Course Introduction

FSP 201: Ethical Hacking and IT Security

  • Course Outline
  • Curriculum
  • FAQ
  • Case Studies
  • Reviews

April Batch 2024

Last Date to Register : 25th April 2024

The Ethical Hacking & IT Security Online Course by SIFS India is designed to equip you with skills to combat digital threats in the ever-evolving cyber world.

You will learn the art of ethical hacking and how to safeguard digital assets, networks, and data against malicious intrusions.

Upon enrolling, you will have access to pre-recorded sessions by India’s top-notch cyber experts that will help you gain essential skills to secure the digital domain.

This course comprises three levels: Level 1 (certificate), Level 2 (diploma), and Level 3 (Post Graduate Diploma), and the entire curriculum is divided among these levels.

A few of the topics you will learn about are: phases of ethical hacking, footprinting and reconnaissance, types of scanning, system hacking methods, Trojans and backdoors, viruses and worms, sniffing tools, spoofing and hijacking, social engineering, DoS and DDoS attacks, SQL attacks, wireless network hacking, IDS, the concept of buffer overflow, cryptography types, penetration testing, mobile hacking, and stenography.

So enroll now to become the guardian of digital integrity and explore the tricky world of cyber threats.

Course Benefits

Enrolling in this course will equip you with in-demand skills to counteract cyber threats and gain proficiency in identifying vulnerabilities, conducting penetration testing, and applying preventive measures, thereby making you a sought-after ethical hacking professional in this ever-growing industry. You can work as an ethical hacker, cyber security analyst, or IT security consultant, helping individuals and organizations safeguard their digital assets and privacy.

Course Outcome

Upon successful completion of this course, you will become capable of assessing network security, identifying vulnerabilities, and implementing robust safeguarding measures. You will have a strong understanding of the techniques used by malicious hackers and how to create a defensive strategy against cyber threats to ensure the reliability of the digital infrastructure.

Course Highlights

- Pre-recorded sessions with real-life case studies

- Industry-specific and comprehensive study material and reference books

- Working knowledge of cutting-edge ethical hacking tools

- Experienced ethical hackers and cyber security experts as faculty

- White-hat and black-hat hacking methodology coverage

- Community of professional and budding ethical hackers

- Opportunity to expand your network and enhance your career prospects

  • Level I : Ethical Hacking & IT Security

    MODULE 1 – ETHICAL HACKING

    In this module, you will learn about hacking, its historical evolution, famous hackers, importance of safeguarding digital assets, phases of hacking, highlighting approaches used by hackers, and ethical hacking industry practices. The module also covers different types of hackers based on their motivations and intentions and the difference between ethical hackers (who work to protect the systems) and malicious hackers (who exploit the systems' vulnerabilities for illegal purposes).

    MODULE 2 – SCANNING NETWORK

    This module covers an overview of networking essentials and scanning techniques and familiarizes you with ports and protocols. You will learn about various types of scanning (port, network, and vulnerability), the objectives of scanning, including goals such as detecting live systems on a network, discovering open ports, OS and service detection, obtaining IP information from the host and host information from the IP, and discovering IP addresses in the network.

    In this module, you will also gain knowledge about transmission control protocol (TCP) and various scanning tools, including Nmap, Host, NBT scan, Fping, Alive6, Netcat, Vega, and Nessus, to conduct thorough network scans and security assessments effectively.

    MODULE 3 – SYSTEM HACKING

    In this module, you will learn about the information at hand before the system hacking stage to prepare you for subsequent ethical hacking phases, the complexities of system hacking, including password cracking, and specific techniques for Window hacking using tools like Ophcrack, Hiren Boot, and CMD, and Linus hacking to become well-versed in knowledge and skills to assess and penetrate target systems and identify and mitigate security vulnerabilities.

    MODULE 4 – VIRUSES AND WORMS

    In this module, you will gain insights about computer viruses and worms, their historical perspective, keyloggers, and how systems get infected by them. The module also covers the significance of countermeasures against viruses and worms, including virus detection methods and anti-virus tools, to enhance cybersecurity and protect against malicious software infiltrations. After the completion of this module, you will be equipped with the skills to recognize, combat, and safeguard systems against these digital threats.

