Вы находитесь на странице: 1из 23

MAKE CYBER SPACE

A SECURE PLACE TO SURF

INTERNATIONAL COLLEGE
FOR SECURITY STUDIES
( Established under agies of Pragmatic Society )

+91 11 43870088 info@icssindia.org http://www.icssindia.org


LET US HELP
STOP
Student’s career is what ICSS strive to make bright. ‘To

Certify’ is not to state just the completion of any

course/program but also to announce the imparted

knowledge in students. Along with the affiliation of ICSS,

students also receive a couple of other affiliations NSDC (a

central government association), and EC-Council (a globally

recognized association to certify Ethical Hacking Courses).

Learn Ethical Hacking from Professional Hackers Cyber

Security Training & Certification.

CYBER SECURITY IS A SHARED RESPONSIBILITY,

AND IT BOILS DOWN TO THIS: IN CYBER SECURITY, THE MORE

SYSTEMS WE SECURE, THE MORE SECURE WE ALL ARE.

HTTPS://CYBER.ICSSINDIA.ORG
ABOUT US

Who We Are?
ICSS is a Training and Consulting Company with high industry training and
consulting Standards. ICSS Deals with various kinds of products like IT
Infrastructure Implementation, Security Implementations, Security Audits,
Vulnerability Assessments, and Penetration Testing. ICSS focuses on
delivering best industry Certifications from top vendors and testing facilities for
various vendors.

What We Try To Give?


We try to give you real industry standards with the best possible quality to all
our customers and clients. We focus on various sections of society and
running a national level campaign to educate Students from all parts of the
country who can’t afford “Basic IT Security Training”. We wish we could reach
as many students from all over the world and make them what security means
and how to be secure. We work on minimum gross margins to strength the
Indian IT infrastructure.

Training Programs
Training conducted by International College For Security Studies (ICSS) are:

PHYSICAL SECURITY CYBER SECURITY DIGITAL MARKETING


TRAINING TRAINING CERTIFICATION

01
OUR TRAINEES

INDIVIDUAL

School Students
College Students
IT Professionals
IT Officers
IT and LAW Officers

CORPORATE
IT Training Firms/Organizations/Society
IT Consultants
IT Experts
IT Officers
IT Institutions & Colleges
IT Graduated or Computer Science Students

GOVERNANCE
Security Agencies
Security Groups
Govt. IT Institutions
IT Govt. & Security Officers

02
Admission Procedure

Participants for the programs shall be granted as under:


1. Filling up of Registration Form: - All interested candidates are required to fill up the
form and submit to the counselor.
2. Eligibility Screening & Document Verification: Candidates are required to bring self-
attested mark sheets, certificates/degrees, experience certificate for deposition and
originals for verification.
3. By the panel of experts at ICSS: Eligible students shall be interviewed by experts at
ICSS.
4: Filling up of Admission form: Students are required to fill up the Admission form &
deposit the fee for confirmation of admission.
5: Facility of Bank Loans: Bank loan facility can be availed by eligible candidates.

Admission is at the sole discretion of the


International College For Security Studies
Admission of a student may be canceled anytime for the reasons & as per the
process elaborated in
"Rules & Regulations"
03
OUR COURSES
OUR COURSES

ICSS CERTIFICATION COURSES


C|ICS (Certification in Inifo & Cyber Security)

CEH (Certification in Ethical Hacking)

D|CS (Diploma In Cyber Security)

PGD|CS (PG Diploma In Cyber Security)

EC-COUNCIL COURSES

C|EH (Certified Ethical Hacker)

C|HFI (Computer Hacking Forensic Investigator)

E|CSA (EC Certified Security Analyst)

C|SCU (Certified Secure Computer User)

04
Certification In Information & Cyber Security
Program Overview

Certificate in Information & Cyber Security


(CICS) is a 30-day full-time training and
certification program. The certification will also
help the students to attain additional
qualification to gain employment opportunities
across various job roles and functions in
national & international organizations and for
overseas job opportunities. The program has
been developed through inputs from the
industry and experts in the field.
The faculty comprises of experienced trainers available permanently at the center and
also subject matter experts as visiting faculty. The teaching pedagogy includes theory,
practical, case studies, visits etc to keep the learning experiential and collaborative. The
students of this course get the opportunity to join the alumni network of ICSS.

