Courses ×

Back

Corporate Training Hire From Us Explore Courses
University Logo

Advanced Certification Program in Cyber Security and Ethical Hacking

Learn from IIT Faculty & Industry Experts.
Campus Immersion at IIT Roorkee.

This advanced certification program in cyber security and ethical hacking is designed to provide professionals with the skills and techniques who are looking forward to kickstarting their careers in the field of ethical hacking. Enrol in this advanced certification program in Cyber Security and Ethical Hacking, conducted by iHUB DivyaSampark, IIT Roorkee and Intellipaat, and learn all the necessary skills needed to master the field. This advanced course has been designed by the experienced IIT faculty and Industry experts to provide the mostRead More..

In collaboration with

img
Only Few Seats Left

Learning Format

Online Bootcamp

Live Classes

7 Months

Campus Immersion

IIT Roorkee

IITR iHUB

Certification

500+

Hiring Partners

About Program

This advanced certification program in cyber security and ethical hacking by iHUB DivyaSampark, IIT Roorkee offers 8 modules and a career-accelerating capstone project to elevate your professional journey. This course will help you gain expertise in Networks, SQL, Application Security, Risk Analysis, and Mitigation via live classes by IIT professors.

Key Highlights

168 Hrs of live classes
60+ Live sessions across 7 months
Learn from IIT Faculty & Industry Experts
25+ Industry Projects & Case Studies
One-on-One with Industry Mentors
Weekend batches available
24*7 Support
Dedicated Learning Management Team
Designed for working Professionals & Fresher's
1:1 Mock Interview
iHUB DivyaSampark, IIT Roorkee Certification
Resume Preparation and LinkedIn Profile Review
Placement Assistance
Free Career Counselling
2 Days Campus Immersion at IIT Roorkee

Free Career Counselling

We are happy to help you 24/7

About iHUB DivyaSampark, IIT Roorkee

iHUB DivyaSampark aims to enable innovative ecosystem in new age technologies like AI, ML, Drones, Robots, data analytics (often called CPS technologies) and becoming the source for the next generation of digital technologies, products and services by promoting, enhancing core competencies, capacity building,Read More..

Key Achievements of IIT Roorkee:

Who can apply for the course?

  • Anyone who has a bachelor’s degree
  • Anyone who is in the final year of their bachelor’s degree program
  • IT professionals
  • Anyone who wants to pursue ethical hacking
Who can aaply

What roles can an ethical hacker play?

Chief Information Security Officer (CISO)

The CISO is responsible for overseeing the organization’s overall cybersecurity strategy and ensuring the implementation of effective security measures. They develop policies, manage risk, and lead incident response efforts.

Security Analyst

Security analysts monitor and analyze systems, networks, and applications for potential security threats. They investigate security incidents, perform risk assessments, and implement security controls to protect company assets.

Security Engineer

Security engineers design and implement security solutions, including firewalls, encryption systems, and intrusion detection systems. They conduct vulnerability assessments, develop secure architectures, and respond to security incidents.

Network Administrator

Network administrators manage and maintain the organization’s computer networks. They configure network devices, monitor network performance, and implement security measures to protect against unauthorized access.

Security Architect

Security architects design and develop security frameworks, policies, and procedures for the organization. They collaborate with stakeholders to define security requirements and ensure that systems are designed with security in mind.

Security Operations Center (SOC) Analyst

SOC analysts monitor the organization’s systems and networks for security events, triage incidents, and escalate as needed. They analyze security logs, investigate potential threats, and provide real-time responses to security incidents.

View More

Skills to Master

Ethical Hacking

Cryptography

Cyber Security

Networks

Application Security

Risk Analysis and Mitigation

View More

Meet Your Mentors

Interested in This Program? Secure your spot now.

The application is free and takes only 5 minutes to complete.

Curriculum

Live Course Self Paced Industry Expert Academic Faculty

Linux

  • Introduction to Linux– Establishing the fundamental knowledge of how linux works and how you can begin with Linux OS.
  • Linux Basics –File Handling, data extraction, etc.
  • Hands-on Sessions And Assignments for Practice– Strategically curated problem statements for you to start with Linux.

3.1 Introduction to Kali Linux
3.2 Services in Kali (HTTP, SSH)
3.3 Wget, curl, grep, awk, tail, head, watch, find, locate
3.4 Piping and Redirection
3.5 Python and Bash Scripting
3.6 Netcat, Socat, Powercat, Powershell, Wireshark, tcpdump
3.7 Note taking

4.1 Introduction to Ethical Hacking

  • Understanding Information Security
    • The Internet’s Integral Role in Personal and Business Life
    • Crucial Terminology
    • Elements of Securing Information
    • Balancing Security, Functionality, and Usability
  • Exploring Threats to Information Security
    • Motives, Objectives, and Goals in Security Attacks
    • Primary Information Security Attack Vectors
    • Categories of Information Security Threats
    • Varieties of System Attacks
    • Insights into Information Warfare
  • Hacking Fundamentals
    • Defining Hacking
    • Identifying Hackers
    • Categorizing Hacker Types
    • Breakdown of Hacking Phases
  • Basics of Ethical Hacking
    • The Essence of Ethical Hacking
    • Necessity of Ethical Hacking
    • Ethical Hacking’s Boundaries and Scope
    • Skills of Ethical Hackers
  • Information Security Controls
    • Upholding Information Assurance (IA)
    • Managing Information Security Programs
    • Enterprise Information Security Architecture (EISA)
    • Network Security Zones
    • Embracing Defense-in-Depth
    • Crafting Information Security Policies
    • Safeguarding Physical Security
    • Assessing Risk
    • Understanding Threat Modeling
    • Handling Incidents
    • Security Incident and Event Management (SIEM)
    • Leveraging User Behavior Analytics (UBA)
    • Implementing Network Security Controls
    • Navigating Identity and Access Management (IAM)
    • Addressing Data Leakage
    • Ensuring Data Backup
    • Strategies for Data Recovery
    • Role of Artificial Intelligence and Machine Learning in Cybersecurity
  • Concepts of Penetration Testing
    • Delving into Penetration Testing
    • Significance of Penetration Testing
    • Comparing Security Audit, Vulnerability Assessment, and Penetration Testing
    • Understanding Blue Teaming and Red Teaming
    • Various Forms of Penetration Testing
    • Phases in the Penetration Testing Process
    • Methodology for Security Testing
  • Laws and Standards in Information Security
    • Payment Card Industry Data Security Standard (PCI-DSS)
    • ISO/IEC 27001:2013
    • Health Insurance Portability and Accountability Act (HIPAA)
    • Sarbanes-Oxley Act (SOX)
    • The Digital Millennium Copyright Act (DMCA)
    • Federal Information Security Management Act (FISMA)
    • Cybersecurity Legislation Across Nations

