EC-Council
Create real differentiation.
- FUNDAMENTALS
- ETHICAL HACKING
- PEN TESTING
- NETWORK SECURITY
- ENCRYPTION
- MANAGEMENT
- CYBER TECHNICIAN
- INCIDENT HANDLING
- COMPUTER FORENSICS
- DISASTER RECOVERY
- CLOUD SECURITY
- DEVSECOPS
CERTIFIED SECURE COMPUTER USER
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
What does your company stand for? Which problem of your customers can you best solve?How are you perceived?What is particularly important to you? We often find that a clearer picture of one's own company helps to make clear decisions.
In close cooperation with our customers, we develop strategies that make brands and organizations fit for the future. Our work is based on our strategic branding workshop. The aim of the workshop is to jointly explore the norms and values of your company and to work out the special features of your corporate identity. The workshop forms the ideal basis for further design and communication tasks.
CSCU Exam
Exam Info
- Perquisites – None
- Exam Code – CSCU (112-12)
- Exam Cost - $125
- Exam Duration – 120 Mins
- No of Qns – 50
- Passing Score – 70%
- Validity – 3 Years
CSCU Syllabus
Exam Topics
Exam Code – (112-12)
- Introduction to Security
- Securing Operating Systems
- Malware and Antivirus
- Internet Security
- Security on Social Networking Sites
- Securing Email Communications
- Securing Mobile Devices
- Securing the Cloud
- Securing Network Connections
- Data Backup and Disaster Recovery
- Securing IOT Devices & Gaming Consoles
- Secure Remote Work
What Skills Do I Gain ?
You Will Be Able To !
- Identify various cyber threats risks
- Implement data security
- Secure different operating systems
- Install and configure antiviruses
- Implement basic online security measures
- Back up data & perform disaster recovery
- Implement various email security measures
- Safeguard mobile devices from various attacks
- Secure their cloud accounts
- Secure network connections
- Secure iot devices & gaming consoles
- Secure remote work
- Implement security for online social networking
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda (Botswana) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CSCU Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED SECURITY SPECIALIST
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
(ECSS) permits participants to improve their knowledge and skills in three different domains such as information security, network security, and computer forensics.
Student getting certified in (ECSS) gains crucial expertise in Information security which acts as a very crucial part in most institutions. Information security is where data processing, and transmission are safeguarded with respect to confidentiality, integrity, and availability. In communication, data security also screens reliability of data exchanges, non-modification of information, and the non-rejection of data transmission.
ECSS Exam
Exam Info
- Perquisites – None
- Exam Code – ECSS
- Exam Code – $249
- Exam Duration – 3 Hours
- No of Qns – 100
- Passing Score – 70%
- Validity – 3 Years
ECSS Syllabus
Exam Topics
Exam Code – (ECSS)
- Security & Networking Fundamentals
- Information Security Threats & Attacks
- Information Security Controls
- Wireless Network, VPN, & Web App Security
- Ethical Hacking and Pen Testing
- Incident Response $ Computer Forensics
- Digital Evidence & File Systems
- Windows & Network Forensics
- Logs & Email Crime Forensics
- Investigation Report
What Skills Do I Gain ?
You Will Be Able To !
- Implementing wireless network security measures
- Perform data backup and retention
- Detect threat sources & vulnerabilities
- Examine file system records during investigation
- Perform network monitoring
- Determine data acquisition format
- Demonstrate memory forensics
- Identify indicators of compromise (IoCs)
- Investigate network traffic for suspicious activity
- Understand IIS & Apache web server logs
- Implement enterprise-level mobile security
- Detect & investigate various attacks
- Conduct system & network behavior analysis
- Perform Windows memory & registry analysis
- Implement data loss prevention concepts
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
ECSS Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED ETHICAL HACKER
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The Certified Ethical Hacker program (CEH) gives an in-depth understanding of ethical hacking phases, various assault vectors, and preventative countermeasures. It'll educate you how hackers think and act so you may be way better situated to set up your security foundation and protect against attacks.
By giving an understanding of framework shortcomings and vulnerabilities, the CEH course helps students learn to secure their organizations and strengthen their security controls to minimize the hazard of an assault.
CEH Exam
Exam Info
- Perquisites – None
- Exam Code – CEH (312-50)
- Exam Cost - $1,199
- Exam Duration – 4 Hours
- No of Qns – 125
- Passing Score – 70%
- Validity – 3 Years
CEH Syllabus
Exam Topics
Exam Code – (312-50)
- Introduction to Ethical Hacking
- Foot Printing and Reconnaissance
- Scanning Networks
- Enumeration
- Vulnerability Analysis
- System Hacking
- Malware Threats
- Sniffing
- Social Engineering
- Denial-of-Service
- Session Hijacking
- Evading IDS, Firewalls, and Honeypots
- Hacking Web Servers
- Hacking Web Applications
- SQL Injection
- Hacking Wireless Networks
- Hacking Mobile Platforms
- IoT Hacking
- Cloud Computing
- Cryptography
What Skills Do I Gain ?
You Will Be Able To !
