info@arridae.com 9019854583
  • CERTIFIED ETHICAL HACKER V10


    COURSE INTRODUCTION

    IThe Certified Ethical Hacker (CEH v10) training & certification course is one of the most trusted and popular ethical hacking training Program. It focused on hands-on practice on latest security threats, advanced attack vectors and practical real time demonstration of latest technologies like artificial intelligence (AI), Internet of Things (IoT) or methodologies, Hacking tool and techniques,and security measures. It allows the security professional to legally penetrate and test networks and computer systems. CEH certified professional can work against the weaknesses and vulnerabilities of network infrastructure and unauthorized access.

    WHO CAN ATTEND
    • Anyone new to cyber security and in need of an introduction to the fundamentals of IT security
    • Professionals with basic computer and technical knowledge in all disciplines who need to be conversant in basic security concepts, principles, and terms.
    • Freshers who want to build a career in Cyber Security
    • Professionals who have decided to make a career change to take advantage of the job opportunities in cyber security and need formal training and certification

    SKILLS ATTAINED
    • Communicate with confidence regarding information security topics, terms, and concepts
    • Understand and apply the Confidentiality, Integrity, and Availability (CIA)
    • Grasp basic cryptographic principles, processes, procedures, and applications
    • Understand computer network basics
    • Recognize and be able to discuss various security technologies, including anti-malware, firewalls, and intrusion detection systems, content filters, sniffers, etc.
    • Secure your browser using a variety of security plug-ins
    • Basic hacking techniques
  • EC-COUNCIL CERTIFIED SECURITY ANALYST


    COURSE INTRODUCTION

    The ECSA pentest program takes the tools and techniques you learned in the Certified Ethical Hacker course (CEH) and enhances your ability into full exploitation by teaching you how to apply the skills learned in the CEH by utilizing EC-Council’s published penetration testing methodology. It focuses on pentesting methodology with an emphasis on hands-on learning

    WHO CAN ATTEND
    • Security professionals who want to fill the gaps in their understanding of technical information security
    • CEH certified personel who want to be a professional
    • Security professionals who want to enhance their penetration testing skills and move ahead in career

    SKILLS ATTAINED
    • Basic Network testing
    • Basic Web Application Penetration testing
    • Be Industry ready
  • COMPUTER HACKING FORENSIC INVESTIGATOR


    COURSE INTRODUCTION

    Computer hacking forensic investigation(CHFI) is the process of detecting hacking attacks and properly extracting evidence to report the crime and conduct audits to prevent future attacks. Computer crime in today’s cyber world is on the rise. Computer Investigation techniques are being used by police, government and corporate entities globally and many of them turn to EC-Council for our Computer Hacking Forensic Investigator CHFI Certification Program. Computer forensics is simply the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Evidence might be sought in a wide range of computer crime or misuse, including but not limited to theft of trade secrets, theft of or destruction of intellectual property, and fraud. CHFI investigators can draw on an array of methods for discovering data that resides in a computer system, or recovering deleted, encrypted, or damaged file information known as computer data recovery.


    WHO CAN ATTEND
    • Security professionals who want to dive into Forensics
    • Security professionals who want to investigate attacks
    • Security professionals who want to do crime investigation

    SKILLS ATTAINED
    • Validate Intruder's footsteps
    • Investigative Analaysis of attacks occured
    • Be Industry ready
  • EC-COUNCIL CERTIFIED INCIDENT HANDLER


    COURSE INTRODUCTION

    The EC-Council Certified Incident Handler (ECIH) program is designed to provide the fundamental skills to handle and respond to the computer security incidents in an information system. The course addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats.


    WHO CAN ATTEND

    "This course will significantly benefit incident handlers, risk assessment administrators, penetration testers, cyber forensic investigators, venerability assessment auditors, system administrators, system engineers, firewall administrators, network managers, IT managers, IT professionals and anyone who is interested in incident handling and response."


    SKILLS ATTAINED

    Students will learn how to handle various types of incidents, risk assessment methodologies, and various laws and policies related to incident handling. After attending this course, they will be able to create incident handling and response policies as well as deal with various types of computer security incidents.

  • EC-COUNCIL DISASTER RECOVERY PROFESSIONAL V3


    COURSE INTRODUCTION

    The EDRP certification is aimed at educating and validating a candidate’s ability to plan, strategize, implement, and maintain a business continuity and disaster recovery plan.


    WHO CAN ATTEND
    • IT Professionals in the BC/DR or System Administration domain
    • Business Continuity and Disaster Recovery Consultants
    • Individuals wanting to establish themselves in the field of IT Business
    • Continuity and Disaster Recovery
    • IT Risk Managers and Consultants
    • CISOs and IT Directors

    SKILLS ATTAINED

    EDRP provides the professionals with a strong understanding of business continuity and disaster recovery principles, including conducting business impact analysis, assessing of risks, developing policies and procedures, and implementing a plan. It also teaches professionals how to secure data by putting policies and procedures in place, and how to recover and restore their organization’s critical data in the aftermath of a disaster.

