Course Overview

  • What are course description?

    Information Security plays an important role in the field of Cyber Security. Information Security expert is incharge of all the security of an organisation, who constantly looks for the vulnerabilities for their organisation in their system and to constantly patch them to avoid loss to the organisation. Information security expert has to keep checking the network, web applications and servers from the currently present vulnerabilities in them and to make them more secure from vulnerabilities.IIEH-CISE Program is designed in a way to cover every aspect of cyber security so as to help information security enthusiast to dive in deep into the domain of cyber security . This course Prepares you to attain the knowledge to be an information security consultant. This course goes deep down to almost each and every topic of information security: Forensics , compliance , network security and web application security . On successful completion of 6 month training a candidate can assume the stage of information security professional.

  • Who can Avail this course?

    Legal Professional, Law enforcement personals, System administrators, e-Business Security, Professionals, Defence and Military personals, Cyber Security, last semester undergraduates.

  • Projects given in this training

    There are number of projects which are given to the students along with the small assignments which are compulsory for all to submit. These projects and assignment contains number of practise modules and tools which will help you to grow your skills for both self-deployment and your future corporate life.

  • Basic requirement for this certification

    There is no such criteria for basic requirement to pursue this course. On the other hand if you have basic knowledge of programming languages(HTML, PHP, JAVA, C, PYTHON), networking, hardware components and operating systems it will be beneficial for you.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • * Passing criteria of IIEH-CEH ?

    Passing criteria in IIEH-CEH is 70%. And this is strictly followed by us.

Syllabus

    History of Linux

    Architecture of Linux

    File System of Linux

    Basic Commands to use Linux

    Introduction to Kali Linux. Setting up your Kali Linux.

    Basic of networking

    Networks penetration testing using Nmap

    Mastering Metasploit Framework

    Packet crafting with Scapy and Hping3

    Wifi hacking and security

    Man in the Middle Attack and its defences.

    Nessus Vulnerability scanning

    Basic introduction to how website works

    Intercepting requests through Burp Suite. Session Hijacking.

    RFI & LFI (Remote File Inclusion and Local File Inclusion) vulnerability study. Security Misconfiguration.

    DOS- Denial of service and DDOS- Distributed Denial of service attack and its countermeasures.

    SQL Injection attack and its countermeasures.

    XSS- Cross site scripting attack and it countermeasures. Hands on Live website.

    Possible threats to Windows OS and countermeasures

    Linux security measures ( Taking access to /etc/shadow or /etc/users )

    Database security principles

    Remote computer hijacking with trojan and RAT

    Secure windows server architecture

    Server hardening of linux server

    Basic principles of assessment & auditing

    IT ACT and its related laws.

    ISO 27001:2005

    PCI DSS

    Risk Assessment Projects and report making

    Live Vulnerability assessment Final theory & practical exam

    Introduction to Digital Forensics

    6 A's of forensics

    Chain of custody

    Legal study of evidence acquisition

    Disk based forensics

    Network Forensics

    Data packet analysis

    Browser and USB forensics

    Memory analysis and Windows forensics

    Volatility based forensic study

    Encase based forensic study

    Case study and solving

    Exam & certification

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • Passing criteria of IIEH-CEH ?

      Passing criteria in IIEH-CEH is 70%. And this is strictly followed by us.

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    • Is examination fees included in the CEH Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • * Is examination fees included in the CEH Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

    • * In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • Is the course fees negotiable?

      when ever you are ready to join for the training

      Request more information