TED/C21

Certified Ethical Hacking and IT SecurityLevel III

12 Months, Rs. 25.96K, Maltego, FOCA, Recon-ng, Nmap, masscan, tcpdump, Wireshark, Ettercap, Burp Suite, Scapy, Mimikatz, Hashcat, Konboot, Hydra, OWASP, mitmproxy, Skipfish

To train the student into an interactive environment where the student will learn the skills of performing vulnerability assessment, pen-testing of systems and networks, patching the weaknesses, making reports of scanned vulnerabilities.Enhance their skills making them confident in handling situations like zero-day incidence response, data-theft management, incidental data lost, or an Intrusion by the unauthorized.

We are running this course from 2012. 250+ Students enrolled till now. We have maximum students from South India and African Countries

    PG Diploma


    Online/Offline


    12 Months

    TED/C21


Number of Lecture (L) hours and Practical (P) hours

1500 (40 % Theory and 60% lab)

Differentiators

Students are taught by Industry Level Certified Professionals. A virtual environment created for students helps the participant to practice and perform real-time attacks on a virtual simulation network, advanced level penetration testing techniques, privilege escalation techniques that intruders use to penetrate the network.Wireless Communication standards, Wireless Hacking, Exploit Writing skills, Android and iPhone security, Network Security, and other major concepts which are also included in our course to make participants a complete  Ethical Hacker.Course taught by industry level certified professionals.

Evaluation

Customised online Examination Portal developed by SIFS India Continuous assessment is done via quizzes, assignments and solving of case studies. Students should score a minimum 40% in each assessment to pass and be certified.

Reference Materials

Books and Study Portal

Course Learning Outcomes

 

Students will learn:
  1. Ethical hacking and its field of hackers.
  2. Foot-printing and its techniques.
  3. Perform effective reconnaissance.
  4. Port, Network and Vulnerability scanning.
  5. Monitor and intercept network traffic.
  6. Fundamentals of enumeration.
  7. Password cracking of documents and Windows.
  8. Attack Windows and Linux systems.
  9. Analysis of malware.
  10. Penetration testing and vulnerability assessment.
  11. Troubleshoot networks using Wireshark.
  12. Set up a VPN server.
  13. Hack wireless networks.
  14. Clone websites.
  15. Learn how to deploy a keylogger from a USB.

 

 

Pre- requisites

 

  1. Basic IT knowledge.
  2. Laptop with good configuration.
  3. Basic knowledge of Computer Languages (C/C++, Java, HTML, Python, and SQL).
  4. USB drive to install Linux.
  5. Wireless card & router access.
  6. Various programs used to demo attacks (FREE).

 

 

Teaching pedagogies

 

  1. Online Learning.
  2. In-house Training.
  3. Internship.

 

 

Tools Used

Industry Specific all relevant tools (Maltego, FOCA, Recon-ng, Nmap, masscan, tcpdump, Wireshark, Ettercap, Burp Suite, Scapy, Mimikatz, Hashcat, Konboot, Hydra, OWASP, mitmproxy, Skipfish and more)

Placement Potential

As per our data more than 70% People placed and working in the same. We can only assist in Placement

Industry Associates

SIFS India

Pricing

INR 25,960 (excluding taxes)

Number of Lecture (L) hours and Practical (P) hours

1500 (40 % Theory and 60% lab)

Differentiators

Students are taught by Industry Level Certified Professionals. A virtual environment created for students helps the participant to practice and perform real-time attacks on a virtual simulation network, advanced level penetration testing techniques, privilege escalation techniques that intruders use to penetrate the network.Wireless Communication standards, Wireless Hacking, Exploit Writing skills, Android and iPhone security, Network Security, and other major concepts which are also included in our course to make participants a complete  Ethical Hacker.Course taught by industry level certified professionals.

Evaluation

Customised online Examination Portal developed by SIFS India Continuous assessment is done via quizzes, assignments and solving of case studies. Students should score a minimum 40% in each assessment to pass and be certified.

Reference Materials

Books and Study Portal

Course Learning Outcomes

 

Students will learn:
  1. Ethical hacking and its field of hackers.
  2. Foot-printing and its techniques.
  3. Perform effective reconnaissance.
  4. Port, Network and Vulnerability scanning.
  5. Monitor and intercept network traffic.
  6. Fundamentals of enumeration.
  7. Password cracking of documents and Windows.
  8. Attack Windows and Linux systems.
  9. Analysis of malware.
  10. Penetration testing and vulnerability assessment.
  11. Troubleshoot networks using Wireshark.
  12. Set up a VPN server.
  13. Hack wireless networks.
  14. Clone websites.
  15. Learn how to deploy a keylogger from a USB.

 

 

Pre- requisites

 

  1. Basic IT knowledge.
  2. Laptop with good configuration.
  3. Basic knowledge of Computer Languages (C/C++, Java, HTML, Python, and SQL).
  4. USB drive to install Linux.
  5. Wireless card & router access.
  6. Various programs used to demo attacks (FREE).

 

 

Teaching pedagogies

 

  1. Online Learning.
  2. In-house Training.
  3. Internship.

 

 

Tools Used

Industry Specific all relevant tools (Maltego, FOCA, Recon-ng, Nmap, masscan, tcpdump, Wireshark, Ettercap, Burp Suite, Scapy, Mimikatz, Hashcat, Konboot, Hydra, OWASP, mitmproxy, Skipfish and more)

Placement Potential

As per our data more than 70% People placed and working in the same. We can only assist in Placement

Industry Associates

SIFS India

Pricing

INR 25,960 (excluding taxes)


A Knowledge Company