    MODULE 5 – CRYPTOGRAPHY

    In this module, you will gain insights about the role of cryptography in the field of information security, different types of cryptography, and different types of algorithms, including symmetric, asymmetric, and hash, and how they help in safeguarding data. The module also highlights the practical aspects of cryptography, including the process of creating a hash for any file and generating public and private keys to ensure the confidentiality and integrity of sensitive information.

    MODULE 6 – MOBILE HACKING

    In this module, you will gain insights about various techniques and practices related to mobile device security, SIM cloning, call spoofing, and message spoofing to explore vulnerabilities in mobile communication. The module also covers the concept of hacking codes and hacking the Android operating system, emphasizing the potential threats and security concerns in mobile technology.

    MODULE 7 – STEGANOGRAPHY

    The module introduces you to steganography, the art of hiding information within other data to maintain secrecy. It covers several steganographic techniques, like concealing text behind images, hiding one image within another, hiding videos behind images, and encoding text within other text. You will also gain insights about the concept of drive hiding, a method for obscuring data on storage devices, and the tools and technologies that help attackers implement these malicious practices.

  • Level II : Ethical Hacking & IT Security

    MODULE 1 – ETHICAL HACKING

    In this module, you will learn about hacking, its historical evolution, famous hackers, importance of safeguarding digital assets, phases of hacking, highlighting approaches used by hackers, and ethical hacking industry practices. The module also covers different types of hackers based on their motivations and intentions and the difference between ethical hackers (who work to protect the systems) and malicious hackers (who exploit the systems' vulnerabilities for illegal purposes).

    MODULE 2 – FOOTPRINTING AND RECONNAISSANCE

    In this module, you will learn about footprinting significance and terminology.

    - Footprinting techniques like footprinting through search engines, finding a company's external and internal URLs, collecting location information, people searching, people searching online services, and people search on social networking services.

    - Footprinting through job sites includes website footprinting, website mirroring tools, and extracting website information.

    - Email footprinting, like tracking email communications, collecting information from email headers, and email tracking tools.

    - Footprinting using Google hacking techniques, what a hacker can do with Google hacking, Google advanced search operators and finding resources using them, and knowledge about Google hacking tools (Google Hacking Database (GHDB)).

    The module then focuses on the concept of Who Is footprinting which includes Who Is Look Up and Who Is Look Up result analysis, DNS footprinting, including tools used and information extraction methods, and footprinting through social engineering, which includes collecting information through techniques like shoulder surfing and dumpster diving. Finally, you will gain knowledge about footprinting tools like Maltego, DNSenum, Dmitry, and other essential utilities for reconnaissance and data gathering in the context of ethical hacking and cybersecurity.

    MODULE 3 – SCANNING NETWORK

    This module covers an overview of networking essentials and scanning techniques and familiarizes you with ports and protocols. You will learn about various types of scanning (port, network, and vulnerability), the objectives of scanning, including goals such as detecting live systems on a network, discovering open ports, OS and service detection, obtaining IP information from the host and host information from the IP, and discovering IP addresses in the network.

    In this module, you will also gain knowledge about transmission control protocol (TCP) and various scanning tools, including Nmap, Host, NBT scan, Fping, Alive6, Netcat, Vega, and Nessus, to conduct thorough network scans and security assessments effectively.

    MODULE 4 – SYSTEM HACKING

    In this module, you will learn about the information at hand before the system hacking stage to prepare you for subsequent ethical hacking phases, the complexities of system hacking, including password cracking, and specific techniques for Window hacking using tools like Ophcrack, Hiren Boot, and CMD, and Linus hacking to become well-versed in knowledge and skills to assess and penetrate target systems and identify and mitigate security vulnerabilities.

    MODULE 5 – TROJANS AND BACKDOORS

    This module introduces you to the concept of trojans and backdoors, their historical context, and trojan concepts, including their purpose, what trojan creators look for, indicators of trojan attack, and common ports used by trojans. You will also learn about trojan infections, including how systems get infected using trojans, ways a trojan can get into a system, and methods to deploy a trojan. Further, the module explores crucial trojan tools like ProRat and CyberGate and emphasizes the importance of trojan detection techniques. This module will equip you with knowledge and skills to recognize, counteract, and prevent Trojan-based cyber threats.

