Course Overview

  • What are course description?

    N MAP is a fully functional program in Linux. This tool is basically used to discover host and services on a computer network by sending packets and analyzing response. It provides number of features including host discovery and service and operating system detection and many more things which are usable for a penetration tester. In this course you will study about the usage of N map and its various scanning procedures which are used by the professional penetration testers.

  • Who can Avail this course?

    Law enforcement personals, System administrators, e-Business Security, Professionals, Defence and Military personals, Cyber Security and undergraduates.

  • Projects given in this training

    There are number of projects which are given to the students along with the small assignments which are compulsory for all to submit. These projects and assignment contains number of practise modules which will help you to grow your skills for both self-deployment and your future corporate life.

  • Basic requirement for this certification

    There is no such criteria for basic requirement to pursue this course. On the other hand if you have basic knowledge of programming languages(i.e HTML, PHP, JAVA, C/C++/C#, PYTHON) networking, hardware components and operating systems it will be beneficial for you. If you do not possess any knowledge about the programming languages the you can start with the HTML.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • Passing criteria of IIEH ?

    Passing criteria in IIEH is 70%. And this is strictly followed by us.

Syllabus

    Basics of networking (overview) Introduction to Nmap

    Categorisation of scans

    Information gathering via NMap

    NSE - Nmap Scripting Engine

    Usage of NSE

    Conclusion

    Exam & certification

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • In how much time will I get my certificate?

      The complete fees of training includes your examination fees as well as certification fees also.

    • Is the course fees negotiable?

      when ever you are ready to join for the training, you can visit at our head office or simply call us . At that time we can discuss about the fees.

    • Is examination fees included in the CNE Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

      Request more information