4.2 Footprinting and Reconnaissance

  • Understanding Footprinting
    • Defining Footprinting
    • Aims of Footprinting
  • Exploring Footprinting via Search Engines
    • Conducting Footprinting through Search Engines
    • Employing Advanced Google Hacking Techniques for Footprinting
    • Information Gathering through Google Advanced Search and Image Search
    • Leveraging the Google Hacking Database
    • VoIP and VPN Footprinting via Google Hacking Database
  • Utilizing Web Services for Footprinting
    • Discovering Company’s Top-Level Domains (TLDs) and Sub-Domains
    • Determining the Geographical Location of the Target
    • People Search on Social Networking Sites and People Search Services
    • Collecting Information from LinkedIn
    • Gathering Data from Financial Services
    • Footprinting via Job Sites
    • Monitoring Targets with Alerts
    • Information Gathering via Groups, Forums, and Blogs
    • Identifying the Operating System
    • VoIP and VPN Footprinting through SHODAN
  • Footprinting on Social Networking Sites
    • Acquiring Information through Social Engineering on Social Networking Sites
  • Website Footprinting
    • Investigating Website Footprinting
    • Website Footprinting using Web Spiders
    • Duplicating Entire Websites
    • Extracting Website Information from https://archive.org
    • Gleaning Metadata from Public Documents
    • Monitoring Web Pages for Updates and Changes
  • Email Footprinting
    • Tracing Email Communications
    • Gathering Information from Email Headers
    • Email Tracking Tools
  • Competitive Intelligence
    • Gathering Competitive Intelligence
    • Exploring Competitive Intelligence – Company Origins and Development
    • Analyzing Competitive Intelligence – Company Plans
    • Assessing Competitive Intelligence – Expert Opinions on the Company
    • Monitoring Website Traffic of Target Companies
    • Tracking the Online Reputation of the Target
  • Footprinting using Whois
    • Whois Data Lookup
    • Analyzing Whois Lookup Results
    • Whois Lookup Tools
    • Uncovering IP Geolocation Information
  • DNS Footprinting
    • Retrieving DNS Information
    • DNS Interrogation Tools
  • Network Footprinting
    • Pinpointing the Network Range
    • Conducting Traceroute
    • Analyzing Traceroute Results
    • Utilizing Traceroute Tools
  • Footprinting via Social Engineering
    • Employing Social Engineering for Footprinting
    • Collecting Information via Eavesdropping, Shoulder Surfing, and Dumpster Diving
  • Tools for Footprinting
    • Employing Maltego
    • Utilizing Recon-ng
    • Leveraging FOCA
    • Exploring Recon-Dog
    • Employing OSRFramework
    • Exploring Additional Footprinting Tools
  • Countermeasures
    • Implementing Footprinting Countermeasures
  • Footprinting Penetration Testing
    • Executing Footprinting Penetration Testing
    • Utilizing Footprinting Penetration Testing Report Templates

4.3 Network Scanning

  • Concepts of Network Scanning
    • Grasping Network Scanning Fundamentals
    • TCP Communication Flags
    • Understanding TCP/IP Communication
    • Crafting Custom Packets Using TCP Flags
    • Scanning in IPv6 Networks
  • Tools for Scanning
    • Utilizing Nmap
    • Leveraging Hping2 / Hping3
    • Exploring Scanning Tools
    • Discovering Scanning Tools for Mobile
  • Techniques for Scanning
    • Exploring Scanning Techniques
  • Scanning Beyond IDS and Firewall
    • Evasion Techniques for IDS/Firewall
  • Banner Grabbing
    • Mastering Banner Grabbing
    • Mastering Banner Grabbing
    • Employing Banner Grabbing Countermeasures
  • Network Diagrams
    • Creating Network Diagrams
    • Utilizing Network Discovery and Mapping Tools
    • Discovering Network Discovery Tools for Mobile
  • Scanning Penetration Testing
    • Conducting Scanning Penetration Testing

4.4 Basics of Enumeration

  • Understanding Enumeration Concepts
    • Defining Enumeration
    • Methods for Enumeration
    • Identifying Enumerated Services and Ports
  • NetBIOS Enumeration
    • NetBIOS Enumeration Overview
    • NetBIOS Enumeration Utilities
    • Enumerating User Accounts
    • Discovering Shared Resources via Net View
  • SNMP Enumeration
    • Simplifying Network Management Protocol (SNMP) Enumeration
    • How SNMP Operates
    • Management Information Base (MIB)
    • SNMP Enumeration Tools
  • LDAP Enumeration
    • LDAP Enumeration Overview
    • LDAP Enumeration Software
  • NTP Enumeration
    • NTP Enumeration Overview
    • NTP Enumeration Commands
    • NTP Enumeration Tools
  • SMTP and DNS Enumeration
    • SMTP Enumeration
    • SMTP Enumeration Software
    • DNS Enumeration and Zone Transfers
  • Other Enumeration Techniques
    • IPsec Enumeration
    • VoIP Enumeration
    • RPC Enumeration
    • Enumeration on Unix/Linux Systems
  • Enumeration Countermeasures
    • Strategies to Mitigate Enumeration Risks
  • Enumeration Penetration Testing
    • Enumeration Penetration Testing Techniques

