Cyber Security and Ethical Hacking

This course is a golden opportunity to all the enthusiastic learners, who want to learn about cybercrimes, cybersecurity and policies regarding hacking. Fulfil your dream of becoming a Certified Ethical Hacker.

Kamlesh

4/110 Seats
DURATION

2 months

SKILL

Beginner

LECTURES

30 Hrs Live Sessions

ENROLLED

106

  • Program Duration: 3.5 Months
  • 25+ Hours of content
  • 4 Major Projects
  • Live Sessions During Project Execution & Training
  • Microsoft Certification
  • Internship Offer Letter
  • Internship Completion Certificate
  • Project Report
  • Fee is applicable only for the platform and Microsoft certification examination
  • Program Duration: 2 Months
  • 2 Major Projects
  • 30+ Hours of content
  • Internship Offer Letter
  • Internship Completion Certificate
  • Program Completion Certficate
  • Fee is applicable only for the platform

What Will I Learn?

  • Introduction to Cybersecurity.
  • Introduction to Ethical Hacking
  • Learn about Log and its types.
  • Different methods to prevent the system from hacking.
  • Introduction to Network Security

Career Options

  • Network Security Engineer
  • Cyber Security Analyst
  • Chief Security Manager
  • Chief Information Security Officer
  • Information Security Analyst
  • Ethical Hacker
Program Description

This course will kick start your learning of Cyber Security fundamentals and Ethical Hacking with self-paced videos, hands-on projects, guided sessions to provide a quality learning and projects that will help you to master Cyber Security and Ethical Hacking. This program offers in-depth exposure to concepts and technologies like Network Fundamentals, Security Fundaments, Network Security, Logs & Event collection. and Security Software, will help you to get an exciting career.
Click the button and get access to the Cyber World
Pre-Rrequisite

  • ●A PC/Mobile phone to attend the class
  • ●A stable internet connection of at least 1Mbps (Recommended: 2 Mbps)
  • ●Headphone and Microphone
  • ●A quiet room or surrounding to attend the class.
Certification

Program Index

1. Networking : Introduction To Networking
  • TYPES OF NETWORKS

  • BASIC TERMINOLOGIES

  • OSI MODEL

  • PROTOCOLS

  • COMMON PROTOCOLS AND PORTS

2. Linux : INSTALLING KALI LINUX
  • LINUX BASIC COMMANDS

  • INTERMEDIATE COMMANDS

  • LINUX DIRECTORY & FILE PERMISSIONS

  • LINUX UTILITIES

3. Introduction to Ethical Hacking:
  • - Information Security Overview

  • - Cyber Kill Chain Concepts

  • - Hacking Concepts

  • - Ethical Hacking Concepts

  • - Information Security Controls

  • - Information Security Laws and Standards

4.Footprinting and Reconnaissance
  • - Footprinting Methodology

  • - Footprinting through Search Engines

  • - Footprinting through Web Services

  • - Footprinting through Social Networking Sites

  • - Website Footprinting

  • - Email Footprinting

  • - Whois Footprinting

  • - DNS Footprinting

  • - Network Footprinting

5. Scanning Networks
  • - Network Scanning Concepts

  • - Scanning Tools

  • - Host Discovery

  • - Port and Service Discovery

  • - OS Discovery

  • - Scanning Beyond IDS and Firewall

6. Enumeration
  • - Enumeration Concepts

  • - NetBIOS Enumeration

  • - SNMP Enumeration

  • - LDAP Enumeration

  • - NTP and NFS Enumeration

  • - SMTP and DNS Enumeration

7. System Hacking
  • - System Hacking Concepts

  • - Gaining Access

  • - Cracking Passwords

  • - Vulnerability Exploitation

  • - Escalating Privileges

  • - Maintaining Access

  • - Executing Applications

  • - Hiding Files

8. Denial-of-Service
  • - DoS/DDoS Concepts

  • - DoS/DDoS Attack Techniques

  • - Botnets

  • - DDoS

  • - Case Study

9. Evading IDS, Firewalls, and Honeypots
  • - IDS, IPS, Firewall, and Honeypot Concepts

  • - IDS, IPS, Firewall, and Honeypot Solutions

  • - Evading IDS

  • - Evading Firewalls

  • - IDS/Firewall Evading Tools

  • - Detecting Honeypots

  • - IDS/Firewall Evasion Countermeasures

10. Hacking Web Applications
  • -Web App Concepts

  • - Web App Threats

  • - Web App Hacking Methodology

  • - Footprint Web Infrastructure

  • - Analyze Web Applications

  • - OWASP TOP 10

11. Hacking Wireless Networks
  • - Wireless Concepts

  • - Wireless Encryption

  • - Wireless Threats

  • - Wireless Hacking Methodology

  • - Wireless Hacking Tools

  • - Bluetooth Hacking

  • - Wireless Countermeasures

PROJECTS
  • Scanning using OWASP ZAP

  • System Hacking
  • Program Duration: 3.5 Months
  • 25+ Hours of content
  • 4 Major Projects
  • Live Sessions During Project Execution & Training
  • Microsoft Certification
  • Internship Offer Letter
  • Internship Completion Certificate
  • Project Report
  • Fee is applicable only for the platform and Microsoft certification examination
  • Program Duration: 2 Months
  • 2 Major Projects
  • 30+ Hours of content
  • Internship Offer Letter
  • Internship Completion Certificate
  • Program Completion Certficate
  • Fee is applicable only for the platform