Courses

Back

Corporate Training Hire From Us Explore Courses
iHUB-IIT-R

Executive Post Graduate Certification in Cyber Security and Ethical Hacking

2,074 Ratings

Learn from IIT Faculty & Industry Experts with Guaranteed Job Interviews.
Campus Immersion at IIT Roorkee.

This Executive Post Graduate Certification in Ethical Hacking is designed to provide professionals with the skills and techniques they need to kick starting their careers in the field of ethical hacking. Also, get a chance to win big with our course! The top 2 performers from each batch may get a fellowship worth Rs. 80,000, plus the opportunity to showcase their startup ideas and secure incubation support of up to Rs. 50 Lakhs for their startup from iHUB DivyaSampark, IIT Roorkee. Undergraduate studentsRead More..

In collaboration with

EC-Council-logo
Apply Now Download Brochure
iit-roorkee

Watch

Course Preview

Learning Format

Online Bootcamp

Live Classes

11 Months

Executive PG

Certification

Campus Immersion

IIT Roorkee

500+

Hiring Partners

trustpilot 3332
sitejabber 1429
mouthshut 24068

About Program

This Executive Post Graduate Certification Program in Ethical Hacking by iHUB DivyaSampark, IIT Roorkee, offers 10 modules and a career-accelerating capstone project to elevate your professional journey. This course will help you gain expertise in Networks, SOC, Application Security, Risk Analysis, and Mitigation via live classes by Industry Expert and master classes by IIT faculty.

Key Highlights

270 Hrs of live sessions
100+ Live sessions across 11 months
Master Classes from IIT Faculty
50+ Industry Projects and Case Studies
One-on-One with Industry Mentors
24*7 Support
Dedicated Learning Management Team
Designed for working Professionals and Freshers
1:1 Mock Interview
iHUB DivyaSampark, IIT Roorkee Certification
Resume Preparation and LinkedIn Profile Review
Placement Assistance
Free Career Counselling
2 Days Campus Immersion at IIT Roorkee
3 Guaranteed Job Interviews upon clearing the PRT
Top 2 performers per batch will receive Rs 80000 in fellowship*
Up to Rs. 50 Lakhs startup Incubation Support*
Certified Ethical Hacker certificate from EC Council*
EC council e- kit and CEH exam voucher

About iHUB DivyaSampark, IIT Roorkee

iHUB DivyaSampark aims to enable an innovative ecosystem in new age technologies like AI, ML, Drones, Robots, and data analytics (often called CPS technologies) and become the source for the next generation of digital technologies, products, and services by promoting, enhancing core competencies,Read More..

Key Achievements of IIT Roorkee:

Upon the completion of this program, you will receive:

  • Executive Post Graduate Certification in Ethical Hacking from iHUB DivyaSampark, IIT Roorkee.
Executive-Post-Graduate-Certification-in-Cyber-Security-and-Ethical-Hacking Click to Zoom

About the EC-Council

This American organization offers education, training, and services on ethical hacking. The certification by the EC-Council validates the various ethical hacking skills that the learners will be trained in through the program.

Benefits for students from EC-Council

  • Certified Ethical Hacker certificate from EC Council
  • 24 Hacking Challenges from EC Council
  • Student kit containing e-books, exam voucher
EC-Council_Certificate Click to Zoom

Who can apply for this program?

  • Anyone who has a bachelor’s degree
  • Anyone who is in the final year of their bachelor’s degree program
  • IT professionals
  • Anyone who wants to pursue Ethical Hacking
who-can-apply

What roles can an ethical hacker play?

Chief Information Security Officer (CISO)

The CISO is responsible for overseeing the organization’s overall cybersecurity strategy and ensuring the implementation of effective security measures. They develop policies, manage risk, and lead incident response efforts.

Security Analyst

Security analysts monitor and analyze systems, networks, and applications for potential security threats. They investigate security incidents, perform risk assessments, and implement security controls to protect company assets.

Security Engineer

Security engineers design and implement security solutions, including firewalls, encryption systems, and intrusion detection systems. They conduct vulnerability assessments, develop secure architectures, and respond to security incidents.

Network Administrator

Network administrators manage and maintain the organization’s computer networks. They configure network devices, monitor network performance, and implement security measures to protect against unauthorized access.

Security Architect

Security architects design and develop security frameworks, policies, and procedures for the organization. They collaborate with stakeholders to define security requirements and ensure that systems are designed with security in mind.