4.5 Vulnerability Analysis

  • Understanding Vulnerability Assessment
    • Exploring Vulnerability Research
    • Categorizing Vulnerabilities
    • Defining Vulnerability Assessment
    • Varieties of Vulnerability Assessment
    • The Vulnerability Management Lifecycle
  • Solutions for Assessing Vulnerabilities
    • Evaluating Vulnerability Assessment Approaches
    • Functionality of Vulnerability Scanning Solutions
    • Types of Tools for Vulnerability Assessment
    • Qualities of Effective Vulnerability Assessment Solutions
    • Selecting a Vulnerability Assessment Tool
    • Key Criteria for Tool Selection
    • Optimal Practices in Tool Selection
  • Vulnerability Scoring Systems
    • Common Vulnerability Scoring System (CVSS)
    • Common Vulnerabilities and Exposures (CVE)
    • National Vulnerability Database (NVD)
    • Resources for Vulnerability Research
  • Vulnerability Assessment Tools
    • Instrumentation for Vulnerability Assessment
    • Vulnerability Assessment Tools for Mobile Devices
  • Generating Vulnerability Assessment Reports
    • Crafting Reports on Vulnerability Assessment
    • Analyzing Reports from Vulnerability Scanning

4.6 Basics of System Hacking

  • Exploring System Hacking Concepts
    • CEH Hacking Methodology (CHM)
    • Objectives of System Hacking
  • Cracking Passwords
    • Password Cracking Overview
    • Types of Password Attack Techniques
    • Password Retrieval Utilities
    • Microsoft Authentication Mechanisms
    • Windows SAM Password Hash Storage
    • NTLM Authentication Process
    • Kerberos Authentication Process
    • Password Salting Mechanism
    • Tools for Extracting Password Hashes
    • Password Cracking Software
    • Defending Against Password Cracking
    • Protecting Against LLMNR/NBT-NS Poisoning
  • Privilege Escalation
    • Privilege Escalation Strategies
    • DLL Hijacking for Privilege Escalation
    • Vulnerability-Based Privilege Escalation
    • Dylib Hijacking for Privilege Escalation
    • Spectre and Meltdown-Based Privilege Escalation
    • Other Privilege Escalation Techniques
    • Defending Against Privilege Escalation
  • Executing Applications
    • Application Execution
    • Understanding Keyloggers
    • Spyware Overview
    • Defense Against Keyloggers
    • Defense Against Spyware
  • File Concealmen
    • Uncovering Rootkits
    • NTFS Data Stream Concealment
    • Unveiling Steganography
  • Covering Tracks
    • Erasing Digital Footprints
    • Auditpol for Disabling Auditing
    • Log Clearance Methods
    • Manual Event Log Purging
    • Eliminating Online Traces
    • Concealing BASH Shell Tracks
    • Camouflaging Network Activity
    • Obscuring Operating System Traces
    • Tools for Covering Tracks
  • Penetration Testing
    • Password Cracking in Penetration Testing
    • Privilege Escalation in Penetration Testing
    • Application Execution in Penetration Testing
    • File Concealment in Penetration Testing
    • Covering Tracks in Penetration Testing

4.7 Malware Threats

  • Understanding Malware Concepts
    • Malware Introduction
    • Entry Points for Malware
    • Distribution Techniques Employed by Attackers
    • Elements of Malicious Software
  • Trojan Concepts
    • Trojan Overview
    • Hacker Exploitation with Trojans
    • Ports Associated with Trojans
    • Trojan System Infiltration Methods
    • Trojan Development Kit
    • Trojan Wrappers
    • Crypters
    • Trojan Deployment by Attackers
    • Exploit Kits
    • Evasion of Antivirus Measures
    • Trojan Types
  • Virus and Worm Concepts
    • Virus Introduction
    • Phases in a Virus Lifecycle
    • Virus Functionality
    • Indicators of Virus Presence
    • Modes of Virus Infection
    • Virus Deceptions
    • Fake Antivirus Programs
    • Understanding Ransomware
    • Virus Varieties
    • Crafting Viruses
    • Exploring Computer Worms
    • Worm Development
  • Malware Analysis
    • Sheep Dip Computers Explained
    • Anti-Malware Sensor Systems
    • Introduction to Malware Analysis
    • Malware Analysis Process: Preparing Test Environment
    • Static Malware Analysis
    • Dynamic Malware Analysis
    • Approaches to Virus Detection
    • ZeuS/Zbot Trojan Analysis
    • Analyzing WannaCry Virus
  • Countermeasures
    • Countering Trojans
    • Combating Backdoors
    • Measures Against Viruses and Worms
  • Anti-Malware Solutions
    • Anti-Trojan Tools
    • Antivirus Applications
  • Malware Penetration Testing
    • Malware Penetration Testing

4.8 Sniffing Fundamentals

  • Understanding Sniffing Concepts
    • Network Packet Analysis
    • Sniffing Varieties
    • Exploiting Networks via Sniffers
    • Vulnerable Protocols to Sniffing
    • OSI Model Data Link Layer Sniffing
    • Hardware Protocol Analyzers
    • SPAN Port Usage
    • Wiretapping Explained
    • Legal Network Monitoring
  • MAC Attacks as Sniffing Technique
    • MAC Addresses and CAM Tables
    • CAM Table Functionality
    • CAM Table Overload Scenarios
    • MAC Flooding
    • Stealing Switch Ports
    • Preventing MAC Attacks
  • DHCP Attacks as Sniffing Technique
    • How DHCP Operates
    • DHCP Request/Reply Messages
    • DHCP Starvation Attack
    • Rogue DHCP Server Attack
    • Countermeasures for DHCP Threats
  • ARP Poisoning as Sniffing Technique
    • Address Resolution Protocol (ARP) Explanation
    • ARP Spoofing
    • Risks of ARP Poisoning
    • ARP Poisoning Tools
    • Defending Against ARP Spoofing
    • Implementing Security on Cisco Switches
    • ARP Spoofing Detection Tools
  • Spoofing Attacks as Sniffing Technique
    • MAC Spoofing/Duplication
    • Windows MAC Spoofing Technique
    • MAC Spoofing Utilities
    • IRDP Spoofing
    • Mitigating MAC Spoofing
  • DNS Poisoning as Sniffing Technique
    • DNS Spoofing Approaches
    • Safeguarding Against DNS Spoofing
  • Sniffing Tools
    • Wireshark Sniffing Tool
    • Filtering in Wireshark
    • Additional Wireshark Filters
    • Various Sniffing Tools
    • Mobile Packet Sniffing Tools
  • Countermeasures
    • Protecting Against Sniffing Threats
  • Detection Techniques for Sniffing
    • Detecting Sniffing Incidents
    • Identifying Sniffers
    • Tools for Detecting Promiscuous Mode
  • Penetration Testing for Sniffing
    • Sniffing Vulnerability Assessment

