Courses

Back

Corporate Training Hire From Us Explore Courses
University Logo

PG Certification in Cyber Security and Ethical Hacking

2,145 Ratings

This PG certification in Cyber Security & Ethical Hacking by E&ICT Academy, MNIT Jaipur in collaboration with the EC-Council aims to provide extensive training on Cyber Security concepts including risk analysis and mitigation, data security, cloud-based security, ethical hacking, etc. The course is designed by the top faculty at MNIT & Industry experts to help you gain relevant skills required by the Industry and land your dream job!

In collaboration with

img
Apply Now Download Brochure

Top Ranked Cyber Security Course by BWEDUCATION

Learning Format

Online

Live Classes

7 Months

Career Services

by Intellipaat

Placement Assistance

by Intellipaat

500+

Hiring Partners

trustpilot review 3332
sitejabber review 1429
mouthshut review 24068

About Program

This PG certification course in Cyber Security and Ethical Hacking led by the MNIT, Jaipur faculty will help you strengthen your academic foundation and gain industry exposure. The skills that you will be learning in this course are all designed to meet the demands of the industry, thus paving the path for your career to grow successfully.

Key Highlights

400 Hrs of Applied Learning
50+ Live sessions across 7 months
200 Hrs of Project work & Exercises
PG Certification by E&ICT Academy, MNIT
Live classes from MNIT Faculty & Industry Practitioners
30+ Industry Projects & Case Studies
One-on-One with Industry Mentors
Placement Assistance
24*7 Support
Designed for Working Professionals & Fresher's
No-cost EMI Option

About E&ICT Academy MNIT, Jaipur

Electronics & ICT Academy MNIT, Jaipur (E&ICT MNIT, Jaipur) is an initiative supported by the Ministry of Electronics & Information Technology (MeitY), Govt of India. The courses provided by us lay an emphasis on bridging the gap between industry demand and academic approach to learning and provide a foundation to build yourRead More..

In this program, you will:

  • Receive PG certificate from E&ICT MNIT, Jaipur
  • Receive live lectures from the MNIT faculty

Achievements by MNIT:

  • Ranked 35th among engineering colleges by the NIRF in 2020
  • Ranked 23 by the Week in 2020 for engineering
Certificate Click to Zoom

About the EC-Council

This American organization offers education, training, and services on Cyber Security. The certification by the EC-Council validates the various cybersecurity skills that the learners will be trained in through the programme.

After this training, you will have the knowledge and skills to clear various Cyber Security Certifications, including the ones listed below:

  • Certified Ethical Hacking for CEH v12
  • CISSP Certification Exam

Benefits for students from EC-Council

  • Certified Ethical Hacker certificate from EC Council
  • 24 Hacking Challenges from EC Council
  • Student kit containing e-books, exam voucher
Certificate Click to Zoom

Who Can Apply for the Course?

  • Anyone with a bachelor’s degree and a passion for Cyber Security technologies
  • Professionals looking to grow their career as a Cyber Security expert
  • Any IT professional with a bachelor’s degree who want to transition into Cyber Security
  • Professionals who want to transition to Ethical Hacking
  • Freshers and Professionals with Non-Programming Background
Who can aaply

What roles can a Cyber Security and Ethical Hacking Expert play?

Threat Intelligence Analyst

They are experts at reverse engineering and exploiting vulnerabilities and threats to offer insightful analysis and protect systems.

Security Data Analyst

They perform settings analysis of operating systems and find problems in configurations and fix them.

Cyber Security Associate

These professionals monitor client systems and networks to detect and respond to attacks, vulnerabilities, and threats.

Cyber Security Analyst

These experts are capable of performing user analysis to find trends, patterns, churn, segmentation, behavior, customer value, etc.

Ethical Hacker

Ethical Hackers design security controls, standards, policies, and procedures for the organization’s security.

Information Security Manager

They oversee computer network systems to prevent potential security breaches as well as maintain system and security updates.

View More

Skills to Master

Linux

Security and Risk Management

IoT Hacking

Cloud Computing

Cryptography

KPI

Footprinting and Reconnaissance

Vulnerability Analysis

System Hacking

Malware Threats

Sniffing

Social Engineering

Session Hijacking

Firewalls and Honeypots

Hacking Web Servers

RAID

Digital forensics

View More

Tools to Master

linux VirtualBox SQL Shodan Maltego Nmap Qualys Nessus-Professional GFI-LanGuard Qualys_FreeScan Nikto OpenVAS MBSA WireShark Kerberos
View More

Meet Your Mentors

Curriculum

Live Course Industry Expert Academic Faculty

Linux

  • Introduction to Linux  – Establishing the fundamental knowledge of how Linux works and how you can begin with Linux OS.
  • Linux Basics – File Handling, data extraction, etc.
  • Hands-on Sessions and Assignments for Practice – Strategically curated problem statements for you to start with Linux.
Download Brochure

