Register

Cyber Security & Ethical Hacking

courses_11

This course is designed for students who wants to go in field of Cyber Security or Network Security Analyst. CEH is a comprehensive Ethical Hacking and Information Systems Security Auditing program focusing on latest security threats, advanced attack vectors and practical, real time demonstration of latest hacking techniques, methodologies, tools, tricks and security measures.

This Course will significantly benefit security professionals, security officers, auditors, site administrators, web programmers and anyone who is concerned about the integrity of the Network infrastructure.

After completing this course, you will be able to know about network, web and mobile security 

Introduction to Ethical Hacking    

  • Key issues plaguing the information security world,
  • incident management process,
  • and penetration testing

Footprinting and Reconnaissance    

  • Various types of footprinting,
  • footprinting tools,
  • and countermeasures

Scanning Networks    

  • Network scanning techniques
  • And scanning countermeasures

Enumeration    

  • Enumeration techniques
  • And enumeration countermeasures

Vulnerability Analysis    

  • Vulnurability Ananysis using different tools

System Hacking    

  • System hacking methodology,
  • Steganography,
  • Steganalysis attacks,
  • And covering tracks

Malware Threats    

  • Different types of Trojans,
  • Trojan analysis,
  • Trojan Countermeasures,
  • Working of viruses,
  • virus analysis,
  • Computer worms,
  • Malware analysis procedure,
  • Countermeasures

Sniffing    

  • Packet sniffng techniques and how to defend against sniffing

Social Engineering    

  • Social Engineering techniques,
  • Identify theft,
  • Social engineering countermeasures

Denail-of-Service    

  • DoS/DDoS attack techniques,
  • Botnets,
  • DDoS attack tools,
  • DoS/DDoS countermeasures

Session Hijacking    

  • Session hijacking techniques and countermeasures

Hacking Webservers    

  • Different types of webserver attacks,
  • Attack methodology and Countermeasures

Hacking Web Applications    

  • Different types of web application attacks,
  • Web application hacking methodology and countermeasures

SQL Injection    

  • SQL injection attacks and injection detection tools

Hacking Wireless  Networks    

  • Wireless Encryption,
  • Wireless hacking methodology,
  • Wireless hacking tools,
  • Wi-fi security tools

Hacking Mobile Platforms    

  • Mobile platform attack vector,
  • Android vulnerabilities,
  • Jailbreaking iOS,
  • Windows phone 8 vulnerabilities,
  • Mobile security guidelines and tools

Evading IDS, Firewalls and Honeypots    

  • Firewall,
  • IDS
  • Honeypot evasion techniques,
  • Evasion tools and Countermeasures

IoT Hacking    

  • What attacks are for IOT
  • How to secure IoT Devices

Cloud Computing    

  • Various cloud computing concepts,
  • Threats, attacks, security techniques and tools

Cryptography    

  • Different types of cryptography ciphers,
  • Public Key Infrastructure (PKI),
  • Cryptography attacks,
  • Cryptanalysis tools
     

Two certifications will be provided to participants:

  1. Microsoft Certified Technology Associate Certification (MTA -Security Fundamental) certified by Microsoft.
  2. Institution Certification certified by DOIS Education & Technologies Private Limited

Duration of Course: 50Hrs

Course Price : 15000 INR + GST OR 262 USD