4.9 Understanding Social Engineering

  • Concepts of Social Engineering
    • Defining Social Engineering
    • Phases in Social Engineering Attacks
  • Social Engineering Techniques
    • Varieties of Social Engineering Attacks
    • Human-Centric Social Engineering
    • Computer-Centric Social Engineering
    • Mobile-Centric Social Engineering
  • Dealing with Insider Threats
    • Insider Threats and Attacks
    • Categories of Insider Threats
  • Impersonation on Social Networks
    • Exploiting Social Networks through Impersonation
    • Impersonation Tactics on Facebook
    • Social Network Hazards to Business Networks
  • Understanding Identity Theft
    • The Problem of Identity Theft
  • Implementing Countermeasures
    • Safeguarding Against Social Engineering
    • Countermeasures for Insider Threats
    • Preventing Identity Theft
    • Detecting Phishing Emails
    • The Anti-Phishing Toolbar
    • Defending Against Common Social Engineering Targets
  • Social Engineering Penetration Testing
    • Conducting Social Engineering Tests
    • Tools for Social Engineering Penetration Testing

4.10 Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) Attacks

  • Understanding DoS/DDoS Attacks
    • Exploring Denial-of-Service Assaults
    • What Constitutes a Distributed Denial-of-Service Attack?
  • Methods Employed in DoS/DDoS Offensives
    • Primary Categories of DoS/DDoS Attack Methods
    • The UDP Flood Attack
    • ICMP Flood Attack Mechanism
    • Ping of Death and Smurf Attacks
    • SYN Flood Attack Strategy
    • The Fragmentation Attack
    • Attacks Leveraging HTTP GET/POST and Slowloris
    • The Multi-Vector Attack Approach
    • Peer-to-Peer Offensive Techniques
    • The Permanent Denial-of-Service Attack
    • The Mechanics of Distributed Reflection Denial-of-Service (DRDoS)
  • Understanding Botnets
    • Organized Cybercrime: Organizational Hierarchy
    • Delving into the Botnet Concept
    • An Illustrative Botnet Configuration
    • The Botnet Ecosystem
    • Techniques for Scanning and Identifying Vulnerable Systems
    • The Propagation of Malicious Code
    • Insights into Botnet Trojans
  • A Deep Dive into DDoS Incidents
    • Examining Distributed Denial-of-Service Episodes
    • Hackers’ Promotion of Botnet Download Links
    • Mobile Devices as Instruments for DDoS Attacks
    • A DDoS Case Study: The Dyn DDoS Attack
  • Tools Employed in DoS/DDoS Attacks
    • Utilities for Executing DoS/DDoS Attacks
    • Mobile DoS and DDoS Attack Instruments
  • Implementing Protective Measures
    • Approaches to Detection
    • Strategies for Mitigating DoS/DDoS Threats
    • Countering Distributed Denial-of-Service Attacks
    • Defensive Techniques against Botnets
    • Enhancing Protection from DoS/DDoS Threats
    • Implementing DoS/DDoS Safeguards at the ISP Level
    • Enabling TCP Intercept with Cisco IOS Software
  • Tools for DoS/DDoS Protection
    • Advanced Appliances for DDoS Protection
    • Tools for Safeguarding against DoS/DDoS Threats
  • Conducting DoS/DDoS Penetration Testing
    • Penetration Testing for Denial-of-Service (DoS) Attacks

4.11 Session Hijacking

  • Understanding Session Hijacking
    • Defining Session Hijacking
    • Factors Behind Session Hijacking Success
    • The Session Hijacking Process
    • Analyzing Packets in Local Session Hijacking
    • Categories of Session Hijacking
    • Session Hijacking within OSI Model
    • Spoofing versus Hijacking
  • Session Hijacking at the Application Level
    • Application-Level Session Hijacking
    • Gaining Access to Session IDs via Sniffing and Predicting Tokens
    • Session ID Compromise through Man-in-the-Middle Attacks
    • Session ID Compromise via Man-in-the-Browser Attacks
    • Session ID Compromise through Client-Side Attacks
    • Client-Side Attacks: Cross-Site Scripting (XSS)
    • Client-Side Attacks: Cross-Site Request Forgery (CSRF)
    • Session ID Compromise through Session Replay Attacks
    • Session ID Compromise via Session Fixation
    • Proxy Server-Based Session Hijacking
    • Session Hijacking Using CRIME Attack
    • Session Hijacking via Forbidden Attack
  • Session Hijacking at the Network Level
    • Session Hijacking in TCP/IP
    • IP Spoofing and Source-Routed Packets
    • RST Hijacking
    • Blind Session Hijacking
    • Session Hijacking in UDP
    • Man-in-the-Middle Attacks Employing Forged ICMP and ARP Spoofing
  • Tools for Session Hijacking
    • Instruments for Session Hijacking
    • Session Hijacking Tools for Mobile Devices
  • Implementing Protective Measures
    • Detecting Session Hijacking
    • Safeguarding Against Session Hijacking
    • Prevention Methods for Web Developers
    • Prevention Methods for Web Users
    • Tools for Detecting Session Hijacking
    • Vulnerable Approaches and Their Protective Measures
    • Strategies for Preventing Session Hijacking
    • Implementing IPSec
    • Tools for Preventing Session Hijacking
  • Conducting Session Hijacking Penetration Testing
    • Penetration Testing for Session Hijacking

