0% found this document useful (0 votes)
63 views18 pages

AWS Cloud Security & Penetration Testing Brochure

CyberSapiens offers an advanced Cyber Security program focused on AWS, combining training and internships over six months. Participants will learn various skills including ethical hacking, cloud security, and compliance standards, with a job guarantee upon completion. The program includes hands-on projects, mentorship, and a comprehensive curriculum designed to prepare individuals for a career in cybersecurity.

Uploaded by

amazelife247
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
63 views18 pages

AWS Cloud Security & Penetration Testing Brochure

CyberSapiens offers an advanced Cyber Security program focused on AWS, combining training and internships over six months. Participants will learn various skills including ethical hacking, cloud security, and compliance standards, with a job guarantee upon completion. The program includes hands-on projects, mentorship, and a comprehensive curriculum designed to prepare individuals for a career in cybersecurity.

Uploaded by

amazelife247
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 18

CyberSapiens

Become a Cloud Security Expert


in AWS

Upskill yourself in Cyber Security with Our


Advanced Cyber Security Programme...

VISIT NOW

www.cybersapiens.co
HIGHLIGHTS

_____
Internship + Training

_____

Labs & Machines to


practice
_____

Dedicated Mentor
_____

6 Months Duration
_____

Work on real-time
projects
What Will You Learn?

Ethical
Bug Hunting Network VAPT
Hacking

Web VAPT Cloud Security AWS VAPT

GRC SOC Data Privacy

ISO 27001 PCI DSS HIPAA

& Many More, All in one place..

JOB
GUARANTEED
BENEFITS OF OUR CYBER
SECURITY PROGRAM

Gain Experience along Live + Recorded


with the training Sessions

Learn from working Dedicated Team


professionals

Work on Live projects Earn while you Learn

Unlimited Guidance & Industry reviewed


Mentorship curriculum
CURRICULUM
We provide a very unique Industry Oriented Curriculum
from basics to an advanced level.

The training covers 13 Modules which are divided into 3


Chapters – Basic, Advance and Specialization.

Chapter 1 – Basic
This chapter covers all the basic topics which
companies expect in an individual. These topics
helps you to make your base strong in the Cyber
Security domain.

Module 1 – Foundation to Cyber Security


Why Cyber Security & How it Works in organisations
CIA – The Three Pillars of Cyber Security
Cyber Attacks & Data Breaches
Classification of Information
Domains in Cyber Security
Job Roles and Designations in the organisations
Controls, Standards & Regulations
Protocols & Port Numbers
Cryptography
Digital Signatures
Chapter 2 – Advance

This chapter covers all those advance topics from


an industry perspective which is required for every
cyber security professionals. It covers the Four
primary topics – GRC, SOC, VAPT and Cloud
which are the core domains in Cyber Security.

Module 1 – Vulnerability Management &


Penetration Testing
Introduction to VAPT
Types of Pentesting
VAPT Targets & Tools
VAPT Report Writing & Documentation
Skills required for VAPT

Module 2 – Network Security


Network Security Concepts
Defense in Depth
Network Security Devices - DLP, Firewall, IDS-IPS, AV
Network Segmentations
Protocols - SSL, TLS, VPN
Zero trust approach to network security
Network Monitoring
Module 3 – Web Application Security
Web Application Protocols
OWASP Top 10
Using Burp Suite Tool for Web VAPT
Web VAPT Tools & Methods
Information disclosure vulnerability

Module 4 – API Security


Importance of API & API Pentesting
API pentesting VS Traditional Web Pentesting
API Documentation
Postman Tool Introduction
LAB Setup Demonstration

Module 5 – Mobile Application Security


Introduction To Android & Android Architecture
Introduction To IOS & IOS Architecture
OWASP Mobile TOP 10
Mobile Application Pentesting Process

Module 6 – Network VAPT & Attacks


Network VAPT Types
Tools for Network VAPT - Qualysis & Nessus
Network Traffic Analysis
Performing VA using nmap
Creating automated nmap scripts for scanning
Banner Grabbing Attack
User Enumeration Attack
Bruteforce Attack
Password Cracking Attack
Finding & Analysing CVE for Vulnerable services

Module 7 – Governance Risk & Compliance


Introduction to GRC
ISO 27001
PCI DSS
HIPAA
NIST
GDPR
Data Privacy
SOC Audits – SSAE16/SOC 1, SOC 2 & SOC 3
Risk Management
Security Audits
Business Continuity
Third Party Risk Management
Compliance Management
Module 8 – Security Operations Centre (SOC)
SOC Fundamentals
SOC Team Roles and Responsibilities
Security Information & Event Management
Recognizing Security Incidents and Events
Threat Intelligence
Incident Detection & Response
MITRE ATTACK
Incident response procedures
Security Alerts & Alarms
Overview of Splunk
Splunk architecture
Installation of Splunk (Windows & Linux)
Usage of Splunk in log analysis

Module 9 – Cloud Security


Introduction to Cloud security
Cloud Pentesting Methodology
AWS Cloud Security
Azure Cloud Security
Chapter 3 – Specialisation

This Chapter is where you will be gaining the skills


of a Cloud Security Professional in AWS which
covers the Penetration Testing and Security aspects
of AWS platform.

