TED/C06

Certified Ethical Hacker Course

40 Hours, Rs.16.5K /person, Kali Linux, OpenVAS, Nmap, Metasploit, Resolve Vulnerability, Security Assessment, EC-Council CEH Certification Exam

Learn how hackers break into protected IT systems. The skills learned through this course will help the learner find vulnerabilities in the network or applications before malicious users so that appropriate action is taken to protect digital assets.

Total Students Trained - 500+
Participants background - Working Professionals, College students, Job seekers and College Professors.

    Certification Course


    Online/Offline


    40 hours

    TED/C06


Number of Lecture (L) hours and Practical (P) hours

20 hours Lectures, 20 hours practicals

Differentiators

 

  1. Delivered by Certified and Working Professional.
  2. All the tools used in the lab are running the latest version.
  3. Course will lead to EC-Council CEH Certification examination.
  4. Latest security use cases from the field will be part of the curriculum.

 

 

Evaluation

Final Assessment. Total Marks - 100
40 Marks - Objective Questions.
60 Marks - Subjective
Questions.Assessment at the end of the course.
(Min 70% score needed under every module component to pass the course)
(Offline mode)Lab - 60 marks, MCQ and subjective for 40 marks (Online test)

Course Learning Outcomes

 

  1. This program helps you find a lucrative job in the VAPT domain.
  2. You will be exposed to best practices followed by top companies to secure their IT assets.
  3. This course will teach you some of the best hacking tools that are used by thousands of security practitioners across the world.

 

 

Pre- requisites

Basic Linux and TCP/IP Skills, Minimum 1 Year of Experience working on VAPT projects.

Teaching pedagogies

 

  1. Continuous evaluation through real world scenario-based lab assessments.
  2. Supported by Self-Paced Online Course. Reference: https://virtualacademy.purplesynapz.com/courses/red-team-essentials
  3. Hands-on labs and 24x7 lab support.

 

 

Tools Used

 

  1. Kali Linux
  2. OpenVAS
  3. Nmap
  4. Metasploit

 

 

Placement Potential

"NASSCOM predicted 1 Million Cyber Security Jobs in India by 2020.
Reference - https://economictimes.indiatimes.com/tech/internet/cyber-security-1-million-cyber-security-professionals-needed-by-2020/articleshow/48661717.cms
Cybersecurity Talent Crunch To Create 3.5 Million Unfilled Jobs Globally By 2021
Reference - https://cybersecurityventures.com/jobs/"

Industry Associates

PurpleSynapz
https://www.purplesynapz.com/

Resource Persons

Murali M - PurpleSynapz

Pricing

INR 16,500 per person (excluding taxes)

Number of Lecture (L) hours and Practical (P) hours

20 hours Lectures, 20 hours practicals

Differentiators

 

  1. Delivered by Certified and Working Professional.
  2. All the tools used in the lab are running the latest version.
  3. Course will lead to EC-Council CEH Certification examination.
  4. Latest security use cases from the field will be part of the curriculum.

 

 

Evaluation

Final Assessment. Total Marks - 100
40 Marks - Objective Questions.
60 Marks - Subjective
Questions.Assessment at the end of the course.
(Min 70% score needed under every module component to pass the course)
(Offline mode)Lab - 60 marks, MCQ and subjective for 40 marks (Online test)

Course Learning Outcomes

 

  1. This program helps you find a lucrative job in the VAPT domain.
  2. You will be exposed to best practices followed by top companies to secure their IT assets.
  3. This course will teach you some of the best hacking tools that are used by thousands of security practitioners across the world.

 

 

Pre- requisites

Basic Linux and TCP/IP Skills, Minimum 1 Year of Experience working on VAPT projects.

Teaching pedagogies

 

  1. Continuous evaluation through real world scenario-based lab assessments.
  2. Supported by Self-Paced Online Course. Reference: https://virtualacademy.purplesynapz.com/courses/red-team-essentials
  3. Hands-on labs and 24x7 lab support.

 

 

Tools Used

 

  1. Kali Linux
  2. OpenVAS
  3. Nmap
  4. Metasploit

 

 

Placement Potential

"NASSCOM predicted 1 Million Cyber Security Jobs in India by 2020.
Reference - https://economictimes.indiatimes.com/tech/internet/cyber-security-1-million-cyber-security-professionals-needed-by-2020/articleshow/48661717.cms
Cybersecurity Talent Crunch To Create 3.5 Million Unfilled Jobs Globally By 2021
Reference - https://cybersecurityventures.com/jobs/"

Industry Associates

PurpleSynapz
https://www.purplesynapz.com/

Resource Persons

Murali M - PurpleSynapz

Pricing

INR 16,500 per person (excluding taxes)


A Knowledge Company