4.12 Evading IDS, Firewalls, and Honeypots

  • Understanding IDSs, Firewalls, and Honeypots
    • Intrusion Detection Systems (IDS)
    • Firewalls
    • Honeypots
  • Solutions for IDSs, Firewalls, and Honeypots
    • IDS Solutions
    • Firewall Solutions
    • Honeypot Tools
  • Evasion of IDS
    • Techniques for Evading IDS
  • Evasion of Firewalls
    • Techniques for Evading Firewalls
  • Tools for Evading IDS and Firewalls
    • Tools for Evading IDS and Firewalls
    • Tools for Generating Packet Fragments
  • Detecting Honeypots
    • Identifying Honeypots
    • Detection and Bypassing Honeypots
    • Honeypot Detection Tool: Send-Safe Honeypot Hunter
  • Countermeasures Against IDS and Firewall Evasion
    • Defending Against IDS Evasion
    • Defending Against Firewall Evasion
  • Penetration Testing for Firewalls and IDS
    • Penetration Testing for Firewalls and IDS

4.13 Hacking Web Servers

  • Understanding Web Server Operations
    • Functioning of Web Servers
    • Architecture of Open Source Web Servers
    • Architecture of IIS Web Servers
    • Security Concerns in Web Servers
    • Causes of Web Server Compromises
    • Consequences of Web Server Breaches
  • Web Server Vulnerabilities and Attacks
    • Denial-of-Service (DoS) and Distributed DoS Attacks
    • Hijacking DNS Servers
    • DNS Amplification Attacks
    • Exploiting Directory Traversal
    • Man-in-the-Middle and Sniffing Attacks
    • Phishing Incidents
    • Incidents of Website Defacement
    • Web Server Configuration Errors
    • Attacks via HTTP Response Splitting
    • Web Cache Poisoning Attempts
    • SSH Brute Force Attacks
    • Cracking Web Server Passwords
    • Web Application Breaches
  • Approach to Web Server Attacks
    • Preliminary Information Gathering
    • Footprinting and Banner Retrieval for Web Servers
    • Website Mirroring Techniques
    • Vulnerability Scanning Procedures
    • Session Hijacking Methods
    • Gaining Access through Application Servers
  • Tools Employed for Web Server Offensives
    • Metasploit Framework
    • Tools for Attacking Web Servers
  • Protection and Defense
    • Isolate Web Servers in a Secure Network Segment
    • Safeguarding Measures
    • Identifying Web Server Attack Attempts
    • Strategies for Web Server Security
    • Safeguarding against HTTP Response Splitting and Web Cache Poisoning
    • Countermeasures against DNS Hijacking
  • Management of Security Patches
    • Security Patches and Hotfixes
    • The Concept of Patch Management
    • Installing Software Patches
    • Tools for Patch Management
  • Security Tools for Web Servers
    • Scanners for Web Application Security
    • Scanners for Web Server Security
    • Tools for Enhancing Web Server Security
  • Web Server Penetration Testing
    • Evaluating Web Server Security
    • Tools for Web Server Penetration Testing

4.14 Understanding Web Application Hacking

  • Understanding Web Applications
    • Introduction to Web-Based Applications
    • Web Application Architecture Overview
    • Evolution of Web 2.0 Applications
    • Vulnerability Stack in Web Apps
  • Security Threats to Web Applications
    • OWASP’s Top 10 Application Security Risks (2017)
    • Other Threats Targeting Web Applications
  • Approach to Web Application Hacking
    • Methodology for Hacking Web Applications
    • Profiling the Web Infrastructure
    • Attacking Web Servers
    • Assessing Web Application Code
    • Circumventing Client-Side Security Measures
    • Exploiting Authentication Mechanisms
    • Targeting Authorization Schemes
    • Exploiting Access Controls
    • Manipulating Session Management
    • Executing Injection and Input Validation Offensives
    • Exploiting Application Logic Flaws
    • Compromising Database Connectivity
    • Attacking Web App Clients
    • Targeting Web Services
  • Tools for Web Application Hacking
    • Utilizing Tools for Web Application Attacks
  • Safeguarding Web Applications
    • Fuzz Testing for Web Applications
    • Reviewing Source Code
    • Implementing Encoding Strategies
    • Strategies to Counter Injection Attacks
    • Countermeasures for Web Application Attacks
    • Fortifying Against Web App Attacks
  • Testing Tools for Web Application Security
    • Tools for Evaluating Web App Security
    • Web Application Firewalls
  • Web Application Penetration Testing
    • Assessing Web Application Security
    • Frameworks for Web App Penetration Testing

4.15 Fundamentals of SQL Injection

  • Understanding SQL Injection
    • Definition and Nature of SQL Injection
    • SQL Injection in the Context of Server-side Technologies
    • Insights into HTTP POST Requests
    • Comprehending Regular SQL Queries
    • Grasping the Structure of an SQL Injection Query
    • Deconstructing an SQL Injection Query – Code Examination
    • Illustrating a Web Application Vulnerable to SQL Injection (aspx)
    • Analyzing an SQL Injection Vulnerable Web App Attack
    • Instances of SQL Injection Exploits
  • Diverse SQL Injection Variations
    • Categorizing Different SQL Injection Forms
  • SQL Injection Strategy
    • Strategy Employed in SQL Injection Attacks
  • SQL Injection Utilities
    • Tools for SQL Injection Exploitation
    • Utilizing SQL Injection Software
    • SQL Injection Instruments Tailored for Mobile Platforms
  • Techniques to Evade Detection
    • Bypassing Intrusion Detection Systems
    • Varied Approaches to Avoiding Signature Detection
  • Preventive Measures
    • Safeguarding Against SQL Injection Attacks
    • Tools for Identifying SQL Injection Attempts
    • Resources for Detecting SQL Injection Attacks

