PKR. 51,000 PKR. 30,000 Reserve Seat

Cyber Security & Ethical Hacking Training

PKR. 51,000 PKR. 30,000

Starting in

Get hands-on cyber security and ethical hacking training from industry experts to boost your career. Learn to safeguard against cyber threats, and protect against malicious attacks along with a certificate of completion.
Start Date
Dec 16, 2023
End Date
Feb 04, 2024
Timing
11:00 AM-04:00 PM
Location
Online
Type
Instructor Led
Duration
80 Hours
training image

Overview

Dice presents complete training on Cybersecurity & Ethical Hacking.
 
The Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. 

Since the introduction of CEH in 2003, it is recognized as a standard within the information security community. CEH v11 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today. The Five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.”
 
 70% Hands-on
 30% Theory
 Training Completion Certificate*

Tools Covered

  • Understanding of cybersecurity concepts: Gain a deep understanding of fundamental concepts such as network security, cryptography, and threat intelligence.
  • Hands-on experience: Gain practical experience through real-world projects and lab exercises, which cover topics such as penetration testing and vulnerability assessment.
  • Ethical hacking tools and techniques: Learn to use ethical hacking tools and techniques such as Kali Linux, Metasploit, and Burp Suite to identify and exploit vulnerabilities in systems.
  • Incident response: Learn to develop and implement incident response plans to prevent, detect, and respond to cybersecurity incidents.
  • Communication skills: Develop effective communication skills to explain cybersecurity risks, vulnerabilities, and remediation strategies to technical and non-technical stakeholders.

  • Fresh Graduates with the passion to pursue their career in Cyber Security.
  • Industry Professionals who want to change their domain.
  • Security Managers and Risk managers who want to enhance their cyber security skills

Meet the Instructors

Muhammad Moizuddin Rafay

Cyber Security Engineer | Ethical Hacker

Muhammad Moizuddin Rafay

Cyber Security Engineer | Ethical Hacker


I am cybersecurity engineer, ethical hacker, penetration tester. Working as cybersecurity and ethical hacking professional trainer.


Course Outline

  • Introduction to Course
  • Networking for Hackers
  • Linux for Hackers (Administration)
  • Introduction to Ethical Hacking
  • Understanding the Elements of Information Security
  • Understanding Information Security Attacks & Warfare
  • Overview of Cyber Kill Chain Methodology, TTPs, and IoCs
  • Overview of Hacking Concepts, Types & Phases
  • Understanding Ethical Hacking Concepts and its scope
  • Overview of Information Security Controls Overview of Pakistan Cybersecurity Law's
  • Linux Administration
  • Installing Linux, File System, Software Management, Porcesses & Demon

  • Understanding Network Scanning Concepts
  • Understanding various Scanning Tools
  • Understanding Various Host Discovery and Port Scanning Techniques
  • Understanding OS Discovery
  • Understanding various Techniques to Scan Beyond IDS and Firewall
  • Drawing Network Diagrams
  • Understanding Footprinting Concepts
  • Understanding Footprinting through Search Engines and Advanced Google Hacking Techniques
  • Understanding Footprinting through Web Services and Social Networking Sites
  • Understanding Website Footprinting and Email Footprinting
  • Understanding WHOIS, DNS and Network Footprinting
  • Understanding Footprinting through Social Engineering
  • Understanding different Footprinting tools and Countermeasures

  • Overview of Vulnerability Research, Vulnerability Assessment and Vulnerability Scoring System
  • Overview of Vulnerability Management Life Cycle ( Vulnerability Assessment Phases)
  • Understanding various types of Vulnerabilities and Vulnerability Assessment Techniques
  • Understanding Different Approaches of Vulnerability Assessment Solutions
  • Understanding various types of Vulnerabilities Assessment Tools and Criteria for Choosing Them
  • Vulnerability Assessment Tools
  • Generating and Analyzing Vulnerability Assessment Reports
  • Understanding Enumeration Concepts
  • understanding Different Techniques for NetBIOS Enumeration
  • Understanding Different Techniques for SNMP and LDAP Enumeration
  • Understanding Different Techniques for NTP and NFS Enumeration
  • Understanding Different Techniques for SMTP and DNS Enumeration
  • Understanding Other Enumerations such as IPsec, VoIP, RPC, Linux/Unix, Telnet, FTP, TFTP, SMB, IPv6 and BGP Enumeration
  • Understanding Different Enumeration Countermeasures

  • Understanding Malware and Malware propagation Techniques
  • Understanding Advanced Persistent Threats(APTs) and their Lifecycle
  • Overview of Trojans, their Types and how they infect Systems
  • Overview of Viruses, their Types and how they infect Systems
  • Overview of Computer Worms and Fileless Malware
  • Understanding the Malware Analysis Process
  • Understanding Different Techniques to Detect Malware
  • Understanding different Malware Countermeasures
  • Overview of CEH Hacking Methodology
  • Understanding Techniques to Gain Access to the System
  • Understanding Privilege Escalation Techniques
  • Understanding Techniques to create and Maintain Remote Access to the System
  • Overview of Different types of Rootkits
  • Overview of Steganography and Steganalysis Techniques
  • Understanding Techniques to hide the evidence of compromise
  • Understanding Different System Hacking Countermeasures

  • Understanding Social Engineering Concepts
  • Understanding Various Social Engineering Techniques
  • Understanding Insiders Threats
  • Understanding Impersonation on Social Networking Sites
  • Understanding Identity Theft
  • Understanding Different Social Engineering Countermeasures
  • Understanding Different DOS/DDos Attack Tools
  • Understanding Different Insiders threats and Identity Theft Countermeasures
  • Overview of Denial-of-Service(DOS) and Distributed Denial-of-service(DDoS) Attacks
  • Understanding Different DoS/DDoS Countermeasures
  • Overview of Sniffing Concepts and Techniques
  • Overview of Various Sniffing Tools
  • Understanding different Sniffing Countermeasures