2.1 Introduction to Ethical Hacking

  • Information Security Threats and Attack Vectors
    • Motives, goals, and objectives of information security attacks
    • Top information security attack vectors
    • Information security threat categories
    • Types of attacks on a system
    • Information warfare
  • Hacking Concepts
    • What is hacking?
    • Who is a hacker?
    • Hacker classes
    • Hacking phases
  • Ethical Hacking Concepts
    • What is Ethical Hacking?
    • Why is Ethical Hacking necessary?
    • Scope and limitations of Ethical Hacking
    • Skills of an Ethical Hacker
  • Information Security Controls
    • Information Assurance (IA)
    • Information security management program
    • Enterprise Information Security Architecture (EISA)
    • Network security zoning
    • Defense-in-Depth
    • Information security policies
    • Physical security
    • What is risk?
    • Threat modeling
    • Incident management
    • Security Incident and Event Management (SIEM)
    • User Behavior Analytics (UBA)
    • Network security controls
    • Identity and Access Management (IAM)
    • Data leakage, backup, and recovery
    • The Role of AI/ML in CyberSecurity
  • Penetration Testing Concepts
    • Why penetration testing?
    • Security audit
    • Vulnerability assessment
    • Blue Teaming/Red Teaming
    • Types and phases of penetration testing
    • Security testing methodology
  • Information Security Laws and Standards
    • Payment Card Industry Data Security Standard (PCI-DSS)
    • ISO/IEC 27001:2013
    • Health Insurance Portability and Accountability Act (HIPAA)
    • Sarbanes Oxley Act (SOX)
    • The Digital Millennium Copyright Act (DMCA)
    • Federal Information Security Management Act (FISMA)
    • Cyber law in different countries

2.2 Footprinting and Reconnaissance

  • Footprinting through Search Engines
    • Footprinting through search engines
    • Footprint using advanced Google hacking techniques
    • Information gathering using Google Advanced Search and Image Search
    • Google Hacking Database
    • VoIP and VPN footprinting through Google Hacking Database
  • Footprinting through Web Services
    • Finding the company’s Top-level Domains (TLDs) and sub-domains
    • Finding the geographical location of the target
    • People Search on social networking sites and people search services
    • Gathering information from LinkedIn
    • Gathering information from financial services
    • Footprinting through job sites
    • Monitoring target using alerts
    • Information gathering using groups, forums, and blogs
    • Determining the OS
    • VoIP and VPN footprinting through SHODAN
  • Footprinting through Social Networking Sites
    • Collecting information through social engineering on social networking sites
  • Website Footprinting
    • Website Footprinting
    • Mirroring the entire website
    • Extracting website information
    • Monitoring web pages for updates and changes
  • Email Footprinting
    • Tracking email communications
    • Collecting information from the email header
    • Email tracking tools
  • Competitive Intelligence
  • Whois Footprinting
    • Whois Lookup
    • Whois Lookup result analysis
    • Whois Lookup tools
    • Finding IP geolocation information
  • DNS Footprinting
    • Extracting DNS information
    • DNS interrogation tools
  • Network Footprinting
    • Locate the network range
    • Traceroute
    • Traceroute analysis and tools
  • Footprinting Through Social Engineering
    • Footprinting through social engineering
    • Eavesdropping
    • Shoulder surfing
    • Dumpster diving
  • Footprinting Tools
    • Maltego
    • Recon-ng
    • FOCA
    • Recon-Dog
    • OSRFramework
    • Additional footprinting tools
  • Footprinting Countermeasures
  • Footprinting Pen Testing

2.3 Scanning Networks

  • Introduction to Network Scanning
    • Scanning tools: Nmap, Hping2 / Hping3, and Hping commands
  • Scanning Techniques
    • ICMP scanning
    • Ping sweep
    • ICMP echo scanning
    • TCP connect / full-open scan
    • Stealth Scan / half-open scan
    • Inverse TCP flag scanning
    • Xmas scan
    • ACK flag probe scanning
    • IDLE/IPID header Ssan
    • UDP scanning
    • SSDP and list scanning
    • Port scanning countermeasures
  • Scanning Beyond IDS and Firewall
  • IDS/Firewall Evasion Techniques
    • Packet fragmentation
    • Source routing
    • IP address decoy
    • IP address spoofing
    • Proxy servers
    • Anonymizers
  • Banner Grabbing
    • How to identify the target system OS?
    • Banner grabbing countermeasures
  • Draw Network Diagrams
    • Drawing network diagrams
    • Network discovery and mapping tools
    • Network discovery tools for mobile
  • Scanning Pen Testing

2.4 Enumeration

  • Enumeration Concepts
    • What is Enumeration?
    • Techniques for enumeration
    • Services and ports to enumerate
  •  NetBIOS Enumeration
    • NetBIOS enumeration tools
    • Enumerating user accounts
    • Enumerating shared resources using Net View
  • Simple Network Management Protocol (SNMP) Enumeration
    • SNMP (Simple Network Management Protocol) enumeration
    • Working of SNMP
    • Management Information Base (MIB)
    • SNMP enumeration tools
  • LDAP Enumeration
    • LDAP Enumeration
    • LDAP Enumeration tools
  •  NTP Enumeration
    • NTP Enumeration
    • NTP Enumeration tools
  • SMTP and DNS Enumeration
    • SMTP enumeration
    • SMTP enumeration tools
    • DNS enumeration using zone transfer
  • Other Enumeration Techniques
    • IPsec enumeration
    • VoIP enumeration
    • RPC enumeration
    • Unix/Linux User enumeration
  • Enumeration Countermeasures
  • Enumeration Pen Testing