Program Highlights

This basic course enables you to understand what cyber security really is and what are
its fundamentals?
It makes you familiar with the technical terms which we are going to study ahead in the
advanced course.
Makes you aware of the simple techniques by which you can prevent an attack and
secure yourself.

Eligibility

Minimum Qualification 10th & 12th Passed


Basic computer knowledge required
No age limit

05
TRAINING PROGRAM

CICS TRAINING DURATION


DURATION 30 Hours 30 Hours

Days Weekdays [ MWF/TTS ] Weekend (Sat & Sun)

HOURS 2 hours per class 3 hours per class

EXAMINATION At the end of course At the end of course

COURSE CONTENT

M1: Foundation of Security M11: Security of Social Networking


M2: Securing Operating System M12: Information Security and Compliance
M3: Malware vs Antivirus M13: Security of Social Networking
M4: Encryption M14: Information Security and Compliance
M5: Data Backup and Recovery
M6: Internet Security
M7: Network Connection Security
M8: Online Transaction Security
M9: Email Communication Security
M10: Social Engineering and Identity theft

CICS Exam Info


Credit Towards Certification: CICS
Number of Questions: 125
Passing Score: 70%
Test Duration: 4 Hours

06
Certification In Ethical Hacking
Program Overview

The Certification in Ethical Hacking program is the most desired information security
training program any information security professional will ever want to be in. To master
the hacking technologies, you will need to become one, but an ethical one! The
accredited course provides the advanced hacking tools and techniques used by hackers
and information security professionals alike to break into an organization. As we put it,
“To beat a hacker, you need to think like a hacker”.

Program Highlights
Practical live hacking
Our practicals & theory ratio will be 6:4.
Provides NSDC a nationally recognized certification.
Certification Exam Fees & Tools Kits Fee is included in the course fee.
We also design our own tools & scripts for hacking tricks & techniques.
The course tools and programs are included in your fee that saves production time and
cost.
This basic course enables you to understand what ethical hacking really is all about
and what are its fundamentals.
It makes you familiar with the technical terms which we are going to study ahead in the
advanced course.
Makes you aware of the simple techniques by which you can prevent an attack and
secure yourself.

07
TRAINING PROGRAM

ICEH TRAINING DURATION


DURATION 40 Hours 40 Hours

Days Weekdays [ MWF/TTS ] Weekend (Sat & Sun)

HOURS 2 hours per class 3 hours per class

EXAMINATION At the end of course At the end of course

Course Content

M1: Introduction to Ethical Hacking M12: Hacking Web Servers


M2: Footprinting and Reconnaissance M13: Hacking Web Applications
M3: Scanning Networks M14: SQL Injection
M4: Enumeration M15: Hacking Wireless Networks
M5: Vulnerability Analysis M16: Hacking Mobile Platforms
M6: System Hacking M17: Cryptography
M7: Malware Threats
M8: Sniffing
M9: Social Engineering
M10: Denial-of-Service
M11: Session Hijacking

ICEH Exam Info Eligibility


Credit Towards Certification: ICEH Minimum Qualification 12th Passed
Number of Questions: 100 Basic computer knowledge required
Passing Score: 70% No age limit
Test Duration: 3 Hours Best for Graduate & Under Graduate

08
Diploma In Cyber Security
Program Overview

Diploma in Cyber Security (DCS) is a 6


months training and certification program
conducted both as a full-time regular
program and also online program. The
certification would lead to employment
opportunities in the IT security. The
program has been developed through
inputs from the industry and experts in
the field.
The faculty comprises of experienced trainers available permanently at the center and
also subject matter experts as visiting faculty. The teaching pedagogy includes theory,
practical, case studies, study material, projects, internship etc to keep the learning
experiential and collaborative. The students of this course get the opportunity to network
with leaders in the industry and to join the alumni network of ICSS. The Diploma in Cyber
Security is a job-oriented course and is most suitable for those interested in working in the
field of cybersecurity.

Program Highlights

The underlying objective of DCS is to develop relevant knowledge, skills, and attitude for
job seekers and for professionals looking for career progression. The program aims to
provide:
Our practicals & theory ratio will be 6:4.
Enable the career advancement of existing cybersecurity professionals.
Enable individual to be a trained to defend social engineering attacks
Foster employable abilities, proficiencies and competencies required to gain a
successful career in the cyber industry.
Training under the expert's trainee with lab intensive environment equips the
professionals with in-depth knowledge, practical experience of network security and
exposure to latest hacking technologies.