- Do ethical hacking, information security controls
- Learn network scanning techniques
- Implement enumeration techniques
- Deploy countermeasures against sniffing attacks
- Audit human-level vulnerabilities
- Suggest social engineering countermeasures
- Understand session hijacking techniques
- Audit vulnerabilities in web server
- Prevent web application attacks
- Comprehend types of wireless technologies
- Figure out Mobile platform attack vector
- Identify different types of IoT and OT attacks
- Master tools used to audit devises
- Configure IDS, Firewalls, and Honeypots
- Discover system & network vulnerabilities
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CEH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED ETHICAL HACKER - MASTER
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The Certified Ethical Hacker - Master program (CEH - Master) is the highest level of certification for people who would like to know how to stop hackers and test computer systems for weaknesses. If you get this certificate, it shows that you are really good at stopping even the most clever hackers.
CEH Master helps participants learn how to protect computer systems, apps, and services from hackers. It teaches them how to test, evaluate, and secure these things from different types of threats, secure websites, prevent unauthorized access to wireless networks, crack passwords, and stop people from tricking you into sharing information.
CEH (Master) Exam
Exam Info
- Perquisites – None
- Exam Code – CEH (Practical)
- Exam Cost - $550
- No of Qns – 20 Challanges
- Exam Duration – 6 Hours
- Passing Score – 70%
- Validity – 3 Years
CEH (Master) Syllabus
Exam Topics
Exam Code – CEH (Practical)
- Introduction to Ethical Hacking
- Foot Printing and Reconnaissance
- Scanning Networks
- Enumeration
- Vulnerability Analysis
- System Hacking
- Malware Threats
- Sniffing
- Social Engineering
- Denial-of-Service
- Session Hijacking
- Evading IDS, Firewalls, and Honeypots
- Hacking Web Servers
- Hacking Web Applications
- SQL Injection
- Hacking Wireless Networks
- Hacking Mobile Platforms
- IoT Hacking
- Cloud Computing
- Cryptography
What Skills Do I Gain ?
You Will Be Able To !
- Understand & prevent attacks
- Implement OS banner grabbing
- Sniff packets
- Hack systems and cover tracks
- Identify viruses and exploit systems
- Execute SQL injection attacks
- Carry out various cryptographic attacks
- Conduct vulnerability analysis
- Use viruses to compromise networks
- Execute web server attacks
- Conduct web application attacks
- Identify security loopholes
- hack wireless systems
- Bypass firewalls and security devices
- Hijack ongoing sessions
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CEH (Master) Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED PENETRATION TESTER
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
Certified Penetration Testers (CPENT) curriculum trains you how to engineer a penetration test in an corporate scenario that can be attacked, exploited, and misused. CPENT’s program's real worlds scenarios will educate students to take their abilities to the next spectrum by training them to pen test network systems, devices, develop your own codes and formulating their own penetrative exploits.
This remarkable program is specifically designed to make professionals one of the most highly skilled Penetration Testers globally. The curriculum has one agenda: To help the candidates defend the most difficult intrusions that real-world organization encounters when they are attacked by malicious forces.
CPENT Exam
Exam Info
- Perquisites – None
- Exam Code – CPENT
- Exam Cost – $999
- No of Qns – Practical Exam
- Exam Duration – 24 Hours
- Passing Score – 70%
- Validity – 3 Years
CPENT Syllabus
Exam Topics
Exam Code – (CPENT)
- Introduction to Penetration Testing
- Pen Testing Scoping & Engagement
- Open Source Intelligence (OSINT)
- Social Engineering Pen Testing
- Network Penetration Testing – External
- Network Penetration Testing – Internal
- Network Pen Testing - Perimeter Devices
- Web Application Penetration Testing
- Wireless Penetration Testing
- IoT Penetration Testing
- OT/SCADA Penetration Testing
- Cloud Penetration Testing
- Binary Analysis and Exploitation
- Report Writing and Post Testing Actions
What Skills Do I Gain ?
You Will Be Able To !
- Use techniques & tools to gather intelligence
- Perform social-engineering penetration testing
- Implement comprehensive penetration testing
- Assess networks from insider’s perspectives
- Assess security of network perimeter devices
- Implement Firewalls, IDS & Switches
- Analyze web applications
- Test components of wireless networks
- Understand threats to Internet of things
- Perform cloud penetration testing
- Comprehend binary analysis methodology
- Document & analyze the results
- Test components of OT & SCADA networks
- Audit security controls
- Analyse websites using tools/frameworks/scripts
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CPENT Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED NETWORK DEFENDER
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The Certified Network Defender (CND) certification program centres on making professionals who are prepared for managing, identifying, and responding to dangers to the organization. A CND will get an indepth understanding of how systems work, and how to manage defence mechanisms, application of security controls, secure IDS, VPNs and firewalls, to assist the organization plan for proactive defence mechanism.
The course prepares security professionals to prepare for in depth network security. It covers the protect, detect and respond approach to network security. The program includes hands-on scenarios, which will prepare students and professional with real world network security issues, problems, safety protocols and security deployments.