    MODULE 6 – VIRUSES AND WORMS

    In this module, you will gain insights about computer viruses and worms, their historical perspective, keyloggers, and how systems get infected by them. The module also covers the significance of countermeasures against viruses and worms, including virus detection methods and anti-virus tools, to enhance cybersecurity and protect against malicious software infiltrations. After the completion of this module, you will be equipped with the skills to recognize, combat, and safeguard systems against these digital threats.

    MODULE 7 – SESSION HIJACKING

    This module introduces you to session hijacking, key differences between session spoofing and hijacking, steps involved in session hijacking, and various types of session hijacking. Fundamentals of the TCP three-way handshake and the client-server model, which includes two-tier and three-tier models, along with preventive measures to mitigate the risks associated with session hijacking, are also covered.

    MODULE 8 – SOCIAL ENGINEERING

    This module explores the concept of social engineering, behaviors susceptible to social engineering attacks, factors that make companies vulnerable to such attacks, and various social engineering techniques (human-based, system-based, and mobile-based). You will also gain knowledge about ways to detect phishing emails, how to detect phishing with the SE toolkit, and the concept of web server phishing. This module will equip you with the skills to understand and counter social engineering in the cyber domain with ease.

    MODULE 9 – CRYPTOGRAPHY

    In this module, you will gain insights about the role of cryptography in the field of information security, different types of cryptography, and different types of algorithms, including symmetric, asymmetric, and hash, and how they help in safeguarding data. The module also highlights the practical aspects of cryptography, including the process of creating a hash for any file and generating public and private keys to ensure the confidentiality and integrity of sensitive information.

    MODULE 10 – MOBILE HACKING

    In this module, you will gain insights about various techniques and practices related to mobile device security, SIM cloning, call spoofing, and message spoofing to explore vulnerabilities in mobile communication. The module also covers the concept of hacking codes and hacking the Android operating system, emphasizing the potential threats and security concerns in mobile technology.

    MODULE 11 – STEGANOGRAPHY

    The module introduces you to steganography, the art of hiding information within other data to maintain secrecy. It covers several steganographic techniques, like concealing text behind images, hiding one image within another, hiding videos behind images, and encoding text within other text. You will also gain insights about the concept of drive hiding, a method for obscuring data on storage devices, and the tools and technologies that help attackers implement these malicious practices.

  • Level III : Ethical Hacking & IT Security

    MODULE 1 - ETHICAL HACKING

    In this module, you will learn about hacking, its historical evolution, famous hackers, importance of safeguarding digital assets, phases of hacking, highlighting approaches used by hackers, and ethical hacking industry practices. The module also covers different types of hackers based on their motivations and intentions and the difference between ethical hackers (who work to protect the systems) and malicious hackers (who exploit the systems' vulnerabilities for illegal purposes).

    MODULE 2 - FOOTPRINTING AND RECONNAISSANCE

    In this module, you will learn about footprinting significance and terminology.

    - Footprinting techniques like footprinting through search engines, finding a company's external and internal URLs, collecting location information, people searching, people searching online services, and people search on social networking services.

    - Footprinting through job sites includes website footprinting, website mirroring tools, and extracting website information.

    - Email footprinting, like tracking email communications, collecting information from email headers, and email tracking tools.

    - Footprinting using Google hacking techniques, what a hacker can do with Google hacking, Google advanced search operators and finding resources using them, and knowledge about Google hacking tools (Google Hacking Database (GHDB)).

    The module then focuses on the concept of Who Is footprinting which includes Who Is Look Up and Who Is Look Up result analysis, DNS footprinting, including tools used and information extraction methods, and footprinting through social engineering, which includes collecting information through techniques like shoulder surfing and dumpster diving. Finally, you will gain knowledge about footprinting tools like Maltego, DNSenum, Dmitry, and other essential utilities for reconnaissance and data gathering in the context of ethical hacking and cybersecurity.

