Information Sharing and Analysis Center

Information Sharing and Analysis Center

An international non-profit, solving large problems impacting the connected, digital world on cyber security.

NSD Empaneled ISAC CERTIFIED

Penetration Tester (ICPT)

NSD Empaneled ISAC Certified Penetration Tester certification is a recognized 72 hours (8 live sessions) Instructor-led program for information security professionals with hands-on proven experience in vulnerability assessment and penetration testing. 

Approved by AICTE NEAT 2.0 | Available on GeM

Unlock Lifetime Access to ISAC Certifications with Complimentary Training and Free of cost Online Internship: pay only for certification and lab costs.​

Standard Price: $300 + GST + Complimentary Training 

NSD Empanelment Price (Optional): $70 + GST

Now available at Promotional Price until 01-05-2023

0 +
Hours of Live Sessions
0 +
Hours of Online Virtual Labs
0 +
Hours of Reading Material

PROGRAM

Features & Benefits

ISAC Community

  • Get exclusive access to ISAC Community
  • Enhance your profile credibility globally
  • Eligible for NSD Empanelment

60 Days Access to Cyberange Virtual Labs

  • Exclusive labs
  • Real-world scenarios for practice
  • Cloud-based labs with new challenges added every month!

VALUE ADDITION : PROFESSIONAL ETHICS AT WORKPLACE TRAINING AND CERTIFICATION

Get NSD Empanelment Today!

Learn everything to get started in cybersecurity as a pentester

Course Content

The program is a foundation for many other job roles including SOC, Threat Management, Computer Forensics, Web Application Security, ISO 27001 Compliance, PCI-DSS, Internal IT Security Audit etc. The course includes:

Introduction

  • Introduction to Ethical Hacking
  • Types of Hackers and their motives
  • Some Basic Terminologies 
  • CIA Triad

 Networking Basics

  • OSI Model
  • TCP/IP Protocol Stack
  • Protocol and their related Services 
  • IP Address, MAC Address, Port Address
  • Subnetting and Routing
  • Wireshark – Packet Sniffing and Analysis

Software Installation and Experimental Setup

  • About Linux/Unix Operating System
  • Setting-up your Hacking environment
  • Honeypots

Linux Basics

  • Linux File Structure
  • Basic Linux Commands
  • TCPDump, Tshark, Netcat etc. (Network Analysis)
  • Basics of Vulnerability Scanning using Nmap & related Scripts
  • MAC Changer

Linux Booting Process

  • Linux Run Levels
  • Linux Permissions
  • Basics of Bash Scripting

Cryptography and Steganography

  • Symmetric Encryption / Private Key Cryptography
  • Asymmetric Encryption / Public Key Cryptography
  • Cryptographic Hash Functions and Values
  • Encoding Decoding
  • Steganography and different types
  • Steghide, stegseek etc.

Passive Reconnaissance

  • Netcraft
  • nslookup
  • Google Dorking
  • Shodan 
  • Censys
  • The Harvester
  • Whois Enumeration and Reverse Whois
  • DNS Enumeration

 

Active Reconnaissance and Connection Establishment

  • Traceroute
  • Netcat
  • Nmap
  • Metasploit (overview)
  • FTP Connection and Remote File Uploading/download
  • SSH Connection
  • Telnet Connection

 

Vulnerability Scanning

Advanced Vulnerability Scanning using NMAP

OpenVAS/Nessus

Password Cracking

  • Wordlists
  • Creating Custom Wordlists using Crunch
  • Hydra for Password Cracking
  • John the Ripper
  • Metasploit for SSH password cracking
  • Cyber Chef
  • Rainbow Tables
  • Basic Authentication Attacks

 

Malwares, Trojans, Virus and Worm

  • Different Types of Malwares and Viruses
  • Different Types of Bombs
  • Dos and DDoS Attacks

 

Darkweb

  • TOR
  • Onion Websites

Metasploit

  • Introduction to Metasploit 
  • Creating payloads using Metasploit
  • Reverse Listeners
  • Exploiting Windows System
  • Working with Burp Suite
  • HTTP Request and Methods
  • Status Codes
  • CVSS

