+91 9392084565
[email protected]
Home
Courses
Professional Ethical Hacking Course
🕷 Advanced Web Penetration Testing Course
GCCP – Global Certified CyberSec Professional -Course
Certified Vulnerability Management Professional (CVMP)
Services
Awareness Programs
Internships
Cyber News
Contact Us
GCCP – Global Certified CyberSec Professional -Course
Module - 1
Basics
of
cybersecurity,
CIA
triad
Types of threats & attacks
Network security fundamentals
Linux & Windows security basics
Introduction to tools (Wireshark, Nmap, Burp Suite)
Industry regulations & compliance (GDPR, ISO, etc.)
Module - 2
Deep dive into OWASP Top 10 & beyond
Advanced XSS, SQLi, SSRF, IDOR, RCE
Authentication/Session flaws
WebSocket & API testing
JavaScript recon & client-side attacks
Practical labs + reporting
Module - 3
Network scanning & enumeration
Firewall, IDS/IPS evasion
Vulnerability scanning (Nessus, Nmap)
Exploitation (Metasploit, manual)
Active Directory attacks
Pivoting, privilege escalation, and reporting
Module - 4
SIEM fundamentals (Splunk, Wazuh, QRadar)
Log analysis & correlation
Detection engineering
Alert triage & playbooks
MITRE ATT&CK mapping
Incident response lifecycle
Threat detection labs
Module - 5
Threat intel lifecycle & TTPs
IOC enrichment & analysis
Threat feeds & CTI tools (MISP, VirusTotal)
Hunting with ELK, Splunk, Sigma rules
APT group profiling & tracking
Dark web & OSINT investigations