    MODULE 3 - SCANNING NETWORK

    This module covers an overview of networking essentials and scanning techniques and familiarizes you with ports and protocols. You will learn about various types of scanning (port, network, and vulnerability), the objectives of scanning, including goals such as detecting live systems on a network, discovering open ports, OS and service detection, obtaining IP information from the host and host information from the IP, and discovering IP addresses in the network.

    In this module, you will also gain knowledge about transmission control protocol (TCP) and various scanning tools, including Nmap, Host, NBT scan, Fping, Alive6, Netcat, Vega, and Nessus, to conduct thorough network scans and security assessments effectively.

    MODULE 4 - ENUMERATION

    The module focuses on enumeration concepts, including their principles and significance, enumeration techniques for extracting valuable information from target systems, and services and ports to enumerate for identifying and cataloging network services and open ports. Enumeration is a basic concept of the ethical hacking process, and this module equips you with the knowledge of techniques essential for carrying out effective system analysis.

    MODULE 5 - SYSTEM HACKING

    In this module, you will learn about the information at hand before the system hacking stage to prepare you for subsequent ethical hacking phases, the complexities of system hacking, including password cracking, and specific techniques for Window hacking using tools like Ophcrack, Hiren Boot, and CMD, and Linus hacking to become well-versed in knowledge and skills to assess and penetrate target systems and identify and mitigate security vulnerabilities.

    MODULE 6 - TROJANS AND BACKDOORS

    This module introduces you to the concept of trojans and backdoors, their historical context, and trojan concepts, including their purpose, what trojan creators look for, indicators of trojan attack, and common ports used by trojans. You will also learn about trojan infections, including how systems get infected using trojans, ways a trojan can get into a system, and methods to deploy a trojan. Further, the module explores crucial trojan tools like ProRat and CyberGate and emphasizes the importance of trojan detection techniques. This module will equip you with knowledge and skills to recognize, counteract, and prevent Trojan-based cyber threats.

    MODULE 7 - VIRUSES AND WORMS

    In this module, you will gain insights about computer viruses and worms, their historical perspective, keyloggers, and how systems get infected by them. The module also covers the significance of countermeasures against viruses and worms, including virus detection methods and anti-virus tools, to enhance cybersecurity and protect against malicious software infiltrations. After the completion of this module, you will be equipped with the skills to recognize, combat, and safeguard systems against these digital threats.

    MODULE 8 - SNIFFING

    In this module, you will learn about network sniffing, including both active and passive methods, explore techniques like ARP poisoning and Man-in-the-Middle (MITM) attacks, and gain working knowledge of various sniffing tools like Ettercap, Cain and Abel, and Wireshark. The module also covers the significance of HTTP sniffing and SSL stripping in cyber security and the potential risks they pose. You will be equipped with the knowledge to understand the intricacies of network sniffing and its implications for security.

    MODULE 9 - SESSION HIJACKING

    This module introduces you to session hijacking, key differences between session spoofing and hijacking, steps involved in session hijacking, and various types of session hijacking. Fundamentals of the TCP three-way handshake and the client-server model, which includes two-tier and three-tier models, along with preventive measures to mitigate the risks associated with session hijacking, are also covered.

    MODULE 10 - SOCIAL ENGINEERING

    This module explores the concept of social engineering, behaviors susceptible to social engineering attacks, factors that make companies vulnerable to such attacks, and various social engineering techniques (human-based, system-based, and mobile-based). You will also gain knowledge about ways to detect phishing emails, how to detect phishing with the SE toolkit, and the concept of web server phishing. This module will equip you with the skills to understand and counter social engineering in the cyber domain with ease.

    MODULE 11 - DENIAL OF SERVICE (DoS)

    In this module, you will learn about Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks, indicators of a DoS attack, the workings of DDoS attacks, and the involvement of cybercriminals in these attacks. The module further highlights how to use various DDoS attack tools, like the Low Orbit Ion Cannon (LOIC), and the involvement of groups such as Anonymous in such activities.

    MODULE 12 - HACKING WEB SERVER

    This module focuses on essential components of online systems, web servers, and database servers, along with hacking web servers using the Metasploit framework. Web servers are the backbone of websites, serving web pages to users, and database servers store and manage data. Understanding them deeply is essential for legitimate hackers to gain insights into the vulnerabilities and potential exploitation of these server systems to safeguard against malicious activities.

