Looking for a Tutor Near You?

Post Learning Requirement ยป
x
x

Direction

x

Ask a Question

x

Hire a Tutor

IT Training Cyber Security Courses in Dubai

Filter

Explore a comprehensive array of IT Training Cyber Security courses in Dubai meticulously crafted to cater to your educational requirements. Delve into accredited programs, guided by expert instructors, and take advantage of flexible learning solutions to excel in your chosen field. Enroll today and commence a transformative educational journey

1 to 25 of 25 Courses
Prabhakaran

By:   Prabhakaran

  • Location :
    Dubai
  • Fees :
  • Duration :
  • Schedule :
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

Certified Information Systems Security Professional | (ISC)²

In this course, students will expand upon their knowledge by addressing the essential elements of the 8 domains that comprise a Common Body of Knowledge (CBK)® for information systems security professionals.

Ashish

By:   Ashish

  • Location :
    Dubai
  • Fees :
  • Duration :
  • Schedule :
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

This Course will teach the various approaches of exploiting payment gateway integration in all the major scenarios on the internet.

Vinsys It Service

By:   Vinsys It Service

  • Location :
    Dubai
  • Fees :
    AED 500
  • Duration :
    4 Hours
  • Schedule :
    8:00 AM - 5:00 PM
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

Enroll in Certified Ethical Hacker (CEH) course in Dubai, UAE to advance your cybersecurity knowledge. Obtain your CEH certification while gaining practical experience with ethical hacking techniques. Enroll in our extensive CEH training course to advance your understanding of cybersecurity and earn your certification as a professional ethical hacker.

G- Tec Education Institute Dubai

By:   G- Tec Education Institute Dubai

  • Location :
    Dubai
  • Fees :
    AED 1000
  • Duration :
    30 s
  • Schedule :
    SUN 10.00 AM TO SAT 9.00 PM
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

A Certificate Course in Cyber Security & Ethical Hacking is a specialized program designed to provide individuals with foundational knowledge and practical skills in the field of cybersecurity and ethical hacking. This course aims to equip students with the necessary skills to identify vulnerabilities, protect systems from cyber threats, and ethically hack systems for the purpose of security assessment.

Redteam Hacker Academy

By:   Redteam Hacker Academy

  • Location :
    Dubai
  • Fees :
    AED 4500
  • Duration :
    40 Hours
  • Schedule :
    2 Hours/Day
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

CompTIA Security+ (plus) Certification is a global certification that validates the baseline skills you need to perform core security functions and pursue an IT security career.

Redteam Hacker Academy

By:   Redteam Hacker Academy

  • Location :
    Dubai
  • Fees :
    AED 4500
  • Duration :
    40 Hours
  • Schedule :
    2 Hours/Day
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

A Certified Ethical Hacker professional is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A CEH recognizes attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike black hat hackers, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty analysts are expert ethical hackers who use their attack skills to reveal vulnerabilities in the systems. The Certified Ethical Hacker (CEH) certification is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired and demanding information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of CEH in 2003, it is considered as a standard within the information security community. CEH v11 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by malicious hackers and information security professionals today. The Five Phases of Ethical Hacking and the original goal of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.”

Redteam Hacker Academy

By:   Redteam Hacker Academy

  • Location :
    Dubai
  • Fees :
    AED 3000
  • Duration :
    80 Hours
  • Schedule :
    2 Hours/Day
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

Penetration testing or pen testing refers to the assessment of computers, networks, and application security architecture to identify vulnerabilities that could be exploited by hackers. Penetration testing forms a crucial part of ethical hacking by enabling ethical hackers to find and assess the loopholes in the information security systems. Certified Penetration Tester (CPT) course from RedTeam Hacker Academy is a comprehensive program that transforms cyber security aspirants into highly skilled penetration testers. CPT focuses on explaining core fundamentals of cyber security and penetration testing techniques expertly that help ethical hackers locate weak security areas and post-exploitation impacts.

