Cyber Security Analyst Certification

May 28, 2016 | Author: Vskills Certification | Category: Types, Brochures
Share Embed Donate


Short Description

Vskills certification for Cyber Security Analyst assesses the candidate as per the company’s need for cyber securi...

Description

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst

Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company’s need for cyber security and forensics. The certification tests the candidates on various areas in cybercrime, IT Act 2000, cyberoffenses, wireless devices cybercrime, phishing, keyloggers, backdoors, SQL injection, DDoS attacks, identity theft, computer and wireless forensics, cyberterrorism, social media marketing, incident handling and privacy.

Why should one take this certification? This Course is intended for professionals and graduates wanting to excel in their chosen areas. It is also well suited for those who are already working and would like to take certification for further career progression. Earning Vskills Cyber Security Analyst Certification can help candidate differentiate in today's competitive job market, broaden their employment opportunities by displaying their advanced skills, and result in higher earning potential.

Who will benefit from taking this certification? Job seekers looking to find employment in IT or cyber security departments of various companies, students generally wanting to improve their skill set and make their CV stronger and existing employees looking for a better role can prove their employers the value of their skills through this certification.

Test Details • • •

Duration: 60 minutes No. of questions: 50 Maximum marks: 50, Passing marks: 25 (50%)

There is no negative marking in this module.

Fee Fee Structure Rs. 3,000/- (Includes all taxes)

Companies that hire Vskills Cyber Security Analyst Cyber Security Analysts are in great demand. Companies specializing in IT or cyber security is constantly hiring skilled Cyber Security Analysts. Various public and private companies also need Cyber Security Analysts for their IT or cyber security departments.

www.vskills.in

Certified Cyber Security Analyst

Table of Contents 1. Introduction to Cybercrime 1.1 Definition and History 1.2 Cybercrime and Information Security 1.3 Who are Cybercriminals and their classifications 1.4 The Legal Perspectives 1.5 An Indian Perspective 1.6 Cybercrime and the Indian ITAct 2000 1.7 A Global Perspective on Cybercrimes 1.8 Survival for the Netizens 1.9 Concluding Remarks and Way Forward to Further Chapters

2. Cyberoffenses 2.1 How Criminals Plan the Attacks 2.2 Social Engineering 2.3 Cyberstalking 2.4 Cybercafe and Cybercrimes 2.5 Botnets 2.6 Attack Vector 2.7 Cloud Computing

3. Cybercrime and Wireless Devices 3.1 Proliferation of Mobile and Wireless Devices 3.2 Trends in Mobility 3.3 Credit Card Frauds in Mobile and Wireless Computing Era 3.4 Security Challenges Posed by Mobile Devices 3.5 Registry Settings for Mobile Devices 3.6 Authentication Service Security 3.7 Attacks on Mobile/Cell Phones 3.8 Security Implications for Organizations 3.9 Organizational Measures for Handling Mobile 3.10 Organizational Security Policies and Measures in Mobile Computing Era 3.11 Laptops

4. Tools and Methods Used in Cybercrime 4.1 Proxy Servers and Anonymizers 4.2 Phishing 4.3 Password Cracking 4.4 Keyloggers and Spywares 4.5 Virus and Worms 4.6 Trojan Horses and Backdoors 4.7 Steganography 4.8 DoS and DDoS Attacks 4.9 SQL Injection www.vskills.in

Certified Cyber Security Analyst 4.10 Buffer Overflow 4.11 Attacks on Wireless Networks

5. Phishing and Identity Theft 5.1 Phishing 5.2 Identity Theft (ID Theft)

6. The Legal Perspectives 6.1 Cybercrime and the Legal Landscape around the World 6.2 Cyberlaws in India 6.3 The Indian IT Act 6.4 Challenges to Indian Law and Cybercrime Scenario in India 6.5 Consequences of Not Addressing the Weakness in Information Technology Act 6.6 Digital Signatures and the Indian IT Act 6.7 Amendments to the Indian IT Act 6.8 Cybercrime and Punishment

7. Computer Forensics 7.1 Historical Background of Cyberforensics 7.2 Digital Forensics Science 7.3 The Need for Computer Forensics 7.4 Cyberforensics and Digital Evidence 7.5 Forensics Analysis of E-Mail 7.6 Digital Forensics Life Cycle 7.7 Chain of Custody Concept 7.8 Network Forensics 7.9 Approaching a Computer Forensics Investigation 7.10 Setting up a Computer Forensics Laboratory 7.11 Computer Forensics and Steganography 7.12 Relevance of the OSI 7 Layer Model to Computer Forensics 7.13 Forensics and Social Networking Sites 7.14 Computer Forensics from Compliance Perspective 7.15 Challenges in Computer Forensics 7.16 Special Tools and Techniques 7.17 Forensics Auditing 7.18 Antiforensics

8. Forensics of HandHand-Held Devices 8.1 Understanding Cell Phone Working Characteristics 8.2 Hand-Held Devices and Digital Forensics 8.3 Toolkits for Hand-Held Device Forensics 8.4 Forensics of iPods and Digital Music Devices 8.5 An Illustration on Real Life Use of Forensics 8.6 Techno-Legal Challenges with Evidence from Hand-Held Devices 8.7 Organizational Guidelines on Cell Phone Forensics www.vskills.in

Certified Cyber Security Analyst 9. Cybersecurity and Organizations 9.1 Cost of Cybercrimes and IPR Issues 9.2 Web Threats for Organizations 9.3 Security and Privacy Implications from Cloud Computing 9.4 Social Media Marketing 9.5 Social Computing and the Associated Challenges for Organizations 9.6 Protecting People's Privacy in the Organization 9.7 Organizational Guidelines for Internet Usage 9.8 Safe Computing Guidelines and Computer Usage Policy 9.9 Incident Handling 9.10 Forensics Best Practices for Organizations 9.11 Media and Asset Protection 9.12 Importance of Endpoint Security in Organizations

10. Cybercrime and Cyberterrorism 10.1 Intellectual Property in the Cyberspace 10.2 The Ethical Dimension of Cybercrimes 10.3 The Psychology, Mindset and Skills of Hackers and Other Cybercriminals 10.4 Sociology of Cybercriminals 10.5 Information Warfare

11. Cybercrime Case Study 11.1 Real-Life Examples 11.2 Mini-Cases 11.3 Illustrations of Financial Frauds in Cyber Domain 11.4 Digital Signature-Related Crime Scenarios 11.5 Digital Forensics Case Illustrations 11.6 Online Scams

Sample Questions www.vskills.in

Certified Cyber Security Analyst 1. Computer forensics involves all of the following stated activities except A. Interpretation of computer data B. Manipulation of computer data C. Extraction of computer data D. None of the above

2. A set of instructions compiled into a program that performs a particular task is known as A. Central processing unit B. Software C. Hardware D. None of the above

3. The smallest addressable unit of data by a HDD generally consists of A. 64K B. 8 bits C. 512 bytes D. None of the above

4. A drive is prepared in three processes. The processes include all of the following except A. High-level formatting B. Low-level formatting C. Partitioning D. None of the above

5. Areas of files and disks that are not apparent to the user, and sometimes not even to the operating system, is termed as A. Latent data B. Hidden data C. Missing data D. None of the above

Answers:

1 (B), 2 (B), 3 (C), 4 (A), 5 (A)

www.vskills.in

View more...

Comments

Copyright ©2017 KUPDF Inc.
SUPPORT KUPDF