4.16 Wireless Network Exploitation

  • Wireless Fundamentals
    • Wireless Terminologies
    • Types of Wireless Networks
    • Wireless Standards Unveiled
    • The Essence of Service Set Identifier (SSID)
    • Wi-Fi Authentication Modes Decoded
    • Demystifying Wi-Fi Authentication via a Centralized Authentication Server
    • The Spectrum of Wireless Antenna Types
  • Wireless Encryption
    • Exploring Wireless Encryption Varieties
    • Unveiling WEP, WPA, and WPA2 Differences
    • The Pitfalls of WEP Encryption
    • Vulnerabilities Stemming from Weak Initialization Vectors (IV)
  • Wireless Menaces
    • The Landscape of Wireless Threats
  • Wireless Assault Approach
    • The Art of Wireless Assault
  • Tools for Wireless Intrusion
    • Arsenal for WEP/WPA Deciphering
    • On-the-Go WEP/WPA Deciphering Tools
    • Profiling Wi-Fi Traffic with Sniffers
    • Analyzing Wi-Fi Traffic with Traffic Analyzer Tools
    • Diverse Toolbox for Wireless Intrusion
  • Bluetooth Intrusion
    • Unraveling the Bluetooth Stack
    • Penetrating Bluetooth Networks
    • The Realm of Bluetooth Threats
    • Mastering BlueJack Attacks
    • Leveraging Bluetooth Intrusion Gear
  • Countermeasures
    • Multilayered Wireless Protection Strategies
    • Safeguarding Against WPA/WPA2 Break-ins
    • Vigilance Against KRACK Attacks
    • Locating and Foiling Rogue Access Points
    • Building Resilience Against Wireless Intrusions
    • Shielding Against Bluetooth Intrusion Techniques
  • Wireless Security Tools
    • Wireless Intrusion Prevention Systems Unveiled
    • Orchestrating Wireless IPS Deployments
    • Tools for Wi-Fi Security Auditing
    • Leveraging Wi-Fi Intrusion Prevention Systems
    • Planning Wi-Fi Networks with Predictive Tools
    • Scanning for Wi-Fi Vulnerabilities
    • Harnessing Bluetooth Security Measures
    • Mobile Wi-Fi Security Toolset
  • Wireless Penetration Testing
    • Delving into Wireless Penetration Testing
    • A Framework for Wireless Penetration Testing

4.17 Mobile Platform Exploitation

  • Mobile Platform Vulnerabilities
    • Weak Points in the Mobile Business Landscape
    • OWASP’s Top 10 Mobile Threats in 2016
    • Anatomy of Mobile Assaults
    • Exploiting Mobile Compromises for Profit
    • Mobile Attack Vectors and Platform Vulnerabilities
    • App Store-Related Security Dilemmas
    • Challenges with App Sandboxing
    • Unraveling Mobile Spam
    • Delving into SMS Phishing (SMiShing)
    • Exploiting Open Bluetooth and Wi-Fi Device Pairing
  • Cracking Android OS
    • The Android Operating System Uncovered
    • Android Rooting Techniques
    • Network Access Control via NetCut
    • Mobile Hacking with zANTI
    • Network Manipulation Using Network Spoofer
    • Unleashing Denial-of-Service Attacks with Low Orbit Ion Cannon (LOIC)
    • Seizing Sessions with DroidSheep
    • Privacy Invasion via Orbot Proxy
    • Android-Based Sniffers in Action
    • Delving into Android Trojans
    • Fortifying Android Devices
    • Securing Android with Find My Device
    • The Arsenal of Android Security Tools
    • Scanning Android Vulnerabilities
    • Tracking Android Devices
  • iOS Exploitation
    • Apple’s iOS Explored
    • The Art of iOS Jailbreaking
    • iOS Trojans Unveiled
    • Safeguarding iOS Devices
    • Tracking iOS Devices
    • iOS Device Security Toolbox
  • Mobile Espionage Software
    • The World of Mobile Spyware
    • Spotlight on Mobile Spyware: mSpy
    • The Spectrum of Mobile Spywares
  • Mobile Device Management
    • Navigating Mobile Device Management (MDM)
    • Options for Mobile Device Management
    • The BYOD Challenge
  • Mobile Security Tools and Guidelines
    • Prudent Mobile Platform Security Guidelines
    • Mobile Device Security Advice for Administrators
    • Battling SMS Phishing Threats
    • The Arsenal of Mobile Protection Tools
    • Tools for Taming Mobile Spyware
  • Mobile Penetration Testing
    • Penetration Testing on Android Phones
    • Penetration Testing on iPhones
    • Mobile Penetration Testing Toolkit: Hackode

4.18 IoT Exploitation Fundamentals

  • Understanding IoT
    • Unpacking the World of IoT
    • The Inner Workings of IoT
    • IoT Architecture Unveiled
    • IoT’s Reach Across Applications and Devices
    • The Tech and Protocols Fueling IoT
    • Navigating IoT Communication Models
    • Confronting IoT Challenges
    • Balancing IoT Threats and Opportunities
  • IoT Vulnerabilities and Threats
    • Probing IoT’s Security Quandaries
    • OWASP’s Top 10 IoT Vulnerabilities
    • Scoping Out IoT’s Attack Surface
    • Posing IoT Threats
    • Unmasking IoT Device Hacking: A General Overview
    • A Close Look at IoT Attacks
    • IoT Attacks Across Diverse Sectors
    • The Dyn Attack Case Study
  • IoT Hacking Methodology
    • Demystifying IoT Device Hacking
    • The IoT Hacking Approach
  • Tools for IoT Exploitation
    • Tools for Information Gathering
    • Sniffing Aids for IoT
    • Tools for Scanning Vulnerabilities
    • The Arsenal of IoT Hacking Tools
  • Mitigation Strategies
    • Safeguarding Against IoT Exploitation
    • Guidelines for IoT Device Manufacturers
    • Addressing OWASP’s Top 10 IoT Vulnerabilities
    • Embracing IoT Framework Security Practices
    • Tools to Fortify IoT Security
  • IoT Penetration Testing
    • Diving Deep into IoT Penetration Testing