CND Exam
Exam Info
- Perquisites – None
- Exam Code – CND (312-38)
- Exam Cost - $550
- Exam Duration – 4 Hours
- No of Qns – 100
- Passing Score – 60% - 85%
- Validity – 3 Years
CND Syllabus
Exam Topics
Exam Code – (312-38)
- Network Attacks & Defense Strategies
- Administrative Network Security
- Technical Network Security
- Network Perimeter Security
- Endpoint Security-Windows Systems
- Endpoint Security-Linux Systems
- Endpoint Security- Mobile Devices
- Endpoint Security-IoT Devices
- Administrative Application Security
- Data Security
- Enterprise Virtual Network Security
- Enterprise Cloud Network Security
- Enterprise Wireless Network Security
- Network Traffic Monitoring and Analysis
- Network Logs Monitoring and Analysis
- Incident Response and Forensic Investigation
- Business Continuity and Disaster Recovery
- Risk Anticipation with Risk Management
- Threat Assessment with Attack Surface Analysis
- Threat Prediction with Cyber Threat Intelligence
What Skills Do I Gain ?
You Will Be Able To !
- Understand network security management
- In depth info of first response & forensics
- Establish network security policies and procedures
- Understand indicators of Attack, & Exposures
- Windows & Linux security administration
- Build threat intelligence capabilities
- Set up mobile & IoT device security
- Establish & monitor log management
- Implement data security techniques on networks
- Implement endpoint security
- Embedd virtualization technology security
- Configure optimum firewall solutions
- Determine cloud & wireless security
- Understand & use IDS/IPS technologies
- Deploy & use risk assessment tools
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CND Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED ENCRYPTION SPECIALIST
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
(ECES) course introduces students to the domain of cryptography. The students will be educated on the cores that includes algorithms such as Feistel Networks, DES, AES, Blowfish, Twofish, Skipjack, hashing algorithms such as MD5, MD6, SHA, Gost, RIPMD 256 and others along with asymmetric cryptography i.e RSA, Elgamal, Elliptic Curve, DSA, not to mention principles such as diffusion, confusion, and Kerkchoff’s principle.
An individual effectively completing this program will be able to choose the encryption standard that'smost useful to their organization and get it to implement and configure it successfully.
ECES Exam
Exam Info
- Perquisites – None
- Exam Code – ECES (212-81)
- Exam Cost – $249
- Exam Duration – 2 Hours
- No of Qns – 50
- Passing Score – 70%
- Validity – 3 Years
ECES Syllabus
Exam Topics
Exam Code – ECES (212-81)
- Introduction & History of Cryptography
- Symmetric Cryptography & Hashes
- Number Theory & Asymmetric Cryptography
- Applications of Cryptography
- Cryptanalysis
What Skills Do I Gain ?
You Will Be Able To !
- Select the best standard for your organization
- Enhance your pen-testing knowledge in encryption
- Deploy encryption technologies
- Correct misdeployment of technologies
- Protect critical data in organizations
- Deploy cryptography algorithms & their applications
- Make decisions applying encryption technologies
- Develop working knowledge of cryptanalysis
- Configure Wi-Fi Encryption
- Design & deploy Virtual Private Network
- Break Ciphers
- Crack Modern Cryptography
- Crack Passwords
- Comprehend Common Cryptography Mistakes
- Apply Digital Certificate
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
ECES Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CHEIF INFORMATION SECURITY OFFICER
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The CISO program is developed for information security professionals who desire to further their careers as an executive-level position. During the course curriculum, the security professionals enhance their information and discover how to incorporate security projects with demands of the organization by positioning themselves with the important plans and purposes.
The program inculcates security risk management, controls, audit management, security program management and operations, governance, information security core concepts, strategic planning, finance, and vendor management—all of which are vital for leading a highly successful information security program.
CISO Exam
Exam Info
- Perquisites – None
- Exam Code – CISO (712-50)
- Exam Cost - $999
- Exam Duration – 2.5 Hours
- No of Qns – 150
- Passing Score – 60-85%
- Validity – 3 Years
CISO Syllabus
Exam Topics
Exam Code – (712-50)
- Governance, Risk,Compliance
- Security Controls & Audit Management
- Program Management & Operations
- Information Security Core Competencies
- Planning,Finance, Procurement,& Third-Party
What Skills Do I Gain ?
You Will Be Able To !
- Design information security management structure
- Implement security standards & procedures
- Deploy enterprise security compliance programs
- Formulate risk management polcy charter
- Design risk assessment meathodology framework
- Develop and manage risk register
- Setup risk reporting metrics and processes
- Review laws, standards & best practices
- Comprehend international risk standards
- Compile, analyze and report compliance programs
- Comprehend auditing and cortication programs
- Familiarize yourself with IT Audit process
- Implement access control plan
- Design a respeonse plan for identity theft
- Develop & deply disaster recovery programs
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CISO Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED CYBERSECURITY TECHNICIAN
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The Certified CyberSecurity Technician certification teaches you everything you need to know about cybersecurity. You'll learn important ideas in each area and get to practice what you've learned with challenges. Students are trained to be experts in protecting technology and digital information from hackers and other digital threats.
