
    • Cloud deployment models
    • NIST cloud deployment reference architecture
    • Cloud computing benefits
    • Virtualization
    • Cloud Computing Threats
    • Cloud Computing Attacks
    • Service Hijackingusing Social Engineering attacks
    • Service Hijackingusing network sniffing
    • Session Hijackingusing XSS attack
    • Session Hijackingusing session riding
    • Domain Name System (DNS) attacks
    • Side channel attacks cross-guest VM breach
    • SQL Injection attacks
    • Cryptan alysis attacks
    • Wrapping attack
    • DoS and DDoS attacks
    • Man-in-the-Cloud attack
    • Cloud Security
    • Cloud security control layers
    • Cloud computing security considerations
    • Placement Of Security Controls in the cloud
    • Best practices for securing cloud
    • NIST recommendations for cloud security
    • Organization/Provider cloud security compliance checklist
    • Cloud Security Tools
    • Cloud Penetration Testing
    • What is cloud pen testing?
    • Key considerations for pen testing in the cloud
    • Recommendations for Cloud Testing
  • icons-carri33Module 23: Cryptography

    In this module, learn about cryptography concepts, types of cryptography, encryption algorithms, and more

    • Cryptography Concepts
    • Cryptography
    • Types of cryptography
    • Government Access to Keys (GAK)
    • Encryption Algorithms
    • Ciphers
    • Data Encryption Standard (DES)
    • Advanced Encryption Standard (AES)
    • RC4, RC5, and RC6 algorithms
    • Two fish
    • The DSA and related signature schemes
    • Rivest Shamir Adleman (RSA)
    • Diffie-Hellman
    • Message digest (One-WayHash) functions
    • Cryptography Tools
    • MD5 hash calculators
    • Cryptography tools
    • Cryptography tools for mobile
    • Public Key Infrastructure (PKI)
    • Public Key Infrastructure (PKI)
    • Certification authorities
    • Signed certificate (CA) vs. self-signed certificate
    • Email Encryption
    • Digital signature
    • Secure Sockets Layer (SSL)
    • Transport Layer Security (TLS)
    • Cryptography toolkit
    • Pretty Good Privacy (PGP)
    • Disk Encryption
    • Disk encryption
    • Disk encryption tools
    • Cryptanalysis
    • Cryptanalysis methods
    • Code Breaking Methodologies
    • Cryptography attacks
    • Online MD5 decryption tools
    • Counter measures: How to Defend Against Cryptographic Attacks
  • icons-carri33Module 24: Dual Specialization

    In this module, learn about security administrators, cyber securtity audit and network securiy

    - Security Administrators

    • Security and Risk Management
    • Asset Security
    • Security Administrator
    • Security Architecture and Engineering
    • Communication and Network Security
    • Identity and Access Management ( IAM)
    • Security Assessment and Testing
    • Security Operations
    • Software Development Security

    Cyber Security Audit

    • Information Systems Auditing Process
    • Governance and Management of IT
    • Information Systems Acquisition, Development, and Implementation
    • Information Systems Operations and Business Resilience
    • Protection of Information Assets
    • Information security governance
    • Information Risk Management
    • Information Security Incident Management:
    • Information Security Incident Management

    - Network Security

    • Risk Management
    • Cryptography
    • Identity and Access Management
    • Tools of the Trade
    • Securing Individual Systems
    • The Basic LAN
    • Beyond the Basic LAN
    • Secure Protocols
    • Testing Your Infrastructure
    • Dealing with Incidents
    • Network Theory
    • Network Communications Methods
    • Network Data Delivery
    • Network Media and Hardware
    • Network Implementations
    • Networking with TCP/IP
    • TCP/IP Services
    • Other Network Protocols
    • Local Area Network (LAN) Infrastructure
    • Wide Area Network (WAN) Infrastructure
    • Network Security
    • Remote Networking
    • Disaster Recovery
    • Network Data Storage
    • Network Operating Systems
    • Network Troubleshooting

Know the complete offerings of our B.Sc in Cyber Security with College De Paris

Book a Live Class, For Free!

svg-seat Limited seats left

By continuing you agree to Henry Harvin® Terms & conditions and Privacy Policy

Skills Covered

System Management

Network Sniffing

Session Hijacking Tools

Cloud Computing

IoT Hacking

Cryptography

Malware Penetration Testing

Social Engineering Techniques

Mobile Device Management

Bluetooth Hacking

Certifications

Get Ahead with Henry Harvin® B.Sc in Cyber Security with College De Paris in Faridabad Certification

What you'll Learn in this course

Basic Concepts & Principles of Cyber Security

Different Types of Threats and Attacks

Legal and Ethical Policy in Cyber Security

Ethical Hacking Techniques

Risk Management Strategies

Database Connectivity & Networking

Our courses and Course Certificates are trusted by these industry leaders

images68

Know more about the value of this certificate in the industry

Career Services By Henry Harvin®

Career Services
images53

Placement Drives

We are dedicated to supporting our students throughout their career journey. Join us, and let's embark on a journey towards a successful and fulfilling career together.

images54

Premium access to Henry Harvin® Job portal

Exclusive access to our dedicated job portal and apply for jobs. More than 2100+ hiring partners’ including top start–ups and product companies hiring our learners. Mentored support on job search and relevant jobs for your career growth.

images55

Personalized Job Consulting

Share what kind of job you are looking for and we will provide you with verified job openings that match your requirement.

Job Profiles

Cybersecurity Consultant

Information Security Analyst

Compliance Officer

Data Protection Officer

Incident Response Specialist

Risk Manager

Policy Advisor

Security Auditor

Penetration Tester

Related Jobs

Technical Lead- Cyber Security, Cyber Security Analyst, Cyber Security Engineer, Cyber Security Consultant

Popular Programs

Who We Are?

Henry Harvin®️ ranks amongst the Top 500 Global Edtech Companies with 4,60,000+ Alumni, 900+ B2B Clients, 500+ Award Winning Trainers, and 1200+ Courses.

460,000+

Trained

6,700+

Reviews with 4.5/5
rating

7,000+

Live Classes Every
Month

210+

Corporate Partners

180+

College Partners

87%

Reported Career
Benefits

Why Henry Harvin for the best B.Sc in Cyber Security with College De Paris

Certified & Experienced Instructors

Learn More pic31

Gold Membership & Post Training Followups

Tailor Made Training

Flexible Schedule

Access to the Recorded Sessions

10 in 1 Program

Masterclasses By Henry Harvin®️

One-to-One Training

Awards

award award1 award33 award2

Henry Harvin® often makes the news

images70 images71 images72 images73 images74 images75

Excited to Learn?

B.Sc in Cyber Security with College De Paris in other cities

24x7 Helpline Need Advice! Talk to Expert talk to