  • NETWORK PENETRATION TESTING


    COURSE INTRODUCTION

    The primary objective for a network penetration test is to identify exploitable vulnerabilities in networks, systems, hosts and network devices (ie: routers, switches) before hackers are able to discover and exploit them. Network penetration testing will reveal real-world opportunities for hackers to be able to compromise systems and networks in such a way that allows for unauthorized access to sensitive data or even take-over systems for malicious/non-business purposes.


    WHO CAN ATTEND
    • CEH Certified personel who want to get into Network Penetration testing
    • Security Professionals who wants a deep dive in Network Penetration testing
    • Security Professionals who want to build a career in security

    SKILLS ATTAINED
    • Perform penetration testing on Networks
    • Understand Enterprise network security concepts
    • Be Industry Ready
  • WEB APPLICATION PENETRATION TESTING


    COURSE INTRODUCTION

    The primary objective for a web application penetration test is to identify exploitable vulnerabilities in applications before hackers are able to discover and exploit them. Web application penetration testing will reveal real-world opportunities for hackers to be able to compromise applications in such a way that allows for unauthorized access to sensitive data or even take-over systems for malicious/non-business purposes.


    WHO CAN ATTEND
    • CEH Certified personel who want to get into Web Application Penetration testing
    • Web developers who want to understand security flaws in a system
    • Security Professionals who want to build a career in Web related testing technologies

    SKILLS ATTAINED
    • Perform penetration testing on Web Applications
    • Build secure Web Applications
    • Be Industry ready
  • ADVANCED HACKING


    COURSE INTRODUCTION

    With the ever growing technologies. Hacking does need some additional advanced skills in order to penetrate networks as Modern systems are fully patched and hardened from attacks. But this does not mean they are secured.

    This course deep dives on organisational networks, their defense's and how to exploit them.


    WHO CAN ATTEND
    • CEH Certified personel who want to become a Advanced Hacker
    • Security Professionals who wants a deep dive on Advanced Hacking skills
    • Security Professionals who want to take up OSCP certifications

    SKILLS ATTAINED
    • Perform Advanced Penetration testing on Networks and Application
    • Understand Enterprise network security concepts
    • Be Industry Ready
  • IOT SECURITY EXPLOITATION


    COUSE INTRODUCTION

    The IoT Exploitation Training will walk you through all various components in an IoT device ecosystem and make you aware of the various security issues found in these components through hands-on labs.

    The goal of this training is to make you ready for real world IoT pentests and to perform security research of Internet of Things devices.


    WHO CAN ATTEND
    • InfoSec Professionals.
    • Security Enthusiasts

    SKILLS ATTAINED
    • Performing hands-on penetrating on IoT devices at a hardware level
    • You will learn to exploit major protocols which are used in IoT
    • Be Industry ready
  • Certified Information Systems Security Professional


    COURSE INTRODUCTION

    The Certified Information Systems Security Professional (CISSP) is an information security certification for secu-rity analysts. It was created by the International Information Systems Security Certification Consortium (ISC). CISSP was created to ensure professionals in computer security have standardized knowledge of the field.

    Through CISSP training you will acquire the necessary skills required to effectively create and execute enterprise-wide information security strategies and implement best practices.

    PREREQUISITES

    In order to obtain the CISSP certification, you must have:

    • At least five years of professional experience in the information security field
    • A work history reflecting direct experience in at least two of the eight domains listed in the (ISC)² CISSP Com-mon Body of Knowledge (CBK)

    However, you can become an Associate of (ISC)² by passing the exam without the required work experience.

    WHO CAN ATTEND
    • Chief Information Security Officer
    • Director of Security
    • Network Architect
    • Security Consultant
    • Security Manager
    • Security Auditor
    • Security Analyst
    • IT Director/Manager
    • Managing Cloud security
    • Security Systems Engineer

    SKILLS ATTAINED

    At the end of the CISSP certification course you will be:

    • Able to define the architecture, design, and management of the security of your organization.
    • Able to acquire the related knowledge and skills to become a qualified CISSP certificated professional.
    • Having knowledge about Access Control Systems, Security, and Methodology of Software
    • Able to optimize the complete Security Operations
  • Certified Information Security Manager


    COURSE INTRODUCTION

    CISM certification is a certification by ISACA for experienced Information security management professionals with work experience in developing and managing information security programs. The CISM course covers the four domains of the CISM certification exam. The course is an ideal preparatory course for the students seeking to gain CISM certification as well as the IT security and information security professionals looking to build on their practical experience.

    The Certified Information Security Manager (CISM) course helps the candidates to achieve the CISM certification. The certification is offered by the Information Systems Audit and Control Association (ISACA) to validate the ex-pertise and knowledge of the candidates regarding the relationship between an information security program and the broader business targets. The certification also validates that the candidate has the hands-on knowledge of developing, managing and implementing an information security program for an organization.

