Facebook

Certified Ethical Hacker | CEH eLearning

* Looking for a flexible schedule (after hours or weekends)? Please call 858-208-4141 or email us:  sales@ccslearningacademy.com.

Student financing options are available.

Transitioning military and Veterans, please contact us to sign up for a free consultation on training and hiring options.

Looking for group training? Contact Us

psinghal
Last Update March 12, 2024
0 already enrolled

About This Course

Course Description

The Certified Ethical Hacker (CEH) provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act so you will be better positioned to set up your security infrastructure and defend against attacks. By providing an understanding of system weaknesses and vulnerabilities, the CEH course helps students learn to protect their organizations and strengthen their security controls in order to minimize the risk of a malicious attack.

Learning Objectives

Information security controls, laws, and standards.
Various types of footprinting, footprinting tools, and countermeasures.
Network scanning techniques and scanning countermeasures
Enumeration techniques and enumeration countermeasures
Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities.
Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing.
Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures.
DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.
Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures.
Webserver attacks and a comprehensive attack methodology to audit vulnerabilities in webserver infrastructure, and countermeasures.
Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures.
SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures.
Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.
Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures.
Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools.
Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
Threats to IoT and OT platforms and defending IoT and OT devices.
Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

Inclusions

  • Official Courseware
  • CyberQ Labs (6 months)
  • Certificate of Completion
  • Exam Prep Program
  • Certification Exam
  • Exam Insurance Program
  • CEH Online Self-Paced Streaming Video Course (1 year access)
  • CEH Practical Exam – Live Cyber Range Challenge (Up to 6 hours)
  • Accessible 24x7x365 both from your PC and Mobile Device
  • Enjoy job placement assistance for the first 12 months after course completion.
  • This course is eligible for CCS Learning Academy’s Learn and Earn Program: get a tuition fee refund of up to 50% if you are placed in a job through CCS Global Tech’s Placement Division*
  • Government and Private pricing available.*
  • NOTE: These are our Partner Delivered eLearning.

Target Audience

  • Law enforcement personnel
  • System administrators
  • Security officers
  • Defense and military personnel
  • Legal professionals
  • Bankers
  • Security professionals

Curriculum

20 Lessons16h

Course Outline

Introduction to Ethical Hacking
Foot-printing and Reconnaissance
Scanning Networks
Enumeration
Vulnerability Analysis
System Hacking
Malware Threats
Sniffing
Social Engineering
Denial-of-Service
Session Hijacking
Evading IDS, Firewalls, and Honeypots
Hacking Web Servers
Hacking Web Applications
SQL Injection
Hacking Wireless Networks
Hacking Mobile Platforms
IoT and OT Hacking
Cloud Computing
Cryptography

Your Instructors

psinghal

0/5
471 Courses
0 Reviews
0 Students
See more

Write a review

IMG1696507824.webp

$2,199.00

Level
All Levels
Duration 16 hours
Lectures
20 lectures
Print Friendly, PDF & Email

Inclusions

  • Official Courseware
  • CyberQ Labs (6 months)
  • Certificate of Completion
  • Exam Prep Program
  • Certification Exam
  • Exam Insurance Program
  • CEH Online Self-Paced Streaming Video Course (1 year access)
  • CEH Practical Exam – Live Cyber Range Challenge (Up to 6 hours)
  • Accessible 24x7x365 both from your PC and Mobile Device
  • Enjoy job placement assistance for the first 12 months after course completion.
  • This course is eligible for CCS Learning Academy’s Learn and Earn Program: get a tuition fee refund of up to 50% if you are placed in a job through CCS Global Tech’s Placement Division*
  • Government and Private pricing available.*
  • NOTE: These are our Partner Delivered eLearning.
#edumall-wp-widget-courses-1 { display: none; } #single-course-ratings { display: none; } .tutor-single-course-lead-meta { display: none; } .lead-meta-item meta-course-total-enrolled { display: none; }