Featured Trainings

CoursesDescription
IIEH Information Security
Linux Live Response • Packet
• Mastering NmapCrafting • Firewall Evasion • Hacking Networks • Hacking Servers
• Hacking Database • Password Cracking• Application Security • SQL Injection
• Cross Site Scripting • OWASP Top 10 • Zombies • Social Engineering • Advance Persistent Threats
• Risk-Based Penetration Testing • Backtrack • Metasploit • Wireless Hacking • Digital Forensics
• Incident Response • 6 A’s of Digital Forensics • Chain of Custody • Evidence Acquisition • Evidence Preservation
• Dead v/s Live Forensics • Disc Based Forensics • Forensics Imaging • EnCase Forensics • Windows Live Response
• Network Cartography • Network Forensics • Packet Analysis • Log Analysis • Browser Forensics • Registry Forensics
Sysinternals • Memory Analysis • IT Act • Compliance • ISO 27001:2005 • PCI DSS • Risk Assessment • BCM • CoBIT • ITIL

IIEH Cybersecurity Expert
.OWASP• SQL Injection...
• Mastering Nmap •Crafting • Firewall Evasion • Hacking Networks • Hacking Servers • Hacking Database
• Password Cracking (offline/online) • Application Security • IT Act • Cross Site Scripting • Network Cartography
• Zombies • Social Engineering • Advance Persistent Threats • Risk-Based Penetration Testing • Backtrack • Metasploit
• Wireless Hacking • Digital Forensics • Incident Response • 6 A’s of Digital Forensics • Chain of Custody
• Evidence Acquisition • Evidence Preservation • Dead v/s Live Forensics • Disc Based Forensics • Forensics Imaging
• EnCase Forensics • Windows Live Response • Linux Live Response • Network Forensics • Packet Analysis • Log Analysis
• Browser Forensics • Registry Forensics • Sysinternals • Memory Analysis • Packet • Compliance • ISO 27001:2005
• PCI DSS • Risk Assessment • BCM • CoBIT • ITIL

IIEH Ethical Hacker
Ethical Hacking • Footprinting and Reconnaissance...
• Scanning Networks • Enumeration • System Hacking • Trojans and Backdoors• Viruses and Worms • Sniffing
• Social Engineering • Denial of Service • Session Hijacking • Hacking Web servers • Hacking Web Applications
• SQL Injection • Hacking Wireless Networks • Hacking Mobile Platforms • Evading IDS, Firewalls and Honeypots • Buffer Overflows • Cryptography
• Penetration Testing • Introduction to Ethical Hacking

Exploit Development
Shell Code • Linux Exploitation
Windows Exploitation • Linux Exploitation • Fuzzing • Windows Exploitation • Stack Smashing • SEH
• DEP • ASLR • Heap-spraying
• IE Off-by-One • Use of Debug Tools • Metasploit Modules
• Writing Metasploit exploits

Advance Metasploit
MSF Encoders • MSF Payload
Metasploit Modules • MSF Payload • Metasploit Modules • Creating Malicious Files • Antivirus Evasion • Cross Compilation • Shell Code • Writing Exploit Code • Exploit Automation

Mobile Security
...Permission Set Auditing • OWASP...
• Application Security • Platform Security • Reverse Engineering • OWASP Mobile Security
• Dissembling Mobile Application • Bring Your Own Device (BYOD) • Security Testing Methodologies

Cloud Computing Security
Amazon AWS • Windows Azure
• Cloud Computing Features • Best Practices • OWASP Top 10 Risk • Cloud Security Alliance

Security Awareness Training
Security Controls• Domain Scope
• Security Incidents • Security Introduction • Threats

Emerging Security Threats & Countermeasures
Breaking Crypto• Fingerprinting & Footprinting
• Denial of Service • Remote Code Execution • Threat Modeling • Defensive Measures

IIEH Information Systems Security Professional
...Cryptography • Access Control...
Telecommunications and Network Security • Information Security Governance and Risk Management • Software Development Security • CISSP 10 Domains • Security Architecture and Design • Operations Security • Business Continuity and Disaster Recovery Planning • Legal, Regulations, Investigations and Compliance • Physical (Environmental) Security • Practical Tests • Chapter Review Question

Advanced Reverse Engineering and Malware Analysis
PE • APT & Malware
Figuring out is the way toward finding the innovative standards of a gadget, protest, or framework through examination of its structure, capacity, and activity. This enables us to picture the product's structure, its tasks, and the highlights that drive its conduct. The systems of investigation and the use of mechanized devices for programming examination give us a sensible method to appreciate the multifaceted nature of the product and to reveal its reality.

Faculty Development Program
Thread Modelling• Forensics & APTs
This course advances the security ideas taking constant illustrations, functional hands-on approach on how the "awful folks" invade our framework and furthermore how would we execute protection procedures, occurrence reaction, and countermeasures.