PAS3CYBERLABS  LLP  Register 1 Day Workshop on all the Open-Source Cyber Security on-prem product on August 6,2024 at Mahajana's PG center, KRS Road, Mysuru

PAS3CYBERLABS  LLP  Register 1 Day Workshop on all the Open-Source Cyber Security on-prem product on August 6,2024 at Mahajana's PG center, KRS Road, Mysuru

Computer Security & Digital Forensics

5 Days Workshop Content Details


 Module 1: Cryptography

●       Introduction to Cryptography
●       Cryptography concepts
●       Cryptography concepts
●       Encryption Algorithms/ Ciphers / Types of Ciphers/ Steganography (Theory + Practical Example)
●       Encryption Algorithms/ Ciphers / Types of Ciphers (Theory + Practical Example)
●       Comparison of cryptographic Algorithms – list of known attacks
●       Cryptography tools (Theory + Practical Example)
●       Public Key Infrastructure
●       Certification Authorities
●       Signed Certificate vs Self Signed Certificate (Theory + Live example)
●       Email encryption, Email encryption tools
●       Digital Signature
●       SSL -TLS (Theory + Practical)
●       Cryptography toolkits (Practical)
●       Pretty Good Privacy, GNU Privacy, Web of trust (WOT) (Theory)
●       Disk Encryption and Disk encryption tools (Theory + Practical)
●       Cryptanalysis – Cryptanalysis tools (Theory + Practical)
●       Cryptography attacks – Brute force attack (Theory + Practical)
●       Birthday Attack, Meet in the Middle attack on Digital Signature schemes (Theory + Practical)
●       Side channel attack, Hash Collision, Drown Attack (cross protocol weakness) (Theory + Practical)
●       How to defend against cryptographic attacks
●       Brief on the topics covered
 
Module 2: VAPT
●       Introduction to Web applications
●       OWASP top 10
●       Information Gathering and Scanning
●       Lab setup
●       Understanding web application architecture
●       Burp Suite
●       SQL Injection attacks
●       HTML Injection attacks
●       XSS
●       CSRF attacks
●       SSRF
●       Security Misconfigurations
●       Attacking CMS Sites
●       Manual Attacking Techniques
●       Reporting
 
Module 3: Digital Forensics
●       Introduction to Digital Forensics
●       Branches of Digital Forensics
●       Collecting Digital Evidence (Practical’s)
●       File Analysis (Practical’s)
●       Photo And Video Analysis (Practical’s)
●       Windows Forensics (Theory & Practical’s)
●       Introduction to Mobile Forensics
●       Interaction with Device (Practical’s)
●       Collecting Artefacts from Android Mobile Devices
●       Introduction to Network Forensics
●       Collecting Network Artefacts (Practical’s)
●       Analysing Network Artefacts
●       Introduction to Email Forensics
 


 

 

Dr AM Sudhakara
X