Redteam Hacker Academy

By:   Redteam Hacker Academy

  • Location :
    Dubai
  • Fees :
    AED 1500
  • Duration :
    40 Hours
  • Schedule :
    2 Hours/Day
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

We foresee that our future is in the hands of young, technologically advanced and interconnected cyber world. To prepare our cyberspace against more advanced and highly malicious cyber attacks we are hunting for Cybersecurity and Ethical Hacking enthusiasts who have the will to be in the Cybersecurity frontiers of the future. Our ETHICAL HACKER JUNIOR program looks to fish for geniuses who need discovery and nurturing by the right Cybersecurity and Hacking masters to take their potential to the next level of excellence. RedTeam Hacker Academy promises to be the best masters in Cybersecurity and Ethical Hacking with a trajectory that has got them to be recognized among the top ten promising Cybersecurity training institutes in 2021. Ethical Hacker Junior program works to nurture excellence in the undiscovered junior hacking genius!

International Brighter Career Development

By:   International Brighter Career Development

  • Location :
    Dubai
  • Fees :
    AED 2500
  • Duration :
    3 s
  • Schedule :
    Sunday to Saturday
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

Quality control inspectors make sure that everything from raw materials to finished products meets quality and safety standards specified in the purchasing documentation. All production processes, whether large or small, require elements of quality control and all inspection and testing is carried out to specified requirements that have been agreed between the purchaser and the supplier. Quality control inspectors normally work in a laboratory, workshop or office. They visit the factory floor to take samples of products and inspect production, and to discuss problems with colleagues.

Simpliv Llc

By:   Simpliv Llc

  • Location :
    Dubai
  • Fees :
  • Duration :
    4 Hours
  • Schedule :
    18th April 2019 to 18th April 2023
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

About this Course

Ethical hacking and penetration testing are testing the IT resources for a good cause and for the betterment of technology. This Kali linux tutorial will establish your understanding of all the fundamental concepts, processes, and procedures.. You will spend time concentrating on each knowledge area, and studying the tools and techniques, inputs, and outputs associated with each knowledge area.you will learn hacking concepts throughout this Kali Linux tutorials.

In this Kali Linux tutorial you will learn how to become hacker to penetrate your network for defense it. In this online class you will learn hacking to secure your network and IT resources.This course is perfect Cyber Security Course to learn from zero.

In Introduction to Ethical Hacking, you will be introduced to various concepts on ethical hacking through this kali linux tutorials. You will receive an introduction to the basics of Risk Management and Disaster Recovery. As well as an introduction to Penetration Testing.In this kali linux tutorials you will learn from zero to hero.

You will gain a comprehensive understanding of vulnerability assessment and the tools used in this process. What kind of security measures do you take to protect your facilities, equipment, resources, personnel, and property from damage caused by unauthorized access? In this course, Physical Security, these are questions that we will be answering. Footprinting is the gathering of information related to a particular computer and its users and systems.

Reconnaissance is an exploration that is conducted to gain information. Network scanning is the scanning of public or private networks to find out which systems are running, their IP addresses, and which services they are running. In Port Scanning, you will learn how ports can be scanned, how a hacker can break into your network through the ports, and the countermeasures you can take to protect your device or network.

Banner grabbing is a technique used to grab information about computer systems on a network and the services running its open ports. In this course you will be introduced to enumeration and the many different uses it has in computer systems. This course will include demos on the different tools and uses of enumeration. In this online course (Kali linux tutorials) you will be learning the fundamentals of Linux and kali linux. We will be pairing this course with demos with a more in-depth look into some of the fundamentals and tools of Linux.

Pentesting is an attack on a system in hopes of finding security weaknesses. In this Kali linux course Configuring Kali Linux for Pentesting, you will be learning the steps to configure kali Linux for pentesting and tools used for pentesting on a Linux system. Whenever we login to a computer system, we provide information to identify ourselves. We refer to this as authentication. Ensure that you know everything involved in securing a Windows system against attack. During this course you'll get into Windows passwords — how they're created, how they're stored, and different methods used to crack them.

