Training Center
Grow your knowledge to get a dream job
If you can't explain it simply, you don't understand it well enough.
Albert Einstein
German Theoretical-Physicist
Courses
Penetration Testing Course (Network Infrastructure):
In This Course, We Starting From The Basics Like How To Install And How To Deploy, Then Discussing And Defining Some Glossaries In Cybersecurity Field. Also This Course Focusing On Network And Operating System Evaluation.
Level: “Beginners – Intermediate”.
Duration: “30h”.
The Penetration Testing Course Will Cover The Following:
• Lab Prerequisites.
• Basics – Wireshark, Tcpdump,Shells.
• Footprinting And Reconnaissance.
• Scanning Networks.
• Enumeration.
• Vulnerability Scanning.
• Be Comfortable With Exploits:
◦ Post Exploitation.
◦ File Transfers.
• Privilege Escalation.
• Client Side Attack.
• Web Application Attack.
• Passwords And Hashing Attack.
• Metasploit Framework.
Advanced Penetration Testing Course (Advance System & Web):
In This Course, We Deep Diving In Scanning And Enumeration, Also Focusing On Practical Side With Many Lab Practices,We Starting From How To Weaponizing The Attacker Machine, Than We Covering Most Protocols And Ports In Scanning And Enumeration Phases.
Level: “Advanced”.
Duration: “40h”.
The Main Focus Of The Advanced Penetration Testing Course On The Following:
• TCP/IP And Networking Review.
• Deep Scanning And Enumerations.
• Advanced Privilege Escalation.
• Brute Force Attacks.
• Buffer Overflow.
• Web Application Attacks.
• Real Live Hacking Practice.
• How Deals With Companies In Formal Way.
In This Course, The Student Will Learn How To Gather Information About A Target And Use This Data In Advanced Attacks Using Advanced Tools.
Advanced Web Penetration Testing Course (Web Bug Hunting L1):
This Course Contains The Most Advanced Web Vulnerabilities And Web Attacks.
Level: “Advanced”.
Duration: “35h”.
This Course Will Cover The Following:
• Understand How The Web Servers Working And It’s Types.
• How To Collect Important Information About The Victim.
• How To Weaponizing The Attacker Machine.
• Using Burpsuite And Advanced Web Tools.
• Covering All OWASP Top 10 Vulnerabilities And Many More.
• Practice With Real Live Web Hacking.
• How Deals With Companies In Formal Way.
Securing The Servers Is Major Priority In All Companies, At All Levels, Specially Web Servers That Facing Thousands Of Malicious Requests,Exclusively At ITCapside, We Providing An Web Server Defense Course With High Skills And Experience.
Level: “Advanced”.
Duration: “40h”.
This Course Focusing On The Following Topics:
• Linux Web Servers.
• Cloud Hosting.
• DNS Mapping And DNSSEC.
• Web Firewalls.
• Server Firewall.
• Configuring Firewall Rules At:
◦ Server Level.
◦ Website Level.
◦ Gateway Level.
• Managing Server Operating System.
• Securing And Managing Services.
Even If You Have A Maximum Security Rules Implemented In You Company, The Human Element Is Weakest Point If He Don’t Know.
Security Awareness Course Is For All Companies And Their Employees At All Levels, And We Covering All The Necessary Details To Educate Your Employees How To Keep Company’s Information Systems Secure Internally.
Level: “Beginners – Intermediate”.
Duration: “20h”.
This Course Focusing On The Following Topics:
• Information Security Risks.
• Physical Security.
• Computer And Network Security.
• Communications Security.
• Personnel Security.
During This Course, We Will Mention Various Security Threats, Protecting Data And Protecting Physical Security And How To Mitigate These Threats.
Level: “Advance”.
Duration: “30h”.
Course Will Coming Soon.
Level: “Advance”.
Duration: “35h”.
Course Will Coming Soon.
Level: “Advance”.
Duration: “35h”.
Course Will Coming Soon.
Coming Soon
Coming Soon
Coming Soon
Lots Of People Want To Get To Know The Linux Operating System And Want A Simple, Easy To Access, Superficial And Fast Information.
Level: “Beginners – Intermediate”.
Duration: “10h”.
In This Course, We Will Focus On The Following:
• Linux OS Overview And Linux Distributions.
• Linux Partitioning & Installation.
• GUI Overview.
• Mostly Used Applications.
• Update & Upgrade System.
• Basic Information Of Linux Firewall.
Level: “Beginners – Intermediate”.
Duration: “40h”.
In This Course, We Will Focus On The Following:
• Shell Overview.
• Shell Configuration Files.
• Environment Variables.
• Help Facility.
• Aliases Facts.
• File Management.
• Working With Files And Directories.
• Create And Manage Links.
• File System Hierarchy Standard.
• grub.conf Boot Loader In Linux.
• File System.
• Mounting Facts-File System.
• Printing.
• Ownership.
• Permissions.
• Permissions GUI.
• Bash Shell Commands CP.
• Linux Forensics – Securely Erasing A Disk And Files.
Level: “Advance”.
Duration: “35h”.
Course Will Coming Soon.
Level: “Advance”.
Duration: “40h”.
• Server Installation.
• Domain Name Server DNS.
• Active Directory Ad & Domain Controller DC.
• Dynamic Host Configuration Protocol DHCP.
• Join Clients To Domain.
• File Sharing.
• Group Policies.
• Server Replication.
The Trainee Is Granted A Certificate After Passing All The Competency and Performance Requirements.
Get free estimate
E-Learning and awareness center
High quality education, professional practical application and certification.