Certified Ethical Hacker (CEH) course is a comprehensive ethical hacking and information systems security assessment program focusing on latest security threats, advanced attack vectors and practical real time demonstration of latest hacking techniques, methodologies, tools, tricks and security measures. This cyber security course also focuses on the latest hacking attacks targeted to mobile platform and tablet computers and covers countermeasures to secure mobile infrastructure. It addresses latest development in mobile and web technologies including Andriod OS 4.1 and Apps, iOS 6 and Apps, BlackBerry 7 OS, Windows Phone 8 and HTML 5.

 

The Certified Ethical Hacker (CEH) is a core training program for an information security professional, also referred to as a white-hat hacker, who systematically attempts to inspect network infrastructure with the consent of its owner to find security vulnerabilities which a malicious hacker could potentially exploit. The course helps you assess the security posture of an organization by identifying vulnerabilities in the network and system infrastructure to determine if unauthorized access is possible. The Certified Ethical Hacker program is the most comprehensive Ethical Hacking program in the world.

 

This program will train you on the most advanced tools and techniques used by black and grey hat hackers alike to break into an organization to assess, document, and remediate vulnerabilities from a vendor neutral perspective. CEH will put you in the driver’s seat of an interactive, hand’s-on learning environment that challenges you to test the integrity of systems and networks by hacking them!

  • Wireless terminologies
  • Wireless encryption
  • Network/wireless sniffers (e.g., Wireshark, Airsnort)
  • Malware (e.g., Trojan, virus, backdoor, worms)
  • Botnet
  • Malware analysis
  • Network sniffing
  • Backups and archiving (e.g., local, network)
  • Data analysis
  • Log analysis tools
  • Cryptanalysis tool (e.g., CrypTool)

 

This is the next step to become a CEH Master after you have achieved your CEH certification. Within CEH Practical you will have a limited amount of time to complete 20 challenges testing your skills and proficiency in a performance-based cyber range. This exam is NOT a simulation and incorporates a live corporate network of VM’s and applications with solutions to uncover vulnerabilities.

CEH Masters

Upon Completing the CEH (Master) program, consisting of CEH and CEH (Practical), the CEH (Master) designation is awarded. Once you have achieved both the CEH and CEH Practical certifications you are now a CEH Master. CEH Masters have shown proficiency at a master level in the Knowledge, Skills, and abilities of Ethical Hacking with a total 6 hours of testing to prove their competency.

DatesDurationLocation
24th Apr - 19th May 20234 WeeksOnline / Face-to-Face
11th Sep - 6 Oct 20234 WeeksOnline / Face-to-Face
Captcha
Checkboxes