You will take a good look at spyware, the activities it performs, different types of spyware, and the countermeasures needed in order to prevent hackers from utilizing these types of techniques against your company. You will also spend time studying different types of keyloggers through this kali linux course. There are three different types of keyloggers that we see used in today's environments: hardware, software, and kernel/driver keyloggers. Covering Tracks will be going over various ways that attackers have at their disposal to cover any tracks that may lead to their unwanted eviction, or worse yet, to an audit trail that would lead directly back to them. Trojans and Backdoors is the course where our software is going to be going undercover.

You will discover what viruses and worms are and how they can infect computers and systems. Sniffers is our course where we take a look at Network Sniffing. Social engineering is the art of extorting employees for information.

Become familiar with the following concepts: denial-of-service, distributed denial-of-service, and how the denial-of-service and distributed denial-of-service attacks take place. In the course Session Hijacking, you will learn details about session hijacking, well-known techniques employed by aggressors, the steps involved in session hijacking, various types of session hijacking, tools for hijacking sessions, ways you can protect yourselves from session hijacking, and how pentesting can be used to identify vulnerabilities. Hacking Web and Application Servers, is a course that will give you a good idea about vulnerabilities and attacks available for web servers and web applications. In our course our course Advanced Exploitation Techniques, you will learn what advanced exploitation techniques are and how you can use them in your penetration testing. This course is completely Kali Linux tutorial.

Simpliv Llc

By:   Simpliv Llc

  • Location :
    Dubai
  • Fees :
  • Duration :
    2 Hours
  • Schedule :
    04/18/2019 to 03/06/2023
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

About this Course

In this era of advanced technology almost all organizations are adopting and depending on the information technology as they grow and flourish and in this age, information is the most valuable thing. This is why the organizations are very concerned about the security of their information. course provides students with an overview of Information Security concepts and practices.

Basic knowledge

  • Basic Understanding of the Information Technology

What you will learn

  • The Students will understand the basic concepts of Information Security
Simpliv Llc

By:   Simpliv Llc

  • Location :
    Dubai
  • Fees :
  • Duration :
    8 Hours
  • Schedule :
    03/06/2019 to 03/06/2023
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

About this Course

** First 30 free registrations with the code: CIBERSEGURIDADENLINEA

Course with coverage in multiple areas of Cybersecurity such as: Fundamentals and principles, Risk management, Access control, Identity management, Network and perimeter security, Internet security, Malware, Threats and attacks, etc. (Threat, risk, vulnerability, authentication, AAA, IdM, threats, attacks, malware, virus, firewall, IPS, IDS, UTM, HTTPS, etc). Workshops and practical laboratories.   

Cybersecurity is one of the fields with the greatest growth and demand in the information technology (IT) industry. According to@Cisco Systems , it is estimated that by the year 2019 there will be a deficit of about 2 million cybersecurity professionals worldwide, due to the lack of trained personnel to meet the expected high demand in the area.

Basic knowledge

  • Coverage in multiple areas of cybersecurity, technologies, malware, attacks, network seg, trends and solutions, etc.

What you will learn

  • Training in multiple areas of cybersecurity
  • Threats, attacks, malware and viruses
  • Network security and perimeter security, web security
  • Fundamentals and principles of security, risk management
  • Access control and identity management
  • Firewall, IPS, IDS, UTM, Proxy, AAA, Risk, Vulnerability, Malware, Virus, Security Triad, HTTPS
  • Workshops and practical laboratories
Grca Academy

By:   Grca Academy

  • Location :
    Dubai
  • Fees :
    AED 7000
  • Duration :
    5 s
  • Schedule :
    8:00 Am to 5:00 PM
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

Certified Information System Auditor (CISA) The CISA designation is a globally recognized certification for IS audit control, assurance and security professionals. Being CISA-certified showcases your audit experience, skills and knowledge, and demonstrates you are capable to assess vulnerabilities, report on compliance and institute controls within the enterprise. With a growing demand for individuals possessing IS audit, control and security skills, CISA has become a preferred certification program by individuals and organizations around the world. Why Employers Hire CISAs? CISA employees: - Are highly qualified, experienced professionals -Provide the enterprise with a certification for IT assurance that is recognized by multinational clients, lending credibility to the enterprise -Are excellent indicators of proficiency in technology controls -Demonstrate competence in five domains, including standards and practices; organization and management; processes; integrity, confidentiality and availability; and software development, acquisition and maintenance -Demonstrate a commitment to providing the enterprise with trust in and value from your information systems -Maintain ongoing professional development for successful on-the-job performance With Q&A & Practice questions.