Security Operations Center (SOC) Analyst

SOC analysts monitor the organization’s systems and networks for security events, triage incidents, and escalate as needed. They analyze security logs, investigate potential threats, and provide real-time responses to security incidents.

View More

Skills to Master

Ethical Hacking

Cryptography

Cyber Security

Networks

Application Security

Risk Analysis and Mitigation

View More

Tools to Master

linux SQL Microsoft-Baseline Maltego Nikto VirtualBox Shodan Nmap Qualys Nessus-Professional GFI-LanGuard Qualys_FreeScan OpenVAS WireShark Kerberos
View More

Meet Your Mentors

Curriculum

Live Course Self Paced Industry Expert Academic Faculty

1.1 Introduction to Linux OS fundamentals
1.2 Linux Basics – file handling, data extraction, etc.
1.3 Hands-on-Sessions and assignments for practice purpose

Download Brochure

2.1 Networking basics- Switches, routers, and wireless access points

Download Brochure

3.1 Introduction to Kali Linux
3.2 Services in Kali (HTTP, SSH)
3.3 Command-line utilities (Wget, curl, grep, awk, and many more)
3.4 Key concepts and basics of scripting (Piping, Redirection and Bash Scripting)
3.5 Tools and utilities in Kali Linux ( Netcat, Socat, Powercat, Powershell, etc.)

Download Brochure

4.1 Introduction to Ethical Hacking
4.2 Footprinting and Reconnaissance
4.3 Scanning Networks
4.4 Enumeration
4.5 Vulnerability Analysis
4.6 System Hacking
4.7 Malware Threats
4.8 Sniffing
4.9 Social Engineering
4.10 Denial-of-Service
4.11 Session Hijacking
4.12 Evading IDS, Firewalls, and Honeypots
4.13 Hacking Web Servers
4.14 Hacking Web Applications
4.15 SQL Injection
4.16 Hacking Wireless Networks
4.17 Hacking Mobile Platforms
4.18 IoT and OT Hacking
4.19 Cloud Computing
4.20 Cryptography
4.21 Working with Kali Linux 2021.1

Download Brochure
  • Job Search Strategy
  • Resume Building
  • LinkedIn Profile Creation
  • Interview Preparation Sessions by Industry Experts
  • Mock Interviews
  • Placement opportunities with 400+ hiring partners upon clearing the Placement Readiness Test.
Download Brochure

5.1 What is Cyber Security
5.2 Overview
5.3 Need and Importance
5.4 Different verticals

Download Brochure

6.1 Domain One – Security and Risk Management

  • Regulatory and legal issues
  • Availability, Confidentiality, and concepts like integrity
  • Principles of security governance
  • Compliance and professional ethics
  • Requirements of business continuity
  • Policies of personnel security
  • Security education, awareness, and training
  • Security policies, standards, procedures, and guidelines

6.2 Domain Two – Asset Security

  • Privacy protection
  • Asset and information classification
  • Data security controls and appropriate retention
  • Requirements handling

6.3 Domain Three – Security Architecture and Engineering

  • Security evaluation models
  • Fundamental concepts of security models
  • Security designs, architectures, and solution elements vulnerabilities
  • Information systems security capabilities
  • Using secure design principles for engineering processes
  • Vulnerabilities of web-based and mobile systems
  • Vulnerabilities of cyber-physical systems and embedded devices
  • Secure principles of facility and site design
  • Physical security

6.4 Domain Four – Communication and Network Security

  • Architectural design of a secure network
  • Channels for secure communication
  • Components of a secure network
  • Network attacks

6.5 Domain Five – Identity and Access Management (IAM)

  • Logical/physical access to assets management
  • Authentication and identification management
  • Integrating identity as a third-party service
  • Mechanism of authorization
  • Provisioning life cycle’s identity and access

6.6 Domain Six – Security Assessment and Testing

  • Test outputs (e.g., manual and automated)
  • Security process data (e.g., operational and management controls)
  • Vulnerabilities of security architectures
  • Testing of security control
  • Test and assessment strategies

6.7 Domain Seven – Security Operations

  • Monitoring and logging activities
  • Investigation requirements and support
  • Incident management
  • Resource provision
  • Concepts of foundational security operations
  • Recovery strategies
  • Techniques of resource protection
  • Measures of prevention
  • Vulnerability and patch management
  • Processes of change management
  • Exercises and planning of business continuity
  • Personnel safety concerns
  • Plans and processes for disaster recovery

