TED/C20

Certified Ethical Hacking and IT Securitylevel II

6 Months, Rs. 19.74K, Maltego, FOCA, Recon-ng, Nmap, masscan, tcpdump, Wireshark, Ettercap, Burp Suite, Scapy, Mimikatz, Hashcat, Konboot, Hydra, OWASP, mitmproxy, Skipfish

To train the student into an interactive environment where the student will learn the skills of performing vulnerability assessment, pen-testing of systems and networks, patching the weaknesses, making reports of scanned vulnerabilities.Enhance their skills making them confident in handling situations like zero-day incidence response, data-theft management, incidental data lost, or an Intrusion by the unauthorized.

We are running this course from 2012. 250+ Students enrolled till now. We have maximum students from South India and African Countries

    Diploma course


    Online/Offline


    6 Months

    TED/C20


Number of Lecture (L) hours and Practical (P) hours

750 hours (40 % Theory and 60% lab)

Differentiators

Students are taught by Industry Level Certified Professionals. A virtual environment created for students helps the participant to practice and perform real-time attacks on a virtual simulation network, advanced level penetration testing techniques, privilege escalation techniques that intruders use to penetrate the network.Wireless Communication standards, Wireless Hacking, Exploit Writing skills, Android and iPhone security, Network Security, and other major concepts which are also included in our course to make participants a complete  Ethical Hacker.Course taught by industry level certified professionals.

Evaluation

Customised online Examination Portal developed by SIFS India Continuous assessment is done via quizzes, assignments and solving of real case studies. Students should score a minimum of 40% in each assessment to pass and be certified.

Reference Materials

Books and Study Portal

Course Learning Outcomes

 

Students will learn:

  1. Ethical hacking and its field of hackers.
  2. Foot-printing and its techniques Perform effective reconnaissance.
  3. Port, Network and Vulnerability scanning.
  4. Monitor and intercept network traffic.
  5. Password cracking of documents and Windows.
  6. Attack Windows and Linux systems.
  7. Basics of Trojans and Backdoors.
  8. Various types of viruses and worms
  9. Essentials of System hijacking and its various types
  10. Social Engineering and various factors that lead to
  11. Algorithms used for Cryptography.
  12. Basics of hacking a mobile device.
  13. Basics of Steganography and its useful tools.

 

 

Pre- requisites

 

  1. Basic Understanding of Computer Systems.
  2. Laptop with good configuration.
  3. Basics of Computer Languages (C/C++, HTML and Java)  

 

 

Teaching pedagogies

 

  1. Online Learning.
  2. In-house Training.
  3. Internship.

 

 

Tools Used

Industry Specific all relevant tools (Maltego, FOCA, Recon-ng, Nmap, masscan, tcpdump, Wireshark, Ettercap, Burp Suite, Scapy, Mimikatz, Hashcat, Konboot, Hydra, OWASP, mitmproxy, Skipfish and more)

Placement Potential

As per our data more than 70% People placed and working in the same. We can only assist in Placement

Industry Associates

SIFS India

Resource Persons

-

Pricing

INR 19,470 (excluding taxes)

Number of Lecture (L) hours and Practical (P) hours

750 hours (40 % Theory and 60% lab)

Differentiators

Students are taught by Industry Level Certified Professionals. A virtual environment created for students helps the participant to practice and perform real-time attacks on a virtual simulation network, advanced level penetration testing techniques, privilege escalation techniques that intruders use to penetrate the network.Wireless Communication standards, Wireless Hacking, Exploit Writing skills, Android and iPhone security, Network Security, and other major concepts which are also included in our course to make participants a complete  Ethical Hacker.Course taught by industry level certified professionals.

Evaluation

Customised online Examination Portal developed by SIFS India Continuous assessment is done via quizzes, assignments and solving of real case studies. Students should score a minimum of 40% in each assessment to pass and be certified.

Reference Materials

Books and Study Portal

Course Learning Outcomes

 

Students will learn:

  1. Ethical hacking and its field of hackers.
  2. Foot-printing and its techniques Perform effective reconnaissance.
  3. Port, Network and Vulnerability scanning.
  4. Monitor and intercept network traffic.
  5. Password cracking of documents and Windows.
  6. Attack Windows and Linux systems.
  7. Basics of Trojans and Backdoors.
  8. Various types of viruses and worms
  9. Essentials of System hijacking and its various types
  10. Social Engineering and various factors that lead to
  11. Algorithms used for Cryptography.
  12. Basics of hacking a mobile device.
  13. Basics of Steganography and its useful tools.

 

 

Pre- requisites

 

  1. Basic Understanding of Computer Systems.
  2. Laptop with good configuration.
  3. Basics of Computer Languages (C/C++, HTML and Java)  

 

 

Teaching pedagogies

 

  1. Online Learning.
  2. In-house Training.
  3. Internship.

 

 

Tools Used

Industry Specific all relevant tools (Maltego, FOCA, Recon-ng, Nmap, masscan, tcpdump, Wireshark, Ettercap, Burp Suite, Scapy, Mimikatz, Hashcat, Konboot, Hydra, OWASP, mitmproxy, Skipfish and more)

Placement Potential

As per our data more than 70% People placed and working in the same. We can only assist in Placement

Industry Associates

SIFS India

Resource Persons

-

Pricing

INR 19,470 (excluding taxes)


A Knowledge Company