You are on page 1of 3

CEH- Certified Ethical Hacker

Why is the CEH certification so desirable?

The EC-Council Certified Ethical Hacker course verifies your advanced security skill sets to thrive in
the worldwide information security domain. Many IT departments have made CEH certification a
compulsory qualification for security-related posts, making it a go-to certification for security
professionals. And CEH-certified professionals typically earn 44 percent higher salaries than their
non-certified peers.

Ethical Hacking Course will expand your knowledge of network, web and mobile app security and
prepare you to identify threats and vulnerabilities. This CEH training course will help you:

• Grasp the step-by-step methodology and tactics that hackers use to penetrate network
systems

• Understand the finer nuances of trojans, backdoors and countermeasures

• Get a better understanding of IDS, firewalls, honeypots and wireless hacking

• Master advanced hacking concepts, including mobile device and smart phone hacking,
writing virus codes, exploit writing & reverse engineering and corporate espionage,

• Gain expertise on advanced concepts such as advanced network packet analysis, securing IIS
& Apache web servers, Windows system administration using Powershell, and hacking SQL
and Oracle databases

• Cover the latest developments in mobile and web technologies including Android, Ubuntu,
Kali Linux.

• Learn advanced log management for information assurance and allow you to manage
information security with more clarity

Who should take the Ethical Hacking Course?


The Certified Ethical Hacker CEH training course is best suited for:
Network security officers and practitioners
Site administrators
IS/IT specialist, analyst or manager
IS/IT auditor or consultant
IT operations manager
IT security specialist, analyst, manager, architect or administrator
IT security officer, auditor or engineer
Network specialist, analyst, manager, architect, consultant or administrator
Technical support engineer
Senior systems engineer
Systems analyst or administrator
Tools Covered

Network security Tools

Password Cracking Tools

Penetration testing Tools

Sniffing Tools

SQL Injection Tools

Web application security Tools


Course preview
Module 01- Introduction to Ethical Hacking
Module 02- Foot printing and Reconnaissance
Module 03- Scanning Networks
Module 04- Enumeration
Module 05- Vulnerability Analysis
Module 06- System Hacking
Module 07- Malware Threats
Module 08- Sniffing
Module 09- Social Engineering
Module 10- Denial-of-Service
Module 11- Session Hijacking
Module 12 - Evading IDS, Firewalls, and Honeypots
Module 13- Hacking Web Servers
Module 14- Hacking Web Applications
Module 15- SQL Injection
Module 16- Hacking Wireless Networks
Module 17- Hacking Mobile Platforms
Module 18- IoT Hacking
Module 19- Cloud Computing
Module 20- Cryptography

Exam & certification

• What are the prerequisites for the certification?

For CEH (Certified Ethical Hacker) training and certification, there is no specific eligibility criteria but
we recommend basic knowledge of TCP/IP.

What is the validity of my CEH exam voucher?


Exam vouchers are valid for 1 year from the date of course purchase. If you do not book the exam
within 1 year from purchase of voucher, you will need to buy the voucher again per the actual price.

What is CEH certification?


Certified Ethical Hacker (CEH) certification will enhance your ability to assess and analyse computer
systems security to protect your corporate infrastructure. The exam code for CEH certification
(version 10) is 312-50 and tests your capabilities in using penetration testing tools to evaluate
computer systems and network security and implementing the special techniques of ethical hacking.

You might also like