09
Training Program

DCS TRAINING DURATION


DURATION 6 Months 6 Months

Days Weekdays [ MWF/TTS ] Weekend (Sat & Sun)

HOURS 2 hours per class 3 hours per class

EXAMINATION At the end of course At the end of course

Course Content
M1: Fundamental to Information Security
M2: Network Security
M3: Server Security
M4: Database Security
M5: Web App Security
M6: Mobile Application Security

DCS Exam Info


Number of Exams: 6
Number of Questions: 100
Passing Score: 60%
Test Duration: 3 Hours

Eligibility

No age limit
12th passed
Pursuing Graduation or Graduate
Basic computer knowledge is compulsory

10
POST GRADUATION DIPLOMA IN CYBER SECURITY
Program Overview

Post Graduate Diploma in Cyber Security


(PGDCS) is 9 months training and certification
program conducted both as a full-time regular
program and also an online program. Leading to
employment opportunities in the Info-Sec. The
program has been developed through inputs
from the industry and experts in the field. The
faculty comprises of experienced trainers
available permanently at the center and also
subject matter experts as visiting faculty.
The teaching pedagogy includes theory, practical, case studies, study material, projects,
internship etc to keep the learning experiential and collaborative. The students of this
course get the opportunity to network with leaders in the industry and to join the alumni
network of ICSS. The PG Diploma in Cyber Security is a job-oriented course and is most
suitable for those interested in working in the field of cyber security.

Program Highlight

The underlying objective of PGDCS is to develop relevant knowledge, skills, and


attitude for job seekers and for professionals looking for career progression. The
program aims to:
Our practicals & theory ratio will be 6:4.
Provide a national & internationally recognized certification.
Enable the career advancement of existing cybersecurity professionals.
Enable individual to be a trained to defend attacks.
Certification exam fees & tools kit are included in the course fee.
Enable Individual to be a trained Network/Web Security.
The professionals can validate their potentials of being an expert in security systems.
Enable individual to defend advanced persistent threats like Malware, Spyware &
Ransomware.

11
Training Program

PGDCS TRAINING PROGRAM


DURATION 9 Months 9 Months

Days Weekdays [ MWF/TTS ] Weekend (Sat & Sun)

HOURS 2 hours per class 3 hours per class

EXAMINATION At the end of each module At the end of each module

Course Content
M1: Fundamental to Information Security
M2: Network Security
M3: Server Security
M4: Database Security
M5: Web App Security
M6: Mobile Application Security
M7: Compliance
M8: Forensics
M9: HTML & Practical Lab

PGDCS Exam Info


Number of Exams: 9
Number of Questions: 100
Passing Score: 60%
Test Duration: 3 Hours

Eligibility
No age limit
Graduation compulsory
Basic computer & cyber security knowledge is compulsory

12
CERTIFIED SECURE COMPUTER USER
Program Overview

The purpose of the CSCU training aims to


provide individuals with the necessary
knowledge and skills to protect theirs
privacy. This course will immerse
students into an interactive environment
where they will acquire a fundamental
understanding of various computer and
network security threats such as identity
theft, credit card fraud, online banking
phishing scams, virus and backdoors,
emails hoaxes, loss of confidential
information, hacking attacks and social engineering. More importantly, the skills learned in
the class helps students to take the necessary steps to mitigate their security exposure.
This course is specifically designed for today's’ computer users who use the internet
extensively to work, study and play. The purpose of the CSCU training program is to
provide individuals with the necessary knowledge and skills to protect their information
online.

Program Highlight

Our practicals & Theory Ratio will be 6:4.


Provide a globally recognized EC-Council certification.
Enable the career advancement of existing cybersecurity professionals.
Enable individual to be a trained to defend social engineering attacks.
Certification Exam Fees & Tools Kits Fee is included in the course fee.
The professionals can validate their potentials of being an expert in security
systems.