2.5 Vulnerability Analysis

  • Vulnerability Assessment Concepts
    • What is a vulnerability assessment?
    • Vulnerability classification and research
    • Vulnerability-Management Life Cycle
  • Vulnerability Assessment Solutions
    • Vulnerability scanning solutions
    • Types of vulnerability assessment tools
    • Choosing a vulnerability assessment tool
  • Vulnerability Scoring Systems
    • Common Vulnerability Scoring System (CVSS)
    • Common Vulnerabilities and Exposures (CVE)
    • National Vulnerability Database (NVD)
    • Resources for Vulnerability Research
  • Vulnerability Assessment Reports
    • Vulnerability assessment reports
    • Analyzing vulnerability scanning report

2.6 System Hacking

  • System Hacking Concepts 
    • CEH Hacking Methodology (CHM)
    • System hacking goals
  • Cracking Passwords
    • Password cracking
    • Types of password attacks
    • Password recovery tools
    • Password salting
    • Password cracking tools
  • Escalating Privileges
    • Privilege escalation techniques
    • How to defend against privilege escalation?
  • Executing Applications
    • Tools for executing applications
    • Keylogger
    • Spyware
  • Hiding Files
    • Rootkits
    • NTFS Data Stream
    • What is steganography?
  •  Covering Tracks
    • Covering tracks
    • Disabling auditing: Auditpol
    • Clearing logs
    • Clear online tracks
    • Covering BASH shell tracks,
    • Covering tracks on the network and OS
    • Covering tracks tools

2.7 Malware Threats

  • Malware Concepts
    • Introduction to malware
    • Components of malware
  • Trojan Concepts
    • What is a trojan and its types?
    • Trojan horse construction kit
    • Wrappers
    • Crypters
    • Evading anti-virus techniques
  • Virus and Worm Concepts
    • Introduction to viruses
    • Stages of the virus life
    • Different types of viruses
    • Virus hoaxes
    • Fake antiviruses
    • Ransomware
    • Creating virus
    • Computer worms
    • Worm makers
  • Malware Analysis
    • Introduction to malware analysis
    • What is Sheep Dip Computer?
    • Anti-virus sensor systems
    • Malware analysis procedure
  • Countermeasures
    • Trojan countermeasures
    • Backdoor countermeasures
    • Virus and worms countermeasures
  • Anti-Malware Software
    • Anti-trojan software
    • Antivirus software
  • Malware Penetration Testing

2.8 Sniffing

  • Sniffing Concepts
    • Network sniffing
    • Types of sniffing
    • Hardware protocol analyzers
    • SPAN port
    • Wiretapping
    • Lawful interception
  • Sniffing Technique:
    • MAC attacks
    • DHCP attacks
    • ARP poisoning
    • Spoofing attacks
    • DNS poisoning
  • Sniffing Tools
    • Wireshark
    • Wireshark filters
    • Sniffing tools
    • Packet sniffing tools for mobile
  • Countermeasures
    • How to Defend Against Sniffing?
  • Sniffing Detection Techniques
    • How to detect sniffing?
    • Promiscuous detection tools
    • Sniffing penetration testing

2.9 Social Engineering

  • Social Engineering Concepts
    • What is social engineering?
    • Phases of a social engineering attack
  • Social Engineering Techniques
    • Types of social engineering
    • Human-based social engineering
    • Computer-based social engineering
    • Mobile-based social engineering
  • Insider Threats
    • Insider threat/insider attack
    • Types of insider threats
  • Impersonation on Social Networking Sites
    • Social engineering through impersonation on social networking sites
    • Social networking threats to corporate networks
  • Identity Theft
  • Countermeasures
    • Social engineering countermeasures
    • Insider threats countermeasures
    • Identity theft countermeasures
    • Detect phishing emails
    • Anti-phishing toolbar
    • Common social engineering targets and defense strategies
  • Social Engineering Pen Testing
    • Social engineering pen testing
    • Social engineering pen testing tools

