Mile2 Cyber Security Training Bundle

    Mile2 CPTE training develops cyber security certifications that meet the evolving needs of the Information Systems sector. Mile2 is one of the leading Cyber Security...

    ₹ 7500

    ₹ 10000

    25% off

    SHARE
    Cyber Security School
    ₹7500  10000

    25% off

    This includes following
    •  149 Videos
    •  10 Chapter
    •  Duration : 12 Month
    •  147 Hours
    •  Completion certificate : Yes
    •  Language : English
    Mile2 CPTE training develops cyber security certifications that meet the evolving needs of the Information Systems sector. 
    
    Mile2 is one of the leading Cyber Security training company that provide accredited training and professional certifications program. This bundle include some of the most sophisticated cyber security training that will qualify to the most cyber security jobs in the market today.
    
    Mile2 provides vendor-neutral certifications for the cyber security industry. Its certification exams cover fundamental and advanced principles of cyber security such as penetration tester certification, disaster recovery, incident handling, and network forensics. Mile2 cyber security also provides Information Assurance services that meet military, government, private sector and institutional specifications.
    
    Mile2’s CTIA course will help security professionals learn how to make good use of the many sources of threat intelligence training. It will aid an individual to understand what threat sources are helpful, which specific threats are targeted and which ones may need minor adjustments to monitor within your organization.
    
    The bundle include all the courses that would qualify with the skills and knowledge to pass the exams get certified with the below certification:
    
    1-CPTE: CERTIFIED Penetration Testing Engineer
    2-CPTC: Certified Penetration Testing Consultant
    3-CCSO: Certified Cloud Security Officer
    4-CTIA: Certified Threat Intelligence Analyst
    5-CISSO: CERTIFIED INFORMATION SYSTEMS SECURITY OFFICER
    6-CISRM: Certified Information Systems Risk Manager
    7-IS20 Controls
    
    Courses Included with Purchase - 
    
    1. PTE: CERTIFIED Penetration Testing Engineer - Mile2
    2. ISSO: CERTIFIED INFORMATION SYSTEMS SECURITY OFFICER
    3. ISRM: Certified Information Systems Risk Manager
    4. IS20 Controls
    5. CSO: Certified Cloud Security Officer (UC)
    6. PTC: Certified Penetration Testing Consultant (UC)
    7. TIA: Certified Threat Intelligence Analyst
    8. Certified Security Principles - CSP
    9. Certified Secure Web Application Engineer
    10. Certified Digital Forensics Examiner
    