This holistic approach equips professionals with the necessary skills and knowledge to tackle real-world cybersecurity challenges. By combining both theoretical and practical components, the CCT certification aims to produce highly skilled cybersecurity technologists.
DURATION : Certified Secure Computer User
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
What does your company stand for? Which problem of your customers can you best solve?How are you perceived?What is particularly important to you? We often find that a clearer picture of one's own company helps to make clear decisions.
In close cooperation with our customers, we develop strategies that make brands and organizations fit for the future. Our work is based on our strategic branding workshop. The aim of the workshop is to jointly explore the norms and values of your company and to work out the special features of your corporate identity. The workshop forms the ideal basis for further design and communication tasks.
CCT Exam
Exam Info
- Perquisites – None
- Exam Code – CCT (212-82)
- Exam Cost - $400
- Exam Duration – 3 Hours
- No of Qns – 60
- Passing Score – 70%
- Validity – 3 Years
CCT Syllabus
Exam Topics
Exam Code – (212-82)
- Information security threats & vulnerabilities
- Information Security Attacks
- Network Security Fundamentals
- Identification, Authentication, and Authorization
- Network Security Controls: Administrative Controls
- Network Security Controls: Physical Controls
- Network Security Assessment Techniques and Tools
- Application Security
- Virtualization & Cloud Computing
- Wireless Network Security
- Mobile Device Security
- Internet of Things & Operational Tech Security
- Cryptography
- Data Security
- Network Troubleshooting
- Network Traffic Monitoring
- Network Log Monitoring & Analysis
- Incident Response
- Computer Forensics
- Business Continuity & Disaster Recovery
- Risk Management
What Skills Do I Gain ?
You Will Be Able To !
- Counteract security threats & attacks
- Comprehend different types of malware
- Configure authentication, & authorization
- Implement Network security controls
- Use security assessment techniques and tools
- Apply security design & testing techniques
- Deploy virtualization, cloud computing, & security
- Configure wireless encryption
- Troubleshoot network traffic & monitor logs
- Implement Data security controls, data backup
- Handle incidents & process response
- Manage business continuity & disaster recovery
- Management risk completely
- Understand Computer forensics & digital evidence
- Implement data loss prevention techniques
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CCT Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
DURATION : Certified Security Specialist
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
(ECSS) permits participants to improve their knowledge and skills in three different domains such as information security, network security, and computer forensics.
Information security acts as a very crucial part in most institutions. Information security is where data processing, and transmission are safeguarded with respect to confidentiality, integrity, and availability. In communication, data security also screens reliability of data exchanges, non-modification of information, and the non-rejection of data transmission.
ECSS Exam
Exam Info
- Perquisites – Official Training None
- Exam Code – ECSS
- Exam Code – $249
- Exam Duration – 120 Mins
- No of Qns – 50
- Passing Score – 70%
- Validity – 3 Years
ECSS Syllabus
Exam Topics
Exam Code – (112-12)
- Security & Networking Fundamentals
- Information Security Threats & Attacks
- Information Security Controls
- Wireless Network, VPN, & Web App Security
- Ethical Hacking and Pen Testing
- Incident Response $ Computer Forensics
- Digital Evidence & File Systems
- Windows & Network Forensics
- Logs & Email Crime Forensics
- Investigation Report
What Skills Do I Gain ?
You Will Be Able To !
- Certified Trainers
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
ECSS Trainer
Certifications
CCIE (Enterprise)
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
ECSS Price
ECSS Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
ECSS Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
ECSS Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
DURATION : Network Defense Essentials
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The course provides a comprehensive understanding of essential components in Information Security, including Identification, Authentication, and Authorization, Virtualization and Cloud Computing, Wireless Networks, Mobile and IoT Devices, and Data Security. These key components cover a broad range of areas within the field of cybersecurity, ensuring learners gain a holistic overview of critical concepts and technologies.
Network Defense Essentials is a comprehensive introductory course that focuses on the fundamental concepts of information security and network defense. It is specifically tailored for individuals seeking entry-level positions in the field of information security or those interested in pursuing a career in cybersecurity.
CEH Exam
Exam Info
- Perquisites – Official Training None
- Exam Code – CEH (312-50)
- Exam Cost - $1,199
- Exam Duration – 4 Hours
- No of Qns – 125
- Passing Score – 70%
- Validity – 3 Years
CND Course
Exam Topics
Exam Code – (112-12)
- Information Security & Ethical Hacking
- Reconnaissance Techniques
- System Hacking Phases & Attack Techniques
- Network & Perimeter Hacking
- Web Application Hacking
- Wireless Network Hacking
- Mobile Platform, IoT, & OT Hacking
- Cloud Computing
- Cryptography
What Skills Do I Gain ?
You Will Be Able To !
- Certified Trainers
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
CEH Trainer
Certifications
CCIE (Enterprise)
CEH Price
CEH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
CEH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
CEH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
DURATION : Ethical Hacking Essentials
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The course covers a wide range of essential topics, including scanning and enumeration, network vulnerabilities, web application security, wireless network security, and social engineering. Participants will learn about various hacking tools and methodologies used to identify and exploit vulnerabilities in order to strengthen the security posture of an organization.