Introduction to Web Pentesting

  • Reflected XSS
  • Stored XSS
  • DOM XSS
  • Javascript Validation
  • SQL Injection
  • Command Injection
  • OWASP Top 10
  • 2013 v/s 2017 v/s 2021
  • Bruteforcing
  • Content Security Policy
  • Security Headers

Subdomain Enumeration

  • Waybackurls
  • Tips & Tricks 
  • CTF Solving Approach
  • Pentest Reports

Instructors

Dr Bhupendra Singh


ISAC Certified Instructor
Assistant Professor, Dept. of Computer Science & Engg. Indian Institute of Information Technology (IIIT), Pune

Recognized by NEAT 2.0, Ministry of Education

With over 20,00,000 jobs available in India alone, it is increasingly becoming difficult for companies to find good cybersecurity professionals. Organizations no longer want to trust professionals who become “ethical hackers” by simply passing an online objective-based exam, as they seldom have the real-world perspective and confidence to execute the job once given. Professionals with incomplete knowledge are not only putting their organization at risk, but also their Nation, as they handle sensitive projects impacting the economy of the country.

The National Security Database is the only not-for-profit program, well recognized and respected by various Corporate and Government organizations for its stringent process and hands-on lab exams for assessing the credibility of a professional.

 

What is FutureSkills Prime?

A skilling ecosystem focused on emerging technologies, powered by a partnership between the Ministry of Electronics and Information Technology, Government of India, NASSCOM, and the IT industry. It seeks to propel India to become a global hub of talent in emerging technologies.

Benefits of FutureSkills Prime:
  • Participation and Course Completion Certificate
  • Incentives from the Government of India. Get part fee refund.
  • Access to Career Fairs, Hackathons, Internships, Skill Challenges, etc
  • Flexibility to pick from the variance of courses aligned to NSQF (National Skills Qualifications Framework)
  • Opportunities to apply for roles like security analyst, cloud architect, and IoT network specialist.

Upcoming Batches:

April 2024

4PM – 7PM

  • 6th April 2024
  • 7th April 2024
  • 13th April 2024
  • 14th April 2024
  • 20th April 2024
  • 21st April 2024
  • 27th April 2024
MCQ – 4th May 2024 7:30PM to 9:30PM
LAB TEST – 4th May 10PM to 5th May 10PM

December 2023

4PM – 7PM

  • 9th December 2023
  • 10th December 2023
  • 16th December 2023
  • 17th December 2023
  • 23rd December2023
  • 24th December 2023
  • 30th December 2023
  • 31st December 2023
MCQ – 3rd Feb 2024 7:30PM to 9:30PM
LAB TEST – 3rd Feb 10PM to 4th Feb 10PM

You will get weekly assignments and research work to enhance your course understanding. 

Who Should Attend

The course is best suited for:

  • Network Admins
  • Students and Professionals keen to get started in Cybersecurity
  • Programmers keen to learn secure coding
  • Law Enforcement Agencies
  • Armed Forces Personnel


Examination

3 Hour MCQ + 24 Hours Lab Exam + 26 hour of Lab Test under the Information Sharing and Analysis Center

What you get

60 Days Access to Cyber Range Virtual Labs

Get 60 days access to Cyber Range Virtual Labs – Practice with predefined vulnerable Applications and Kali OS Distribution in the cloud, in an exclusive private network only for you!

Access to e-learning videos

Get access to course videos on the ISAC e-learning portal, updated regularly!

Clean Exit Professional Ethics Certification

The program includes Clean Exit Professional Ethics Certification that is mandatory for empanelment in the National Security Database.

Profile in the National Security Database

Get listed in the National Security Database program at the Falcon level by completing the program.

60 Days Access to Cyber Range Virtual Labs

The ISAC Forensic Investigator is a fully hands-on program! You get access to Cyber Range Virtual Labs for 60 days. Gain practical knowledge and fundamental skills with multiple vulnerable applications and Kali OS Distribution on the cloud exclusively for you.
Hands On Labs