2.10 Denial-of-Service

  • DoS/DDoS Concepts
    • What is a Denial-of-Service attack?
    • What is distributed Denial-of-Service attack?
  • DoS/DDoS Attack Techniques
    • Basic categories of DoS/DDoS attack vectors
    • UDP, ICMP, and SYN flood attack
    • Ping of death and Smurf attack
    • Fragmentation attack
    • HTTP GET/POST and slow-loris attacks
    • Multi-vector attack
    • Peer-to-peer attacks
    • Permanent Denial-of-Service attack
    • Distributed reflection Denial-of-Service (DRDoS)
  • Botnets
    • Organized cybercrime: Organizational chart
    • Botnet ecosystem
    • Botnet Trojans
  • DDoS Case Study
    • DDoS attack
    • Hackers advertise links to download botnet
    • Use of mobile devices as botnets for launching DDoS attacks
    • DDoS Case Study: Dyn DDoS Attack
  • DoS/DDoS Attack Tools
    • DoS/DDoS attack tools
    • DoS and DDoS attack tools for mobile
  • Countermeasures
    • Detection techniques
    • DoS/DDoS countermeasure strategies
    • DDoS Attack countermeasures
    • Techniques to defend against botnets
    • DoS/DDoS protection at ISP Level
  • DoS/DDoS Protection Tools 
    • Advanced DDoS protection appliances
    • DoS/DDoS protection tools
  • DoS/DDoS Penetration Testing
    • Denial-of-Service (DoS) Attack Pen Testing

2.11 Session Hijacking

  • Session Hijacking Concepts
    • What is session hijacking?
    • Session hijacking process
    • Types of Session hijacking
    • Packet analysis of a local session hijack
    • Session hijacking in OSI Model
    • Spoofing vs. Hijacking
  •  Application Level Session Hijacking
    •  Application-level session hijacking
      • Compromising session IDs using sniffing and by predicting session token
      • Man-in-the-Middle attack
      • Man-in-the-Browser attack
      • Client-side attacks
    • Client-side attacks:
      • Cross-site script attack
      • Compromising session IDs
      • Session fixation
      • Session hijacking using proxy servers
      • CRIME attack
      • Forbidden attack
  • Network Level Session Hijacking 
    • TCP/IP hijacking
    • IP spoofing: source-routed packets
    • RST hijacking
    • Blind hijacking
    • UDP hijacking
    • MiTM attack using forged ICMP and ARP spoofing
  • Session Hijacking Tools
    • Session hijacking tools
    • Session hijacking tools for mobile
  • Countermeasures 
    • Session hijacking detection methods
    • Protection against session hijacking
    • Session hijacking detection and prevention tools
    • IPSec
  • Penetration Testing

2.12 Evading IDS, Firewalls, and Honeypots

  • IDS, Firewall and Honeypot Concepts
    • Intrusion Detection System (IDS)
    • Firewall
    • Honeypot
  • IDS, Firewall and Honeypot Solutions
    • Intrusion detection tool
    • Firewalls and honeypot tools
  • Evading IDS
    • IDS/firewall evasion tools and techniques
    • Packet Fragment Generator Tools
  • Detecting Honeypots
    • Detecting and defeating honeypots
    • Honeypot detection tool: Send-Safe Honeypot Hunter
  • IDS/Firewall Evasion Countermeasures
    • How to defend against IDS evasion?
    • How to defend against firewall evasion?
  • Firewall/IDS Penetration Testing

2.13 Hacking Web Servers

  • Web Server Concepts
    • Web server operations
    • Open source web server architecture
    • IIS web server architecture
    • Web server security issue
  • Web Server Attacks
    • DoS/DDoS attacks
    • DNS server hijacking
    • DNS amplification attack
    • Directory traversal attacks
    • Man-in-the-Middle/sniffing attack
    • Phishing attacks
    • Website defacement
    • Web Server misconfiguration
    • HTTP response splitting attack
    • Web cache poisoning attack
    • SSH brute force attack
    • Web server password cracking
    • Web application attacks
  • Web Server Attack Methodology
    • Information gathering
    • Web server footprinting/banner grabbing
    • Website mirroring
    • Vulnerability scanning
    • Session hijacking
    • Web server passwords hacking
    • Using application server as a proxy
  •  Web Server Attack Tools
    • Metasploit
    • Web server attack tools
  • Countermeasures
    • Web servers in separate secure server security segment
    • Countermeasures
    • Detecting web server hacking attempts
    • Defend against web server attacks
    • HTTP response splitting
    • Web cache poisoning
    • DNS hijacking
  • Patch Management
    • What is patch management?
    • Patches and hotfixes
    • Installation of a patch
    • Patch management tools
  • Web Server Security Tools
    • Web application security scanners
    • Web server security scanners
    • Web server security tools
  • Web Server Pen Testing
    • Web server penetration testing
    • Web server pen testing tools

2.14 Hacking Web Applications

  • Web App Concepts
    • Introduction to web applications
    • Web application architecture
    • Web 2.0 applications
    • Vulnerability stack
  • Web App Threats
    • OWASP Top 10 Application Security Risks
    • Web app hacking methodology
    • Footprint web Infrastructure
    • Attack web servers
    • Analyze web applications
    • Bypass client-side controls
    • Attack authentication mechanism
    • Attack authorization schemes
    • Attack access controls
    • Attack session management mechanism
    • Perform injection/input validation attacks
    • Attack application logic flaws
    • Attack database connectivity
    • Attack web app client
    • Attack web services
  • Web App Hacking Tools
  • Countermeasures
    • Web application fuzz testing
    • Source code review
    • Encoding schemes
    • Defend against injection attacks
    • Web application attack countermeasures
    • Defend against web application attacks
  • Web App Security Testing Tools
    • Web application security testing tools
    • Web application firewall
  • Web App Pen Testing
    • Web application pen testing
    • Web application pen testing framework