    PREREQUISITES

    As the case with the CISM certification exam, the candidates are required to have a minimum of five years of expe-rience in information security management.

    Experience in the fields of information security governance, risk management, compliance, and incident man-agement is also preferable

    WHO CAN ATTEND

    The ideal candidates for the course must be:

    • Experienced information security managers and officers
    • IT consultants and managers
    • IT auditors
    • IT security policy makers
    • Privacy officers
    • Network administrators
    • Network security engineers
    • Candidates seeking CISM certification

    SKILLS ATTAINED
    • Develop an information security strategy and plan of action to implement the strategy
    • Manage and monitor information security risks
    • Build and maintain an information security plan both internally and externally
    • Implement policies and procedures to respond to and recover from disruptive and destructive information security events
  • Certified Information Systems Auditor


    COUSE INTRODUCTION

    TCISA stands for Certified Information Systems Auditor and is a certification that is granted by the Information Sys-tems Audit and Control Association (ISACA). It is the most recognized credential for IS audit control, assurance, and security professionals. It is designed for audit managers, IT auditors, security professionals, and consultants.

    CISA course helps the candidates to gain expertise in the acquisition, development, testing, and implementation of information systems (IS) and covers the auditing process to ensure that the candidates have the ability to analyse the state of their organization and make changes where needed.


    PREREQUISITES

    Candidates must have a minimum of five years of experience in IS audit, control, assurance or security.

    WHO CAN ATTEND
    • Information Security or Technology Auditors (IS/IT) auditors
    • IT compliance managers
    • Chief Compliance Officers
    • Chief Risk and Privacy Officers
    • Information Technology or Information Systems Consultants
    • CIO’s
    • Security Consultants
    • Enterprise Leadership roles
    • Risk Management professionals

    SKILLS ATTAINED
    • Information Systems acquisition, development, and implementation
    • Information Systems operations, maintenance, and service management
    • Information asset protection
    • Vulnerability assessment and identification
    • Information Systems audit and assurance guidelines
    • Auditing Information Systems
    • Governance and IT management
  • Certificate of Cloud Security Knowledge


    COURSE INTRODUCTION

    The Certificate of Cloud Security Knowledge (CCSK) was launched in 2010 by the Cloud Security Alliance.

    CCSK helps the candidates to gain deep insights of the cloud security and address various cloud security con-cerns. Through CCSK, the candidates will acquire the technical abilities, skills, and expertise to develop cloud security environments and follow accepted standards.

    WHO CAN ATTEND
    • IT auditors
    • IT professionals intending to excel their career opportunities with cloud security skills
    • Professionals Interested in Obtaining the CCSK Credential
    • Managers, Directors and Executives
    • System Architects
    • Security and system engineers
    • Security consultants
    • Security managers
    • Compliance Specialists
    • Risk Specialists
    • Business Analysts
    • Business Unit Stakeholders

    SKILLS ATTAINED
    • Understanding of Core Cloud computing concepts
    • Perform governance and enterprise risk management within the cloud
    • Perform Detailed compliance and audit management in the cloud
    • Employ infrastructure security, data security and encryption
    • Detailed understanding of incident response in the cloud
    • Detailed understanding of strategies for protecting data at rest and data in motion
    • Ability to design strategies for safeguarding data, classifying data, ensuring privacy, assuring compliance with regulatory agencies, and work with authorities during legal investigations
    • Knowledge to differentiate between forensic analysis in corporate data center and cloud computing environ-ments
  • Certified Cloud Security Professional


    COURSE INTRODUCTION

    Certified Cloud Security Professional (CCSP) was introduced in 2015 by the ISC2 and the Cloud Security Alliance (CSA).

    The Certified Cloud Security Professional (CCSP) certification ensures cloud security professionals have the nec-essary knowledge and skills in cloud security design, implementation, architecture, operations, controls, and compliance with regulatory frameworks.

    PREREQUISITES

    The candidates must have:

    At least five years of working experience in IT, including three years of information security and one year of cloud security experience.

    Those without the required experience can take the exam to become an Associate of (ISC)² while working towards the experience needed for full certification

    WHO CAN ATTEND
    • IT auditors
    • IT professionals intending to excel their career opportunities with cloud security skills
    • Security and system engineers
    • Security consultants
    • Security managers
    • System Architects
    • Compliance Specialists
    • Risk Specialists
    • Security Professionals Interested in Obtaining the CCSP Certificate

    SKILLS ATTAINED
    • Knowledge to identify and explain the five characteristics required to satisfy the NIST definition of cloud computing
    • Ability to differentiate between various as-a-service delivery models and frameworks that are incorporated into the cloud computing reference architecture
    • Detailed understanding of strategies for protecting data at rest and data in motion
    • Ability to design strategies for safeguarding data, classifying data, ensuring privacy, assuring compliance with regulatory agencies, and work with authorities during legal investigations
    • Knowledge to differentiate between forensic analysis in corporate data center and cloud computing environ-ments