Course Overview

  • What are course description?

    Penetration Testing plays an important role in the field of Cyber Security. Penetration tester is a person who conducts all security related tests, who constantly looks for the vulnerabilities for their organization in their system and to constantly patch them to avoid loss to the organisation. Information security expert has to keep checking the network, web applications and servers from the currently present vulnerabilities in them and to make them more secure from vulnerabilities.IIEH-CPTE Program is designed in a way to cover every aspect of cyber security so as to help Penetration testing enthusiast to dive deep into the domain of cyber security . This course Prepares you to attain the knowledge to become a expert in Penetration Testing. This course goes deep down to almost each and every topic of information security: Forensics , compliance , network security, web application security, OS and Database Security, Malware analysis, Incident response and Reverse Engineering .

  • Who can Avail this course?

    Legal Professional, Law enforcement personals, System administrators, e-Business Security, Professionals, Defence and Military personals, Cyber Security, last semester undergraduates.

  • Projects given in this training

    There are number of projects which are given to the students along with the small assignments which are compulsory for all to submit. These projects and assignment contains number of practise modules and tools which will help you to grow your skills for both self-deployment and your future corporate life.

  • Basic requirement for this certification

    There is no such criteria for basic requirement to pursue this course. On the other hand if you have basic knowledge of programming languages(HTML, PHP, JAVA, C, PYTHON), networking, hardware components and operating systems it will be beneficial for you.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • Passing criteria of IIEH ?

    Passing criteria in IIEH is 70%. And this is strictly followed by us.

Syllabus

    Introduction to linux and its distributions.

    Architecture of Linux

    File system of Linux

    FIle permissions of Linux

    Basics of Networking

    Basics of web applications

    Basic introduction to how network works.

    Networks penetration testing using Nmap

    Mastering Metasploit Framework

    Packet crafting with Scapy and Hping3

    Wifi hacking and security

    Nessus Vulnerability scanning

    Intercepting requests through Burp Suite

    RFI & LFI (Remote File Inclusion and Local File Inclusion) vulnerability study

    DOS- Denial of service and DDOS- Distributed Denial of service attack and its countermeasures

    SQL Injection attack and its countermeasures.

    XSS- Cross site scripting attack and it countermeasures.

    Session Hijacking and Security Misconfiguration.

    Possible threats to Windows OS and countermeasures

    Linux security measures ( Taking access to /etc/shadow or /etc/users )

    Database security principles

    Remote computer hijacking with trojan and RAT

    Secure windows server architecture

    Hardening of Linux server.

    Basic principles of assessment & auditing

    IT LAWS and ACTS

    Studying ISO 27001:2005 and PCI DSS

    Risk Assessment

    Projects and report making

    Live Vulnerability assessment

    Data packet analysis

    Browser and USB forensics

    Memory analysis and Windows forensics

    Volatility based forensic study

    Encase based forensic study

    Case study and solving

    Introduction to Malware Analysis

    Malicious Code & Pattern analysis

    Complete Malware analysis

    Static Malware analysis

    Dynamic Malware analysis

    In-depth study of Self-Defending Malware

    Basics of Reverse Engineering

    Malware Fundamentals : Reverse engineering

    Maneuvering Techniques

    Persistence Techniques

    Self destruction

    Self Avoidance

    Malicious Document

    Security degradation

    Virus, worms and Trojan

    Windows memory management

    Algorithm reversing

    File manipulation

    Demonstration of E-hacker virus

    Root kits (Apex and HXDEF)

    Trojan and Backdoor attacks

    Trojan horses

    Binders and cryptos

    Assignments and Practicles

    Basic of incident response

    Intro to SOC (sec op center)

    OODA loop of Incident res

    Intro to various IR tools( open source)

    Developing IR for various attacks and Strategies

    Indicator of compromise

    Types of Indicators

    Host based

    Network based Indicators

    IOC writing

    IOC syntax

    IOC sharing

    Exam & certification

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • Is the course fees negotiable?

      when ever you are ready to join for the training, you can visit at our head office or simply call us . At that time we can discuss about the fees.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • This course is practicle based or theory based?

      All the topics which are being taught in the IIEH are mainly practicle based, but there are some theoretical part included in them to understand them better.

      Request more information