4.19 Basics of Cloud Computing

  • Cloud Computing Concepts
    • Introduction to Cloud Computing
    • Separation of Responsibilities in Cloud
    • Cloud Deployment Models
    • NIST Cloud Deployment Reference Architecture
    • Cloud Computing Benefits
    • Understanding Virtualization
  • Cloud Computing Threats
    • Cloud Computing Threats
  • Cloud Computing Attacks
    • Service Hijacking using Social Engineering Attacks
    • Service Hijacking using Network Sniffing
    • Session Hijacking using XSS Attack
    • Session Hijacking using Session Riding
    • Domain Name System (DNS) Attacks
    • Side-Channel Attacks or Cross-guest VM Breaches
    • SQL Injection Attacks
    • Cryptanalysis Attacks
    • Wrapping Attack
    • Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) Attacks
    • Man-in-the-Cloud Attack
  • Cloud Security
    • Cloud Security Control Layers
    • Cloud Security is the Responsibility of both Cloud Provider and Consumer
    • Cloud Computing Security Considerations
    • Placement of Security Controls in the Cloud
    • Best Practices for Securing Cloud
    • NIST Recommendations for Cloud Security
    • Organization/Provider Cloud Security Compliance Checklist
    • Cloud Security Tools
    • What is Cloud Pen Testing?
    • Key Considerations for Pen Testing in the Cloud
    • Cloud Penetration Testing
    • Recommendations for Cloud Testing

4.20 Cryptography Essentials

  • Understanding Cryptography
    • Unraveling the Realm of Cryptography
      \Navigating Government Access to Keys (GAK)
  • Encryption Techniques
    • Delving into Encryption Methods
    • The Legacy of Data Encryption Standard (DES)
    • Championing Advanced Encryption Standard (AES)
    • Peering at RC4, RC5, and RC6 Algorithms
    • Unveiling Twofish
    • The World of DSA and Related Signature Schemes
    • Deciphering Rivest Shamir Adleman (RSA)
    • Embarking on the Diffie-Hellman Journey
    • Harnessing the Power of Message Digest (One-Way Hash) Functions
  • Cryptography Utilities
    • Tools for MD5 Hash Calculation
    • Mobile-Friendly Hash Calculation Tools
    • The Cryptographer’s Toolbox
    • Cryptography Utilities for Mobile Devices
  • Exploring Public Key Infrastructure (PKI)
    • Navigating Public Key Infrastructure (PKI)
  • Email Encryption Methods
    • Embracing Digital Signatures
    • Secure Communication with Secure Sockets Layer (SSL)
    • Elevating Security with Transport Layer Security (TLS)
    • Equipping with Cryptographic Toolkits
    • The Power of Pretty Good Privacy (PGP)
  • Securing Data with Disk Encryption
    • Safeguarding Data through Disk Encryption
    • Tools for Disk Encryption
  • Cryptanalysis and Countermeasures
    • Decrypting Cryptanalysis Methods
    • Unmasking Code-Breaking Methodologies
    • Cryptography Attacks: An Inside Look
    • Tools for Cryptanalysis
    • Online MD5 Decryption Aids
  • Countermeasures and Defense
    • Strategies to Counter Cryptographic Attacks

5.1 What is Cyber Security
5.2 Overview
5.3 Need and Importance
5.4 Different verticals

6.1 Domain One –  Security and Risk Management

  • Regulatory and legal issues
  • Confidentiality, availability, and integrity concepts
  • Principles of security governance
  • Compliance and professional ethics
  • Requirements of business continuity
  • Policies of personnel security
  • Threat modeling and risk considerations
  • Security education, awareness, and training
  • Security policies, standards, procedures, and guidelines

6.2 Domain Two – Asset Security

  • Privacy protection
  • Asset and information classification
  • Ownership
  • Data security controls and appropriate retention
  • Requirements handling

6.3 Domain Three – Security Architecture and Engineering

  • Security evaluation models
  • Fundamental concepts of security models
  • Security designs, architectures, and solution elements vulnerabilities
  • Information systems security capabilities
  • Using secure design principles for engineering processes
  • Vulnerabilities of web-based and mobile systems
  • Cryptography
  • Vulnerabilities of cyber-physical systems and embedded devices
  • Secure principles of facility and site design
  • Physical security

6.4 Domain Four – Communication and Network Security

  • Architectural design of a secure network
  • Channels for secure communication
  • Components of a secure network
  • Network attacks

6.5 Domain Five – Identity and Access Management (IAM)

  • Logical/physical access to assets management
  • Authentication and identification management
  • Integrating identity as a third-party service
  • Mechanism of authorization
  • Provisioning life cycle’s identity and access

6.6 Domain Six – Security Assessment and Testing

  • Test outputs (e.g., manual and automated)
  • Security process data (e.g., operational and management controls)
  • Vulnerabilities of security architectures
  • Testing of security control
  • Test and assessment strategies

6.7 Domain Seven – Security Operations

  • Monitoring and logging activities
  • Investigation requirements and support
  • Incident management
  • Resource provision
  • Concepts of foundational security operations
  • Recovery strategies
  • Techniques of resource protection
  • Physical security
  • Measures of prevention
  • Vulnerability and patch management
  • Processes of change management
  • Exercises and planning of business continuity
  • Personnel safety concerns
  • Plans and processes for disaster recovery

6.8 Domain Eight – Software Development Security

  • Security controls for the development environment
  • Software development life cycle security
  • Impact of acquired software security
  • Effectiveness of software security

In this module, you will learn how to prevent a web application from being hacked as well as what key points to be considered for making an web application secure. This capstone project will give you exposure to both blue team and red team work profile and help you gain exposure on both sides.

ELECTIVE

  • Introduction to Python and IDEs – The basics of the python programming language, how you can use various IDEs for python development like Jupyter, Pycharm, etc.
  • Python Basics – Variables, Data Types, Loops, Conditional Statements, functions, decorators, lambda functions, file handling, exception handling ,etc.
  • Object Oriented Programming – Introduction to OOPs concepts like classes, objects, inheritance, abstraction, polymorphism, encapsulation, etc.
  • Hands-on Sessions And Assignments for Practice – The culmination of all the above concepts with real-world problem statements for better understanding.
View More
Disclaimer
Intellipaat reserves the right to modify, amend or change the structure of module & the curriculum, after due consensus with the university/certification partner.