MODULE 1 – INTRODUCTION TO AWS CLOUD


TECHNOLOGY
A. AWS Security Fundamentals
B. AWS Management Console
C. AWS services
D. AWS Virtual Servers
E. Amazon Guard Duty

MODULE 2 - CLOUD SECURITY MANAGEMENT


A. Managing user authentication
B. Managing user authorization
C. Identifying needed security measures
D. Ensuring SLA meet security requirements
E. Third party risk management
F. Automation in cloud security
G. Securing the cloud Infrastructure

MODULE 3 - IDENTITY & ACCESS MANAGEMENT (IAM)


A. Comprehensive Overview of IAM Users, Groups, Roles, and
Policies
B. Implementing IAM Attribute-Based Access Controls
C. Evaluating IAM Policies
D. Integration with AWS Managed Microsoft Active Directory
E. Practical Demonstration:
1. Creating and managing IAM users, groups, roles,
and policies.
2. Establishing an IAM role to enable EC2 instances to
access S3.

MODULE 4 – BUG HUNTING IN AWS CLOUD


A. Discovering Bugs in AWS Cloud Environment.

MODULE 5 – AWS PENETRATION TESTING


FUNDAMENTALS
A. Overview of Penetration Testing Methodologies
B. AWS Penetration Testing Guidelines and Usage Policies
C. Handling AWS Abuse Reports
D. Lab Setup: AWS CLI Installation

MODULE 6 - PENTESTING AWS CLOUD


A. Overview of Cloud Auditing
B. Tool Installation and Configuration:
C. AWS IAM Misconfigurations
D. AWS S3 Misconfigurations
E. AWS EC2's EBS Misconfigurations
F. AWS EC2's AMI Misconfigurations
G. AWS EC2 Misconfigurations
H. AWS Lambda Serverless Misconfigurations
I. AWS RDS Misconfigurations
Get CEH V12 Course of 40+ Hours for FREE
along with this Program and register yourself as
a Certified Ethical Hacker for V12..

Get our Bug Hunting Essential Course


which covers around 20 Web & API Bugs to
become a Bug Hunter..
Fee Structure

The fee is just INR 55,000.00 + 18% GST

But Wait..

Get instant INR 10,000.00 OFF

Are you a Student?


Then get INR 20,000.00 OFF

Not just that, if you pay complete fees at


once, then get instant INR 7,000.00 OFF.
OUR REVIEWS

Bhavesh Naik Aravind T

A Good and realiable place to I done my training on Cyber


start your Cybersecurity career forensics. It's a very wonderful and
and gain experience. Mentor's grateful course.Thank you
here are good and helpful which CyberSapiens.
assist you in your journey.

rao anush Mebin Sankar

The over all internship training was My internship with CyberSapiens


good.Studied more about was excellent! Valuable
cybersecurity and what are the experience, supportive team, and
types of attacks takes place. great flexibility. Highly
recommended!

Brian M chidanand Kallibaddi

I learned a lot working with I had the privilege of interning as a VAPT


CyberSapiens as an Intern. Enjoyed trainee at Cyber Sapiens, and it was an
as well as learned a lot over there. I incredible experience. The team's
expertise, hands-on learning, and
would recommended any
collaborative atmosphere made it a
beginners to join CyberSapiens as it
truly valuable journey into the world of
provides the best hands on training
cybersecurity. I'm grateful for the skills
in ethical hacking. and knowledge I gained during my time
there.
WHY JOIN OUR CYBER SECURITY
INTERNSHIP + TRAINING
PROGRAMME?
Join Community of
500+ Seasoned Cyber
Security Professionals

Access to 1:1 Mentorship


for 6 Months

Learn from Practical


Hands-On Training

Upskill Yourself and Switch


to High Paying Job

We assist you to switch


from your Current Role to
Cyber Security Role.
Your Responsibilities
This is not just a Training program, this is a Training +
Internship program which gives you the opportunity to
Learn and Work at the same time.
Your responsibilities include:
_____

Working on Assigned Tasks


_____

Providing Daily, Weekly & Monthly


updates
_____

Reporting Vulnerabilities on the


assigned targets
_____

Researching & Staying up-to-date


on the latest trends, news & topics
_____

Submitting the reports of the


assigned tasks
_____

Attending the sessions


Our Placement Companies
Thank
You

www.cybersapiens.co

Mon-Fri (10a.m-6p.m)

You might also like