Current Status
Not Enrolled
Price
Rs 9999/- Starting 12 May 24

Build Your Cyber Security Career

The WASP Batch or Web Application Security Professional level training is created with an objective to train, enable & prepare fresh technology and science graduates for entry level premium jobs related to Web Application Security Skillset at Professional Level and build a strong cyber security career thereafter.

The training also helps undergraduates and young students to acquire a premium cyber security skill early on, assess & develop interest in cyber security and build it further while moving towards graduation.

Follow the Schedule

EVENT TITLEDATESTATUS
Payment Deadline11 May 24Payment Link Available
Batch Starts12 May 24Intro & 1st Session
Batch Duration8 WeeksLive Sessions over Weekends
Batch Ends7 Jul 24Final Live Session
Minimum Requirements2 Hours Daily of Self Study
Personal Laptop with 8 GB RAM
Good Internet at Home

Technical Aptitude
Study MethodologySelf Study Courses
Live Sessions
Practical Assignments
Online Access to Session Recording100 Days
Access to Self Study Courses1 Year
On Succesful CompletionIBSA Certificate &
One Interview Call

The Web App Sec Pro Syllabus

The WASP batch on Web App Sec Professional Training includes live sessions, lab assignments and 2 self study courses (with 21+ hours of pre-recorded videos) as mentioned under –

WEEK 1 to 4
WebAppSec Foundation or WASF
including Networking Basics, Kali Linux, Cyber Security Terminologies & Solutions, Cyber Assessment Tools, Passive Info Gathering, Active Info Gathering, Vulnerability Assessment & Web Application Security Assessment Framework.

WEEK 5 to 8
WebAppSec Professional or WASP
including Client Side Attacks, Server Side Attacks, Authentication & Authorization, SQL Injections and XML Attacks

As part of this training, you’ll get access to above 2 Self Study courses at no additional cost.

Understand How To Study

The teaching methodology includes combination of online self study and trainer driven live sessions. The self study courses have lessons including pre-recorded videos created by experts, study material & tools demo. The live sessions will be driven by expert trainers.

1) The primary source of learning is Self Study. It is to be done using the 2 Self Study Courses mentioned above in a sequence as WASF -> WSAP.

2) To provide a quick review and introduction to topics, Live Sessions are held by expert professionals to ensure you complete your learning and your doubts are cleared. Each Live Session is connected to a few lessons of Self Study material which will be informed to you during the course by your trainer or training coordinator. You are expected to complete your self study as per the prescribed schedule.

3) There will be 8 live sessions. Each session is of approx. 2 hours (usually gets extended to 2.5 hours) and will be held over weekends. Recording of the live sessions will be added to the WASP Live Batch Course.

4) You’ll have to do Lab Assignments during the training period of 8 weeks. The lab access will be provided to you at appropriate timing for fixed duration. The lab access will be will be available only during the batch period.

Please Note:
1) Reserve minimum 2 HOURS per day for Self Study. This course is designed for rapid learning using premium content at an extremely affordable price. Hence, to derive the real benefit, you must devote 2 hours daily for this batch. If that’s not feasible, it’ll be very tough for you to maximize the benefits from this course.

2) Full Attendance in Live Sessions, Completion & Submission of Lab Assignments and Completion of Self Study Courses as per our schedule are Mandatory to pass the training successfully, get the training certificate & get recommendation for interview stage.

3) You need a personal laptop with full access & minimum 8 GB RAM and a good internet connection to complete this course. The course is NOT suited for mobile phone based learning.

qSEAp – Our Knowledge Partner

IBSA has partnered with qSEAp, a growing Cyber Security organization, to identify and nurture cyber security talent together.

At the end of successful completion of this training, the students will be equipped with Web Application Security skillset to appear in the entry level interview for cyber security assessment roles at qSEAp as well as any other organization of their choice.

As IBSA has partnered with qSEAp, the successful candidates will be given preference to appear in the interview at qSEAp & may get internship or job offer, subject to their performance in the interview.

Know more about qSEAp, click on qSEAp logo here.

Join the Training Now

To join the training, simply click on the link “BUY / TAKE THIS COURSE”, mentioned on the top right of this page and make the payment.

HURRY UP as this is the last batch with almost 66% discount.
From next batch onwards, the price will increase.

Got a query? Please share with us –

About the Instructors

25+ Years Business and Operations experience into IT, Cyber Security & Business Development.