  • Understanding Web Application Concepts
  • Understanding Web Application Threats
  • Understanding Web Application Hacking Methodology
  • Overview of Web Application Hacking Tools
  • Overview of Web APIs, Webhooks and Web Shell Concepts
  • Overview of Web Application Security Testing Tools
  • Understanding SQL Injection With its types of Attacks
  • Understanding of SQL Injection Methodologies
  • Understanding of Web Server Concepts and its Attacks
  • Understanding Web Server Attack Methodology And Attack Tools
  • Understanding Patch Management Concepts
  • Overview of Web sever Security Tools
  • Understanding Different Wen Server Attack Countermeasures

  • Understanding Mobile Platform Attack Vectors
  • Understanding Hacking Android OS
  • Understanding Cryptography Concepts
  • Overview of Encryption Algorithms and Cryptography tools
  • Understanding Email and Disk Encryption
  • Understanding Cryptography Attacks along with Cryptoanalysis Tools
  • Overview Of Wireless Concepts and Encryption Algorithms
  • Understanding Wireless Hacking And Wireless Hacking Methodology
  • Understanding Bluetooth Hacking Techniques
  • Overview of Wireless Hacking Countermeasures and Security Tools

  • CTF (VulnHub, TryHackMe, HackTheBox)
  • Bug Bounty
  • Security Operation Center (SOC)
  • SIEM Solutions Overview (Wazuh, Splunk, IMB Qradar)
  • Final Project

Our Methodology

Industry Usecases

With real world projects and immersive content built in partnership with top tier companies, you’ll master the tech skills companies want.

Technical Support

Our knowledgeable mentors guide your learning and are focused on answering your questions, motivating you and keeping you on track.

Career Mentorship

You’ll have access to resume support, portfolio review and optimization to help you advance your career and land a high-paying role.

Certificate

Testimonials

Taha Nasir
Taha Nasir
Cyber Security Analyst

Dice Analytics' Cyber Security and Ethical Hacking training elevated my career. The program's practical labs and insights from industry experts prepared me for real-world challenges. Emphasizing ethical hacking, it equipped me with valuable skills to identify vulnerabilities. Since completing the course, I've confidently applied these skills in my role, contributing to our organization's security. I highly recommend Dice Analytics for anyone seeking a comprehensive and practical cybersecurity training experience.

Adeel Ijaz
Adeel Ijaz
IT Security Manager

I had a part of Cyber Security and Ethical Hacking training on Dice Camp that has been a game-changer for our organization's security. The trainers' use of real-time examples, like phishing, made learning practical and relevant. Covering crucial cybersecurity topics, the training ensures comprehensive knowledge. Frequent topic exams gauge understanding, and the user-friendly interface tracks progress effectively. The inclusion of essential materials and lecture recordings adds immense value. I highly recommend Dice Camp for robust cybersecurity training.

Amina Arshad
Amina Arshad
Senior Cybersecurity Analyst

I've taken several online courses in cybersecurity, and Dice Analytics stands out. The course structure is well-organized, and the content is up-to-date with the latest industry trends. The emphasis on ethical hacking principles and the practical approach to learning sets this training apart. I feel more confident in my abilities after completing the program

Ali Arsalan
Ali Arsalan
Cybersecurity Enthusiast

Having recently completed the Certified Ethical Hacker (CEH) training on Dice Camp, I can confidently say it's unparalleled in the realm of cybersecurity education. The program's global recognition and focus on real-world hacking techniques set it apart. With a hands-on approach constituting 70% of the training, I acquired practical skills essential in today's threat landscape. The inclusion of advanced tools like BurpSuite, Invicti, Nessus, Nmap, and Salmap provided a well-rounded experience. The training not only resulted in a Training Completion Certificate but also enhanced my confidence in navigating the dynamic field of ethical hacking. A truly invaluable experience.

Video Reviews

Frequently Asked Questions

Don’t worry!  We have got you covered. You shall be shared recorded lectures after each session, in case you want to revise your concepts or miss the lecture due to some personal or professional commitment

Duration: 8 weeks
Timings: Saturday & Sunday 11 AM to 4 PM

Yes, you can rejoin the training within the span of an year of your registration. Please note following conditions in case you’re rejoining.
1) There are only 5 seats specified for rejoiners in each iteration
2) These seats will be served on first come first basis
3) If you have not submitted your complete fee, you may not be able to rejoin. Your registration would be canceled

Since our courses are led by Industry Experts so it is made sure that content covered in course is designed with hand on knowledge of more than 50% along with supporting theory.

Classes will be interactive throughout & LIVE on Zoom. You would be able to ask questions & share views with the Technical Assistant, Trainer & class other participants.

For this professional course, you need to have a PC with minimum 4GB RAM and ideally 8GB RAM.

Yes, you will be awarded with a course completion certificate by Dice Analytics. We also keenly conduct an annual convocation for the appreciation and recognition of our students..

Yes, You have the choice to submit your fees in two installments, allowing you to split the total amount into two separate payments

Yes, we have three categories in it:
Merit based (2 scholarships)
Need based (2 scholarships)
Women Empowerment (1 scholarship)

Since our instructors are industry experts so they do train the students about practical world and also recommend the shinning students in industry for relevant positions
So, what's your plan?

Follow the footsteps of thousands of successful alumni...

Reserve Seat
svg img
Reserve Seat