Course Overview

  • What are course description?

    Network security plays an important role in the field of cyber security. In this you get to know about how the network works, securing the networks and patching the vulnerabilities in the networks. Working as a network security expert your main motive is to check the network of your organization whether there is any vulnerability is present or not and how to patch it, thus making it more secure from the attackers.

  • Who can Avail this course?

    Legal Professional, Law enforcement personals, System administrators, e-Business Security Professionals, Defence and military personals, Cyber Security analysts and Networking Experts.

  • Projects given in this training

    There are number of projects as well as small assignments given to the trainees time to time which are mandatory for all to submit on time. As these practice projects or assignments include some specific tools, with the help of these tools you can nourish yourself for self-deployment and for future corporate career.

  • Basic requirement for this certification

    As such there is no requirements to avail these course. But if trainee knows about networking, Operating systems and servers then it will be beneficial for them. Apart from these basic knowledge of programming languages like HTML, C/C++/C#, JAVA, PYTHON is required. If you don’t know about any of these languages then you can start with the HTML, and build your proficiency in it.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • Passing criteria of IIEH ?

    Passing criteria in IIEH is 70%. And this is strictly followed by us.

Syllabus

    Knowledge about protocols

    Knowledge about ports and their state

    Intercepting packets ( Man in the middle attack)

    Packet crafting with hping3 and scapy.

    Hacking Networks by Evading Firewall

    Hacking with Metasploit Wifi hacking.

    Nessus Vulnerability scanning

    Vulnerability assessment by mastering Nmap Scanner

    Advance persistence threats

    Taking down networks

    Study of popular vulnerabilities and their exploitation

    Countermesures

    Exam & certification

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • Is the course fees negotiable?

      when ever you are ready to join for the training, you can visit at our head office or simply call us . At that time we can discuss about the fees.

    • Is examination fees included in the CNSE Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

      Request more information