<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>

Indian School of Ethical Hacking is the only OffSec Authorised Partner in Eastern India.

The OSCC (SEC-100) course, offered by Offensive Security and provided through ISOEH, is a foundational program designed to introduce learners to the world of cybersecurity. It is crafted meticulously to cater to beginners, ensuring that each concept is taught with clarity and depth, making it accessible regardless of the learner's previous experience. The course structure is built around the core principles of cybersecurity, starting with the basics of computer networks, cybersecurity frameworks and standards, understanding the fundamental concepts of how data moves through the internet, and the common protocols involved. The course emphasizes hands-on learning, with lab exercises designed to reinforce theoretical knowledge through real-world applications.

One of the standout features of the SEC-100 course is its focus on the attacker's mindset, which is crucial for effective defence strategies. Students learn about various attack vectors, the types of vulnerabilities that hackers exploit, and the methodology of crafting attacks. This module not only heightens understanding but also equips students with the ability to think like a hacker, which is invaluable in designing secure systems.

Why Do OSCC Certification?

Elevate Your
OSCC Preparedness

Course Syllabus »

Gain exclusive access to recently retired
OSCC exam machines Practice
and refine your cybersecurity knowledge

Stay Ahead with the
Latest Tools

Learn from the Best and
Develop Your Adversarial Mindset

Jobs »
Duration

Duration

Please contact ISOEH.

Eligibility

Eligibility

Please contact ISOEH.

Course Fees

Course Fees

Class Room Training

Please contact ISOEH.

Online Training

Please contact ISOEH.

What You Will Get?

Effective
in-depth training by the best cyber security experts

Industry-Designed Study Materials

OSCC
Certificate of Completion after examination and alumni status

Course Benefits:

  1. Cost-effectiveness
  2. Industry accepted
  3. Global Recognition

Course Details

  1. The curriculum is taught combining theory and practice
  2. For detail Syllabus please contact ISOEH.

Hacking Tutorials

Read All Tutorials »
Building a career in Digital Forensics - How promising is the future? A thorough career guide
Building a career in Digital Forensics - How promising is the future? A thorough career guide
Read Details »

Hacking Videos

Explore All Videos »
How to Hiding Your Secret File using Steganography?
View On Youtube »

Related Course


Enroll Now »

Enroll Now

Fields marked with * are mandatory.

Know Your Faculty
Sandeep Sengupta
Sandeep Sengupta
CISA, Certified Ethical Hacker, ISO 27001:2013 Lead Auditor, Lead Privacy auditor, GDPR Implementer

21 years of experience working in India, New Zealand & Singapore; in Information Security domain as Ethical Hacker, ISO 27001 Lead Auditor / Tutor, BS 10012 Privacy Lead Auditor, Mr. Sandeep Sengupta has conducted security audit in companies like ONGC, KPMG, PWC, Airtel, Vodafone, Accenture, Capgemini, Vedanta, PayU, Bandhan Bank, ABP, etc.

He has been invited as a speaker at FICCI, VIT (Vellore), Nasscom, CII, BCCI, ICAI, ISACA, FICCI, CeBIT, US High Commission (Kolkata), etc. He has taken part in several Television shows on ABP, ETV, NDTV, AajTak, Times Now, etc. In 2005, Sandeep founded the online community "Hackers Library"; which had 80,000+ members, making it the largest Indian online forum for cyber-security professionals at its time. Mr. Sengupta is the committee member at Nasscom (East) & CII ICT-East.

Gulab Mondal
Gulab Mondal
OSCE | CISSP | OSCP | CEH | OT/SCADA Security | IOT Security | VCISO | Consultant | Master's Digital Forensics

Starting as a Self-taught pentester, Gulab holds Certified Information Systems Security Professional(CISSP), Offensive Security Certified Expert(OSCE), Offensive Security Certified Professional(OSCP) & Certified Ethical Hacker(CEH) Certifications.

As a startup Director, Gulab has worked towards building a stable and reliable cybersecurity firm with remarkable growth.

Under Gulab's leadership, ISOAH has successfully increased the delivering value to the customer, resulting in 200% growth in the business compared to the last many years.

Gulab also acts as technical team lead for any Cyber Security project at ISOAH. ISOAH successfully delivered cyber Security projects for companies like TATA STEEL, BANDHAN BANK, VEDANTA, AMRI HOSPITALS, AMBUJA NEOTIA, ELECTRO STEEL, DIAMOND BEVERAGE, CESC, SRMB, OnProcess, RIVET HAMMER, GLOBSYN, BALCO, TATA Medical Center & many more.

Sagar Neogi
Sagar Neogi
MCA, OSCP, CRTP, CEH

Have an experience of 5 years in handling various VAPT projects including Web Applications, Android, IOS, Cloud, Source Code Reviews, Enterprise Network and Active Directory environments. Have also performed various security testing for AMAZON AWS.

