<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>

CCNA Essentials

CCNA or Cisco Certified Network Associate is an Information Technology certification from CISCO, the American multinational and leader in IT, networking and cyber security solutions. CCNA certification is an associate level Cisco Career Certification.

The content of the exams is propriety.

The CCNA certification is valid for a period of 3 years. Renewal of the certification requires the present holders to register and pass the same or higher level Cisco re certification exam every 3 years.

The topics include connecting to a WAN, implementing network security, network types, network media, routing and switching fundamentals, the TCP/IP and OSI models, IP addressing, WAN technologies, operating and configuring IOS devices, extending switched networks with VLANs, determining IP routes, managing IP traffic with access lists, and establishing point-to-point connections.

Ethical Hacking

Ethical Hacking is also called Penetration Testing. It is an act of intruding/ penetrating into the system or network to discover threats and vulnerabilities which a hacker may find and exploit leading to loss of data, money etc. The purpose of ethical hacking is to tighten the security in the system by solving the vulnerabilities found. Ethical hacker’s modus operandi is the same as the criminal hackers but with the permission of the authorities.

5.0
Course Rating

View All Reviews »

2000+
Students Enrolled and Counting…

Full List of Alumni »

Why learn CCNA Essentials?

Enhances industry interface. Essential for
Networking Industry

Course Syllabus »

Imparts in depth knowledge of
Networking.

Provides essential
Networking Knowledge
for
Ethical Hacking.

Fulfils eligibility for
CCNA Global by CISCO.

Jobs »

Why learn Ethical Hacking?

Knowing the
Hacking Psychology

Course Syllabus »

Regulatory compliance in terms of
Corporate Data Breaches

Professional
Development

Job advancement and
Specialization

Jobs »
Duration

Duration

80 hours - 2 classes per week

Eligibility

Eligibility

  1. 10+2 along with a basic aptitude and understanding of computer hardware knowledge.
  2. Basic Knowledge of Database, Server-side Programming (PHP or JSP or ASP.net) and Basic knowledge of Networking.
  3. If you do not have the above knowledge, please complete our "INDUSTRY READY" Course to be eligible.
Course Fees

Course Fees

Class Room Training

Rs.27,000/-
Inclusive of all taxes

Online Training

Rs.37,000/-
Rs.27,000/-
Inclusive of all taxes

What You Will Get?

80 Hours
in-depth training by Cisco Certified trainer and the best cyber security experts

Study Materials

CCNA Essentials + Ethical Hacking Combo
Certificate of Completion after examination and alumni status