    Your Instructor - Mile2 UAE 

        Master Penetration Testing

        Cloud Security

        Threat Intelligence

        Information Security

        Cyber Security Risk Management

       CPTE: CERTIFIED Penetration Testing Engineer

       CPTC: Certified Penetration Testing Consultant

       CCSO: Certified Cloud Security Officer

       CTIA: Certified Threat Intelligence Analyst

       CISSO: CERTIFIED INFORMATION SYSTEMS SECURITY OFFICER

       CISRM: Certified Information Systems Risk Manager

       IS20 Controls

    •   PTE: CERTIFIED Penetration Testing Engineer - Mile2  ---  PTE Introduction (16:34)  Module 1 – Business & Technical Logistics of Pen Testing (122:31)  Module 2 – Information Gathering Reconnaissance – Passive (External Only) (69:08)  Module 3 – Detecting Live Systems – Reconnaissances (Active) (146:48)  Module 4 – Banner Grabbing and Enumeration (48:59)  Module 5 – Automated Vulnerability Assessment (48:10)  Module 6 – Hacking Operating Systems (107:58)  Module 7 – Advanced Assessment and Exploitation Techniques (80:21)  Module 8 – Evasion Techniques  Module 9 – Hacking with PowerShell (35:49)  Module 10 – Networks and Sniffing (57:13)  Module 11 – Accessing and Hacking Web Techniques (53:02)  Module 12 – Mobile and IoT Hacking (60:30)  Module 13 – Report Writing Basics
    •   ISSO: CERTIFIED INFORMATION SYSTEMS SECURITY ---  Module 1 – Risk Management (35:51)  Module 2 – Security Management (77:37)  Module 3 – Identification and Authentication (54:14)  Module 4 – Access Control (83:07)  Module 5 – Security Models and Evaluation Criteria (45:31)  Module 6 – Operations Security (63:01)  Module 7 – Vulnerability Assessments (71:42)  Module 8 – Symmetric Cryptography and Hashing (51:57)  Module 9 – Network Connections (39:47)  Module 10 – Network Protocols and Devices (84:49)  Module 11 – Telephony, VPNs, and Wireless (53:16)  Module 12 – Security Architecture and Attacks (30:56)  Module 13 – Software Development Security (62:56)  Module 14 – Database Security (34:42)  Module 15 – Malware and Software Attacks (26:53)  Module 16 – Business Continuity (56:22)  Module 17– Incident Management, Law, and Ethics (58:49)  Module 18– Physical Security (49:12)
    •   ISRM: Certified Information Systems Risk Manager -CISRM10202021  --- CISRM-Introduction (41:12)  Module 1 – The Big Picture (56:37)  Module 2 – Domain 1 – Risk Identification Assessment and Evaluation (84:00)  Module 3 – Domain 2 – Risk Response (39:31)  Module 4 – Domain 3 – Risk Monitoring (44:27)  Module 5 – Domain 4 – IS Control Design and Implementation (78:37)
    •   Critical Controls Module - 1 to 20
    •   CSO: Certified Cloud Security Officer (UC) ---  Module 1 – Introduction to Cloud Computing and Architecture (128:03)  Module 2 – Cloud Security Risks (80:49)  Module 3 – ERM and Governance (49:55)  Module 4 – Legal Issues (65:49)  Module 5 – Virtualization (303:31)  Module 6 – Data Security (227:05)  Module 7 – Data Center Operations (123:38)  Module 8 – Interoperability and Portability (56:55)  Module 9 – Traditional Security (61:26)  Module 10 – BCM and DR (54:07)  Module 11 – Incident Response (40:43)  Module 12 – Application Security (90:52)  Module 13 – Encryption and Key Management (39:13)  Module 14 – Identity, Entitlement and Access Management (53:03)  Module 15 – Auditing and Compliance (67:16)
    •   Certified Penetration Testing Consultant ---   Module 1 – Penetration Testing Team Formation (32:00)  Module 2 – NMAP Automation (31:28)  Module 3 – Exploitation Process (21:43)  Module 4 – Fuzzing with Spike (22:51)  Module 5 – Simple Buffer Overflow (22:51)  Module 6 – Stack Based Windows Buffer Overflow (60:16)  Module 7 – Web Application Security and Exploitation (21:41)  Module 8 – Linux Stack Smashing & Scanning (19:55)  Module 9 – Linux Address Space Layout Randomization (24:54)  Module 10 – Windows Exploit Protection (26:31)  Module 11 – Getting AroundSEH ASLR (36:17)  Module 12 – Penetration Testing Report Writing (32:41)
    •   Certified Threat Intelligence Analyst ---  Introduction CTIA (6:29)  Module 2 – Cyber Threats (61:50)  Module 3 – Threat Actors (26:38)  Module 4 – Case Studies (36:35)  Module 5 – Threat Identification (61:13)  Module 6 – Proactive Approach (48:21)
    •   Certified Security Principles ---   Module 1 – Intro to IT Security (246:50)  Module 2 – Risk Management (166:45)  Module 3 – Understanding of Cryptography (95:55)  Module 4 – Understanding Identity and Access Management (73:46)  Module 5 – Managing Data Security (78:05)  Module 6 – Managing Network Security (137:35)  Module 7 – Managing Server/Host Security (165:07)  Module 8 – Application Security for Non-Developers (85:44)  Module 9 Understanding Mobile Device Security (IoT) (66:42)  Module 10 – Managing Day to Day Security (149:49)  Module 11 – Understanding Compliance and Auditing (59:36)
    •   SWAE Modules ---  Module 1: Web Application Security (80:26)  Module 2: OWASP Top 10 (25:35)  Module 3: Threat Modeling & Risk Management (27:51)  Module 4: Application Mapping (34:03)  Module 5: Authentication and Authorization Attacks (17:45)  Module 6: Session Management Attacks (23:39)  Module 7: Application Logic Attacks (34:58)  Module 8: Data Validation (29:22)  Module 9: AJAX Attacks (24:17)  Module 10: Code Review And Security Testing (5:13)  Module 11: Web Application Penetration Testing (39:05)  Module 12: Secure SDLC (6:50)  Module 13: Cryptography (28:11)  Module 14: Web Application Penetration Testing (30:38)
    •   DFE Modules ---  Module 1 – Computer Forensic Incidents (52:35)  Module 2 – Investigative Theory (57:49)  Module 3 – Investigative Process (77:53)  Module 4 – Digital Acquisition and Analysis Tools (35:20)  Module 5 – Disks and Storages (57:53)  Module 6 – Live Acquisitions (24:15)  Module 7 – Windows Forensics (26:24)  Module 8 – Linux Forensics (25:49)  Module 9 – Mac Forensics (21:49)  Module 10 – Examination Protocols (40:10)  Module 11– Digital Evidence Protocols (20:30)  Module 12 – Digital Evidence Presentation (20:35)  Module 13– Laboratory Protocols (34:25)  Module 14– Specialized Artifact Recovery (38:35)  Module 15 Advance Search  Module 16– eDiscovery and ESI (34:12)  Module 17– Mobile Forensics (38:50)  Module 18– Incident Handling (64:50)
    The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
    How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
    We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.
    Education Provider
    Cyber Security School - IT & Software Development

    InfoSec4TC School Is The First Online Training & Consultancy Provider Since 1999 That Qualify Graduates To Get Cyber Security Jobs For Freshers And Also For Those Who Want To Build Their Career In Cyber Security Field By Giving Them Custom Training Based On Practical Experiences Needed In The Market Today. Get Real Life Implementation Experience From Real Cyber Security Projects By Cyber Security Internship Workshop. The Cyber Security Course Syllabus Should Incorporate All The Essential Elements Of Cyber Security Works So That The Students At The Graduation And Post-Graduation Level Understand The Essence And Concept Of Cyber Security Syllabus As A Whole.

    PHD
    Cyber Security, IT
    Cyber Security

    More Courses by : Cyber Security School


    Cyber Security School
    ₹7500  10000

    25% off

    This includes following
    •  149 Videos
    •  10 Chapter
    •  Duration : 12 Month
    •  147 Hours
    •  Completion certificate : Yes
    •  Language : English

    More Courses by : Cyber Security School