Eligibility
No age limit
Minimum qualification 10th passout
Basic computer knowledge is compulsory

13
03
Training Program

CSCU TRAINING DURATION


DURATION 30 Hours 30 Hours

Days Weekdays [ MWF/TTS ] Weekend (Sat & Sun)

HOURS 2 hours per class 3 hours per class

EXAMINATION At the end of course At the end of course

Course Content
M1: Introduction to Security
M2: Securing Operating Systems
M3: Malware and Antivirus
M4: Internet Security
M5: Security on Social Networking Sites
M6: Securing Email Communications
M7: Securing Mobile Devices
M8: Securing the Cloud
M9: Securing Network Connections
M10: Data Backup and Disaster Recovery

CSCU Exam Info


Credit Towards Certification: CSCU
Number of Questions: 150
Passing Score: 70%
Test Duration: 4 Hours

14
Certified Ethical Hacker
Program Overview

A skilled professional who is certified in the field of hacking, and have an understanding
as how to look for vulnerabilities in computer systems/targeted electronic machines. A
Certified Ethical Hacker uses his knowledge in a legitimate manner to have access to,
and assess the security position of any corrupted system. The prime purpose of CEH is to
reinforce Ethical Hacking as a unique and self-regulating profession. A Certified Ethical
Hacker uses penetration techniques to hack computer systems with the sole cause of
fixing the found security vulnerabilities. As fast as the technology is rising nowadays, so is
the velocity of attacks on electronic communicating systems- computers, cellphones, etc.
A threat can come from anywhere and at any time, and there’s no way to find out at that
time- how persistent it will be.
The Certified Ethical Hacker program is the most desired information security training
program any information security professional will ever want to be in. The accredited
course provides the advanced hacking tools and techniques used by hackers and
information security professionals alike to break into an organization.

Program Overview

Practical live hacking


Our practicals & Theory Ratio will be 6:4.
Provides EC-Council a globally recognized certification.
Certification Exam Fees & Tools Kits Fee is included in the course fee.
We also design our own tools & scripts for hacking tricks & Techniques.
The course tools and programs are included in your fee that saves production
time and cost.
Tied up with several Government Organizations for Training and Consultancy for
placement services
Foster employable abilities, proficiencies and competencies required to gain a
successful career in the cyber security.

15
Training Program

CEH TRAINING PROGRAM


DURATION 40 Hours 40 Hours

Days Weekdays [ MWF/TTS ] Weekend (Sat & Sun)

HOURS 2 hours per class 3 hours per class

EXAMINATION At the end of course At the end of course

Course Content
M1: Introduction to Ethical Hacking M11: Session Hijacking
M2: Footprinting and Reconnaissance M12: Evading IDS, Firewalls, and Honeypots
M3: Scanning Networks M13: Hacking Web Servers
M4: Enumeration M14: Hacking Web Applications
M5: Vulnerability Analysis M15: SQL Injection
M6: System Hacking M16: Hacking Wireless Networks
M7: Malware Threats M17: Hacking Mobile Platforms
M8: Sniffing M18: IoT Hacking
M9: Social Engineering M19: Cloud Computing
M10: Denial-of-Service M20: Cryptography

CEH Exam Info


Credit Towards Certification: CEH V10
Number of Questions: 125
Passing Score: 70%
Test Duration: 4 Hours

Eligibility

No age limit
12th passed
Pursuing Graduation or Graduate

16
Computer Hacking Forensics Investigator
Program Overview

What CHFI Training & Certification Course aims, to polish the knowledge of the working
professionals in identifying evolutionary hacking attacks. The prime objective of this
course is to prepare the professionals in building shields to protect their organization from
impending Cyber Attack. A candidate perusing CHFI tune-up course learn not only about
Penetration testing methodologies to understand Computer Investigation but also get
trained in Digital Forensics Technologies.
Computer Forensics enters when corporate organizations face incidents related to
continuous fraud through unethical cyber hacking. And the reputation of any company
falls down overnight if the news of such crimes goes out. The customers thus, start to
distrust the company and withdraws themselves from their hold. And this all is happening
despite the advancement we have built up in Digital World. So basically to find the traces
of the crime Computer Forensics is used; who did the crime, how and from where the
atrocities were conducted, what was the gravity of the attack, etc.
Therefore, computer forensics has become vital in our Modern Times for better
sustenance and detection. Computer Forensics is not limited to Cyber Crimes but is also
useful in solving Cyber Terrorism, extortion, online robbery, etc. This CHFI Course can
avail corporates in developing an in-house forensic capability to deal with forensic cases.

Program Haghlights

Intensive Hands-on Training.


Face-2-Face training by Certified Subject matter experts.
Provides globally recognized certification.
Certification Exam Fees & Tools Kits Fee is included in the course fee.
The professionals can validate their potentials of being an expert in security
systems.
Training under the interactive and lab intensive environment equips the
professionals with in-depth knowledge, practical experience of network security
and exposure to latest hacking technologies.
A CHFI is always in demand by government organizations, private firms, banks,
financial institutions, military establishments, etc.