Course Details - CCNA Essentials

  1. Essential to understand ethical hacking
  2. Prerequisite for CEH
Introduction 2 Hours - 6 Topics
  • What is Networking? (Day 1)
  • What is Internet? (Day 1)
  • LAN, MAN, WAN, Topology (Day 1)
  • Bits, Bytes and Octets (Day 1)
  • What is Packet Tracer? (Day 1)
  • Packet Tracer Installation (Day 1)
  • Introduction to IP and MAC Address (Day 2)
  • Use of IP and MAC Address (Day 2)
  • What is OUI and DI? (Day 2)
  • IANA, ICANN (Day 2)
  • IPv4(Classful Addressing) (Day 2)
  • Class A,B,C,D,E (Day 2)
  • Public IP Private IP (Day 2)
  • Loopback Address and APIPA (Day 2)
  • Default Subnet Mask (Day 2)
  • What is Subnetting? (Day 3)
  • What is FLSM and VLSM? (Day 3)t
  • What is Subnet Mask? (Day 3)
  • What is CIDR? (Day 3)
  • Calculate FLSM for Class C Address (Day 3)
  • Calculate VLSM for 4-6 Network Requirement with variable Host (Day 3)
  • What is OSI Layer (Day 4)
  • Explain 7 layers (Day 4)
  • Brief explanation for 3 way Handshake (Day 4)
  • Brief explanation for TCP Header (Day 4)
  • Comparison between OSI and TCP/IP Model (Day 4)
  • Define ICMP, ARP, DNS (Day 5)
  • Explain the uses and working of ICMP, ARP, DNS (Day 5)
  • How to use Packet Tracer? (Day 6)
  • Network setup using 2 pc and switch (Day 6)
  • Router Components and Different Modes (Day 6)
  • Router Configuration (Day 6)
  • Network setup using 2 pc, switch and router (Day 6)
  • DHCP Configuration using 4pcs(Classful & Classless) (Day 6)
  • What is Routing? (Day 7)
  • What is IGP and EGP? (Day 7)
  • Explain Different Vectors and Metrics (Day 7)
  • Different protocols under IGP and EGP (Day 7)
  • What is AS number and AD value? (Day 7)
  • What is Static Routing? (Day 8)
  • Static Routing Configuration using 2 and 3 Routers (Day 8)
  • What is Default Routing? (Day 8)
  • Default Routing Configuration using 2 and 3 Routers (Day 8)
  • Explain OSPF, AD Value, Cost (Day 9)
  • Explain Process ID, Wild Card Bits, Area (Day 9)
  • 7 stages of Establishment (Day 9)
  • OSPF Single Area Configuration using 2-3 routers (Day 9)
  • Explain EIGRP, Cost, Metrics (Day 10)
  • 5 Stages of Establishment (Day 10)
  • Configure EIGRP using 2-3 routers (Day 10)
  • What is and use of ACL? (Day 11)
  • What is Standard and Extended ACL? (Day 11)
  • Standard(Name,Number) ACL Configuration with 2 Routers (Day 11)
  • Extended(Name,Number) ACL Configuration with 2 Routers (Day 11)
  • Extended(Name,Number) ACL Configuration with 2 Routers blocking/allowing a network/hosts for ICMP,HTTP,HTTPS,FTP,TELNET (Day 11)
  • What is NAT? Different Types of NAT (Day 12)
  • Configure Static NAT (Only Inside Rule) with two router (Day 12)
  • Configure Dynamic NAT (Only Inside Rule) with two router using Pool and Interface (Day 12)
  • What is PAT? (Day 12)
  • Configure PAT (Only Inside Rule) with two router using Pool and Interface (Day 12)
  • What is Switching? (Day 13)
  • What is VLAN? (Day 13)
  • Different Modes(Access, Dynamic and Trunk) (Day 13)
  • Configure VLAN (2-3 VLANS) (Day 13)
  • Configure Intervlan Routing(Using Router with 2 interfaces, Router on Stick) (Day 13)
  • What is VTP? (Day 14)
  • Configure VTP(Server, Client, Transparent Mode) with 4 Switches (Day 14)
  • STP, RSTP (Day 14)
  • What is Port Security? (Day 15)
  • Configure Port Security(Restrict, Protect, Shutdown Mode) (Sticky, Dynamic MAC Address, Maximum Address) (Day 15)
  • What is DHCP Snooping? (Day 15)
  • Configure DHCP Snooping with 2 Servers (DHCP Configured inside) and 4 PCs (Day 15)
  • Explain Different WAN Technologies (Leased Line, Circuit Switching, Packet Switching) (Day 16)
  • What is Point to Point and Multiaccess Link? (Day 16)
  • Explain and Configure different Point to Point Link encapsulation technology (HDLC, PPP --> PAP, CHAP) (Day 16)
  • Explain Multiaccess Link (Frame Relay) (Day 16)
  • Why IPv6? (Day 17)
  • How to write IPv6 Address? (Day 17)
  • Different Types of IPv6 Address (Unicast, Multicast, Anycast) (Day 17)
  • Different Types of Unicast Address (Global Unicast, Unique local, link local) (Day 17)
  • Configure and Verify IP address on Router with 2PCs (Day 17)
  • Configure and Verify Static Autoconfig Address (Day 17)
  • Configure and Verify Static Routing with 2 Routers (Day 17)
  • Explain AAA and the working (Day 18)
  • Discuss the differences between TACACS+ and RADIUS (Day 18)
  • What is SNMP? Different SNMP Version (Day 19)
  • What is MIB, OID? What is SNMP Agent and Manager? (Day 19)
  • Different SNMP Queries (Day 19)
  • What is DMZ? Why is used? (Day 19)
  • Discuss How DMZ are formed? (Day 19)
  • What is Proxy? Why it is used? (Day 20)
  • What is VPN? (Day 20)
  • Different Types of VPN (Site-to-Site, Remote-access) (Day 20)
  • Different VPN Technologies (GRE, DMVPN, IPSEC) (Day 20)