2.15 SQL Injection

  • SQL Injection Concepts
    • What is SQL Injection?
    • SQL Injection and server-side technologies
    • HTTP POST Request
    • Normal SQL Query
    • SQL Injection Query
    • Code Analysis
  • Types of SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
    • SQL power injector and SQLmap
    • The mole and SQL Injection
    • SQL Injection tools for mobile
  • Evasion Techniques:
    • Evading IDS
    • Types of signature evasion techniques:
      • In-line comment
      • Char encoding
      • String concatenation
      • Obfuscated codes
      • Manipulating white spaces
      • Hex encoding
      • Sophisticated matches
      • URL encoding
      • Null Byte
      • Case variation
      • Declare variable
      • IP fragmentation 
  • Countermeasures
    • Defend against SQL injection attacks
    • SQL injection detection tools

2.16 Hacking Wireless Networks

  • Wireless Concepts
    • Wireless terminologies, networks, and standards
    • Service Set Identifier (SSID)
    • Wi-Fi authentication modes
    • Wi-Fi authentication process using a centralized authentication server
    • Types of wireless antennas
  • Wireless Encryption
    • Types of wireless encryption
    • WEP vs. WPA vs. WPA2
    • WEP issues
    • Weak Initialization Vectors (IV)
  • Wireless Threats
    • Rogue access point attack
    • Client mis-association
    • Misconfigured access point attack
    • Unauthorized association
    • Ad hoc connection attack
    • Honeypot access point attack
    • AP MAC spoofing
    • Denial-of-Service attack
    • Key Reinstallation Attack (KRACK)
    • Jamming signal attack
  • Wireless Hacking Methodology
    • Wi-Fi discovery
    • GPS mapping
    • Wireless traffic analysis
    • Launch wireless attacks
    • Crack Wi-Fi encryption
  • Wireless Hacking Tools
    • WEP/WPA cracking tools
    • WEP/WPA cracking tool for mobile
    • Wi-Fi sniffer
    • Wi-Fi traffic analyzer tools
    • Other wireless hacking tools
  • Bluetooth Hacking
    • Bluetooth stack
    • Bluetooth hacking
    • Bluetooth threats
    • How to blueJack a victim?
    • Bluetooth hacking tools
  • Countermeasures
    • Wireless security layers
    • How to defend against WPA/WPA2 cracking, KRACK attacks, wireless attacks, and Bluetooth hacking?
    • How to detect and block rogue AP?
  •  Wireless Security Tools
    • Wireless intrusion prevention systems
    • Wireless IPS deployment
    • Wi-Fi security auditing tools
    • Wi-Fi predictive planning tools
    • Wi-Fi vulnerability scanning tools
    • Bluetooth security tools
    • Wi-Fi security tools for mobile
  • Wireless Pen Testing
    • Wireless Penetration Testing,
    • Wireless Penetration Testing Framework

2.17 Hacking Mobile Platforms

  • Mobile Platform Attack Vectors
    • Vulnerable areas in mobile business environment
    • OWASP top 10 mobile risks
    • Anatomy of a mobile attack
    • Mobile attack vectors
    • Mobile platform vulnerabilities
    • Security issues arising from App stores
    • App sandboxing issues
    • Mobile spam
    • SMS Phishing Attack (SMiShing)
  • Hacking Android OS
    • Android OS and rooting
    • Blocking Wi-Fi access using NetCut
    • Hacking with zANTI
    • Hacking networks using Network Spoofer
    • Launching DoS attack using Low Orbit Ion Cannon (LOIC)
    • Performing session hijacking using DroidSheep
    • Hacking with Orbot Proxy
    • Android-based sniffers
    • Android trojans
    • Securing android devices
    • Android security tools
    • Android device tracking tools
  • Hacking iOS
    • Apple iOS
    • Jailbreaking iOS
    • iOS trojans
    • Guidelines for securing iOS devices
    • iOS device security and tracking tools
  • Mobile Spyware
    •  mSpy
  • Mobile Device Management
    • Mobile Device Management (MDM)
    • MDM solutions
    • Bring Your Own Device (BYOD)
  • Mobile Security Guidelines and Tools
    • General guidelines for mobile platform security
    • Mobile device security guidelines for Administrator
    • SMS phishing countermeasures
    • Mobile protection tools
    • Mobile anti-spyware
  •  Mobile Pen Testing
    • Android Phone Pen Testing,
    • iPhone Pen Testing,
    • Mobile Pen Testing Toolkit: Hackode

