icon
+91-8800955639, +91-9871700866, +91-8368840052
IAF iso ec-council certification
icon
+91-8800955639, +91-9871700866, +91-8368840052

Need Help? call us free

IAF
iso
ec-council certification

Certified Ethical Hacking 10.0

Certified Ethical Hacking 10.0

Course Summary

EH/CEH is very demanded course in the World. It is the course about network security and web security. If student want to become Security Engineering, Security Adviser and Security Administrator then can plan for CH/CEH 10.0 Course. Before EH and CEH candidate should know CCNA or CCNA 3.0 Syllabus/Outline.


Course Outline

Module 01: Introduction to Ethical Hacking
1. # Information Security Overview
2. # Information Security Threats and Attack Vectors
3. # Hacking Concepts
4. # Ethical Hacking Concepts
5. # Information Security Controls
6. # Penetration Testing Concepts
7. # Information Security Laws and Standards

Module 02: Foot printing and Reconnaissance
1. # Foot printing Concepts
2. # Foot printing through Search Engines
3. # Foot printing through Web Services
4. # Foot printing through Social Networking Sites
5. # Website Foot printing
6. # Email Foot printing
7. # Competitive Intelligence
8. # Who is Foot printing
9. # DNS Foot printing
10. # Network Foot printing
11. # Foot printing through Social Engineering
12. # Foot printing Tools
13. # Countermeasures
14. # Foot printing Pen Testing

Module 03: Scanning Networks
1. # Network Scanning Concepts
2. # Scanning Tools
3. # Scanning Techniques
4. # Banner Grabbing
5. # Draw Network Diagrams
6. # Scanning Pen Testing

Module 04: Enumeration
1. # Enumeration Concepts
2. # NetBIOS Enumeration
3. # SNMP Enumeration
4. # LDAP Enumeration
5. # NTP Enumeration
6. # SMTP and DNS Enumeration
7. # Other Enumeration Techniques
8. # Enumeration Countermeasures

Module 05: Vulnerability Analysis
1. # Vulnerability Assessment Concepts
2. # Vulnerability Assessment Solutions
3. # Vulnerability Scoring Systems
4. # Vulnerability Assessment Tools
5. # Vulnerability Assessment Reports

Module 06: System Hacking
1. # System Hacking Concepts
2. # Cracking Passwords
3. # Executing Applications
4. # Hiding Files
5. # Penetration Testing

Module 07: Malware Threats
1. # Malware Concepts
2. # Trojan Concepts
3. # Virus and Worm Concepts
4. # Malware Analysis
5. # Countermeasures
6. # Anti-Malware Software
7. # Malware Penetration Testing

Module 08: Sniffing
1. # Sniffing Concepts
2. # Sniffing Technique: MAC Attacks
3. # Sniffing Technique: DHCP Attacks
4. # Sniffing Technique: ARP Poisoning
5. # Sniffing Technique: Spoofing Attacks
6. # Countermeasures
7. # Sniffing Detection Techniques
8. # Sniffing Pen Testing

Module 09: Social Engineering
1. # Social Engineering Concepts
2. # Social Engineering Techniques
3. # Insider Threats
4. # Impersonation on Social Networking Sites
5. # Countermeasures

Module 10: Denial-of-Service
1. # DoS/DDoS Concepts
2. # DoS/DDoS Attack Techniques
3. # Botnets
4. # DDoS Case Study
5. # DoS/DDoS Attack Tools
6. # Countermeasures

Module 11: Session Hijacking
1. # Session Hijacking Concepts
2. # Application Level Session Hijacking
3. # Countermeasures
4. # Penetration Testing

Module 12: Evading IDS, Firewalls, and Honeypots
1. # IDS, Firewall and Honeypot Concepts
2. # IDS, Firewall and Honeypot Solutions
3. # Evading Firewalls
4. # Detecting Honeypots
5. # IDS/Firewall Evasion Countermeasures
6. # Penetration Testing

Module 13: Hacking Web Servers
1. # Web Server Concepts
2. # Web Server Attacks
3. # Web Server Attack Methodology
4. # Patch Management
5. # Web Server Security Tools
6. # Web Server Pen Testing

Module 14: Hacking Web Applications
1. # Web App Concepts
2. # Web App Threats
3. # Hacking Methodology
4. # Web App Hacking Tools
5. # Countermeasures
6. # Web App Security Testing Tools
7. # Web App Pen Testing

Module 15: SQL Injection
1. # SQL Injection Concepts
2. # Types of SQL Injection
3. # SQL Injection Methodology
4. # Evasion Techniques
5. # Countermeasures