Grca Academy

By:   Grca Academy

  • Location :
    Dubai
  • Fees :
    AED 6500
  • Duration :
    4 s
  • Schedule :
    8:00 AM to 5:00 PM
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

Certified in Risk and Information System Control (CRISC) This CRISC course will improve your understanding of IT risk management, and its impact on your business. Our expert instructors will take you through how to design, implement, monitor and maintain risk-based, efficient and effective information systems controls. Why Employers Hire CRISC’s? CRISC employees: – Build greater understanding about the impact of IT risk and how it relates to the overall organization – Assure development of more effective plans to mitigate risk – Establish a common perspective and language about IT risk that can set the standard for the enterprise With Q&A / Practice Questions. www.grca-academy.com

Simpliv Llc

By:   Simpliv Llc

  • Location :
    Dubai
  • Fees :
    AED 44
  • Duration :
    1 Hour
  • Schedule :
    All days
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

This course teaches the student advanced methods or steps that can be used to protect one's computer against malicious intrusion, either in the form of a hacking attempt or in the form of attacks by viruses. The course covers the following topics:

  • Terminology and types of hacker attacks taking place today
  • Password design and password strategies that can be used to protect you
  • Ways to protect your computer and its content through improved "privacy" settings
  • How to actually increase the Privacy Settings on your Windows 10 operating system
  • The difference between anti-hacking software and anti-virus software
  • The importance of anti-virus software
  • Best practices for using anti-virus software effectively

Once a student completes this course, he or she will have a much clearer understanding as to how intrusion attack attempts occur and how one can protect oneself against them.

BASIC KNOWLEDGE

A student should have a basic understanding of anti-virus software.

A student should know how to get to the "Settings" area of their computer's "Control Panel" to make changes.

WHAT YOU WILL LEARN

Through this course, you will learn how to:

  • Increase the security of your computer and better protect your data
  • Implement strategies to help protect against hackers, viruses, and other external threats
  • Know how to increase the privacy of your computer, your data and protect yourself while surfing the Internet
Simpliv Llc

By:   Simpliv Llc

  • Location :
    Dubai
  • Fees :
    AED 44
  • Duration :
    7 Hours
  • Schedule :
    All days
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

Welcome to CompTIA Cybersecurity Analyst CSA+ CS0-001. The Total Course from Total Seminars and Brent Chapman.

This course covers everything you need to know to pass your CompTIA CSA+ Certification (CS0-001) Exam. The first goal of the course is to make you an outstanding cybersecurity analyst and in the process, make sure you are ready to pass the CompTIA exam.

The course covers all the CompTIA CSA+ CS0-001 Objective Domains:

1.0 Threat Management: 27%

2.0 Vulnerability Management: 26%

3.0 Cyber Incident Response: 23%

4.0 Security Architecture and Tool Sets: 24%

Topics include:           

  • Threat and vulnerability management
  • Conducting an analyzing reconnaissance
  • Responding to network-based threats
  • Securing a corporate network
  • Cyber incident response
  • Determining the impact of incidents
  • Preparing the incident response toolkit

CSA+ provides substantial earnings potential

A career in information security analysis ranked seventh on U.S. News and World Report’s list of the 100 best technology jobs for 2017. According to the Bureau of Labor Statistics, the median pay for an information security analyst is $90,120 per year.

CSA+ certified skills are in-demand

Properly trained IT security staff who can analyze, monitor and protect cybersecurity resources are in high demand.  The U.S. Bureau of Labor Statistics (BLS) predicts that information security analysts will be the fastest growing overall job category, with 37 percent overall growth between 2012 and 2022.

Follow the CompTIA Cybersecurity Certification Pathway

IT Fundamentals > A+ > Network+ > Security+ > CSA+ > CASP

Who is the target audience?

This course is intended for anyone who is interested in a Cybersecurity position or looking to improve their security skills. The course will prepare you to pass the CompTIA CSA+ Certification Exam. It goes beyond certification and gives you the skills you need to be a better cybersecurity analyst.