Course Details - Ethical Hacking

Module 1: 2 Hours - 3 Topics
  • Introduction: (Day 1)
    • What is Ethical Hacking
    • What are the different types of hackers
    • Five phases of hacking
    • Scope of Ethical Hacking
  • Brush up Linux (Optional) (Day 1)
  • Brush up networking (Optional) (Day 1)
  • Information Gathering: (Day 2)
    • Passive Information Gathering
    • Active Information Gathering
    • Five phases of hacking
    • Scope of Ethical Hacking
  • Brush up Linux (Optional) (Day 2)
  • Brush up networking (Optional) (Day 2)
  • Scanning (Day 3)
  • System Hacking: (Day 4)
    • Introduction to Metasploit Framework
    • Exploit MS17-010 Vulnerability
    • Reverse TCP Connection
  • System Hacking (Cont.): (Day 5)
    • Privilege Escalation using post exploit bypassuac and getsystem
    • Reverse connection in different network using port forwarding
    • Android hacking using reverse TCP connection
  • System Hacking (Cont) (Day 6)
    • Show software based vulnerabilities (Badblue/iceblaster)
  • System Hacking (cont) (Day 7)
    • Introduction to Active Directory
    • Explain OU, DC, TREE, FOREST
    • Explain LDAP
    • Explain how AD works
    • Explain smb share
    • Explain SPN
  • System Hacking (cont) (Day 8)
    • Introduction to Kerberos
    • Explain how Kerberos works (Authentication Server, Ticket Granting Server, TGT etc)
    • Explain Kerberoasting attack
    • Mention
    • ASREPROASTING
    • Golden Ticket
  • System Hacking (Cont.): (Day 9)
    • Malware (Different types of Malware, Virus and Trojan)
    • AV bypass
  • Sniffing using Wireshark (Day 10)
  • Man In the Middle Attack using the concept of ARP poisoning (Day 10)
  • Cryptography (Day 11)
    • Symmetric Encryption Algorithm
    • Asymmetric Encryption Algorithm
    • Hash Algorithm
  • Steganography (Day 11)
  • Wireless Attacks (Day 12)
    • Explain WiFi attacks (Deauth packets)
    • Explain WiFi 4 way handshake
    • Explain the attack scenario and procedure
    • Explain fake access point attacks
  • Website Attacks (Day 13)
  • Website Attacks(cont) (Day 14)
    • Explain XSS attacks
    • Explain different types of XSS attacks
    • Prevention
  • Website Attacks(cont) (Day 15)
    • Explain sql injection attacks
    • Explain different kinds of sql injection attacks
      • error based
      • boolean based
      • union based
      • Mention: blind/time based
    • Prevention
  • Website Attacks (cont) (Day 16)
    • Explain CSRF attacks and prevention
    • Explain cookie stealing, session hijacking
    • Show a login brute force example
    • Talk about how to prevent such attacks
  • Website Attacks (cont) (Day 17)
    • Show data tampering attacks
    • Phishing Attack
    • File upload vulnerability
  • IOT Hacking (cont) (Day 18)
    • Explain various attack vectors in IOT hacking
  • DOS and DDOS attacks (Day 19)
  • Cloud based attacks: (Day 19)
    • Explain cloud based attacks vectors
  • IDS (Day 20)
  • IPS (Day 20)

Hacking Tutorials

Read All Tutorials »
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Read Details »

Hacking Videos

Explore All Videos »
How to Hiding Your Secret File using Steganography?
View On Youtube »

Related Course


Enroll Now »

Enroll Now

Fields marked with * are mandatory.

Know Your Faculty
Mr. Sandeep Sengupta
Mr. Sandeep Sengupta
CISA, Certified Ethical Hacker, ISO 27001:2013 Lead Auditor, Lead Privacy auditor, GDPR Implementer

21 years of experience working in India, New Zealand & Singapore; in Information Security domain as Ethical Hacker, ISO 27001 Lead Auditor / Tutor, BS 10012 Privacy Lead Auditor, Mr. Sandeep Sengupta has conducted security audit in companies like ONGC, KPMG, PWC, Airtel, Vodafone, Accenture, Capgemini, Vedanta, PayU, Bandhan Bank, ABP, etc.

He has been invited as a speaker at FICCI, VIT (Vellore), Nasscom, CII, BCCI, ICAI, ISACA, FICCI, CeBIT, US High Commission (Kolkata), etc. He has taken part in several Television shows on ABP, ETV, NDTV, AajTak, Times Now, etc. In 2005, Sandeep founded the online community "Hackers Library"; which had 80,000+ members, making it the largest Indian online forum for cyber-security professionals at its time. Mr. Sengupta is the committee member at Nasscom (East) & CII ICT-East.

