infomatics institute of technology

Next Intake

April 2024

Intakes

Jan/Apr/Jul/Oct
infomatics institute of technology

Duration

5 Weeks

(Part Time)

Saturdays 9.00 am to 5.00 pm
infomatics institute of technology

IIT Campus - ATC - Accredited Training Center

Enroll Today and Begin Your Journey as an Ethical Hacker!

Are you ready to turn your curiosity into a superpower? Enroll now and let’s embark on a journey where you not only learn the art of ethical hacking but also contribute to creating a safer, more resilient digital world.

About IIT Professional Development Unit (PDU)

IIT Professional Training Unit is established to offer innovative learning solutions in the fields of Business and Information Technology to enable individuals and organizations to face tomorrow’s challenges with confidence.

Notice Board

Upcoming Programs

Introduction to Artificial Intelligence (Starting soon)

Next Intakes

Java Programming – February 24, 2024

Machine Learning – March 02, 2024

Web Development –  March 16, 2024

Cyber Security and Networking – March 23, 2024

 

Program Conclusion with the Award of Certification

Digital Graphic Designing

February 24, 2024

 

 

Course Details

The escalating threat of new malware, spyware, ransomware, trojans, and worms underscores the critical need for ethical hackers to secure the networks and systems of businesses and government agencies. The professional development units EC Council Certified Ethical Hacker Course will train you on the advanced practices that hackers use, so you can better protect any network and systems from data breaches and threats. This certified ethical hacking course will help you master the advanced network packet analysis, reverse engineering, and system penetration testing techniques to build your network security skill-set.

Module 01: Introduction to Ethical Hacking
Module 02: Footprinting and Reconnaissance
Module 03: Scanning Networks
Module 04: Enumeration
Module 05: Vulnerability Analysis
Module 06: System Hacking
Module 07: Malware Threats
Module 08: Sniffing
Module 09: Social Engineering
Module 10: Denial-of-Service
Module 11: Session Hijacking
Module 12: Evading IDS, Firewalls, and Honeypots
Module 13: Hacking Web Servers
Module 14: Hacking Web Applications
Module 15: SQL Injection
Module 16: Hacking Wireless Networks
Module 17: Hacking Mobile Platforms
Module 18: IoT Hacking
Module 19: Cloud Computing
Module 20: Cryptography

Master the ethical hacking methodology that can be used in a penetration testing or ethical hacking situation.

Information Security Analyst/Administrator
Information Assurance Security Officer
Information Security Manager/Specialist
Information Systems Security Engineer/Manager
Information Security Professionals/Officers
Information Security/IT Auditors
Risk/Threat/Vulnerability Analyst
System Administrators
Network Administrators and Engineers
Undergraduates

On-campus group classes

This solution offers in-person CEH training so that an individual can get the benefit of collaborating with industry peers and gaining real-world skills, at our training center located in Colombo

For further details, please contact

IIT Professional Development Unit

0770 566 577 | pdu@iit.ac.lk

Course Recognition

infomatics institute of technology

Accredited by EC Council

IIT Professional Development Unit
For further details, please contact







    Share Now

    ib.png