Course Catalog
Certified Ethical Hacker
Code: CEHv12
Duration: 5 Day
$3595 USD

OVERVIEW

The goal of this course is to help you master an ethical hacking methodology that can be used in penetration testing to lawfully assess the security of a system. This course delivers in-demand ethical hacking skills while preparing you for the internationally-recognized Certified Ethical Hacker certification exam (312-50) from EC-Council.

EC Council security experts have designed over 220 labs, which mimic real-time scenarios to help you “live” through an attack as if it were real. You’ll also be given access to over 3,500 commonly used hacking tools to immerse you into the hacker world.

Why take CEH?
Given the many cybersecurity attacks and great volume of personal data at risk, plus the potential legal liabilities, the need for certified ethical hackers is quite high. This course is a must-take for anyone responsible for network and data security who is looking to get CEH certified.

This course includes one exam voucher for the CEH - Certified Ethical Hacker exam (312-50).

DELIVERY FORMAT

This course is available in the following formats:

Virtual Classroom

Duration: 5 Day

CLASS SCHEDULE

Delivery Format: Virtual Classroom
Date: Apr 08 2024 - Apr 12 2024 | 08:30 - 16:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Apr 15 2024 - Apr 19 2024 | 11:30 - 19:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: May 06 2024 - May 10 2024 | 08:30 - 16:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: May 13 2024 - May 17 2024 | 11:30 - 19:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Jun 03 2024 - Jun 07 2024 | 08:30 - 16:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Jun 10 2024 - Jun 14 2024 | 11:30 - 19:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Jul 22 2024 - Jul 26 2024 | 08:30 - 16:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Jul 29 2024 - Aug 02 2024 | 11:30 - 19:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Aug 12 2024 - Aug 16 2024 | 11:30 - 19:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Aug 19 2024 - Aug 23 2024 | 08:30 - 16:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Sep 09 2024 - Sep 13 2024 | 11:30 - 19:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Sep 16 2024 - Sep 20 2024 | 08:30 - 16:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Oct 07 2024 - Oct 11 2024 | 11:30 - 19:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Oct 21 2024 - Oct 25 2024 | 08:30 - 16:30 EDT
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Nov 04 2024 - Nov 08 2024 | 11:30 - 19:30 EST
Location: Online
Course Length: 5 Day

$ 3595

Delivery Format: Virtual Classroom
Date: Nov 18 2024 - Nov 22 2024 | 08:30 - 16:30 EST
Location: Online
Course Length: 5 Day

$ 3595

GOALS
  • Footprinting
  • Network scanning
  • Enumeration
  • Packet sniffing
  • Social Engineering
  • DoS/DDoS attacks
  • Session hijacking
  • Webserver and web application attacks and countermeasures
  • SQL injection attacks
  • Wireless encryption
  • Cloud computing threats
  • Cryptography ciphers
  • Penetration testing
  • Hacking challenges on steroids
  • Emerging attack vectors
  • Malware reverse engineering
  • Operation technology
  • WPA3
OUTLINE

Will Be Updated Soon!
  • Module 01: Introduction to Ethical Hacking
  • Module 02: Footprinting and Reconnaissance
  • Module 03: Scanning Networks
  • Module 04: Enumeration
  • Module 05: Vulnerability Analysis
  • Module 06: System Hacking
  • Module 07: Malware Threats
  • Module 08: Sniffing
  • Module 09: Social Engineering
  • Module 10: Denial-of-Service
  • Module 11: Session Hijacking
  • Module 12: Evading IDS, Firewalls, and Honeypots
  • Module 13: Hacking Web Servers
  • Module 14: Hacking Web Applications
  • Module 15: SQL Injection
  • Module 16: Hacking Wireless Networks
  • Module 17: Hacking Mobile Platforms
  • Module 18: IoT Hacking
  • Module 19: Cloud Computing
  • Module 20: Cryptography
LABS

Will Be Updated Soon!

1. Footprinting and Reconnaissance
2. Scanning Networks
3. Enumberation
4. System Hacking
5. Malware Threats
6. Sniffing
7. (Export)
8. Social Engineering
9. Denial of Service
10. System Hijacking
11. Hacking Web Application
12. SQL Injection
13. Hacking Wireless Networks
14. Hacking Mobile Platforms
15. Evading IDS, Firewalls, and Honeypots

WHO SHOULD ATTEND
  • Security officers
  • Auditors
  • Security professionals
  • Site administrators
  • Penetration testers
  • Individuals concerned about the integrity of network infrastructure
PREREQUISITES

  • At least two years of IT security experience
  • A strong working knowledge of TCP/IP