    MODULE 13 - STRUCTURED QUERY LANGUAGE INJECTION

    In this module, you will be introduced to structured query language (SQL) and SQL attacks, highlighting the vulnerabilities web applications face. Topics like vulnerability testing for SQL injection, including a SQL injection cheat sheet for reference, and SQL injection tools like SQLMap and Havij commonly used by security professionals and hackers to assess and exploit SQL vulnerabilities are also covered. Finally, the module concludes with SQL injection countermeasures to defend against injection attacks.

    MODULE 14 - HACKING WIRELESS NETWORKS

    This module covers an overview of wireless networks and standards, components of wireless networks, like service set identifiers (SSIDs), Wi-Fi authentication modes, and the authentication process using a centralized server. You will also learn about the functioning of wired equivalent privacy (WEP) encryption and the concept of Wi-Fi protected access (WPA) and its operations, which highlight the significance of encryption methods in securing wireless networks.

    MODULE 15 - EVADING IDS, FIREWALLS AND HONEYPOT

    In this module, you will gain insights about elements of network security, intrusion detection systems (IDS), including their working and placement in network infrastructure, and methods to detect intrusions. The module also focuses on firewalls, including their architecture, demilitarized zone (DMZ), and types of firewalls (packet filtering, circuit-level gateways, and stateful inspection). Additionally, the module explores honeypots, including their various types and the process of setting up a honeypot, emphasizing their role in enhancing network security.

    MODULE 16 - BUFFER OVERFLOW

    This module highlights the topic of buffer overflows, the vulnerability of programs and applications to such attacks, and the need for robust countermeasures and defence strategies to safeguard systems against buffer overflow attacks, emphasizing prevention techniques to mitigate such vulnerabilities and attacks, thereby enhancing overall cybersecurity.

    MODULE 17 - CRYPTOGRAPHY

    In this module, you will gain insights about the role of cryptography in the field of information security, different types of cryptography, and different types of algorithms, including symmetric, asymmetric, and hash, and how they help in safeguarding data. The module also highlights the practical aspects of cryptography, including the process of creating a hash for any file and generating public and private keys to ensure the confidentiality and integrity of sensitive information.

    MODULE 18 - PENETRATION TESTING

    This module covers the significance of penetration testing, the concept of security audits, vulnerability assessments and their limitations, penetration testing, and comparisons among security audits, vulnerability assessments, and penetration testing, focusing on their roles to assess and enhance the security of information systems. You will also learn about the characteristics of a successful penetration test and the various types of penetration testing, including black-box, grey-box, and white-box approaches. Finally, you will gain an understanding of what aspects should be tested to ensure security assessments.

    MODULE 19 - MOBILE HACKING

    In this module, you will gain insights about various techniques and practices related to mobile device security, SIM cloning, call spoofing, and message spoofing to explore vulnerabilities in mobile communication. The module also covers the concept of hacking codes and hacking the Android operating system, emphasizing the potential threats and security concerns in mobile technology.

    MODULE 20 - STEGANOGRAPHY

    The module introduces you to steganography, the art of hiding information within other data to maintain secrecy. It covers several steganographic techniques, like concealing text behind images, hiding one image within another, hiding videos behind images, and encoding text within other text. You will also gain insights about the concept of drive hiding, a method for obscuring data on storage devices, and the tools and technologies that help attackers implement these malicious practices.

  • What steps should I follow to enroll in this online course?

    To enroll, click on the “Register for Course” option available on the right side of the screen, followed by the provided instructions and payment procedure.

  • Can I pay directly to the bank account of SIFS India?

    Yes, you have the option to make a direct payment to the bank account of SIFS India;, all you have to do is write an email at education@sifs.in requesting the bank details. 

  • Which documents I have to upload at the time of enrollment?

    Academic Qualification Documents, Professional Qualification Certificates, and National ID Proof or Passport Copy are required at the time of enrollment.  

  • What if I am unable to upload my documents?

    Kindly send your necessary documents with proof of payment to admission@sifs.in.