BASIC KNOWLEDGE

  • Basic familiarity with PCs and networks.
  • There are no specific prerequisites as the course covers all the topics in detail.
  • It is a good idea to have an understanding of CompTIA A+, Network+, and Security+ or to be certified in these topics. You can learn more about these certifications from our Mike Meyers – Total Seminars CompTIA A+, Network+, and Security+ Certification courses on Simpliv.

WHAT YOU WILL LEARN

  • This is a complete and comprehensive CompTIA CSA+ Certification (CS0-001) course. It is designed to prepare the student to be able to take and pass the Cybersecurity Analyst exam and become CompTIA CSA+ Certified.
  • Learn skills to break into a career in information security analysis, which ranks 7th in the 100 best tech jobs for 2017, and is predicted to be the fastest growing overall job category between 2012-2022. Cybersecurity Analysts earn a median pay of $90,120.
Simpliv Llc

By:   Simpliv Llc

  • Location :
    Dubai
  • Fees :
    AED 44
  • Duration :
    17 Hours
  • Schedule :
    All days
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

Learn a practical skill-set in securing laptops, desktops and mobile devices from all types of threats, including, advanced hackers, trackers, exploit kits, thieves and much more.

On this course, we cover end-point-protection, which is an extremely important and hot topic in cybersecurity right now!

Become a cybersecurity specialist - Go from a beginner to advance in this easy to follow the expert course. 

Covering all the major platforms Windows, MacOS, Linux, iOS and Android.

Master the selection and implementation of solid disk encryption technology to protect devices from disk decryption attacks.

Understand the current and next generation anti-virus solutions, how they work, how to select the best products and how to implement them successfully. 

Covering traditional end-point-protection technologies through to next generation and future technology; application control, execution prevention, machine learning and Artificial Intelligence.

Learn how we can detect and monitor for threats such as malware and hackers through the use of security through deception and detection technologies.

We have fun learning how to seek and destroy system resident malware and hackers. Get up to speed on your hacker hunting!

Learn how to perform operating system hardening to decrease the attacker surfaces of your devices to make them safer. 

Explore the best techniques in anti-forensics to securely delete data and meta-data so that it is unrecoverable by even computer forensics experts.

Plus there is more. We end by looking the extremely important topic of email and messenger security. Email has natively poor security, but in this course, I teach you how to overcome those weaknesses and fully secure your communication.

This is volume 4 of 4 of your complete guide to cybersecurity, privacy, and anonymity. 

BASIC KNOWLEDGE

  • A basic understanding of using operating systems, networks, and the Internet. Be able to download and install software. A willingness to learn.
  • I recommend you watch volumes 1, 2 and 3 of this complete course before watching this volume 4 although it is not required.
  • You can take this volume as a stand-alone course.
  • Please note this is Volume 4 of 4 of the complete course. After the completion of all 4 volumes, you will know more than 80% of security professionals, government and law enforcement agents and even expert hackers about maintaining security, privacy, and anonymity.

WHAT YOU WILL LEARN

  • An advanced practical skill-set in securing laptops, desktops and mobile devices.
  • Become a cyber security specialist
  • The very latest up-to-date information and methods.
  • You will master the selection and implementation of solid disk encryption technology to protect devices fully from disk decryption attacks.
  • We cover all the diverse technologies offered by end-point-protection software; from traditional approaches, through to next generation and future technology. Covering methods like application control, execution prevention, machine learning and AI.
  • How to detect and monitor for threats such as malware and hackers through the use of security through deception and detection technologies.
  • How to seek and destroy system resident malware and hackers; Get up to speed on your hacker hunting!
  • How to perform operating system hardening to decrease the attacker surfaces of your devices to make them safer.
  • We explore the best techniques in anti-forensics to securely delete data and meta-data so that it is unrecoverable by even computer forensics experts.
  • We end by looking the extremely important topic of email and messenger security.
  • A certificate of completion is available signed by the instructor Nathan House so CPE credits can be claimed. An off-site sign-up is required to provide your details for this optional certificate.
Simpliv Llc

By:   Simpliv Llc

  • Location :
    Dubai
  • Fees :
    AED 44
  • Duration :
    13 Hours
  • Schedule :
    All days
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

Learn a practical skill-set in staying anonymous online and maintaining total privacy against even a well-resourced adversary with global influence.

