Jetking invites applicants for their course on Ethical Hacking

Pritha Roy Choudhury | March 22, 2019 | 04:52 PM IST

NEW DELHI, MARCH 22: Jetking is offering a 12-month career-oriented course in Ethical Hacking for which it has called in applications. Jetking is offering the course focused on giving people an insight into how a hacker’s mind works. Jetking will serve as the first milestone for its students to learn how to safeguard the enterprise and also assess the cybersecurity preparedness. The application for this professional course closes on the 15th of April 2019.

The Ethical Hacking professional course gives the white-collar IT professionals a way to understand the cogs in a hacker’s mind. The course will ensure that one learns how to develop protection from cyber-attacks and also see beyond the traditional security measures and tools to identify loopholes in systems. The course includes network scanning techniques and countermeasures, enumeration techniques and countermeasures, Cloud computing threats, attacks, security techniques and tools, Cryptography and System Hacking.

Siddarth Bharwani, Vice President, Jetking Infotrain Ltd said, “It is expected that by 2022, the industry will require around 1 million cybersecurity professionals. The course we are offering is a stepping stone for people to enter into that space. We have always taken pride in being able to bridge the skill gap in our country. This course is our way of building something that the industry and job-seekers need at these digital times”.

The program is a 572 hours program. And the minimum eligibility for the program is 10+2.

Follow us for the latest education news on colleges and universities, admission, courses, exams, research, education policies, study abroad and more..

To get in touch, write to us at news@careers360.com.