68 in stock

Course Features
Learners: 500
Hours: 16
Study Level: Foundation
Training Process: Class Room

OVERVIEW

What are the course objectives? 

CEH v10 Certified Ethical Hacker training (earlier CEH v9) and certification course provide hands-on classroom training to help you master the same techniques that hackers use to penetrate network systems and leverage them ethically to protect your own infrastructure. The extensive course focuses on 20 of the most popular security domains to provide a practical approach to essential security systems. You will learn to assess computer system security by using penetration testing techniques; scan, test and hack secure systems and applications, and gain hands-on experience with sniffing, phishing and exploitation tactics. This ethical hacking course will prepare you for the EC-Council Certified Ethical Hacker exam 312-50.

In the latest CEH v10 EC-Council has introduced the following changes:

  • CEH practical exam
  • Increased focus on Cloud attack vectors, AI and Machine Learning
  • Upgraded Vulnerability Assessment material
  • A module on the Internet of Things(IoT) Security

Why is the CEH certification so desirable?

The EC-Council Certified Ethical Hacker course verifies your advanced security skillsets to thrive in the worldwide information security domain. Many IT departments have made CEH certification a compulsory qualification for security-related posts, making it a go-to certification for security professionals. And CEH-certified professionals typically earn 44 per cent higher salaries than their non-certified peers.
 
The ethical hacking certification course opens up numerous career advancement opportunities, preparing you for a role as a computer network defence (CND) analyst, CND infrastructure support, CND incident responder, CND auditor, forensic analyst, intrusion analyst, security manager and other related high-profile roles.

Ethical Hacking Course will expand your knowledge of network, web and mobile app security and prepare you to identify threats and vulnerabilities. This course will help you:

  • Grasp the step-by-step methodology and tactics that hackers use to penetrate network systems
  • Understand the finer nuances of trojans, backdoors and countermeasures
  • Get a better understanding of IDS, firewalls, honeypots and wireless hacking
  • Master advanced hacking concepts, including mobile device and smartphone hacking, writing virus codes, exploit writing & reverse engineering and corporate espionage,
  • Gain expertise on advanced concepts such as advanced network packet analysis, securing IIS & Apache web servers, Windows system administration using Powershell, and hacking SQL and Oracle databases
  • Cover the latest developments in mobile and web technologies including Andriod, iOS, BlackBerry, Windows Phone and HTML 5
  • Learn advanced log management for information assurance and allow you to manage information security with more clarity

Who should take the Ethical Hacking Course?

The Certified Ethical Hacker CEH training course is best suited for:

  • Network security officers and practitioners
  • Site administrators
  • IS/IT specialist, analyst or manager
  • IS/IT auditor or consultant
  • IT operations manager
  • IT security specialist, analyst, manager, architect or administrator
  • IT security officer, auditor or engineer
  • Network specialist, analyst, manager, architect, consultant or administrator
  • Technical support engineer
  • Senior systems engineer
  • Systems analyst or administrator
  • Certified Ethical Hacker (CEH v10) Benefits

Upon completion of this course, you will accomplish the following:-

  • Various types of footprinting, footprinting tools, and countermeasures.
  • Network scanning techniques and scanning countermeasures.
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks.
  • Different types of Trojans, Trojan analysis, and Trojan countermeasures.
  • Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures.
  • Packet sniffing techniques and how to defend against sniffing.
  • Social Engineering techniques, identify theft, and social engineering countermeasures.
  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.
  • Different types of webserver & web application attacks.
  • SQL injection attacks & Wireless Encryption.
  • Mobile platform attack vector & android vulnerabilities
  • Various cloud computing concepts, threats, attacks, and security techniques and tools.
  • Different types of cryptography cyphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.
  • Different threats to IoT platforms and to defend IoT devices securely.

Exam & certification

  • What are the prerequisites for the certification?

For CEH (Certified Ethical Hacker) training and certification, there are no specific eligibility criteria but we recommend a basic knowledge of TCP/IP.

No Lesson Title Time
1 Ethical Hacker 16

ABOUT INSTRUCTOR

Soorya

hi