Covering all major platforms including Windows, MacOS, Linux. iOS and Android. Plus Tails, Whonix, and others.

Become a cybersecurity specialist. - Go from beginner to expert in this easy to follow the advanced course.

We cover in detail all the best anonymising and privacy methods. Including;

  • Tor
  • VPNs - Virtual Private Networks
  • Proxy servers - HTTP, HTTPS, SOCKs and Web
  • SSH Secure Shell
  • Live Operating Systems - Tails, Knoppix, Puppy Linux, Jondo live, Tiny Core Linux
  • OPSEC - Operation Security
  • I2P - The Invisible Internet Project
  • JonDoNym
  • Off-site connections - Hotspots and Cafes
  • Mobile, Cell Phones & Cellular Networks
  • Bulletproof hosting 
  • and more....

For each of these anonymizing methods we analysis in detail their strengths and weaknesses, we look at the techniques used to attack these anonymity services and what you can do to mitigate those de-anonymization attacks.

Advanced anonymity: We explore chaining and nesting anonymizing services together to provide layers of obfuscation for maximum anonymity against even the most well-resourced adversaries.

We cover bypassing censors, firewalls, and proxies. Learn to bypass the trickiest of censoring devices including DPI (deep packet inspection).

The course covers both the theory and practical.  

This is volume 3 of 4 of your complete guide to cyber security privacy and anonymity. 

BASIC KNOWLEDGE

  • A basic understanding of using operating systems, networks, and the Internet. Be able to download and install software. A willingness to learn.
  • I recommend you watch volume 1 and 2 of this complete course before watching this volume (3) although it is not required.
  • Most items referenced in this course are free. But you may elect to purchase additional software, hardware, and services discussed in the course. Although It is absolutely not necessary to buy anything to understand and follow the course.
  • Please note this is Volume 3 of 4 of the complete course. After the completion of all 4 volumes, you will know more than 80% of security professionals, government and law enforcement agents and even expert hackers about maintaining security, privacy, and anonymity.

WHAT YOU WILL LEARN

  • An advanced practical skill-set in how to stay anonymous online, how to maintain privacy and how to bypass firewalls and proxies.
  • After this course, you will have a detailed understanding of how anonymity online might be achieved against various types of adversaries. From corporations to nation-state adversaries.
  • Become a cybersecurity specialist.
  • The very latest up-to-date information and methods.
  • You will learn how to apply effective OPSEC or operational security to maintain anonymity online. OPSEC is the actions and behaviours required to maintain security and anonymity.
  • We look at live operating systems, what they are, which are the best ones, and how they can be used for security, privacy, and anonymity.
  • You will gain a complete understanding of how to use virtual private networks (or VPNs) for security, privacy and to attempt anonymity. Everything from choosing a provider to preventing protocol leaks.
  • We fully explore the anonymising service and darknet known as Tor. What are its weaknesses and what you can do to mitigate those weaknesses to improve your anonymity and security when you are using Tor. Including exploring the use of virtual and hardware routers and gateways.
  • You will learn how proxies servers are used for privacy and hiding your IP address. You will understand the difference between the various types of proxies, what they are suitable for, and importantly learn about their many weaknesses.
  • We cover how to use the extremely versatile SSH protocol for optimal security, privacy, and anonymity. Covering local, remote and dynamic port forwarding. Authentication and hardening.
  • You will understand the i2p darknet and how to best use it with optimal configuration to protect your security and anonymity.
  • We look at other privacy and anonymizing services too such as JonDoNym, botnets, and bulletproof hosting services.
  • We cover in detail how censorship can be circumvented by learning how to bypass firewalls, proxies, deep packet inspection technology and nation state censorship.
  • Then we learn the more advanced methods of anonymization by exploring nesting and chaining anonymizing services together. You will understand their strengths, weaknesses and what each chaining method is suitable for.
  • You will understand how to use off-site connections such as Wi-Fi hotspots and Internet cafes for privacy and anonymity. How to use them securely and anonymously even against a well-resourced adversary with global influence.
  • We cover how to use cellular networks for privacy and anonymity. You will understand the inherent weaknesses of cellular networks and how to use them best for privacy and anonymity.
  • For each section, you will learn both the theory and how to step by step setup each method.
  • A certificate of completion is available signed by the instructor Nathan House so CPE credits can be claimed. An off-site sign-up is required to provide your details for this optional certificate.
Simpliv Llc

