CEH (V10)- Certified Ethical Hacker

Why is the CEH certification so desirable?

The EC-Council Certified Ethical Hacker course verifies your advanced security skill-sets to thrive in the worldwide information security domain. Many IT departments have made CEH certification a compulsory qualification for security-related posts, making it a go-to certification for security professionals. And CEH-certified professionals typically earn 44 per cent higher salaries than their non-certified peers.

The ethical hacking certification course opens up numerous career advancement opportunities, preparing you for a role as a computer network defence (CND) analyst, CND infrastructure support, CND incident responder, CND auditor, forensic analyst, intrusion analyst, security manager and other related high-profile roles.

CEH v10 Certified Ethical Hacker training (earlier CEH v9) and certification course provide hands-on classroom training to help you master the same techniques that hackers use to penetrate network systems and leverage them ethically to protect your own infrastructure.

This extensive ethical hacking course focuses on 20 of the most popular security domains to provide a practical approach to essential security systems. You will learn to assess computer system security by using penetration testing techniques; scan, test and hack secure systems and applications, and gain hands-on experience with sniffing, phishing and exploitation tactics. This ethical hacking course will prepare you for the EC-Council Certified Ethical Hacker exam 312-50.

In the latest CEH v10 EC-Council has introduced the following changes:

  • CEH practical exam
  • Increased focus on Cloud attack vectors, AI and Machine Learning
  • Upgraded Vulnerability Assessment material
  • A module on the Internet of Things(IoT) Security

Ethical Hacking Course will expand your knowledge of network, web and mobile app security and prepare you to identify threats and vulnerabilities.

This ethical hacking course will help you:

  • Grasp the step-by-step methodology and tactics that hackers use to penetrate network systems
  • Understand the finer nuances of trojans, backdoors and countermeasures
  • Get a better understanding of IDS, firewalls, honeypots and wireless hacking
  • Master advanced hacking concepts, including mobile device and smartphone hacking, writing virus codes, exploit writing & reverse engineering and corporate espionage,
  • Gain expertise on advanced concepts such as advanced network packet analysis, securing IIS & Apache web servers, Windows system administration using Powershell, and hacking SQL and Oracle databases
  • Cover the latest developments in mobile and web technologies including Andriod, iOS, BlackBerry, Windows Phone and HTML 5
  • Learn advanced log management for information assurance and allow you to manage information security with more clarity
The Certified Ethical Hacker CEH training course is best suited for:
  • Network security officers and practitioners
  • Site administrators
  • IS/IT specialist, analyst or manager
  • IS/IT auditor or consultant
  • IT operations manager
  • IT security specialist, analyst, manager, architect or administrator
  • IT security officer, auditor or engineer
  • Network specialist, analyst, manager, architect, consultant or administrator
  • Technical support engineer
  • Senior systems engineer
  • Systems analyst or administrator

Certified Ethical Hacker (CEH) certification will enhance your ability to assess and analyze computer systems security to protect your corporate infrastructure. The exam code for CEH certification (version 10) is 312-50 and tests your capabilities in using penetration testing tools to evaluate computer systems and network security and implementing the special techniques of ethical hacking.

Module 01- Introduction to Ethical Hacking

1
Lesson 01 – Information Security Overview
  • 1 Demo of Aspen and iLabs
  • 2 Internet is Integral Part of Business and Personal Life - What Happens Online in 60 Seconds
  • 3 Essential Terminology
  • 4 Elements of Information Security
  • 5 The Security, Functionality, and Usability Triangle
2
Lesson 02 – Information Security Threats and Attack Vectors
  • 1 Motives, Goals, and Objectives of Information Security Attacks
  • 2 Top Information Security Attack Vectors
  • 3 Information Security Threat Categories
  • 4 Types of Attacks on a System
  • 5 Information Warfare
3
Lesson 03 – Hacking Concepts
  • 1 What is Hacking
  • 2 Who is a Hacker?
  • 3 Hacker Classes
  • 4 Hacking Phases
4
Lesson 04 – Ethical Hacking Concepts
  • 1 What is Ethical Hacking?
  • 2 Why Ethical Hacking is Necessary
  • 3 Scope and Limitations of Ethical Hacking
  • 4 Skills of an Ethical Hacker
5
Lesson 05 – Information Security Controls
  • 1 Information Assurance (IA)
  • 2 Information Security Management Program
  • 4 Enterprise Information Security Architecture (EISA)
  • 5 Network Security Zoning
  • 6 Defense in Depth
  • 7 Information Security Policies
  • 8 Physical Security
  • 10 What is Risk?
  • 11 Threat Modeling
  • 12 Incident Management
  • 13 Security Incident and Event Management (SIEM)
  • 14 User Behavior Analytics (UBA)
  • 15 Network Security Controls
  • 16 Identity and Access Management (IAM)
  • 17 Data Leakage
  • 18 Data Backup
  • 19 Data Recovery
  • 20 Role of AI/ML in Cyber Security
6
Lesson 06 – Penetration Testing Concepts
  • 1 Penetration Testing
  • 2 Why Penetration Testing
  • 3 Comparing Security Audit, Vulnerability Assessment, and Penetration Testing
  • 4 Blue Teaming/Red Teaming
  • 5 Types of Penetration Testing
  • 6 Phases of Penetration Testing
  • 7 Security Testing Methodology
7
Lesson 07 – Information Security Laws and Standards
  • 1 Payment Card Industry Data Security Standard (PCI-DSS)
  • 2 ISO/IEC 27001:2013
  • 3 Health Insurance Portability and Accountability Act (HIPAA)
  • 4 Sarbanes Oxley Act (SOX)
  • 5 The Digital Millennium Copyright Act (DMCA)
  • 6 Federal Information Security Management Act (FISMA)
  • 7 Cyber Law in Different Countries