2.18 IoT Hacking

  • IoT Concepts
    • What is IoT?
    • How does IoT work?
    • IoT architecture
    • IoT application areas and devices
    • IoT technologies and protocols
    • IoT communication models
    • Challenges of IoT
    • Threat vs opportunity
  • IoT Attacks
    • IoT security problems
    • OWASP top 10 IoT vulnerabilities and obstacles
    • IoT attack surface areas
    • IoT threats
    • Hacking IoT devices
    • IoT attacks
    • Case Study: Dyn Attack
  • IoT Hacking Methodology
    • What is IoT device hacking?
    • IoT hacking methodology
    • IoT hacking tools
    • Information gathering tools
    • Sniffing Tools
    • Vulnerability scanning tools
  • Countermeasures
    • How to defend against IoT hacking?
    • General guidelines for IoT device manufacturing companies
    • OWASP Top 10 IoT vulnerabilities solutions
    • IoT framework security considerations
    • IoT security tools
  • IoT Penetration Testing

2.19 Cloud Computing

  • Cloud Computing Concepts
    • Introduction to cloud computing
    • Separation of responsibilities in cloud
    • Cloud deployment models
    • NIST cloud deployment reference architecture
    • Cloud computing benefits
    • Virtualization
  • Cloud Computing Threats
  • Cloud Computing Attacks
    • Service hijacking using social engineering attacks
    • Service hijacking using network sniffing
    • Session hijacking using XSS attack
    • Session hijacking using session riding
    • Domain Name System (DNS) attacks
    • Side channel attacks or cross-guest VM breaches
    • SQL Injection attacks
    • Cryptanalysis attacks
    • Wrapping attack
    • DoS and DDoS attacks
    • Man-in-the-Cloud attack
  • Cloud Security 
    • Cloud security control layers
    • Cloud computing security considerations
    • Placement of security controls in the cloud
    • Best practices for securing cloud
    • NIST recommendations for cloud security
    • Organization/Provider cloud security compliance checklist
  • Cloud Security Tools
  • Cloud Penetration Testing
    • What is cloud pen testing?
    • Key considerations for pen testing in the cloud
    • Recommendations for Cloud Testing

2.20 Cryptography

  • Cryptography Concepts
    • Cryptography
    • Types of cryptography
    • Government Access to Keys (GAK)
  • Encryption Algorithms
    • Ciphers
    • Data Encryption Standard (DES)
    • Advanced Encryption Standard (AES)
    • RC4, RC5, and RC6 algorithms
    • Twofish
    • The DSA and related signature schemes
    • Rivest Shamir Adleman (RSA)
    • Diffie-Hellman
    • Message digest (One-Way Hash) functions
  • Cryptography Tools
    • MD5 hash calculators
    • Hash calculators for mobile
    • Cryptography tools
    • Cryptography tools for mobile
  • Public Key Infrastructure (PKI)
    • Public Key Infrastructure (PKI)
    • Certification authorities
    • Signed certificate (CA) vs. self-signed certificate
  • Email Encryption
    • Digital signature
    • Secure Sockets Layer (SSL)
    • Transport Layer Security (TLS)
    • Cryptography toolkit
    • Pretty Good Privacy (PGP)
  • Disk Encryption
    • Disk encryption
    • Disk encryption tools
  • Cryptanalysis
    • Cryptanalysis methods
    • Code Breaking methodologies
    • Cryptography attacks
    • Cryptanalysis tools
    • Online MD5 decryption tools
  • Countermeasures: How to Defend Against Cryptographic Attacks
Download Brochure

Tools covered

Tools Covered Tools Covered Tools Covered Tools Covered Tools Covered Tools Covered Tools Covered Tools Covered Tools Covered Tools Covered Tools Covered Tools Covered

3.1 Security and Risk Management

  • Regulatory and legal issues
  • Confidentiality, availability, and integrity concepts
  • Principles of security governance
  • Compliance and professional ethics
  • Requirements of business continuity
  • Policies of personnel security
  • Threat modeling and risk considerations
  • Security education, awareness, and training
  • Security policies, standards, procedures, and guidelines

3.2 Asset Security

  • Privacy protection
  • Asset and information classification
  • Ownership
  • Data security controls and appropriate retention
  • Requirements handling

3.3 Security Architecture and Engineering

  • Security evaluation models
  • Fundamental concepts of security models
  • Security designs, architectures, and solution elements vulnerabilities
  • Information systems security capabilities
  • Using secure design principles for engineering processes
  • Vulnerabilities of web-based and mobile systems
  • Cryptography
  • Vulnerabilities of cyber-physical systems and embedded devices
  • Secure principles of facility and site design
  • Physical security

3.4 Communication and Network Security

  • Architectural design of a secure network
  • Channels for secure communication
  • Components of a secure network
  • Network attacks

3.5 Identity and Access Management (IAM)

  • Logical/physical access to assets management
  • Authentication and identification management
  • Integrating identity as a third-party service
  • Mechanism of authorization
  • Provisioning life cycle’s identity and access

3.6 Security Assessment and Testing

  • Test outputs (e.g., manual and automated)
  • Security process data (e.g., operational and management controls)
  • Vulnerabilities of security architectures
  • Testing of security control
  • Test and assessment strategies