Program Highlights

60+ Live sessions across 7 months
Placement Assistance
168 Hrs of live classes
24*7 Support

Interested in This Program? Secure your spot now.

The application is free and takes only 5 minutes to complete.

Projects

All the projects included in this program are aligned with the industry demands and standards. These industry-oriented projects will test your level of knowledge in the Ethical Hacking domain and also help you get exposure to real-life scenarios.

Practice 20+ Essential Tools

Designed by Industry Experts

Get Real-world Experience

Reviews

4.8 ( 510 )

Hear From Our Hiring Partners

Career Services By Intellipaat

Career Services

Career Oriented Sessions

Throughout the course

Over 10+ live interactive sessions with an industry expert to gain knowledge and experience on how to build skills that are expected by hiring managers. These will be guided sessions and that will help you stay on track with your up skilling objective.

Resume & LinkedIn Profile Building

After 70% of course completion

Get assistance in creating a world-class resume & LinkedIn Profile from our career services team and learn how to grab the attention of the hiring manager at profile shortlisting stage

Mock Interview Preparation

After 80% of the course completion

Students will go through a number of mock interviews conducted by technical experts who will then offer tips and constructive feedback for reference and improvement.

1 on 1 Career Mentoring Sessions

After 90% of the course completion

Attend one-on-one sessions with career mentors on how to develop the required skills and attitude to secure a dream job based on a learners’ educational background, past experience, and future career aspirations.

Placement Assistance

Upon movement to the Placement Pool

Placement opportunities are provided once the learner is moved to the placement pool upon clearing Placement Readiness Test (PRT)

Exclusive access to Intellipaat Job portal

After 80% of the course completion

Exclusive access to our dedicated job portal and apply for jobs. More than 400 hiring partners’ including top start-ups and product companies hiring our learners. Mentored support on job search and relevant jobs for your career growth.

Our Alumni Works At

Master Client Desktop

Peer Learning

Via Intellipaat PeerChat, you can interact with your peers across all classes and batches and even our alumni. Collaborate on projects, share job referrals & interview experiences, compete with the best, make new friends – the possibilities are endless and our community has something for everyone!

Intellipaat
Intellipaat
Intellipaat
Intellipaat
Intellipaat

Admission Details

The application process consists of three simple steps. An offer of admission will be made to selected candidates based on the feedback from the interview panel. The selected candidates will be notified over email and phone, and they can block their seats through the payment of the admission fee.

Submit Application

Submit Application

Tell us a bit about yourself and why you want to join this program

Application Review

Application Review

An admission panel will shortlist candidates based on their application

Admission

Application Review

Selected candidates will be notified within 1–2 weeks

Program Fee

Total Admission Fee

$ 1,579

Upcoming Application Deadline 1st Oct 2023

Admissions are closed once the requisite number of participants enroll for the upcoming cohort. Apply early to secure your seat.

Program Cohorts

Next Cohorts

Date Time Batch Type
Program Induction 8th Oct 2023 08:00 PM IST Weekend (Sat-Sun)

Frequently Asked Questions

Why should I enroll in this advanced certification program in Ethical Hacking by iHUB DivyaSampark, IIT Roorkee?

The program provides a holistic education in ethical hacking. The advanced certification offered by iHUB DivyaSampark, IIT Roorkee is aligned with industry requirements and will enable you to interview with leading MNCs.

Intellipaat provides career services that include guaranteed interviews for all learners enrolled in this course. iHUB DivyaSampark, IIT Roorkee is not responsible for career services.

  • The global demand for cybersecurity professionals will grow by 350,000 jobs in 2023. – Cybersecurity Ventures
  • The average annual salary of a security analyst in India is ₹606,066 per annum. – Glassdoor
  • The average annual salary of a security analyst in the U.S. is $104,210. – U.S. News
  • The compound annual growth rate (CAGR) for ethical hacking jobs is expected to be 38% from 2022 to 2028.

You will be taught by the best practitioners in the industry and the course has been developed in consultation with IIT faculty.

If you miss a live class, you will receive the recording of the class within the next 12 hours. If you need assistance, you’ll also have access to our 24/7 support team to help you with any questions you may have.

To complete this program, it is recommended that you spend approximately 6-8 hours per week studying.

The career service is provided by Intellipaat, where you are guaranteed three interviews upon successful completion of the course. iHUB DivyaSampark, IIT Roorkee issues a certificate upon completion of the course.

Yes. You may contact course advisors to learn more about scholarship opportunities.

This advanced certification program is conducted online for 9 months and is accompanied by several live sessions with instructors.

To be included in the placement pool, the learner must complete the course and submit all projects and assignments. He/she must then pass the PRT (Placement Readiness Test) to be accepted into the placement pool and gain access to our job portal and career mentoring sessions.

  • Unbiased career counseling
  • Counselling based on your skills and preferences
  • No repeat calls, only as needed
  • Rigorous curriculum developed by industry experts
  • Complete this program while you work

This advanced certification program in Cyber Security and ethical hacking will help you pass the Certified Ethical Hacker Certification for CEH v12 and Certified Information System Security Professional Certification

Please note that the course fees is non-refundable and we will be at every step with you for your upskilling and professional growth needs.

Due to any reason you want to defer the batch or restart the classes in a new batch then you need to send the batch defer request on [email protected] and only 1 time batch defer request is allowed without any additional cost.

Learner can request for batch deferral to any of the cohorts starting in the next 3-6 months from the start date of the initial batch in which the student was originally enrolled for. Batch deferral requests are accepted only once but you should not have completed more than 20% of the program. If you want to defer the batch 2nd time then you need to pay batch defer fees which is equal to 10% of the total course fees paid for the program + Taxes.

View More

What is included in this course?

  • Non-biased career guidance
  • Counselling based on your skills and preference
  • No repetitive calls, only as per convenience
  • Rigorous curriculum designed by industry experts
  • Complete this program while you work

I’m Interested in This Program

Select Currency