The Ethical Hacking Essentials course equips individuals with a strong foundation in ethical hacking methodologies, tools, and best practices. It promotes a proactive approach to cybersecurity, enabling professionals to anticipate and address potential security threats effectively. By completing this course, individuals can demonstrate their understanding of ethical hacking principles and may choose to pursue further certifications or career opportunities in the field of offensive security.
CEH Exam
Exam Info
- Perquisites – Official Training None
- Exam Code – CEH (312-50)
- Exam Cost - $1,199
- Exam Duration – 4 Hours
- No of Qns – 125
- Passing Score – 70%
- Validity – 3 Years
CEH Syllabus
Exam Topics
Exam Code – (112-12)
- Information Security & Ethical Hacking
- Reconnaissance Techniques
- System Hacking Phases & Attack Techniques
- Network & Perimeter Hacking
- Web Application Hacking
- Wireless Network Hacking
- Mobile Platform, IoT, & OT Hacking
- Cloud Computing
- Cryptography
What Skills Do I Gain ?
You Will Be Able To !
- Certified Trainers
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
CEH Trainer
Certifications
CCIE (Enterprise)
CEH Price
CEH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
CEH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
CEH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
DURATION : Digital Forensics Essentials
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
This program will teach people the basics of Computer Forensics, which is about investigating computer data. In this course, you can learn about the Dark Web, Windows, Linux, and Malware Forensics. The labs in the course let you try out what you learn so you get practical experience for a career in digital forensics.
Digital Forensics Essentials is a training program that teaches people how to investigate digital crimes and protect information. By learning these skills, people can do better at their jobs and make their organizations safer.
CEH Exam
Exam Info
- Perquisites – Official Training None
- Exam Code – CEH (312-50)
- Exam Cost - $1,199
- Exam Duration – 4 Hours
- No of Qns – 125
- Passing Score – 70%
- Validity – 3 Years
CEH Syllabus
Exam Topics
Exam Code – (112-12)
- Information Security & Ethical Hacking
- Reconnaissance Techniques
- System Hacking Phases & Attack Techniques
- Network & Perimeter Hacking
- Web Application Hacking
- Wireless Network Hacking
- Mobile Platform, IoT, & OT Hacking
- Cloud Computing
- Cryptography
What Skills Do I Gain ?
You Will Be Able To !
- Certified Trainers
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
CEH Trainer
Certifications
CCIE (Enterprise)
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
CEH Price
CEH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
CEH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
CEH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa.
CERTIFIED INCIDENT HANDLER
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The course provides participants with a solid understanding of the incident handling process, including identifying, responding to, and recovering from cybersecurity incidents. It covers a wide range of topics, including incident handling methods, risk assessment, vulnerability management, incident response team management, and incident reporting.
Participants will learn the essential skills and techniques needed to detect and respond to various types of incidents, such as malware infections, network intrusions, data breaches, and insider threats. They will gain knowledge of incident handling frameworks, industry best practices, and legal and regulatory requirements related to incident response.
ECIH Exam
Exam Info
- Perquisites – None
- Exam Code – ECIH (212-89)
- Exam Cost – $450
- Exam Duration – 3 Hours
- No of Qns – 100
- Passing Score – 70%
- Validity – 3 Years
ECIH Syllabus
Exam Topics
Exam Code – (212-89)
- Introduction to Incident Handling and Response
- Incident Handling and Response Process
- Forensic Readiness and First Response
- Handling Malware Incidents
- Handling Email Security Incidents
- Handling Network Security Incidents
- Handling Web Application Security Incidents
- Handling Cloud Security Incidents
- Handling Insider Threats
What Skills Do I Gain ?
You Will Be Able To !
- Understand issues plaguing the information security
- Combat different types of cybersecurity threats
- Learn fundamentals of incident management
- Understand vulnerability management
- Master incident handling & response best practices
- Decode steps involved in incident handling
- Gain understanding of computer forensics
- Comprehend first response procedure
- Understand anti-forensics techniques
- Apply techniques to types of cybersecurity incidents
- Combat attack vectors, threat actors
- Learn fundamentals of costs of incidence
- Understand threat assessment, risk management
- Master standards in cybersecurity frameworks
- Gain understanding of forensic readiness
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
ECIH Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED THREAT INTELLIGENCE ANALYST
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The Certified Threat Intelligence Analyst (CTIA) course is a comprehensive program that focuses on equipping individuals with the knowledge and skills necessary to analyze and respond to emerging cyber threats. It is designed for cybersecurity professionals, threat analysts, incident responders, and anyone involved in threat intelligence.
The course covers a wide range of topics related to threat intelligence, including the principles of threat intelligence, threat modeling, data collection and analysis, threat hunting, and intelligence reporting. Participants will learn about various threat intelligence sources, techniques for collecting and analyzing threat data, and methodologies for producing actionable intelligence.