  • How will I receive confirmation once I have completed the payment procedure?

    An Admission Confirmation email will be sent with your portal credentials once the proof of payment and application form with all the necessary documents are received at admission@sifs.in.

  • How do I login to the portal for my online course?

    To login, visit the portal at the given link: https://www.sifs.in/student and enter your login credentials, i.e., your username and password shared via email. 

  • What study material access will I have after logging into the portal?

    After logging into the portal, you will have access to reading material, reference eBooks, and e-research papers.

  • Will I receive any assignments during my course duration?

    Yes, all your assignments, projects, case studies and practice tests will be assigned to you through your portal as per the level you will be enrolled in.

  • What technical prerequisites are necessary for an online course?

    You can easily access our online course on mobile / tablet devices. We highly recommend that you use your desktop or laptop and a reliable internet connection for a better view.

  • Will there be any exams after completing the course?

    Yes, there will be an online exam after completing the course.

  • Will I receive any certificates after completing the online course?

    Yes, upon successful completion of the course, you will receive a certificate and marksheet, which can be a valuable addition to your resume and may enhance your career prospects in the field.

  • Where to contact in case of any queries or technical support?

    Write to us at admission@sifs.in, call: +91-1147074263, or WhatsApp: +91-7303913002.

Kevin Poulsen Case Study

Kevin Poulsen, also known as Dark Dante, hacked a federal computer network in 1988 and started searching for files to investigate Filipino President Ferdinand Marcos. This was not the first time he was doing such activity, but it was the first time he came into notice of the feds. On becoming aware that he had been caught, he ran away. However, it does not mean he went offline.

He remained underground for 17 months, hacked FBI files, and disclosed wiretap details to foreign government officials, mobsters, and the American Civil Liberties Union.

He, along with his hacker friends, took over the phone lines for an L.A. radio station. They did so to win calling contests and, in the process, won two Porsche sports cars, a couple of Hawaiian vacations, and $20,000 in cash.

The TV show Unsolved Mysteries broadcast a part of Poulsen's story. When they displayed a toll-free number for viewers to share their views on the case, the show’s phone lines went dead.

However, still, the episode became responsible for Poulsen’s downfall, and he was apprehended soon after the employees of a supermarket recognized him from the show.

The FBI tagged Poulsen as "The Hannibal Lecter of Computer Crime" during the prosecution. They did so to scare the court into letting him spend five years in federal prison without bail while the government put their case together.

After this, however, he could only be charged for smaller crimes like money laundering and wire fraud, letting go of a few of the more serious hacking charges altogether.

He was sentenced to life but was released. However, he was restricted from touching computers for three years.

After this incident, Poulson became a sought-after journalist. He wrote for Wired Magazine about computer security and a few cyber security books, like Kingpin, which came out in February. He also put his hacking skills to good use and even helped legal bodies find 744 registered sex offenders who used MySpace to troll underage victims.

Taniya Jaiswal

4

Thankyou SIFS INDIA.. I learned a lot from online course that you provided us... It's a great platform for us to learn.. Thank you so much..I am fortunate that I have enrolled.

Tanisha Saraf

5

The course was very interesting and knowledgeable, helped a lot in knowing new things. The material is very effective and simplified.
Glad to be a part of this course.

Christa Grace Daniel

4

Amazing experience , interesting topics and nice content all over. 

Aditya Arora

4

Thank you SIFS for the opportunity and i am had a very good experience as well. Thank you for this course. I get know experience and knowledge about the different things, uses of the tools, software application and how to prepare a well documented and official reports. It's an amazing and effective time with you.

Kondwani McDavid Malimba

4

Appreciable efforts and course from SIFS. 

 

Instructors

Afreen Tarannum

Afreen Tarannum

Senior Scientific Officer
Dr. Ranjeet Singh

Dr. Ranjeet Singh

Managing Director
Niharika Pagare

Niharika Pagare

Forensic Instructor

Preview this course

Select Course Level
Call for Assistance
7303913002

Ask Your Query

Be a Part of Revolutionized Learning

Our courses acknowledge comprehensive learning through synergistic sessions and also while staying rooted.