top of page

C|EH

Certified Ethical Hacker.

audience-icon.png

Target audience.

The Certified Ethical Hacking training course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.

target-yellow.png

Purpose of the course.

The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with ethical hacking skills that are highly in demand, as well as the internationally recognized Certified Ethical Hacker certification.

What will you learn?

1. Key issues plaguing the information security world, incident management process, and

penetration testing.

2. Various types of footprinting, footprinting tools, and countermeasures.

3. Network scanning techniques and scanning countermeasures.

4. Enumeration techniques and enumeration countermeasures.

5. System hacking methodology, steganography, steganalysis attacks, and covering tracks.

6. Different types of Trojans, Trojan analysis, and Trojan countermeasures.

7. Working of viruses, virus analysis, computer worms, malware analysis procedure, and

countermeasures.

8. Packet sniffing techniques and how to defend against sniffing.

9. Social Engineering techniques, identify theft, and social engineering countermeasures.

10. DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.

11. Session hijacking techniques and countermeasures.

12. Different types of webserver attacks, attack methodology, and countermeasures.

13. Different types of web application attacks, web application hacking methodology, and

countermeasures.

14. SQL injection attacks and injection detection tools.

15. Wireless Encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security

tools.

16. Mobile platform attack vector, android vulnerabilities, mobile security guidelines, and tools.

17. Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures.

18. Various cloud computing concepts, threats, attacks, and security techniques and tools.

19. Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks,

and cryptanalysis tools.

20. Various types of penetration testing, security audit, vulnerability assessment, and penetration

testing roadmap.

21. Perform vulnerability analysis to identify security loopholes in the target organization’s

network, communication infrastructure, and end systems.

22. Different threats to IoT platforms and learn how to defend IoT devices securely.

clock-icon.png

Details.

This course package includes:

  • Certified trainer

  • Access to e-library with learning resources

  • Access to labs during training

  • Exam voucher (The exam voucher code is valid for 1 year from the date of receipt).

  • The C|EH exam can be challenged post the completion of attending the complete official C|EH course. Candidates that successfully passes the exam will receive their C|EH certificate and membership privileges. Members are expected to adhere to recertification requirements through EC-Council’s Continuing Education Requirements.

program-yellow.png

Course outline.

Module 01: Introduction to Ethical Hacking
Module 02: Footprinting and Reconnaissance
Module 03: Scanning Networks
Module 04: Enumeration
Module 05: Vulnerability Analysis
Module 06: System Hacking
Module 07: Malware Threats
Module 08: Sniffing
Module 09: Social Engineering
Module 10: Denial-of-Service
Module 11: Session Hijacking
Module 12: Evading IDS, Firewalls, and Honeypots
Module 13: Hacking Web Servers
Module 14: Hacking Web Applications
Module 15: SQL Injection
Module 16: Hacking Wireless Networks
Module 17: Hacking Mobile Platforms
Module 18: IoT Hacking
Module 19: Cloud Computing
Module 20: Cryptography

bottom of page