CTIA Exam
Exam Info
- Perquisites – None
- Exam Code – CTIA (312-85)
- Exam Cost - $450
- Exam Duration – 2 Hours
- No of Qns – 50
- Passing Score – 70%
- Validity – 3 Years
LPT Syllabus
Exam Topics
Exam Code – (112-12)
- Introduction to Penetration Testing
- Pen Testing Scoping & Engagement
- Open Source Intelligence
- Social Engineering Pen Testing
- Network Penetration Testing – External
- Network Penetration Testing – Internal
- Network Pen Testing - Perimeter Devices
- Web Application Penetration Testing
- Wireless Penetration Testing
- IoT Penetration Testing
- OT/SCADA Penetration Testing
- Cloud Penetration Testing
- Binary Analysis and Exploitation
- Report Writing and Post Testing Actions
What Skills Do I Gain ?
You Will Be Able To !
- Comprehend importance of threat intelligence
- Counteract various types of cyber threats
- Understand maturity models & frameworks
- Explain goals, & objectives of cybersecurity attacks
- Deploy cyber kill chain methodology
- Planning a threat intelligence program
- Use data feeds, & data collection methods
- Implement OSINT, HUMINT, CCI, Iocs etc.
- Utilize bulk data collection & management process
- Implement complete threat analysis process
- Use threat modeling, & threat intelligence tools
- Creating effective threat intelligence reports
- use threat intelligence sharing platforms
- Participate in sharing threat intelligence formats
- Deploy Advanced Persistent Threat lifecycle
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CTIA Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED SOC ANALYST
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The Certified SOC Analyst (CSA) course is a comprehensive program that focuses on preparing individuals for roles in Security Operations Centers (SOCs) and enabling them to effectively monitor, detect, and respond to security incidents. It is designed for cybersecurity professionals, SOC analysts, network administrators, and anyone involved in security operations.
The course covers a wide range of topics related to SOC operations, including log management, threat intelligence, incident response, network traffic analysis, and security event correlation. Participants will learn about the key components of a SOC, the role of a SOC analyst, and the tools and techniques used in SOC operations.
CSA Exam
Exam Info
- Perquisites – None
- Exam Code – CSA (312-39)
- Exam Cost - $450
- Exam Duration – 3 Hours
- No of Qns – 100
- Passing Score – 70%
- Validity – 3 Years
CSA Syllabus
Exam Topics
Exam Code – (312-39)
- Security Operations and Management
- Understanding Cyber Threats, IoCs, and Attack
- Incidents, Events, and Logging
- Incident Detection with SIEM
- Enhanced Incident Detection with Threat Intel
- Incident Response
What Skills Do I Gain ?
You Will Be Able To !
- Gain info of SOC processes & procedures
- Understand security threats & attacks
- Recognize attacker tools, tactics, and procedures
- Able to monitor and analyze logs and alerts
- Deploy of Centralized Log Management process
- Able to perform Security events and log collection
- Design Security and Event Management
- Gain knowledge on administering SIEM solutions
- Fine tune SIEM solutions
- Gain hands-on experience on SIEM use case
- Able to develop threat cases create reports
- Plan, organize, and perform threat monitoring
- Able to monitor emerging threat patterns
- Gain hands-on experience in alert triaging process
- Able to escalate incidents to appropriate teams
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CSA Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
COMPUTER HACKING FORENSIC INVESTIGATOR
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The CHFI v10 (Computer Hacking Forensic Investigator) certification encompasses the fundamental aspects of digital forensics analysis and evaluation necessary in today's digital landscape. This certification program covers a wide range of skills and knowledge required for professionals involved in investigating and responding to cybersecurity incidents.
The certification program guides students through each step of the investigative process, providing hands-on experiential learning opportunities. The program also focuses on legal and ethical considerations, ensuring investigators adhere to proper protocols and procedures while conducting digital forensics investigations.
CHFI Exam
Exam Info
- Perquisites – None
- Exam Code – CHFI (312-38)
- Exam Cost - $100
- Exam Duration – 4 Hours
- No of Qns – 150
- Passing Score – 70%
- Validity – 3 Years
CHFI Syllabus
Exam Topics
Exam Code – (312-38)
- Computer Forensics in Today’s World
- Computer Forensics Investigation Process
- Understanding Hard Disks and File Systems
- Data Acquisition and Duplication
- Defeating Anti-Forensics Techniques
- Windows Forensics
- Linux and Mac Forensics
- Network Forensics
- Investigating Web Attacks
- Dark Web Forensics
- Database Forensics
- Cloud Forensics
- Investigating EmailCrimes
- Malware Forensics
- Mobile Forensics
- IoT Forensics
What Skills Do I Gain ?
You Will Be Able To !
- Comprehend Darkweb And IoT Forensics
- Grasp forensic techniques For Public Cloud Infra
- Work on Tools like Splunk, DNS Query Sniffer etc
- Know about Anti-Forensic Technique
- Learn new techniques such As Windows ShellBags
- Gain info on malwares like Emotet & EternalBlue
- Define Volatile & Non-Volatile Data Acquisition
- Cover Forensics on AWS & Azure
- Understand LNK Files And Jump Lists techniques
- Produce evidence files for Investigation
- Conduct digital investigations using latest tech
- Have access to new & advanced forensic labs
- Gain skills to investigate complex security threats
- Take scientific approach to forensic searches
- Identify footprints of breach & collect evidence
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CHFI Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
DISASTER RECOVERY PLAN
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The Disaster Recovery Professional (EDRP) certification is designed to address the evolving needs of IT and risk professionals in managing business continuity and disaster recovery within their organizations. EDRP encompasses the latest strategies, technologies, and operational skills necessary to effectively handle and mitigate the impact of disasters or disruptions on business operations.