Area of interest/expertise: Active Directory Penetration Testing and Hardening of Enterprise Network Security, OT/SCADA Penetration Testing and IOT/Hardware based hacking and penetration testing.

Kirit Sankar Gupta
Kirit Sankar Gupta
B. Tech (IT), OSCP, CEH 10.0, CHFI 9.0, ISO Certified Lead Security Incident Manager (ISO/IEC 27035), ISO Certified Lead Forensic Examiner (CLFE), CCNA, CCNP

A Penetration Tester with 6 years of experience, Kirit has the expertise in Mobile Application Pentesting Network, IoT Penetration Testing, Source-code review, Fuzzing, Red teaming, Social Engineering, Digital Forensics and Incident Response, Dev(Sec)Ops, Malware Analysis as well as SOC analysis. He has been acknowledged for reporting critical vulnerabilities to Uber, Apple, Flipkart, and MIT. Mr. Kirit Sankar Gupta is the member of Data Security Council of India (Kolkata).

Saumitra Biswas
Saumitra Biswas
M Tech - Computer Science, MSc (Statistics), GATE qualified

Mr. Saumitra Biswas is M.Tech in computer science from Netaji Subhash Engineering College, GATE qualified in computer science and a MSC in statistics from Kalyani University. He has 20 years of experience. His technical interests include Machine Learning, Neural Networks, Genetic Algorithms and Object Oriented Programming. He is skilled in C, C++, C#, Dotnet, Java, Python, Matlab, Unix, MS Windows XP, Windows 7, My SQL, Oracle, MS Access, HTML, XML, CSS and PHP. He take classes on AI & ML in ISOAH, as well as act as mentors to interns & project trainees.

Amrita Acharya
Amrita Acharya
M Tech in CSE, ISO 27001 Lead Auditor (IRCA/BSI)

After completion of her Master degree, she has worked with ISOAH as an intern for few years before joining full time as secuity analyst. She has been involved in internal audit, policy design, ISMS consultancy for more than 2 years. She is well versed in Kali Linux, Nmap, Metasploit, ITGC, ISO 27001 & COBIT framework. ISOAH clients she has provided active consultancy are CESC, Diadem, Lexplosion, Diamond Beverages, etc. As part of her hobby, she has been a professional model in her free time.

>
<

Job Prospects & Job Sources

Profiles that count for OSCC Certified Individuals include:

  • Cybersecurity Analyst: Monitors and analyses an organization's security posture and defends against security breaches and vulnerabilities.
  • Penetration Tester: Simulates cyber-attacks against systems to identify and rectify exploitable vulnerabilities.
  • Security Consultant: Advises organizations on how to protect their IT infrastructure and data from cyber threats.
  • Incident Response Specialist: Manages the response to cyber breaches, including analysis, containment, and recovery activities.
  • Vulnerability Assessor: Identifies, quantifies, and prioritizes vulnerabilities in systems.
  • Network Security Engineer: Designs, implements, and maintains security solutions to protect networks from threats.
  • Security Auditor: Conducts thorough audits across an organization's digital infrastructure to ensure compliance with security policies and standards.
  • Forensic Analyst: Investigates digital attacks and breaches to recover data and trace the source of security incidents.
  • Security Software Developer: Develops security software that can protect information and systems from cyber threats.
  • Compliance Analyst: Ensures that security practices align with regulatory requirements and industry standards

The average salary of an OSCP-certified IT employee in India is Rs 20 lakhs annually.

FAQs

What competencies will you gain?
  • Foundational Cybersecurity Knowledge: Students will acquire a deep understanding of the fundamental concepts in cybersecurity, including the basics of security frameworks, threat analysis, and the key methodologies used in protecting systems.
  • Hands-on Security Skills: The course provides practical skills through real-world labs, where students will engage with contemporary attack vectors and defence strategies, enhancing their practical security skills.
  • Security Assessment and Analysis: Learners will develop the ability to perform detailed security assessments and analyze the security posture of systems to identify vulnerabilities and suggest mitigation strategies.
  • Problem-Solving and Critical Thinking: This competency involves applying critical thinking to solve complex cybersecurity problems, enabling students to devise strategic solutions based on the analysis of cybersecurity threats and vulnerabilities.
  • Preparation for Advanced Cybersecurity Roles: By covering a broad spectrum of foundational security topics, the course prepares students for more advanced roles and studies in cybersecurity, laying a strong groundwork for future specialization.
Is there any doubt clearing session?

Yes.

Can I appear for a mock exam?

Yes, you can appear for a mock OSCC exam.

Member of:

NASSCOM
Data Security Council of India