Course Overview

  • What are course description?

    The Auditor is the person whose main charge is to perform a security check to confirm the security level of an organization as per the required standards and guidelines.In the field of Cyber Security audit means assessment and implementation of cybersecurity guidelines and standards. It helps the organizations to manage cyber threats. The auditor monitors security operations and takes actions if needed. It is essential for organizations to get aware of all the risk factors and security controls. All the parameters (i.e. operations, improvement and performance evaluation) which govern the process of audit are included in the ISO/IEC 27001:2013. In this course you will learn about all the processes which are included in the auditing process.

  • Who can Avail this course?

    Legal Professional, Law enforcement personals, System administrators, e-Business Security, Professionals, Defense and Military personals, Cyber Security, last semester undergraduates.

  • Projects given in this training

    There are number of projects which are given to the students along with the small assignments which are compulsory for all to submit. These projects and assignment contains number of practice modules which will help you to grow your skills for both self-deployment and your future corporate life.

  • Basic requirement for this certification

    There is no such criteria for basic requirement to pursue this course. On the other hand if you have basic knowledge of operating systems, networking, web applications and servers it will be beneficial for you.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • Passing criteria of IIEH ?

    Passing criteria in IIEH is 70%. And this is strictly followed by us.

Syllabus

    Context of organization( understanding needs and expectations)

    Leadership ( Policy and Responsibilities)

    Planning (Action to address risk)

    Information Security Objectives

    Operations (planning and control)

    Improvement ( Nonconformity and Correction Action)

    Exam & certification

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • Is examination fees included in the Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • Is the course fees negotiable?

      when ever you are ready to join for the training, you can visit at our head office or simply call us . At that time we can discuss about the fees.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • This course is practicle based or theory based?

      All the topics which are being taught in the IIEH are mainly practicle based, but there are some theoretical part included in them to understand them better.

      Request more information