3
Beginners Course in Ethical hacking Course Duration : 40 hours Eligibility :Basic Knowledge of Computers Modules Covered : * Introduction to IT Security & Ethical hacking * Windows hacking & Security * Google Hacking (Art of Googling) * Project Work Certified Windows Security Expert Course Duration : 52 hours Eligibility :Basic Knowledge of Computers and Internet Modules Covered : * Introduction to IT Security & Ethical hacking * Windows Hacking & Security * Google Hacking (Art of Googling) * Email Hacking & Security * Malwares,VIRUS,Worms * Hacking Laws * Case Study * Project Work Certified Information Security Professional Course Duration : 60 hours (Fast Track) 120 hours (Normal Track) Modules Covered : * Introduction to IT Security & Ethical hacking * Windows Hacking & Security * Google Hacking (Art of Googling) * Email Hacking & Security

Course in Ethical Hacking

Embed Size (px)

DESCRIPTION

Course content for ethical hacking training for more details call on 9795188689

Citation preview

Beginners Course in Ethical hacking

Course Duration : 40 hours

Eligibility :Basic Knowledge of Computers

Modules Covered :*Introduction to IT Security & Ethical hacking*Windows hacking & Security*Google Hacking (Art of Googling)*Project WorkCertified Windows Security Expert

Course Duration : 52 hours

Eligibility :Basic Knowledge of Computers and Internet

Modules Covered :*Introduction to IT Security & Ethical hacking*Windows Hacking & Security*Google Hacking (Art of Googling)*Email Hacking & Security*Malwares,VIRUS,Worms*Hacking Laws*Case Study*Project Work

Certified Information Security Professional

Course Duration : 60 hours (Fast Track)120 hours (Normal Track)

Modules Covered :*Introduction to IT Security & Ethical hacking*Windows Hacking & Security*Google Hacking (Art of Googling)*Email Hacking & Security*Advanvce Malwares,VIRUS,Worms,Trojans*Web Application Hacking & Security*Website Defacment*Various Hacking Tricks*Mobile & Computer Forensics*VOIP*Wireless Hacking & Security*Vulnerabilty Assessment & Penetration Testing*Advance Hacking with Metasploit*Firewall Security*Intrusion Detection System*Honeypots*Securing System & Networks*Project Works

Certified IT Security Engineer

Course Duration : 300 hours

Eligibility :Basic Knowledge of Computers,Internet & Networking

Modules Covered :*Windows Security (Desktop Security)*Malwares Lan Security & Firewalls Security*Role Of Ip In Security & Ethical Hacking*Scanning, Fingerprinting & Information Gathering*Technical Attacks & Password Cracking*Art Of Googling & Data Backup*Penetration Testing & Criminal Catching*Cryptography, Steganography & Cyber Forensics*Security Auditing & Cyber Laws*Advanced Security Concerns Modules (Voip)*Virtual Private Network Security*Wireless Lan*Router Security*Intrusion Detection System & Intrusion Prevention System*Access Control Systems*Email- Security*Vulnerability Assessment, Risk Assessment & Penetration Testing*Advanced Level Registry & Code Security*Information Security Audit*Managing Security Awareness*Risk Assessment Business Continuity & Disaster Recovery*Security Management Practices & Frameworks*Linux Security*Case Study*Project WorkCERTIFIED EMAIL SECURITY EXPERT

Course Duration : 60 hours

Eligibility :Basic Knowledge of Computers and Internet

Modules Covered :*History of Emails*How Email Works*Email Protocols*Tracing Emails*Outlook Configuration*Thunderbird Configuration*Ways for Getting Email Account Info*Stealing Cookies*Social Engineering*Password Phishing*Fraud Emails*Vulnerabilities*Email Hacking Tools*Securing Email Accounts*Email Security Tools*Project Work