It covers essential topics such as risk assessment, business impact analysis, development of recovery strategies, implementation of continuity plans, and testing and maintenance of disaster recovery solutions.
EDRP Exam
Exam Info
- Perquisites – None
- Exam Code – EDRP
- Exam Cost – $450
- Exam Duration – 4 Hours
- No of Qns – 150
- Passing Score – 70%
- Validity – 3 Years
EDRP Syllabus
Exam Topics
Exam Code – EDRP
- Intro to Disaster Recovery & Business Continuity
- Business Continuity Management (BCM)
- Number Theory & Asymmetric Cryptography
- Risk Assessment
- Business Impact Analysis (BIA)
- Business Continuity Planning (BCP)
- Disaster Recovery Planning Process
- Data Backup Strategies
- Data Recovery Strategies
- Virtualization-Based Disaster Recovery
- System Recovery
- Centralized and Decentralized System Recovery
- BCP Testing, Maintenance, and Training
What Skills Do I Gain ?
You Will Be Able To !
- Identify industry gaps & best practices
- Gain a holistic view to know enterprise requirements
- Deal with generic disaster recovery
- Gain critical experience and skills in BC/DR
- Imbibe knowledge through case studies
- Addresses gaps in other BC/DR programs
- Learn from practitioners of the BC/DR industry
- To follow BCDR methodology, practiced by industry
- To establish yourself in the field of BC/DR domain
- Assess risks, develop policies, & implement plans
- To secure data by putting policies & procedures
- To recover & restore organization’s critical data
- Covers skills to meets with regulatory compliance
- To practice all enterprise recovery techniques
- Ensure very least business impact after a disaster
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
EDRP Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED CLOUD SECURITY ENGINEER
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The C|CSE (Certified Cloud Security Engineer) course, offering a specialized focus on cloud computing security audits and penetration testing. This certification provides professionals with the knowledge and skills necessary to ensure the security of cloud environments and assist organizations in adhering to relevant standards, policies, procedures, and regulations.
Participants learn how to assess the security posture of cloud infrastructures, identify vulnerabilities, and conduct penetration testing to evaluate the resilience of cloud systems against potential attacks. Through practical training and hands-on exercises, C|CSE enables professionals to apply their knowledge in real-world scenarios.
CCSE Exam
Exam Info
- Perquisites – None
- Exam Code – CCSE (312-40)
- Exam Cost - $550
- Exam Duration – 4 Hours
- No of Qns – 125
- Passing Score – 70%
- Validity – 3 Years
CCSE Syllabus
Exam Topics
Exam Code – (312-40)
- Introduction to Cloud Security
- Platform and Infrastructure Security in the Cloud
- Application Security in the Cloud
- Data Security in the Cloud
- Operation Security in the Cloud
- Penetration Testing in the Cloud
- Incident Detection and Response in the Cloud
- Forensics Investigation in the Cloud
- Business Continuity & Disaster Recovery in Cloud
- Governance, Risk Management, & Compliance
- Standards, Policies, & Legal Issues in Cloud
What Skills Do I Gain ?
You Will Be Able To !
- Protect, detect, & respond to cloud security attacks
- Design tools to safeguard organization's resources
- Deploy tools, techniques used by cloud providers
- Present legal compliance issues, & standards
- Examine mitigation techniques for miscongurations
- Impart information about application & data security
- Evaluate shared security responsibility model
- Secure physical, & logical cloud components
- Secure cloud applications & multiple services
- Protect data at rest & data in transit
- Implement, managing, & maintain infrastructure
- Implement penetration testing to assess security
- Identify & respond to incidents
- Cover forensic investigation process in cloud
- Design business continuity & disaster recovery
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
CCSE Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
CERTIFIED DEVSECOPS ENGINEER
DURATION :
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The complete course teaches how to use and connect different tools and methods in DevSecOps. This helps organizations quickly create secure applications. When you get the E|CDE certification, you will have all the abilities necessary to make, build, and keep safe software and systems.
The program inculcates both application and infrastructure used in DevSecOps for both onpremises and cloud-native platforms and covers all security aspects and tools integration at all eight DevOps stages. Participants gain familiarity withDevSecOps tools that enable the secure development of software and web applications, both on premises and in the cloud.
ECDE Exam Info
Exam Info
- Perquisites – None
- Exam Code – ECDE (312-97)
- Exam Cost - $550
- Exam Duration – 4 Hours
- No of Qns – 100
- Passing Score – 70%
- Validity – 3 Years
ECDE Syllabus
Exam Topics
Exam Code – ECDE (312-97)
- Understanding DevOps Culture
- Introduction to DevSecOps
- DevSecOps Pipeline—Plan Stage
- DevSecOps Pipeline—Code Stage
- DevSecOps Pipeline—Build and Test Stage
- DevSecOps Pipeline—Release and Deploy Stage
- DevSecOps Pipeline—Operate and Monitor Stage
What Skills Do I Gain ?
