Information Security and Ethical Hacking - ISE
Course Details
- Fundamentals of Information Systems and Cyber Security
Core principles of information and Cyber Security
Introduction of information system security
Introduction to Cryptography
- Information Systems Security
Risk, Threats, and Vulnerabilities
Risk Management and Information Security
The Risk Management Process
IT and Network Infrastructure
Malicious Attack
Common Attack Vectors
- Network and Telecommunications
The main type of Networks
TCP/IP and How it Works
Basic Network Security Defense Tool
Wireless Networks
- Ethical Hacking
Introduction to Penetration Testing and Methodologies
Open-Source Intelligence (OSINT)
Social Engineering
Network – Internal/ External
Web Application
Wireless
Cloud
- Physical Security
Physical Security Controls
Protecting People
Protecting Data
Protecting Equipment
- Cryptography
What is Cryptography
Security Requirements for Cryptography
Cryptography Functions and Cipher
Symmetric and Asymmetric Key Cryptography
Keys, Keyspace, and Key Management
Digital Signature and Hash Functions
Cryptographic Application and Users in Information System Security
Some of the tools we use in this course
* Kali Linux
* Metasploit
* Burp Suite
* NMAP
* Wireshark
* Aircrack-ng
* LinSSID
* Nessus
* Nexpose and insightVM
* Acunetix
* Crypto Tool
(පාඨමාලා ගාස්තුව මාස 4 ක් ඇතුලත වාරික වශයෙන් ගෙවා නිම කල හැකිය)
(11,000+11,000+11,000+11,000)
(ඔබගේ පාඨමාලා ගාස්තු Online, Debit හෝ Credit කාඩ්පත් මගින්ද ගෙවීමට හැකියාව ඇත.)

Course Fee
- Payments can be made in 4
- installments.
- වාරික 4කින් ගෙවීම් සිදු කල හැක.
- Admission Fee - Rs. 1,600/=
- ලියාපදිංචි වන දින පාඨමාලා ගාස්තුවේ පළමු වාරිකය ගෙවිය යුතුය.
Course Duration
Online
- Sunday 8.30am - 1.30pm


