Cyber Awareness Free certificate  Free Certificate

Certificate In Ethical Hacking And Security facebook

Certificate In Ethical Hacking And Security (CEHS)


 

Duration
2 MONTHS

Fee (INR)
₹ 15,000

Gain the knowledge for how does hacker compromises systems and use it to protect your own!


Benefits

Know How Internet Works
Secure you from digital world
Secure you from digital financial fraud
Secure you from online shopping fraud
Secure you from valuable data loos in future
You can secure your Website form Hackers
You can improve your IT knowledge for Increment
Know Cyber Law

Course Contents

    • ➥ What is Cyber Space?
    • ➥ What is Virtual World?
    • ➥ Career in Cyber Space
    • ➥ Job Opportunities in Hacking & Cyber Security
    • ➥ Roles & Responsibility of Cyber Expert
    • ➥ Job Areas & Designation
    • ➥ Introduction Of Internet
    • ➥ How Does Internet Works?
    • ➥ Internet vs Intranet
    • ➥ Network Introduction
    • ➥ Types of Network
    • ➥ Network Topology
    • ➥ Network Devices
    • ➥ What is LAN, MAN & WAN?
    • ➥ What is IP Address?
    • ➥ Types of IP Address
    • ➥ IP Address and Architecture
    • ➥ What is Internet Service Provider?
    • ➥ Introduction of Web Server/ISP
    • ➥ Devices Used in ISP Architecture
    • ➥ Information Security
    • ➥ Types of Information
    • ➥ CIA Module
    • ➥ Types of Threats to Info. Security
    • ➥ What is Hack?
    • ➥ What is Hacking?
    • ➥ 5 Phases For Hackers & Investigator
    • ➥ Social Engineering
    • ➥ Social Engineering Techniques
    • ➥ What is Social Media?
    • ➥ Negative things on Social Media
    • ➥ Secure Access of Facebook
    • ➥ Secure Access of Instagram
    • ➥ Secure Access of Whatsapp
    • ➥ Secure Online Banking
    • ➥ Types of Banking Transaction
    • ➥ Steps for Safe Banking Transaction
    • ➥ What is Web Browser?
    • ➥ Different Web Browser
    • ➥ What type of Data Browser Stores?
    • ➥ How hackers steals & use our Data?
    • ➥ How to Secure Browser?
    • ➥ What is Browser extension?
    • ➥ How to use or download extension?
    • ➥ Email Option
    • ➥ Email Security
    • ➥ Introduction to Digital Data & Security
    • ➥ Prevent Data from Cut, Copy And Paste
    • ➥ Restrict Pen Drive from Computer
    • ➥ USB Port Security
    • ➥ USB drive & Storage Devices Security
    • ➥ Monitoring Folder Activity
    • ➥ Unrecoverable Delete
    • ➥ Tracking Computer Activity
    • ➥ Virus Protected Computer With Antivirus
    • ➥ Remove Malware, Spyware, Rootkit , Backdoor, Trojan From Computer
    • ➥ Computer Security
    • ➥ Window TIPs
    • ➥ What is Portable USB PC?
    • ➥ Why It's Important in Digital Security?
    • ➥ Create USB PC using Portable Apps.
    • ➥ Working of USB PC
    • ➥ What is Linux?
    • ➥ What is Kali Linux?
    • ➥ Introduction of Offensive Security
    • ➥ How to Download Kali Linux?
    • ➥ Kali Linux : OS for Hackers
    • ➥ Live USB of Kali Linux
    • ➥ Introduction of virtualisation Technology
    • ➥ What is Virtual Machines?
    • ➥ How to Download VM?
    • ➥ How to install VM in Windows?
    • ➥ How To Install Kali Linux in Vmware/Virtual Box?
    • ➥ Installing Dual Boot Kali Linux
    • ➥ One Step Kali Installation in VM
    • ➥ Five plus scripts in Kali Linux
    • ➥ Introduction of Penetration Testing
    • ➥ Need of Penetration Testing
    • ➥ Security Audits Vs Vulnerability Assessment Vs Pen Test
    • ➥ Types of Penetration Testing
    • ➥ Real world Penetration Testing Team Video
    • ➥ Phases Of Penetration Testing
    • ➥ Security Testing Methodology
