DEPARTMENT OF SCIENCE AND TECHNOLOGY - REGION XI has floated a tender for Procurement of Training Provider for VAPT Workshop. The project location is Philippines and the tender is closing on 18 Oct 2019. The tender notice number is DOST-XI-2019-117, while the TOT Ref Number is 37086588. Bidders can have further information about the Tender and can request the complete Tender document by Registering on the site.

Expired Tender

Procurement Summary

Country : Philippines

Summary : Procurement of Training Provider for VAPT Workshop

Deadline : 18 Oct 2019

Other Information

Notice Type : Tender

TOT Ref.No.: 37086588

Document Ref. No. : DOST-XI-2019-117

Competition : ICB

Financier : Self Financed

Purchaser Ownership : -

Tender Value : Refer Document

Purchaser's Detail

Purchaser : DEPARTMENT OF SCIENCE AND TECHNOLOGY - REGION XI
Alvin P. Justo
Supply and Property Officer
SPMC Compound, Bajada, Davao City
Davao City
Davao Del Sur
Philippines 8000
63-082-2263921 Ext.218
63-082-2215295
apjusto.dostxi@gmail.com
Philippines
Email :apjusto.dostxi@gmail.com

Tender Details

Procurement of Training Provider for VAPT Workshop

QTY UNIT ARTICLE / DESCRIPTION





1 lot Training Provider

Topic: Intensive Vulnerability Assessment and Penetration

Test Training

Minimum Requirements of Trainor:

Trainors must be Certified Ethical Hacker (CEH) and

Certified Information Systems Security Professional

(CISSP)

Trainors must have worked in the IT Industry for 10 years

and Cybersecurity Practitioner for the past 5 years

Trainors must be updated on the latest Technological

advancement in Cybersecurity specifically on VAPT

Trainors must have previously conducted VAPT Training



Minimum Requirements of Training:

Duration: 4 day Training, 8:00 AM - 5:00 PM (32 hours)

Type of Training: Instructor Led Training, Output Based

Schedule: Upon Request, will be informed 1 month before

Number of Participants: 35-40pax

Inclusions: Hand-outs, Hacking Tools, Virtual Machines,

Study Materials for CISSP CEH VAPT and

Certificate of Completion

Instructor must conduct Pre and Post Test for assessment,

must shoulder their own travel and accomodation fees



Topics: Philippine Cybersecurity Landscape, Information

Security, Bash Scripting, Kali Linux Machine (Installation,

Configuration & Operation), Kali Linux Essential Tools for

VAPT (Metasploit, Nmap, Armitage, Netcat, Wireshark,

TCP Dump, Hydra, Burp Suite, Social Engineering,

Aircrack-ng, Browser Exploitation Network, Nikto2),

Passive Information Gathering, Active Information

Gathering (DNS Enumeration, Port Scanning, SMB

Enumeration, SMTP Enumeration, SNMP Enumeration),

Vulnerability Scanning (Automated Vulnerability Scanning,

Web Application Analysis, Fuzz Analysis, Database



Continuation

Analysis Tools), Buffer Overflows, Exploits, Privilege

Escalation (Password Attack Tools, Network Spoofing

Tools, Network Sniffers), Maintaining Access (OS

Backdoors, Tunneling Tools, Web Backdoors),

Introduction to Information Security Certifications (CEH

& CISSP) with Hands-on Activities on each topic,

Counter-measures Development





Submit the following: (soft or hard copy)

1. Quotation

2. Mayor-s / Business Permit

3. Omnibus Sworn Statement

4. Income / Business Tax Return (500, 000.00 above ABC)

Closing Date : 2019-10-18

Documents

 Tender Notice