You Will Be Able To !
- Understand DevOps security bottlenecks
- Understand the DevSecOps toolchain
- Integrate Eclipse & GitHub with Jenkins
- Align security practices
- Integrate threat modeling tools like Threat Dragon
- Understand & implement security testing
- Integrate runtime application selfprotection tools
- Integrate SonarLint with Eclipse & Visual Studio
- Perform continuous vulnerability scans on data
- Implement penetration testing tools like gitGraber
- Training Kits, Workbooks, Practice Labs
- Use AWS and Azure tools to secure applications
- Integrate automated tools to identify security gaps
- Audit code pushes, pipelines, and compliance
- Use automated monitoring and alerting tools
Trainer
Certifications
Abc(Abc), Abc(Abc)
Company
Profile
Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat duis aute.
Price
Bank Details
Bank of Baroda ( Botswana ) Ltd.
Branch - Nokia Circle
Branch Code – 11 03 67
Swift Code - BARBBWGXXXX
USD Account No
5231100005398
Pula Account No
5230200005009
ECDE Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
DURATION : Devops
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The CCISO program is developed for information security professionals who desire to further their careers as an executive-level position. During the course curriculum, the security professionals enhance their information and discover how to incorporate security projects with demands of the organization by positioning themselves with the important plans and purposes.
The program inculcates security risk management, controls, audit management, security program management and operations, governance, information security core concepts, strategic planning, finance, and vendor management—all of which are vital for leading a highly successful information security program.ss
CISO Exam
Exam Info
- Perquisites – Official Training None
- Exam Code – CISO
- Exam Cost - $999
- Exam Duration – 2.5 Hours
- No of Qns – 150
- Passing Score – 70%
- Validity – 3 Years
CISO Syllabus
Exam Topics
Exam Code – (112-12)
- Governance, Risk,Compliance
- Security Controls & Audit Management
- Program Management & Operations
- Information Security Core Competencies
- Planning,Finance, Procurement,& Third-Party
What Skills Do I Gain ?
You Will Be Able To !
- Certified Trainers
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
BDC Trainer
Certifications
Ec-Council (BDC)
BDC Price
BDC Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
DURATION : Devops
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The CCISO program is developed for information security professionals who desire to further their careers as an executive-level position. During the course curriculum, the security professionals enhance their information and discover how to incorporate security projects with demands of the organization by positioning themselves with the important plans and purposes.
The program inculcates security risk management, controls, audit management, security program management and operations, governance, information security core concepts, strategic planning, finance, and vendor management—all of which are vital for leading a highly successful information security program.ss
CISO Exam
Exam Info
- Perquisites – Official Training None
- Exam Code – CISO
- Exam Cost - $999
- Exam Duration – 2.5 Hours
- No of Qns – 150
- Passing Score – 70%
- Validity – 3 Years
CISO Syllabus
Exam Topics
Exam Code – (112-12)
- Governance, Risk,Compliance
- Security Controls & Audit Management
- Program Management & Operations
- Information Security Core Competencies
- Planning,Finance, Procurement,& Third-Party
What Skills Do I Gain ?
You Will Be Able To !
- Certified Trainers
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
BFC Trainer
Certifications
Ec-Council (BFC)
BFC Price
BFC Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
DURATION : Devops3
1 Month
TIMING:
Daily Batches from - 7 AM to 9 PM
PER DAY:
2 hours per day - (Mon to Friday)
WEEKEND FULL TIME BATCHES:
(Saturday & Sunday) - 8 Hours per day (3 Weeks)
The CCISO program is developed for information security professionals who desire to further their careers as an executive-level position. During the course curriculum, the security professionals enhance their information and discover how to incorporate security projects with demands of the organization by positioning themselves with the important plans and purposes.
The program inculcates security risk management, controls, audit management, security program management and operations, governance, information security core concepts, strategic planning, finance, and vendor management—all of which are vital for leading a highly successful information security program.ss
CISO Exam
Exam Info
- Perquisites – Official Training None
- Exam Code – CISO
- Exam Cost - $999
- Exam Duration – 2.5 Hours
- No of Qns – 150
- Passing Score – 70%
- Validity – 3 Years
CISO Syllabus
Exam Topics
Exam Code – (112-12)
- Governance, Risk,Compliance
- Security Controls & Audit Management
- Program Management & Operations
- Information Security Core Competencies
- Planning,Finance, Procurement,& Third-Party
What Skills Do I Gain ?
You Will Be Able To !
- Certified Trainers
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
- Training Kits, Workbooks, Practice Labs
- 24/7 lab access
- Real devices for training
- Remote lab access from home
- Lifetime access to classes
BBLC Trainer
Certifications
Ec-Council (BBLC)
BBLC Price
BBLC Faq
Lorem ipsum dolor sit amet, consectetur adipiscing elit
Online Training
Which Course are you interested in?
Start Now
make contact
Enroll Course
Here We Go