By:   Simpliv Llc

  • Location :
    Dubai
  • Fees :
    AED 44
  • Duration :
    13 Hours
  • Schedule :
    All days
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

After this course, you will be able to discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning .

You will be able to architect your network for maximum security and prevent local and remote attacks. We also cover the use of custom router firmware to provide you with better network security services.

You will understand the various types of firewalls that are available and what threats each help mitigate.

Including layer 4 firewalls like Iptables on Linux and PF on MacOS and BSD. Virtual firewalls, host-based firewalls and application based firewalls like Pfsence. We cover firewalls on all platforms including Windows, Mac OS X and Linux for all types of use scenarios.

We explore in detail wireless security, the configurations that are required for maximum security and why. How Wi-Fi is hacked and how to mitigate those attacks. Covering everything from encryption weaknesses to evil twins, RF isolation, and Wi-Fi crackers.

You will master network monitoring to discover and identify potential hackers, malware and other adversaries that might be lurking on your network. Using tools like Wireshark, Tcpdump and Syslog.

We then move away from network security and onto the details of how we are tracked online by corporations, nation-states your ISP and others. You will understand the techniques used like zombie super cookies, browser fingerprinting and how browser profiling works so third parties can establish who you are online.

We look at search engine privacy - and how to mitigate the tracking and privacy issues of search engines and their associated services.

Browser security - We cover one of the largest risks online, the browser. The doorway into your system. How to best reduce the attack surface of the browser and harden it for maximum security and privacy. A critical consideration for reducing your risk.

Finally you will fully understand how to best use methods of authentication including passwords and multi-factor authentication - soft tokens and hard tokens .

The best password managers to use and why. How passwords are cracked, and how to mitigate the cracking.

This is volume 2 of 4 of your complete guide to cyber security privacy and anonymity.

BASIC KNOWLEDGE

  • This course is designed for personal and home cyber security, privacy and anonymity. Most of the topics apply in the same way to a business, but the course is delivered as if to an individual for personal cyber security, privacy, and anonymity.
  • It is recommended that you watch volume 1 of this complete course before watching this volume (2) although it is not required.
  • You can take this volume as a stand-alone course.
  • You should have a basic understanding of networking concepts.
  • Please note this is volume 2 of 4 of the complete course. After the completion of all 4 volumes, you will know more than 80% of security professionals, government and law enforcement agents and even expert hackers about maintaining security, privacy, and anonymity.

WHAT YOU WILL LEARN

  • An advanced practical skill-set in assuring network security against all threats including - advanced hackers, trackers, exploit kits, Wi-Fi attacks and much more.
  • In this volume, we take a detailed look at network security.
  • The very latest up-to-date information and methods.
  • Discover security vulnerabilities across an entire network, by using network hacking techniques and vulnerability scanning.
  • You will be able to configure firewalls on all platforms including Windows, MacOS, and Linux for all types of attack scenarios.
  • Learn to configure and architect a small network for maximum physical and wireless security.
  • Perform network monitoring to discover and identify potential hackers and malware using tools like Wireshark, Tcpdump, and Syslog.
  • Understand how we are tracked online by corporations, nation-states your ISP and others.
  • We look at search engine privacy - we will best understand how to mitigate the tracking and privacy issues of search engines and their associated services.
  • Understand how to best use methods of authentication including passwords, multi-factor authentication including soft tokens and hard tokens.
  • What are the best password managers to use and why. How passwords are cracked, and how to mitigate the password attacks.
Simpliv Llc

By:   Simpliv Llc

  • Location :
    Dubai
  • Fees :
    AED 44
  • Duration :
    11 Hours
  • Schedule :
    All days
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

This course covers the fundamental building blocks of your required skillset - You will understand the threat and vulnerability landscape through threat modelling and the risk assessment.