Mr. Kirit Sankar Gupta
Mr. Kirit Sankar Gupta
B. Tech (IT), OSCP, CEH 10.0, CHFI 9.0, ISO Certified Lead Security Incident Manager (ISO/IEC 27035), ISO Certified Lead Forensic Examiner (CLFE), CCNA, CCNP

A Penetration Tester with 6 years of experience, Kirit has the expertise in Mobile Application Pentesting Network, IoT Penetration Testing, Source-code review, Fuzzing, Red teaming, Social Engineering, Digital Forensic and Incident Response, Dev(Sec)Ops, Malware Analysis as well as SOC analysis. He has been acknowledged for reporting critical vulnerabilities to Uber, Apple, Flipkart, and MIT. Mr. Kirit Sankar Gupta is the member of Data Security Council of India (Kolkata).

Mr. Saumitra Biswas
Mr. Saumitra Biswas
M Tech - Computer Science, MSc (Statistics), GATE qualified

Mr. Saumitra Biswas is M.Tech in computer science from Netaji Subhash Engineering College, GATE qualified in computer science and a MSC in statistics from Kalyani University. He has 20 years of experience. His technical interests include Machine Learning, Neural Networks, Genetic Algorithms and Object Oriented Programming. He is skilled in C, C++, C#, Dotnet, Java, Python, Matlab, Unix, MS Windows XP, Windows 7, My SQL, Oracle, MS Access, HTML, XML, CSS and PHP. He take classes on AI & ML in ISOAH, as well as act as mentors to interns & project trainees.

Ms. Amrita Acharya
Ms. Amrita Acharya
M Tech in CSE, ISO 27001 Lead Auditor (IRCA/BSI)

After completion of her Master degree, she has worked with ISOAH as an intern for few years before joining full time as security analyst. She has been involved in internal audit, policy design, ISMS consultancy for more than 2 years. She is well versed in Kali Linux, Nmap, Metasploit, ITGC, ISO 27001 & COBIT framework. ISOAH clients she has provided active consultancy are CESC, Diadem, Lexplosion, Diamond Beverages, etc. As part of her hobby, she has been a professional model in her free time.

>
<

Ratings & Reviews

CCNA Essentials + Ethical Hacking Combo

5.0
Course Rating
Based On
2000 Students Rating

Date: 31.12.2019
Course: CCNA Essentials + Ethical Hacking Combo

I have done CCNP under shubendu Sir and CCNA under sagar sir..... I have so glad to have such a personality in our faculty....I have a nice experience in this institute

Date: 27.12.2019
Course: CCNA Essentials + Ethical Hacking Combo

I have joined ISOEH for CCNA 3.0 and CCNP. My trainer is Subhendu sir, He is one of the best faculties.. He is well versed with the course, and he helped me to go through the entire syllabus theoretically and practically in detail. My overall experience was very Very good Thank you subhendu Sir & ISOEH...

Date: 26.12.2019
Course: CCNA Essentials + Ethical Hacking Combo

Excellent Place to learn CCNA and Ethical Hacking. Best institute to learn on networking and Hacking. Lucky to be a part of this Institution.. Teachers and Faculties are very helpful and always ready to help. They got huge knowledge on every subject and every topic. I was under Subhendu Sir from very 1st day, he is too good and has good expertise and knowledge in his domain of Networking and also completed the course under him. For EH I was under Sanchayan Sir and Anubhav Sir they were also too good in teaching Hacking and its tools and how it works and cleared all my doubt. On other hand Kundan Sir also helped me with all my problems which I was facing and also help me to get rid from all my problems so i will be thankful to ISOEH for life. It was a good journey for me in learning and gathering knowledge and looking forward to do more courses from here and will also suggest my friend about this Institution. Thank You.

>
<

Job Prospects & Job Sources

CCNA Jobs

In order to maintain ultimate cyber security for corporate networking component is the most important aspect of IT infrastructure. Thus the demand for trained CCNA practitioners is soaring highest in the market for IT jobs.

One of those industrial sectors where CCNA is the most sought after IT security service is the Medical. That is because it is important to secure the patient report and associated medical details from being seized by hackers. Cyber Security being a major threat in fields of human activities the demand for CCNA certified security professionals is the highest. However prospects of a CCNA professional depends mainly on two factors namely work experience and job title.

