NSD Certified Penetration Tester (NCPT)
National Security Database Certified penetration Tester
Click on Pay Now below to pay through RazorPay for all major Indian Banks, Debit & Credit Cards
(Enter the amount corresponding to the course you want to enrol in and under 'Payment Option' - select NSD Certification)
About NSD Certified Penetration Tester (NCPT)
Penetration testing domain from NSD is a recognized empanelment program for information security professionals with hands-on proven experience in vulnerability analysis and penetration testing. The domains test a candidate’s skill, approach and knowledge that can provide an organization with a reliable workforce for detection and mitigation of cyber security threats in a timely manner.
The program is a foundation for many other job roles including Security Information and Event Management (SIEM), Computer Forensics, Web Application Security, ISO 27001 Compliance, PCI-DSS, Internal IT Security Audit etc.
About National Security Database
National Security Database (NSD) is a prestigious certification program from Information Sharing and Analysis Center (ISAC), India's leading non-profit cyber security foundation. ISAC is a Public Private Partner (PPP) with National Critical Information Infrastructure Protection Center (NCIIPC), under Prime Minister’s Office, Partner with Computer Emergency Response Team (CERT-IN), under Ministry of Electronics and Information Technology and recognized by All India Council of Technical Education (AICTE), under Ministry of Human Resources and Development, Government of India.
NSD is awarded to credible & trustworthy Information security experts with proven skills to protect the National Critical Infrastructure & economy of the country.
Why Join the National Security Database?
With 300,000 plus jobs available in India alone, it is increasingly becoming difficult for companies to find good cyber security professionals. Organizations no longer want to trust professionals who become "ethical hackers" by simply passing an online objective based exam, as they seldom have the real world perspective and confidence to execute the job once given. Professionals with incomplete knowledge are not only putting their organization at risk, but also their Nation, as they handle sensitive projects impacting the economy of the country.
The National Security Database is the only not-for-profit program, well recognized and respected by various Corporate and Government organizations for its stringent process and hands-on lab exams for assessing the credibility of a professional.
When you pass the rigorous lab exams from National Security Database, you not only prove your credibility and skills, but also enter the elite database of chosen professionals in India who are the first preference by the law enforcement, corporate and multiple Government organizations for cyber security jobs and sensitive positions.
The domain requirements have been carefully chosen after extensive survey of the business need and reflect the latest skills needed by the Corporate Industry.
NCPT Course Plans
Benefits | Standard | Expert |
---|---|---|
E-learning Access | 6 Months | 12 Months |
Video Plays | Unlimited | Unlimited |
Cyberange Virtual Labs | 30 Days | 30 Days |
NSD Cadet Certification (Theory) | Included | Included |
NSD Falcon Certification (Lab) | No | Included |
Instructor Support by Email | 90 Days | 90 Days |
Access to Cyberange CPS Labs | No | 2 Days/6 Hours training |
Guaranteed Internships | Yes | Yes |
Assured Job Interviews | No | 3 Interviews |
Instructor Led Training | 20 Hours / 5 Days (Hours might vary due to Covid-19) | 40 Hours / 5 Days (Hours might vary due to Covid-19) |
Training Completion Certificate | Yes | Yes |
Program Fee | INR 25000 + GST (18%) | INR 45000 + GST (18%) |
Final Cost with GST | INR 29500 | INR 53100 |
Watch Virtual Lab Demo
Upgrade to Expert Level and get 2 days / 6 hours of access to Cyberange Physical Labs!
Learn IOT and SCADA Security hands-on with world class Cyberange Simulation labs when you join this course!
Top Benefits when you join this course
Get the below top benefits on joining the National Security Database Program!
- Access to E-learning Platform
- Get up to 12 months Access to the E-learning platform
- Includes all new updates such as lessons, theory and latest lab videos
- Updated regularly!
- Unlimited Video Plays
- No restriction on number of video plays
- Learn at your own pace and schedule
- Cyberange Virtual Labs
- Get access to all the labs in Penetration Testing course online
- All the labs are fully accessible over a web-browser
- Your own private cloud of labs, exclusively for you to practice
- 30 Days Unlimited Access
- Upgrade to additional time if you need more practice time
- New Labs added frequently!
- NSD Cadet Certification Included
- Includes one attempt for NSD Cadet Certification Exam
- Take the theory certification exam online
- Earns your NSD Cadet Level
- NSD Falcon Certification (upgrade to Expert plan!)
- Includes one attempt for NSD Falcon Certification Exam
- Take the online lab exam within 180 days of your registration!
- Earns you NSD Falcon Level
- Clean Exit Course and Certification Included
- Get access to the Ethics Course from Clean Exit
- Includes Clean Exit Registration
- Includes Clean Exit Certification
- Weekly Live Instructor Sessions (upgrade to Expert plan!)
- Attend live instructor led weekly sessions from NSD Certified Experts
- Three Weeks of online training included
- Learn from experts
- Get your technical queries resolved
- Fantastic Technical Support for Labs (upgrade to Expert plan!)
- Get your technical queries for labs resolved
- Support by Email
- Get help on complex technical topics
- Special Access to Cyberange Physical Labs (upgrade to Expert plan!)
- Special Access to Cyberange Physical labs for 2 days / 6 hours
- Experience hands-on hacking for IOT and SCADA security Labs
- Instructor led sessions
- Lab access in Chennai, Nagpur, Noida and Rajahmundry
- Guaranteed Internships at ISAC for AICTE students (upgrade to Expert plan!)
