Course Overview

  • What are course description?

    These days attacks which are executed by the hackers are modernized and more complex to understand are they have very complex type of coding embedded into it. similarly DOS (Denial of service) & DDOS (Distributed Denial of service) attack also had a great impact on the servers. As these attacks are so effective that they can fully consume all the resources of the servers i.e. network bandwidth, sockets which are to be allotted for the genuine user, CPU consumption, drive space and other resources as well. In this training you will get to know about how DOS & DDOS attack were executed by the attacker by learning their working mechanism and their behavior on the victim, and after it you will learn in deep about the how to protect your valuable assets from these kind of attacks by learning its security and method to implement these security methods.

  • Who can Avail this course?

    Legal Professional, Law enforcement personals, System administrators, e-Business Security, Professionals, Defence and Military personals, Cyber Security, last semester undergraduates.

  • Projects given in this training

    There are number of projects which are given to the students along with the small assignments which are compulsory for all to submit. These projects and assignment contains number of practise modules and tools which will help you to grow your skills for both self-deployment and your future corporate life.

  • Basic requirement for this certification

    There is no such criteria for basic requirement to pursue this course. On the other hand if you have basic knowledge of programming languages(HTML, PHP, JAVA, C, PYTHON), networking, hardware components and operating systems it will be beneficial for you.

  • Validity of certificate?

    Your certificate will be valid for 3 years after that you can renew your certificate by passing the certificate renewal exams.

  • Passing criteria of IIEH ?

    The passing marks criteria for the CDSE examination is 70%. This criteria is strictly followed by the IIEH.

Syllabus

    What is DOS attack ?

    Studying the behavior of DOS attack and its mechanism.

    Types of DOS attack

    ICMP Flood Attack.

    Tear Drop Attack.

    Syn Flood Attack.

    Study of Slowloris Attack

    Behavior of Slowloris

    Types of DDOS attacks

    High Orbit Ion Cannon (HOIC)

    Low Orbit Ion Cannon (LOIC)

    Pyloris

    R-U-dead yet (RUDY)

    Torshammer

    Securing Assets from DOS and DDOS Attack

    Load Balancers

    Intrusion Detection Systems.

    Intrusion Prevention Systems.

    Exam & certification

    • What is the passing criteria of the CDSE exam?

      The passing marks criteria for the CDSE examination is 70%. This criteria is strictly followed by the IIEH.

    • For how much time my certificate will be valid?

      Your certificate will be valid for 3 years after that you can renew your certificate by passing the certificate renewal exams.

    • What you should know before you join ?

      Though there is no specific criteria in technical Knowledge as we will cover all the topics including the detailed basics of the topic, however if a person will have the basic knowledge of networking and its protocols then it will be beneficial for them.

    • What are the basic knowledge requirements for this certification?

      There is no specific criteria for knowledge for the Certified Network Security training certification however if the candidate have basic knowledge of networking and protocols it will be beneficial for them.

    • Is the Examination fees is included in the CDSE training fees?

      Yes, examination fees is included in the CDSE training and certification fees.

    • What types of projects will be given to trainee during the CDSE training?

      There are multiple projects to be completed in this course, along with projects we have small assignments which is compulsory for every trainee to complete. These assignments consist of practice modules which will help you in nourishing your skills for both self development and for your future corporate life. The practice module will conclude each topic which we have covered during the training sessions.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • What is the fee structure of the certification?

      For fee structure details please visit our Headquarters in Mohali

    • What tools do I need to attend the training sessions?

      The tools which are necessary to attend ethical hacking training at IIEH are A laptop with 4GB ram or above The operating system usually use is Windows(Windows 7 or above recommended) or Mac OS (MAC os 10.6 or above recommended) Internet speed is preferred to be higher than 512kbps So online training you prefer headphone or earphone with the microphone built in it so that you can hear instructions and training session

    • How do I become a Certified DOS and DDOS security expert (CDSE) ?

      In order to become a certified DOS & DDOS attack security expert, follow these steps: CDSE training. Complete the training program (online or offline) Practice your techniques on your system Be creative and innovative. Think outside the box for the solutions and new methods. Take the certification exam online or offline After successfully completing the training and passing the exam you will now be recognised as the Certified DOS & DDOS attack Security Expert.

    • I am not able to access the online course. Who can help me?

      You can contact us via calls or just drop a mail regarding the issue.

    • How can I learn more about this training program?

      Contact us using the contact number or just drop a mail regarding the question or information you require. Contact details, you can visit the contact us page on our website.

    • How much does CDSE Training cost?

      There are two modes of training at IIEH, they are online and walk-in training. In online a trainer will take your classes online. In walk in training, you will attend your training at the institute. The prices are dynamic and change. For current price please contact us or visit the headquarters. For contact details visit us on the Contact us page.

    • How much time will I have to complete the CDSE exam?

      The exam duration is for two hours.

    • Am I required to sign an agreement prior to the exam?

      Yes, Ethical Hacking India has developed a number of policies to support the goals of the Ethical Hacking India certification program and its Integrity.

    • What certification will I receive after completing the CDSE course?

      As the CDSE course training completes and you successfully pass the certification test, you will be awarded the course completion certificate.

    • What If I miss a session?

      It is highly recommended not to miss any session in the training. But in case if you miss any session due to the genuine problem we will provide you with extra lectures for that particular session.

    • Is Ethical Hacking India have any links with EC-Council?

      No, Ethical Hacking India has no links with EC-Council.

      Request more information