17
Training Program

CHFI TRAINING PROGRAM


DURATION 40 Hours 40 Hours

Days Weekdays [ MWF/TTS ] Weekend (Sat & Sun)

HOURS 2 hours per class 3 hours per class

EXAMINATION At the end of course At the end of course

Course Content
M1 : Computer Forensics Introduction M20 : Advanced Encryption Standard (AES)
M2 : Computer Forensics Investigator Steps M21 : MACS, MD5 message digest algorithm,
M3 : Understanding Computer Hard Disks Secure hash algorithm(SHA)
M4 : Windows Forensics M22 : Digital Signatures & Digital Certificates
M5 : Data recovery M23 : Kerberos and X.509
M6 : Access Data FTK Investigator M24 : Electronic mail security-pretty good privacy
M7 : Investigation By EnCase (PGP)
M8 : AutoSpy Kali M25 : Becoming a Forensic Expert
M9 : Steganography
M10 : Website Attacks Investigations
M11 : Email Header Analysis CHFI Exam Info
M12 : Investigation By EnCase
Credit Towards Certification: CHFI
M13 : Dumpit & Volatility Framework
Number of Questions: 150
M14 : Substitution ciphers and Transposition Passing Score: 70%
ciphers Test Duration: 4 Hours
M15 : Principals of public key crypto systems
M16 : RSA algorithm & RSA security
Eligibility
M17 : Key management & Distribution in
Public Key System The CHFI program is designed for all
IT professionals involved with
M18 : Diffle-Hellman key exchange algorithm
information system security (IT
M19 : Data encryption standard (DES) Security), computer forensics, and
incident response.

18
EC-Council Certified Security Analyst
Program Overview
Can you become an industry accepted security, professional? Will organizations hire you
to help them protect their systems? Do you have any knowledge in applying a suitable
methodology to conduct a penetration test for an enterprise client?

ECSA is a globally accepted hacking and penetration testing program that covers the
testing of modern infrastructures, operating systems, and application environments while
teaching the students how to document and write a penetration testing report. This
program takes the tools and techniques covered in CEH to next level by utilizing EC-
Council’s published penetration testing methodology.

Program Haghlights

Intensive Hands-on Training.


Practicals & Theory Ratio will be 6:4.
Head-2-Head training by Certified Subject matter experts.
Provides globally recognized certification from EC-Council.
Certification Exam Fees & Tools Kits Fee is included in the course fee.
The professionals can validate their potentials of being an expert in security
systems.
An ECSA is always in demand by government & private organizations, private
firms, banks, financial institutions, military establishments, etc.

Eligibility

No age limit
12th passed
Pursuing Graduation or Graduate
Must have CEH certification

19
Training Program

ECSA TRAINING DURATION


DURATION 40 Hours 40 Hours

Days Weekdays [ MWF/TTS ] Weekend (Sat & Sun)

HOURS 2 hours per class 3 hours per class

EXAMINATION At the end of course At the end of course

Course Content

M1: Introduction to Penetration Testing and Methodologies


M2: Penetration Testing Scoping and Engagement Methodology
M3: Open-Source Intelligence (OSINT) Methodology
M4: Social Engineering Penetration Testing Methodology
M5: Network Penetration Testing Methodology – External
M6: Network Penetration Testing Methodology – Internal
M7: Network Penetration Testing Methodology – Perimeter Devices
M8: Web Application Penetration Testing Methodology
M9: Database Penetration Testing Methodology
M10: Wireless Penetration Testing Methodology
M11: Cloud Penetration Testing Methodology
M12: Report Writing and Post Testing Actions

ECSA Exam Info


Credit Towards Certification: ECSA
Number of Questions: 125
Passing Score: 70%
Test Duration: 4 Hours

20
Affiliations & Recognition:

National Council of
Vocational Training

Approved Training Partner:

INTERNATIONAL COLLEGE
FOR SECURITY STUDIES
( Established under agies of Pragmatic Society )

D-452, Ramphal Chowk, Palam Extension, Sector 7, Dwarka, New Delhi 110077
Tel : (011)-43870088 | Email : info@icssindia.org | www.icssindia.org

Вам также может понравиться