6.8 Domain Eight – Software Development Security

  • Security controls for the development environment
  • Software development life cycle security
  • Impact of acquired software security
  • Effectiveness of software security
Download Brochure
  • Job Search Strategy
  • Resume Building
  • LinkedIn Profile Creation
  • Interview Preparation Sessions by Industry Experts
  • Mock Interviews
  • Placement opportunities with 400+ hiring partners upon clearing the Placement Readiness Test.
Download Brochure

7.1 SecOps: Protecting, Managing, responding and Monitoring
7.2 Cyber Security threat intelligence salary
7.3 Security data management – Event Logging
7.4 Improved Identification of Incidents using Threat Intelligence
7.5 Incident Response

Download Brochure

8.1 Overview of Azure Security
8.2 Active Directory (AD) of Azure for Workloads
8.3 Network Security for the Protection of the Platform
8.4 Host Security for the Protection of the Platform
8.5 Security and Containers
8.6 Role-based Access Control (RBAC) and Security Operations
8.7 Data Services Security
8.8 Security of Storage

Download Brochure

This module will teach you how to safeguard a web application against being hacked, along with key considerations when making an app secure. Your capstone project will give you exposure to both sides, giving an understanding of both working environments.

Download Brochure
  • Job Search Strategy
  • Resume Building
  • LinkedIn Profile Creation
  • Interview Preparation Sessions by Industry Experts
  • Mock Interviews
  • Placement opportunities with 400+ hiring partners upon clearing the Placement Readiness Test.
Download Brochure

Electives:

  • Introduction to Python and IDEs
    • Learn the basics of the python programming language
    • Use various IDEs for python development like Jupyter, Pycharm, etc.

Python Basics

  • Learn variables, Data Types, decorators, functions, Loops, file handling, Conditional Statements, lambda functions, and exception handling ,etc.
  • Object Oriented Programming
  • Introduction to OOPs concepts like objects, classes, encapsulation, abstraction, inheritance, polymorphism, etc.
  • Hands-on Sessions And Assignments for Practice

Learn all these concepts along with real time hands on sessions and practice assignments.

Download Brochure
View More
Disclaimer
Intellipaat reserves the right to modify, amend or change the structure of module & the curriculum, after due consensus with the university/certification partner.

Program Highlights

100+ Live sessions across 11 months
270 Hrs of live session
50+ Industry Projects and Case Studies
24*7 Support

Projects

All the projects included in this program are aligned with the industry demands and standards. These industry-oriented projects will test your level of knowledge in the Ethical Hacking domain and also help you get exposure to real-life scenarios.

Practice 20+ Essential Tools

Designed by Industry Experts

Get Real-world Experience

Reviews

( 5 )

Hear From Our Hiring Partners

Career Services By Intellipaat

Career Services
resume

Career Oriented Sessions

Throughout the course

Over 10+ live interactive sessions with an industry expert to gain knowledge and experience on how to build skills that are expected by hiring managers. These will be guided sessions and that will help you stay on track with your up skilling objective.

linkedin

Resume & LinkedIn Profile Building

After 70% of course completion

Get assistance in creating a world-class resume & LinkedIn Profile from our career services team and learn how to grab the attention of the hiring manager at profile shortlisting stage

interview

Mock Interview Preparation

After 80% of the course completion

Students will go through a number of mock interviews conducted by technical experts who will then offer tips and constructive feedback for reference and improvement.

expert

1 on 1 Career Mentoring Sessions

After 90% of the course completion

Attend one-on-one sessions with career mentors on how to develop the required skills and attitude to secure a dream job based on a learners’ educational background, past experience, and future career aspirations.

guaranteed

3 Guaranteed Interviews

Upon movement to the Placement Pool

Guaranteed 3 job interviews upon movement to the placement pool after clearing the Placement Readiness Test ( PRT). Get interviewed by our 400+ hiring partners.

job_portal

Exclusive access to Intellipaat Job portal

After 80% of the course completion

Exclusive access to our dedicated job portal and apply for jobs. More than 400 hiring partners’ including top start-ups and product companies hiring our learners. Mentored support on job search and relevant jobs for your career growth.

