Current Status
Not Enrolled
Price
Coming Soon
Get Started
This integral bytes course is currently closed

Build Your Cyber Security Career

The WASE Batch or Web Application Security Expert level training is created with an objective to train, enable & prepare fresh technology and science graduates for advanced level premium jobs related to Web Application Security Skillset at Senior Level and build a strong cyber security career thereafter.

The Web Application Security Expert level training includes Networking, VA, PT, Web Application Security, API Security and Mobile Security.

The training also helps undergraduates and students of 11th-12th standards to acquire a premium cyber security skill early on, assess & develop interest in cyber security and build it further while moving towards graduation.

Schedule

EVENT TITLEDATESTATUS
Payment DeadlineTo Be Announced
Batch StartsTo Be AnnouncedIntro & 1st Session
Batch Duration12 WeeksLive Sessions over Weekends
Batch EndsTo Be AnnouncedFinal Live Session
Minimum Requirements2 Hours Daily of Self Study
Personal Laptop with 8 GB RAM
Good Internet at Home

Technical Aptitude
Study MethodologySelf Study Courses
Live Sessions
Practical Assignments
Online Access to Session Recording100 Days
Access to Self Study Courses1 Year
On Successful CompletionIBSA Certificate &
One Interview Call

Curriculum

The WASE batch on Web App Sec Expert Level Training includes live sessions, lab assignments and 5 self study courses (with 27+ hours of pre-recorded videos) as mentioned under –

  1. WAS Foundation Part 1 or WASF-1 including Networking Basics, Kali Linux, Cyber Security Terminologies & Solutions, Cyber Assessment Tools and one complete cycle of a vulnerability exploitation.
  2. WAS Foundation Part 2 or WASF-2 including Passive Info Gathering, Active Info Gathering, Vulnerability Assessment & Web Application Security Assessment Framework
  3. Webapp Sec Execution or WSE including Client Side Attacks, Server Side Attacks, Authentication & Authorization, SQL Injections and XML Attacks
  4. API Security or APIS including OAuth & JWT
  5. Mobile Security or MAS including Static & Dynamic Analysis, Insecure Data Storage and Deep Link Exploit

As part of this training, you’ll get access to above 5 Self Study courses at no additional cost.

Learning Methodology

The overall learning process is as under –
1) The teaching methodology includes combination of online self study and trainer driven live sessions. The self study courses have lessons including pre-recorded videos created by experts, study material & tools demo. The live sessions will be driven by expert trainers.
2) The Self Study is to be done using the 5 Self Study Courses mentioned above in a sequence as WASF-1 -> WASF-2 -> WSE-> APIS -> MAS.
3) The Live Sessions are held by expert professionals as review and Q/A sessions to ensure you complete your learning and your doubts are cleared. For each live session, you need to go through the prescribed lessons of the Self Study Courses. The mapping is provided in the curriculum of WASE Live Batch Course Page. This will help you to know which lessons to study before you appear in the live session.
4) Recording of the live sessions will be added to the WASE Live Batch Course.
5) There will be 12 live sessions. Each session is of approx. 2 hours (usually gets extended to 2.5 hours) and will be held over weekends.
6) You’ll have to do Lab Assignments during the training period of 12 weeks. The lab access will be provided to you at appropriate timing for fixed duration. The lab access will be extended however committed live support will be available only during the batch period.

Please Note:
1) Reserve minimum 2 HOURS per day for Self Study. This course is designed for rapid learning using premium content at an extremely affordable price. Hence, to derive the real benefit, you must devote 2 hours daily for this batch. If that’s not feasible, it’ll be very tough for you to maximize the benefits from this course.
2) Full Attendance in Live Sessions, Completion & Submission of Lab Assignments and Completion of Self Study Courses as per our schedule are Mandatory to pass the training successfully, get the training certificate & get recommendation for interview stage.
3) You need a personal laptop with full access & minimum 8 GB RAM and a good internet connection to complete this course. The course is NOT suited for mobile phone based learning.

IBSA & qSEAp Joining Hands

IBSA has partnered with qSEAp, a growing Cyber Security organization, to identify and nurture cyber security talent together.

At the end of successful completion of this training, the students will be equipped with Web Application Security skillset to appear in the entry level interview for cyber security assessment roles at qSEAp as well as any other organization of their choice.

As IBSA has partnered with qSEAp, the successful candidates will be given preference to appear in the interview at qSEAp & may get internship or job offer, subject to their performance in the interview.

Know more about qSEAp, click on qSEAp logo here.

How to Join the Training

About the Instructors

25+ Years Business and Operations experience into IT, Cyber Security & Business Development.