image

Certified Ethical Hacker (CEH v11)

Become the first generation leader of the Ethical Hacking Revolution.

Certified by


Apply Now
banner-img

Online-Live

Format

3 Months

Recommended 120 Hrs

June 20, 2021

Start Date

Syllabus

Introduction to Ethical Hacking

This module introduces you to the basic concepts of hacking, what is hacking, who are hackers, their intent, and other related terminologies.

The next modules dive deeper into the various phases of hacking, which would help you in thinking with the mindset of a hacker.

Footprinting and Reconnaissance

Gathering information from various sources using footprinting tools and how to defend against the same.

l
Scanning Networks

Different techniques to identify and scan the network, host, and port discovery by utilizing various scanning tools.

Enumeration

Finding detailed information about the hosts and ports discovered during scanning. This module now includes sub-domains like NFS enumeration and related tools, DNS cache snoop- ing, and DNSSEC Zone walking, along with the countermeasures.

Vulnerability Analysis

It introduces the concepts of vul- nerability assessment, its types, along with a hands-on experience of tools that are currently used in the industry.

System Hacking

It focuses on the "how" part. How to gain access of the system, how to escalate privileges, how to maintain access, and how to clear your tracks.

The next modules help to develop a deeper understanding of various defense and attack methodologies and concepts that aid the process of hacking.

Malware Threats

Malware threat terminologies, viruses, worms, trojans, their analysis, and countermeasures to prevent data loss. The introduction and analysis of malware like, Emotet and fileless that are gaining popularity have been updated under this section. APT concepts have also been added.

Sniffing

Packet sniffing techniques, associated tools, and related defensive techniques.

Social Engineering

Since humans are the most significant vulnerability for any organization, it becomes essential to understand how attackers use them for their purpose for carrying out attacks like identity theft, impersonation, insider threat, and how to defend against such social engineering attacks.

Denial-of-Service

As DoS and DDoS are some of the most common purposes of attackers, this module talks about these attacks, use cases, and the related attack and defense tools.

Session Hijacking

To provide a deeper understanding of the technique, its purpose, tools used along with the countermeasures.

Evading IDS, Firewalls, and Honeypots

To provide a deeper understanding of the technique, its purpose, tools used along with the countermeasures.

Hacking Web Servers

Web servers based attacks, meth- odologies, tools used, and defense.

Hacking Web Applications

Web application-based attacks, techniques, and mitigation.

Hacking Wireless Networks

Wireless encryption, wire- less hacking, and Bluetooth hacking-related concepts

Hacking Mobile Platforms

Management of mobile devic- es, mobile platform attack vectors, and vulnerabilities related to An- droid and iOS systems

IoT Hacking

Recognizing the vulnerabilities in IoT and ensuring the safety of IoT devices. Operational Technology (OT) essen- tials, introduction to ICS, SCADA, and PLC, threats, attack methodolo- gies, and attack prevention. The concept of OT is a new addition.

Cloud Computing

Cloud computing, threats, and security. Additionally, the essentials of container technology and serverless com- puting have been added.

Cryptography

Cloud computing, threats, and security. Additionally, the essentials of container technology and serverless com- puting have been added.

platforms covered

Certifications

Executive Program in Certified Ethical Hacker certified by EC-Council.

certificate

Certification by EC-Council

certificate

Certification by Vepsun

143000

Happy Clients Our success is Measured by Results.

572000

Projects- Our focus in on Delivering a better content.

12

Years of experience In Imparting Quality Training across Verticals.

38000

Students Placed in Top MNC's

Vepsun Career Assist

WHAT IS CAREER ASSIST?

Career Assist is an integration between Vepsun Technologies and hirist.com to provide career assistance to improve the job search experience & bring you closer to your desired job. With Career Assist, you get a chance to put the gained knowledge towards creating a positive, lifelong impact and move forward into the future with a great deal of opportunities in the area of your interest.

As a part of Career Assist, you will get the Spotlight & Pro-Features for a time period of 6 months. This upgrade on your profile will not only improve your job search experience but also give you multiple benefits like Spotlight and Pro Features.

Testimonials

Program Fee

Certified Ethical Hacker

INR. 35,990*

Inclusive of all Taxes

  • Training
  • Single Certification
  • Online - live Classes
  • No Cost EMI Available

Certified Ethical Hacker

INR. 60,990*

Inclusive of all Taxes

  • Training
  • Dual Certification
  • Online - live Classes
  • No Cost EMI Available

EMI Calculator

Program Fee

Offer Price

Tenure (Months)


 

Note: *The processing fee (1% of the full loan amount) will have to be paid by the student, and the applicant must earn more than Rs. 15,000 per month in order to avail the loan.

