Course Overview

  • What are course description?

    The term SQL means STRUCTURED QUERY LANGUAGE. It is used for inter-communication between front end of a website and database of that website. If we have to retrieve data from that particular databases syntax query language is used. The data is stored in the form of tables and columns in database. In SQL injection we will try to use syntax query language to retrieve information form database and how to secure it, so that an attacker couldn’t be able to get any crucial information from our database.

  • Who can Avail this course?

    Legal Professional, Law enforcement personals, System administrators, e-Business Security, Professionals, Defence and Military personals, Cyber Security, last semester undergraduates.

  • Projects given in this training

    There are number of projects which are given to the students along with the small assignments which are compulsory for all to submit. These projects and assignment contains number of practise modules which will help you to grow your skills for both self-deployment and your future corporate life.

  • Basic requirement for this certification

    There is no such criteria for basic requirement to pursue this course. On the other hand if you have basic knowledge of operating systems, networking and server it will be beneficial for you.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • Passing criteria of IIEH ?

    Passing criteria in IIEH is 70%. And this is strictly followed by us.

Syllabus

    Study of O-WASP top 10 attacks.Triads of information security.

    what is Database and its types

    Objective wise classification (Login based and Database Sql Injection)

    Technology wise classification. ( Error based, Blind based and Time based Sql injection)

    Bypassing the functions in SQL injection

    Security methods for SQL injection and Hands on to live Website.

    Exam & certification

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • Is examination fees included in the CSQLSE Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • Is the course fees negotiable?

      when ever you are ready to join for the training, you can visit at our head office or simply call us . At that time we can discuss about the fees.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • Is examination fees included in the CSQLSE Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

      Request more information