    • ➥ Foot-printing Concept
    • ➥ Benefits Of Foot-printing
    • ➥ Foot-printing Methodology
    • ➥ Foot-printing Through Search Engine
    • ➥ Foot-printing Using Advanced Google Hacking Techniques
    • ➥ GHDB Database
    • ➥ Search Diggity Tool
    • ➥ Foot-printing Through Social Networking Websites
    • ➥ Website Foot-printing
    • ➥ WHOIS Foot-printing
    • ➥ DNS Foot-printing
    • ➥ Recon-NG
    • ➥ Cyber Crime Introduction
    • ➥ Types Of Cyber Crime
    • ➥ ITAct - 2008
    • ➥ Cyber Crime Cases
    • ➥ Cyber Law
    • ➥ What is Server Log?
    • ➥ Introduction of Nodal/Grievance officer
    • ➥ The reality
    • ➥ What is Data Loss?
    • ➥ Your responsibility
    • ➥ Common Computer Problems
    • ➥ What Causes Data Loss?
    • ➥ How to Prevent Data Loss?
    • ➥ Data Backup
    • ➥ Backup Hardware
    • ➥ After Backup
    • ➥ Data Recovery
    • ➥ Data Recovery TIPs
    • ➥ Data Recovery Techniques
    • ➥ Data Recovery Software's
    • ➥ Use of machines to recover data
    • ➥ Scanning Probe Microscopy (SPM)
    • ➥ Magnetic Force Microscopy (MFM)
    • ➥ Scanning Tunnelling Microscopy (STM)
    • ➥ Data Destroy
    • ➥ Tools for Data Destroy
    • ➥ What is Website?
    • ➥ Types of Website
    • ➥ What is Domain?
    • ➥ What is Web Hosting?
    • ➥ Types of Web Hosting Servers
    • ➥ Top 5 Web Hosting Providers
    • ➥ What is Database in Website?
    • ➥ What is front-end & Back-end?
    • ➥ How Database is connected to website?
    • ➥ What is SQL?
    • ➥ Command to manipulate database
    • ➥ What is Phishing?
    • ➥ How to create phishing page?
    • ➥ How to send and grab credentials using Phishing links?
    • ➥ What is Dos & DDos attack?
    • ➥ Network and Website DoS attack methods
    • ➥ What is SQL Injection?
    • ➥ Types of SQL Injection
    • ➥ SQL Login bypass
    • ➥ Website data dump using SQL Map
    • ➥ Trace Spoof Mobile Call
    • ➥ Applications for Virtual Numbers
    • ➥ Mobile Number Hacking/Spoofing
    • ➥ Vulnerability Assessment
    • ➥ Type of Vulnerability Assessment
    • ➥ Vulnerability Research
    • ➥ Web Server Attacks
    • ➥ Website Attacks Methodology
    • ➥ Website Information Gathering
    • ➥ Web Server Foot-printing
    • ➥ Mirroring a Website
    • ➥ Vulnerability Scanning
    • ➥ Web Server Security Scanner: Acunetix Scanner
    • ➥ Social Engineering Toolkit
    • ➥ Wireless Hacking Methodology
    • ➥ WiFi Discovery
    • ➥ GPS Mapping
    • ➥ Launch Wireless Attack
    • ➥ Crack Wireless Encryption
    • ➥ WiFi Jammer / Signal Blocking
    • ➥ What is Mobile Application?
    • ➥ Smart Phone Application for Routine Life
    • ➥ Application for Smart Phone Security
    • ➥ Paid apps for free of Cost
    • ➥ Earning from Mobiles Apps
    • ➥ Installing and Configuring Firewalls
    • ➥ Employee System Monitoring
    • ➥ Call Monitoring Systems - Tellecallers
    • ➥ End Point Security Solutions
    • ➥ Report Tracking and Management

Download Brochure

Eligibility

10th or Equivalent.

For Whom?

Any Computer/Laptop User
Bank Employee
IT students
Security Researcher
Professors
Teachers
Internet User
Head of Employees

Career Opportunities

After completing their Ethical Hacking and Security course from the institute will be able build their career for the following areas:

Consulting in security of Personal Gadgets
Security Auditor
IT consulting
Website Security
Security Computer Auditors

Student Kit

  Hard page Book
  Printable Digital Copy Material
  Necessary Tool (Academic Version)
  Course Certificate