Module 16: Hacking Wireless Networks
1. # Wireless Concepts
2. # Wireless Encryption
3. # Wireless Hacking Methodology
4. # Wireless Hacking Tools
5. # Bluetooth Hacking
6. # Countermeasures
7. # Wireless Security Tools
8. # Wireless Pen Testing

Module 17: Hacking Mobile Platforms
1. # Mobile Platform Attack Vectors
2. # Hacking iOS
3. # Mobile Spyware
4. # Mobile Device Management
5. # Mobile Security Guidelines and Tools
6. # Mobile Pen Testing

Module 18: IoT Hacking
1. # IoT Concepts
2. # IoT Attacks
3. # IoT Pen Testing

Module 19: Cloud Computing
1. # Cloud Computing Concepts
2. # Cloud Computing Threats
3. # Cloud Security
4. # Cloud Security Tools
5. # Cloud Penetration Testing

Module 20: Cryptography
1. # Cryptography Concepts
2. # Encryption Algorithms
3. # Cryptography Tools
4. # Public Key Infrastructure (PKI)
5. # Email Encryption
6. # Disk Encryption
7. # Cryptanalysis
8. # Countermeasures

Course Features

  • Duration : 40 Hours
  • Lectures : 20
  • Quiz : 10
  • Students : 15

You may like

Ethical Hacking Training in Noida


Rating on Best Python Programming Training Institute & Certification in Noida 4.9 out of 5 based on 4000 Students Rating

Certified Ethical Hacking is a well-known job-oriented training certification specially designed for the professionals, students, entrepreneurs and others who are willing to make their career in IT security with a highly paid salary and a bright future. CEH is the most demanding course in IT Security which gives you in-depth knowledge of various techniques to secure any IT infrastructure from any unwanted hacking attempt or exploiters. Generally, hacking is a subject which used by hackers community to hack in to the system and harm any potential set of information or data without the concern or approval of the system administrator and on other hand ethical hacking is a reverse technology or learning methodology which enable one to understand the hacking concepts in deep and use the same skills to safeguard the system information and strengthen the security and networks and thus contribute to the industry with a cap of White Hat Hackers. GICSEH is the leading institute where you can get comprehensive ethical hacking training in noida and explore your skills for a bright future ahead.


Eligibility Criteria for Ethical Hacking Certification

In order to learn ethical hacking concepts and do the certification in ethical hacking, one should have either a bachelor’s degree in Information Technology subjects or an advance diploma in network security and good working knowledge of OS, Networking, Servers, Security protocols etc.


Ethical Hacking Training in India

Ethical hacking is having a broad scope worldwide in all small and big organizations. IT Security is always a main concern for every organization keeping in mind the running change in the technology. We are in digital era which continuously evolving and thus giving birth to the biggest concern of today that is IT Security. IT Security can be achieved by implementing various IT Security protocols and methodology which can ensure secure IT infrastructure. Ethical hacking training in India is a booming training course which giving birth to the IT Security Professionals and Experts who can definitely play a keen role in security any IT infrastructure.


Ethical Hacking Jobs in India

Candidates after completing the ethical hacking course and securing a batch of certified ethical hacker from GICSEH can easily apply for a suitable position in various organizations like:

  • - Government Sector
  • - Big C
  • - Universities and Schools
  • - IT Security

You can apply for the below highly paid positions in any organizations:
  • - Cyber Security Professional
  • - Network & Server Administrator
  • - Network Security Specialist
  • - IT Security Head or Consultant
  • - IT Auditor
  • - Computer Forensic Analyst
  • - Penetration Tester
  • - IT Manager


There is also a big working opportunity for certified ethical hacker as a "freelancer". They can earn handsome salary based upon appropriate assignments and KRA's.


Average salary of ethical hacker on initial stage is recorded as 4.8 lakhs per annum which can easily scale up to Rs. 30 lakhs per annum or even more depending upon job role and experience.


Why GICSEH to Become Certified Ethical Hacker?

There are many reasons to join GICSEH to become certified ethical hacker. Some of the most promising reasons are as below:

  • - Learn from industry experts who will share their real life case studies and learning’s with live demo
  • - Complete practical training on live projects
  • - State of the art infrastructure
  • - Great exposure to premium hacking tools
  • - Great career opportunity after the training
  • - Globally accredited certificate


Make Your Career as Ethical Hacker

Certified ethical hacking is the best course to make your career in IT Security. It has endless opportunity for the learners and yes, very highly demanding job in IT and Security industry. If you choose to make your career as ethical hacking, you will be opening your doors to various jobs and opportunities in various government and private sector.

In order to enroll yourself for the ethical hacking course, contact the experts at GICSEH and clear all your doubts regarding the course after having a small counseling session from the ethical hacking trainers and get ready to start your journey towards IT Security Professional.