3.7 Security Operations

  • Monitoring and logging activities
  • Investigation requirements and support
  • Incident management
  • Resource provision
  • Concepts of foundational security operations
  • Recovery strategies
  • Techniques of resource protection
  • Physical security
  • Measures of prevention
  • Vulnerability and patch management
  • Processes of change management
  • Exercises and planning of business continuity
  • Personnel safety concerns
  • Plans and processes for disaster recovery

3.8 Software Development Security

  • Security controls for the development environment
  • Software development life cycle security
  • Impact of acquired software security
  • Effectiveness of software security
Download Brochure

4.1 Risk Management

  • The CIA of security threat actors
  • What is Risk?
  • Managing Risk
  • Using guides for risk assessment security controls
  • Interesting security controls defense in depth
  • IT security governance security policies frameworks
  • Quantitative risk calculations business impact
  • Analysis organizing data
  • Third-party agreements

4.2 Cryptography

  • Cryptography basics
  • Cryptographic methods
  • Symmetric cryptosystems
  • Symmetric block modes
  • RSA cryptosystems
  • Diffie-Hellman PGP GPG
  • Hashing HMAC
  • Steganography certificates
  • Trust public key infrastructure
  • Cryptographic attacks

4.3 Identity and Access Management

  • Identification
  • Authorization concepts
  • Access control list
  • Password security
  • Linux file permissions
  • Windows file permissions
  • User account management
  • AAA
  • Authentication methods
  • Single sign-on

4.4 Tools of the Trade

  • OS Utilities
  • Network scanners
  • Protocol analyzers
  • SNMP
  • Logs

4.5 Securing Individual Systems

  • Denial of Service,
  • Host Threats,
  • Man in the Middle System Resiliency RAID,
  • NAS and SAN Physical Hardening RFI,
  • EMI, and ESD,
  • Host Hardening,
  • Data and System Security Disk Encryption,
  • Hardware Firmware Security Secure OS Types,
  • Securing Peripherals Malware,
  • Analyzing Output IDS and IPS,
  • Automation Strategies Data Destruction

4.6 The Basic LAN

  • LAN review
  • Network topologies review
  • Network zone review
  • Network access controls
  • The network firewall
  • Proxy servers honeypots
  • Virtual Private Networks
  • IPSec, NIDS, NIPS, and SIEM

4.7 Beyond the Basic LAN

  • Wireless review
  • Living in open networks
  • Vulnerabilities with wireless access points cracking WEP
  • Cracking WPA and WPS
  • Wireless hardening
  • Wireless access points
  • Virtualization basics
  • Virtual security
  • Containers
  • IaaS, PaaS, and SaaS
  • Deployment models
  • Static hosts,
  • Mobile connectivity
  • Deploying Mobile Devices
  • Mobile Enforcement
  • Mobile Device Management
  • Physical Controls
  • HVAC
  • Fire Suppression

4.8 Secure Protocols

  • Secure applications and protocols
  • Network models
  • Know your protocols TCP IP and applications
  • Transport layer security
  • Internet service
  • Hardening
  • Protecting your servers
  • Secure code development
  • Secure deployment concepts
  • Code quality and testing

4.9 Testing Your Infrastructure

  • Vulnerability scanning tools and assessment
  • Social engineering principles and attacks
  • Attacking websites and applications
  • Exploiting a target
  • Vulnerability impact

4.10 Dealing with Incidents

  • Incident response digital forensics contingency planning
  • Backups
Download Brochure

5.1 Infrastructure Security: Network-level security, Host level security, Application-level security
5.2 Data security and Storage: Data privacy and security Issues, Jurisdictional issues raised by Data location
5.3 Access Control
5.4 Trust, Reputation, Risk
5.5 Authentication in cloud computing, Client access in cloud, Cloud contracting Model, Commercial and business considerations

Download Brochure

Our Cyber Security and Ethical Hacking capstone project will allow you to implement your knowledge and skills gained during this training. Under the guidance of dedicated mentors, you will become capable of solving industry-grade problems through this project. Also, it will be the last step towards learning the course and showcasing your skills and knowledge in Ethical Hacking and Cyber Security to your future recruiters.

Download Brochure
  • Job Search Strategy
  • Resume Building
  • LinkedIn Profile Creation
  • Interview Preparation Sessions by Industry Experts
  • Mock Interviews
  • Placement opportunities with 400+ hiring partners upon clearing the Placement Readiness Test.
Download Brochure
View More
Disclaimer
Intellipaat reserves the right to modify, amend or change the structure of module & the curriculum, after due consensus with the university/certification partner.

Program Highlights

50+ Live sessions across 7 months
200 Hrs of Project work & Exercises
30+ Industry Projects & Case Studies
24*7 Support

Project Work

You will get to work on the following projects:

Practice 100+ Essential Tools

Designed by Industry Experts

Get Real-world Experience

Reviews

( 5 )

Hear From Our Hiring Partners

Career Services By Intellipaat

Career Services

Career Oriented Sessions

Throughout the course

Over 10+ live interactive sessions with an industry expert to gain knowledge and experience on how to build skills that are expected by hiring managers. These guided sessions will help you stay on track with your up skilling objective.