Documents required for the EMI Process

Documents Description
Photo Photo Scanned or Taken by Phone
Pan Scanned or Photo
Address Proof ( Any 2) Aadhar/ Voter ID/ Passport/ DL/ Water Bill/ Piped Gas Bill/ Electricity/ Rent Agreement Franked
NACH ( Any 1) Canceled Cheque/ Bank Statement First Page/ Passbook first page
Bank statements ( Any 1) Salaried - (3 Months), Self Employed (6 months)
Income Proof (Any1) Salaried - Latest Salary Slip, Self Employed - Company Incorporation proof / ITR

App :

Web : https://eduvanz.com/

Frequently Asked Questions

What is Ethical Hacking?

Ethical Hacking is an authorised practice of bypassing system security to identify potential data breaches and threats in a network. The company that owns the system or network allows Cyber Security engineers to perform such activities in order to test the system's defences.

List out some of common tools used by Ethical hackers?

Backtrack, NMAP, Aircrack - NG, John the Ripper, Metasploit, Bettercap, Wireshark

What skills do ethical hackers need?

An ethical hacker must be a computer systems expert and needs to have very strong programming and computer networking skills.

What languages do hackers use?

Python , JAVA , SQL,PHP,C and C++

Can we crack WPA 2 key ?

Your Wi-Fi's WPA2 Encryption Can Be Cracked Offline: Here's How. When it comes to securing your Wi-Fi network, we always recommend WPA2-PSK encryption. It's the only really effective way to restrict access to your home Wi-Fi network.

Can we learn how to Hack Wireless Networks?

A hacker can sniff the network packets without having to be in the same building where the network is located. As wireless networks communicate through radio waves, a hacker can easily sniff the network from a nearby location. Most attackers use network sniffing to find the SSID and hack a wireless network.

What is Wireless encryption?

Wireless encryption secures your wireless network with an authentication protocol. It requires a password or network key when a user or device tries to connect. ... Not all encryption types are supported on all routers and adapters.

Can we hack Mobile Platforms by ethical hacking?

Most often we hear about web hack cases. However, it's very rarely heard mobile phones being hacked or hijacked. This is where we go wrong! Hackers can still hack your phone even without gaining any physical access.

Difference Between Hacking and Ethical Hacking ?

Hacking is the illegal or legal practice of accessing data stored in any system by experts and hacking professionals. Ethical Hackers help develop the security system of a framework in a business or organisation to prevent potential threats.

Should I opt for CS or IT to become an ethical hacker?

What you need for ethical hacking is the deep knowledge in Internet and Computer.Network security is the base platform for hacking. In CS, You can learn this briefly. Hacking depends on the knowledge you gained from outside, not from what you have learned in your syllabus. Better, after finishing your B.E, you could join 1 year Ethical hacking programmes.

Is it mandatory for an ethical hacker to have a bachelor’s degree in IT?

An ethical hacker should have a bachelor's degree in information technology or an advanced diploma in network security. He/she needs extensive experience in the area of network security and a working knowledge of various operating systems. ... The ethical hacker must know several programming languages.

Which stream should I choose for ethical hacking?

You should opt for the science stream in the 11th if you want to be eligible for a course in ethical hacking. A combination of PCM with computer science would be the ideal option.

Do you provide Online and Offline classes?

As of now it’s just Online Live mode through LMS due to Covid-19 Pandemic. However if you are interested in offline mode, you can register and we will offer you the seat on a first come first serve basis!

Is Ethical Hacking a successful career opportunity for a fresher?

Yes, it is a good career if you are interested in the ethical hacking and cybersecurity field but it requires a great knowledge of the whole IT field.

Can I pursue self-study and attempt the exam instead of attending formal training?

The answer is yes. You must show 2 years of work experience in security related field. You must also submit a CEH exam eligibility application and obtain an authorization from EC-Council before you can attempt the exam.

How can I book my seat in the next batch?

Every month we start 3-5 CEH Weekdays/Weekend batches. You can enrol to the course by connecting with our educational counsellor. Connect on Mail [email protected] or Call 90-363-63007

What is the average salary package after course completion for freshers?

In India, a Certified Ethical Hacker (fresher) earns an average salary of Rs 3.5 lakh per year which increases with experience cumulatively up to more than 15 lakh per year.

What are the types of job roles after course completion?

Network Security System Administrator/Manager, Security Investigator, Network Security Engineer, Systems/Applications Security Executive, Web security Administrator/Manager, Security Auditor, Ethical Hacker, Data security specialist

Contact Us

logo

We offer most advanced technologies than any other computer and business training company. Businesses and individuals can choose from the course offerings, delivered by experts.

Soul Space Paradigm, 3rd Floor, West Wing, next to Hotel Radisson Blu, Marathahalli, Bengaluru, Karnataka 560037

+91 90-363-63007

+91 90-353-53007