Our Alumni Works At

Hiring-Partners

Peer Learning

Via Intellipaat PeerChat, you can interact with your peers across all classes and batches and even our alumni. Collaborate on projects, share job referrals & interview experiences, compete with the best, make new friends – the possibilities are endless and our community has something for everyone!

class-notifications
hackathons
career-services
major-announcements
collaborative-learning

Admission Details

The application process consists of three simple steps. An offer of admission will be made to selected candidates based on the feedback from the interview panel. The selected candidates will be notified over email and phone, and they can block their seats through the payment of the admission fee.

ad-submit

Submit Application

Tell us a bit about yourself and why you want to join this program

ad-review

Application Review

An admission panel will shortlist candidates based on their application

ad-admission-1

Admission

Selected candidates will be notified within 1–2 weeks

Program Fee

Total Admission Fee

$ 2,632

Apply Now

Upcoming Application Deadline 27th Apr 2024

Admissions are closed once the requisite number of participants enroll for the upcoming cohort. Apply early to secure your seat.

Program Cohorts

Next Cohorts

Next Cohorts

Date Time Batch Type
Program Induction 27th Apr 2024 08:00 PM - 11:00 PM IST Weekend (Sat-Sun)
Regular Classes 27th Apr 2024 08:00 PM - 11:00 PM IST Weekend (Sat-Sun)

Frequently Asked Questions

Why should I enroll in this Executive Post Graduate Certification in Ethical Hacking by iHUB DivyaSampark, IIT Roorkee?

The program provides a holistic education in ethical hacking. The advanced certification offered by iHUB DivyaSampark, IIT Roorkee is aligned with industry requirements and will enable you to interview with leading MNCs.

Intellipaat provides career services that include guaranteed interviews for all learners enrolled in this course. iHUB DivyaSampark, IIT Roorkee is not responsible for career services.

  • The global demand for cybersecurity professionals will grow by 350,000 jobs in 2023. – Cybersecurity Ventures
  • The average annual salary of a security analyst in India is ₹606,066 per annum. – Glassdoor
  • The average annual salary of a security analyst in the U.S. is $104,210. – U.S. News
  • The compound annual growth rate (CAGR) for ethical hacking jobs is expected to be 38% from 2022 to 2028.

You will be taught by the best practitioners in the industry and the course has been developed in consultation with IIT faculty.

If you miss a live class, you will receive the recording of the class within the next 12 hours. If you need assistance, you’ll also have access to our 24/7 support team to help you with any questions you may have.

To complete this program, it is recommended that you spend approximately 6-8 hours per week studying.

The career service is provided by Intellipaat, where you are guaranteed three interviews upon successful completion of the course. iHUB DivyaSampark, IIT Roorkee issues a certificate upon completion of the course.

Yes. You may contact course advisors to learn more about scholarship opportunities.

This advanced certification program is conducted online for 11 months and is accompanied by several live sessions with instructors.

To be included in the placement pool, the learner must complete the course and submit all projects and assignments. He/she must then pass the PRT (Placement Readiness Test) to be accepted into the placement pool and gain access to our job portal and career mentoring sessions.

  • Unbiased career counseling
  • Counselling based on your skills and preferences
  • No repeat calls, only as needed
  • Rigorous curriculum developed by industry experts
  • Complete this program while you work

From each batch, 2 candidates may get a fellowship of up to Rs. 80,000. Candidates will have to meet certain performance criteria to get selected. The selection of candidates who receive the fellowship will be at the discretion of the iHUB DivyaSampark, IIT Roorkee team. All the students will be informed about the performance criteria during the tenure of the program.

All candidates who apply for this course will be eligible to receive an equity based seed funding and incubation support for their startup from iHUB DivyaSampark, IIT Roorkee. Candidates who enroll will get the chance to pitch their ideas to the iHUB DivyaSampark team. Ideas that get shortlisted may receive funding up to Rs. 50 Lakh and incubation support for their startup.

This Executive Post Graduate Certification in Ethical Hacking will help you pass the Certified Ethical Hacker Certification for CEH v12, Certified Information System Security Professional Certification & Microsoft Certified: Azure Security Engineer Associate (Exam AZ 500).

Please note that the course fees is non-refundable and we will be at every step with you for your upskilling and professional growth needs.

Due to any reason you want to defer the batch or restart the classes in a new batch then you need to send the batch defer request on [email protected] and only 1 time batch defer request is allowed without any additional cost.

Learners can request for batch deferral to any of the cohorts starting in the next 3-6 months from the start date of the initial batch in which the student was originally enrolled for. Batch deferral requests are accepted only once but you should not have completed more than 20% of the program. If you want to defer the batch 2nd time then you need to pay batch defer fees which is equal to 10% of the total course fees paid for the program + Taxes.

View More

What is included in this course?

  • Non-biased career guidance
  • Counselling based on your skills and preference
  • No repetitive calls, only as per convenience
  • Rigorous curriculum designed by industry experts
  • Complete this program while you work