Resume & LinkedIn Profile Building

After 70% of course completion

Get assistance in creating a world-class resume & Linkedin Profile from our career services team and learn how to grab the attention of the hiring manager at the profile shortlisting stage.

Mock Interview Preparation

After 80% of the course completion

Students will go through a number of mock interviews conducted by technical experts who will then offer tips and constructive feedback for reference and improvement.

1 on 1 Career Mentoring Sessions

After 90% of the course completion

Attend one-on-one sessions with career mentors on how to develop the required skills and attitude to secure a dream job based on a learner’s educational background, past experience, and future career aspirations.

Placement Assistance

Upon movement to the Placement Pool

Placement opportunities are provided once the learner is moved to the placement pool upon clearing Placement Readiness Test (PRT)

Exclusive access to Intellipaat Job portal

After 80% of the course completion

Exclusive access to our dedicated job portal and apply for jobs. More than 400 hiring partners’ including top start-ups and product companies hiring our learners. Mentored support on job search and relevant jobs for your career growth.

Our Alumni Works At

Master Client Desktop

Peer Learning

Via Intellipaat PeerChat, you can interact with your peers across all classes and batches and even our alumni. Collaborate on projects, share job referrals & interview experiences, compete with the best, and make new friends – the possibilities are endless and our community has something for everyone!

class-notifications
hackathons-
career-services
major-announcements
collaborative-learning

Admission Details

The application process consists of three simple steps. An offer of admission will be made to selected candidates based on the feedback from the interview panel. The selected candidates will be notified over email and phone, and they can block their seats through the payment of the admission fee.

Submit Application

Submit Application

Tell us a bit about yourself and why you want to join this program

Application Review

Application Review

An admission panel will shortlist candidates based on their application

Admission

Admission

Selected candidates will be notified within a week

Program Fee

Total Admission Fee

$ 1,799

Apply Now

Upcoming Application Deadline 23rd Mar 2024

Admissions are closed once the requisite number of participants enroll for the upcoming cohort. Apply early to secure your seat.

Program Cohorts

Next Cohorts

Date Time Batch Type
Program Induction 23rd Mar 2024 08:00 PM IST Weekend (Sat-Sun)
Regular Classes 23rd Mar 2024 08:00 PM IST Weekend (Sat-Sun)

Frequently Asked Questions

Why should I sign up for this Cyber Security and Ethical Hacking training program?

Our Cyber Security and Ethical Hacking online PG course will give you hands-on experience in mastering the concepts of Cyber Security and Ethical Hacking. You will master various topics like system hacking practices, Ethical Hacking enumeration, foot printing, and many more advanced concepts. After completing the course, you will be awarded PG certification from E&ICT MNIT, Jaipur.

As part of this course, you will work on several real-time projects and assignments that have high relevance in the corporate world. Upon completion of the course, you will be capable of applying for some of the best Cyber Security jobs in top MNCs around the world.

Intellipaat provides career services that include guaranteed interviews for all the learners enrolled in this course. EICT MNIT Jaipur is not responsible for the career services.

All our trainers are certified professionals in Cyber Security and Ethical Hacking from MNIT, Jaipur, and other popular industries with over 12 years of experience in the domain. They went through a rigorous process of selection before signing up as trainers with us for this course.

To get your PG certification in Cyber Security and Ethical Hacking, you have to first sign up for our PG course. You will need to complete the training program, along with all the projects and assignments that are part of the program. Once you meet all the requirements, you will receive your PG certification.

At Intellipaat, you will receive online training that will provide you with an in-depth understanding of all Cyber Security and Ethical Hacking concepts and you will get the chance to clear all your queries related to the training. Additionally, there are also session recordings available in case you need to refer them in the future or if you happen to miss any class.

The PG certification in Cyber Security and Ethical Hacking offers lifetime validity. You can use it to showcase your skills while applying for jobs in companies.

To get more information about this PG course, you can use the chat window that appears on the right or get in touch with our course advisors.

To be eligible for getting into the placement pool, the learner has to complete the course along with the submission of all projects and assignments. After this, he/she has to clear the Placement Readiness Test (PRT) to get into the placement pool and get access to our job portal as well as the career mentoring sessions.

Please note that the course fees is non-refundable and we will be at every step with you for your upskilling and professional growth needs.

Due to any reason you want to defer the batch or restart the classes in a new batch then you need to send the batch defer request on [email protected] and only 1 time batch defer request is allowed without any additional cost.

Learner can request for batch deferral to any of the cohorts starting in the next 3-6 months from the start date of the initial batch in which the student was originally enrolled for. Batch deferral requests are accepted only once but you should not have completed more than 20% of the program. If you want to defer the batch 2nd time then you need to pay batch defer fees which is equal to 10% of the total course fees paid for the program + Taxes.

View More

What is included in this course?

  • Non-biased career guidance
  • Counselling based on your skills and preference
  • No repetitive calls, only as per convenience
  • Rigorous curriculum designed by industry experts
  • Complete this program while you work