The various titles that a CCNA processional holds are as follows:

Network Engineer Senior Network Engineer Network Administrator
IT Manager Systems Administrator
Mobile Lead Software Engineer Mobile Developer IT Director
System Engineer

Out of all the varied titles of CCNA the position which commands the highest financial compensation is the managerial one which CCNA is a confirmed catalyst to reach.

Two important specializations of CCNA is ‘routing’ and ‘switching’. Job opportunities for both are increasing manifold owing to growing network and infrastructural complexities which demand trained individuals who can maintain complicated and critical hardware required to support the same. But these two specializations are at present the most in demand and financially alluring areas of CCNA.

Here is a pictorial representation of a CCNA career in India.

Ethical Hacking Jobs

Internet security and networking are the two sunshine industries where ethical hackers are employed. They can join government and private organizations as cyber-security experts. IT firms are the real recruiters of ethical hackers additionally needed by financial service providers, airlines, retail chains and hotels also. Government agencies such as various wings of the military and law enforcement, defence organisations, forensic laboratories, detective companies and investigative services also have interesting careers for ethical hackers. Some skilled hackers work for investigative agencies like the Central Bureau of Investigation, the National Security Agency and the Federal Bureau of Information. Some large organizations employ security testers and others use contractors to audit their systems.

A fresher may work as an intern for some time before finally starting job with 2.5 lakh per annum. With one year of experience, one can expect up to 4.5 lakh per annum. Those with work experience five years or more can rake in anything between 10-12 lakh per annum.

FAQs

What is the course content?

The topics include connecting to a WAN, implementing network security, network types, network media, routing and switching fundamentals, the TCP/IP and OSI models, IP addressing, WAN technologies, operating and configuring IOS devices, extending switched networks with VLANs, determining IP routes, managing IP traffic with access lists, and establishing point-to-point connections.

What is the course Duration?

The course lasts for 40 hours with 2 classes per week.

What is the course Methodology?

The course is primarily based on practical sessions with an apt degree of theoretical classes.

What is the course Prerequisites?

10+2 along with a basic aptitude and understanding of computer hardware knowledge.

What is the career path after doing this course?

In order to maintain ultimate cyber security for corporate networking component is the most important aspect of IT infrastructure. Thus the demand for trained CCNA practitioners is soaring highest in the market for IT jobs for data security. Hence plush security jobs in IT departments of corporate houses are the alluring future of CCNA aspirants.

What is the next step after doing CCNA Essentials?

You can upgrade yourself in CISCO approved security skill development courses like CCNP, CCIE etc.

What is the course content?
  • Introduction to Ethical Hacking
  • Legality and Ethics
  • Networking & Basics
  • Foot Printing
  • Google Hacking
  • Scanning
  • Enumeration
  • System Hacking
  • Windows Hacking
  • Trojans & Backdoors
  • Virus & Worms
  • Sniffers
  • Social Engineering
  • Proxy Server & Packet Filtering
  • Denial of Service Attack
  • Phishing
  • Session Hijacking
  • Penetration Testing
  • Vulnerability Assessment
  • Linux Hacking
  • Physical Security
  • Hacking Web servers
  • Web Application Vulnerabilities
  • Web Based password Cracking Techniques
  • SQL Injection Vulnerabilities
  • Cryptography
  • Wireless Network Hacking and Countermeasures
  • Evading IDS, Firewalls and Detecting Honey Pots
  • Buffer Overflows
  • Reverse Engineering
  • Hacking Database Servers
  • Steganography
  • Spying Technologies
  • Hacking Routers and Firewalls
  • Computer Forensics and Incident Handling
  • Botnets
  • Hacking emails
  • Privacy on the Internet
  • Creating Security Policies
  • Exploit Writing
  • Patch Management
  • Covering Tracks
What is the course Duration?

The duration of the course is 40 hours at 2 classes per week.

What is the course Methodology?

The course is administered in theory as well as practice.

What is the course Prerequisites?

The pre requisites of the course are Basic knowledge of Database, Server side Programming (PHP or JSP or ASP.net) and basic knowledge of Networking.

What is the career path after doing this course?

The top organizations like such as Infosys, Wipro, TCS, Tech Mahindra, IBM etc. are seeking good ethical hackers. The profiles that are on offer include Security Executive, Web Security Manager/Administrator, Network Security Administrator, Network Security Systems Manager and much more.

What is the next step after Ethical Hacking?

The courses are NPT, WAPT, AAPT, IOS Application Penetration Testing etc which can be followed after this course.

Member of:

NASSCOM
Data Security Council of India