> Tap into 100 years of expertise to refine your security posture.

Innovate – Improvise – Deliver

Cybersecurity and
Digital Forensics

Introduction to Cybersecurity

Overview of Cybersecurity

Importance of Cybersecurity in the digital age
Cybersecurity frameworks (NIST, ISO 27001)
Key terms: Threats, vulnerabilities, exploits
Overview of the Cybersecurity landscape in India and globally

Understanding Attack Types

Malware, Ransomware, Phishing, Denial of Service (DoS/DDoS), SQL Injection
Case studies on high-profile attacks

Cybersecurity Roles and Career Paths

Key job roles: SOC Analyst, Incident Responder, Security Analyst
Case studies on high-profile attacks

Network Security Fundamentals

Understanding Networking Basics :
OSI Model, TCP/IP, DNS, DHCP, NAT
IP Addressing, Subnetting, and Routing
Network Devices and Security :
Firewalls, Routers, Switches, IDS/IPS
Introduction to VPNs and Proxies
Securing Networks :
Network hardening practices
Network Security Controls (ACLs, VLANs, Port Security)
Lab Exercises :
Network configuration and monitoring
Configuring firewalls (pfSense, Cisco ASA)
Setting up IDS/IPS systems

Ethical Hacking and Penetration Testing

Security Operations Center (SOC) Overview :
Role of SOC in monitoring and incident detection
Tier levels (L1, L2, L3) in SOC operations
Introduction to SIEM Tools :
SIEM overview: Splunk, AlienVault, ELK Stack
Event logging and correlation
Incident Response Lifecycle :
Detection, Containment, Eradication, Recovery, and Lessons Learned
Types of incidents (insider threat, APTs)
Lab Exercises :
SIEM tool setup and configuration
Investigating alerts in a simulated environment
Creating and executing an Incident Response Plan

Ethical Hacking and Penetration Testing

l

Introduction to Ethical Hacking

Ethical vs. Black Hat Hacking
Hacking phases: Reconnaissance, Scanning, Exploitation, Post-Exploitation
l

Common Vulnerabilities

OWASP Top 10 (SQL Injection, XSS, CSRF)
Vulnerability Scanning Tools: Nessus, OpenVAS
l

Penetration Testing Methodology

Web application security testing
Network penetration testing
l

Lab Exercises

Conducting vulnerability assessments with Nessus/OpenVAS
Hands-on exploitation of vulnerable applications using Metasploit

5. Digital Forensics

Introduction to Digital Forensics

Importance of digital forensics in cybersecurity
Digital evidence and chain of custody

Forensic Investigation Process

Collection, preservation, analysis, and reporting of evidence
Understanding volatile and non-volatile data

File System Forensics
NTFS, FAT32, EXT file systems
Data recovery techniques
Memory and Network Forensics
Memory dumps, volatile data extraction
Investigating network traffic using tools like Wireshark
Forensics Tools Overview
FTK Imager, Autopsy, EnCase
Lab Exercises
Performing file system and memory forensics
Investigating forensic images

Security Governance and Compliance

Cybersecurity Governance
– Risk Management and Security Policies
– Compliance standards: GDPR, HIPAA, PCI-DSS, ISO 27001

Security Auditing
– Overview of IT audits and compliance checks
– Preparing for cybersecurity audits

Capstone Project & Final Assessment

Capstone Project
– End-to-end project involving network setup, security monitoring, and incident response

Final Assessment
– Practical assessment on key course topics
– Written exam covering both theoretical and practical knowledge

Course Duration and Structure

Daily Schedule: 2-3 hours per day, including theory and hands-on labs

Weekend labs/assignments

Optional additional lab hours on weekends for practical work

Value-added Services

Certification guidance
Job placement support
Advanced LAB access

Ensure Compliance & Minimize Risk with Nvalent

At Nvalent, we take the complexity out of regulatory compliance, helping your organization stay aligned with industry standards and regulations. Whether you’re pursuing a specific certification or need help maintaining an existing compliance program, our expert team is here to support you every step of the way.

Contact us today to learn more about how we can help your business achieve and maintain regulatory compliance.