Module 02- Footprinting and Reconnaissance

1
Lesson 01 – Footprinting Concepts
  • 1 What is Footprinting?
  • 2 Objectives of Footprinting
2
Lesson 02 – Footprinting through Search Engines

1 Footprinting through Search Engines

2 Footprinting using Advanced Google Hacking Techniques

3 Information Gathering Using Google Advanced Search and Image Search

4 Google Hacking Database

5 VoIP and VPN Footprinting through Google Hacking Database

3
Lesson 03 – Footprinting through Web Services

1 Finding Company’s Top-level Domains (TLDs) and Sub-domains

2 Finding the Geographical Location of the Target

3 People Search on Social Networking Sites and People Search Services

4 Gathering Information from LinkedIn

5 Gather Information from Financial Services

6 Footprinting through Job Sites

7 Monitoring Target Using Alerts

8 Information Gathering Using Groups, Forums, and Blogs

9 Determining the Operating System

10 VoIP and VPN Footprinting through SHODAN

4
Lesson 04 – Footprinting through Social Networking Sites
  • Collecting Information through Social Engineering on Social Networking Sites
5
Lesson 05 – Website Footprinting

1 Website Footprinting

2 Website Footprinting using Web Spiders

3 Mirroring Entire Website

4 Extracting Website Information from https://archive.org

5 Extracting Metadata of Public Documents

6 Monitoring Web Pages for Updates and Changes

6
Lesson 06- Email Footprinting

1 Tracking Email Communications

2 Collecting Information from Email Header

3 Email Tracking Tools

7
Lesson 07- Competitive Intelligence

1 Competitive Intelligence Gathering

2 Competitive Intelligence - When Did this Company Begin? How Did it Develop?

3 Competitive Intelligence - What Are the Company's Plans?

4 Competitive Intelligence - What Expert Opinions Say About the Company

5 Monitoring Website Traffic of Target Company

6 Tracking Online Reputation of the Target

8
Lesson 08- Whois Footprinting

1 Whois Lookup

2 Whois Lookup Result Analysis

3 Whois Lookup Tools

4 Finding IP Geolocation Information

9
Lesson 09- DNS Footprinting

1 Extracting DNS Information

2 DNS Interrogation Tools

10
Lesson 10- Network Footprinting

1 Locate the Network Range

2 Traceroute

3 Traceroute

4 Traceroute Tools

11
Lesson 11- Footprinting through Social Engineering

1 Footprinting through Social Engineering

2 Collect Information Using Eavesdropping, Shoulder Surfing, and Dumpster Diving

12
Lesson 12- Footprinting Tools

1 Maltego

2 Recon-ng

3 FOCA

4 Recon-Dog

5 OSRFramework

6 Additional Footprinting Tools

13
Lesson 13- Countermeasures

1 Footprinting Countermeasures

14
Lesson 14- Footprinting Pen Testing

1 Footprinting Pen Testing

2 Footprinting Pen Testing Report Templates

Module 03- Scanning Networks

1
Lesson 01 – Network Scanning Concepts

1 Overview of Network Scanning

2 TCP Communication Flags

3 TCP/IP Communication

4 Creating Custom Packet Using TCP Flags

5 Scanning in IPv6 Networks

2
Lesson 02 – Scanning Tools

1 Nmap

2 Hping2 / Hping3

3 Scanning Tools

4 Scanning Tools for Mobile

3
Lesson 04- Scanning Beyond IDS and Firewall

1 IDS/Firewall Evasion Techniques

4
Lesson 05- Banner Grabbing

1 Banner Grabbing

2 How to Identify Target System OS

3 Banner Grabbing Countermeasures

5
Lesson 06- Draw Network Diagrams

1 Draw Network Diagrams

2 Network Discovery and Mapping Tools

3 Network Discovery Tools for Mobile


6
Lesson 07- Scanning Pen Testing

1 Scanning Pen Testing

Labs are conducted on EC Council-designed iLabs. The access period is for six months.
All of our highly qualified trainers are CEH (v10) certified with at least 15 years of experience in ethical hacking training and working in the areas of cybersecurity and IT service and architecture. Each of them has gone through a rigorous selection process that includes profile screening, technical evaluation, and a training demo before they are certified to train for us. We also ensure that only those trainers with a high alumni rating remain on our faculty.
Yes, the CEH exam fee is included in the course fee.
The ethical hacking course is conducted via live virtual classrooms (LVC). They are interactive sessions that enable you to ask questions and participate in discussions during class time. We do, however, provide recordings of each session you attend for your future reference. Classes are attended by a global audience to enrich your learning experience.
The tools you’ll need to attend the Ethical Hacking Course are: Windows: Windows XP SP3 or higher Mac: OSX 10.6 or higher Internet speed: Preferably 512 Kbps or higher Headset, speakers and microphone: You’ll need headphones or speakers to hear instruction clearly, as well as a microphone to talk to others. You can use a headset with a built-in microphone, or separate speakers and microphone.

Be the first to add a review.

Please, login to leave a review