Name: Certified Ethical Hacker (CEH)

Duration: 40Hrs (Generally done in 5 days)

Objectives: This course is designed to help individuals understand different tools and methods of Ethical hacking. To master the hacking technologies, you will need to become one, but an ethical one! The accredited course provides the advanced hacking tools and techniques used by hackers and information security professionals alike to break into an organization.

The CEH credential certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective. Establish and govern minimum standards for credentialing professional information security specialists in ethical hacking measures.

Prerequisites:

  • Basic knowledge of Networking
  • Knowledge of server and network components

Training Delivery medium: Classroom, Live Virtual Instructor Led

Course Outline:

  • Introduction to Ethical Hacking
  • Footprinting and Reconnaissance
  • Scanning Networks
  • Enumeration
  • Vulnerability Analysis
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial-of-Service
  • Session Hijacking
  • Evading IDS, Firewalls, and Honeypots
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IoT Hacking
  • Cloud Computing
  • Cryptography

Contact Us

    © Copyright 2015. All Rights Reserved.

    Contact Us
    close slider