• Placeholder Image
    • Out of Stock
      Placeholder Image
    • Certified Application Security Engineer (CASE .NET)

    • ৳ 28,750
    • The Certified Application Security Engineer (CASE .NET) credential tests the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices in today’s insecure operating environment. The CASE certified training program is developed concurrently to prepare software professionals with the necessary capabilities that are expected…
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Certified Application Security Engineer (CASE Java)

    • ৳ 28,750
    • The CASE credential tests the critical security skills and knowledge required throughout a typical software development life cycle (SDLC), focusing on the importance of the implementation of secure methodologies and practices in today’s insecure operating environment. The CASE certified training program is developed concurrently to prepare software professionals with the necessary capabilities that are expected by employers and academia globally.It…
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Certified Cybersecurity Technician (CCT)

    • ৳ 25,300
    • EC-Council has developed the Certified Cybersecurity Technician certification: To validate hands-technician-level IT and cybersecurity skills. It’s an entry-level cybersecurity program engineered by the creators of the Certified Ethical Hacker program to address the global demand for cybersecurity technicians. To prepare individuals with core security skills to pursue and develop their cybersecurity careers as cybersecurity specialists, consultants, network engineers, or IT…
    • Read more
  • Placeholder Image
    • Placeholder Image
    • Certified Ethical Hacker (CEHv12)

    • ৳ 63,250
    • The Certified Ethical Hacker (CEH) provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act so you will be better positioned to set up your security infrastructure and defend against attacks. By providing an understanding of system weaknesses and vulnerabilities, the CEH course helps students learn to protect their organizations…
    • Add to cart
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Certified Penetration Testing Professional (CPENT)

    • ৳ 55,200
    • EC-Council’s Certified Penetration Tester (CPENT) program is all about the pen test and will teach you to perform in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you to pen…
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Certified Project Management (CPM)

    • ৳ 18,975
    • Gain Analytical Skills You’ll learn how to process raw and unstructured data and how to provide insights that impact your business decisions Gain Tactical Skills Learn when and how to apply certain methodologies in your projects for guaranteed success
    • Read more
  • Placeholder Image
    • Placeholder Image
    • Certified SOC Analyst (CSA)

    • ৳ 28,750
    • The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.   CSA is a training and credentialing program that helps the candidate acquire trending and in-demand technical skills through instruction…
    • Add to cart
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Chief Information Security Officer (CISO)

    • ৳ 63,250
    • EC-Council’s Certified Chief Information Security Officer (CCISO) Program has certified leading information security professionals around the world. A core group of high-level information security executives, the CCISO Advisory Board, formed the foundation of the program and outlined the content covered by the exam, body of knowledge, and training. Some members of the Board contributed as authors, others as exam writers,…
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Computer Hacking Forensic Investigator (CHFI)

    • ৳ 48,300
    • The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and enabling students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation leading to the prosecution of perpetrators.…
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Dark Web Forensics (DWF)

    • ৳ 13,800
    • In this workshop you will be given a tour of the dark web and walked through the technical details of how it works. You will get hands-on experience conducting dark web investigations. This includes how to identify relevant information and how to investigate it. WARNING: The content in this video contains potentially offensive topics and adult content. Viewer discretion advised. You…
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Essentials Series

    • ৳ 13,800
    • Ethical Hacking Essentials is an introductory cybersecurity course that prepares students to begin their career in cybersecurity by teaching ethical hacking and penetration testing fundamentals. This course will introduce students to cybersecurity threats, vulnerabilities, and attack vectors such as web applications, wireless, mobile, IoT, network-level attacks, and countermeasures. Students will learn what to expect in the field of ethical hacking…
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • ICS/SCADA Cybersecurity

    • ৳ 25,300
    • Due to the potential impact of an attack on the physical safety of communities, employees or customers, ICS /SCADA security is an even higher priority than for traditional IT systems. Cyber criminals have already developed malware threats such as Triton/TRISIS and Stuxnet that can disrupt industrial Operation Technology (OT).   The ICS/SCADA Cyber Security Training Course is a hands-on training…
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Malware and Memory Forensics (M&MF)

    • ৳ 13,800
    • In this Malware & Memory Forensics workshop, you will learn details of how malware functions, and how it is categorized. Then you will be shown details of the structure of memory, and how memory works. There is plenty of hands-on memory forensics. You will learn how to analyze memory to find evidence of malware.
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Mobile Forensics

    • ৳ 13,800
    • Mobile Forensics Deep Dive Smart phones are ubiquitous, and for that reason, it is hard to imagine any investigation that cannot be enhanced with investigating relevant smart phones. This workshop will show you how to conduct such investigations. You will learn mobile phone architecture, how to use phone forensics tools and open-source tools. There will be a strong focus on…
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Risk Management Approach & Practices (RM)

    • ৳ 18,975
    • This risk management course is specifically designed to guide a CISO in defining and implementing a risk management approach within an IS program. The course introduces the student to the most common approaches and practices used by organizations worldwide. It is not intended to cover risk outside of the IS enterprise (including financial and business risks).
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Secure Computer User (CSCU)

    • ৳ 9,200
    • Soar to new Heights with this introduction to cyber security! The purpose of the Certified Secure Computer User (CSCU) training program is to provide students with the necessary knowledge and skills to protect their information assets. This class will immerse students into an interactive environment where they will acquire a fundamental understanding of various computer and network security threats such…
    • Read more
  • Placeholder Image
    • Out of Stock
      Placeholder Image
    • Web Application | Hacking & Security

    • ৳ 25,300
    • Web Application Hacking and Security has challenges derived from the engaging iLab environments of EC Council – from Certified Ethical Hacker (CEH) to the Certified Penetration Testing Professional (CPENT); from Certified Application Security Engineer (CASE) .Net to Java. But Web Application Hacking and Security goes beyond this to more difficult scenarios as you advance through each problem. Web Application Hacking…
    • Read more