We explore the Darknet and mind-set of the cyber criminal. Covering malware, exploit kits, phishing, zero day vulnerabilities and much more.

You will learn about the global tracking and hacking infrastructures that nation states run. Covering the NSA, FBI, CIA, GCHQ, China’s MSS and other intelligence agencies capabilities.

You will understand the foundations of operating system security and privacy functionality. A close look at the new Windows 10 privacy issues and how to best mitigate them.

There is a complete easy to follow crash course on encryption, how encryption can be bypassed and what you can do to mitigate the risks.

Master defences against phishing, SMShing, vishing, identity theft, scam, cons an other social engineering threats.

Finally we cover the extremely important, but underused security control of isolation and compartmentalization. Covering sandboxes, application isolation, virtual machines, Whonix and Qubes OS.

This is volume 1 of 4 of your complete guide to cyber security privacy and anonymity.

BASIC KNOWLEDGE

  • A basic understanding of using operating systems, networks, and the Internet. Be able to download and install software. A willingness to learn.
  • Please note this is Volume 1 of 4 of the complete course. After the completion of all 4 volumes, you will know more than 80% of security professionals , government and law enforcement agents and even expert hackers about maintaining security, privacy, and anonymity.

WHAT YOU WILL LEARN

  • An advanced practical skillset in defeating all online threats - advanced hackers, trackers, malware and all Internet nastiness including mitigating government spying and mass surveillance.
  • The very latest up-to-date information and methods.
  • We cover operating system security, privacy, and patching - On Windows 7, Windows 8, Windows 10, MacOS and Linux.
  • Explore the threat landscape - Darknets, dark markets, zero day vulnerabilities, exploit kits, malware, phishing and much more.
  • You will master encryption in an easy to follow crash course.
  • Go in-depth into security through physical and virtual isolation and compartmentalization. Covering sandboxes, application isolation, virtual machines, Whonix and Qubes OS.
  • You will learn about nation state secret tracking and hacking infrastructure.
New Direction Training Centre

By:   New Direction Training Centre

  • Location :
    Dubai
  • Fees :
  • Duration :
  • Schedule :
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

This course is specially designed to To introduce participants to the concept of information hacking and its modern techniques and legitimate and illegal reasons. Security systems, security and the latest network design techniques.

New Direction Training Centre

By:   New Direction Training Centre

  • Location :
    Dubai
  • Fees :
  • Duration :
  • Schedule :
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

  • Providing participants with quality awareness in the security of electronic information.
  • Training in the use of the best-specialized programs in various technical security fields.
  • Increase knowledge of the importance of information security, technologies and principles, and manage it in the best way possible.
  • Gain the ability to meet technical challenges and risks.
  • Application of information security and computer security policy.
  • Safe handling of smart mobile devices and tablets.
Zabeel Institute Of Mangement & Technology

By:   Zabeel Institute Of Mangement & Technology

  • Location :
    Dubai
  • Fees :
  • Duration :
  • Schedule :
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The lab intensive environment gives each student in-depth knowledge and practical experience with the current essential security systems.

Zabeel Institute Of Mangement & Technology

By:   Zabeel Institute Of Mangement & Technology

  • Location :
    Dubai
  • Fees :
  • Duration :
  • Schedule :
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

CompTIA Security+ certification designates knowledgeable professionals in the field of security, one of the fastest-growing fields in IT. This course will helps to Security Engineer, Network Administrator, Security Consultant and IA Technician or Manager.

Fox Star Management Development And Training

By:   Fox Star Management Development And Training

  • Location :
    Dubai
  • Fees :
  • Duration :
  • Schedule :
  • Segment :
    IT Training
  • Subject :
    Cyber Security

Course Details

Benefits of the training:

  • Facilitate data access.
  • Protect the reputation of an organisation.
  • Build customer trust.
  • Ensure stringer enforcement of rules.