- Get guaranteed 60 day Internship in Cyber Security on joining the course
- Benefit exclusively for students under AICTE approved Institutions
- Experience Letter provided on successful completion of Internship
Upgrade to Expert and get two additional benefits as bundled offer!
NSD Penetration Testing Templates:
When you start working as a penetration tester, you will need important guidance material such as proposal drafts, Request for Information documents, Sample reports and legal documents. In this resource, you will get the following resources to download:
- Penetration Testing Proposal Templates
- Standard Proposal (2 templates)
- Web Application Security Proposal
- Embedded Systems Audit Proposal
- ATM Audit Proposal
- Penetration Testing - Request for Information Templates
- RFI for Firewall Testing
- RFI for Web Application
- RFI for End-point Audit
- Penetration Testing - Report Samples
- Sample report - Web Application
- Sample report - Network Audit
IoT Security Challenges on Cyberange Physical Labs:
This benefit provides you access to IOT security labs on the Cyberange Physical CPS Model. Learn about various scenarios including:
- HVAC Security - Attacking the Datacenter
- Hospital Fire Alarm Hack
- Airport Security - Interfering with Conveyor Belt sensors
- Billboard Hacking
- Hacking RFID - Toll Plaza
- Smart Meter Hacking
- Attacking Power Plants
- Attacking Water Treatment Plants
Schedule for Live Sessions by Instructor - 2020
Schedule might vary due to current Covid-19 Pandemic
For Standard Plan ( All batches on weekends)
- December 2020 Batch - 12, 13, 19, 20 and 27
- January 2021 Batch - 16, 17, 23, 24 and 30
- February 2021 Batch - 06, 07, 13, 14 and 21
For Expert Plan (Classes on Weekends)
- January 2021 Batch - 19, 20, 21, 22, 27, 28, 29 Jan and 2, 3 and 4 Feb
Your Instructor
A non-for-profit body, Information Sharing and Analysis Center (ISAC) is India’s leading non-profit foundation committed to securing the cyber space of the nation by providing credible platforms for Information Sharing & capacity development. National Security Database (NSD) is a prestigious certification program from Information Sharing and Analysis Center (ISAC), a Public Private Partner (PPP) with National Critical Information Infrastructure Protection Center (NCIIPC), under Prime Minister’s Office, Government of India.
Course Curriculum
-
StartWelcome to the Course
-
StartVideo - History of Hacking Part 1 (4:58)
-
StartVideo - History of Hacking Part 2 (6:01)
-
Start1.1 Ethics and Culture
-
Start1.2 Overview of hacking history - Understand the evolution of hacking
-
Start1.3 Hacker Culture - Understand how hacker culture has evolved over time
-
StartQuiz
-
PreviewVideo - Enterprise Security Challenges Part 1 (5:10)
-
StartVideo - Enterprise Security Challenges Part 2 (5:01)
-
StartVideo - Enterprise Security Challenges- Adaptation (3:48)
-
StartVideo - Enterprise Security Challenges- Evolution (6:14)
-
StartVideo - Enterprise Security Challenges- Management Challenges (7:57)
-
StartVideo - Enterprise Security Challenges- Security Concerns (6:01)
-
StartQuiz
-
PreviewVideo - Information Gathering Part 1
-
StartVideo - Information Gathering Part 2 (4:57)
-
StartVideo - Black Widow (2:28)
-
StartVideo - Ct Exposer (1:55)
-
StartVideo - DNS Recon (4:15)
-
StartVideo - Maltego (4:04)
-
StartVideo - Metagoofil (2:34)
-
StartVideo - Nessus (6:43)
-
StartVideo - Netcraft (2:12)
-
StartVideo - Netdiscover (2:26)
-
StartVideo - Nmap (5:30)
-
StartVideo - Phoneinfoga (2:12)
-
StartVideo - Recon NG (3:20)
-
StartVideo - Sherlock (2:16)
-
StartVideo - Sparta (2:10)
-
StartVideo - The Harvester (3:10)
-
StartVideo - Whois Enumeration (2:04)
-
Start3.1 Information Gathering: Introduction
-
Start3.2 What is Information Gathering?
-
Start3.4 Objective of Information Gathering
-
Start3.3 Reconnaissance
-
Start3.5 Information Gathering: Classification
-
Start3.6 Footprinting
-
Start3.7 Network-based Footprinting
-
Start3.8 Tools Used
-
Start3.9 DNS Enumeration
-
Start3.10 Scanning
-
Start3.11 Scanning techniques
-
Start3.12 Identifying Vulnerabilities
-
Start3.13 Countermeasures
-
PreviewLab 1 - Version Detection using Nmap (2:22)
-
StartLab 2 - User Enumeration (2:37)
-
StartLab 3 - Metasploitable Container
-
StartLab 4 - Metagoofil
-
StartLab 5 - Sherlock
-
StartLab 6 - Phoneinfoga
-
StartLab 7 - CT Exposer
-
StartLab 8 - Black Widow
-
StartLab 9 - DNS Recon
-
StartQuiz
Courses Included with Purchase


Original Price: ₹0
Frequently Asked Questions
2. Instructor support by email
3. Access to Physical Labs
4. CopConnect ID Card
5. Two additional bundle courses included!
2. 40 Hours of Classroom training
3. Guaranteed Placement Assistance for Job Interviews
4. Guaranteed Internship opportunity
5. Unlimited Webinar Access for one year