Course Overview

  • What are course description?

    Apart from how the hacker exploit the web application or server to steal data, Firewall plays a very important role in cyber security . But when we talk about Linux, there are IP tables which we have to configure manually to protect our system. Intrusion detection and prevention system (IDS and IPS) both have to configured manually. In this course you will learn about how to configure the firewall of Linux by studying these systems and knowing about what it takes to write the rules for the IDS and IPS.

  • Who can Avail this course?

    Legal Professional, Law enforcement personals, System administrators, e-Business Security, Professionals, Defence and Military personals, Cyber Security, last semester undergraduates.

  • Projects given in this training

    There are number of projects which are given to the students along with the small assignments which are compulsory for all to submit. These projects and assignment contains number of practise modules which will help you to grow your skills for both self-deployment and your future corporate life.

  • Basic requirement for this certification

    There is no such criteria for basic requirement to pursue this course. On the other hand if you have basic knowledge of operating systems, networking and server it will be beneficial for you.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • Passing criteria of IIEH ?

    Passing criteria in IIEH is 70%. And this is strictly followed by us.

Syllabus

    What is IDS/IPS and IP tables?

    Some popularly used IDS and IPS

    Architecture of IDS and IPS

    Detection Mechanism of IDS and IPS

    Modes of Operation

    Rules/Signature writing

    Exam & certification

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • Is examination fees included in the CIDPSE Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • This course is practicle based or theory based?

      All the topics which are being taught in the IIEH are mainly practicle based, but there are some theoretical part included in them to understand them better.

    • Is the course fees negotiable?

      when ever you are ready to join for the training, you can visit at our head office or simply call us . At that time we can discuss about the fees.

      Request more information