Course Overview

  • What are course description?

    Whenever discussion takes place between professionals regarding best operating system which can be used, every time Linux is preferred over the other operating systems. Linux is chosen due to its open source availability and you can easily modify it according to your needs. After these overall modifications can enhance your computing experience very good, but along with modifications there are some parameters which needs to be checked so that no can harm our system via its loop holes. In Linux Security and auditing we have to make sure that on our system all the security is currently working and we have to find and patch the loop holes due to which our crucial information can be leaked.

  • Who can Avail this course?

    Legal Professional, Law enforcement personals, System administrators, e-Business Security, Professionals, Defence and Military personals, Cyber Security, last semester undergraduates.

  • Projects given in this training

    There are number of projects which are given to the students along with the small assignments which are compulsory for all to submit. These projects and assignment contains number of practise modules which will help you to grow your skills for both self-deployment and your future corporate life.

  • Basic requirement for this certification

    There is no such criteria for basic requirement to pursue this course. On the other hand if you have basic knowledge of operating systems it will be beneficial for you. If you do not possess any knowledge about the operating systems the you can start with the using Ubuntu Linux.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • Passing criteria of IIEH ?

    Passing criteria in IIEH is 70%. And this is strictly followed by us.

Syllabus

    Possible threats to LINUX and countermeasures.

    Linux security measures ( Taking access to /etc/shadow or /etc/users ).

    Database security principles.

    Remote computer hijacking with trojan and RAT.

    Secure Linux server architecture.

    Server hardening of linux server (Boot security, Kernel security).

    Exam & certification

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    • Is examination fees included in the CLSSE Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • Is the course fees negotiable?

      when ever you are ready to join for the training, you can visit at our head office or simply call us . At that time we can discuss about the fees.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • This course is practicle based or theory based?

      All the topics which are being taught in the IIEH are mainly practicle based, but there are some theoretical part included in them to understand them better.

      Request more information